dsa2cve 238 KB

1
  1. {"11": ["CVE-2001-0141"], "12": ["CVE-2001-0233"], "13": ["CVE-2001-1274"], "14": ["CVE-2001-0111", "CVE-2001-0112"], "15": ["CVE-2001-0195"], "16": ["CVE-2001-0187"], "17": ["CVE-2001-0110"], "18": ["CVE-2001-0129"], "19": ["CVE-2001-0142"], "20": ["CVE-2001-0108", "CVE-2001-1385"], "21": ["CVE-2001-0131"], "22": ["CVE-2001-0125"], "23": ["CVE-2001-0361"], "24": ["CVE-2001-0235"], "25": [], "26": ["CVE-2001-0010", "CVE-2001-0012", "CA-2001-02", "VU#196945", "VU#325431"], "27": ["CVE-2001-0361"], "28": ["CVE-2001-0193"], "29": ["CVE-2001-0318", "CVE-2001-0136"], "30": [], "31": ["CVE-2001-0279"], "32": ["CVE-2001-0456"], "33": ["CVE-2001-0301"], "34": ["CVE-2001-0458"], "35": ["CVE-2001-0457"], "36": ["CVE-2000-1109"], "37": [], "38": ["CVE-2001-0416"], "39": ["CVE-2001-0169"], "40": ["CVE-2001-0441"], "41": ["CVE-2001-0289"], "42": ["CVE-2001-191"], "43": ["CVE-2001-0568", "CVE-2001-0569"], "44": [], "45": ["CVE-2001-0414"], "46": ["CVE-2001-0430"], "47": ["CVE-2001-1390", "CVE-2001-1391", "CVE-2001-1392", "CVE-2001-1393", "CVE-2001-1394", "CVE-2001-1395", "CVE-2001-1396", "CVE-2001-1397", "CVE-2001-1398", "CVE-2001-1399", "CVE-2001-1400"], "48": ["CVE-2001-0406"], "49": ["CVE-2001-0609"], "50": ["CVE-2001-0623"], "51": ["CVE-2001-0596"], "52": ["CVE-2001-0623"], "53": ["CVE-2001-0556"], "54": ["CVE-2001-0559"], "55": ["CVE-2001-0567"], "56": ["CVE-2001-1331"], "57": ["CVE-2001-0489"], "58": ["CVE-2001-0690"], "59": ["CVE-2001-1331"], "60": ["CVE-2001-0819"], "61": ["CVE-2001-0522"], "62": ["CVE-2001-1077"], "63": ["CVE-2001-1322", "CVE-2001-0763"], "64": ["CVE-2001-0700"], "65": ["CVE-2001-1162"], "66": ["CVE-2001-0735"], "67": ["CVE-2001-0925"], "68": ["CVE-2001-0977", "CA-2001-18"], "69": ["CVE-2001-0775"], "70": ["CVE-2001-0554"], "71": ["CVE-2001-1009"], "72": ["CVE-2001-1022"], "73": ["CVE-2001-1257", "CVE-2001-1258", "CVE-2001-1370"], "74": ["CVE-2001-1027"], "75": ["CVE-2001-0554"], "76": ["CVE-2001-0961"], "77": ["CVE-2001-0843"], "78": ["CVE-2001-1035"], "79": ["CVE-2001-0873"], "80": ["CVE-2001-0834"], "81": ["CVE-2001-0700"], "82": ["CVE-2001-1561"], "83": ["CVE-2001-0905"], "84": ["CVE-1999-1562"], "85": ["CVE-2001-1562", "LOCAL-03/04/05", "LOCAL-08/24/08"], "86": ["CVE-2001-0361"], "87": ["CVE-2001-0550", "CA-2001-18", "VU#886083"], "88": [], "89": ["CVE-2001-0784", "CVE-2001-1083", "CVE-2001-1230"], "90": ["CVE-2002-0334"], "91": ["CVE-2001-0872"], "92": ["CVE-2001-1272"], "93": ["CVE-2001-0894"], "94": [], "95": ["CVE-2001-1203"], "96": ["CVE-2002-0001"], "97": [], "98": ["CVE-2001-0927", "CVE-2001-0928"], "99": ["CVE-2002-0006"], "100": ["CVE-2001-1228"], "101": ["CVE-2002-0043"], "102": ["CVE-2002-0004"], "103": ["CVE-2001-0886"], "104": ["CVE-2002-0047"], "105": ["CVE-2002-0044"], "106": ["CVE-2002-0048"], "107": [], "108": ["CVE-2002-0247", "CVE-2002-0248"], "109": ["CVE-2002-0230"], "110": ["CVE-2002-0063"], "111": ["CVE-2002-012", "CVE-2002-013", "VU#854306", "VU#107186", "CA-2002-03"], "112": ["CVE-2002-0239"], "113": ["CVE-2002-0062"], "114": ["CVE-2002-0300"], "115": ["CVE-2002-0081", "CA-2002-05", "VU#297363"], "116": ["CVE-2002-0351"], "117": ["CVE-2002-0092"], "118": [], "119": ["CVE-2002-0083"], "120": ["CVE-2002-0082"], "121": ["CVE-2002-0332", "CVE-2002-0333", "CVE-2002-0334"], "122": ["CVE-2002-0059"], "123": ["CVE-2002-0467"], "124": ["CVE-2002-0497"], "125": ["CVE-2002-0166"], "126": ["CVE-2002-0181"], "127": ["CVE-2002-0179"], "128": ["CVE-2002-0184"], "129": ["CVE-2002-0912"], "130": ["CVE-2002-0353", "CVE-2002-0401", "CVE-2002-0402", "CVE-2002-0403", "CVE-2002-0404"], "131": ["CVE-2002-0392", "CA-2002-17", "VU#944335"], "132": ["CVE-2002-0392", "CA-2002-17", "VU#944335"], "133": ["CVE-2002-0392", "CA-2002-17", "VU#944335"], "134": ["CVE-2002-0640", "CVE-2002-0639", "CA-2002-18", "VU#369347"], "135": ["CVE-2002-0653"], "136": ["CVE-2002-0655", "CVE-2002-0656", "CVE-2002-0657", "CVE-2002-0659", "CA-2002-23", "CA-2002-27"], "137": ["CVE-2002-0658"], "138": ["CVE-2002-1412"], "139": ["CVE-2002-0817"], "140": ["CVE-2002-0660", "CVE-2002-0728"], "141": ["CVE-2002-1425"], "142": ["CVE-2002-0391", "VU#192995"], "143": ["CVE-2002-0391", "VU#192995"], "144": ["CVE-2002-0818"], "145": ["CVE-2002-0847"], "146": ["CVE-2002-0391", "VU#192995"], "147": ["CVE-2002-0388", "CVE-2002-0855"], "148": ["CVE-2002-1049", "CVE-2002-1050", "CVE-2001-1034"], "149": ["CVE-2002-0391", "VU#192995"], "150": ["CVE-2002-0874"], "151": ["CVE-2002-0871"], "152": ["CVE-2002-0872", "CVE-2002-0873"], "153": ["CVE-2002-1114", "CVE-2002-1113", "CVE-2002-1112", "CVE-2002-1111", "CVE-2002-1110"], "154": ["CVE-2002-0875"], "155": ["CVE-2002-0970"], "156": ["CVE-2002-0984"], "157": ["CVE-2002-0983"], "158": ["CVE-2002-0989"], "159": ["CVE-2002-1119"], "160": ["CVE-2002-0662"], "161": ["CVE-2002-1115", "CVE-2002-1116"], "162": ["CVE-2002-0834"], "163": ["CVE-2002-0738"], "164": ["CVE-2002-1477", "CVE-2002-1478"], "165": ["CVE-2002-0972", "CVE-2002-1398", "CVE-2002-1400", "CVE-2002-1401", "CVE-2002-1402"], "166": ["CVE-2002-1124"], "167": ["CVE-2002-1151"], "168": ["CVE-2002-0985", "CVE-2002-0986", "CVE-2002-1783"], "169": ["CVE-2002-1195"], "170": ["CVE-2002-1148"], "171": ["CVE-2002-1175", "CVE-2002-1174"], "172": ["CVE-2002-1193"], "173": ["CVE-2002-1196"], "174": ["CVE-2002-1215"], "175": ["CVE-2002-1200"], "176": ["CVE-2002-0838"], "177": ["CVE-2002-1227"], "178": ["CVE-2002-1225", "CVE-2002-1226", "VU#875073", "CA-2002-29"], "179": ["CVE-2002-0838"], "180": ["CVE-2002-1232"], "181": ["CVE-2002-1157"], "182": ["CVE-2002-0838"], "183": ["CVE-2002-1235", "CA-2002-29", "VU#875073"], "184": ["CVE-2002-1235", "CA-2002-29", "VU#875073"], "185": ["CVE-2002-1235", "CA-2002-29", "VU#875073"], "186": ["CVE-2002-1251"], "187": ["CVE-2002-0839", "CVE-2002-0840", "CVE-2002-0843", "CVE-2001-0131", "CVE-2002-1233"], "188": ["CVE-2002-0839", "CVE-2002-0840", "CVE-2002-0843", "CVE-2001-0131", "CVE-2002-1233"], "189": ["CVE-2002-1245"], "190": ["CVE-2002-1277"], "191": ["CVE-2002-1131", "CVE-2002-1132", "CVE-2002-1276"], "192": ["CVE-2002-1275"], "193": ["CVE-2002-1247"], "194": ["CVE-2002-1279"], "195": ["CVE-2002-0839", "CVE-2002-0840", "CVE-2002-0843", "CVE-2001-0131", "CVE-2002-1233"], "196": ["CVE-2002-0029", "CVE-2002-1219", "CVE-2002-1220", "CVE-2002-1221", "VU#581682", "VU#844360", "VU#852283", "VU#229595", "VU#542971", "CA-2002-31"], "197": ["CVE-2002-1311"], "198": ["CVE-2002-1313"], "199": ["CVE-2002-1307"], "200": ["CVE-2002-1318"], "201": ["CVE-2002-0666", "VU#459371"], "202": ["CVE-2002-1395"], "203": ["CVE-2002-1342"], "204": ["CVE-2002-1281", "CVE-2002-1282"], "205": [], "206": ["CVE-2002-1350"], "207": ["CVE-2002-0836"], "208": ["CVE-2002-1323"], "209": ["CVE-2002-1344", "CVE-2002-1565"], "210": ["CVE-2002-1405"], "211": ["CVE-2002-1362"], "212": ["CVE-2002-1373", "CVE-2002-1374", "CVE-2002-1375", "CVE-2002-1376"], "213": ["CVE-2002-1363"], "214": ["CVE-2002-1306"], "215": ["CVE-2002-1580", "VU#740169"], "216": ["CVE-2002-1365"], "217": ["CVE-2002-1389"], "218": [], "219": ["CVE-2002-1403"], "220": ["CVE-2002-1341"], "221": ["CVE-2002-1388"], "222": ["CVE-2002-1384"], "223": ["CVE-2002-1390"], "224": ["CVE-2002-1158", "CVE-2002-1159"], "225": ["CVE-2002-1394"], "226": ["CVE-2002-1384"], "227": ["CVE-2002-1378", "CVE-2002-1379", "CVE-2002-1508"], "228": ["CVE-2003-0031", "CVE-2003-0032"], "229": ["CVE-2003-0025"], "230": ["CVE-2003-0012", "CVE-2003-0013"], "231": ["CVE-2003-0026", "VU#284857", "CA-2003-01"], "232": ["CVE-2002-1366", "CVE-2002-1367", "CVE-2002-1368", "CVE-2002-1369", "CVE-2002-1371", "CVE-2002-1372", "CVE-2002-1383", "CVE-2002-1384"], "233": ["CVE-2003-0015", "CA-2003-02", "VU#650937"], "234": ["CVE-2002-1393"], "235": ["CVE-2002-1393"], "236": ["CVE-2002-1393"], "237": ["CVE-2002-1393"], "238": ["CVE-2002-1393"], "239": ["CVE-2002-1393"], "240": ["CVE-2002-1393"], "241": ["CVE-2002-1393"], "242": ["CVE-2002-1393"], "243": ["CVE-2002-1393"], "244": ["CVE-2003-0037"], "245": ["CVE-2003-0039", "VU#149953"], "246": ["CVE-2003-0042", "CVE-2003-0043", "CVE-2003-0044"], "247": ["CVE-2003-0040"], "248": ["CVE-2003-0057"], "249": ["CVE-2002-1335", "CVE-2002-1348"], "250": ["CVE-2002-1335", "CVE-2002-1348"], "251": ["CVE-2002-1335", "CVE-2002-1348"], "252": ["CVE-2003-0056"], "253": ["CVE-2003-0078"], "254": ["CVE-2002-1051", "CVE-2002-1364", "CVE-2002-1386", "CVE-2002-1387"], "255": ["CVE-2003-0108", "CVE-2002-0380"], "256": ["CVE-2003-0120"], "257": ["CVE-2002-1337", "CA-2003-07", "VU#398025"], "258": ["CVE-2003-0081"], "259": ["CVE-2003-0143"], "260": ["CVE-2003-0102"], "261": ["CVE-2003-0093", "CVE-2003-0145"], "262": ["CVE-2003-0085", "CVE-2003-0086"], "263": ["CVE-2003-0146", "VU#378049", "VU#630433"], "264": ["CVE-2003-0156"], "265": ["CVE-2003-0152", "CVE-2003-0153", "CVE-2003-0154", "CVE-2003-0155"], "266": ["CVE-2003-0028", "CVE-2003-0072", "CVE-2003-0082", "CVE-2003-0138", "CVE-2003-0139", "VU#623217", "VU#442569", "VU#516825", "CA-2003-10"], "267": ["CVE-2003-0144"], "268": ["CVE-2003-0140"], "269": ["CVE-2003-0138", "VU#623217"], "270": ["CVE-2003-0127"], "271": ["CVE-2003-0162"], "272": ["CVE-2003-0028", "VU#516825", "CA-2003-10"], "273": ["CVE-2003-0138", "CVE-2003-0139", "VU#623217", "VU#442569"], "274": ["CVE-2003-0167"], "275": ["CVE-2003-0144"], "276": ["CVE-2003-0127"], "277": ["CVE-2003-0098", "CVE-2003-0099"], "278": ["CVE-2003-0161", "VU#897604", "CA-2003-12"], "279": ["CVE-2003-0202"], "280": ["CVE-2003-0201", "CVE-2003-0196", "VU#267873"], "281": ["CVE-2003-0203"], "282": ["CVE-2003-0028", "VU#516825", "CA-2003-10"], "283": ["CVE-2003-0173", "VU#111673"], "284": ["CVE-2003-0204"], "285": ["CVE-2003-0136"], "286": ["CVE-2003-0207"], "287": ["CVE-2003-0324"], "288": ["CVE-2003-0147", "CVE-2003-0131", "VU#888801"], "289": ["CVE-2003-0212"], "290": ["CVE-2003-0161", "VU#897604", "CA-2003-12"], "291": ["CVE-2003-0323"], "292": ["CVE-2003-0214"], "293": ["CVE-2003-0204"], "294": ["CVE-2003-0205", "CVE-2003-0206"], "295": ["CVE-2003-0213"], "296": ["CVE-2003-0204"], "297": ["CVE-2003-0033", "CVE-2003-0209", "VU#139129", "VU#916785", "CA-2003-13"], "298": ["CVE-2003-0323"], "299": ["CVE-2003-0262"], "300": ["CVE-2003-0167"], "301": ["CVE-2001-0928"], "302": ["CVE-2003-0261"], "303": ["CVE-2003-0073", "CVE-2003-0150"], "304": ["CVE-2003-0188"], "305": ["CVE-2003-0308"], "306": ["CVE-2003-0321", "CVE-2003-0322", "CVE-2003-0328"], "307": ["CVE-2003-0361", "CVE-2003-0360", "CVE-2003-0362"], "308": ["CVE-1999-1332", "CVE-2003-0367"], "309": ["CVE-2003-0382"], "310": ["CVE-2003-0385"], "311": ["CVE-2002-0429", "CVE-2003-0001", "CVE-2003-0127", "CVE-2003-0244", "CVE-2003-0246", "CVE-2003-0247", "CVE-2003-0248", "CVE-2003-0364"], "312": ["CVE-2002-0429", "CVE-2003-0001", "CVE-2003-0127", "CVE-2003-0244", "CVE-2003-0246", "CVE-2003-0247", "CVE-2003-0248", "CVE-2003-0364"], "313": ["CVE-2003-0356", "CVE-2003-0357"], "314": ["CVE-2003-0380"], "315": ["CVE-2003-0433"], "316": ["CVE-2003-0358", "CVE-2003-0359"], "317": ["CVE-2003-0195"], "318": ["CVE-2003-0366"], "319": ["CVE-2003-0101"], "320": ["CVE-2003-0427"], "321": ["CVE-2003-0450"], "322": ["CVE-2003-0435"], "323": ["CVE-2003-0381"], "324": ["CVE-2003-0428", "CVE-2003-0429", "CVE-2003-0431", "CVE-2003-0432"], "325": ["CVE-2003-0438"], "326": ["CVE-2003-0441"], "327": ["CVE-2003-0451"], "328": ["CVE-2003-0445"], "329": ["CVE-2003-0452"], "330": ["CVE-2003-0489"], "331": ["CVE-2003-0455"], "332": ["CVE-2002-0429", "CVE-2003-0001", "CVE-2003-0127", "CVE-2003-0244", "CVE-2003-0246", "CVE-2003-0247", "CVE-2003-0248", "CVE-2003-0364"], "333": ["CVE-2002-0391"], "334": ["CVE-2003-0454"], "335": ["CVE-2003-0499"], "336": ["CVE-2002-1380", "CVE-2002-0429", "CVE-2003-0001", "CVE-2003-0127", "CVE-2003-0364", "CVE-2003-0246", "CVE-2003-0244", "CVE-2003-0247", "CVE-2003-0248"], "337": ["CVE-2003-0444"], "338": ["CVE-2003-0500"], "339": ["CVE-2003-0440"], "340": [], "341": ["CVE-2003-0537"], "342": ["CVE-2003-0538"], "343": ["CVE-2003-0539"], "344": ["CVE-2003-0282"], "345": ["CVE-2003-0535"], "346": ["CVE-2003-0536"], "347": ["CVE-2003-0515"], "348": ["CVE-2003-0453"], "349": ["CVE-2003-0252"], "350": ["CVE-2003-0358"], "351": ["CVE-2003-0442"], "352": ["CVE-2003-0596"], "353": ["CVE-2003-0606"], "354": ["CVE-2003-0607"], "355": ["CVE-2003-0614"], "356": ["CVE-2003-0611"], "357": ["CVE-2003-0466"], "358": ["CVE-2003-0461", "CVE-2003-0462", "CVE-2003-0476", "CVE-2003-0501", "CVE-2003-0550", "CVE-2003-0551", "CVE-2003-0552", "CVE-2003-0018", "CVE-2003-0619", "CVE-2003-0643"], "359": ["CVE-2003-0630"], "360": ["CVE-2003-0581", "CVE-2003-0625"], "361": ["CVE-2003-0459", "CVE-2003-0370"], "362": ["CVE-2003-0617"], "363": ["CVE-2003-0468", "CVE-2003-0540"], "364": ["CVE-2003-0620", "CVE-2003-0645"], "365": ["CVE-2003-0504", "CVE-2003-0599", "CVE-2003-0657"], "366": ["CVE-2003-0656"], "367": ["CVE-2003-0652"], "368": ["CVE-2003-0649"], "369": ["CVE-2003-0613"], "370": ["CVE-2003-0672"], "371": ["CVE-2003-0615"], "372": ["CVE-2003-0685"], "373": ["CVE-2003-0654"], "374": ["CVE-2003-0686"], "375": ["CVE-2003-0707", "CVE-2003-0708"], "376": ["CVE-2003-0743"], "377": ["CVE-1999-0997"], "378": ["CVE-2003-0705", "CVE-2003-0706"], "379": ["CVE-2003-0773", "CVE-2003-0774", "CVE-2003-0775", "CVE-2003-0776", "CVE-2003-0777", "CVE-2003-0778"], "380": ["CVE-2003-0063", "CVE-2003-0071", "CVE-2002-0164", "CVE-2003-0730"], "381": ["CVE-2003-0780"], "382": ["CVE-2003-0693", "CVE-2003-0695", "CVE-2003-0682", "VU#333628", "CA-2003-24"], "383": ["CVE-2003-0693", "CVE-2003-0695", "CVE-2003-0682", "VU#333628", "CA-2003-24"], "384": ["CVE-2003-0681", "CVE-2003-0694", "CA-2003-25"], "385": ["CVE-2003-0783"], "386": ["CVE-2002-1271"], "387": ["CVE-2003-0805"], "388": ["CVE-2003-0690", "CVE-2003-0692"], "389": ["CVE-2003-0785"], "390": ["CVE-2003-0830"], "391": ["CVE-2003-0828"], "392": ["CVE-2003-0832", "CVE-2003-0833"], "393": ["CVE-2003-0543", "CVE-2003-0544", "CA-2003-26"], "394": ["CVE-2003-0543", "CVE-2003-0544", "CVE-2003-0545"], "395": ["CVE-2003-0866"], "396": ["CVE-2002-1562", "CVE-2003-0899"], "397": ["CVE-2003-0901"], "398": ["CVE-2003-0933"], "399": ["CVE-2003-0328"], "400": ["CVE-2003-0932"], "401": ["CVE-2003-0886"], "402": ["CVE-2003-0902"], "403": ["CVE-2003-0961"], "404": ["CVE-2003-0962"], "405": ["CVE-2003-0949"], "406": ["CVE-2003-0963"], "407": ["CVE-2003-0925", "CVE-2003-0926", "CVE-2003-0927", "CVE-2003-1012", "CVE-2003-1013"], "408": ["CVE-2003-0972"], "409": ["CVE-2003-0914", "VU#734644"], "410": ["CVE-2003-0850"], "411": ["CVE-2003-0969"], "412": ["CVE-2004-0014"], "413": ["CVE-2003-0985"], "414": ["CVE-2004-0013"], "415": ["CVE-2003-0795", "CVE-2003-0858"], "416": ["CVE-2003-1022", "CVE-2004-0011"], "417": ["CVE-2003-0961", "CVE-2003-0985"], "418": ["CVE-2004-0015"], "419": ["CVE-2004-0016", "CVE-2004-0017"], "420": ["CVE-2004-0028"], "421": ["CVE-2004-0041"], "422": [], "423": ["CVE-2003-0001", "CVE-2003-0018", "CVE-2003-0127", "CVE-2003-0461", "CVE-2003-0462", "CVE-2003-0476", "CVE-2003-0501", "CVE-2003-0550", "CVE-2003-0551", "CVE-2003-0552", "CVE-2003-0961", "CVE-2003-0985"], "424": ["CVE-2003-1023"], "425": ["CVE-2003-1029", "CVE-2003-0989", "CVE-2004-0055", "CVE-2004-0057", "VU#174086", "VU#955526", "VU#738518"], "426": ["CVE-2003-0924", "VU#487102"], "427": ["CVE-2003-0985"], "428": ["CVE-2003-0848", "VU#441956"], "429": ["CVE-2003-0971"], "430": ["CVE-2004-0047"], "431": ["CVE-2003-0618"], "432": ["CVE-2004-0103"], "433": ["CVE-2003-0961"], "434": ["CVE-2004-0005", "CVE-2004-0006", "CVE-2004-0007", "CVE-2004-0008"], "435": ["CVE-2003-0865"], "436": ["CVE-2003-0991", "CVE-2003-0965", "CVE-2003-0038"], "437": ["CVE-2002-1575"], "438": ["CVE-2004-0077", "VU#981222"], "439": ["CVE-2003-0961", "CVE-2003-0985", "CVE-2004-0077", "VU#981222"], "440": ["CVE-2003-0961", "CVE-2003-0985", "CVE-2004-0077", "VU#981222"], "441": ["CVE-2004-0077", "VU#981222"], "442": ["CVE-2003-0001", "CVE-2003-0244", "CVE-2003-0246", "CVE-2003-0247", "CVE-2003-0248", "CVE-2003-0364", "CVE-2003-0961", "CVE-2003-0985", "CVE-2004-0077", "CVE-2002-0429", "VU#981222"], "443": ["CVE-2003-0690", "CVE-2004-0083", "CVE-2004-0084", "CVE-2004-0106", "CVE-2004-0093", "CVE-2004-0094"], "444": ["CVE-2004-0077", "VU#981222"], "445": ["CVE-2004-0158"], "446": ["CVE-2004-0160"], "447": ["CVE-2004-0159"], "448": ["CVE-2004-0097"], "449": ["CVE-2004-0104", "CVE-2004-0105", "VU#518518", "VU#513062"], "450": ["CVE-2003-0961", "CVE-2003-0985", "CVE-2004-0077", "VU#981222"], "451": ["CVE-2004-0149"], "452": ["CVE-2003-0973"], "453": ["CVE-2004-0077", "VU#981222"], "454": ["CVE-2004-0077", "VU#981222"], "455": ["CVE-2004-0110"], "456": ["CVE-2004-0077", "VU#981222"], "457": ["CVE-2004-0148", "CVE-2004-0185"], "458": ["CVE-2004-0150"], "459": ["CVE-2003-0592"], "460": ["CVE-2004-0108"], "461": ["CVE-2004-0188"], "462": ["CVE-2004-0151"], "463": ["CVE-2004-0186"], "464": ["CVE-2004-0111"], "465": ["CVE-2004-0079", "CVE-2004-0081", "VU#288574", "VU#465542"], "466": ["CVE-2004-0077", "VU#981222"], "467": ["CVE-2003-0781", "CVE-2003-0782"], "468": ["CVE-2004-0152", "CVE-2004-0153"], "469": ["CVE-2004-0366"], "470": ["CVE-2003-0961", "CVE-2003-0985", "CVE-2004-0077", "VU#981222"], "471": ["CVE-2004-0374"], "472": ["CVE-2003-0648", "VU#900964", "VU#354838"], "473": ["CVE-2004-0376"], "474": ["CVE-2004-0189"], "475": ["CVE-2003-0961", "CVE-2003-0985", "CVE-2004-0077", "VU#981222"], "476": ["CVE-2004-0371"], "477": ["CVE-2004-0372"], "478": ["CVE-2004-0183", "CVE-2004-0184"], "479": ["CVE-2004-0003", "CVE-2004-0010", "CVE-2004-0109", "CVE-2004-0177", "CVE-2004-0178"], "480": ["CVE-2004-0003", "CVE-2004-0010", "CVE-2004-0109", "CVE-2004-0177", "CVE-2004-0178"], "481": ["CVE-2004-0003", "CVE-2004-0010", "CVE-2004-0109", "CVE-2004-0177", "CVE-2004-0178"], "482": ["CVE-2004-0003", "CVE-2004-0010", "CVE-2004-0109", "CVE-2004-0177", "CVE-2004-0178"], "483": ["CVE-2004-0381", "CVE-2004-0388"], "484": ["CVE-2004-0157"], "485": ["CVE-2004-0156"], "486": ["CVE-2004-0180", "CVE-2004-0405"], "487": ["CVE-2004-0179"], "488": ["CVE-2004-0404"], "489": ["CVE-2004-0003", "CVE-2004-0010", "CVE-2004-0109", "CVE-2004-0177", "CVE-2004-0178"], "490": ["CVE-2002-0688"], "491": ["CVE-2004-0003", "CVE-2004-0010", "CVE-2004-0109", "CVE-2004-0177", "CVE-2004-0178"], "492": ["CVE-2003-0856"], "493": ["CVE-2004-0409"], "494": ["CVE-2004-0408"], "495": ["CVE-2003-0127", "CVE-2004-0003", "CVE-2004-0010", "CVE-2004-0109", "CVE-2004-0177", "CVE-2004-0178"], "496": ["CVE-2003-0068"], "497": ["CVE-2004-0226", "CVE-2004-0231", "CVE-2004-0232"], "498": ["CVE-2004-0421"], "499": ["CVE-2004-0426"], "500": ["CVE-2004-0422"], "501": ["CVE-2004-0399", "CVE-2004-0400"], "502": ["CVE-2004-0399", "CVE-2004-0400"], "503": ["CVE-2004-0458"], "504": ["CVE-2004-0434"], "505": ["CVE-2004-0396"], "506": ["CVE-2004-0398"], "507": ["CVE-2004-0398"], "508": ["CVE-2004-0402"], "509": ["CVE-2004-0395"], "510": ["CVE-2004-0448"], "511": ["CVE-2004-0176"], "512": ["CVE-2004-0522"], "513": ["CVE-2004-0450"], "514": ["CVE-2004-0077", "VU#981222"], "515": ["CVE-2004-0234", "CVE-2004-0235"], "516": ["CVE-2004-0547"], "517": ["CVE-2004-0414"], "518": ["CVE-2004-0411"], "519": ["CVE-2004-0416", "CVE-2004-0417", "CVE-2004-0418", "CVE-2004-0778", "VU#579225"], "520": ["CVE-2004-0523"], "521": ["CVE-2004-0451"], "522": ["CVE-2004-0579"], "523": ["CVE-2004-0455"], "524": ["CVE-2004-0393", "CVE-2004-0454"], "525": ["CVE-2004-0492"], "526": ["CVE-2004-0582", "CVE-2004-0583"], "527": ["CVE-2004-0456"], "528": ["CVE-2004-0635"], "529": ["CVE-2004-0640"], "530": ["CVE-2004-0649"], "531": ["CVE-2004-0594", "CVE-2004-0595"], "532": ["CVE-2004-0488", "CVE-2004-0700"], "533": ["CVE-2004-0591"], "534": ["CVE-2002-1581"], "535": ["CVE-2004-0519", "CVE-2004-0520", "CVE-2004-0521", "CVE-2004-0639"], "536": ["CVE-2004-0597", "CVE-2004-0598", "CVE-2004-0599", "CVE-2004-0768", "VU#388984", "VU#817368", "VU#236656", "VU#160448", "VU#286464", "VU#477512"], "537": ["CVE-2004-0755"], "538": ["CVE-2004-0792"], "539": ["CVE-2004-0689"], "540": ["CVE-2004-0457"], "541": ["CVE-2004-0781"], "542": ["CVE-2004-0691", "CVE-2004-0692", "CVE-2004-0693"], "543": ["CVE-2004-0642", "CVE-2004-0643", "CVE-2004-0644", "CVE-2004-0772", "VU#795632", "VU#866472", "VU#550464", "VU#350792"], "544": ["CVE-2004-0559"], "545": ["CVE-2004-0558"], "546": ["CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0788", "VU#825374", "VU#729894", "VU#577654"], "547": ["CVE-2004-0827"], "548": ["CVE-2004-0817"], "549": ["CVE-2004-0782", "CVE-2004-0783", "CVE-2004-0788", "VU#729894", "VU#369358", "VU#577654"], "550": ["CVE-2004-0645"], "551": ["CVE-2004-0794"], "552": ["CVE-2004-0802"], "553": ["CVE-2004-0880", "CVE-2004-0881"], "554": ["CVE-2004-0833"], "555": ["CVE-2004-0563"], "556": ["CVE-2004-0911"], "557": ["CVE-2004-0564"], "558": ["CVE-2004-0809"], "559": ["CVE-2004-0851"], "560": ["CVE-2004-0687", "CVE-2004-0688", "VU#537878", "VU#882750"], "561": ["CVE-2004-0687", "CVE-2004-0688", "VU#537878", "VU#882750"], "562": ["CVE-2004-0835", "CVE-2004-0836", "CVE-2004-0837"], "563": ["CVE-2004-0884"], "564": ["CVE-2004-0805"], "565": ["CVE-2004-0557"], "566": ["CVE-2004-0923", "VU#557062"], "567": ["CVE-2004-0803", "CVE-2004-0804", "CVE-2004-0886", "VU#687568", "VU#555304"], "568": ["CVE-2004-0884"], "569": ["CVE-2004-0911"], "570": ["CVE-2004-0599"], "571": ["CVE-2004-0599"], "572": ["CVE-2004-0913"], "573": ["CVE-2004-0888"], "574": ["CVE-2004-0916"], "575": ["CVE-2003-0193"], "576": ["CVE-1999-0710", "CVE-2004-0918"], "577": ["CVE-2004-0977"], "578": ["CVE-2004-0982"], "579": ["CVE-2004-0645"], "580": ["CVE-2004-0986"], "581": ["CVE-2004-0888"], "582": ["CVE-2004-0989"], "583": ["CVE-2004-0972"], "584": ["CVE-2004-1006"], "585": ["CVE-2004-1001"], "586": ["CVE-2004-0983"], "587": ["CVE-2004-0964"], "588": ["CVE-2004-0970"], "589": ["CVE-2004-0990"], "590": ["CVE-2004-0623"], "591": ["CVE-2004-0990"], "592": ["CVE-2004-0980"], "593": ["CVE-2004-0981"], "594": ["CVE-2004-0940"], "595": ["CVE-2004-1052"], "596": ["CVE-2004-1051"], "597": ["CVE-2004-1012", "CVE-2004-1013"], "598": ["CVE-2004-0987"], "599": ["CVE-2004-0888"], "600": ["CVE-2004-0815"], "601": ["CVE-2004-0941", "CVE-2004-0990"], "602": ["CVE-2004-0941", "CVE-2004-0990"], "603": ["CVE-2004-0975"], "604": ["CVE-2004-0993"], "605": ["CVE-2004-0915"], "606": ["CVE-2004-1014"], "607": ["CVE-2004-0914"], "608": ["CVE-2004-1095", "CVE-2004-0999"], "609": ["CVE-2004-1076"], "610": ["CVE-2004-0996"], "611": ["CVE-2004-0852"], "612": ["CVE-2004-1170"], "613": ["CVE-2004-1142"], "614": ["CVE-2004-0994"], "615": ["CVE-2004-1179"], "616": ["CVE-2004-0998"], "617": ["CVE-2004-1308"], "618": ["CVE-2004-1025", "CVE-2004-1026"], "619": ["CVE-2004-1125"], "620": ["CVE-2004-0452", "CVE-2004-0976"], "621": ["CVE-2004-1125"], "622": ["CVE-2004-1181"], "623": ["CVE-2004-1287"], "624": ["CVE-2004-1010"], "625": ["CVE-2004-1289"], "626": ["CVE-2004-1183"], "627": ["CVE-2004-1318"], "628": ["CVE-2004-1026", "CVE-2004-1025"], "629": ["CVE-2004-1189", "VU#948033"], "630": ["CVE-2004-1000"], "631": ["CVE-2004-1165"], "632": ["CVE-2004-1282"], "633": ["CVE-2003-0014"], "634": ["CVE-2004-1182"], "635": ["CVE-2005-0021"], "636": ["CVE-2004-0968", "CVE-2004-1382"], "637": ["CVE-2005-0021"], "638": ["CVE-2004-0560", "CVE-2004-0561"], "639": ["CVE-2004-1004", "CVE-2004-1005", "CVE-2004-1009", "CVE-2004-1090", "CVE-2004-1091", "CVE-2004-1092", "CVE-2004-1093", "CVE-2004-1174", "CVE-2004-1175", "CVE-2004-1176"], "640": ["CVE-2005-0016"], "641": ["CVE-2005-0020"], "642": ["CVE-2004-1106"], "643": ["CVE-2004-0555"], "644": ["CVE-2004-1264"], "645": ["CVE-2005-0064"], "646": ["CVE-2005-0005"], "647": ["CVE-2005-0004"], "648": ["CVE-2005-0064"], "649": ["CVE-2005-0079"], "650": ["CVE-2005-0015"], "651": ["CVE-2005-0094", "CVE-2005-0095"], "652": ["CVE-2004-0947", "CVE-2004-1027"], "653": ["CVE-2005-0084"], "654": ["CVE-2004-1184", "CVE-2004-1185", "CVE-2004-1186"], "655": ["CVE-2005-0072"], "656": ["CVE-2005-0071"], "657": ["CVE-2004-1379"], "658": ["CVE-2005-0077"], "659": ["CVE-2004-1340", "CVE-2005-0108"], "660": ["CVE-2005-0078"], "661": ["CVE-2005-0017", "CVE-2005-0018"], "662": ["CVE-2005-0104", "CVE-2005-0152"], "663": ["CVE-2004-1120"], "664": ["CVE-1999-1572"], "665": ["CVE-2005-0013"], "666": ["CVE-2005-0089"], "667": ["CVE-2005-0173", "CVE-2005-0175", "CVE-2005-0194", "CVE-2005-0211", "VU#924198", "VU#625878", "VU#886006"], "668": ["CVE-2005-0227"], "669": ["CVE-2004-0594", "CVE-2004-0595"], "670": ["CVE-2005-0100"], "671": ["CVE-2005-0100"], "672": ["CVE-2005-0076"], "673": ["CVE-2005-0102"], "674": ["CVE-2004-1177", "CVE-2005-0202"], "675": ["CVE-2005-0019"], "676": ["CVE-2005-0074"], "677": ["CVE-2005-0073"], "678": ["CVE-2004-1180"], "679": ["CVE-2005-0159"], "680": ["CVE-2005-0085"], "681": ["CVE-2005-0070"], "682": ["CVE-2005-0363"], "683": ["CVE-2005-0245", "CVE-2005-0247"], "684": ["CVE-2005-0105"], "685": ["CVE-2005-0100"], "686": ["CVE-2005-0372"], "687": ["CVE-2005-0158"], "688": ["CVE-2005-0446"], "689": ["CVE-2005-0088"], "690": ["CVE-2005-0107"], "691": ["CVE-2005-0098", "CVE-2005-0099"], "692": ["CVE-2005-0205"], "693": ["CVE-2005-0385"], "694": ["CVE-2005-0638", "CVE-2005-0639"], "695": ["CVE-2001-0775", "CVE-2005-0638", "CVE-2005-0639"], "696": ["CVE-2005-0448"], "697": ["CVE-2005-0469"], "698": ["CVE-2005-0763"], "699": ["CVE-2005-0469", "VU#291924"], "700": ["CVE-2005-0386"], "701": ["CVE-2004-1154", "VU#226184"], "702": ["CVE-2005-0397", "CVE-2005-0759", "CVE-2005-0760", "CVE-2005-0762"], "703": ["CVE-2005-0468", "CVE-2005-0469", "VU#341908", "VU#291924"], "704": ["CVE-2005-0387", "CVE-2005-0388"], "705": ["CVE-2005-0256", "CVE-2003-0854"], "706": ["CVE-2005-0390"], "707": ["CVE-2004-0957", "CVE-2005-0709", "CVE-2005-0710", "CVE-2005-0711"], "708": ["CVE-2005-0525"], "709": ["CVE-2005-0664"], "710": ["CVE-2003-0541"], "711": ["CVE-2004-1341"], "712": ["CVE-2005-0391"], "713": ["CVE-2005-1108", "CVE-2005-1109"], "714": ["CVE-2005-1046"], "715": ["CVE-2004-1342", "CVE-2004-1343", "VU#327037"], "716": ["CVE-2005-0472"], "717": ["CVE-2003-0826", "CVE-2005-0814"], "718": ["CVE-2005-0739"], "719": ["CVE-2005-0523"], "720": ["CVE-2005-0157"], "721": ["CVE-2005-1345"], "722": ["CVE-2005-0892"], "723": ["CVE-2005-0605"], "724": ["CVE-2005-0870"], "725": ["CVE-2005-0392"], "726": ["CVE-2005-1121"], "727": ["CVE-2005-1349"], "728": ["CVE-2005-1151", "CVE-2005-1152"], "729": ["CVE-2005-0525"], "730": ["CVE-2005-0953"], "731": ["CVE-2005-0468", "CVE-2005-0469", "VU#341908", "VU#291924"], "732": ["CVE-2005-1520", "CVE-2005-1521", "CVE-2005-1522", "CVE-2005-1523"], "733": ["CVE-2005-0393"], "734": ["CVE-2005-1269", "CVE-2005-1934"], "735": ["CVE-2005-1993"], "736": ["CVE-2005-1266"], "737": ["CVE-2005-1922", "CVE-2005-1923", "CVE-2005-2056", "CVE-2005-2070"], "738": ["CVE-2005-2024"], "739": ["CVE-2005-2147"], "740": ["CVE-2005-2096"], "741": ["CVE-2005-1260"], "742": ["CVE-2005-0753"], "743": ["CVE-2005-1545", "CVE-2005-1546"], "744": ["CVE-2005-1858"], "745": ["CVE-2005-1921", "CVE-2005-2106", "CVE-2005-2116"], "746": ["CVE-2005-1921"], "747": ["CVE-2005-1921"], "748": ["CVE-2005-1992"], "749": ["CVE-2005-1796"], "750": ["CVE-2005-1848"], "751": ["CVE-2005-1519"], "752": ["CVE-2005-0988", "CVE-2005-1228"], "753": ["CVE-2005-1686"], "754": ["CVE-2005-1914"], "755": ["CVE-2005-1544"], "756": ["CVE-2005-1769", "CVE-2005-2095"], "757": ["CVE-2005-1689", "CVE-2005-1174", "CVE-2005-1175", "VU#259798", "VU#885830", "VU#623332"], "758": ["CVE-2005-2040"], "759": ["CVE-2005-2256"], "760": ["CVE-2005-1850", "CVE-2005-1851", "CVE-2005-1916"], "761": ["CVE-2005-2231"], "762": ["CVE-2005-2250", "CVE-2005-2277"], "763": ["CVE-2005-1849"], "764": ["CVE-2005-1524", "CVE-2005-1525", "CVE-2005-1526", "CVE-2005-2148", "CVE-2005-2149"], "765": ["CVE-2005-0469", "VU#291924"], "766": ["CVE-2005-2320"], "767": ["CVE-2005-1852"], "768": ["CVE-2005-2161"], "769": ["CVE-2005-2370"], "770": ["CVE-2005-1853"], "771": ["CVE-2005-2301", "CVE-2005-2302"], "772": ["CVE-2005-1854"], "773": [], "774": ["CVE-2005-2335"], "775": ["CVE-2004-0718", "CVE-2005-1937"], "776": ["CVE-2005-2450"], "777": ["CVE-2004-0718", "CVE-2005-1937"], "778": ["CVE-2005-2556", "CVE-2005-2557", "CVE-2005-3090"], "779": ["CVE-2005-2260", "CVE-2005-2261", "CVE-2005-2262", "CVE-2005-2263", "CVE-2005-2264", "CVE-2005-2265", "CVE-2005-2266", "CVE-2005-2267", "CVE-2005-2268", "CVE-2005-2269", "CVE-2005-2270"], "780": ["CVE-2005-2097"], "781": ["CVE-2005-0989", "CVE-2005-1159", "CVE-2005-1160", "CVE-2005-1532", "CVE-2005-2261", "CVE-2005-2265", "CVE-2005-2266", "CVE-2005-2269", "CVE-2005-2270"], "782": ["CVE-2005-2547"], "783": ["CVE-2005-1636"], "784": ["CVE-2005-2151"], "785": ["CVE-2005-2641", "CVE-2005-2069", "VU#778916"], "786": ["CVE-2005-1857", "VU#139421"], "787": ["CVE-2005-1855", "CVE-2005-1856"], "788": ["CVE-2005-2626", "CVE-2005-2627"], "789": ["CVE-2005-1751", "CVE-2005-1921", "CVE-2005-2498"], "790": ["CVE-2005-2654"], "791": ["CVE-2005-2655"], "792": ["CVE-2005-2536"], "793": ["CVE-2005-2724", "CVE-2005-2769"], "794": ["CVE-2005-2656"], "795": ["CVE-2005-2390"], "796": ["CVE-2005-2716"], "797": ["CVE-2005-1849", "CVE-2005-2096"], "798": ["CVE-2005-2498", "CVE-2005-2600", "CVE-2005-2761"], "799": [], "800": ["CVE-2005-2491"], "801": ["CVE-2005-2496"], "802": ["CVE-2005-2693"], "803": ["CVE-2005-2088"], "804": ["CVE-2005-1920"], "805": ["CVE-2005-1268", "CVE-2005-2088", "CVE-2005-2700", "CVE-2005-2728", "VU#744929"], "806": ["CVE-2005-2693"], "807": ["CVE-2005-2700", "VU#744929"], "808": ["CVE-2005-2411"], "809": ["CVE-2005-2794", "CVE-2005-2796"], "810": ["CVE-2004-0718", "CVE-2005-1937", "CVE-2005-2260", "CVE-2005-2261", "CVE-2005-2263", "CVE-2005-2265", "CVE-2005-2266", "CVE-2005-2268", "CVE-2005-2269", "CVE-2005-2270"], "811": ["CVE-2005-2657"], "812": ["CVE-2005-2658"], "813": ["CVE-2005-2369", "CVE-2005-2370", "CVE-2005-2448"], "814": ["CVE-2005-2672"], "815": ["CVE-2005-2494"], "816": ["CVE-2005-2495", "VU#102441"], "817": ["CVE-2005-2491"], "818": ["CVE-2005-2101"], "819": ["CVE-2005-2491"], "820": ["CVE-2005-2820"], "821": ["CVE-2005-2491"], "822": ["CVE-2005-2918"], "823": ["CVE-2005-2876"], "824": ["CVE-2005-2919", "CVE-2005-2920", "VU#363713"], "825": ["CVE-2005-2876"], "826": ["CVE-2005-1766", "CVE-2005-2710"], "827": ["CVE-2005-3111"], "828": ["CVE-2005-2917"], "829": ["CVE-2005-2558"], "830": ["CVE-2005-2962"], "831": ["CVE-2005-2558"], "832": ["CVE-2005-2772"], "833": ["CVE-2005-2558"], "834": ["CVE-2005-2961"], "835": ["CVE-2005-2960", "CVE-2005-3137"], "836": ["CVE-2005-2960", "CVE-2005-3137"], "837": ["CVE-2005-2871"], "838": ["CVE-2005-2701", "CVE-2005-2702", "CVE-2005-2703", "CVE-2005-2704", "CVE-2005-2705", "CVE-2005-2706", "CVE-2005-2707"], "839": ["CVE-2005-2660"], "840": ["CVE-2005-2498"], "841": ["CVE-2005-2878"], "842": ["CVE-2005-2498"], "843": ["CVE-2005-2945", "CVE-2005-2992"], "844": ["CVE-2005-2963"], "845": ["CVE-2005-3118"], "846": ["CVE-2005-1111", "CVE-2005-1229"], "847": ["CVE-2005-2966"], "848": ["CVE-2005-2662", "CVE-2005-2663"], "849": ["CVE-2005-2317"], "850": ["CVE-2005-1279"], "851": ["CVE-2005-2531", "CVE-2005-2532", "CVE-2005-2533", "CVE-2005-2534"], "852": ["CVE-2005-2661"], "853": ["CVE-2005-2360", "CVE-2005-2361", "CVE-2005-2363", "CVE-2005-2364", "CVE-2005-2365", "CVE-2005-2366", "CVE-2005-2367"], "854": ["CVE-2005-1267"], "855": ["CVE-2005-3150"], "856": ["CVE-2005-2875"], "857": ["CVE-2005-4803"], "858": ["CVE-2005-3178"], "859": ["CVE-2005-3178"], "860": ["CVE-2005-2337", "VU#160012"], "861": ["CVE-2005-2933"], "862": ["CVE-2005-2337", "VU#160012"], "863": ["CVE-2005-2967"], "864": ["CVE-2005-2337", "VU#160012"], "865": ["CVE-2005-3069"], "866": ["CVE-2005-2871", "CVE-2005-2701", "CVE-2005-2702", "CVE-2005-2703", "CVE-2005-2704", "CVE-2005-2705", "CVE-2005-2706", "CVE-2005-2707", "CVE-2005-2968"], "867": ["CVE-2005-3121"], "868": ["CVE-2005-2871", "CVE-2005-2701", "CVE-2005-2702", "CVE-2005-2703", "CVE-2005-2704", "CVE-2005-2705", "CVE-2005-2706", "CVE-2005-2707", "CVE-2005-2968", "VU#573857"], "869": ["CVE-2005-3068"], "870": ["CVE-2005-2959"], "871": ["CVE-2005-2958"], "872": ["CVE-2005-2971"], "873": ["CVE-2005-2177"], "874": ["CVE-2005-3120"], "875": ["CVE-2005-2969"], "876": ["CVE-2005-3120"], "877": ["CVE-2005-3123", "CVE-2005-3424", "CVE-2005-3425"], "878": ["CVE-2005-2978"], "879": ["CVE-2005-2596"], "880": ["CVE-2005-2869", "CVE-2005-3300", "CVE-2005-3301"], "881": ["CVE-2005-2969"], "882": ["CVE-2005-2969"], "883": ["CVE-2005-3124"], "884": ["CVE-2005-3344"], "885": ["CVE-2005-3393", "CVE-2005-3409"], "886": ["CVE-2005-2659", "CVE-2005-2930", "CVE-2005-3318"], "887": ["CVE-2005-3239", "CVE-2005-3303", "CVE-2005-3500", "CVE-2005-3501"], "888": ["CVE-2005-2969"], "889": ["CVE-2005-3256", "VU#805121"], "890": ["CVE-2005-2974", "CVE-2005-3350"], "891": ["CVE-2005-3523"], "892": ["CVE-2005-1527"], "893": ["CVE-2005-3325"], "894": ["CVE-2005-2964", "CVE-2005-2972"], "895": ["CVE-2005-3149"], "896": ["CVE-2005-3524"], "897": ["CVE-2005-0870", "CVE-2005-3347", "CVE-2005-3348"], "898": ["CVE-2005-0870", "CVE-2005-3347", "CVE-2005-3348"], "899": ["CVE-2005-0870", "CVE-2005-2600", "CVE-2005-3347", "CVE-2005-3348"], "900": ["CVE-2005-3088"], "901": ["CVE-2005-3349", "CVE-2005-3355"], "902": ["CVE-2005-2943"], "903": ["CVE-2005-2475"], "904": ["CVE-2005-3632", "CVE-2005-3662"], "905": ["CVE-2005-3091", "CVE-2005-3335", "CVE-2005-3336", "CVE-2005-3338", "CVE-2005-3339"], "906": ["CVE-2005-3354"], "907": ["CVE-2004-2569"], "908": ["CVE-2005-3354"], "909": ["CVE-2005-3759"], "910": ["CVE-2005-3323"], "911": ["CVE-2005-2975", "CVE-2005-2976", "CVE-2005-3186"], "912": ["CVE-2005-3694"], "913": ["CVE-2005-2975", "CVE-2005-2976", "CVE-2005-3186"], "914": ["CVE-2005-3570"], "915": ["CVE-2005-2629"], "916": ["CVE-2005-3737", "CVE-2005-3885"], "917": ["CVE-2005-3532"], "918": ["CVE-2005-3346", "CVE-2005-3533"], "919": ["CVE-2005-4077", "CVE-2005-3185"], "920": ["CVE-2005-3651"], "921": ["CVE-2005-0756", "CVE-2005-0757", "CVE-2005-1762", "CVE-2005-1767", "CVE-2005-1768", "CVE-2005-2456", "CVE-2005-2458", "CVE-2005-2459", "CVE-2005-2553", "CVE-2005-2801", "CVE-2005-2872", "CVE-2005-3275"], "922": ["CVE-2004-2302", "CVE-2005-0756", "CVE-2005-0757", "CVE-2005-1265", "CVE-2005-1761", "CVE-2005-1762", "CVE-2005-1763", "CVE-2005-1765", "CVE-2005-1767", "CVE-2005-2456", "CVE-2005-2458", "CVE-2005-2459", "CVE-2005-2548", "CVE-2005-2801", "CVE-2005-2872", "CVE-2005-3105", "CVE-2005-3106", "CVE-2005-3107", "CVE-2005-3108", "CVE-2005-3109", "CVE-2005-3110", "CVE-2005-3271", "CVE-2005-3272", "CVE-2005-3273", "CVE-2005-3274", "CVE-2005-3275", "CVE-2005-3276"], "923": ["CVE-2005-4178"], "924": ["CVE-2005-3534"], "925": ["CVE-2005-3310", "CVE-2005-3415", "CVE-2005-3416", "CVE-2005-3417", "CVE-2005-3418", "CVE-2005-3419", "CVE-2005-3420", "CVE-2005-3536", "CVE-2005-3537"], "926": ["CVE-2005-3535"], "927": ["CVE-2005-3343"], "928": ["CVE-2005-3341"], "929": ["CVE-2005-3540"], "930": ["CVE-2006-0083"], "931": ["CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3193", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "932": ["CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3193", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "933": ["CVE-2005-3539"], "934": ["CVE-2005-1391", "CVE-2005-3751"], "935": ["CVE-2005-3656"], "936": ["CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3193", "CVE-2005-2097", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "937": ["CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "938": ["CVE-2005-3191", "CVE-2005-3193", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "939": ["CVE-2005-4348"], "940": ["CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "941": ["CVE-2005-3340"], "942": ["CVE-2006-0044"], "943": ["CVE-2005-3962"], "944": ["CVE-2005-4238", "CVE-2005-4518", "CVE-2005-4519", "CVE-2005-4520", "CVE-2005-4521", "CVE-2005-4522", "CVE-2005-4523", "CVE-2005-4524"], "945": ["CVE-2005-3126"], "946": ["CVE-2005-4158", "CVE-2006-0151"], "947": ["CVE-2006-0162"], "948": ["CVE-2006-0019"], "949": ["CVE-2006-0045"], "950": ["CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3193", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "951": ["CVE-2005-4065", "CVE-2005-4644"], "952": ["CVE-2006-0150"], "953": ["CVE-2005-3334"], "954": ["CVE-2006-0106"], "955": ["CVE-2005-3573", "CVE-2005-4153"], "956": ["CVE-2006-0353"], "957": ["CVE-2005-4601"], "958": ["CVE-2005-3973", "CVE-2005-3974", "CVE-2005-3975"], "959": ["CVE-2005-3862"], "960": ["CVE-2005-4536"], "961": ["CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3193", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "962": ["CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3193", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628"], "963": ["CVE-2006-0351"], "964": ["CVE-2006-0467"], "965": ["CVE-2005-3732"], "966": ["CVE-2006-0046"], "967": ["CVE-2005-4439", "CVE-2006-0347", "CVE-2006-0348", "CVE-2006-0597", "CVE-2006-0598", "CVE-2006-0599", "CVE-2006-0600"], "968": ["CVE-2005-3342"], "969": ["CVE-2005-4532", "CVE-2005-4533"], "970": ["CVE-2005-4189"], "971": ["CVE-2006-0301"], "972": ["CVE-2006-0301"], "973": ["CVE-2005-3893", "CVE-2005-3894", "CVE-2005-3895"], "974": ["CVE-2006-0301"], "975": ["CVE-2006-0043"], "976": ["CVE-2006-0224"], "977": ["CVE-2006-0582", "CVE-2006-0677"], "978": ["CVE-2006-0455"], "979": ["CVE-2006-1244"], "980": ["CVE-2004-2161", "CVE-2004-2162"], "981": ["CVE-2005-3278"], "982": ["CVE-2006-1244"], "983": ["CVE-2006-1244"], "984": ["CVE-2006-1244"], "985": ["CVE-2006-0645"], "986": ["CVE-2006-0645"], "987": ["CVE-2006-0300"], "988": ["CVE-2006-0377", "CVE-2006-0195", "CVE-2006-0188"], "989": ["CVE-2006-0402"], "990": ["CVE-2006-0670"], "991": ["CVE-2006-0855"], "992": ["CVE-2005-4048"], "993": ["CVE-2006-0049"], "994": ["CVE-2006-0047"], "995": ["CVE-2006-0709"], "996": ["CVE-2006-0898"], "997": ["CVE-2006-0460"], "998": [], "999": ["CVE-2006-1062", "CVE-2006-1063", "CVE-2006-1064"], "1000": ["CVE-2006-0042"], "1001": ["CVE-2006-1010"], "1002": ["CVE-2005-3949", "CVE-2005-3961", "CVE-2005-3982"], "1003": ["CVE-2005-2240"], "1004": ["CVE-2005-4048"], "1005": ["CVE-2005-4048"], "1006": ["CVE-2005-3081"], "1007": ["CVE-2006-1225", "CVE-2006-1226", "CVE-2006-1227", "CVE-2006-1228"], "1008": ["CVE-2006-0746"], "1009": ["CVE-2006-1236"], "1010": ["CVE-2005-1120"], "1011": ["CVE-2005-4347", "CVE-2005-4418"], "1012": ["CVE-2005-4667"], "1013": ["CVE-2006-0050"], "1014": ["CVE-2004-2043"], "1015": ["CVE-2006-0058", "VU#834865"], "1016": ["CVE-2005-2549", "CVE-2005-2550"], "1017": ["CVE-2004-1017", "CVE-2005-0124", "CVE-2005-0449", "CVE-2005-2457", "CVE-2005-2490", "CVE-2005-2555", "CVE-2005-2709", "CVE-2005-2800", "CVE-2005-2973", "CVE-2005-3044", "CVE-2005-3053", "CVE-2005-3055", "CVE-2005-3180", "CVE-2005-3181", "CVE-2005-3257", "CVE-2005-3356", "CVE-2005-3358", "CVE-2005-3783", "CVE-2005-3784", "CVE-2005-3806", "CVE-2005-3847", "CVE-2005-3848", "CVE-2005-3857", "CVE-2005-3858", "CVE-2005-4605", "CVE-2005-4618", "CVE-2006-0095", "CVE-2006-0096", "CVE-2006-0482", "CVE-2006-1066"], "1018": ["CVE-2004-0887", "CVE-2004-1058", "CVE-2004-2607", "CVE-2005-0449", "CVE-2005-1761", "CVE-2005-2457", "CVE-2005-2555", "CVE-2005-2709", "CVE-2005-2973", "CVE-2005-3257", "CVE-2005-3783", "CVE-2005-3806", "CVE-2005-3848", "CVE-2005-3857", "CVE-2005-3858", "CVE-2005-4618"], "1019": ["CVE-2006-1244"], "1020": ["CVE-2006-0459"], "1021": ["CVE-2005-2471"], "1022": ["CVE-2005-3146", "CVE-2005-3147", "CVE-2005-3148"], "1023": ["CVE-2006-0051"], "1024": ["CVE-2006-1614", "CVE-2006-1615", "CVE-2006-1630"], "1025": ["CVE-2006-1550"], "1026": ["CVE-2005-1849", "CVE-2005-2096"], "1027": ["CVE-2006-0052"], "1028": ["CVE-2006-0053"], "1029": ["CVE-2006-0146", "CVE-2006-0147", "CVE-2006-0410", "CVE-2006-0806"], "1030": ["CVE-2006-0146", "CVE-2006-0147", "CVE-2006-0410", "CVE-2006-0806"], "1031": ["CVE-2006-0146", "CVE-2006-0147", "CVE-2006-0410", "CVE-2006-0806"], "1032": ["CVE-2006-1711"], "1033": ["CVE-2005-4190", "CVE-2006-1260", "CVE-2006-1491"], "1034": ["CVE-2006-1260", "CVE-2006-1491"], "1035": ["CVE-2006-1753"], "1036": ["CVE-2006-1744"], "1037": ["CVE-2006-1060"], "1038": ["CVE-2006-1060"], "1039": ["CVE-2005-3302", "CVE-2005-4470"], "1040": ["CVE-2006-1057"], "1041": ["CVE-2006-1513"], "1042": ["CVE-2006-1721"], "1043": ["CVE-2006-1514"], "1044": ["CVE-2006-0293", "CVE-2006-0292", "CVE-2005-4134", "CVE-2006-0296", "CVE-2006-1741", "CVE-2006-1742", "CVE-2006-1737", "CVE-2006-1738", "CVE-2006-1739", "CVE-2006-1790", "CVE-2006-1740", "CVE-2006-1736", "CVE-2006-1735", "CVE-2006-1734", "CVE-2006-1733", "CVE-2006-1732", "CVE-2006-0749", "CVE-2006-1731", "CVE-2006-1730", "CVE-2006-1729", "CVE-2006-1728", "CVE-2006-1727", "CVE-2006-0748", "VU#179014", "VU#252324", "VU#329500", "VU#488774", "VU#492382", "VU#592425", "VU#736934", "VU#813230", "VU#842094", "VU#932734", "VU#935556"], "1045": ["CVE-2006-1629"], "1046": ["CVE-2005-2353", "CVE-2005-4134", "CVE-2006-0292", "CVE-2006-0293", "CVE-2006-0296", "CVE-2006-0748", "CVE-2006-0749", "CVE-2006-0884", "CVE-2006-1045", "CVE-2006-1529", "CVE-2006-1530", "CVE-2006-1531", "CVE-2006-1723", "CVE-2006-1724", "CVE-2006-1727", "CVE-2006-1728", "CVE-2006-1729", "CVE-2006-1730", "CVE-2006-1731", "CVE-2006-1733", "CVE-2006-1734", "CVE-2006-1735", "CVE-2006-1736", "CVE-2006-1737", "CVE-2006-1738", "CVE-2006-1739", "CVE-2006-1740", "CVE-2006-1741", "CVE-2006-1742", "CVE-2006-1790", "VU#179014", "VU#252324", "VU#329500", "VU#350262", "VU#488774", "VU#492382", "VU#592425", "VU#736934", "VU#813230", "VU#842094", "VU#932734", "VU#935556"], "1047": ["CVE-2006-2147"], "1048": ["CVE-2005-3559", "CVE-2006-1827"], "1049": ["CVE-2006-1932", "CVE-2006-1933", "CVE-2006-1934", "CVE-2006-1935", "CVE-2006-1936", "CVE-2006-1937", "CVE-2006-1938", "CVE-2006-1939", "CVE-2006-1940"], "1050": ["CVE-2006-1989"], "1051": ["CVE-2005-2353", "CVE-2005-4134", "CVE-2006-0292", "CVE-2006-0293", "CVE-2006-0296", "CVE-2006-0748", "CVE-2006-0749", "CVE-2006-0884", "CVE-2006-1045", "CVE-2006-1529", "CVE-2006-1530", "CVE-2006-1531", "CVE-2006-1723", "CVE-2006-1724", "CVE-2006-1727", "CVE-2006-1728", "CVE-2006-1729", "CVE-2006-1730", "CVE-2006-1731", "CVE-2006-1733", "CVE-2006-1734", "CVE-2006-1735", "CVE-2006-1736", "CVE-2006-1737", "CVE-2006-1738", "CVE-2006-1739", "CVE-2006-1740", "CVE-2006-1741", "CVE-2006-1742", "CVE-2006-1790", "VU#179014", "VU#252324", "VU#329500", "VU#350262", "VU#488774", "VU#492382", "VU#592425", "VU#736934", "VU#813230", "VU#842094", "VU#932734", "VU#935556"], "1052": ["CVE-2006-2148"], "1053": ["CVE-2006-1993", "VU#866300"], "1054": ["CVE-2006-2024", "CVE-2006-2025", "CVE-2006-2026"], "1055": ["CVE-2006-1993", "VU#866300"], "1056": ["CVE-2006-2247"], "1057": ["CVE-2006-2016"], "1058": ["CVE-2006-2237"], "1059": ["CVE-2006-2223", "CVE-2006-2224", "CVE-2006-2276"], "1060": ["CVE-2006-2110"], "1061": ["CVE-2006-0876"], "1062": ["CVE-2006-2442"], "1063": ["CVE-2005-2781"], "1064": ["CVE-2004-2541"], "1065": ["CVE-2006-2213"], "1066": ["CVE-2006-1896"], "1067": ["CVE-2004-0427", "CVE-2005-0489", "CVE-2004-0394", "CVE-2004-0447", "CVE-2004-0554", "CVE-2004-0565", "CVE-2004-0685", "CVE-2005-0001", "CVE-2004-0883", "CVE-2004-0949", "CVE-2004-1016", "CVE-2004-1333", "CVE-2004-0997", "CVE-2004-1335", "CVE-2004-1017", "CVE-2005-0124", "CVE-2003-0984", "CVE-2004-1070", "CVE-2004-1071", "CVE-2004-1072", "CVE-2004-1073", "CVE-2004-1074", "CVE-2004-0138", "CVE-2004-1068", "CVE-2004-1234", "CVE-2005-0003", "CVE-2004-1235", "CVE-2005-0504", "CVE-2005-0384", "CVE-2005-0135"], "1068": ["CVE-2006-1695"], "1069": ["CVE-2004-0427", "CVE-2005-0489", "CVE-2004-0394", "CVE-2004-0447", "CVE-2004-0554", "CVE-2004-0565", "CVE-2004-0685", "CVE-2005-0001", "CVE-2004-0883", "CVE-2004-0949", "CVE-2004-1016", "CVE-2004-1333", "CVE-2004-0997", "CVE-2004-1335", "CVE-2004-1017", "CVE-2005-0124", "CVE-2003-0984", "CVE-2004-1070", "CVE-2004-1071", "CVE-2004-1072", "CVE-2004-1073", "CVE-2004-1074", "CVE-2004-0138", "CVE-2004-1068", "CVE-2004-1234", "CVE-2005-0003", "CVE-2004-1235", "CVE-2005-0504", "CVE-2005-0384", "CVE-2005-0135"], "1070": ["CVE-2004-0427", "CVE-2005-0489", "CVE-2004-0394", "CVE-2004-0447", "CVE-2004-0554", "CVE-2004-0565", "CVE-2004-0685", "CVE-2005-0001", "CVE-2004-0883", "CVE-2004-0949", "CVE-2004-1016", "CVE-2004-1333", "CVE-2004-0997", "CVE-2004-1335", "CVE-2004-1017", "CVE-2005-0124", "CVE-2003-0984", "CVE-2004-1070", "CVE-2004-1071", "CVE-2004-1072", "CVE-2004-1073", "CVE-2004-1074", "CVE-2004-0138", "CVE-2004-1068", "CVE-2004-1234", "CVE-2005-0003", "CVE-2004-1235", "CVE-2005-0504", "CVE-2005-0384", "CVE-2005-0135"], "1071": ["CVE-2006-0903", "CVE-2006-1516", "CVE-2006-1517", "CVE-2006-1518"], "1072": ["CVE-2006-2162", "CVE-2006-2489"], "1073": ["CVE-2006-0903", "CVE-2006-1516", "CVE-2006-1517", "CVE-2006-1518", "VU#602457"], "1074": ["CVE-2006-1655"], "1075": ["CVE-2006-2644"], "1076": ["CVE-2004-1617"], "1077": ["CVE-2004-1617"], "1078": ["CVE-2006-2120"], "1079": ["CVE-2006-0903", "CVE-2006-1516", "CVE-2006-1517", "CVE-2006-1518", "VU#602457"], "1080": ["CVE-2006-2414"], "1081": ["CVE-2006-2458"], "1082": ["CVE-2004-0427", "CVE-2005-0489", "CVE-2004-0394", "CVE-2004-0447", "CVE-2004-0554", "CVE-2004-0565", "CVE-2004-0685", "CVE-2005-0001", "CVE-2004-0883", "CVE-2004-0949", "CVE-2004-1016", "CVE-2004-1333", "CVE-2004-0997", "CVE-2004-1335", "CVE-2004-1017", "CVE-2005-0124", "CVE-2003-0984", "CVE-2004-1070", "CVE-2004-1071", "CVE-2004-1072", "CVE-2004-1073", "CVE-2004-1074", "CVE-2004-0138", "CVE-2004-1068", "CVE-2004-1234", "CVE-2005-0003", "CVE-2004-1235", "CVE-2005-0504", "CVE-2005-0384", "CVE-2005-0135"], "1083": ["CVE-2005-3863"], "1084": ["CVE-2006-1515"], "1085": ["CVE-2004-1617", "CVE-2005-3120"], "1086": ["CVE-2006-2542"], "1087": ["CVE-2006-2313", "CVE-2006-2314"], "1088": ["CVE-2005-3863"], "1089": ["CVE-2005-4744", "CVE-2006-1354"], "1090": ["CVE-2006-2447"], "1091": ["CVE-2006-2656", "CVE-2006-2193"], "1092": ["CVE-2006-2753"], "1093": ["CVE-2006-2230"], "1094": ["CVE-2005-2430"], "1095": ["CVE-2006-0747", "CVE-2006-1861", "CVE-2006-2661"], "1096": ["CVE-2006-2762"], "1097": ["CVE-2006-0038", "CVE-2006-0039", "CVE-2006-0741", "CVE-2006-0742", "CVE-2006-1056", "CVE-2006-1242", "CVE-2006-1343", "CVE-2006-1368", "CVE-2006-1524", "CVE-2006-1525", "CVE-2006-1857", "CVE-2006-1858", "CVE-2006-1864", "CVE-2006-2271", "CVE-2006-2272", "CVE-2006-2274"], "1098": ["CVE-2006-2195"], "1099": ["CVE-2006-2195"], "1100": ["CVE-2006-2197"], "1101": ["CVE-2006-2659"], "1102": ["CVE-2006-2196"], "1103": ["CVE-2005-3359", "CVE-2006-0038", "CVE-2006-0039", "CVE-2006-0456", "CVE-2006-0554", "CVE-2006-0555", "CVE-2006-0557", "CVE-2006-0558", "CVE-2006-0741", "CVE-2006-0742", "CVE-2006-0744", "CVE-2006-1056", "CVE-2006-1242", "CVE-2006-1368", "CVE-2006-1523", "CVE-2006-1524", "CVE-2006-1525", "CVE-2006-1857", "CVE-2006-1858", "CVE-2006-1863", "CVE-2006-1864", "CVE-2006-2271", "CVE-2006-2272", "CVE-2006-2274"], "1104": ["CVE-2006-2198", "CVE-2006-2199", "CVE-2006-3117"], "1105": ["CVE-2006-2802"], "1106": ["CVE-2006-2194"], "1107": ["CVE-2006-3082"], "1108": ["CVE-2006-3242"], "1109": ["CVE-2006-1320"], "1110": ["CVE-2006-3403"], "1111": ["CVE-2006-3626"], "1112": ["CVE-2006-3081", "CVE-2006-3469"], "1113": ["CVE-2006-3458"], "1114": ["CVE-2006-3251"], "1115": ["CVE-2006-3082"], "1116": ["CVE-2006-3404"], "1117": ["CVE-2006-2906"], "1118": ["CVE-2006-1942", "CVE-2006-2775", "CVE-2006-2776", "CVE-2006-2777", "CVE-2006-2778", "CVE-2006-2779", "CVE-2006-2780", "CVE-2006-2781", "CVE-2006-2782", "CVE-2006-2783", "CVE-2006-2784", "CVE-2006-2785", "CVE-2006-2786", "CVE-2006-2787", "VU#237257", "VU#243153", "VU#421529", "VU#466673", "VU#575969"], "1119": ["CVE-2006-3379"], "1120": ["CVE-2006-1942", "CVE-2006-2775", "CVE-2006-2776", "CVE-2006-2777", "CVE-2006-2778", "CVE-2006-2779", "CVE-2006-2780", "CVE-2006-2782", "CVE-2006-2783", "CVE-2006-2784", "CVE-2006-2785", "CVE-2006-2786", "CVE-2006-2787", "VU#237257", "VU#243153", "VU#421529", "VU#466673", "VU#575969"], "1121": ["CVE-2005-1127"], "1122": ["CVE-2005-1127"], "1123": ["CVE-2006-3668"], "1124": ["CVE-2006-3119"], "1125": ["CVE-2006-2742", "CVE-2006-2743", "CVE-2006-2831", "CVE-2006-2832", "CVE-2006-2833"], "1126": ["CVE-2006-2898"], "1127": ["CVE-2006-3628", "CVE-2006-3629", "CVE-2006-3630", "CVE-2006-3631", "CVE-2006-3632"], "1128": ["CVE-2006-3815"], "1129": ["CVE-2006-3120"], "1130": ["CVE-2006-3320"], "1131": ["CVE-2006-3747", "VU#395412"], "1132": ["CVE-2006-3747", "VU#395412"], "1133": ["CVE-2006-0664", "CVE-2006-0665", "CVE-2006-0841", "CVE-2006-1577"], "1134": ["CVE-2006-1942", "CVE-2006-2775", "CVE-2006-2776", "CVE-2006-2777", "CVE-2006-2778", "CVE-2006-2779", "CVE-2006-2780", "CVE-2006-2781", "CVE-2006-2782", "CVE-2006-2783", "CVE-2006-2784", "CVE-2006-2785", "CVE-2006-2786", "CVE-2006-2787", "VU#237257", "VU#243153", "VU#421529", "VU#466673", "VU#575969"], "1135": ["CVE-2006-3600"], "1136": ["CVE-2005-2097"], "1137": ["CVE-2006-3459", "CVE-2006-3460", "CVE-2006-3461", "CVE-2006-3462", "CVE-2006-3463", "CVE-2006-3464", "CVE-2006-3465"], "1138": ["CVE-2006-3123"], "1139": ["CVE-2006-3694"], "1140": ["CVE-2006-3746"], "1141": ["CVE-2006-3746"], "1142": ["CVE-2006-3913"], "1143": ["CVE-2006-3122"], "1144": ["CVE-2006-3178"], "1145": ["CVE-2005-4745", "CVE-2005-4746"], "1146": ["CVE-2006-3083", "CVE-2006-3084", "VU#580124", "VU#401660"], "1147": ["CVE-2006-4002"], "1148": ["CVE-2005-2734", "CVE-2006-0330", "CVE-2006-4030"], "1149": ["CVE-2006-1168"], "1150": ["CVE-2006-3378"], "1151": ["CVE-2006-3121"], "1152": ["CVE-2006-3695"], "1153": ["CVE-2006-4018"], "1154": ["CVE-2006-4019"], "1155": ["CVE-2006-1173", "VU#146718"], "1156": ["CVE-2006-2449"], "1157": ["CVE-2006-3694", "CVE-2006-1931"], "1158": ["CVE-2006-3124"], "1159": ["CVE-2006-2779", "CVE-2006-3805", "CVE-2006-3806", "CVE-2006-3807", "CVE-2006-3808", "CVE-2006-3809", "CVE-2006-3810", "VU#466673", "VU#655892", "VU#687396", "VU#876420", "VU#911004"], "1160": ["CVE-2006-2779", "CVE-2006-3805", "CVE-2006-3806", "CVE-2006-3807", "CVE-2006-3808", "CVE-2006-3809", "CVE-2006-3810", "VU#466673", "VU#655892", "VU#687396", "VU#876420", "VU#911004"], "1161": ["CVE-2006-3805", "CVE-2006-3806", "CVE-2006-3807", "CVE-2006-3808", "CVE-2006-3809", "CVE-2006-3811", "VU#655892", "VU#687396", "VU#876420"], "1162": ["CVE-2006-4197"], "1163": ["CVE-2006-3125"], "1164": ["CVE-2006-4434"], "1165": ["CVE-2006-3126"], "1166": ["CVE-2006-3814"], "1167": ["CVE-2006-3918", "CVE-2005-3352"], "1168": ["CVE-2006-2440", "CVE-2006-3743", "CVE-2006-3744"], "1169": ["CVE-2006-4226", "CVE-2006-4380"], "1170": ["CVE-2006-3619"], "1171": ["CVE-2006-4333", "CVE-2005-3241", "CVE-2005-3242", "CVE-2005-3243", "CVE-2005-3244", "CVE-2005-3246", "CVE-2005-3248"], "1172": ["CVE-2006-4095", "CVE-2006-4096", "VU#697164", "VU#915404"], "1173": ["CVE-2006-4339"], "1174": ["CVE-2006-4339"], "1175": ["CVE-2006-4436"], "1176": ["CVE-2006-4684"], "1177": ["CVE-2006-4246"], "1178": ["CVE-2006-3467"], "1179": ["CVE-2006-4089"], "1180": ["CVE-2006-4005", "CVE-2006-4006"], "1181": ["CVE-2006-4334", "CVE-2006-4335", "CVE-2006-4336", "CVE-2006-4337", "CVE-2006-4338"], "1182": ["CVE-2006-4790"], "1183": ["CVE-2005-4798", "CVE-2006-2935", "CVE-2006-1528", "CVE-2006-2444", "CVE-2006-2446", "CVE-2006-3745", "CVE-2006-4535", "VU#681569"], "1184": ["CVE-2004-2660", "CVE-2005-4798", "CVE-2006-1052", "CVE-2006-1343", "CVE-2006-1528", "CVE-2006-1855", "CVE-2006-1856", "CVE-2006-2444", "CVE-2006-2446", "CVE-2006-2935", "CVE-2006-2936", "CVE-2006-3468", "CVE-2006-3745", "CVE-2006-4093", "CVE-2006-4145", "CVE-2006-4535", "VU#681569"], "1185": ["CVE-2006-2940", "CVE-2006-3738", "CVE-2006-4343", "CVE-2006-2937"], "1186": ["CVE-2006-4262"], "1187": ["CVE-2006-0512"], "1188": ["CVE-2006-3636", "CVE-2006-4624"], "1189": ["CVE-2006-4924", "CVE-2006-5051"], "1190": ["CVE-2006-4305"], "1191": ["CVE-2006-2788", "CVE-2006-4340", "CVE-2006-4565", "CVE-2006-4566", "CVE-2006-4568", "CVE-2006-4570", "CVE-2006-4571"], "1192": ["CVE-2006-2788", "CVE-2006-4340", "CVE-2006-4565", "CVE-2006-4566", "CVE-2006-4568", "CVE-2006-4570", "CVE-2006-4571"], "1193": ["CVE-2006-3467", "CVE-2006-3739", "CVE-2006-3740", "CVE-2006-4447"], "1194": ["CVE-2006-3376"], "1195": ["CVE-2006-2940", "CVE-2006-3738", "CVE-2006-4343"], "1196": ["CVE-2006-4182", "CVE-2006-5295"], "1197": ["CVE-2006-4980"], "1198": ["CVE-2006-4980"], "1199": ["CVE-2005-3912", "CVE-2006-3392", "CVE-2006-4542"], "1200": ["CVE-2006-4811"], "1201": ["CVE-2006-4574", "CVE-2006-4805"], "1202": ["CVE-2006-4573"], "1203": ["CVE-2006-5170"], "1204": ["CVE-2006-5449"], "1205": ["CVE-2006-4248"], "1206": ["CVE-2005-3353", "CVE-2006-3017", "CVE-2006-4482", "CVE-2006-5465"], "1207": ["CVE-2006-1678", "CVE-2006-2418", "CVE-2005-3621", "CVE-2005-3665", "CVE-2006-5116"], "1208": ["CVE-2005-4534", "CVE-2006-5453"], "1209": [], "1210": ["CVE-2006-2788", "CVE-2006-4340", "CVE-2006-4565", "CVE-2006-4566", "CVE-2006-4568", "CVE-2006-4571"], "1211": ["CVE-2006-4251"], "1212": ["CVE-2006-4924", "CVE-2006-5051"], "1213": ["CVE-2006-0082", "CVE-2006-4144", "CVE-2006-5456", "CVE-2006-5868"], "1214": ["CVE-2006-5864"], "1215": ["CVE-2006-4799", "CVE-2006-4800"], "1216": ["CVE-2005-4802"], "1217": ["CVE-2006-5778"], "1218": ["CVE-2006-6171"], "1219": ["CVE-2005-3011", "CVE-2006-4810"], "1220": ["CVE-2006-5869"], "1221": [], "1222": ["CVE-2006-5815", "CVE-2006-6170", "CVE-2006-6171"], "1223": ["CVE-2006-6097"], "1224": ["CVE-2006-4310", "CVE-2006-5462", "CVE-2006-5463", "CVE-2006-5464", "CVE-2006-5748", "VU#335392", "VU#390480", "VU#495288", "VU#714496"], "1225": ["CVE-2006-4310", "CVE-2006-5462", "CVE-2006-5463", "CVE-2006-5464", "CVE-2006-5748", "VU#335392", "VU#390480", "VU#495288", "VU#714496"], "1226": ["CVE-2006-5925"], "1227": ["CVE-2006-4310", "CVE-2006-5462", "CVE-2006-5463", "CVE-2006-5464", "CVE-2006-5748", "VU#335392", "VU#390480", "VU#495288", "VU#714496"], "1228": ["CVE-2006-5925"], "1229": ["CVE-2006-5444", "VU#521252"], "1230": ["CVE-2006-5873"], "1231": ["CVE-2006-6169", "CVE-2006-6235"], "1232": ["CVE-2006-5874"], "1233": ["CVE-2006-3741", "CVE-2006-4538", "CVE-2006-4813", "CVE-2006-4997", "CVE-2006-5871"], "1234": ["CVE-2006-5467"], "1235": ["CVE-2006-5467"], "1236": ["CVE-2006-5875"], "1237": ["CVE-2006-4093", "CVE-2006-4538", "CVE-2006-4997", "CVE-2006-5174", "CVE-2006-5871"], "1238": ["CVE-2006-6406", "CVE-2006-6481"], "1239": ["CVE-2006-4244", "CVE-2006-4731", "CVE-2006-5872"], "1240": ["CVE-2006-5925"], "1241": ["CVE-2006-6142"], "1242": ["CVE-2006-5063", "CVE-2006-5790", "CVE-2006-5791", "CVE-2006-6318"], "1243": ["CVE-2006-5864"], "1244": ["CVE-2006-6172"], "1245": ["CVE-2005-4816"], "1246": ["CVE-2006-5870"], "1247": ["CVE-2006-5989"], "1248": ["CVE-2006-5876"], "1249": ["CVE-2006-6101", "CVE-2006-6102", "CVE-2006-6103"], "1250": ["CVE-2006-6799"], "1251": ["CVE-2006-6678"], "1252": ["CVE-2007-0017"], "1253": ["CVE-2006-6497", "CVE-2006-6498", "CVE-2006-6499", "CVE-2006-6501", "CVE-2006-6502", "CVE-2006-6503", "VU#263412", "VU#405092", "VU#427972", "VU#428500", "VU#447772", "VU#606260"], "1254": ["CVE-2007-0494"], "1255": ["CVE-2007-0235"], "1256": ["CVE-2007-0010"], "1257": ["CVE-2007-0452", "CVE-2007-0454"], "1258": ["CVE-2006-6497", "CVE-2006-6498", "CVE-2006-6499", "CVE-2006-6501", "CVE-2006-6502", "CVE-2006-6503", "VU#263412", "VU#405092", "VU#427972", "VU#428500", "VU#447772", "VU#606260"], "1259": ["CVE-2006-5867"], "1260": ["CVE-2007-0770"], "1261": ["CVE-2007-0555"], "1262": ["CVE-2007-1007"], "1263": ["CVE-2007-0897", "CVE-2007-0898"], "1264": ["CVE-2007-0906", "CVE-2007-0907", "CVE-2007-0908", "CVE-2007-0909", "CVE-2007-0910", "CVE-2007-0988"], "1265": ["CVE-2006-6497", "CVE-2006-6498", "CVE-2006-6499", "CVE-2006-6501", "CVE-2006-6502", "CVE-2006-6503", "CVE-2006-6505", "VU#263412", "VU#405092", "VU#427972", "VU#428500", "VU#447772", "VU#606260", "VU#887332"], "1266": ["CVE-2007-1263"], "1267": ["CVE-2007-1343"], "1268": ["CVE-2007-0002"], "1269": ["CVE-2007-0237"], "1270": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "1271": ["CVE-2007-1507"], "1272": ["CVE-2007-1218"], "1273": ["CVE-2007-1543", "CVE-2007-1544", "CVE-2007-1545", "CVE-2007-1546", "CVE-2007-1547"], "1274": ["CVE-2007-1536"], "1275": ["CVE-2007-0240"], "1276": ["CVE-2007-0956", "CVE-2007-0957", "CVE-2007-1216"], "1277": ["CVE-2007-0654", "CVE-2007-0653"], "1278": ["CVE-2006-4250"], "1279": ["CVE-2006-6669"], "1280": ["CVE-2007-2057"], "1281": ["CVE-2007-1745", "CVE-2007-1997", "CVE-2007-2029"], "1282": ["CVE-2007-1286", "CVE-2007-1380", "CVE-2007-1521", "CVE-2007-1711", "CVE-2007-1718", "CVE-2007-1777"], "1283": ["CVE-2007-1286", "CVE-2007-1375", "CVE-2007-1376", "CVE-2007-1380", "CVE-2007-1453", "CVE-2007-1454", "CVE-2007-1521", "CVE-2007-1583", "CVE-2007-1700", "CVE-2007-1711", "CVE-2007-1718", "CVE-2007-1777", "CVE-2007-1824", "CVE-2007-1887", "CVE-2007-1889", "CVE-2007-1900"], "1284": ["CVE-2007-1320", "CVE-2007-1321", "CVE-2007-1322", "CVE-2007-2893", "CVE-2007-1366"], "1285": ["CVE-2007-1622", "CVE-2007-1893", "CVE-2007-1894", "CVE-2007-1897"], "1286": ["CVE-2007-0005", "CVE-2007-0958", "CVE-2007-1357", "CVE-2007-1592"], "1287": ["CVE-2006-7191", "CVE-2007-1840"], "1288": ["CVE-2007-0244"], "1289": ["CVE-2007-1496", "CVE-2007-1497", "CVE-2007-1861"], "1290": ["CVE-2007-1262"], "1291": ["CVE-2007-2444", "CVE-2007-2446", "CVE-2007-2447"], "1292": ["CVE-2007-0242"], "1293": ["CVE-2007-1995"], "1294": ["CVE-2007-1003", "CVE-2007-1351", "CVE-2007-1352", "CVE-2007-1667"], "1295": ["CVE-2007-2509", "CVE-2007-2510"], "1296": ["CVE-2007-2509"], "1297": ["CVE-2007-0246"], "1298": ["CVE-2007-2524"], "1299": ["CVE-2007-1841"], "1300": ["CVE-2007-1362", "CVE-2007-1558", "CVE-2007-2867", "CVE-2007-2868", "CVE-2007-2870", "CVE-2007-2871"], "1301": ["CVE-2007-2356"], "1302": ["CVE-2007-2754"], "1303": ["CVE-2007-1870", "CVE-2007-1869"], "1304": ["CVE-2005-4811", "CVE-2006-4814", "CVE-2006-4623", "CVE-2006-5753"], "1305": ["CVE-2007-1558", "CVE-2007-2867", "CVE-2007-2868"], "1306": ["CVE-2007-1362", "CVE-2007-2867", "CVE-2007-2868", "CVE-2007-2869", "CVE-2007-2870", "CVE-2007-2871"], "1307": ["CVE-2007-0245"], "1308": ["CVE-2007-1362", "CVE-2007-2867", "CVE-2007-2868", "CVE-2007-2869", "CVE-2007-2870", "CVE-2007-2871"], "1309": ["CVE-2007-2138"], "1310": ["CVE-2006-4168"], "1311": ["CVE-2007-2138"], "1312": ["CVE-2007-1860"], "1313": ["CVE-2007-2948"], "1314": ["CVE-2007-3099", "CVE-2007-3100"], "1315": ["CVE-2007-3215"], "1316": ["CVE-2007-2833"], "1317": ["CVE-2007-1655"], "1318": ["CVE-2005-2370", "CVE-2005-2448", "CVE-2007-1663", "CVE-2007-1664", "CVE-2007-1665"], "1319": ["CVE-2007-3114", "CVE-2007-3115", "CVE-2007-3116"], "1320": ["CVE-2007-2650", "CVE-2007-3023", "CVE-2007-3024", "CVE-2007-3122", "CVE-2007-3123"], "1321": ["CVE-2007-3257"], "1322": ["CVE-2007-3390", "CVE-2007-3392", "CVE-2007-3393"], "1323": ["CVE-2007-2442", "CVE-2007-2443", "CVE-2007-2798"], "1324": ["CVE-2007-2836"], "1325": ["CVE-2007-1002", "CVE-2007-3257"], "1326": ["CVE-2007-2837"], "1327": ["CVE-2007-2838"], "1328": ["CVE-2007-2835"], "1329": ["CVE-2007-2839"], "1330": ["CVE-2007-1399", "CVE-2007-1864"], "1331": ["CVE-2006-4486", "CVE-2006-0207", "CVE-2007-1864"], "1332": ["CVE-2007-3316", "CVE-2007-3467", "CVE-2007-3468"], "1333": ["CVE-2007-3564"], "1334": ["CVE-2007-2754"], "1335": ["CVE-2006-4519", "CVE-2007-2949"], "1336": ["CVE-2007-1282", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-0981", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0778", "CVE-2007-0045", "CVE-2006-6077"], "1337": ["CVE-2007-3089", "CVE-2007-3285", "CVE-2007-3656", "CVE-2007-3734", "CVE-2007-3735", "CVE-2007-3736", "CVE-2007-3737", "CVE-2007-3738"], "1338": ["CVE-2007-3089", "CVE-2007-3656", "CVE-2007-3734", "CVE-2007-3735", "CVE-2007-3736", "CVE-2007-3737", "CVE-2007-3738"], "1339": ["CVE-2007-3089", "CVE-2007-3656", "CVE-2007-3734", "CVE-2007-3735", "CVE-2007-3736", "CVE-2007-3737", "CVE-2007-3738"], "1340": ["CVE-2007-3725"], "1341": ["CVE-2007-2926"], "1342": ["CVE-2007-3103"], "1343": ["CVE-2007-2799"], "1344": ["CVE-2007-3844", "CVE-2007-3845"], "1345": ["CVE-2007-3844", "CVE-2007-3845"], "1346": ["CVE-2007-3844", "CVE-2007-3845"], "1347": ["CVE-2007-3387"], "1348": ["CVE-2007-3387"], "1349": ["CVE-2007-3387"], "1350": ["CVE-2007-3387"], "1351": ["CVE-2007-2893"], "1352": ["CVE-2007-3387"], "1353": ["CVE-2007-3798"], "1354": ["CVE-2007-3387"], "1355": ["CVE-2007-3387"], "1356": ["CVE-2007-1353", "CVE-2007-2172", "CVE-2007-2453", "CVE-2007-2525", "CVE-2007-2876", "CVE-2007-3513", "CVE-2007-3642", "CVE-2007-3848", "CVE-2007-3851"], "1357": ["CVE-2007-3387"], "1358": ["CVE-2007-1306", "CVE-2007-1561", "CVE-2007-2294", "CVE-2007-2297", "CVE-2007-2488", "CVE-2007-3762", "CVE-2007-3763", "CVE-2007-3764"], "1359": ["CVE-2007-2231"], "1360": ["CVE-2007-4091"], "1361": ["CVE-2007-3791"], "1362": ["CVE-2007-3946", "CVE-2007-3947", "CVE-2007-3949", "CVE-2007-3950", "CVE-2007-4727"], "1363": ["CVE-2007-2172", "CVE-2007-2875", "CVE-2007-3105", "CVE-2007-3843"], "1364": ["CVE-2007-2438", "CVE-2007-2953"], "1365": ["CVE-2007-4460"], "1366": ["CVE-2007-4510", "CVE-2007-4560"], "1367": ["CVE-2007-3999"], "1368": ["CVE-2007-3999"], "1369": ["CVE-2007-3913"], "1370": ["CVE-2006-6942", "CVE-2006-6944", "CVE-2007-1325", "CVE-2007-1395", "CVE-2007-2245"], "1371": ["CVE-2007-2024", "CVE-2007-2025", "CVE-2007-3193"], "1372": ["CVE-2007-4730"], "1373": ["CVE-2007-1799"], "1374": ["CVE-2007-3189", "CVE-2007-3190", "CVE-2007-3191"], "1375": ["CVE-2007-2834"], "1376": ["CVE-2007-4569"], "1377": ["CVE-2007-4565"], "1378": ["CVE-2007-3731", "CVE-2007-3739", "CVE-2007-3740", "CVE-2007-4573"], "1379": ["CVE-2007-5135"], "1380": ["CVE-2007-5034"], "1381": ["CVE-2006-5755", "CVE-2007-4133", "CVE-2007-4573", "CVE-2007-5093"], "1382": ["CVE-2007-4826"], "1383": ["CVE-2007-3918"], "1384": ["CVE-2007-4993", "CVE-2007-1320"], "1385": ["CVE-2007-4568"], "1386": ["CVE-2007-3917"], "1387": ["CVE-2007-4743"], "1388": ["CVE-2007-5365"], "1389": ["CVE-2007-3905"], "1390": ["CVE-2007-4033"], "1391": ["CVE-2007-3734", "CVE-2007-3735", "CVE-2007-3844", "CVE-2007-3845", "CVE-2007-5339", "CVE-2007-5340"], "1392": ["CVE-2007-1095", "CVE-2007-2292", "CVE-2007-3511", "CVE-2007-5334", "CVE-2007-5337", "CVE-2007-5338", "CVE-2007-5339", "CVE-2007-5340"], "1393": ["CVE-2007-3770"], "1394": ["CVE-2007-4739"], "1395": ["CVE-2007-3919"], "1396": ["CVE-2007-1095", "CVE-2007-2292", "CVE-2007-3511", "CVE-2007-5334", "CVE-2007-5337", "CVE-2007-5338", "CVE-2007-5339", "CVE-2007-5340"], "1397": ["CVE-2007-5197"], "1398": ["CVE-2007-5740"], "1399": ["CVE-2007-1659", "CVE-2007-1660", "CVE-2007-1661", "CVE-2007-1662", "CVE-2007-4766", "CVE-2007-4767", "CVE-2007-4768"], "1400": ["CVE-2007-5116"], "1401": ["CVE-2007-1095", "CVE-2007-2292", "CVE-2007-3511", "CVE-2007-5334", "CVE-2007-5337", "CVE-2007-5338", "CVE-2007-5339", "CVE-2007-5340"], "1402": ["CVE-2007-3921"], "1403": ["CVE-2007-5589", "CVE-2007-5386"], "1404": ["CVE-2007-4650"], "1405": ["CVE-2007-5741"], "1406": ["CVE-2006-3548", "CVE-2006-3549", "CVE-2006-4256", "CVE-2007-1473", "CVE-2007-1474"], "1407": ["CVE-2007-4351"], "1408": ["CVE-2007-5393"], "1409": ["CVE-2007-4572", "CVE-2007-5398"], "1410": ["CVE-2007-5162", "CVE-2007-5770"], "1411": ["CVE-2007-5162", "CVE-2007-5770"], "1412": ["CVE-2007-5162", "CVE-2007-5770"], "1413": ["CVE-2007-2583", "CVE-2007-2691", "CVE-2007-2692"], "1414": ["CVE-2007-6114", "CVE-2007-6117", "CVE-2007-6118", "CVE-2007-6120", "CVE-2007-6121"], "1415": ["CVE-2007-5378"], "1416": ["CVE-2007-5378"], "1417": ["CVE-2007-6170"], "1418": ["CVE-2007-6035"], "1419": ["CVE-2007-4575"], "1420": ["CVE-2007-6210"], "1421": ["CVE-2007-5742"], "1422": ["CVE-2007-5497"], "1423": ["CVE-2007-5491", "CVE-2007-5492", "CVE-2007-5693", "CVE-2007-5694", "CVE-2007-5695", "CVE-2007-5692"], "1424": ["CVE-2007-5947", "CVE-2007-5959", "CVE-2007-5960"], "1425": ["CVE-2007-5947", "CVE-2007-5959", "CVE-2007-5960"], "1426": ["CVE-2007-3388", "CVE-2007-4137"], "1427": ["CVE-2007-6015"], "1428": ["CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500", "CVE-2007-5904"], "1429": ["CVE-2007-6110"], "1430": ["CVE-2007-5794"], "1431": ["CVE-2007-6183"], "1432": ["CVE-2007-5395"], "1433": ["CVE-2007-3713"], "1434": ["CVE-2007-2362"], "1435": ["CVE-2007-6335", "CVE-2007-6336"], "1436": ["CVE-2006-6058", "CVE-2007-5966", "CVE-2007-6063", "CVE-2007-6206"], "1437": ["CVE-2007-5849", "CVE-2007-6358"], "1438": ["CVE-2007-4131", "CVE-2007-4476"], "1439": ["CVE-2007-6381"], "1440": ["CVE-2007-5037"], "1441": ["CVE-2007-6454"], "1442": ["CVE-2007-4974"], "1443": ["CVE-2007-6562"], "1444": ["CVE-2007-3799", "CVE-2007-3998", "CVE-2007-4657", "CVE-2007-4658", "CVE-2007-4660", "CVE-2007-4662", "CVE-2007-5898", "CVE-2007-5899"], "1445": ["CVE-2008-0061"], "1446": ["CVE-2007-6450", "CVE-2007-6451"], "1447": ["CVE-2007-3382", "CVE-2007-3385", "CVE-2007-3386", "CVE-2007-5342", "CVE-2007-5461"], "1448": ["CVE-2007-2807"], "1449": ["CVE-2007-5191"], "1450": ["CVE-2007-5191"], "1451": ["CVE-2007-3781", "CVE-2007-5969", "CVE-2007-6304"], "1452": ["CVE-2007-5300"], "1453": ["CVE-2007-3382", "CVE-2007-3385", "CVE-2007-5461"], "1454": ["CVE-2007-1351"], "1455": ["CVE-2007-3641", "CVE-2007-3644", "CVE-2007-3645"], "1456": ["CVE-2007-4321"], "1457": ["CVE-2007-6598"], "1458": ["CVE-2007-6599"], "1459": ["CVE-2008-0173"], "1460": ["CVE-2007-3278", "CVE-2007-4769", "CVE-2007-4772", "CVE-2007-6067", "CVE-2007-6600", "CVE-2007-6601"], "1461": ["CVE-2007-6284"], "1462": ["CVE-2007-5208"], "1463": ["CVE-2007-3278", "CVE-2007-4769", "CVE-2007-4772", "CVE-2007-6067", "CVE-2007-6600", "CVE-2007-6601"], "1464": ["CVE-2007-6437"], "1465": ["CVE-2008-0302"], "1466": ["CVE-2007-5760", "CVE-2007-5958", "CVE-2007-6427", "CVE-2007-6428", "CVE-2007-6429", "CVE-2008-0006"], "1467": ["CVE-2006-6574", "CVE-2007-6611"], "1468": ["CVE-2008-0128", "CVE-2007-2450"], "1469": ["CVE-2007-4619", "CVE-2007-6277"], "1470": ["CVE-2007-6018"], "1471": ["CVE-2007-3106", "CVE-2007-4029", "CVE-2007-4066"], "1472": ["CVE-2008-0225"], "1473": ["CVE-2007-6350", "CVE-2007-6415"], "1474": ["CVE-2007-6353"], "1475": ["CVE-2007-0176"], "1476": ["CVE-2008-0008"], "1477": ["CVE-2007-5837"], "1478": ["CVE-2008-0226", "CVE-2008-0227"], "1479": ["CVE-2007-2878", "CVE-2007-4571", "CVE-2007-6151", "CVE-2008-0001"], "1480": ["CVE-2007-4352", "CVE-2007-5392", "CVE-2007-5393"], "1481": ["CVE-2008-0252"], "1482": ["CVE-2007-6239"], "1483": ["CVE-2007-5846"], "1484": ["CVE-2008-0412", "CVE-2008-0413", "CVE-2008-0414", "CVE-2008-0415", "CVE-2008-0416", "CVE-2008-0417", "CVE-2008-0418", "CVE-2008-0419", "CVE-2008-0591", "CVE-2008-0592", "CVE-2008-0593", "CVE-2008-0594"], "1485": ["CVE-2008-0412", "CVE-2008-0413", "CVE-2008-0414", "CVE-2008-0415", "CVE-2008-0416", "CVE-2008-0417", "CVE-2008-0418", "CVE-2008-0419", "CVE-2008-0591", "CVE-2008-0592", "CVE-2008-0593", "CVE-2008-0594"], "1486": ["CVE-2007-2808"], "1487": ["CVE-2007-2645", "CVE-2007-6351", "CVE-2007-6352"], "1488": ["CVE-2006-4758", "CVE-2006-6839", "CVE-2006-6840", "CVE-2006-6508", "CVE-2006-6841", "CVE-2008-0471"], "1489": ["CVE-2008-0412", "CVE-2008-0413", "CVE-2008-0414", "CVE-2008-0415", "CVE-2008-0416", "CVE-2008-0417", "CVE-2008-0418", "CVE-2008-0419", "CVE-2008-0591", "CVE-2008-0592", "CVE-2008-0593", "CVE-2008-0594"], "1490": ["CVE-2008-0553"], "1491": ["CVE-2008-0553"], "1492": ["CVE-2008-0665", "CVE-2008-0666"], "1493": ["CVE-2007-6697", "CVE-2008-0544"], "1494": ["CVE-2008-0010", "CVE-2008-0163", "CVE-2008-0600"], "1495": ["CVE-2007-5198", "CVE-2007-5623"], "1496": ["CVE-2008-0485", "CVE-2008-0486", "CVE-2008-0629", "CVE-2008-0630"], "1497": ["CVE-2007-6595", "CVE-2008-0318"], "1498": ["CVE-2007-2459"], "1499": ["CVE-2008-0674"], "1500": ["CVE-2008-0162"], "1501": ["CVE-2007-6418"], "1502": ["CVE-2007-2821", "CVE-2007-3238", "CVE-2008-0193", "CVE-2008-0194"], "1503": ["CVE-2004-2731", "CVE-2006-4814", "CVE-2006-5753", "CVE-2006-5823", "CVE-2006-6053", "CVE-2006-6054", "CVE-2006-6106", "CVE-2007-1353", "CVE-2007-1592", "CVE-2007-2172", "CVE-2007-2525", "CVE-2007-3848", "CVE-2007-4308", "CVE-2007-4311", "CVE-2007-5093", "CVE-2007-6063", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2008-0007"], "1504": ["CVE-2006-5823", "CVE-2006-6054", "CVE-2006-6058", "CVE-2006-7203", "CVE-2007-1353", "CVE-2007-2172", "CVE-2007-2525", "CVE-2007-3105", "CVE-2007-3739", "CVE-2007-3740", "CVE-2007-3848", "CVE-2007-4133", "CVE-2007-4308", "CVE-2007-4573", "CVE-2007-5093", "CVE-2007-6063", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2008-0007"], "1505": ["CVE-2007-4571"], "1506": ["CVE-2008-0412", "CVE-2008-0413", "CVE-2008-0414", "CVE-2008-0415", "CVE-2008-0417", "CVE-2008-0418", "CVE-2008-0419", "CVE-2008-0591", "CVE-2008-0592", "CVE-2008-0593", "CVE-2008-0594"], "1507": ["CVE-2008-0807"], "1508": ["CVE-2008-0932"], "1509": ["CVE-2007-4352", "CVE-2007-5392", "CVE-2007-5393"], "1510": ["CVE-2008-0411"], "1511": [], "1512": ["CVE-2008-0072"], "1513": ["CVE-2008-1111"], "1514": ["CVE-2007-2423", "CVE-2007-2637", "CVE-2008-0780", "CVE-2008-0781", "CVE-2008-0782", "CVE-2008-1098", "CVE-2008-1099"], "1515": ["CVE-2007-3377", "CVE-2007-3409", "CVE-2007-6341"], "1516": ["CVE-2008-1199", "CVE-2008-1218"], "1517": ["CVE-2007-5373"], "1518": ["CVE-2007-4656"], "1519": ["CVE-2008-1284"], "1520": ["CVE-2008-1066"], "1521": ["CVE-2008-1270"], "1522": ["CVE-2008-0888"], "1523": ["CVE-2008-0808", "CVE-2008-0809"], "1524": ["CVE-2008-0062", "CVE-2008-0063", "CVE-2008-0947"], "1525": ["CVE-2007-6430", "CVE-2008-1332", "CVE-2008-1333"], "1526": ["CVE-2008-0930", "CVE-2008-0931"], "1527": ["CVE-2007-3912"], "1528": ["CVE-2007-6205", "CVE-2008-0124", "CVE-2008-1476"], "1529": ["CVE-2008-0387", "CVE-2008-0467", "CVE-2006-7211", "CVE-2007-4664", "CVE-2007-4665", "CVE-2007-4666", "CVE-2007-4667", "CVE-2007-4668", "CVE-2007-4669", "CVE-2007-3527", "CVE-2007-3181", "CVE-2007-2606", "CVE-2006-7212", "CVE-2006-7213", "CVE-2006-7214"], "1530": ["CVE-2008-0047", "CVE-2008-0882"], "1531": ["CVE-2008-1569", "CVE-2008-1570"], "1532": ["CVE-2007-4879", "CVE-2008-1233", "CVE-2008-1234", "CVE-2008-1235", "CVE-2008-1236", "CVE-2008-1237", "CVE-2008-1238", "CVE-2008-1240", "CVE-2008-1241"], "1533": ["CVE-2007-6354", "CVE-2007-6355", "CVE-2007-6356"], "1534": ["CVE-2007-4879", "CVE-2008-1233", "CVE-2008-1234", "CVE-2008-1235", "CVE-2008-1236", "CVE-2008-1237", "CVE-2008-1238", "CVE-2008-1240", "CVE-2008-1241"], "1535": ["CVE-2007-4879", "CVE-2008-1233", "CVE-2008-1234", "CVE-2008-1235", "CVE-2008-1236", "CVE-2008-1237", "CVE-2008-1238", "CVE-2008-1240", "CVE-2008-1241"], "1536": ["CVE-2007-1246", "CVE-2007-1387", "CVE-2008-0073", "CVE-2008-0486", "CVE-2008-1161"], "1537": ["CVE-2007-4352", "CVE-2007-5392", "CVE-2007-5393"], "1538": ["CVE-2007-5301"], "1539": ["CVE-2007-4542", "CVE-2007-4629"], "1540": ["CVE-2008-1531"], "1541": ["CVE-2007-5707", "CVE-2007-5708", "CVE-2007-6698", "CVE-2008-0658"], "1542": ["CVE-2007-5503"], "1543": ["CVE-2007-6681", "CVE-2007-6682", "CVE-2007-6683", "CVE-2008-0295", "CVE-2008-0296", "CVE-2008-0073", "CVE-2008-0984", "CVE-2008-1489"], "1544": ["CVE-2008-1637", "CVE-2008-3217"], "1545": ["CVE-2008-1720"], "1546": ["CVE-2008-0668"], "1547": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320"], "1548": ["CVE-2008-1693"], "1549": ["CVE-2008-0314", "CVE-2008-1100", "CVE-2008-1833"], "1550": ["CVE-2008-1614"], "1551": ["CVE-2007-2052", "CVE-2007-4965", "CVE-2008-1679", "CVE-2008-1721", "CVE-2008-1887"], "1552": ["CVE-2008-1558"], "1553": ["CVE-2008-0165"], "1554": ["CVE-2008-1474"], "1555": ["CVE-2008-1380"], "1556": ["CVE-2008-1927"], "1557": ["CVE-2008-1149", "CVE-2008-1567", "CVE-2008-1924", "CVE-2008-1924", "CVE-2008-1567", "CVE-2008-1149"], "1558": ["CVE-2008-1380"], "1559": ["CVE-2007-5051"], "1560": ["CVE-2008-1974"], "1561": ["CVE-2008-1293"], "1562": ["CVE-2008-1380"], "1563": ["CVE-2008-1897"], "1564": ["CVE-2007-3639", "CVE-2007-4153", "CVE-2007-4154", "CVE-2007-0540"], "1565": ["CVE-2007-6694", "CVE-2008-0007", "CVE-2008-1294", "CVE-2008-1375"], "1566": ["CVE-2007-4476"], "1567": ["CVE-2008-1102"], "1568": ["CVE-2007-0175"], "1569": ["CVE-2008-0783", "CVE-2008-0785"], "1570": ["CVE-2006-7227", "CVE-2006-7228", "CVE-2006-7230", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-1661", "CVE-2007-1662", "CVE-2007-4766", "CVE-2007-4767", "CVE-2007-4768"], "1571": ["CVE-2008-0166"], "1572": ["CVE-2007-3806", "CVE-2008-1384", "CVE-2008-2050", "CVE-2008-2051"], "1573": ["CVE-2008-1801", "CVE-2008-1802", "CVE-2008-1803"], "1574": ["CVE-2008-1233", "CVE-2008-1234", "CVE-2008-1235", "CVE-2008-1236", "CVE-2008-1237"], "1575": ["CVE-2008-1669"], "1576": ["CVE-2008-0166"], "1577": ["CVE-2008-0167"], "1578": ["CVE-2007-3799", "CVE-2007-3806", "CVE-2007-3998", "CVE-2007-4657", "CVE-2008-2051"], "1579": ["CVE-2008-0554"], "1580": ["CVE-2008-2064"], "1581": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "1582": ["CVE-2008-2040"], "1583": ["CVE-2007-6454", "CVE-2008-2040"], "1584": ["CVE-2008-1686"], "1585": ["CVE-2008-1686"], "1586": ["CVE-2008-1482", "CVE-2008-1686", "CVE-2008-1878"], "1587": ["CVE-2008-2357"], "1588": ["CVE-2007-6712", "CVE-2008-1615", "CVE-2008-2136", "CVE-2008-2137"], "1589": ["CVE-2008-1767"], "1590": ["CVE-2008-1105"], "1591": ["CVE-2008-1419", "CVE-2008-1420", "CVE-2008-1423"], "1592": ["CVE-2008-1673", "CVE-2008-2358"], "1593": ["CVE-2008-1947"], "1594": ["CVE-2008-2426"], "1595": ["CVE-2008-1377", "CVE-2008-1379", "CVE-2008-2360", "CVE-2008-2361", "CVE-2008-2362"], "1596": ["CVE-2008-2717", "CVE-2008-2718"], "1597": ["CVE-2007-5824", "CVE-2007-5825", "CVE-2008-1771"], "1598": ["CVE-2008-0553"], "1599": ["CVE-2008-0595"], "1600": ["CVE-2008-1648"], "1601": ["CVE-2007-1599", "CVE-2008-0664"], "1602": ["CVE-2008-2371"], "1603": ["CVE-2008-1447", "VU#800113"], "1604": ["CVE-2008-1447", "VU#800113"], "1605": ["CVE-2008-1447", "VU#800113"], "1606": [], "1607": ["CVE-2008-2798", "CVE-2008-2799", "CVE-2008-2800", "CVE-2008-2801", "CVE-2008-2802", "CVE-2008-2803", "CVE-2008-2805", "CVE-2008-2807", "CVE-2008-2808", "CVE-2008-2809", "CVE-2008-2811"], "1608": ["CVE-2008-2079"], "1609": ["CVE-2008-0983", "CVE-2007-3948"], "1610": ["CVE-2008-2927"], "1611": ["CVE-2008-2232"], "1612": ["CVE-2008-2662", "CVE-2008-2663", "CVE-2008-2664", "CVE-2008-2725", "CVE-2008-2726", "CVE-2008-2376"], "1613": ["CVE-2007-3476", "CVE-2007-3477", "CVE-2007-3996", "CVE-2007-2445"], "1614": ["CVE-2008-2785", "CVE-2008-2933"], "1615": ["CVE-2008-2785", "CVE-2008-2798", "CVE-2008-2799", "CVE-2008-2800", "CVE-2008-2801", "CVE-2008-2802", "CVE-2008-2803", "CVE-2008-2805", "CVE-2008-2807", "CVE-2008-2808", "CVE-2008-2809", "CVE-2008-2811", "CVE-2008-2933"], "1616": ["CVE-2008-2713", "CVE-2008-3215"], "1617": ["CVE-2008-1447"], "1618": ["CVE-2008-2662", "CVE-2008-2663", "CVE-2008-2664", "CVE-2008-2725", "CVE-2008-2726", "CVE-2008-2376"], "1619": ["CVE-2008-1447", "CVE-2008-4099"], "1620": ["CVE-2007-2052", "CVE-2007-4965", "CVE-2008-1679", "CVE-2008-1721", "CVE-2008-1887"], "1621": ["CVE-2008-0304", "CVE-2008-2785", "CVE-2008-2798", "CVE-2008-2799", "CVE-2008-2802", "CVE-2008-2803", "CVE-2008-2807", "CVE-2008-2809", "CVE-2008-2811"], "1622": ["CVE-2008-3252"], "1623": ["CVE-2008-1447"], "1624": ["CVE-2008-2935"], "1625": ["CVE-2008-0053", "CVE-2008-1373", "CVE-2008-1722"], "1626": ["CVE-2008-3429"], "1627": ["CVE-2008-2235"], "1628": ["CVE-2008-3337"], "1629": ["CVE-2008-2936"], "1630": ["CVE-2007-6282", "CVE-2008-0598", "CVE-2008-2729", "CVE-2008-2812", "CVE-2008-2826", "CVE-2008-2931", "CVE-2008-3272", "CVE-2008-3275"], "1631": ["CVE-2008-3281"], "1632": ["CVE-2008-2327"], "1633": ["CVE-2008-2231", "CVE-2008-2553"], "1634": ["CVE-2008-2149", "CVE-2008-3908"], "1635": ["CVE-2008-1806", "CVE-2008-1807", "CVE-2008-1808"], "1636": ["CVE-2008-3272", "CVE-2008-3275", "CVE-2008-3276", "CVE-2008-3526", "CVE-2008-3534", "CVE-2008-3535", "CVE-2008-3792", "CVE-2008-3915"], "1637": ["CVE-2008-3546"], "1638": ["CVE-2006-5051", "CVE-2008-4109"], "1639": ["CVE-2008-3195"], "1640": ["CVE-2008-3909", "CVE-2007-5712"], "1641": ["CVE-2008-3197", "CVE-2008-3456", "CVE-2008-3457", "CVE-2008-4096"], "1642": ["CVE-2008-3823"], "1643": ["CVE-2008-4440"], "1644": ["CVE-2008-3827"], "1645": ["CVE-2008-4298", "CVE-2008-4359", "CVE-2008-4360"], "1646": ["CVE-2008-1612"], "1647": ["CVE-2008-3658", "CVE-2008-3659", "CVE-2008-3660"], "1648": ["CVE-2008-4477"], "1649": ["CVE-2008-0016", "CVE-2008-3835", "CVE-2008-3836", "CVE-2008-3837", "CVE-2008-4058", "CVE-2008-4059", "CVE-2008-4060", "CVE-2008-4061", "CVE-2008-4062", "CVE-2008-4065", "CVE-2008-4066", "CVE-2008-4067", "CVE-2008-4068", "CVE-2008-4069"], "1650": ["CVE-2008-2952"], "1651": ["CVE-2008-3655", "CVE-2008-3656", "CVE-2008-3657", "CVE-2008-3790", "CVE-2008-3905"], "1652": ["CVE-2008-3655", "CVE-2008-3656", "CVE-2008-3657", "CVE-2008-3790", "CVE-2008-3905"], "1653": ["CVE-2007-6716", "CVE-2008-1514", "CVE-2008-3276", "CVE-2008-3525", "CVE-2008-3833", "CVE-2008-4210", "CVE-2008-4302"], "1654": ["CVE-2008-3529"], "1655": ["CVE-2008-1514", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-4113", "CVE-2008-4445"], "1656": ["CVE-2008-3639", "CVE-2008-3640", "CVE-2008-3641"], "1657": ["CVE-2008-4553"], "1658": ["CVE-2008-3834"], "1659": ["CVE-2008-2469"], "1660": ["CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "1661": ["CVE-2008-2237", "CVE-2008-2238"], "1662": ["CVE-2008-4098"], "1663": ["CVE-2008-0960", "CVE-2008-2292", "CVE-2008-4309"], "1664": ["CVE-2008-4776"], "1665": ["CVE-2008-5030"], "1666": ["CVE-2008-4225", "CVE-2008-4226"], "1667": ["CVE-2008-2315", "CVE-2008-3142", "CVE-2008-3143", "CVE-2008-3144"], "1668": ["CVE-2008-2378"], "1669": ["CVE-2008-0016", "CVE-2008-3835", "CVE-2008-3836", "CVE-2008-3837", "CVE-2008-4058", "CVE-2008-4059", "CVE-2008-4060", "CVE-2008-4061", "CVE-2008-4062", "CVE-2008-4065", "CVE-2008-4066", "CVE-2008-4067", "CVE-2008-4068", "CVE-2008-4069", "CVE-2008-4582", "CVE-2008-5012", "CVE-2008-5013", "CVE-2008-5014", "CVE-2008-5017", "CVE-2008-5018", "CVE-2008-0017", "CVE-2008-5021", "CVE-2008-5022", "CVE-2008-5023", "CVE-2008-5024"], "1670": ["CVE-2008-3863", "CVE-2008-4306"], "1671": ["CVE-2008-0017", "CVE-2008-4582", "CVE-2008-5012", "CVE-2008-5013", "CVE-2008-5014", "CVE-2008-5017", "CVE-2008-5018", "CVE-2008-5021", "CVE-2008-5022", "CVE-2008-5023", "CVE-2008-5024"], "1672": ["CVE-2008-5187"], "1673": ["CVE-2008-3137", "CVE-2008-3138", "CVE-2008-3141", "CVE-2008-3145", "CVE-2008-3933", "CVE-2008-4683", "CVE-2008-4684", "CVE-2008-4685"], "1674": ["CVE-2008-5139"], "1675": ["CVE-2008-4326"], "1676": ["CVE-2008-5141"], "1677": ["CVE-2008-5286"], "1678": ["CVE-2008-5302", "CVE-2008-5303"], "1679": ["CVE-2008-3714"], "1680": ["CVE-2008-5050", "CVE-2008-5314"], "1681": ["CVE-2008-3528", "CVE-2008-4554", "CVE-2008-4576", "CVE-2008-4618", "CVE-2008-4933", "CVE-2008-4934", "CVE-2008-5025", "CVE-2008-5029", "CVE-2008-5134", "CVE-2008-5182", "CVE-2008-5300"], "1682": ["CVE-2008-2379"], "1683": ["CVE-2007-4337", "CVE-2008-4829"], "1684": ["CVE-2008-5316", "CVE-2008-5317"], "1685": ["CVE-2008-5005", "CVE-2008-5006"], "1686": ["CVE-2008-5297"], "1687": ["CVE-2008-3527", "CVE-2008-3528", "CVE-2008-4554", "CVE-2008-4576", "CVE-2008-4933", "CVE-2008-4934", "CVE-2008-5025", "CVE-2008-5029"], "1688": ["CVE-2008-2380", "CVE-2008-2667"], "1689": ["CVE-2008-4242"], "1690": ["CVE-2007-3372", "CVE-2008-5081"], "1691": ["CVE-2007-3555", "CVE-2008-1502", "CVE-2008-3325", "CVE-2008-3326", "CVE-2008-4796", "CVE-2008-4810", "CVE-2008-4811", "CVE-2008-5432"], "1692": ["CVE-2007-2739"], "1693": ["CVE-2007-2865", "CVE-2007-5728", "CVE-2008-5587"], "1694": ["CVE-2008-2383"], "1695": ["CVE-2008-3443"], "1696": ["CVE-2008-0016", "CVE-2008-1380", "CVE-2008-3835", "CVE-2008-4058", "CVE-2008-4059", "CVE-2008-4060", "CVE-2008-4061", "CVE-2008-4062", "CVE-2008-4065", "CVE-2008-4067", "CVE-2008-4068", "CVE-2008-4070", "CVE-2008-4582", "CVE-2008-5012", "CVE-2008-5014", "CVE-2008-5017", "CVE-2008-5018", "CVE-2008-5021", "CVE-2008-5022", "CVE-2008-5024", "CVE-2008-5500", "CVE-2008-5503", "CVE-2008-5506", "CVE-2008-5507", "CVE-2008-5508", "CVE-2008-5511", "CVE-2008-5512"], "1697": ["CVE-2008-0016", "CVE-2008-0304", "CVE-2008-2785", "CVE-2008-2798", "CVE-2008-2799", "CVE-2008-2800", "CVE-2008-2801", "CVE-2008-2802", "CVE-2008-2803", "CVE-2008-2805", "CVE-2008-2807", "CVE-2008-2808", "CVE-2008-2809", "CVE-2008-2810", "CVE-2008-2811", "CVE-2008-2933", "CVE-2008-3835", "CVE-2008-3836", "CVE-2008-3837", "CVE-2008-4058", "CVE-2008-4059", "CVE-2008-4060", "CVE-2008-4061", "CVE-2008-4062", "CVE-2008-4065", "CVE-2008-4067", "CVE-2008-4068", "CVE-2008-4069", "CVE-2008-4070", "CVE-2008-4582", "CVE-2008-5012", "CVE-2008-5013", "CVE-2008-5014", "CVE-2008-5017", "CVE-2008-0017", "CVE-2008-5021", "CVE-2008-5024", "CVE-2008-5022", "CVE-2008-5500", "CVE-2008-5503", "CVE-2008-5506", "CVE-2008-5507", "CVE-2008-5508", "CVE-2008-5511", "CVE-2008-5512"], "1698": ["CVE-2008-2381"], "1699": ["CVE-2008-5396", "CVE-2008-5744"], "1700": ["CVE-2009-0050"], "1701": ["CVE-2008-5077"], "1702": ["CVE-2009-0021"], "1703": ["CVE-2009-0025"], "1704": ["CVE-2008-5500", "CVE-2008-5503", "CVE-2008-5506", "CVE-2008-5507", "CVE-2008-5508", "CVE-2008-5511", "CVE-2008-5512"], "1705": ["CVE-2008-5718"], "1706": ["CVE-2009-0135", "CVE-2009-0136"], "1707": ["CVE-2008-5500", "CVE-2008-5503", "CVE-2008-5504", "CVE-2008-5506", "CVE-2008-5507", "CVE-2008-5508", "CVE-2008-5510", "CVE-2008-5511", "CVE-2008-5512", "CVE-2008-5513"], "1708": ["CVE-2008-5516", "CVE-2008-5517", "CVE-2008-5916"], "1709": ["CVE-2008-5394"], "1710": ["CVE-2009-0241"], "1711": ["CVE-2009-0255", "CVE-2009-0256", "CVE-2009-0257", "CVE-2009-0258"], "1712": ["CVE-2009-0282"], "1713": ["CVE-2009-0282"], "1714": ["CVE-2009-0282"], "1715": ["CVE-2009-0260", "CVE-2009-0312"], "1716": ["CVE-2008-4770"], "1717": ["CVE-2008-5262"], "1718": ["CVE-2009-0126"], "1719": ["CVE-2008-4989"], "1720": [], "1721": ["CVE-2009-0360", "CVE-2009-0361"], "1722": ["CVE-2009-0361"], "1723": ["CVE-2008-5621"], "1724": ["CVE-2009-0500", "CVE-2009-0502", "CVE-2008-5153"], "1725": ["CVE-2009-0240"], "1726": ["CVE-2009-0544"], "1727": ["CVE-2009-0542", "CVE-2009-0543"], "1728": [], "1729": ["CVE-2009-0386", "CVE-2009-0387", "CVE-2009-0397"], "1730": ["CVE-2009-0542", "CVE-2009-0543"], "1731": ["CVE-2008-4395"], "1732": ["CVE-2009-0478"], "1733": ["CVE-2008-2712", "CVE-2008-3074", "CVE-2008-3075", "CVE-2008-3076", "CVE-2008-4101"], "1734": ["CVE-2009-0368"], "1735": ["CVE-2009-0759"], "1736": ["CVE-2009-0660"], "1737": ["CVE-2009-0366", "CVE-2009-0367"], "1738": ["CVE-2009-0037"], "1739": ["CVE-2009-0753"], "1740": ["CVE-2009-0751"], "1741": ["CVE-2008-6393"], "1742": ["CVE-2009-0186"], "1743": ["CVE-2007-5137", "CVE-2007-5378"], "1744": ["CVE-2009-0661"], "1745": ["CVE-2009-0581", "CVE-2009-0723", "CVE-2009-0733"], "1746": ["CVE-2009-0583", "CVE-2009-0584"], "1747": ["CVE-2008-4316"], "1748": ["CVE-2009-0585"], "1749": ["CVE-2009-0029", "CVE-2009-0031", "CVE-2009-0065", "CVE-2009-0269", "CVE-2009-0322", "CVE-2009-0676", "CVE-2009-0675", "CVE-2009-0745", "CVE-2009-0746", "CVE-2009-0747", "CVE-2009-0748"], "1750": ["CVE-2007-2445", "CVE-2007-5269", "CVE-2008-1382", "CVE-2008-5907", "CVE-2008-6218", "CVE-2009-0040"], "1751": ["CVE-2009-0771", "CVE-2009-0772", "CVE-2009-0773", "CVE-2009-0774", "CVE-2009-0775", "CVE-2009-0776"], "1752": ["CVE-2009-0364"], "1753": [], "1754": [], "1755": ["CVE-2009-0784"], "1756": ["CVE-2009-1169", "CVE-2009-1044"], "1757": ["CVE-2007-2383", "CVE-2008-7220", "CVE-2009-1208"], "1758": ["CVE-2009-1073"], "1759": ["CVE-2009-0790"], "1760": ["CVE-2008-4190", "CVE-2009-0790"], "1761": ["CVE-2009-1171"], "1762": ["CVE-2008-1036"], "1763": ["CVE-2009-0590"], "1764": ["CVE-2009-1253", "CVE-2009-1254"], "1765": ["CVE-2009-0932", "CVE-2008-3330", "CVE-2008-5917"], "1766": ["CVE-2009-0844", "CVE-2009-0845", "CVE-2009-0847", "CVE-2009-0846"], "1767": ["CVE-2009-0115"], "1768": ["CVE-2009-1250", "CVE-2009-1251"], "1769": ["CVE-2006-2426", "CVE-2009-0581", "CVE-2009-0723", "CVE-2009-0733", "CVE-2009-0793", "CVE-2009-1093", "CVE-2009-1094", "CVE-2009-1095", "CVE-2009-1096", "CVE-2009-1097", "CVE-2009-1098", "CVE-2009-1101"], "1770": ["CVE-2008-4182", "CVE-2009-0930"], "1771": ["CVE-2008-6680", "CVE-2009-1270"], "1772": ["CVE-2009-1185", "CVE-2009-1186"], "1773": ["CVE-2009-0163"], "1774": ["CVE-2009-0934"], "1775": ["CVE-2009-1271"], "1776": [], "1777": [], "1778": ["CVE-2009-0664"], "1779": ["CVE-2009-1300", "CVE-2009-1358"], "1780": ["CVE-2009-0663", "CVE-2009-1341"], "1781": ["CVE-2009-0385", "CVE-2008-3162"], "1782": ["CVE-2009-0385", "CVE-2008-4866", "CVE-2008-5616"], "1783": ["CVE-2008-3963", "CVE-2008-4456"], "1784": ["CVE-2009-0946"], "1785": ["CVE-2009-1210", "CVE-2009-1268", "CVE-2009-1269"], "1786": ["CVE-2009-0798"], "1787": ["CVE-2008-4307", "CVE-2008-5079", "CVE-2008-5395", "CVE-2008-5700", "CVE-2008-5701", "CVE-2008-5702", "CVE-2009-0028", "CVE-2009-0029", "CVE-2009-0031", "CVE-2009-0065", "CVE-2009-0269", "CVE-2009-0322", "CVE-2009-0675", "CVE-2009-0676", "CVE-2009-0745", "CVE-2009-0834", "CVE-2009-0859", "CVE-2009-1046", "CVE-2009-1192", "CVE-2009-1242", "CVE-2009-1265", "CVE-2009-1337", "CVE-2009-1338", "CVE-2009-1439"], "1788": [], "1789": ["CVE-2008-2107", "CVE-2008-2108", "CVE-2008-5557", "CVE-2008-5624", "CVE-2008-5658", "CVE-2008-5814", "CVE-2009-0754", "CVE-2009-1271"], "1790": ["CVE-2009-0146", "CVE-2009-0147", "CVE-2009-0165", "CVE-2009-0166", "CVE-2009-0799", "CVE-2009-0800", "CVE-2009-1179", "CVE-2009-1180", "CVE-2009-1181", "CVE-2009-1182", "CVE-2009-1183"], "1791": ["CVE-2009-1482"], "1792": ["CVE-2009-1575", "CVE-2009-1576"], "1793": ["CVE-2009-0146", "CVE-2009-0147", "CVE-2009-0165", "CVE-2009-0166", "CVE-2009-0799", "CVE-2009-0800", "CVE-2009-1179", "CVE-2009-1180", "CVE-2009-1181", "CVE-2009-1182", "CVE-2009-1183"], "1794": ["CVE-2008-4307", "CVE-2008-5395", "CVE-2008-5701", "CVE-2008-5702", "CVE-2008-5713", "CVE-2009-0028", "CVE-2009-0029", "CVE-2009-0031", "CVE-2009-0065", "CVE-2009-0322", "CVE-2009-0675", "CVE-2009-0676", "CVE-2009-0834", "CVE-2009-0859", "CVE-2009-1192", "CVE-2009-1265", "CVE-2009-1336", "CVE-2009-1337", "CVE-2009-1439"], "1795": ["CVE-2009-1086"], "1796": ["CVE-2009-1364"], "1797": ["CVE-2009-0652", "CVE-2009-1302", "CVE-2009-1303", "CVE-2009-1304", "CVE-2009-1305", "CVE-2009-1306", "CVE-2009-1307", "CVE-2009-1308", "CVE-2009-1309", "CVE-2009-1311"], "1798": ["CVE-2009-1194"], "1799": ["CVE-2008-0928", "CVE-2008-4539", "CVE-2008-1945"], "1800": ["CVE-2009-0028", "CVE-2009-0834", "CVE-2009-0835", "CVE-2009-0859", "CVE-2009-1046", "CVE-2009-1072", "CVE-2009-1184", "CVE-2009-1192", "CVE-2009-1242", "CVE-2009-1265", "CVE-2009-1337", "CVE-2009-1338", "CVE-2009-1439"], "1801": ["CVE-2009-0159", "CVE-2009-1252", "VU#853097"], "1802": ["CVE-2009-1578", "CVE-2009-1579", "CVE-2009-1580", "CVE-2009-1581", "CVE-2009-1381"], "1803": ["CVE-2009-1755", "VU#710316"], "1804": ["CVE-2009-1574", "CVE-2009-1632"], "1805": ["CVE-2009-1373", "CVE-2009-1375", "CVE-2009-1376"], "1806": ["CVE-2009-0148"], "1807": ["CVE-2009-0688", "VU#238019"], "1808": [], "1809": ["CVE-2009-1630", "CVE-2009-1633", "CVE-2009-1758"], "1810": ["CVE-2008-5519"], "1811": ["CVE-2009-0949"], "1812": ["CVE-2009-0023"], "1813": ["CVE-2009-0587", "CVE-2009-0547", "CVE-2009-0582"], "1814": ["CVE-2009-1788", "CVE-2009-1791"], "1815": ["CVE-2009-1760"], "1816": ["CVE-2009-1195"], "1817": ["CVE-2009-1759"], "1818": [], "1819": ["CVE-2008-1768", "CVE-2008-1769", "CVE-2008-1881", "CVE-2008-2147", "CVE-2008-2430", "CVE-2008-3794", "CVE-2008-4686", "CVE-2008-5032"], "1820": ["CVE-2009-1392", "CVE-2009-1832", "CVE-2009-1833", "CVE-2009-1834", "CVE-2009-1835", "CVE-2009-1836", "CVE-2009-1837", "CVE-2009-1838", "CVE-2009-1839", "CVE-2009-1840", "CVE-2009-1841"], "1821": ["CVE-2009-1440"], "1822": [], "1823": ["CVE-2009-1886", "CVE-2009-1888"], "1824": ["CVE-2009-1150", "CVE-2009-1151"], "1825": ["CVE-2009-2288"], "1826": ["CVE-2007-2807", "CVE-2009-1789"], "1827": ["CVE-2009-1732"], "1828": ["CVE-2009-0667"], "1829": ["CVE-2009-2360"], "1830": ["CVE-2009-0040", "CVE-2009-0352", "CVE-2009-0353", "CVE-2009-0652", "CVE-2009-0771", "CVE-2009-0772", "CVE-2009-0773", "CVE-2009-0774", "CVE-2009-0776", "CVE-2009-1302", "CVE-2009-1303", "CVE-2009-1307", "CVE-2009-1832", "CVE-2009-1392", "CVE-2009-1836", "CVE-2009-1838", "CVE-2009-1841"], "1831": ["CVE-2009-0858"], "1832": ["CVE-2009-2295"], "1833": ["CVE-2009-0692", "CVE-2009-1892", "VU#410676"], "1834": ["CVE-2009-1890", "CVE-2009-1891"], "1835": ["CVE-2009-2285", "CVE-2009-2347"], "1836": ["CVE-2009-2265"], "1837": ["CVE-2009-1189"], "1838": ["CVE-2009-1894"], "1839": ["CVE-2009-1932"], "1840": ["CVE-2009-2462", "CVE-2009-2463", "CVE-2009-2464", "CVE-2009-2465", "CVE-2009-2466", "CVE-2009-2467", "CVE-2009-2469", "CVE-2009-2471", "CVE-2009-2472"], "1841": ["CVE-2009-2108"], "1842": ["CVE-2009-1720", "CVE-2009-1721", "CVE-2009-1722"], "1843": [], "1844": ["CVE-2009-1385", "CVE-2009-1389", "CVE-2009-1630", "CVE-2009-1633", "CVE-2009-1895", "CVE-2009-1914", "CVE-2009-1961", "CVE-2009-2406", "CVE-2009-2407"], "1845": ["CVE-2009-1895", "CVE-2009-2287", "CVE-2009-2406", "CVE-2009-2407"], "1846": ["CVE-2009-2287"], "1847": ["CVE-2009-0696", "VU#725188"], "1848": [], "1849": ["CVE-2009-0217", "VU#466161"], "1850": ["CVE-2009-1438", "CVE-2009-1513"], "1851": ["CVE-2009-1438"], "1852": ["CVE-2009-2666"], "1853": ["CVE-2009-2415"], "1854": ["CVE-2009-2412"], "1855": ["CVE-2009-2411"], "1856": [], "1857": ["CVE-2009-2660"], "1858": ["CVE-2007-1667", "CVE-2007-1797", "CVE-2007-4985", "CVE-2007-4986", "CVE-2007-4987", "CVE-2007-4988", "CVE-2008-1096", "CVE-2008-1097", "CVE-2009-1882"], "1859": ["CVE-2009-2416", "CVE-2009-2414"], "1860": ["CVE-2009-0642", "CVE-2009-1904"], "1861": ["CVE-2009-2416", "CVE-2009-2414"], "1862": ["CVE-2009-2692"], "1863": ["CVE-2009-0668", "CVE-2009-0669"], "1864": ["CVE-2009-2692"], "1865": ["CVE-2009-1385", "CVE-2009-1389", "CVE-2009-1630", "CVE-2009-1633", "CVE-2009-2692"], "1866": ["CVE-2009-0945", "CVE-2009-1709"], "1867": ["CVE-2009-1690", "CVE-2009-1698", "CVE-2009-1687"], "1868": ["CVE-2009-1690", "CVE-2009-1698", "CVE-2009-1687"], "1869": ["CVE-2009-2417"], "1870": ["CVE-2009-2694"], "1871": ["CVE-2008-6762", "CVE-2008-6767", "CVE-2009-2334", "CVE-2009-2854", "CVE-2009-2851", "CVE-2009-2853", "CVE-2008-1502", "CVE-2008-4106", "CVE-2008-4769", "CVE-2008-4796", "CVE-2008-5113"], "1872": ["CVE-2009-2698", "CVE-2009-2846", "CVE-2009-2847", "CVE-2009-2848", "CVE-2009-2849"], "1873": ["CVE-2009-2654"], "1874": ["CVE-2009-2404", "CVE-2009-2408", "CVE-2009-2409"], "1875": ["CVE-2009-2944"], "1876": ["CVE-2009-2957", "CVE-2009-2958"], "1877": ["CVE-2009-2446"], "1878": ["CVE-2009-2946"], "1879": ["CVE-2008-7159", "CVE-2008-7160", "CVE-2009-3051"], "1880": ["CVE-2009-0200", "CVE-2009-0201", "CVE-2009-2139"], "1881": [], "1882": ["CVE-2009-2947"], "1883": ["CVE-2007-5624", "CVE-2007-5803", "CVE-2008-1360"], "1884": ["CVE-2009-2629"], "1885": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078"], "1886": ["CVE-2009-1310", "CVE-2009-3079"], "1887": ["CVE-2009-3009"], "1888": ["CVE-2009-2409"], "1889": ["CVE-2009-0153"], "1890": ["CVE-2009-2369"], "1891": ["CVE-2009-3233"], "1892": ["CVE-2009-2632", "CVE-2009-3235"], "1893": ["CVE-2009-2632", "CVE-2009-3235"], "1894": ["CVE-2009-2905"], "1895": [], "1896": ["CVE-2009-3474", "CVE-2009-3475", "CVE-2009-3476"], "1897": ["CVE-2009-3236"], "1898": ["CVE-2009-2185"], "1899": ["CVE-2009-1957", "CVE-2009-1958", "CVE-2009-2185", "CVE-2009-2661"], "1900": ["CVE-2009-3229", "CVE-2009-3230", "CVE-2009-3231"], "1901": ["CVE-2008-5249", "CVE-2008-5250", "CVE-2008-5252", "CVE-2009-0737"], "1902": ["CVE-2008-7224"], "1903": ["CVE-2007-1667", "CVE-2007-1797", "CVE-2007-4985", "CVE-2007-4986", "CVE-2007-4988", "CVE-2008-1096", "CVE-2008-3134", "CVE-2008-6070", "CVE-2008-6071", "CVE-2008-6072", "CVE-2008-6621", "CVE-2009-1882"], "1904": ["CVE-2009-3490"], "1905": [], "1906": [], "1907": ["CVE-2008-5714", "CVE-2009-3290"], "1908": ["CVE-2009-2948", "CVE-2009-2906", "CVE-2009-2813"], "1909": ["CVE-2009-2943"], "1910": ["CVE-2009-2942"], "1911": ["CVE-2009-2940"], "1912": ["CVE-2009-3296", "CVE-2009-2660"], "1913": ["CVE-2009-3165"], "1914": ["CVE-2009-0843", "CVE-2009-0842", "CVE-2009-0841", "CVE-2009-0840", "CVE-2009-0839", "CVE-2009-2281"], "1915": ["CVE-2009-2695", "CVE-2009-2903", "CVE-2009-2908", "CVE-2009-2909", "CVE-2009-2910", "CVE-2009-3001", "CVE-2009-3002", "CVE-2009-3286", "CVE-2009-3290", "CVE-2009-3613"], "1916": ["CVE-2009-2702"], "1917": ["CVE-2009-1382", "CVE-2009-2459"], "1918": ["CVE-2009-3696", "CVE-2009-3697"], "1919": ["CVE-2008-4810", "CVE-2009-1669"], "1920": [], "1921": ["CVE-2009-2625"], "1922": ["CVE-2009-3274", "CVE-2009-3370", "CVE-2009-3372", "CVE-2009-3373", "CVE-2009-3374", "CVE-2009-3375", "CVE-2009-3376", "CVE-2009-3380", "CVE-2009-3382"], "1923": ["CVE-2009-3627"], "1924": ["CVE-2009-3298", "CVE-2009-3299"], "1925": ["CVE-2009-3639"], "1926": ["CVE-2009-3628", "CVE-2009-3629", "CVE-2009-3630", "CVE-2009-3631", "CVE-2009-3632", "CVE-2009-3633", "CVE-2009-3634", "CVE-2009-3635", "CVE-2009-3636"], "1927": ["CVE-2009-3228", "CVE-2009-3238", "CVE-2009-3547", "CVE-2009-3612", "CVE-2009-3620", "CVE-2009-3621", "CVE-2009-3638"], "1928": ["CVE-2009-2846", "CVE-2009-2847", "CVE-2009-2848", "CVE-2009-2849", "CVE-2009-2903", "CVE-2009-2908", "CVE-2009-2909", "CVE-2009-2910", "CVE-2009-3001", "CVE-2009-3002", "CVE-2009-3228", "CVE-2009-3238", "CVE-2009-3286", "CVE-2009-3547", "CVE-2009-3612", "CVE-2009-3613", "CVE-2009-3620", "CVE-2009-3621"], "1929": ["CVE-2009-1883", "CVE-2009-2909", "CVE-2009-3001", "CVE-2009-3002", "CVE-2009-3228", "CVE-2009-3238", "CVE-2009-3286", "CVE-2009-3547", "CVE-2009-3612", "CVE-2009-3621"], "1930": ["CVE-2009-2372", "CVE-2009-2373", "CVE-2009-2374"], "1931": ["CVE-2009-0689", "CVE-2009-2463"], "1932": ["CVE-2009-3615"], "1933": ["CVE-2009-2820"], "1934": ["CVE-2009-3094", "CVE-2009-3095", "CVE-2009-3555"], "1935": ["CVE-2009-2409", "CVE-2009-2730"], "1936": ["CVE-2007-0455", "CVE-2009-3546"], "1937": ["CVE-2009-3303"], "1938": [], "1939": ["CVE-2009-2663", "CVE-2009-3379"], "1940": ["CVE-2009-2626", "CVE-2009-2687", "CVE-2009-3291", "CVE-2009-3292"], "1941": ["CVE-2009-0755", "CVE-2009-3903", "CVE-2009-3904", "CVE-2009-3905", "CVE-2009-3606", "CVE-2009-3607", "CVE-2009-3608", "CVE-2009-3909", "CVE-2009-3938"], "1942": ["CVE-2009-1268", "CVE-2008-1829", "CVE-2009-2560", "CVE-2009-2562", "CVE-2009-3241", "CVE-2009-3550", "CVE-2009-3829"], "1943": ["CVE-2009-3767"], "1944": ["CVE-2009-3585"], "1945": ["CVE-2009-3304"], "1946": ["CVE-2009-0049"], "1947": ["CVE-2009-3300"], "1948": ["CVE-2009-3563"], "1949": ["CVE-2009-4024"], "1950": ["CVE-2009-0945", "CVE-2009-1687", "CVE-2009-1690", "CVE-2009-1698", "CVE-2009-1711", "CVE-2009-1712", "CVE-2009-1725", "CVE-2009-1714", "CVE-2009-1710", "CVE-2009-1697", "CVE-2009-1695", "CVE-2009-1693", "CVE-2009-1694", "CVE-2009-1681", "CVE-2009-1684", "CVE-2009-1692"], "1951": ["CVE-2009-4102"], "1952": ["CVE-2009-0041", "CVE-2008-3903", "CVE-2009-3727", "CVE-2008-7220", "CVE-2009-4055", "CVE-2007-2383"], "1953": ["CVE-2009-3560"], "1954": ["CVE-2007-3112", "CVE-2007-3113", "CVE-2009-4032"], "1955": ["CVE-2009-0365"], "1956": ["CVE-2009-3986", "CVE-2009-3985", "CVE-2009-3984", "CVE-2009-3983", "CVE-2009-3981", "CVE-2009-3979"], "1957": ["CVE-2009-3575"], "1958": ["CVE-2009-3736"], "1959": ["CVE-2009-4261"], "1960": ["CVE-2009-4235"], "1961": ["CVE-2009-4022", "VU#418861"], "1962": ["CVE-2009-3638", "CVE-2009-3722", "CVE-2009-4031"], "1963": ["CVE-2009-3602"], "1964": ["CVE-2009-4034", "CVE-2009-4136"], "1965": ["CVE-2009-4427"], "1966": ["CVE-2009-3237", "CVE-2009-3701", "CVE-2009-4363"], "1967": ["CVE-2010-0012"], "1968": ["CVE-2009-4009", "CVE-2009-4010"], "1969": ["CVE-2009-4212"], "1970": ["CVE-2009-4355"], "1971": ["CVE-2009-4012"], "1972": ["CVE-2008-5824"], "1973": ["CVE-2010-0015"], "1974": ["CVE-2009-2624", "CVE-2010-0001"], "1976": ["CVE-2010-0287", "CVE-2010-0288", "CVE-2010-0289"], "1977": ["CVE-2008-2316", "CVE-2009-3560", "CVE-2009-3720"], "1978": ["CVE-2009-4414", "CVE-2009-4415", "CVE-2009-4416"], "1979": ["CVE-2009-4013", "CVE-2009-4014", "CVE-2009-4015"], "1980": ["CVE-2009-4016", "CVE-2010-0300"], "1981": [], "1982": ["CVE-2010-0303"], "1983": ["CVE-2009-4377", "CVE-2010-0304"], "1984": ["CVE-2009-2625"], "1985": ["CVE-2009-4565"], "1986": ["CVE-2009-4297", "CVE-2009-4298", "CVE-2009-4299", "CVE-2009-4301", "CVE-2009-4302", "CVE-2009-4303", "CVE-2009-4305"], "1987": ["CVE-2010-0295"], "1988": ["CVE-2009-0945", "CVE-2009-1687", "CVE-2009-1690", "CVE-2009-1698", "CVE-2009-1699", "CVE-2009-1711", "CVE-2009-1712", "CVE-2009-1713", "CVE-2009-1725", "CVE-2009-2700"], "1989": ["CVE-2010-0789"], "1990": ["CVE-2010-0394"], "1991": ["CVE-2009-2855", "CVE-2010-0308"], "1992": ["CVE-2010-0292", "CVE-2010-0293", "CVE-2010-0294"], "1993": ["CVE-2010-0438"], "1994": ["CVE-2009-1629"], "1995": ["CVE-2010-0136", "CVE-2009-0217", "CVE-2009-2949", "CVE-2009-2950", "CVE-2009-3301", "CVE-2009-3302"], "1996": ["CVE-2009-3939", "CVE-2009-4027", "CVE-2009-4536", "CVE-2009-4538", "CVE-2010-0003", "CVE-2010-0007", "CVE-2010-0291", "CVE-2010-0298", "CVE-2010-0306", "CVE-2010-0307", "CVE-2010-0309", "CVE-2010-0410", "CVE-2010-0415"], "1997": ["CVE-2009-4019", "CVE-2009-4030", "CVE-2009-4484"], "1998": ["CVE-2009-0689"], "1999": ["CVE-2009-1571", "CVE-2009-3988", "CVE-2010-0159", "CVE-2010-0160", "CVE-2010-0162"], "2000": ["CVE-2009-4631", "CVE-2009-4632", "CVE-2009-4633", "CVE-2009-4634", "CVE-2009-4635", "CVE-2009-4636", "CVE-2009-4637", "CVE-2009-4638", "CVE-2009-4640"], "2001": ["CVE-2009-4142", "CVE-2009-4143"], "2002": ["CVE-2009-3305", "CVE-2009-4413"], "2003": ["CVE-2009-3080", "CVE-2009-3726", "CVE-2009-4005", "CVE-2009-4020", "CVE-2009-4021", "CVE-2009-4536", "CVE-2010-0007", "CVE-2010-0410", "CVE-2010-0415", "CVE-2010-0622"], "2004": ["CVE-2010-0787", "CVE-2010-0547"], "2005": ["CVE-2009-2691", "CVE-2009-2695", "CVE-2009-3080", "CVE-2009-3726", "CVE-2009-3889", "CVE-2009-4005", "CVE-2009-4020", "CVE-2009-4021", "CVE-2009-4138", "CVE-2009-4308", "CVE-2009-4536", "CVE-2009-4538", "CVE-2010-0003", "CVE-2010-0007", "CVE-2010-0291", "CVE-2010-0410", "CVE-2010-0415", "CVE-2010-0622"], "2006": ["CVE-2010-0426", "CVE-2010-0427"], "2007": ["CVE-2010-0393"], "2008": ["LOCAL-02/23/10", "LOCAL-02/23/10", "LOCAL-02/23/10", "LOCAL-02/23/10"], "2009": ["CVE-2010-0726"], "2010": ["CVE-2010-0298", "CVE-2010-0306", "CVE-2010-0309", "CVE-2010-0419"], "2011": ["CVE-2010-0396"], "2012": ["CVE-2009-3725", "CVE-2010-0622"], "2013": [], "2014": ["CVE-2010-0668", "CVE-2010-0669", "CVE-2010-0717"], "2015": [], "2016": [], "2017": ["CVE-2009-1299"], "2018": ["CVE-2010-0397"], "2019": ["CVE-2010-0421"], "2020": [], "2021": [], "2022": [], "2023": ["CVE-2010-0734"], "2024": ["CVE-2010-0828"], "2025": ["CVE-2009-2408", "CVE-2009-2404", "CVE-2009-2463", "CVE-2009-3072", "CVE-2009-3075", "CVE-2010-0163"], "2026": ["CVE-2009-4274"], "2027": ["CVE-2010-0174", "CVE-2010-0175", "CVE-2010-0176", "CVE-2010-0177", "CVE-2010-0178", "CVE-2010-0179"], "2028": ["CVE-2009-1188", "CVE-2009-3603", "CVE-2009-3604", "CVE-2009-3606", "CVE-2009-3608", "CVE-2009-3609"], "2029": ["CVE-2008-6079"], "2030": ["CVE-2010-0400"], "2031": ["CVE-2010-0629"], "2032": ["CVE-2009-2042", "CVE-2010-0205"], "2033": ["CVE-2010-0305"], "2034": ["CVE-2008-7251", "CVE-2008-7252", "CVE-2009-4605"], "2035": ["CVE-2010-0408", "CVE-2010-0434"], "2036": ["CVE-2007-2721"], "2037": ["CVE-2010-0436"], "2038": ["CVE-2010-0420", "CVE-2010-0423"], "2039": [], "2040": ["CVE-2009-3700", "CVE-2009-3826"], "2041": ["CVE-2010-1150"], "2042": ["CVE-2010-0743"], "2043": ["CVE-2010-2062"], "2044": ["CVE-2010-2062"], "2045": ["CVE-2009-3389"], "2046": ["CVE-2010-0403", "CVE-2010-0404"], "2047": ["CVE-2010-1512"], "2048": ["CVE-2010-0829"], "2049": ["CVE-2010-0793"], "2050": ["CVE-2009-1188", "CVE-2009-3603", "CVE-2009-3604", "CVE-2009-3606", "CVE-2009-3608", "CVE-2009-3609"], "2051": ["CVE-2010-0442", "CVE-2010-1169", "CVE-2010-1170", "CVE-2010-1975"], "2052": ["CVE-2010-1321"], "2053": ["CVE-2009-4537", "CVE-2010-0727", "CVE-2010-1083", "CVE-2010-1084", "CVE-2010-1086", "CVE-2010-1087", "CVE-2010-1088", "CVE-2010-1162", "CVE-2010-1173", "CVE-2010-1187", "CVE-2010-1437", "CVE-2010-1446", "CVE-2010-1451"], "2054": ["CVE-2010-0097", "CVE-2010-0290", "CVE-2010-0382"], "2055": ["CVE-2010-0395"], "2056": ["CVE-2010-2155", "CVE-2009-4882"], "2057": ["CVE-2010-1626", "CVE-2010-1848", "CVE-2010-1849", "CVE-2010-1850"], "2058": ["CVE-2008-1391", "CVE-2009-4880", "CVE-2009-4881", "CVE-2010-0296", "CVE-2010-0830"], "2059": ["CVE-2010-0407"], "2060": ["CVE-2010-2092"], "2061": ["CVE-2010-2063"], "2062": ["CVE-2010-1646"], "2063": ["CVE-2010-2192"], "2064": ["CVE-2010-0183", "CVE-2010-1196", "CVE-2010-1197", "CVE-2010-1198", "CVE-2010-1199", "CVE-2010-1200", "CVE-2010-1201", "CVE-2010-1202"], "2065": ["CVE-2010-2451", "CVE-2010-2452"], "2066": ["CVE-2010-2283", "CVE-2010-2284", "CVE-2010-2285", "CVE-2010-2286", "CVE-2010-2287"], "2067": ["CVE-2010-1667", "CVE-2010-1668", "CVE-2010-1670", "CVE-2010-2479"], "2068": ["CVE-2010-1666"], "2069": ["CVE-2010-2448"], "2070": ["CVE-2010-2497", "CVE-2010-2498", "CVE-2010-2499", "CVE-2010-2500", "CVE-2010-2519", "CVE-2010-2520", "CVE-2010-2527"], "2071": ["CVE-2009-3995", "CVE-2009-3996"], "2072": ["CVE-2010-1205", "CVE-2010-2249"], "2073": ["CVE-2009-4896"], "2074": ["CVE-2010-0001"], "2075": ["CVE-2010-0182", "CVE-2010-0654", "CVE-2010-1205", "CVE-2010-1208", "CVE-2010-1211", "CVE-2010-1214", "CVE-2010-2751", "CVE-2010-2753", "CVE-2010-2754"], "2076": ["CVE-2010-2547"], "2077": ["CVE-2010-0211", "CVE-2010-0212"], "2078": ["CVE-2010-2785"], "2079": ["CVE-2010-2539", "CVE-2010-2540"], "2080": ["CVE-2007-6725", "CVE-2008-3522", "CVE-2008-6679", "CVE-2009-0196", "CVE-2009-0792", "CVE-2009-4270", "CVE-2010-1869"], "2081": ["CVE-2010-2546"], "2082": ["CVE-2010-0409"], "2083": ["CVE-2010-2487"], "2084": ["CVE-2010-1411"], "2085": ["CVE-2010-2251"], "2086": ["CVE-2009-0758", "CVE-2010-2244"], "2087": ["CVE-2010-2801"], "2088": ["CVE-2010-2252"], "2089": ["CVE-2010-1917", "CVE-2010-2225", "CVE-2010-3065"], "2090": ["CVE-2010-2799"], "2091": ["CVE-2009-2964", "CVE-2010-2813"], "2092": ["CVE-2010-1625", "CVE-2010-1448", "CVE-2009-4497"], "2093": ["CVE-2009-4897", "CVE-2010-1628"], "2094": ["CVE-2009-4895", "CVE-2010-2226", "CVE-2010-2240", "CVE-2010-2248", "CVE-2010-2521", "CVE-2010-2798", "CVE-2010-2803", "CVE-2010-2959", "CVE-2010-3015"], "2095": ["CVE-2010-2526"], "2096": ["CVE-2010-2944"], "2097": ["CVE-2010-3055", "CVE-2010-3056"], "2098": ["CVE-2010-3659", "CVE-2010-3660", "CVE-2010-3661", "CVE-2010-3662", "CVE-2010-3663", "CVE-2010-3664", "CVE-2010-3665", "CVE-2010-3666", "CVE-2010-3667", "CVE-2010-3668", "CVE-2010-3669", "CVE-2010-3670", "CVE-2010-3671", "CVE-2010-3672", "CVE-2010-3673", "CVE-2010-3674"], "2099": ["CVE-2010-2935", "CVE-2010-2936"], "2100": ["CVE-2010-2939"], "2101": ["CVE-2010-2994", "CVE-2010-2995"], "2102": ["CVE-2010-2725"], "2103": ["CVE-2010-3076"], "2104": ["CVE-2010-2948", "CVE-2010-2949"], "2105": ["CVE-2010-1797", "CVE-2010-2541", "CVE-2010-2805", "CVE-2010-2806", "CVE-2010-2807", "CVE-2010-2808", "CVE-2010-3053"], "2106": ["CVE-2010-2760", "CVE-2010-2763", "CVE-2010-2765", "CVE-2010-2766", "CVE-2010-2767", "CVE-2010-2768", "CVE-2010-2769", "CVE-2010-3167", "CVE-2010-3168", "CVE-2010-3169"], "2107": ["CVE-2010-2953"], "2108": ["CVE-2010-1326"], "2109": ["CVE-2010-3069"], "2110": ["CVE-2010-2492", "CVE-2010-2954", "CVE-2010-3078", "CVE-2010-3080", "CVE-2010-3081"], "2111": ["CVE-2010-3072"], "2112": ["CVE-2010-0405"], "2113": ["CVE-2010-3091", "CVE-2010-3092", "CVE-2010-3093", "CVE-2010-3094"], "2114": ["CVE-2010-2542"], "2115": ["CVE-2010-1613", "CVE-2010-1614", "CVE-2010-1615", "CVE-2010-1616", "CVE-2010-1617", "CVE-2010-1618", "CVE-2010-1619", "CVE-2010-2228", "CVE-2010-2229", "CVE-2010-2230", "CVE-2010-2231"], "2116": ["CVE-2010-3311"], "2117": ["CVE-2010-1623"], "2118": ["CVE-2010-3315"], "2119": ["CVE-2010-3702", "CVE-2010-3704"], "2120": ["CVE-2010-3433"], "2121": ["CVE-2010-3714", "CVE-2010-3715", "CVE-2010-3716", "CVE-2010-3717"], "2122": ["CVE-2010-3847", "CVE-2010-3856"], "2123": ["CVE-2010-3170", "CVE-2010-3173"], "2124": ["CVE-2010-3765", "CVE-2010-3174", "CVE-2010-3176", "CVE-2010-3177", "CVE-2010-3178", "CVE-2010-3179", "CVE-2010-3180", "CVE-2010-3183"], "2125": ["CVE-2010-3864"], "2126": ["CVE-2010-2963", "CVE-2010-3067", "CVE-2010-3296", "CVE-2010-3297", "CVE-2010-3310", "CVE-2010-3432", "CVE-2010-3437", "CVE-2010-3442", "CVE-2010-3448", "CVE-2010-3477", "CVE-2010-3705", "CVE-2010-3848", "CVE-2010-3849", "CVE-2010-3850", "CVE-2010-3858", "CVE-2010-3859", "CVE-2010-3873", "CVE-2010-3874", "CVE-2010-3875", "CVE-2010-3876", "CVE-2010-3877", "CVE-2010-3880", "CVE-2010-4072", "CVE-2010-4073", "CVE-2010-4074", "CVE-2010-4078", "CVE-2010-4079", "CVE-2010-4080", "CVE-2010-4081", "CVE-2010-4083", "CVE-2010-4164"], "2127": ["CVE-2010-3445"], "2128": ["CVE-2010-4008"], "2129": ["CVE-2010-1323"], "2130": ["CVE-2010-3762", "CVE-2010-3614", "CVE-2010-3613"], "2131": ["CVE-2010-4344"], "2132": ["CVE-2010-3776", "CVE-2010-3778", "CVE-2010-3769", "CVE-2010-3771", "CVE-2010-3772", "CVE-2010-3775", "CVE-2010-3767", "CVE-2010-3773", "CVE-2010-3770"], "2133": ["CVE-2010-4336"], "2135": ["CVE-2010-3702", "CVE-2010-3704"], "2136": ["CVE-2010-1676"], "2137": ["CVE-2010-4494"], "2138": ["CVE-2010-4257"], "2139": ["CVE-2010-4329", "CVE-2010-4480", "CVE-2010-4481"], "2140": ["CVE-2010-3872"], "2141": ["CVE-2009-3555", "CVE-2010-4180"], "2142": ["CVE-2010-1679"], "2143": ["CVE-2010-3677", "CVE-2010-3680", "CVE-2010-3681", "CVE-2010-3682", "CVE-2010-3833", "CVE-2010-3834", "CVE-2010-3835", "CVE-2010-3836", "CVE-2010-3837", "CVE-2010-3838", "CVE-2010-3840"], "2144": ["CVE-2010-4538"], "2145": ["CVE-2010-2891"], "2146": ["CVE-2010-2006"], "2147": ["CVE-2011-0007"], "2148": ["CVE-2011-0427"], "2149": ["CVE-2010-4352"], "2150": ["CVE-2011-0009"], "2151": ["CVE-2010-3450", "CVE-2010-3451", "CVE-2010-3452", "CVE-2010-3453", "CVE-2010-3454", "CVE-2010-3689", "CVE-2010-4253", "CVE-2010-4643"], "2152": ["CVE-2010-4267"], "2153": ["CVE-2010-0435", "CVE-2010-3699", "CVE-2010-4158", "CVE-2010-4162", "CVE-2010-4163", "CVE-2010-4242", "CVE-2010-4243", "CVE-2010-4248", "CVE-2010-4249", "CVE-2010-4258", "CVE-2010-4342", "CVE-2010-4346", "CVE-2010-4526", "CVE-2010-4527", "CVE-2010-4529", "CVE-2010-4565", "CVE-2010-4649", "CVE-2010-4656", "CVE-2010-4668", "CVE-2011-0521"], "2154": ["CVE-2010-4345", "CVE-2011-0017"], "2155": ["CVE-2010-3814", "CVE-2010-3855"], "2156": ["CVE-2010-4531"], "2157": ["CVE-2010-4015"], "2158": ["CVE-2011-0050"], "2159": ["CVE-2011-0531"], "2160": ["CVE-2010-3718", "CVE-2011-0013", "CVE-2011-0534"], "2161": ["CVE-2010-4476"], "2162": ["CVE-2011-0014"], "2163": ["CVE-2011-0696", "CVE-2011-0697"], "2164": ["CVE-2011-0721"], "2165": ["CVE-2010-3429", "CVE-2010-4704", "CVE-2010-4705"], "2166": ["CVE-2011-0777", "CVE-2011-0778", "CVE-2011-0783", "CVE-2011-0983", "CVE-2011-0981", "CVE-2011-0984", "CVE-2011-0985"], "2167": ["CVE-2011-0987"], "2168": ["CVE-2011-0430", "CVE-2011-0431"], "2169": [], "2170": ["CVE-2010-3089", "CVE-2011-0707"], "2171": ["CVE-2011-0495"], "2172": ["CVE-2010-2795", "CVE-2010-2796", "CVE-2010-3690", "CVE-2010-3691", "CVE-2010-3692"], "2173": [], "2174": ["CVE-2011-1002"], "2175": ["CVE-2011-0719"], "2176": ["CVE-2008-5183", "CVE-2009-3553", "CVE-2010-0540", "CVE-2010-0542", "CVE-2010-1748", "CVE-2010-2431", "CVE-2010-2432", "CVE-2010-2941"], "2177": ["CVE-2011-0432"], "2178": ["CVE-2011-0064"], "2179": ["CVE-2011-0434", "CVE-2011-0435", "CVE-2011-0436", "CVE-2011-0437"], "2180": ["CVE-2010-1585", "CVE-2011-0051", "CVE-2011-0053", "CVE-2011-0054", "CVE-2011-0055", "CVE-2011-0056", "CVE-2011-0057", "CVE-2011-0059"], "2181": ["CVE-2011-0715"], "2182": ["CVE-2011-1018"], "2183": ["CVE-2011-0530"], "2184": ["CVE-2011-0413"], "2185": ["CVE-2011-1137"], "2186": ["CVE-2010-1585", "CVE-2011-0051", "CVE-2011-0053", "CVE-2011-0054", "CVE-2011-0055", "CVE-2011-0055", "CVE-2011-0056", "CVE-2011-0057", "CVE-2011-0059"], "2187": ["CVE-2010-1585", "CVE-2011-0051", "CVE-2011-0053", "CVE-2011-0054", "CVE-2011-0055", "CVE-2011-0056", "CVE-2011-0057", "CVE-2011-0059"], "2188": ["CVE-2010-1783", "CVE-2010-2901", "CVE-2010-4199", "CVE-2010-4040", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4577", "CVE-2010-4578", "CVE-2010-0474", "CVE-2011-0482", "CVE-2011-0778"], "2189": ["CVE-2011-1108", "CVE-2011-1109", "CVE-2011-1113", "CVE-2011-1114", "CVE-2011-1115", "CVE-2011-1121", "CVE-2011-1122"], "2190": ["CVE-2011-0700", "CVE-2011-0701"], "2191": ["CVE-2008-7265", "CVE-2010-3867", "CVE-2010-4652"], "2192": ["CVE-2011-0779", "CVE-2011-1290"], "2193": ["CVE-2011-1006", "CVE-2011-1022"], "2194": ["CVE-2011-1146"], "2195": ["CVE-2011-0441", "CVE-2010-3709", "CVE-2010-3710", "CVE-2010-3870", "CVE-2010-4150"], "2196": ["CVE-2011-0520"], "2197": ["CVE-2010-1674", "CVE-2010-1675"], "2198": ["CVE-2011-1400"], "2199": [], "2200": [], "2201": ["CVE-2011-0538", "CVE-2011-0713", "CVE-2011-1139", "CVE-2011-1140", "CVE-2011-1141"], "2202": ["CVE-2011-1176"], "2203": [], "2204": ["CVE-2010-3695"], "2205": ["CVE-2011-0727"], "2206": ["CVE-2011-0439", "CVE-2011-0440"], "2207": ["CVE-2008-5515", "CVE-2009-0033", "CVE-2009-0580", "CVE-2009-0781", "CVE-2009-0783", "CVE-2009-2693", "CVE-2009-2902", "CVE-2010-1157", "CVE-2010-2227"], "2208": ["CVE-2011-0414"], "2209": ["CVE-2011-0001"], "2210": ["CVE-2011-0191", "CVE-2011-0192", "CVE-2011-1167"], "2211": ["CVE-2010-3275", "CVE-2010-3276"], "2212": ["CVE-2011-1496"], "2213": ["CVE-2011-0465"], "2214": ["CVE-2011-1401"], "2215": [], "2216": ["CVE-2011-0997"], "2217": ["CVE-2011-0997"], "2218": ["CVE-2011-1684"], "2219": ["CVE-2011-1425"], "2220": ["CVE-2011-1685", "CVE-2011-1686", "CVE-2011-1687", "CVE-2011-1688", "CVE-2011-1689", "CVE-2011-1690"], "2221": ["CVE-2011-1589"], "2222": ["CVE-2011-1499"], "2223": ["CVE-2011-1522"], "2224": ["CVE-2010-4351", "CVE-2010-4448", "CVE-2010-4450", "CVE-2010-4465", "CVE-2010-4469", "CVE-2010-4470", "CVE-2010-4471", "CVE-2010-4472", "CVE-2011-0025", "CVE-2011-0706"], "2225": ["CVE-2011-1147", "CVE-2011-1174", "CVE-2011-1175", "CVE-2011-1507", "CVE-2011-1599"], "2226": ["CVE-2011-1574"], "2227": ["CVE-2011-0065", "CVE-2011-0066", "CVE-2011-0067", "CVE-2011-0069", "CVE-2011-0070", "CVE-2011-0071", "CVE-2011-0072", "CVE-2011-0073", "CVE-2011-0074", "CVE-2011-0075", "CVE-2011-0077", "CVE-2011-0078", "CVE-2011-0080", "CVE-2011-0081"], "2228": ["CVE-2011-0065", "CVE-2011-0066", "CVE-2011-0067", "CVE-2011-0069", "CVE-2011-0070", "CVE-2011-0071", "CVE-2011-0072", "CVE-2011-0073", "CVE-2011-0074", "CVE-2011-0075", "CVE-2011-0077", "CVE-2011-0078", "CVE-2011-0080", "CVE-2011-0081"], "2229": ["CVE-2005-4494", "CVE-2006-0517", "CVE-2006-0518", "CVE-2006-0519", "CVE-2006-0625", "CVE-2006-0626", "CVE-2006-1295", "CVE-2006-1702", "CVE-2007-4525", "CVE-2008-5812", "CVE-2008-5813", "CVE-2009-3041"], "2230": ["CVE-2011-0011", "CVE-2011-1750"], "2231": ["CVE-2011-1518"], "2232": ["CVE-2011-1764"], "2233": ["CVE-2009-2939", "CVE-2011-0411", "CVE-2011-1720"], "2234": ["CVE-2009-0668", "CVE-2009-0669"], "2235": ["CVE-2011-0065", "CVE-2011-0066", "CVE-2011-0067", "CVE-2011-0069", "CVE-2011-0070", "CVE-2011-0071", "CVE-2011-0072", "CVE-2011-0073", "CVE-2011-0074", "CVE-2011-0075", "CVE-2011-0077", "CVE-2011-0078", "CVE-2011-0080", "CVE-2011-0081"], "2236": ["CVE-2011-1407"], "2237": ["CVE-2011-0419"], "2238": ["CVE-2011-0904", "CVE-2011-0905"], "2239": ["CVE-2010-4802", "CVE-2010-4803", "CVE-2011-1841"], "2240": ["CVE-2010-3875", "CVE-2011-0695", "CVE-2011-0711", "CVE-2011-0726", "CVE-2011-1016", "CVE-2011-1078", "CVE-2011-1079", "CVE-2011-1080", "CVE-2011-1090", "CVE-2011-1160", "CVE-2011-1163", "CVE-2011-1170", "CVE-2011-1171", "CVE-2011-1172", "CVE-2011-1173", "CVE-2011-1180", "CVE-2011-1182", "CVE-2011-1476", "CVE-2011-1477", "CVE-2011-1478", "CVE-2011-1493", "CVE-2011-1494", "CVE-2011-1495", "CVE-2011-1585", "CVE-2011-1593", "CVE-2011-1598", "CVE-2011-1745", "CVE-2011-1746", "CVE-2011-1748", "CVE-2011-1759", "CVE-2011-1767", "CVE-2011-1770", "CVE-2011-1776", "CVE-2011-2022"], "2241": ["CVE-2011-1751"], "2242": ["CVE-2011-1926"], "2243": ["CVE-2009-4008"], "2244": ["CVE-2011-1910"], "2245": ["CVE-2011-1292", "CVE-2011-1293", "CVE-2011-1440", "CVE-2011-1444", "CVE-2011-1797", "CVE-2011-1799"], "2246": ["CVE-2011-1402", "CVE-2011-1403", "CVE-2011-1404", "CVE-2011-1405", "CVE-2011-1406"], "2247": ["CVE-2011-0446", "CVE-2011-0447"], "2248": ["CVE-2011-1753"], "2249": ["CVE-2011-1754"], "2250": ["CVE-2011-1756"], "2251": ["CVE-2011-1752", "CVE-2011-1783", "CVE-2011-1921"], "2252": ["CVE-2011-1929"], "2253": ["CVE-2010-4259"], "2254": ["CVE-2011-1760"], "2255": [], "2256": ["CVE-2009-5022"], "2257": ["CVE-2011-2194"], "2258": ["CVE-2011-1926"], "2259": ["CVE-2011-1409"], "2260": ["CVE-2009-3086", "CVE-2009-4214"], "2261": ["CVE-2009-4078", "CVE-2009-4079", "CVE-2009-4059", "LOCAL-12/30/10", "LOCAL-12/30/10"], "2262": ["LOCAL-03/01/11", "LOCAL-03/01/11", "LOCAL-03/01/11", "LOCAL-03/01/11", "LOCAL-05/18/11", "LOCAL-05/18/11"], "2263": [], "2264": ["CVE-2010-2524", "CVE-2010-3875", "CVE-2010-4075", "CVE-2010-4655", "CVE-2011-0695", "CVE-2011-0710", "CVE-2011-0711", "CVE-2011-0726", "CVE-2011-1010", "CVE-2011-1012", "CVE-2011-1017", "CVE-2011-1078", "CVE-2011-1079", "CVE-2011-1080", "CVE-2011-1090", "CVE-2011-1093", "CVE-2011-1160", "CVE-2011-1163", "CVE-2011-1170", "CVE-2011-1171", "CVE-2011-1172", "CVE-2011-1173", "CVE-2011-1180", "CVE-2011-1182", "CVE-2011-1477", "CVE-2011-1493", "CVE-2011-1577", "CVE-2011-1593", "CVE-2011-1598", "CVE-2011-1745", "CVE-2011-1746", "CVE-2011-1748", "CVE-2011-1759", "CVE-2011-1767", "CVE-2011-1768", "CVE-2011-1776", "CVE-2011-2022", "CVE-2011-2182"], "2265": ["CVE-2011-1487"], "2266": ["CVE-2010-2531", "CVE-2011-0420", "CVE-2011-0421", "CVE-2011-0708", "CVE-2011-1153", "CVE-2011-1466", "CVE-2011-1471", "CVE-2011-2202"], "2267": ["CVE-2010-1447"], "2268": ["CVE-2011-0083", "CVE-2011-0085", "CVE-2011-2362", "CVE-2011-2363", "CVE-2011-2365", "CVE-2011-2371", "CVE-2011-2373", "CVE-2011-2374", "CVE-2011-2376"], "2269": ["CVE-2011-0083", "CVE-2011-0085", "CVE-2011-2362", "CVE-2011-2363", "CVE-2011-2365", "CVE-2011-2371", "CVE-2011-2373", "CVE-2011-2374", "CVE-2011-2376"], "2270": ["CVE-2011-2512"], "2271": ["CVE-2011-2192"], "2272": ["CVE-2011-2464"], "2273": ["CVE-2011-0083", "CVE-2011-0085", "CVE-2011-2362", "CVE-2011-2363", "CVE-2011-2365", "CVE-2011-2371", "CVE-2011-2373", "CVE-2011-2374", "CVE-2011-2376"], "2274": ["CVE-2011-1590", "CVE-2011-1957", "CVE-2011-1958", "CVE-2011-1959", "CVE-2011-2174", "CVE-2011-2175"], "2275": [], "2276": ["CVE-2011-2529", "CVE-2011-2535"], "2277": ["CVE-2011-2516"], "2278": ["CVE-2010-3077", "CVE-2010-3694"], "2279": ["CVE-2011-2688"], "2280": ["CVE-2011-2511", "CVE-2011-1486"], "2281": ["CVE-2011-2489", "CVE-2011-2490", "CVE-2010-1938"], "2282": ["CVE-2011-2212", "CVE-2011-2527"], "2283": ["CVE-2011-1526"], "2284": ["CVE-2011-1411"], "2285": ["CVE-2011-2703", "CVE-2011-2704"], "2286": ["CVE-2011-2505", "CVE-2011-2506", "CVE-2011-2507", "CVE-2011-2508", "CVE-2011-2642"], "2287": ["CVE-2011-2501", "CVE-2011-2690", "CVE-2011-2691", "CVE-2011-2692"], "2288": ["CVE-2011-2696"], "2289": ["LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11", "LOCAL-07/27/11"], "2290": ["CVE-2011-2522", "CVE-2011-2694"], "2291": ["CVE-2010-4554", "CVE-2010-4555", "CVE-2011-2023", "CVE-2011-2752", "CVE-2011-2753"], "2292": ["CVE-2011-2748", "CVE-2011-2749"], "2293": ["CVE-2011-2895"], "2294": ["CVE-2011-0226"], "2295": ["CVE-2011-0084", "CVE-2011-2378", "CVE-2011-2981", "CVE-2011-2982", "CVE-2011-2983", "CVE-2011-2984"], "2296": ["CVE-2011-0084", "CVE-2011-2378", "CVE-2011-2981", "CVE-2011-2982", "CVE-2011-2983", "CVE-2011-2984"], "2297": ["CVE-2011-0084", "CVE-2011-2378", "CVE-2011-2981", "CVE-2011-2982", "CVE-2011-2983", "CVE-2011-2984"], "2298": ["CVE-2010-1452", "CVE-2011-3192"], "2299": [], "2300": [], "2301": ["CVE-2011-2930", "CVE-2011-2931", "CVE-2011-3186", "CVE-2009-4214"], "2302": ["CVE-2011-3211"], "2303": ["CVE-2011-1020", "CVE-2011-1576", "CVE-2011-2484", "CVE-2011-2491", "CVE-2011-2492", "CVE-2011-2495", "CVE-2011-2496", "CVE-2011-2497", "CVE-2011-2517", "CVE-2011-2525", "CVE-2011-2700", "CVE-2011-2723", "CVE-2011-2905", "CVE-2011-2909", "CVE-2011-2918", "CVE-2011-2928", "CVE-2011-3188", "CVE-2011-3191"], "2304": ["CVE-2011-3205"], "2305": ["CVE-2011-0762", "CVE-2011-2189"], "2306": ["CVE-2010-3908", "CVE-2010-4704", "CVE-2011-0480", "CVE-2011-0722", "CVE-2011-0723"], "2307": ["CVE-2011-2359", "CVE-2011-2800", "CVE-2011-2818"], "2308": ["CVE-2011-3357", "CVE-2011-3358"], "2309": ["CVE-2011-1945"], "2310": ["CVE-2009-4067", "CVE-2011-0712", "CVE-2011-1020", "CVE-2011-2209", "CVE-2011-2211", "CVE-2011-2213", "CVE-2011-2484", "CVE-2011-2491", "CVE-2011-2492", "CVE-2011-2495", "CVE-2011-2496", "CVE-2011-2497", "CVE-2011-2525", "CVE-2011-2928", "CVE-2011-3188", "CVE-2011-3191"], "2311": ["CVE-2011-0862", "CVE-2011-0864", "CVE-2011-0865", "CVE-2011-0867", "CVE-2011-0868", "CVE-2011-0869", "CVE-2011-0871"], "2312": ["CVE-2011-2372", "CVE-2011-2995", "CVE-2011-2998", "CVE-2011-2999", "CVE-2011-3000"], "2313": ["CVE-2011-2372", "CVE-2011-2995", "CVE-2011-2998", "CVE-2011-2999", "CVE-2011-3000"], "2314": ["CVE-2011-3848", "CVE-2011-3870", "CVE-2011-3869", "CVE-2011-3871"], "2315": ["CVE-2011-2713"], "2316": ["CVE-2011-3323", "CVE-2011-3324", "CVE-2011-3325", "CVE-2011-3326", "CVE-2011-3327"], "2317": ["CVE-2011-2372", "CVE-2011-2995", "CVE-2011-2998", "CVE-2011-2999", "CVE-2011-3000"], "2318": ["CVE-2011-3372", "CVE-2011-3208"], "2319": ["CVE-2011-1485"], "2320": ["CVE-2011-2510"], "2321": ["CVE-2011-1058"], "2322": ["CVE-2010-4567", "CVE-2010-4568", "CVE-2010-4572", "CVE-2011-0046", "CVE-2011-0048", "CVE-2011-2379", "CVE-2011-2380", "CVE-2011-2381", "CVE-2011-2978", "CVE-2011-2979"], "2323": ["CVE-2011-3602", "CVE-2011-3604", "CVE-2011-3605"], "2324": ["CVE-2011-3360"], "2325": ["CVE-2011-4062"], "2326": ["CVE-2011-3148", "CVE-2011-3149"], "2327": ["CVE-2011-2766"], "2328": ["CVE-2011-3256"], "2329": ["CVE-2011-2193"], "2330": [], "2331": ["CVE-2011-2768", "CVE-2011-2769"], "2332": ["CVE-2011-4136", "CVE-2011-4137", "CVE-2011-4138", "CVE-2011-4139", "CVE-2011-4140"], "2333": ["CVE-2011-4075", "CVE-2011-4074"], "2334": ["CVE-2011-2771", "CVE-2011-2772", "CVE-2011-2773"], "2335": ["CVE-2011-2770"], "2336": ["CVE-2011-3362", "CVE-2011-3973", "CVE-2011-3974", "CVE-2011-3504"], "2337": ["CVE-2011-1166", "CVE-2011-1583", "CVE-2011-1898", "CVE-2011-3262"], "2338": [], "2339": ["CVE-2011-3640"], "2340": ["CVE-2011-2483"], "2341": ["CVE-2011-3647", "CVE-2011-3648", "CVE-2011-3650"], "2342": ["CVE-2011-3647", "CVE-2011-3648", "CVE-2011-3650"], "2343": [], "2344": ["CVE-2011-4103"], "2345": ["CVE-2011-3647", "CVE-2011-3648", "CVE-2011-3650"], "2346": ["CVE-2011-4130"], "2347": ["CVE-2011-4313"], "2348": ["CVE-2010-4170", "CVE-2010-4171", "CVE-2011-2503"], "2349": [], "2350": ["CVE-2011-3439"], "2351": ["CVE-2011-4102"], "2352": ["CVE-2011-3872"], "2353": ["CVE-2011-3581"], "2354": ["CVE-2011-2896", "CVE-2011-3170"], "2355": ["CVE-2011-4357"], "2356": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3553", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3560"], "2357": ["CVE-2010-2640", "CVE-2010-2641", "CVE-2010-2642", "CVE-2010-26432"], "2358": ["CVE-2011-0862", "CVE-2011-0864", "CVE-2011-0865", "CVE-2011-0867", "CVE-2011-0868", "CVE-2011-0869", "CVE-2011-0871", "CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3553", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3560"], "2359": ["CVE-2011-4358"], "2361": ["CVE-2011-4000"], "2362": ["CVE-2011-1159", "CVE-2011-2777", "CVE-2011-4578"], "2363": ["CVE-2011-2778"], "2364": ["CVE-2011-4613"], "2365": ["CVE-2011-3195", "CVE-2011-3196", "CVE-2011-3197", "CVE-2011-3198", "CVE-2011-3199"], "2366": ["CVE-2011-1578", "CVE-2011-1579", "CVE-2011-1580", "CVE-2011-1587", "CVE-2011-4360", "CVE-2011-4361"], "2367": ["CVE-2011-4597", "CVE-2011-4598"], "2368": ["CVE-2011-4362", "CVE-2011-3389"], "2369": ["CVE-2011-2524"], "2370": ["CVE-2011-4528", "CVE-2011-4869"], "2371": ["CVE-2011-4516", "CVE-2011-4517"], "2372": ["CVE-2011-4862"], "2373": ["CVE-2011-4862"], "2374": ["CVE-2011-4073"], "2375": ["CVE-2011-4862"], "2376": ["CVE-2011-4339"], "2377": ["CVE-2011-3481"], "2378": ["CVE-2011-4351", "CVE-2011-4353", "CVE-2011-4364", "CVE-2011-4579"], "2379": ["CVE-2011-1528", "CVE-2011-1529"], "2380": ["CVE-2011-2697", "CVE-2011-2964"], "2381": ["CVE-2011-4096"], "2382": ["CVE-2011-1831", "CVE-2011-1832", "CVE-2011-1834", "CVE-2011-1835", "CVE-2011-1837", "CVE-2011-3145"], "2383": ["CVE-2011-2776"], "2384": ["CVE-2010-1644", "CVE-2010-1645", "CVE-2010-2543", "CVE-2010-2545", "CVE-2011-4824"], "2385": ["CVE-2012-0206"], "2386": ["CVE-2011-3341", "CVE-2011-3342", "CVE-2011-3343"], "2387": [], "2388": ["CVE-2010-2642", "CVE-2011-0433", "CVE-2011-0764", "CVE-2011-1552", "CVE-2011-1553", "CVE-2011-1554"], "2389": ["CVE-2011-2183", "CVE-2011-2213", "CVE-2011-2898", "CVE-2011-3353", "CVE-2011-4077", "CVE-2011-4110", "CVE-2011-4127", "CVE-2011-4611", "CVE-2011-4622", "CVE-2011-4914"], "2390": ["CVE-2011-4108", "CVE-2011-4109", "CVE-2011-4354", "CVE-2011-4576", "CVE-2011-4619"], "2391": ["CVE-2011-1940", "CVE-2011-3181", "CVE-2011-4107"], "2392": ["CVE-2012-0050"], "2393": ["CVE-2012-0806"], "2394": ["CVE-2011-0216", "CVE-2011-2821", "CVE-2011-2834", "CVE-2011-3905", "CVE-2011-3919"], "2395": ["CVE-2011-3483", "CVE-2012-0041", "CVE-2012-0042", "CVE-2012-0066", "CVE-2012-0067", "CVE-2012-0068"], "2396": ["CVE-2012-0029"], "2397": ["CVE-2011-4599"], "2398": ["CVE-2011-3389", "CVE-2012-0036"], "2399": ["CVE-2011-1938", "CVE-2011-2483", "CVE-2011-4566", "CVE-2011-4885", "CVE-2012-0057"], "2400": ["CVE-2011-3670", "CVE-2012-0442", "CVE-2012-0444", "CVE-2012-0449"], "2401": ["CVE-2011-1184", "CVE-2011-2204", "CVE-2011-2526", "CVE-2011-3190", "CVE-2011-3375", "CVE-2011-4858", "CVE-2011-5062", "CVE-2011-5063", "CVE-2011-5064", "CVE-2012-0022"], "2402": ["CVE-2011-3670", "CVE-2012-0442", "CVE-2012-0444", "CVE-2012-0449"], "2403": ["CVE-2012-0830"], "2404": ["CVE-2012-0029"], "2405": ["CVE-2011-3607", "CVE-2011-3368", "CVE-2011-3639", "CVE-2011-4317", "CVE-2012-0031", "CVE-2012-0053"], "2406": ["CVE-2011-3670", "CVE-2012-0442", "CVE-2012-0444", "CVE-2012-0449"], "2407": ["CVE-2012-0804"], "2408": ["CVE-2011-1072", "CVE-2011-4153", "CVE-2012-0781", "CVE-2012-0788", "CVE-2012-0831", "CVE-2010-4697", "CVE-2011-1092", "CVE-2011-1148", "CVE-2011-1464", "CVE-2011-1467", "CVE-2011-1468", "CVE-2011-1469", "CVE-2011-1470", "CVE-2011-1657", "CVE-2011-3182", "CVE-2011-3267"], "2409": ["CVE-2012-0210", "CVE-2012-0211", "CVE-2012-0212"], "2410": ["CVE-2011-3026"], "2411": ["CVE-2012-0863"], "2412": ["CVE-2012-0444"], "2413": ["CVE-2011-1777", "CVE-2011-1778"], "2414": ["CVE-2012-0869"], "2415": ["CVE-2011-1761", "CVE-2011-2911", "CVE-2011-2912", "CVE-2011-2913", "CVE-2011-2914", "CVE-2011-2915"], "2416": [], "2417": ["CVE-2012-0841"], "2418": ["CVE-2012-0866", "CVE-2012-0867", "CVE-2012-0868"], "2419": ["CVE-2012-1053", "CVE-2012-1054"], "2420": ["CVE-2011-3377", "CVE-2011-3563", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-0507"], "2421": ["CVE-2011-4308", "CVE-2011-4584", "CVE-2011-4585", "CVE-2011-4586", "CVE-2011-4587", "CVE-2011-4588", "CVE-2012-0792", "CVE-2012-0793", "CVE-2012-0794", "CVE-2012-0795", "CVE-2012-0796"], "2422": ["CVE-2012-1571"], "2423": ["CVE-2012-1497", "CVE-2012-1262", "CVE-2012-0320", "CVE-2012-0319", "CVE-2012-0318", "CVE-2012-0317", "CVE-2011-5085", "CVE-2011-5084"], "2424": [], "2425": ["CVE-2011-4620"], "2426": ["CVE-2010-4540", "CVE-2010-4541", "CVE-2010-4542", "CVE-2010-4543", "CVE-2011-1782", "CVE-2011-2896"], "2427": ["CVE-2012-0247", "CVE-2012-0248"], "2428": ["CVE-2012-1133", "CVE-2012-1134", "CVE-2012-1136", "CVE-2012-1142", "CVE-2012-1144"], "2429": ["CVE-2011-2262", "CVE-2012-0075", "CVE-2012-0087", "CVE-2012-0101", "CVE-2012-0102", "CVE-2012-0112", "CVE-2012-0113", "CVE-2012-0114", "CVE-2012-0115", "CVE-2012-0116", "CVE-2012-0118", "CVE-2012-0119", "CVE-2012-0120", "CVE-2012-0484", "CVE-2012-0485", "CVE-2012-0490", "CVE-2012-0492"], "2430": ["CVE-2012-1502"], "2431": ["CVE-2012-1151"], "2432": ["CVE-2012-1152"], "2433": ["CVE-2012-0455", "CVE-2012-0456", "CVE-2012-0458", "CVE-2012-0461"], "2434": ["CVE-2012-1180"], "2435": ["CVE-2010-4337", "CVE-2011-4328", "CVE-2012-1175"], "2436": ["CVE-2012-1181"], "2437": ["CVE-2012-0455", "CVE-2012-0456", "CVE-2012-0458", "CVE-2012-0461"], "2438": ["CVE-2012-0037"], "2439": ["CVE-2011-3045"], "2440": ["CVE-2012-1569"], "2441": ["CVE-2012-1573"], "2442": ["CVE-2010-5077"], "2443": ["CVE-2009-4307", "CVE-2011-1833", "CVE-2011-4347", "CVE-2012-0045", "CVE-2012-1090", "CVE-2012-1097"], "2444": ["CVE-2012-0215"], "2445": ["CVE-2012-1606", "CVE-2012-1607", "CVE-2012-1608"], "2446": ["CVE-2011-3048"], "2447": ["CVE-2012-1173"], "2448": ["CVE-2012-1836"], "2449": ["CVE-2012-0805"], "2450": ["CVE-2012-1182"], "2451": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "2452": ["CVE-2012-0216"], "2453": ["CVE-2012-2093", "CVE-2012-2086", "CVE-2012-2085"], "2454": ["CVE-2012-0884", "CVE-2012-1165", "CVE-2012-2110", "CVE-2012-2131"], "2455": ["CVE-2012-2112"], "2456": ["CVE-2012-0920"], "2457": ["CVE-2012-0467", "CVE-2012-0470", "CVE-2012-0471", "CVE-2012-0477", "CVE-2012-0479"], "2458": ["CVE-2012-0455", "CVE-2012-0456", "CVE-2012-0458", "CVE-2012-0461", "CVE-2012-0467", "CVE-2012-0470", "CVE-2012-0471", "CVE-2012-0477", "CVE-2012-0479"], "2459": ["CVE-2012-0249", "CVE-2012-0250", "CVE-2012-0255"], "2460": ["CVE-2012-1183", "CVE-2012-2414", "CVE-2012-2415"], "2461": ["CVE-2012-2151"], "2462": ["CVE-2012-0259", "CVE-2012-0260", "CVE-2012-1185", "CVE-2012-1186", "CVE-2012-1610", "CVE-2012-1798"], "2463": ["CVE-2012-2111"], "2464": ["CVE-2012-0467", "CVE-2012-0470", "CVE-2012-0471", "CVE-2012-0477", "CVE-2012-0479"], "2465": ["CVE-2012-1172", "CVE-2012-1823", "CVE-2012-2311"], "2466": ["CVE-2012-1099"], "2467": ["CVE-2012-2351"], "2468": ["CVE-2012-0213"], "2469": ["CVE-2011-4086", "CVE-2012-0879", "CVE-2012-1601", "CVE-2012-2123", "CVE-2012-2133"], "2470": ["CVE-2011-3122", "CVE-2011-3125", "CVE-2011-3126", "CVE-2011-3127", "CVE-2011-3128", "CVE-2011-3129", "CVE-2011-3130", "CVE-2011-4956", "CVE-2011-4957", "CVE-2012-2399", "CVE-2012-2400", "CVE-2012-2401", "CVE-2012-2402", "CVE-2012-2403", "CVE-2012-2404"], "2471": ["CVE-2011-3892", "CVE-2011-3893", "CVE-2011-3895", "CVE-2011-3929", "CVE-2011-3936", "CVE-2011-3940", "CVE-2011-3947", "CVE-2012-0853", "CVE-2012-0947"], "2472": ["CVE-2012-0208"], "2473": ["CVE-2012-1149"], "2474": ["CVE-2012-0220"], "2475": ["CVE-2012-2333"], "2476": ["CVE-2012-2369"], "2477": ["CVE-2012-2352"], "2478": ["CVE-2012-2337"], "2479": ["CVE-2011-3102"], "2480": ["CVE-2011-2082", "CVE-2011-2083", "CVE-2011-2084", "CVE-2011-2085", "CVE-2011-4458", "CVE-2011-4459", "CVE-2011-4460"], "2481": ["CVE-2012-2653"], "2482": ["CVE-2012-1177"], "2483": ["CVE-2012-2388"], "2484": ["CVE-2012-2944"], "2485": ["CVE-2012-0791"], "2486": ["CVE-2012-1667"], "2487": ["CVE-2012-1149", "CVE-2012-2334"], "2488": ["CVE-2012-1937", "CVE-2012-1940", "CVE-2012-1947"], "2489": ["CVE-2012-1937", "CVE-2012-1940", "CVE-2012-1947"], "2490": ["CVE-2012-0441"], "2491": ["CVE-2012-2143", "CVE-2012-2655"], "2492": ["CVE-2012-2386"], "2493": ["CVE-2012-2947", "CVE-2012-2948"], "2494": ["CVE-2011-3951", "CVE-2011-3952", "CVE-2012-0851", "CVE-2012-0852"], "2495": ["CVE-2012-3291"], "2496": ["CVE-2012-0540", "CVE-2012-0583", "CVE-2012-1688", "CVE-2012-1689", "CVE-2012-1690", "CVE-2012-1703", "CVE-2012-1734", "CVE-2012-2102", "CVE-2012-2122", "CVE-2012-2749"], "2497": ["CVE-2012-1820"], "2498": ["CVE-2012-2152"], "2499": ["CVE-2012-1937", "CVE-2012-1939", "CVE-2012-1940"], "2500": ["CVE-2012-1118", "CVE-2012-1119", "CVE-2012-1120", "CVE-2012-1122", "CVE-2012-1123", "CVE-2012-2692"], "2501": ["CVE-2012-0217", "CVE-2012-0218", "CVE-2012-2934"], "2502": ["CVE-2012-2417"], "2503": ["CVE-2012-3366"], "2504": ["CVE-2011-2730"], "2505": ["CVE-2012-3363"], "2506": ["CVE-2012-2751"], "2507": ["CVE-2012-1711", "CVE-2012-1713", "CVE-2012-1716", "CVE-2012-1717", "CVE-2012-1718", "CVE-2012-1719", "CVE-2012-1723", "CVE-2012-1724", "CVE-2012-1725"], "2508": ["CVE-2012-0217"], "2509": ["CVE-2012-3374"], "2510": ["CVE-2012-3362"], "2511": ["CVE-2012-3864", "CVE-2012-3865", "CVE-2012-3866", "CVE-2012-3867"], "2512": ["CVE-2012-3382"], "2513": ["CVE-2012-1948", "CVE-2012-1954", "CVE-2012-1967"], "2514": ["CVE-2012-1948", "CVE-2012-1950", "CVE-2012-1954", "CVE-2012-1966", "CVE-2012-1967"], "2515": ["CVE-2012-2978"], "2516": ["CVE-2012-3571", "CVE-2012-3954"], "2517": ["CVE-2012-3817"], "2518": ["CVE-2012-1014", "CVE-2012-1015"], "2519": ["CVE-2011-4539", "CVE-2012-3571", "CVE-2012-3954"], "2520": ["CVE-2012-2665"], "2521": ["CVE-2012-2807"], "2522": ["CVE-2012-4000"], "2523": ["CVE-2012-3292"], "2524": ["CVE-2012-0049", "CVE-2012-3436"], "2525": ["CVE-2012-0876", "CVE-2012-1148"], "2526": ["CVE-2012-3461"], "2527": ["CVE-2012-2688", "CVE-2012-3450"], "2528": ["CVE-2012-1948", "CVE-2012-1950", "CVE-2012-1954", "CVE-2012-1967"], "2529": ["CVE-2012-3442", "CVE-2012-3443", "CVE-2012-3444"], "2530": ["CVE-2012-3478"], "2531": ["CVE-2012-3432", "CVE-2012-3433"], "2532": [], "2533": ["CVE-2012-3418", "CVE-2012-3419", "CVE-2012-3420", "CVE-2012-3421"], "2534": ["CVE-2012-3488", "CVE-2012-3489"], "2535": ["CVE-2012-2768"], "2536": ["CVE-2012-2582", "CVE-2012-4600"], "2537": ["CVE-2012-3527", "CVE-2012-3528", "CVE-2012-3529", "CVE-2012-3530", "CVE-2012-3531"], "2538": ["CVE-2012-4404"], "2539": ["CVE-2012-3435"], "2540": ["CVE-2012-2237"], "2541": ["CVE-2012-3458"], "2542": ["CVE-2012-2652", "CVE-2012-3515"], "2543": ["CVE-2012-3515", "CVE-2012-4411"], "2544": ["CVE-2012-3494", "CVE-2012-3496"], "2545": ["CVE-2012-2652", "CVE-2012-3515"], "2546": ["CVE-2012-3547"], "2547": ["CVE-2012-4244"], "2548": ["CVE-2012-3518", "CVE-2012-3519", "CVE-2012-4419"], "2549": ["CVE-2012-2240", "CVE-2012-2241", "CVE-2012-2242", "CVE-2012-3500"], "2550": ["CVE-2012-2186", "CVE-2012-3812", "CVE-2012-3863", "CVE-2012-4737"], "2551": ["CVE-2012-3955"], "2552": ["CVE-2010-2482", "CVE-2010-2595", "CVE-2010-2597", "CVE-2010-2630", "CVE-2010-4665", "CVE-2012-2088", "CVE-2012-2113", "CVE-2012-3401"], "2553": ["CVE-2012-1970", "CVE-2012-1972", "CVE-2012-1973", "CVE-2012-1974", "CVE-2012-1975", "CVE-2012-1976", "CVE-2012-3959", "CVE-2012-3962", "CVE-2012-3969", "CVE-2012-3972", "CVE-2012-3978"], "2554": ["CVE-2012-1970", "CVE-2012-1972", "CVE-2012-1973", "CVE-2012-1974", "CVE-2012-1975", "CVE-2012-1976", "CVE-2012-3959", "CVE-2012-3962", "CVE-2012-3969", "CVE-2012-3972", "CVE-2012-3978"], "2555": ["CVE-2012-2870", "CVE-2012-2871", "CVE-2012-2893"], "2556": ["CVE-2012-1970", "CVE-2012-1972", "CVE-2012-1973", "CVE-2012-1974", "CVE-2012-1975", "CVE-2012-1976", "CVE-2012-3959", "CVE-2012-3962", "CVE-2012-3969", "CVE-2012-3972", "CVE-2012-3978"], "2557": ["CVE-2012-4445"], "2558": ["CVE-2012-4430"], "2559": ["CVE-2012-2812", "CVE-2012-2813", "CVE-2012-2814", "CVE-2012-2836", "CVE-2012-2837", "CVE-2012-2840", "CVE-2012-2841"], "2560": ["CVE-2012-5166"], "2561": ["CVE-2012-4447"], "2562": ["CVE-2012-4510"], "2563": ["CVE-2009-5024", "CVE-2012-3356", "CVE-2012-3357", "CVE-2012-4533"], "2564": ["CVE-2012-3505"], "2565": ["CVE-2012-3982", "CVE-2012-3986", "CVE-2012-3990", "CVE-2012-3991", "CVE-2012-4179", "CVE-2012-4180", "CVE-2012-4182", "CVE-2012-4186", "CVE-2012-4188"], "2566": ["CVE-2012-5671"], "2567": ["CVE-2012-4730", "CVE-2012-4732", "CVE-2012-4734", "CVE-2012-4884", "CVE-2012-6578", "CVE-2012-6579", "CVE-2012-6580", "CVE-2012-6581"], "2568": ["CVE-2012-4731"], "2569": ["CVE-2012-3982", "CVE-2012-3986", "CVE-2012-3990", "CVE-2012-3991", "CVE-2012-4179", "CVE-2012-4180", "CVE-2012-4182", "CVE-2012-4186", "CVE-2012-4188"], "2570": ["CVE-2012-4233"], "2571": ["CVE-2012-4505"], "2572": ["CVE-2012-3982", "CVE-2012-3986", "CVE-2012-3990", "CVE-2012-3991", "CVE-2012-4179", "CVE-2012-4180", "CVE-2012-4182", "CVE-2012-4186", "CVE-2012-4188"], "2573": ["CVE-2012-4523", "CVE-2012-4566"], "2574": ["CVE-2012-6144", "CVE-2012-6145", "CVE-2012-6146", "CVE-2012-6147"], "2575": ["CVE-2012-4564"], "2576": ["CVE-2012-0698"], "2577": ["CVE-2012-4559", "CVE-2012-4561", "CVE-2012-4562", "CVE-2012-6063"], "2578": ["CVE-2012-2251", "CVE-2012-2252"], "2579": ["CVE-2012-4557", "CVE-2012-4929"], "2580": ["CVE-2012-5134"], "2581": ["CVE-2012-3150", "CVE-2012-3158", "CVE-2012-3160", "CVE-2012-3163", "CVE-2012-3166", "CVE-2012-3167", "CVE-2012-3173", "CVE-2012-3177", "CVE-2012-3180", "CVE-2012-3197", "CVE-2012-5611"], "2582": ["CVE-2011-3131", "CVE-2012-4535", "CVE-2012-4537", "CVE-2012-4538", "CVE-2012-4539", "CVE-2012-5510", "CVE-2012-5513", "CVE-2012-5514", "CVE-2012-5515"], "2583": ["CVE-2012-4201", "CVE-2012-4207", "CVE-2012-4216", "CVE-2012-5829", "CVE-2012-5842"], "2584": ["CVE-2012-4201", "CVE-2012-4207", "CVE-2012-4216", "CVE-2012-5829", "CVE-2012-5842"], "2585": ["CVE-2012-5468"], "2586": ["CVE-2012-5195", "CVE-2012-5526"], "2587": ["CVE-2012-5526"], "2588": ["CVE-2012-4201", "CVE-2012-4207", "CVE-2012-4216", "CVE-2012-5829", "CVE-2012-5842"], "2589": ["CVE-2012-5581"], "2590": ["CVE-2012-4048", "CVE-2012-4296"], "2591": ["CVE-2012-2239", "CVE-2012-2243", "CVE-2012-2244", "CVE-2012-2246", "CVE-2012-2247", "CVE-2012-2253", "CVE-2012-6037"], "2592": ["CVE-2012-4545"], "2593": ["CVE-2012-6080", "CVE-2012-6081", "CVE-2012-6082", "CVE-2012-6495"], "2594": ["CVE-2012-3221"], "2595": ["CVE-2012-4405"], "2596": [], "2597": ["CVE-2012-6496", "CVE-2012-6497"], "2598": ["CVE-2011-1428", "CVE-2012-5534"], "2599": ["CVE-2013-0743"], "2600": ["CVE-2012-5519"], "2601": ["CVE-2012-6085"], "2602": ["CVE-2012-5657"], "2603": ["CVE-2012-3479"], "2604": ["CVE-2013-0156"], "2605": ["CVE-2012-5976", "CVE-2012-5977"], "2606": ["CVE-2012-6095"], "2607": ["CVE-2012-6075"], "2608": ["CVE-2012-6075"], "2609": ["CVE-2013-0155"], "2610": ["CVE-2012-3448"], "2611": ["CVE-2013-0209"], "2612": ["CVE-2012-6084"], "2613": ["CVE-2013-0333"], "2614": ["CVE-2012-5958", "CVE-2012-5959", "CVE-2012-5960", "CVE-2012-5961", "CVE-2012-5962", "CVE-2012-5963", "CVE-2012-5964", "CVE-2012-5965"], "2615": ["CVE-2012-5958", "CVE-2012-5959", "CVE-2012-5960", "CVE-2012-5961", "CVE-2012-5962", "CVE-2012-5963", "CVE-2012-5964", "CVE-2012-5965"], "2616": ["CVE-2012-6096"], "2617": ["CVE-2013-0213", "CVE-2013-0214"], "2618": ["CVE-2013-0238"], "2619": ["CVE-2012-6075"], "2620": ["CVE-2013-0276", "CVE-2013-0277"], "2621": ["CVE-2013-0166", "CVE-2013-0169"], "2622": ["CVE-2013-0169", "CVE-2013-1621", "CVE-2013-1622"], "2623": ["CVE-2012-6128"], "2624": ["CVE-2012-0858", "CVE-2012-2777", "CVE-2012-2783", "CVE-2012-2784", "CVE-2012-2788", "CVE-2012-2801", "CVE-2012-2803"], "2625": ["CVE-2013-1582", "CVE-2013-1586", "CVE-2013-1588", "CVE-2013-1590"], "2626": ["CVE-2009-3555", "CVE-2012-4929"], "2627": ["CVE-2012-4929"], "2628": ["CVE-2013-0288"], "2629": ["CVE-2009-5030", "CVE-2012-3358", "CVE-2012-3535"], "2630": ["CVE-2013-0255"], "2631": ["CVE-2012-5643", "CVE-2013-0189"], "2632": ["CVE-2013-0231", "CVE-2013-0871"], "2633": ["CVE-2013-1423"], "2634": ["CVE-2012-4520", "CVE-2013-0305", "CVE-2013-0306", "CVE-2013-1665"], "2635": ["CVE-2013-1049"], "2636": ["CVE-2012-4544", "CVE-2012-5511", "CVE-2012-5634", "CVE-2013-0153"], "2637": ["CVE-2012-3499", "CVE-2012-4558", "CVE-2013-1048"], "2638": ["CVE-2013-1794", "CVE-2013-1795"], "2639": ["CVE-2013-1635", "CVE-2013-1643"], "2640": ["CVE-2013-0232", "CVE-2013-0332"], "2641": ["CVE-2013-1667"], "2642": ["CVE-2013-1775", "CVE-2013-1776", "CVE-2013-2776", "CVE-2013-2777"], "2643": ["CVE-2013-1640", "CVE-2013-1652", "CVE-2013-1653", "CVE-2013-1654", "CVE-2013-1655", "CVE-2013-2274", "CVE-2013-2275"], "2644": ["CVE-2013-2478", "CVE-2013-2480", "CVE-2013-2481", "CVE-2013-2483", "CVE-2013-2484", "CVE-2013-2488"], "2645": ["CVE-2010-2529"], "2646": ["CVE-2013-1842", "CVE-2013-1843"], "2647": ["CVE-2013-2492"], "2648": ["CVE-2012-5529", "CVE-2013-2492"], "2649": ["CVE-2013-1427"], "2650": ["CVE-2013-1766"], "2651": ["CVE-2012-0790"], "2652": ["CVE-2013-0338", "CVE-2013-0339"], "2653": ["CVE-2012-6096"], "2654": ["CVE-2012-6139"], "2655": ["CVE-2011-2932", "CVE-2012-3464", "CVE-2012-3465", "CVE-2013-1854", "CVE-2013-1855", "CVE-2013-1857"], "2656": ["CVE-2013-2266"], "2657": ["CVE-2013-1900"], "2658": ["CVE-2013-1899", "CVE-2013-1900", "CVE-2013-1901"], "2659": ["CVE-2013-1915"], "2660": ["CVE-2013-1944"], "2661": ["CVE-2013-1940"], "2662": ["CVE-2013-1917", "CVE-2013-1919"], "2663": ["CVE-2013-1428"], "2664": ["CVE-2013-1762"], "2665": ["CVE-2013-2944"], "2666": ["CVE-2013-1918", "CVE-2013-1952", "CVE-2013-1964"], "2667": ["CVE-2013-1502", "CVE-2013-1511", "CVE-2013-1532", "CVE-2013-1544", "CVE-2013-2375", "CVE-2013-2376", "CVE-2013-2389", "CVE-2013-2391", "CVE-2013-2392"], "2668": ["CVE-2012-2121", "CVE-2012-3552", "CVE-2012-4461", "CVE-2012-4508", "CVE-2012-6537", "CVE-2012-6539", "CVE-2012-6540", "CVE-2012-6542", "CVE-2012-6544", "CVE-2012-6545", "CVE-2012-6546", "CVE-2012-6548", "CVE-2012-6549", "CVE-2013-0349", "CVE-2013-0914", "CVE-2013-1767", "CVE-2013-1773", "CVE-2013-1774", "CVE-2013-1792", "CVE-2013-1796", "CVE-2013-1798", "CVE-2013-1826", "CVE-2013-1860", "CVE-2013-1928", "CVE-2013-1929", "CVE-2013-2015", "CVE-2013-2634", "CVE-2013-3222", "CVE-2013-3223", "CVE-2013-3224", "CVE-2013-3225", "CVE-2013-3228", "CVE-2013-3229", "CVE-2013-3231", "CVE-2013-3234", "CVE-2013-3235"], "2669": ["CVE-2013-0160", "CVE-2013-1796", "CVE-2013-1929", "CVE-2013-1979", "CVE-2013-2015", "CVE-2013-2094", "CVE-2013-3076", "CVE-2013-3222", "CVE-2013-3223", "CVE-2013-3224", "CVE-2013-3225", "CVE-2013-3227", "CVE-2013-3228", "CVE-2013-3229", "CVE-2013-3231", "CVE-2013-3234", "CVE-2013-3235", "CVE-2013-3301"], "2670": ["CVE-2013-3368", "CVE-2013-3369", "CVE-2013-3370", "CVE-2013-3371", "CVE-2013-3372", "CVE-2013-3373", "CVE-2013-3374"], "2671": ["CVE-2012-4733", "CVE-2013-3368", "CVE-2013-3369", "CVE-2013-3370", "CVE-2013-3371", "CVE-2013-3372", "CVE-2013-3373", "CVE-2013-3374"], "2672": ["CVE-2013-3266"], "2673": ["CVE-2013-1992"], "2674": ["CVE-2013-1989", "CVE-2013-2066"], "2675": ["CVE-2013-1990", "CVE-2013-1999"], "2676": ["CVE-2013-1983"], "2677": ["CVE-2013-1987"], "2678": ["CVE-2013-1993"], "2679": ["CVE-2013-1994"], "2680": ["CVE-2013-2002", "CVE-2013-2005"], "2681": ["CVE-2013-2003"], "2682": ["CVE-2013-1982"], "2683": ["CVE-2013-1984", "CVE-2013-1995", "CVE-2013-1998"], "2684": ["CVE-2013-1986"], "2685": ["CVE-2013-2062"], "2686": ["CVE-2013-2064"], "2687": ["CVE-2013-1996"], "2688": ["CVE-2013-1988"], "2689": ["CVE-2013-2063"], "2690": ["CVE-2013-1991", "CVE-2013-2000"], "2691": ["CVE-2013-1985"], "2692": ["CVE-2013-2001"], "2693": ["CVE-2013-1981", "CVE-2013-1997", "CVE-2013-2004"], "2694": ["CVE-2013-2118"], "2695": ["CVE-2013-2837", "CVE-2013-2838", "CVE-2013-2839", "CVE-2013-2840", "CVE-2013-2841", "CVE-2013-2842", "CVE-2013-2843", "CVE-2013-2844", "CVE-2013-2845", "CVE-2013-2846", "CVE-2013-2847", "CVE-2013-2848", "CVE-2013-2849"], "2696": ["CVE-2013-3551"], "2697": ["CVE-2013-2116"], "2698": ["CVE-2013-1960", "CVE-2013-1961"], "2699": ["CVE-2013-0773", "CVE-2013-0775", "CVE-2013-0776", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0783", "CVE-2013-0787", "CVE-2013-0788", "CVE-2013-0793", "CVE-2013-0795", "CVE-2013-0796", "CVE-2013-0800", "CVE-2013-0801", "CVE-2013-1670", "CVE-2013-1674", "CVE-2013-1675", "CVE-2013-1676", "CVE-2013-1677", "CVE-2013-1678", "CVE-2013-1679", "CVE-2013-1680", "CVE-2013-1681"], "2700": ["CVE-2013-3555", "CVE-2013-3557", "CVE-2013-3558", "CVE-2013-3559", "CVE-2013-3560", "CVE-2013-3562"], "2701": ["CVE-2002-2443"], "2702": ["CVE-2013-1431"], "2703": ["CVE-2013-1968", "CVE-2013-2112"], "2704": ["CVE-2013-1872"], "2705": ["CVE-2013-2132"], "2706": ["CVE-2013-2855", "CVE-2013-2856", "CVE-2013-2857", "CVE-2013-2858", "CVE-2013-2859", "CVE-2013-2860", "CVE-2013-2861", "CVE-2013-2862", "CVE-2013-2863", "CVE-2013-2865"], "2707": ["CVE-2013-2168"], "2708": ["CVE-2013-2178"], "2709": ["CVE-2013-4074", "CVE-2013-4075", "CVE-2013-4076", "CVE-2013-4077", "CVE-2013-4078", "CVE-2013-4081", "CVE-2013-4082", "CVE-2013-4083"], "2710": ["CVE-2013-2153", "CVE-2013-2154", "CVE-2013-2155", "CVE-2013-2156"], "2711": ["CVE-2012-2942", "CVE-2013-1912", "CVE-2013-2175"], "2712": ["CVE-2013-4088"], "2713": ["CVE-2013-2174"], "2714": ["CVE-2013-2171"], "2715": ["CVE-2013-3567"], "2716": ["CVE-2013-1682", "CVE-2013-1684", "CVE-2013-1685", "CVE-2013-1686", "CVE-2013-1687", "CVE-2013-1690", "CVE-2013-1692", "CVE-2013-1693", "CVE-2013-1694", "CVE-2013-1697"], "2717": ["CVE-2013-2210"], "2718": ["CVE-2013-2173", "CVE-2013-2199", "CVE-2013-2200", "CVE-2013-2201", "CVE-2013-2202", "CVE-2013-2203", "CVE-2013-2204", "CVE-2013-2205"], "2719": ["CVE-2013-1788", "CVE-2013-1790"], "2720": ["CVE-2013-0795", "CVE-2013-0801", "CVE-2013-1670", "CVE-2013-1674", "CVE-2013-1675", "CVE-2013-1676", "CVE-2013-1677", "CVE-2013-1678", "CVE-2013-1679", "CVE-2013-1680", "CVE-2013-1681", "CVE-2013-1682", "CVE-2013-1684", "CVE-2013-1685", "CVE-2013-1686", "CVE-2013-1687", "CVE-2013-1690", "CVE-2013-1692", "CVE-2013-1693", "CVE-2013-1694", "CVE-2013-1697"], "2721": ["CVE-2013-2070"], "2722": ["CVE-2013-1500", "CVE-2013-1571", "CVE-2013-2407", "CVE-2013-2412", "CVE-2013-2443", "CVE-2013-2444", "CVE-2013-2445", "CVE-2013-2446", "CVE-2013-2447", "CVE-2013-2448", "CVE-2013-2449", "CVE-2013-2450", "CVE-2013-2451", "CVE-2013-2452", "CVE-2013-2453", "CVE-2013-2454", "CVE-2013-2455", "CVE-2013-2456", "CVE-2013-2457", "CVE-2013-2458", "CVE-2013-2459", "CVE-2013-2460", "CVE-2013-2461", "CVE-2013-2463", "CVE-2013-2465", "CVE-2013-2469", "CVE-2013-2470", "CVE-2013-2471", "CVE-2013-2472", "CVE-2013-2473"], "2723": ["CVE-2013-4113"], "2724": ["CVE-2013-2853", "CVE-2013-2867", "CVE-2013-2868", "CVE-2013-2869", "CVE-2013-2870", "CVE-2013-2871", "CVE-2013-2873", "CVE-2013-2875", "CVE-2013-2876", "CVE-2013-2877", "CVE-2013-2878", "CVE-2013-2879", "CVE-2013-2880"], "2725": ["CVE-2012-3544", "CVE-2013-2067"], "2726": ["CVE-2013-2220"], "2727": ["CVE-2013-1500", "CVE-2013-1571", "CVE-2013-2407", "CVE-2013-2412", "CVE-2013-2443", "CVE-2013-2444", "CVE-2013-2445", "CVE-2013-2446", "CVE-2013-2447", "CVE-2013-2448", "CVE-2013-2450", "CVE-2013-2451", "CVE-2013-2452", "CVE-2013-2453", "CVE-2013-2455", "CVE-2013-2456", "CVE-2013-2457", "CVE-2013-2459", "CVE-2013-2461", "CVE-2013-2463", "CVE-2013-2465", "CVE-2013-2469", "CVE-2013-2470", "CVE-2013-2471", "CVE-2013-2472", "CVE-2013-2473"], "2728": ["CVE-2013-4854"], "2729": ["CVE-2013-4134", "CVE-2013-4135"], "2730": ["CVE-2013-4242"], "2731": ["CVE-2013-4242"], "2732": ["CVE-2013-2881", "CVE-2013-2882", "CVE-2013-2883", "CVE-2013-2884", "CVE-2013-2885", "CVE-2013-2886"], "2733": ["CVE-2013-4717"], "2734": ["CVE-2013-4930", "CVE-2013-4932", "CVE-2013-4933", "CVE-2013-4934", "CVE-2013-4935"], "2735": ["CVE-2013-1701", "CVE-2013-1709", "CVE-2013-1710", "CVE-2013-1713", "CVE-2013-1714", "CVE-2013-1717"], "2736": ["CVE-2013-4206", "CVE-2013-4207", "CVE-2013-4208", "CVE-2013-4852"], "2737": ["CVE-2013-2161", "CVE-2013-4155"], "2738": ["CVE-2013-1821", "CVE-2013-4073"], "2739": ["CVE-2013-1434", "CVE-2013-1435"], "2740": ["CVE-2013-6044"], "2741": ["CVE-2013-2887", "CVE-2013-2900", "CVE-2013-2901", "CVE-2013-2902", "CVE-2013-2903", "CVE-2013-2904", "CVE-2013-2905"], "2742": ["CVE-2013-4248"], "2743": ["CVE-2013-3077", "CVE-2013-4851", "CVE-2013-5209"], "2744": ["CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4244"], "2745": ["CVE-2013-1059", "CVE-2013-2148", "CVE-2013-2164", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2237", "CVE-2013-2851", "CVE-2013-2852", "CVE-2013-4162", "CVE-2013-4163"], "2746": ["CVE-2013-1701", "CVE-2013-1709", "CVE-2013-1710", "CVE-2013-1713", "CVE-2013-1714", "CVE-2013-1717"], "2747": ["CVE-2013-5588", "CVE-2013-5589"], "2748": ["CVE-2013-1438"], "2749": ["CVE-2013-5641", "CVE-2013-5642"], "2750": ["CVE-2013-4298"], "2751": ["CVE-2013-4233", "CVE-2013-4234"], "2752": ["CVE-2013-5724"], "2753": ["CVE-2013-4302"], "2754": ["CVE-2013-1441"], "2755": ["CVE-2013-4315"], "2756": ["CVE-2013-5718", "CVE-2013-5720", "CVE-2013-5722"], "2757": ["CVE-2013-4338", "CVE-2013-4339", "CVE-2013-4340", "CVE-2013-5738", "CVE-2013-5739"], "2758": ["CVE-2013-1443"], "2759": ["CVE-2013-1718", "CVE-2013-1722", "CVE-2013-1725", "CVE-2013-1730", "CVE-2013-1732", "CVE-2013-1735", "CVE-2013-1736", "CVE-2013-1737"], "2760": ["CVE-2012-4502", "CVE-2012-4503"], "2761": ["CVE-2013-4761", "CVE-2013-4956"], "2762": ["CVE-2013-1718", "CVE-2013-1722", "CVE-2013-1725", "CVE-2013-1730", "CVE-2013-1732", "CVE-2013-1735", "CVE-2013-1736", "CVE-2013-1737"], "2763": ["CVE-2013-4314"], "2764": ["CVE-2013-4296"], "2765": ["CVE-2013-4362"], "2766": ["CVE-2013-2141", "CVE-2013-2164", "CVE-2013-2206", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2237", "CVE-2013-2239", "CVE-2013-2851", "CVE-2013-2852", "CVE-2013-2888", "CVE-2013-2892"], "2767": ["CVE-2013-4359"], "2768": ["CVE-2013-4349"], "2769": ["CVE-2013-5691", "CVE-2013-5710"], "2770": ["CVE-2013-4319"], "2771": ["CVE-2013-4256", "CVE-2013-4257", "CVE-2013-4258"], "2772": ["CVE-2013-1464"], "2773": ["CVE-2013-4351", "CVE-2013-4402"], "2774": ["CVE-2013-4351", "CVE-2013-4402"], "2775": ["CVE-2013-6169"], "2776": ["CVE-2012-0825", "CVE-2012-0826", "CVE-2012-5651", "CVE-2012-5652", "CVE-2012-5653", "CVE-2013-0244", "CVE-2013-0245"], "2777": ["CVE-2013-4327", "CVE-2013-4391", "CVE-2013-4394"], "2778": ["CVE-2013-4365"], "2779": ["CVE-2013-2877"], "2780": ["CVE-2012-2750", "CVE-2013-3839"], "2781": ["CVE-2013-1445"], "2782": ["CVE-2013-4623", "CVE-2013-5914", "CVE-2013-5915"], "2783": ["CVE-2011-5036", "CVE-2013-0183", "CVE-2013-0184", "CVE-2013-0263"], "2784": ["CVE-2013-4396"], "2785": ["CVE-2013-2906", "CVE-2013-2907", "CVE-2013-2908", "CVE-2013-2909", "CVE-2013-2910", "CVE-2013-2911", "CVE-2013-2912", "CVE-2013-2913", "CVE-2013-2915", "CVE-2013-2916", "CVE-2013-2917", "CVE-2013-2918", "CVE-2013-2919", "CVE-2013-2920", "CVE-2013-2921", "CVE-2013-2922", "CVE-2013-2923", "CVE-2013-2924", "CVE-2013-2925", "CVE-2013-2926", "CVE-2013-2927", "CVE-2013-2928"], "2786": ["CVE-2013-0900", "CVE-2013-2924"], "2787": ["CVE-2013-6172"], "2788": ["CVE-2013-5590", "CVE-2013-5595", "CVE-2013-5597", "CVE-2013-5599", "CVE-2013-5600", "CVE-2013-5601", "CVE-2013-5602", "CVE-2013-5604"], "2789": ["CVE-2013-6075"], "2790": ["CVE-2013-1739"], "2791": ["CVE-2013-4510"], "2792": ["CVE-2013-6336", "CVE-2013-6337", "CVE-2013-6338", "CVE-2013-6340"], "2793": ["CVE-2013-0844", "CVE-2013-0850", "CVE-2013-0853", "CVE-2013-0854", "CVE-2013-0857", "CVE-2013-0858", "CVE-2013-0866"], "2794": ["CVE-2013-4555", "CVE-2013-4556", "CVE-2013-4557"], "2795": ["CVE-2013-4508", "CVE-2013-4559", "CVE-2013-4560"], "2796": ["CVE-2013-4495"], "2797": ["CVE-2013-5590", "CVE-2013-5595", "CVE-2013-5597", "CVE-2013-5599", "CVE-2013-5600", "CVE-2013-5601", "CVE-2013-5602", "CVE-2013-5604"], "2798": ["CVE-2013-4545"], "2799": ["CVE-2013-2931", "CVE-2013-6621", "CVE-2013-6622", "CVE-2013-6623", "CVE-2013-6624", "CVE-2013-6625", "CVE-2013-6626", "CVE-2013-6627", "CVE-2013-6628", "CVE-2013-6629", "CVE-2013-6630", "CVE-2013-6631", "CVE-2013-6632"], "2800": ["CVE-2013-5605"], "2801": ["CVE-2013-4407"], "2802": ["CVE-2013-4547"], "2803": ["CVE-2013-2236", "CVE-2013-6051"], "2804": ["CVE-2013-6385", "CVE-2013-6386", "CVE-2013-6387", "CVE-2013-6388", "CVE-2013-6389"], "2805": ["CVE-2013-4478", "CVE-2013-4479"], "2806": ["CVE-2013-6410"], "2807": ["CVE-2013-6050"], "2808": ["CVE-2013-1447", "CVE-2013-6045", "CVE-2013-6052", "CVE-2013-6054"], "2809": ["CVE-2013-1821", "CVE-2013-4073", "CVE-2013-4164"], "2810": ["CVE-2013-4164"], "2811": ["CVE-2013-6634", "CVE-2013-6635", "CVE-2013-6636", "CVE-2013-6637", "CVE-2013-6638", "CVE-2013-6639", "CVE-2013-6640"], "2812": ["CVE-2013-4408", "CVE-2013-4475"], "2813": ["CVE-2013-1913", "CVE-2013-1978"], "2814": ["CVE-2013-4484"], "2815": ["CVE-2013-6048", "CVE-2013-6359"], "2816": ["CVE-2013-6420", "CVE-2013-6712"], "2817": ["CVE-2013-4397"], "2818": ["CVE-2013-1861", "CVE-2013-2162", "CVE-2013-3783", "CVE-2013-3793", "CVE-2013-3802", "CVE-2013-3804", "CVE-2013-3809", "CVE-2013-3812", "CVE-2013-3839", "CVE-2013-5807"], "2819": [], "2820": ["CVE-2013-5607"], "2821": ["CVE-2013-4576"], "2822": ["CVE-2013-6424"], "2823": ["CVE-2013-6425"], "2824": ["CVE-2013-6422"], "2825": ["CVE-2013-7113", "CVE-2013-7114"], "2826": ["CVE-2013-6890"], "2827": ["CVE-2013-2186"], "2828": ["CVE-2013-6385", "CVE-2013-6386"], "2829": ["CVE-2013-0200", "CVE-2013-4325", "CVE-2013-6402", "CVE-2013-6427"], "2830": ["CVE-2013-4492"], "2831": ["CVE-2013-4969"], "2832": ["CVE-2011-4971", "CVE-2013-7239"], "2833": ["CVE-2013-6449", "CVE-2013-6450"], "2834": ["CVE-2013-7073", "CVE-2013-7074", "CVE-2013-7075", "CVE-2013-7076", "CVE-2013-7078", "CVE-2013-7079", "CVE-2013-7080", "CVE-2013-7081"], "2835": ["CVE-2013-7100"], "2836": ["CVE-2013-6888", "CVE-2013-7325"], "2837": ["CVE-2013-4353"], "2838": ["CVE-2013-6462"], "2839": ["CVE-2013-4130", "CVE-2013-4282"], "2840": ["CVE-2013-2139"], "2841": ["CVE-2014-0977"], "2842": ["CVE-2013-4152"], "2843": ["CVE-2014-0978", "CVE-2014-1236"], "2844": ["CVE-2012-6535"], "2845": ["CVE-2013-5908", "CVE-2014-0386", "CVE-2014-0393", "CVE-2014-0401", "CVE-2014-0402", "CVE-2014-0412", "CVE-2014-0437"], "2846": ["CVE-2013-6458", "CVE-2014-1447"], "2847": ["CVE-2014-1475", "CVE-2014-1476"], "2848": ["CVE-2013-5891", "CVE-2013-5908", "CVE-2014-0386", "CVE-2014-0393", "CVE-2014-0401", "CVE-2014-0402", "CVE-2014-0412", "CVE-2014-0420", "CVE-2014-0437"], "2849": ["CVE-2014-0015"], "2850": ["CVE-2013-6393"], "2851": ["CVE-2014-1475"], "2852": ["CVE-2013-6487"], "2853": ["CVE-2014-1691"], "2854": ["CVE-2014-0044", "CVE-2014-0045"], "2855": ["CVE-2011-3944", "CVE-2013-0845", "CVE-2013-0846", "CVE-2013-0849", "CVE-2013-0865", "CVE-2013-7010", "CVE-2013-7014", "CVE-2013-7015"], "2856": ["CVE-2014-0050"], "2857": ["CVE-2013-6429", "CVE-2013-6430"], "2858": ["CVE-2014-1477", "CVE-2014-1479", "CVE-2014-1481", "CVE-2014-1482", "CVE-2014-1486", "CVE-2014-1487", "CVE-2014-1490", "CVE-2014-1491"], "2859": ["CVE-2013-6477", "CVE-2013-6478", "CVE-2013-6479", "CVE-2013-6481", "CVE-2013-6482", "CVE-2013-6483", "CVE-2013-6484", "CVE-2013-6485", "CVE-2013-6487", "CVE-2013-6489", "CVE-2013-6490", "CVE-2014-0020"], "2860": ["CVE-2014-1921"], "2861": ["CVE-2014-1943"], "2862": ["CVE-2013-6641", "CVE-2013-6643", "CVE-2013-6644", "CVE-2013-6645", "CVE-2013-6646", "CVE-2013-6649", "CVE-2013-6650"], "2863": ["CVE-2013-4420"], "2864": ["CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066", "CVE-2014-0067"], "2865": ["CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066", "CVE-2014-0067", "CVE-2014-2669"], "2866": ["CVE-2014-1959"], "2867": ["CVE-2014-1471", "CVE-2014-1694"], "2868": ["CVE-2014-1943"], "2869": ["CVE-2014-0092"], "2870": ["CVE-2013-6393"], "2871": ["CVE-2014-2281", "CVE-2014-2283", "CVE-2014-2299"], "2872": ["CVE-2014-0004"], "2873": ["CVE-2014-2270", "CVE-2013-7345"], "2874": ["CVE-2014-0467"], "2875": ["CVE-2013-6474", "CVE-2013-6475", "CVE-2013-6476"], "2876": ["CVE-2013-6474", "CVE-2013-6475", "CVE-2013-6476"], "2877": ["CVE-2014-2323", "CVE-2014-2324"], "2878": ["CVE-2013-5892", "CVE-2014-0404", "CVE-2014-0406", "CVE-2014-0407"], "2879": ["CVE-2014-0017"], "2880": ["CVE-2013-4238", "CVE-2014-1912"], "2881": ["CVE-2014-1493", "CVE-2014-1497", "CVE-2014-1505", "CVE-2014-1508", "CVE-2014-1510", "CVE-2014-1511", "CVE-2014-1512", "CVE-2014-1513", "CVE-2014-1514"], "2882": ["CVE-2013-5951"], "2883": ["CVE-2013-6653", "CVE-2013-6654", "CVE-2013-6655", "CVE-2013-6656", "CVE-2013-6657", "CVE-2013-6658", "CVE-2013-6659", "CVE-2013-6660", "CVE-2013-6661", "CVE-2013-6663", "CVE-2013-6664", "CVE-2013-6665", "CVE-2013-6666", "CVE-2013-6667", "CVE-2013-6668", "CVE-2014-1700", "CVE-2014-1701", "CVE-2014-1702", "CVE-2014-1703", "CVE-2014-1704", "CVE-2014-1705", "CVE-2014-1713", "CVE-2014-1715"], "2884": ["CVE-2014-2525"], "2885": ["CVE-2014-2525"], "2886": ["CVE-2014-0107"], "2887": ["CVE-2013-4389"], "2888": ["CVE-2013-4389", "CVE-2013-4491", "CVE-2013-6414", "CVE-2013-6415", "CVE-2013-6417"], "2889": ["CVE-2014-2655"], "2890": ["CVE-2014-0054", "CVE-2014-1904"], "2891": ["CVE-2013-2031", "CVE-2013-2032", "CVE-2013-4567", "CVE-2013-4568", "CVE-2013-4572", "CVE-2013-6452", "CVE-2013-6453", "CVE-2013-6454", "CVE-2013-6472", "CVE-2014-1610", "CVE-2014-2665"], "2892": ["CVE-2001-1593", "CVE-2014-0466"], "2893": ["CVE-2013-2053", "CVE-2013-6466"], "2894": ["CVE-2014-2532", "CVE-2014-2653"], "2895": [], "2896": ["CVE-2014-0160"], "2897": ["CVE-2013-2067", "CVE-2013-2071", "CVE-2013-4286", "CVE-2013-4322", "CVE-2014-0050"], "2898": ["CVE-2014-1947", "CVE-2014-1958", "CVE-2014-2030"], "2899": ["CVE-2014-0159", "CVE-2014-2852"], "2900": ["CVE-2013-6369"], "2901": ["CVE-2014-0165", "CVE-2014-0166"], "2902": ["CVE-2014-0138", "CVE-2014-0139"], "2903": ["CVE-2014-2338"], "2904": ["CVE-2014-0981", "CVE-2014-0983"], "2905": ["CVE-2014-1716", "CVE-2014-1717", "CVE-2014-1718", "CVE-2014-1719", "CVE-2014-1720", "CVE-2014-1721", "CVE-2014-1722", "CVE-2014-1723", "CVE-2014-1724", "CVE-2014-1725", "CVE-2014-1726", "CVE-2014-1727", "CVE-2014-1728", "CVE-2014-1729"], "2906": ["CVE-2013-0343", "CVE-2013-2147", "CVE-2013-2889", "CVE-2013-2893", "CVE-2013-2929", "CVE-2013-4162", "CVE-2013-4299", "CVE-2013-4345", "CVE-2013-4512", "CVE-2013-4587", "CVE-2013-6367", "CVE-2013-6380", "CVE-2013-6381", "CVE-2013-6382", "CVE-2013-6383", "CVE-2013-7263", "CVE-2013-7264", "CVE-2013-7265", "CVE-2013-7339", "CVE-2014-0101", "CVE-2014-1444", "CVE-2014-1445", "CVE-2014-1446", "CVE-2014-1874", "CVE-2014-2039", "CVE-2014-2523"], "2907": [], "2908": ["CVE-2010-5298", "CVE-2014-0076"], "2909": ["CVE-2014-0150"], "2910": ["CVE-2014-0150"], "2911": ["CVE-2014-1493", "CVE-2014-1497", "CVE-2014-1505", "CVE-2014-1508", "CVE-2014-1510", "CVE-2014-1511", "CVE-2014-1512", "CVE-2014-1513", "CVE-2014-1514"], "2912": ["CVE-2014-0429", "CVE-2014-0446", "CVE-2014-0451", "CVE-2014-0452", "CVE-2014-0453", "CVE-2014-0456", "CVE-2014-0457", "CVE-2014-0458", "CVE-2014-0459", "CVE-2014-0460", "CVE-2014-0461", "CVE-2014-0462", "CVE-2014-1876", "CVE-2014-2397", "CVE-2014-2398", "CVE-2014-2403", "CVE-2014-2405", "CVE-2014-2412", "CVE-2014-2414", "CVE-2014-2421", "CVE-2014-2423", "CVE-2014-2427"], "2913": ["CVE-2014-2983"], "2914": ["CVE-2014-2983"], "2915": ["CVE-2014-0471"], "2916": ["CVE-2014-2892"], "2917": ["CVE-2014-0470"], "2918": ["CVE-2014-1518", "CVE-2014-1523", "CVE-2014-1524", "CVE-2014-1529", "CVE-2014-1530", "CVE-2014-1531", "CVE-2014-1532"], "2919": ["CVE-2014-0001", "CVE-2014-0384", "CVE-2014-2419", "CVE-2014-2430", "CVE-2014-2431", "CVE-2014-2432", "CVE-2014-2436", "CVE-2014-2438", "CVE-2014-2440"], "2920": ["CVE-2014-1730", "CVE-2014-1731", "CVE-2014-1732", "CVE-2014-1733", "CVE-2014-1734", "CVE-2014-1735", "CVE-2014-1736"], "2921": ["CVE-2014-0469"], "2922": ["CVE-2014-2891"], "2923": ["CVE-2013-6629", "CVE-2013-6954", "CVE-2014-0429", "CVE-2014-0446", "CVE-2014-0451", "CVE-2014-0452", "CVE-2014-0453", "CVE-2014-0454", "CVE-2014-0455", "CVE-2014-0456", "CVE-2014-0457", "CVE-2014-0458", "CVE-2014-0459", "CVE-2014-0460", "CVE-2014-0461", "CVE-2014-1876", "CVE-2014-2397", "CVE-2014-2398", "CVE-2014-2402", "CVE-2014-2403", "CVE-2014-2412", "CVE-2014-2413", "CVE-2014-2414", "CVE-2014-2421", "CVE-2014-2423", "CVE-2014-2427"], "2924": ["CVE-2014-1518", "CVE-2014-1523", "CVE-2014-1524", "CVE-2014-1529", "CVE-2014-1530", "CVE-2014-1531", "CVE-2014-1532"], "2925": ["CVE-2014-3121"], "2926": ["CVE-2014-0196", "CVE-2014-1737", "CVE-2014-1738", "CVE-2014-2851", "CVE-2014-3122"], "2927": ["CVE-2014-0209", "CVE-2014-0210", "CVE-2014-0211"], "2928": ["CVE-2014-0196", "CVE-2014-1737", "CVE-2014-1738"], "2929": ["CVE-2014-0081", "CVE-2014-0082", "CVE-2014-0130"], "2930": ["CVE-2014-1740", "CVE-2014-1741", "CVE-2014-1742"], "2931": ["CVE-2014-0198"], "2932": ["CVE-2013-4344", "CVE-2014-2894"], "2933": ["CVE-2013-4344", "CVE-2014-2894"], "2934": ["CVE-2014-0472", "CVE-2014-0473", "CVE-2014-0474", "CVE-2014-1418", "CVE-2014-3730"], "2935": ["CVE-2014-3775"], "2936": ["CVE-2014-0749"], "2937": ["CVE-2014-0240", "CVE-2014-0242"], "2938": [], "2939": ["CVE-2014-1743", "CVE-2014-1744", "CVE-2014-1745", "CVE-2014-1746", "CVE-2014-1747", "CVE-2014-1748", "CVE-2014-1749", "CVE-2014-3152"], "2940": ["CVE-2014-0114"], "2941": ["CVE-2014-3146"], "2942": [], "2943": ["CVE-2014-0185", "CVE-2014-0237", "CVE-2014-0238", "CVE-2014-2270"], "2944": ["CVE-2014-3466"], "2945": ["CVE-2014-0476"], "2946": ["CVE-2013-7323", "CVE-2014-1927", "CVE-2014-1928", "CVE-2014-1929"], "2947": [], "2948": ["CVE-2014-3137"], "2949": ["CVE-2014-3144", "CVE-2014-3145", "CVE-2014-3153"], "2950": ["CVE-2014-0195", "CVE-2014-0221", "CVE-2014-0224", "CVE-2014-3470"], "2951": ["CVE-2014-2013"], "2952": ["CVE-2014-1453", "CVE-2014-3000", "CVE-2014-3880"], "2953": ["CVE-2014-3864", "CVE-2014-3865"], "2954": ["CVE-2014-3430"], "2955": ["CVE-2014-1533", "CVE-2014-1538", "CVE-2014-1541", "CVE-2014-1545"], "2956": ["CVE-2013-7106", "CVE-2013-7107", "CVE-2013-7108", "CVE-2014-1878", "CVE-2014-2386"], "2957": ["CVE-2014-3966"], "2958": ["CVE-2014-0478"], "2959": ["CVE-2014-3154", "CVE-2014-3155", "CVE-2014-3156", "CVE-2014-3157"], "2960": ["CVE-2014-1533", "CVE-2014-1538", "CVE-2014-1541", "CVE-2014-1545"], "2961": ["CVE-2014-4049"], "2962": ["CVE-2014-1545"], "2963": ["CVE-2013-6397", "CVE-2013-6407", "CVE-2013-6408"], "2964": ["CVE-2014-4168"], "2965": ["CVE-2013-4243"], "2966": ["CVE-2014-0178", "CVE-2014-0244", "CVE-2014-3493"], "2967": ["CVE-2014-4617"], "2968": ["CVE-2014-4617"], "2969": ["CVE-2014-0477", "CVE-2014-4720"], "2970": ["CVE-2014-2326", "CVE-2014-2327", "CVE-2014-2328", "CVE-2014-2708", "CVE-2014-2709", "CVE-2014-4002"], "2971": ["CVE-2014-3477", "CVE-2014-3532", "CVE-2014-3533"], "2972": ["CVE-2014-4699"], "2973": ["CVE-2013-1868", "CVE-2013-1954", "CVE-2013-4388"], "2974": ["CVE-2014-0207", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3487", "CVE-2014-3515", "CVE-2014-4721"], "2975": ["CVE-2013-4995", "CVE-2013-4996", "CVE-2013-5002", "CVE-2013-5003", "CVE-2014-1879"], "2976": ["CVE-2014-0475"], "2977": ["CVE-2014-4609"], "2978": ["CVE-2014-0191"], "2979": ["CVE-2013-7176", "CVE-2013-7177"], "2980": ["CVE-2014-2490", "CVE-2014-4209", "CVE-2014-4216", "CVE-2014-4218", "CVE-2014-4219", "CVE-2014-4244", "CVE-2014-4252", "CVE-2014-4262", "CVE-2014-4263", "CVE-2014-4266", "CVE-2014-4268"], "2981": ["CVE-2014-4911"], "2982": ["CVE-2014-3482", "CVE-2014-3483"], "2983": ["CVE-2014-5019", "CVE-2014-5020", "CVE-2014-5021", "CVE-2014-5022"], "2984": ["CVE-2014-1419"], "2985": ["CVE-2014-2494", "CVE-2014-4207", "CVE-2014-4258", "CVE-2014-4260"], "2986": ["CVE-2014-1544", "CVE-2014-1547", "CVE-2014-1555", "CVE-2014-1556", "CVE-2014-1557"], "2987": ["CVE-2014-2483", "CVE-2014-2490", "CVE-2014-4209", "CVE-2014-4216", "CVE-2014-4218", "CVE-2014-4219", "CVE-2014-4221", "CVE-2014-4223", "CVE-2014-4244", "CVE-2014-4252", "CVE-2014-4262", "CVE-2014-4263", "CVE-2014-4264", "CVE-2014-4266", "CVE-2014-4268"], "2988": ["CVE-2014-4909"], "2989": ["CVE-2014-0118", "CVE-2014-0226", "CVE-2014-0231"], "2990": ["CVE-2014-3537", "CVE-2014-5029", "CVE-2014-5030", "CVE-2014-5031"], "2991": ["CVE-2013-5705"], "2992": ["CVE-2014-3534", "CVE-2014-4667", "CVE-2014-4943"], "2993": ["CVE-2014-5117"], "2994": ["CVE-2013-1741", "CVE-2013-5606", "CVE-2014-1491", "CVE-2014-1492"], "2995": ["CVE-2014-4607"], "2996": ["CVE-2014-1544", "CVE-2014-1547", "CVE-2014-1555", "CVE-2014-1556", "CVE-2014-1557"], "2997": ["CVE-2014-0479"], "2998": ["CVE-2014-3505", "CVE-2014-3506", "CVE-2014-3507", "CVE-2014-3508", "CVE-2014-3509", "CVE-2014-3510", "CVE-2014-3511", "CVE-2014-3512", "CVE-2014-5139"], "2999": ["CVE-2014-5265", "CVE-2014-5266", "CVE-2014-5267"], "3000": ["CVE-2014-4341", "CVE-2014-4342", "CVE-2014-4343", "CVE-2014-4344", "CVE-2014-4345"], "3001": ["CVE-2014-2053", "CVE-2014-5204", "CVE-2014-5205", "CVE-2014-5240", "CVE-2014-5265", "CVE-2014-5266"], "3002": ["CVE-2014-5161", "CVE-2014-5162", "CVE-2014-5163", "CVE-2014-5164", "CVE-2014-5165"], "3003": ["CVE-2011-3934", "CVE-2011-3935", "CVE-2011-3946", "CVE-2013-0848", "CVE-2013-0851", "CVE-2013-0852", "CVE-2013-0860", "CVE-2013-0868", "CVE-2013-3672", "CVE-2013-3674", "CVE-2014-2263"], "3004": ["CVE-2014-5033"], "3005": ["CVE-2014-3564"], "3006": ["CVE-2013-1432", "CVE-2013-1442", "CVE-2013-2076", "CVE-2013-2077", "CVE-2013-2078", "CVE-2013-2194", "CVE-2013-2195", "CVE-2013-2196", "CVE-2013-2211", "CVE-2013-4329", "CVE-2013-4355", "CVE-2013-4361", "CVE-2013-4368", "CVE-2013-4494", "CVE-2013-4553", "CVE-2014-1950", "CVE-2014-2599", "CVE-2014-3124", "CVE-2014-4021"], "3007": ["CVE-2014-5025", "CVE-2014-5026", "CVE-2014-5261", "CVE-2014-5262"], "3008": ["CVE-2014-3538", "CVE-2014-3587", "CVE-2014-3597", "CVE-2014-4670"], "3009": ["CVE-2014-3589"], "3010": ["CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483"], "3011": ["CVE-2014-5241", "CVE-2014-5243"], "3012": ["CVE-2014-5119"], "3013": ["CVE-2014-0485"], "3014": ["CVE-2014-3609"], "3015": ["CVE-2014-5461"], "3016": ["CVE-2014-5461"], "3017": ["CVE-2014-4172"], "3018": ["CVE-2014-1562", "CVE-2014-1567"], "3019": ["CVE-2014-3618"], "3020": ["CVE-2014-0484"], "3021": ["CVE-2014-0207", "CVE-2014-0237", "CVE-2014-0238", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3587"], "3022": ["CVE-2014-3613", "CVE-2014-3620"], "3023": ["CVE-2014-0591"], "3024": ["CVE-2014-5270"], "3025": ["CVE-2014-0487", "CVE-2014-0488", "CVE-2014-0489", "CVE-2014-0490"], "3026": ["CVE-2014-3635", "CVE-2014-3636", "CVE-2014-3637", "CVE-2014-3638", "CVE-2014-3639"], "3027": ["CVE-2013-7020"], "3028": ["CVE-2014-1562", "CVE-2014-1567"], "3029": ["CVE-2014-3616"], "3030": ["CVE-2014-1608", "CVE-2014-1609"], "3031": ["CVE-2014-6273"], "3032": ["CVE-2014-6271"], "3033": ["CVE-2014-1568"], "3034": ["CVE-2014-1568"], "3035": ["CVE-2014-7169"], "3036": ["CVE-2014-7199"], "3037": ["CVE-2014-1568"], "3038": ["CVE-2014-0179", "CVE-2014-3633"], "3039": ["CVE-2014-3160", "CVE-2014-3162", "CVE-2014-3165", "CVE-2014-3166", "CVE-2014-3167", "CVE-2014-3168", "CVE-2014-3169", "CVE-2014-3170", "CVE-2014-3171", "CVE-2014-3172", "CVE-2014-3173", "CVE-2014-3174", "CVE-2014-3175", "CVE-2014-3176", "CVE-2014-3177", "CVE-2014-3178", "CVE-2014-3179"], "3040": ["CVE-2014-3634"], "3041": ["CVE-2013-2072", "CVE-2014-7154", "CVE-2014-7155", "CVE-2014-7156", "CVE-2014-7188"], "3042": ["CVE-2014-7204"], "3044": ["CVE-2014-0142", "CVE-2014-0143", "CVE-2014-0144", "CVE-2014-0145", "CVE-2014-0146", "CVE-2014-0147", "CVE-2014-0222", "CVE-2014-0223", "CVE-2014-3615", "CVE-2014-3640"], "3045": ["CVE-2014-0142", "CVE-2014-0143", "CVE-2014-0144", "CVE-2014-0145", "CVE-2014-0146", "CVE-2014-0147", "CVE-2014-0222", "CVE-2014-0223", "CVE-2014-3615", "CVE-2014-3640"], "3046": ["CVE-2014-7295"], "3047": ["CVE-2014-3683"], "3048": ["CVE-2014-7206"], "3049": ["CVE-2014-6422", "CVE-2014-6423", "CVE-2014-6424", "CVE-2014-6427", "CVE-2014-6428", "CVE-2014-6429", "CVE-2014-6430", "CVE-2014-6431", "CVE-2014-6432"], "3050": ["CVE-2014-1574", "CVE-2014-1576", "CVE-2014-1577", "CVE-2014-1578", "CVE-2014-1581", "CVE-2014-1583", "CVE-2014-1585", "CVE-2014-1586"], "3051": ["CVE-2014-3704"], "3052": ["CVE-2014-3686"], "3053": ["CVE-2014-3513", "CVE-2014-3566", "CVE-2014-3567", "CVE-2014-3568"], "3054": ["CVE-2012-5615", "CVE-2014-4274", "CVE-2014-4287", "CVE-2014-6463", "CVE-2014-6464", "CVE-2014-6469", "CVE-2014-6478", "CVE-2014-6484", "CVE-2014-6491", "CVE-2014-6494", "CVE-2014-6495", "CVE-2014-6496", "CVE-2014-6500", "CVE-2014-6505", "CVE-2014-6507", "CVE-2014-6520", "CVE-2014-6530", "CVE-2014-6551", "CVE-2014-6555", "CVE-2014-6559"], "3055": ["CVE-2014-3694", "CVE-2014-3695", "CVE-2014-3696", "CVE-2014-3698"], "3056": ["CVE-2014-3467", "CVE-2014-3468", "CVE-2014-3469"], "3057": ["CVE-2014-3660"], "3058": ["CVE-2014-3684"], "3059": ["CVE-2014-8761", "CVE-2014-8762", "CVE-2014-8763", "CVE-2014-8764"], "3060": ["CVE-2014-3610", "CVE-2014-3611", "CVE-2014-3645", "CVE-2014-3646", "CVE-2014-3647", "CVE-2014-3673", "CVE-2014-3687", "CVE-2014-3688", "CVE-2014-3690", "CVE-2014-7207"], "3061": ["CVE-2014-1574", "CVE-2014-1576", "CVE-2014-1577", "CVE-2014-1578", "CVE-2014-1581", "CVE-2014-1585", "CVE-2014-1586"], "3062": ["CVE-2014-4877"], "3063": ["CVE-2014-8483"], "3064": ["CVE-2013-7345", "CVE-2014-3668", "CVE-2014-3669", "CVE-2014-3670"], "3065": ["CVE-2013-2172"], "3066": ["CVE-2014-3689", "CVE-2014-7815"], "3067": ["CVE-2014-3689", "CVE-2014-7815"], "3068": ["CVE-2014-8483"], "3069": ["CVE-2014-3707"], "3070": ["CVE-2014-3711", "CVE-2014-3952", "CVE-2014-3953", "CVE-2014-8476"], "3071": ["CVE-2014-1544"], "3072": ["CVE-2014-3710"], "3073": ["CVE-2014-5270"], "3074": ["CVE-2014-3710"], "3075": ["CVE-2014-9015", "CVE-2014-9016"], "3076": ["CVE-2014-8710", "CVE-2014-8711", "CVE-2014-8712", "CVE-2014-8713", "CVE-2014-8714"], "3077": ["CVE-2014-6457", "CVE-2014-6502", "CVE-2014-6504", "CVE-2014-6506", "CVE-2014-6511", "CVE-2014-6512", "CVE-2014-6517", "CVE-2014-6519", "CVE-2014-6531", "CVE-2014-6558"], "3078": ["CVE-2014-9087"], "3079": ["CVE-2014-3158"], "3080": ["CVE-2014-6457", "CVE-2014-6502", "CVE-2014-6504", "CVE-2014-6506", "CVE-2014-6511", "CVE-2014-6512", "CVE-2014-6517", "CVE-2014-6519", "CVE-2014-6531", "CVE-2014-6558"], "3081": ["CVE-2014-6051", "CVE-2014-6052", "CVE-2014-6053", "CVE-2014-6054", "CVE-2014-6055"], "3082": ["CVE-2014-8962", "CVE-2014-9028"], "3083": ["CVE-2014-9116"], "3084": ["CVE-2014-8104"], "3085": ["CVE-2014-9031", "CVE-2014-9033", "CVE-2014-9034", "CVE-2014-9035", "CVE-2014-9036", "CVE-2014-9037", "CVE-2014-9038", "CVE-2014-9039"], "3086": ["CVE-2014-8767", "CVE-2014-8769", "CVE-2014-9140"], "3087": ["CVE-2014-8106"], "3088": ["CVE-2014-8106"], "3089": ["CVE-2014-9029"], "3090": ["CVE-2014-1587", "CVE-2014-1590", "CVE-2014-1592", "CVE-2014-1593", "CVE-2014-1594"], "3091": ["CVE-2014-7273", "CVE-2014-7274", "CVE-2014-7275"], "3092": ["CVE-2014-1587", "CVE-2014-1590", "CVE-2014-1592", "CVE-2014-1593", "CVE-2014-1594"], "3093": ["CVE-2014-7841", "CVE-2014-8369", "CVE-2014-8884", "CVE-2014-9090"], "3094": ["CVE-2014-8500"], "3095": ["CVE-2014-8091", "CVE-2014-8092", "CVE-2014-8093", "CVE-2014-8094", "CVE-2014-8095", "CVE-2014-8096", "CVE-2014-8097", "CVE-2014-8098", "CVE-2014-8099", "CVE-2014-8100", "CVE-2014-8101", "CVE-2014-8102"], "3096": ["CVE-2014-8601"], "3097": ["CVE-2014-8602"], "3098": ["CVE-2014-9157"], "3099": ["CVE-2014-7824"], "3100": ["CVE-2014-9277"], "3101": ["CVE-2013-7401", "CVE-2013-7402"], "3102": ["CVE-2014-9130"], "3103": ["CVE-2014-9130"], "3104": ["CVE-2014-7844"], "3105": ["CVE-2004-2771", "CVE-2014-7844"], "3106": ["CVE-2014-8137", "CVE-2014-8138"], "3107": ["CVE-2014-3580"], "3108": ["CVE-2014-9293", "CVE-2014-9294", "CVE-2014-9295", "CVE-2014-9296"], "3109": ["CVE-2014-9323"], "3110": ["CVE-2014-9475"], "3111": ["CVE-2014-9112"], "3112": ["CVE-2014-8145"], "3113": ["CVE-2014-8139", "CVE-2014-8140", "CVE-2014-8141"], "3114": ["CVE-2014-7209"], "3115": ["CVE-2014-9130"], "3116": ["CVE-2014-8628"], "3117": ["CVE-2014-8142"], "3118": ["CVE-2014-9221"], "3119": ["CVE-2014-6272", "CVE-2015-6525"], "3120": ["CVE-2014-6316", "CVE-2014-7146", "CVE-2014-8553", "CVE-2014-8554", "CVE-2014-8598", "CVE-2014-8986", "CVE-2014-8988", "CVE-2014-9089", "CVE-2014-9117", "CVE-2014-9269", "CVE-2014-9270", "CVE-2014-9271", "CVE-2014-9272", "CVE-2014-9280", "CVE-2014-9281", "CVE-2014-9388", "CVE-2014-9506", "CVE-2014-6387", "CVE-2013-4460", "CVE-2013-1934", "CVE-2013-1811"], "3121": ["CVE-2014-8116", "CVE-2014-8117", "CVE-2014-9620"], "3122": ["CVE-2014-8150"], "3123": ["CVE-2014-8484", "CVE-2014-8485", "CVE-2014-8501", "CVE-2014-8502", "CVE-2014-8503", "CVE-2014-8504", "CVE-2014-8737", "CVE-2014-8738"], "3124": ["CVE-2014-9324"], "3125": ["CVE-2014-3569", "CVE-2014-3570", "CVE-2014-3571", "CVE-2014-3572", "CVE-2014-8275", "CVE-2015-0204", "CVE-2015-0205", "CVE-2015-0206"], "3126": [], "3127": ["CVE-2014-8634", "CVE-2014-8638", "CVE-2014-8639", "CVE-2014-8641"], "3128": ["CVE-2013-6885", "CVE-2014-8133", "CVE-2014-9419", "CVE-2014-9529", "CVE-2014-9584"], "3129": ["CVE-2013-6435", "CVE-2014-8118"], "3130": ["CVE-2014-8990"], "3131": ["CVE-2014-9622"], "3132": ["CVE-2014-8634", "CVE-2014-8638", "CVE-2014-8639"], "3133": ["CVE-2015-1031"], "3134": ["CVE-2015-1306"], "3135": ["CVE-2014-6568", "CVE-2015-0374", "CVE-2015-0381", "CVE-2015-0382", "CVE-2015-0411", "CVE-2015-0432"], "3136": ["CVE-2015-1182"], "3137": ["CVE-2013-6892"], "3138": ["CVE-2014-8157", "CVE-2014-8158"], "3139": ["CVE-2014-3609"], "3140": ["CVE-2014-8594", "CVE-2014-8595", "CVE-2014-8866", "CVE-2014-8867", "CVE-2014-9030"], "3141": ["CVE-2015-0562", "CVE-2015-0564"], "3142": ["CVE-2012-6656", "CVE-2014-6040", "CVE-2014-7817", "CVE-2015-0235"], "3143": ["CVE-2015-0377", "CVE-2015-0418"], "3144": ["CVE-2014-3566", "CVE-2014-6585", "CVE-2014-6587", "CVE-2014-6591", "CVE-2014-6593", "CVE-2014-6601", "CVE-2015-0383", "CVE-2015-0395", "CVE-2015-0407", "CVE-2015-0408", "CVE-2015-0410", "CVE-2015-0412"], "3145": ["CVE-2015-1381", "CVE-2015-1382"], "3146": ["CVE-2014-1829", "CVE-2014-1830"], "3147": ["CVE-2014-3566", "CVE-2014-6585", "CVE-2014-6587", "CVE-2014-6591", "CVE-2014-6593", "CVE-2014-6601", "CVE-2015-0383", "CVE-2015-0395", "CVE-2015-0407", "CVE-2015-0408", "CVE-2015-0410", "CVE-2015-0412"], "3148": [], "3149": ["CVE-2014-8126"], "3150": ["CVE-2014-9626", "CVE-2014-9627", "CVE-2014-9628", "CVE-2014-9629", "CVE-2014-9630"], "3151": ["CVE-2015-0219", "CVE-2015-0220", "CVE-2015-0221"], "3152": ["CVE-2014-9636"], "3153": ["CVE-2014-5352", "CVE-2014-9421", "CVE-2014-9422", "CVE-2014-9423"], "3154": ["CVE-2014-9750", "CVE-2014-9751"], "3155": ["CVE-2014-8161", "CVE-2015-0241", "CVE-2015-0243", "CVE-2015-0244"], "3157": ["CVE-2014-4975", "CVE-2014-8080", "CVE-2014-8090"], "3158": ["CVE-2014-9274", "CVE-2014-9275"], "3159": ["CVE-2014-8080", "CVE-2014-8090"], "3160": ["CVE-2015-0255"], "3161": ["CVE-2015-0245"], "3162": ["CVE-2015-1349"], "3163": ["CVE-2014-9093"], "3164": ["CVE-2015-2047"], "3165": ["CVE-2015-1877"], "3166": ["CVE-2015-0247", "CVE-2015-1572"], "3167": ["CVE-2014-9680"], "3168": ["CVE-2012-6684"], "3169": ["CVE-2012-3406", "CVE-2013-7424", "CVE-2014-4043", "CVE-2014-9402", "CVE-2015-1472", "CVE-2015-1473"], "3170": ["CVE-2013-7421", "CVE-2014-7822", "CVE-2014-8160", "CVE-2014-8559", "CVE-2014-9585", "CVE-2014-9644", "CVE-2014-9683", "CVE-2015-0239", "CVE-2015-1420", "CVE-2015-1421", "CVE-2015-1593"], "3171": ["CVE-2015-0240"], "3172": ["CVE-2014-9679"], "3173": [], "3174": ["CVE-2015-0822", "CVE-2015-0827", "CVE-2015-0831", "CVE-2015-0836"], "3175": ["CVE-2015-1414"], "3176": ["CVE-2014-9472", "CVE-2015-1165", "CVE-2015-1464"], "3177": ["CVE-2015-2091"], "3178": ["CVE-2015-2063"], "3179": ["CVE-2015-0822", "CVE-2015-0827", "CVE-2015-0831", "CVE-2015-0836"], "3180": ["CVE-2015-2304"], "3181": ["CVE-2015-2044", "CVE-2015-2045", "CVE-2015-2151"], "3182": ["CVE-2015-1782"], "3183": ["CVE-2013-2184", "CVE-2014-9057", "CVE-2015-1592"], "3184": ["CVE-2014-3591", "CVE-2015-0837", "CVE-2015-1606"], "3185": ["CVE-2014-3591", "CVE-2015-0837"], "3186": ["CVE-2014-1569"], "3187": ["CVE-2013-1569", "CVE-2013-2383", "CVE-2013-2384", "CVE-2013-2419", "CVE-2014-6585", "CVE-2014-6591", "CVE-2014-7923", "CVE-2014-7926", "CVE-2014-7940", "CVE-2014-9654"], "3188": ["CVE-2014-9656", "CVE-2014-9657", "CVE-2014-9658", "CVE-2014-9660", "CVE-2014-9661", "CVE-2014-9663", "CVE-2014-9664", "CVE-2014-9666", "CVE-2014-9667", "CVE-2014-9669", "CVE-2014-9670", "CVE-2014-9671", "CVE-2014-9672", "CVE-2014-9673", "CVE-2014-9675"], "3189": ["CVE-2014-7933", "CVE-2014-8543", "CVE-2014-8544", "CVE-2014-8547", "CVE-2014-8548", "CVE-2014-9604"], "3190": ["CVE-2015-2157"], "3191": ["CVE-2015-0282", "CVE-2015-0294"], "3192": ["CVE-2015-0885"], "3193": ["CVE-2015-0261", "CVE-2015-2153", "CVE-2015-2154", "CVE-2015-2155"], "3194": ["CVE-2015-1802", "CVE-2015-1803", "CVE-2015-1804"], "3195": ["CVE-2014-9705", "CVE-2015-0231", "CVE-2015-0232", "CVE-2015-0273", "CVE-2015-2305"], "3196": ["CVE-2014-9653"], "3197": ["CVE-2015-0209", "CVE-2015-0286", "CVE-2015-0287", "CVE-2015-0288", "CVE-2015-0289", "CVE-2015-0292"], "3198": ["CVE-2015-2301", "CVE-2015-2331", "CVE-2015-2348", "CVE-2015-2787"], "3199": ["CVE-2015-0252"], "3200": ["CVE-2015-2559", "CVE-2015-2749", "CVE-2015-2750"], "3201": ["CVE-2015-0817", "CVE-2015-0818"], "3202": ["CVE-2015-2318", "CVE-2015-2319", "CVE-2015-2320"], "3203": ["CVE-2015-2688", "CVE-2015-2689"], "3204": ["CVE-2015-2317"], "3205": ["CVE-2015-0250"], "3206": ["CVE-2014-9706", "CVE-2015-0838"], "3207": ["CVE-2015-2684"], "3208": ["CVE-2015-2753", "CVE-2015-2754", "CVE-2015-2776"], "3209": ["CVE-2013-4449", "CVE-2014-9713", "CVE-2015-1545"], "3210": ["CVE-2015-2188", "CVE-2015-2189", "CVE-2015-2191"], "3211": ["CVE-2015-0801", "CVE-2015-0807", "CVE-2015-0813", "CVE-2015-0815", "CVE-2015-0816"], "3212": ["CVE-2015-0801", "CVE-2015-0807", "CVE-2015-0813", "CVE-2015-0815", "CVE-2015-0816"], "3213": ["CVE-2015-0556", "CVE-2015-0557", "CVE-2015-2782"], "3214": ["CVE-2015-2775"], "3215": ["CVE-2014-2497", "CVE-2014-9709"], "3216": ["CVE-2015-2928", "CVE-2015-2929"], "3217": ["CVE-2015-0840"], "3218": ["CVE-2015-0844"], "3219": ["CVE-2015-2788"], "3220": ["CVE-2015-2806"], "3221": ["CVE-2015-2831"], "3222": ["CVE-2015-1821", "CVE-2015-1822", "CVE-2015-1853"], "3223": ["CVE-2015-1798", "CVE-2015-1799", "CVE-2015-3405"], "3224": ["CVE-2013-7439"], "3225": ["CVE-2015-0797"], "3226": ["CVE-2012-6696", "CVE-2012-6697", "CVE-2015-6674"], "3227": ["CVE-2015-0845"], "3228": ["CVE-2015-3310"], "3229": ["CVE-2015-0433", "CVE-2015-0441", "CVE-2015-0499", "CVE-2015-0501", "CVE-2015-0505", "CVE-2015-2568", "CVE-2015-2571", "CVE-2015-2573"], "3230": ["CVE-2015-0846"], "3231": ["CVE-2015-0248", "CVE-2015-0251"], "3232": ["CVE-2015-3143", "CVE-2015-3144", "CVE-2015-3145", "CVE-2015-3148"], "3233": ["CVE-2015-1863"], "3234": ["CVE-2015-0460", "CVE-2015-0469", "CVE-2015-0470", "CVE-2015-0477", "CVE-2015-0478", "CVE-2015-0480", "CVE-2015-0488"], "3235": ["CVE-2015-0460", "CVE-2015-0469", "CVE-2015-0470", "CVE-2015-0477", "CVE-2015-0478", "CVE-2015-0480", "CVE-2015-0488"], "3236": ["CVE-2015-1774"], "3237": ["CVE-2014-8159", "CVE-2014-9715", "CVE-2015-2041", "CVE-2015-2042", "CVE-2015-2150", "CVE-2015-2830", "CVE-2015-2922", "CVE-2015-3331", "CVE-2015-3332", "CVE-2015-3339"], "3238": ["CVE-2015-1235", "CVE-2015-1236", "CVE-2015-1237", "CVE-2015-1238", "CVE-2015-1240", "CVE-2015-1241", "CVE-2015-1242", "CVE-2015-1244", "CVE-2015-1245", "CVE-2015-1246", "CVE-2015-1247", "CVE-2015-1248", "CVE-2015-1249", "CVE-2015-3333", "CVE-2015-3334", "CVE-2015-3336"], "3239": ["CVE-2015-3026"], "3240": ["CVE-2015-3153"], "3241": ["CVE-2015-3337"], "3242": ["CVE-2015-1243", "CVE-2015-1250"], "3243": ["CVE-2015-3451"], "3244": ["CVE-2015-3011", "CVE-2015-3012", "CVE-2015-3013"], "3245": ["CVE-2015-1855"], "3246": ["CVE-2015-1855"], "3247": ["CVE-2015-1855"], "3248": ["CVE-2014-5008"], "3249": ["CVE-2010-5312"], "3250": ["CVE-2015-3438", "CVE-2015-3439", "CVE-2015-3440"], "3251": ["CVE-2015-3294"], "3252": ["CVE-2015-3414", "CVE-2015-3415", "CVE-2015-3416"], "3253": ["CVE-2009-3555", "CVE-2012-4929", "CVE-2014-3566"], "3254": ["CVE-2015-0971"], "3255": ["CVE-2014-9721"], "3256": ["CVE-2015-3622"], "3257": ["CVE-2014-9462"], "3258": ["CVE-2015-3427"], "3259": ["CVE-2014-9718", "CVE-2015-1779", "CVE-2015-2756", "CVE-2015-3456"], "3260": ["CVE-2011-3079", "CVE-2015-0797", "CVE-2015-2708", "CVE-2015-2710", "CVE-2015-2713", "CVE-2015-2716"], "3261": ["CVE-2015-3406", "CVE-2015-3407", "CVE-2015-3408", "CVE-2015-3409"], "3262": ["CVE-2015-3456"], "3263": ["CVE-2015-3306"], "3264": ["CVE-2015-0797", "CVE-2015-2708", "CVE-2015-2710", "CVE-2015-2713", "CVE-2015-2716"], "3265": ["CVE-2014-2681", "CVE-2014-2682", "CVE-2014-2683", "CVE-2014-2684", "CVE-2014-2685", "CVE-2014-4914", "CVE-2014-8088", "CVE-2014-8089", "CVE-2015-3154"], "3266": ["CVE-2015-3202"], "3267": ["CVE-2015-1251", "CVE-2015-1252", "CVE-2015-1253", "CVE-2015-1254", "CVE-2015-1255", "CVE-2015-1256", "CVE-2015-1257", "CVE-2015-1258", "CVE-2015-1259", "CVE-2015-1260", "CVE-2015-1261", "CVE-2015-1262", "CVE-2015-1263", "CVE-2015-1264", "CVE-2015-1265"], "3268": ["CVE-2015-3202"], "3269": ["CVE-2015-3165", "CVE-2015-3166", "CVE-2015-3167"], "3270": ["CVE-2015-3165", "CVE-2015-3166", "CVE-2015-3167"], "3271": ["CVE-2013-7441", "CVE-2015-0847"], "3272": ["CVE-2015-4047"], "3273": ["CVE-2014-8127", "CVE-2014-8128", "CVE-2014-8129", "CVE-2014-9330", "CVE-2014-9655"], "3274": ["CVE-2015-3456"], "3275": ["CVE-2015-0850"], "3276": ["CVE-2015-4050"], "3277": ["CVE-2015-3808", "CVE-2015-3809", "CVE-2015-3810", "CVE-2015-3811", "CVE-2015-3812", "CVE-2015-3813", "CVE-2015-3814", "CVE-2015-3815", "CVE-2015-3906"], "3278": ["CVE-2014-8111"], "3279": ["CVE-2015-4335"], "3280": ["CVE-2015-2783", "CVE-2015-3329", "CVE-2015-4021", "CVE-2015-4022", "CVE-2015-4024", "CVE-2015-4025", "CVE-2015-4026"], "3281": [], "3282": ["CVE-2015-4171"], "3283": ["CVE-2015-1158", "CVE-2015-1159"], "3284": ["CVE-2015-3209", "CVE-2015-4037", "CVE-2015-4103", "CVE-2015-4104", "CVE-2015-4105", "CVE-2015-4106"], "3285": ["CVE-2015-3209", "CVE-2015-4037"], "3286": ["CVE-2015-3209", "CVE-2015-4103", "CVE-2015-4104", "CVE-2015-4105", "CVE-2015-4106", "CVE-2015-4163", "CVE-2015-4164"], "3287": ["CVE-2014-8176", "CVE-2015-1788", "CVE-2015-1789", "CVE-2015-1790", "CVE-2015-1791", "CVE-2015-1792", "CVE-2015-4000"], "3288": ["CVE-2015-3395", "CVE-2015-3417"], "3289": ["CVE-2015-1038"], "3290": ["CVE-2015-1805", "CVE-2015-3636", "CVE-2015-4167"], "3291": ["CVE-2015-3231", "CVE-2015-3232", "CVE-2015-3233", "CVE-2015-3234"], "3292": ["CVE-2015-1851"], "3293": [], "3294": ["CVE-2015-4651", "CVE-2015-4652"], "3295": ["CVE-2015-2665", "CVE-2015-2967", "CVE-2015-4342", "CVE-2015-4454"], "3296": ["CVE-2015-2141"], "3297": ["CVE-2015-1330"], "3298": ["CVE-2015-1833"], "3299": ["CVE-2015-3644"], "3300": ["CVE-2015-2743", "CVE-2015-4000", "CVE-2015-2734", "CVE-2015-2735", "CVE-2015-2736", "CVE-2015-2737", "CVE-2015-2738", "CVE-2015-2739", "CVE-2015-2740", "CVE-2015-2728", "CVE-2015-2731", "CVE-2015-2724"], "3301": ["CVE-2015-3281"], "3302": ["CVE-2015-0848", "CVE-2015-4588", "CVE-2015-4695", "CVE-2015-4696"], "3303": ["CVE-2015-3258", "CVE-2015-3279"], "3304": ["CVE-2015-4620"], "3305": ["CVE-2015-5143", "CVE-2015-5144"], "3306": ["CVE-2015-5470"], "3307": ["CVE-2015-5470"], "3308": ["CVE-2015-2582", "CVE-2015-2620", "CVE-2015-2643", "CVE-2015-2648", "CVE-2015-4737", "CVE-2015-4752"], "3309": ["CVE-2015-5522", "CVE-2015-5523"], "3310": [], "3311": ["CVE-2015-0433", "CVE-2015-0441", "CVE-2015-0499", "CVE-2015-0501", "CVE-2015-0505", "CVE-2015-2568", "CVE-2015-2571", "CVE-2015-2573", "CVE-2015-2582", "CVE-2015-2643", "CVE-2015-2648", "CVE-2015-3152", "CVE-2015-4752", "CVE-2015-4757"], "3312": ["CVE-2015-4634"], "3313": ["CVE-2015-3290", "CVE-2015-3291", "CVE-2015-4167", "CVE-2015-5157", "CVE-2015-5364", "CVE-2015-5366"], "3314": [], "3315": ["CVE-2015-1266", "CVE-2015-1267", "CVE-2015-1268", "CVE-2015-1269", "CVE-2015-1270", "CVE-2015-1271", "CVE-2015-1272", "CVE-2015-1273", "CVE-2015-1274", "CVE-2015-1276", "CVE-2015-1277", "CVE-2015-1278", "CVE-2015-1279", "CVE-2015-1280", "CVE-2015-1281", "CVE-2015-1282", "CVE-2015-1283", "CVE-2015-1284", "CVE-2015-1285", "CVE-2015-1286", "CVE-2015-1287", "CVE-2015-1288", "CVE-2015-1289"], "3316": ["CVE-2014-8873", "CVE-2015-0460", "CVE-2015-0469", "CVE-2015-0470", "CVE-2015-0477", "CVE-2015-0478", "CVE-2015-0480", "CVE-2015-0488", "CVE-2015-2590", "CVE-2015-2601", "CVE-2015-2613", "CVE-2015-2621", "CVE-2015-2625", "CVE-2015-2628", "CVE-2015-2632", "CVE-2015-2808", "CVE-2015-4000", "CVE-2015-4731", "CVE-2015-4732", "CVE-2015-4733", "CVE-2015-4748", "CVE-2015-4749", "CVE-2015-4760"], "3317": ["CVE-2015-1331", "CVE-2015-1334"], "3318": ["CVE-2015-1283"], "3319": ["CVE-2015-5477"], "3320": ["CVE-2015-3282", "CVE-2015-3283", "CVE-2015-3284", "CVE-2015-3285", "CVE-2015-6587"], "3321": ["CVE-2015-0851"], "3322": ["CVE-2015-3225"], "3323": ["CVE-2014-6585", "CVE-2014-8146", "CVE-2014-8147", "CVE-2015-4760"], "3324": ["CVE-2015-2721", "CVE-2015-2724", "CVE-2015-2734", "CVE-2015-2735", "CVE-2015-2736", "CVE-2015-2737", "CVE-2015-2738", "CVE-2015-2739", "CVE-2015-2740", "CVE-2015-4000"], "3325": ["CVE-2015-3183", "CVE-2015-3185"], "3326": ["CVE-2015-3228"], "3327": ["CVE-2015-5400"], "3328": ["CVE-2015-3429", "CVE-2015-5622", "CVE-2015-5623"], "3329": ["CVE-2015-1333", "CVE-2015-3212", "CVE-2015-4692", "CVE-2015-4700", "CVE-2015-5364", "CVE-2015-5366", "CVE-2015-5697", "CVE-2015-5706", "CVE-2015-5707"], "3330": ["CVE-2014-3576"], "3331": ["CVE-2015-3184", "CVE-2015-3187"], "3332": ["CVE-2015-2213", "CVE-2015-5622", "CVE-2015-5730", "CVE-2015-5731", "CVE-2015-5732", "CVE-2015-5734"], "3333": ["CVE-2015-4473", "CVE-2015-4478", "CVE-2015-4479", "CVE-2015-4480", "CVE-2015-4484", "CVE-2015-4487", "CVE-2015-4488", "CVE-2015-4489", "CVE-2015-4492", "CVE-2015-4493"], "3334": ["CVE-2015-6251"], "3335": ["CVE-2015-5475", "CVE-2015-6506"], "3336": ["CVE-2015-2721", "CVE-2015-2730"], "3337": ["CVE-2015-4491"], "3338": ["CVE-2015-5963", "CVE-2015-5964"], "3339": ["CVE-2015-2590", "CVE-2015-2601", "CVE-2015-2613", "CVE-2015-2621", "CVE-2015-2625", "CVE-2015-2628", "CVE-2015-2632", "CVE-2015-2808", "CVE-2015-4000", "CVE-2015-4731", "CVE-2015-4732", "CVE-2015-4733", "CVE-2015-4748", "CVE-2015-4749", "CVE-2015-4760"], "3340": ["CVE-2015-5161"], "3341": ["CVE-2015-6496"], "3342": ["CVE-2015-5949"], "3343": ["CVE-2015-7809"], "3344": ["CVE-2015-4598", "CVE-2015-4643", "CVE-2015-4644", "CVE-2015-5589", "CVE-2015-5590", "CVE-2015-6831", "CVE-2015-6832", "CVE-2015-6833"], "3345": ["CVE-2015-4497", "CVE-2015-4498"], "3346": ["CVE-2015-6658", "CVE-2015-6659", "CVE-2015-6660", "CVE-2015-6661", "CVE-2015-6665"], "3347": ["CVE-2015-5230"], "3348": ["CVE-2015-3214", "CVE-2015-5154", "CVE-2015-5165", "CVE-2015-5225", "CVE-2015-5745"], "3349": ["CVE-2015-5165", "CVE-2015-5745"], "3350": ["CVE-2015-5722"], "3351": ["CVE-2015-1291", "CVE-2015-1292", "CVE-2015-1293", "CVE-2015-1294", "CVE-2015-1295", "CVE-2015-1296", "CVE-2015-1297", "CVE-2015-1298", "CVE-2015-1299", "CVE-2015-1300", "CVE-2015-1301"], "3352": ["CVE-2015-6806"], "3353": ["CVE-2015-5177"], "3354": ["CVE-2015-3247"], "3355": ["CVE-2015-5198", "CVE-2015-5199", "CVE-2015-5200"], "3356": ["CVE-2015-6908"], "3357": ["CVE-2015-6927"], "3358": ["CVE-2015-6834", "CVE-2015-6835", "CVE-2015-6836", "CVE-2015-6837", "CVE-2015-6838"], "3359": ["CVE-2015-2594"], "3360": ["CVE-2015-1270"], "3361": ["CVE-2015-5278", "CVE-2015-5279", "CVE-2015-6815", "CVE-2015-6855"], "3362": ["CVE-2015-5278", "CVE-2015-5279", "CVE-2015-6815", "CVE-2015-6855"], "3363": ["CVE-2015-4456"], "3364": ["CVE-2015-8215", "CVE-2015-2925", "CVE-2015-5156", "CVE-2015-6252", "CVE-2015-6937", "CVE-2015-7312"], "3365": ["CVE-2015-4500", "CVE-2015-4506", "CVE-2015-4509", "CVE-2015-4511", "CVE-2015-4517", "CVE-2015-4519", "CVE-2015-4520", "CVE-2015-4521", "CVE-2015-4522", "CVE-2015-7174", "CVE-2015-7175", "CVE-2015-7176", "CVE-2015-7177", "CVE-2015-7180"], "3366": ["CVE-2015-7236"], "3367": ["CVE-2015-6241", "CVE-2015-6242", "CVE-2015-6243", "CVE-2015-6244", "CVE-2015-6245", "CVE-2015-6246", "CVE-2015-6247", "CVE-2015-6248", "CVE-2015-6249"], "3368": ["CVE-2013-4122"], "3369": ["CVE-2015-5723", "CVE-2015-7695"], "3370": ["CVE-2014-9745", "CVE-2014-9746", "CVE-2014-9747"], "3371": ["CVE-2015-5260", "CVE-2015-5261"], "3372": ["CVE-2015-2925", "CVE-2015-5257", "CVE-2015-5283", "CVE-2015-7613"], "3373": ["CVE-2015-4716", "CVE-2015-4717", "CVE-2015-4718", "CVE-2015-5953", "CVE-2015-5954", "CVE-2015-6500", "CVE-2015-6670", "CVE-2015-7699"], "3374": ["CVE-2015-5288", "CVE-2015-5289"], "3375": ["CVE-2015-5714", "CVE-2015-5715", "CVE-2015-7989"], "3376": ["CVE-2015-1303", "CVE-2015-1304", "CVE-2015-6755", "CVE-2015-6756", "CVE-2015-6757", "CVE-2015-6758", "CVE-2015-6759", "CVE-2015-6760", "CVE-2015-6761", "CVE-2015-6762", "CVE-2015-6763"], "3377": ["CVE-2015-4792", "CVE-2015-4802", "CVE-2015-4815", "CVE-2015-4816", "CVE-2015-4819", "CVE-2015-4826", "CVE-2015-4830", "CVE-2015-4836", "CVE-2015-4858", "CVE-2015-4861", "CVE-2015-4870", "CVE-2015-4879", "CVE-2015-4913"], "3378": ["CVE-2015-7673", "CVE-2015-7674"], "3379": ["CVE-2015-6031"], "3380": ["CVE-2015-7803", "CVE-2015-7804"], "3381": ["CVE-2015-4734", "CVE-2015-4803", "CVE-2015-4805", "CVE-2015-4806", "CVE-2015-4835", "CVE-2015-4840", "CVE-2015-4842", "CVE-2015-4843", "CVE-2015-4844", "CVE-2015-4860", "CVE-2015-4872", "CVE-2015-4881", "CVE-2015-4882", "CVE-2015-4883", "CVE-2015-4893", "CVE-2015-4903", "CVE-2015-4911"], "3382": ["CVE-2014-8958", "CVE-2014-9218", "CVE-2015-2206", "CVE-2015-3902", "CVE-2015-3903", "CVE-2015-6830", "CVE-2015-7873"], "3383": ["CVE-2015-2213", "CVE-2015-5622", "CVE-2015-5714", "CVE-2015-5715", "CVE-2015-5731", "CVE-2015-5732", "CVE-2015-5734", "CVE-2015-7989"], "3384": ["CVE-2015-4813", "CVE-2015-4896"], "3385": ["CVE-2015-4792", "CVE-2015-4802", "CVE-2015-4815", "CVE-2015-4816", "CVE-2015-4819", "CVE-2015-4826", "CVE-2015-4830", "CVE-2015-4836", "CVE-2015-4858", "CVE-2015-4861", "CVE-2015-4870", "CVE-2015-4879", "CVE-2015-4895", "CVE-2015-4913"], "3386": ["CVE-2015-7696", "CVE-2015-7697"], "3387": ["CVE-2015-7762", "CVE-2015-7763"], "3388": ["CVE-2014-9750", "CVE-2014-9751", "CVE-2015-3405", "CVE-2015-5146", "CVE-2015-5194", "CVE-2015-5195", "CVE-2015-5219", "CVE-2015-5300", "CVE-2015-7691", "CVE-2015-7692", "CVE-2015-7701", "CVE-2015-7702", "CVE-2015-7703", "CVE-2015-7704", "CVE-2015-7850", "CVE-2015-7852", "CVE-2015-7855", "CVE-2015-7871"], "3389": [], "3390": ["CVE-2015-7835"], "3391": ["CVE-2015-7984"], "3392": ["CVE-2015-0852"], "3393": ["CVE-2015-4513", "CVE-2015-7181", "CVE-2015-7182", "CVE-2015-7183", "CVE-2015-7188", "CVE-2015-7189", "CVE-2015-7193", "CVE-2015-7194", "CVE-2015-7196", "CVE-2015-7197", "CVE-2015-7198", "CVE-2015-7199", "CVE-2015-7200"], "3394": ["CVE-2015-4551", "CVE-2015-5212", "CVE-2015-5213", "CVE-2015-5214"], "3395": ["CVE-2015-2695", "CVE-2015-2696", "CVE-2015-2697"], "3396": ["CVE-2015-5307", "CVE-2015-7833", "CVE-2015-7872", "CVE-2015-7990"], "3397": ["CVE-2015-4141", "CVE-2015-4142", "CVE-2015-4143", "CVE-2015-4144", "CVE-2015-4145", "CVE-2015-4146", "CVE-2015-5310", "CVE-2015-5314", "CVE-2015-5315", "CVE-2015-5316", "CVE-2015-8041"], "3398": ["CVE-2015-8023"], "3399": ["CVE-2015-7981", "CVE-2015-8126"], "3400": ["CVE-2015-1335"], "3401": ["CVE-2015-4871"], "3402": ["CVE-2015-8124", "CVE-2015-8125"], "3403": [], "3404": ["CVE-2015-8213"], "3405": ["CVE-2015-0859"], "3406": ["CVE-2015-7183"], "3407": ["CVE-2015-0860"], "3408": ["CVE-2015-8313"], "3409": ["CVE-2015-5309"], "3410": ["CVE-2015-4473", "CVE-2015-4487", "CVE-2015-4488", "CVE-2015-4489", "CVE-2015-4513", "CVE-2015-7181", "CVE-2015-7182", "CVE-2015-7188", "CVE-2015-7189", "CVE-2015-7193", "CVE-2015-7194", "CVE-2015-7197", "CVE-2015-7198", "CVE-2015-7199", "CVE-2015-7200"], "3411": ["CVE-2015-8327"], "3412": ["CVE-2015-8080"], "3413": ["CVE-2015-3194", "CVE-2015-3195", "CVE-2015-3196"], "3414": ["CVE-2015-3259", "CVE-2015-3340", "CVE-2015-5307", "CVE-2015-6654", "CVE-2015-7311", "CVE-2015-7812", "CVE-2015-7813", "CVE-2015-7814", "CVE-2015-7969", "CVE-2015-7970", "CVE-2015-7971", "CVE-2015-7972", "CVE-2015-8104"], "3415": ["CVE-2015-1302", "CVE-2015-6764", "CVE-2015-6765", "CVE-2015-6766", "CVE-2015-6767", "CVE-2015-6768", "CVE-2015-6769", "CVE-2015-6770", "CVE-2015-6771", "CVE-2015-6772", "CVE-2015-6773", "CVE-2015-6774", "CVE-2015-6775", "CVE-2015-6776", "CVE-2015-6777", "CVE-2015-6778", "CVE-2015-6779", "CVE-2015-6780", "CVE-2015-6781", "CVE-2015-6782", "CVE-2015-6784", "CVE-2015-6785", "CVE-2015-6786"], "3416": ["CVE-2015-8476"], "3417": ["CVE-2015-7940"], "3418": ["CVE-2015-6788", "CVE-2015-6789", "CVE-2015-6790", "CVE-2015-6791"], "3419": ["CVE-2015-8560"], "3420": ["CVE-2015-8000"], "3421": ["CVE-2015-8370"], "3422": ["CVE-2015-7201", "CVE-2015-7205", "CVE-2015-7210", "CVE-2015-7212", "CVE-2015-7213", "CVE-2015-7214", "CVE-2015-7222"], "3423": ["CVE-2015-8369"], "3424": ["CVE-2015-5343"], "3425": ["CVE-2015-0861"], "3426": ["CVE-2013-7446", "CVE-2015-7799", "CVE-2015-7833", "CVE-2015-8104", "CVE-2015-8374", "CVE-2015-8543"], "3427": ["CVE-2015-8612"], "3428": ["CVE-2014-7810"], "3429": ["CVE-2015-8327", "CVE-2015-8560"], "3430": ["CVE-2015-1819", "CVE-2015-5312", "CVE-2015-7497", "CVE-2015-7498", "CVE-2015-7499", "CVE-2015-7500", "CVE-2015-7941", "CVE-2015-7942", "CVE-2015-8035", "CVE-2015-8241", "CVE-2015-8317", "CVE-2015-8710"], "3431": ["CVE-2015-7944", "CVE-2015-7945"], "3432": ["CVE-2015-7201", "CVE-2015-7205", "CVE-2015-7212", "CVE-2015-7213", "CVE-2015-7214"], "3433": ["CVE-2015-3223", "CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-7540", "CVE-2015-8467"], "3434": ["CVE-2015-7513", "CVE-2015-7550", "CVE-2015-8543", "CVE-2015-8550", "CVE-2015-8551", "CVE-2015-8552", "CVE-2015-8569", "CVE-2015-8575", "CVE-2015-8709"], "3435": ["CVE-2015-7545"], "3436": ["CVE-2015-7575"], "3437": ["CVE-2015-7575"], "3438": ["CVE-2015-8025"], "3439": ["CVE-2016-1231", "CVE-2016-1232"], "3440": ["CVE-2015-5602"], "3441": ["CVE-2015-8607"], "3442": ["CVE-2015-8605"], "3443": ["CVE-2015-8472", "CVE-2015-8540"], "3444": ["CVE-2016-1564"], "3445": ["CVE-2015-8557"], "3446": ["CVE-2016-0777", "CVE-2016-0778"], "3447": ["CVE-2014-7810"], "3448": ["CVE-2013-4312", "CVE-2015-7566", "CVE-2015-8767", "CVE-2016-0723", "CVE-2016-0728"], "3449": ["CVE-2015-8704"], "3450": ["CVE-2016-1572"], "3451": ["CVE-2016-1233"], "3452": ["CVE-2015-8614"], "3453": ["CVE-2016-0505", "CVE-2016-0546", "CVE-2016-0596", "CVE-2016-0597", "CVE-2016-0598", "CVE-2016-0600", "CVE-2016-0606", "CVE-2016-0608", "CVE-2016-0609", "CVE-2016-0616", "CVE-2016-2047"], "3454": ["CVE-2015-5307", "CVE-2015-8104", "CVE-2016-0495", "CVE-2016-0592"], "3455": ["CVE-2016-0755"], "3456": ["CVE-2015-6792", "CVE-2016-1612", "CVE-2016-1613", "CVE-2016-1614", "CVE-2016-1615", "CVE-2016-1616", "CVE-2016-1617", "CVE-2016-1618", "CVE-2016-1619", "CVE-2016-1620"], "3457": ["CVE-2015-7575", "CVE-2016-1930", "CVE-2016-1935"], "3458": ["CVE-2015-7575", "CVE-2016-0402", "CVE-2016-0448", "CVE-2016-0466", "CVE-2016-0483", "CVE-2016-0494"], "3459": ["CVE-2016-0505", "CVE-2016-0546", "CVE-2016-0596", "CVE-2016-0597", "CVE-2016-0598", "CVE-2016-0600", "CVE-2016-0606", "CVE-2016-0608", "CVE-2016-0609", "CVE-2016-0616"], "3460": ["CVE-2016-1982", "CVE-2016-1983"], "3461": ["CVE-2014-9674"], "3462": ["CVE-2015-8747", "CVE-2015-8748"], "3463": ["CVE-2016-0756"], "3464": ["CVE-2015-3226", "CVE-2015-3227", "CVE-2015-7576", "CVE-2015-7577", "CVE-2015-7581", "CVE-2016-0751", "CVE-2016-0752", "CVE-2016-0753"], "3465": ["CVE-2015-7575", "CVE-2016-0402", "CVE-2016-0448", "CVE-2016-0466", "CVE-2016-0483", "CVE-2016-0494"], "3466": ["CVE-2015-8629", "CVE-2015-8630", "CVE-2015-8631"], "3467": ["CVE-2015-8665", "CVE-2015-8683", "CVE-2015-8781", "CVE-2015-8782", "CVE-2015-8783", "CVE-2015-8784"], "3468": ["CVE-2015-5291", "CVE-2015-8036"], "3469": ["CVE-2015-7295", "CVE-2015-7504", "CVE-2015-7512", "CVE-2015-8345", "CVE-2015-8504", "CVE-2015-8558", "CVE-2015-8743", "CVE-2016-1568", "CVE-2016-1714", "CVE-2016-1922", "CVE-2016-1981"], "3470": ["CVE-2015-7295", "CVE-2015-7504", "CVE-2015-7512", "CVE-2015-8345", "CVE-2015-8504", "CVE-2015-8558", "CVE-2015-8743", "CVE-2016-1568", "CVE-2016-1714", "CVE-2016-1922", "CVE-2016-1981"], "3471": ["CVE-2015-7295", "CVE-2015-7504", "CVE-2015-7512", "CVE-2015-7549", "CVE-2015-8345", "CVE-2015-8504", "CVE-2015-8550", "CVE-2015-8558", "CVE-2015-8567", "CVE-2015-8568", "CVE-2015-8613", "CVE-2015-8619", "CVE-2015-8743", "CVE-2015-8744", "CVE-2015-8745", "CVE-2016-1568", "CVE-2016-1714", "CVE-2016-1922", "CVE-2016-1981"], "3472": ["CVE-2016-2221", "CVE-2016-2222"], "3473": ["CVE-2016-0742", "CVE-2016-0746", "CVE-2016-0747"], "3474": ["CVE-2015-7511"], "3475": ["CVE-2015-5288", "CVE-2016-0766", "CVE-2016-0773"], "3476": ["CVE-2016-0766", "CVE-2016-0773"], "3477": ["CVE-2016-1523", "CVE-2016-1526"], "3478": ["CVE-2015-7511"], "3479": ["CVE-2016-1521", "CVE-2016-1522", "CVE-2016-1523", "CVE-2016-1526"], "3480": ["CVE-2014-8121", "CVE-2015-1781", "CVE-2015-7547", "CVE-2015-8776", "CVE-2015-8777", "CVE-2015-8778", "CVE-2015-8779"], "3481": ["CVE-2015-7547", "CVE-2015-8776", "CVE-2015-8778", "CVE-2015-8779"], "3482": ["CVE-2016-0794", "CVE-2016-0795"], "3483": ["CVE-2016-2037"], "3484": ["CVE-2014-9765"], "3485": ["CVE-2013-7448"], "3486": ["CVE-2016-1622", "CVE-2016-1623", "CVE-2016-1624", "CVE-2016-1625", "CVE-2016-1626", "CVE-2016-1627", "CVE-2016-1628", "CVE-2016-1629"], "3487": ["CVE-2016-0787"], "3488": ["CVE-2016-0739"], "3489": ["CVE-2014-3566"], "3490": ["CVE-2016-2511"], "3491": ["CVE-2015-7575", "CVE-2016-1523", "CVE-2016-1526", "CVE-2016-1930", "CVE-2016-1935"], "3492": [], "3493": ["CVE-2016-0729"], "3494": ["CVE-2015-8377", "CVE-2015-8604"], "3495": ["CVE-2016-2054", "CVE-2016-2055", "CVE-2016-2056", "CVE-2016-2057", "CVE-2016-2058"], "3496": ["CVE-2015-8807"], "3497": ["CVE-2016-2228"], "3498": ["CVE-2016-3162", "CVE-2016-3163", "CVE-2016-3164", "CVE-2016-3168", "CVE-2016-3169", "CVE-2016-3170"], "3499": ["CVE-2016-0740", "CVE-2016-0775", "CVE-2016-2533"], "3500": ["CVE-2016-0702", "CVE-2016-0705", "CVE-2016-0797", "CVE-2016-0798", "CVE-2016-0799", "CVE-2016-2842"], "3501": ["CVE-2016-2381"], "3502": ["CVE-2014-6276"], "3503": ["CVE-2013-4312", "CVE-2016-2847", "CVE-2015-7566", "CVE-2015-8767", "CVE-2015-8785", "CVE-2015-8812", "CVE-2015-8816", "CVE-2015-8830", "CVE-2016-0723", "CVE-2016-0774", "CVE-2016-2069", "CVE-2016-2384", "CVE-2016-2543", "CVE-2016-2544", "CVE-2016-2545", "CVE-2016-2546", "CVE-2016-2547", "CVE-2016-2548", "CVE-2016-2549", "CVE-2016-2550"], "3504": ["CVE-2016-2510"], "3505": ["CVE-2015-7830", "CVE-2015-8711", "CVE-2015-8712", "CVE-2015-8713", "CVE-2015-8714", "CVE-2015-8715", "CVE-2015-8716", "CVE-2015-8717", "CVE-2015-8718", "CVE-2015-8719", "CVE-2015-8720", "CVE-2015-8721", "CVE-2015-8722", "CVE-2015-8723", "CVE-2015-8724", "CVE-2015-8725", "CVE-2015-8726", "CVE-2015-8727", "CVE-2015-8728", "CVE-2015-8729", "CVE-2015-8730", "CVE-2015-8732", "CVE-2015-8733"], "3506": ["CVE-2016-1897", "CVE-2016-1898", "CVE-2016-2326"], "3507": ["CVE-2015-8126", "CVE-2016-1630", "CVE-2016-1631", "CVE-2016-1632", "CVE-2016-1633", "CVE-2016-1634", "CVE-2016-1635", "CVE-2016-1636", "CVE-2016-1637", "CVE-2016-1638", "CVE-2016-1639", "CVE-2016-1640", "CVE-2016-1641", "CVE-2016-1642"], "3508": ["CVE-2016-1577", "CVE-2016-2089", "CVE-2016-2116"], "3509": ["CVE-2016-2097", "CVE-2016-2098"], "3510": ["CVE-2016-1950", "CVE-2016-1952", "CVE-2016-1954", "CVE-2016-1957", "CVE-2016-1958", "CVE-2016-1960", "CVE-2016-1961", "CVE-2016-1962", "CVE-2016-1964", "CVE-2016-1965", "CVE-2016-1966", "CVE-2016-1974", "CVE-2016-1977", "CVE-2016-2790", "CVE-2016-2791", "CVE-2016-2792", "CVE-2016-2793", "CVE-2016-2794", "CVE-2016-2795", "CVE-2016-2796", "CVE-2016-2797", "CVE-2016-2798", "CVE-2016-2799", "CVE-2016-2800", "CVE-2016-2801", "CVE-2016-2802"], "3511": ["CVE-2016-1285", "CVE-2016-1286"], "3512": ["CVE-2016-2851"], "3513": ["CVE-2016-1643", "CVE-2016-1644", "CVE-2016-1645"], "3514": ["CVE-2015-7560", "CVE-2016-0771"], "3515": ["CVE-2016-1977", "CVE-2016-2790", "CVE-2016-2791", "CVE-2016-2792", "CVE-2016-2793", "CVE-2016-2794", "CVE-2016-2795", "CVE-2016-2796", "CVE-2016-2797", "CVE-2016-2798", "CVE-2016-2799", "CVE-2016-2800", "CVE-2016-2801", "CVE-2016-2802"], "3516": ["CVE-2015-8731", "CVE-2016-2523", "CVE-2016-2530", "CVE-2016-2531", "CVE-2016-2532", "CVE-2016-4417", "CVE-2016-4418", "CVE-2016-4421"], "3517": ["CVE-2016-1531"], "3518": ["CVE-2016-3153", "CVE-2016-3154"], "3519": ["CVE-2015-8339", "CVE-2015-8340", "CVE-2015-8341", "CVE-2015-8550", "CVE-2015-8555", "CVE-2016-1570", "CVE-2016-1571", "CVE-2016-2270", "CVE-2016-2271"], "3520": ["CVE-2016-1950", "CVE-2016-1954", "CVE-2016-1957", "CVE-2016-1960", "CVE-2016-1961", "CVE-2016-1962", "CVE-2016-1964", "CVE-2016-1966", "CVE-2016-1974", "CVE-2016-1977", "CVE-2016-2790", "CVE-2016-2791", "CVE-2016-2792", "CVE-2016-2793", "CVE-2016-2794", "CVE-2016-2795", "CVE-2016-2796", "CVE-2016-2797", "CVE-2016-2798", "CVE-2016-2799", "CVE-2016-2800", "CVE-2016-2801", "CVE-2016-2802"], "3521": ["CVE-2016-2315", "CVE-2016-2324"], "3522": ["CVE-2016-2571"], "3523": [], "3524": ["CVE-2015-5254"], "3525": ["CVE-2014-9766"], "3526": ["CVE-2015-8792"], "3527": ["CVE-2015-8702"], "3528": ["CVE-2015-8833"], "3529": ["CVE-2015-8474", "CVE-2015-8346", "CVE-2015-8473", "CVE-2015-8537"], "3530": ["CVE-2013-4286", "CVE-2013-4322", "CVE-2013-4590", "CVE-2014-0033", "CVE-2014-0075", "CVE-2014-0096", "CVE-2014-0099", "CVE-2014-0119", "CVE-2014-0227", "CVE-2014-0230", "CVE-2014-7810", "CVE-2015-5174", "CVE-2015-5345", "CVE-2015-5346", "CVE-2015-5351", "CVE-2016-0706", "CVE-2016-0714", "CVE-2016-0763"], "3531": ["CVE-2016-1646", "CVE-2016-1647", "CVE-2016-1648", "CVE-2016-1649", "CVE-2016-1650"], "3532": ["CVE-2016-2342"], "3533": ["CVE-2016-2074"], "3534": ["CVE-2012-6698", "CVE-2012-6699", "CVE-2012-6700"], "3535": ["CVE-2016-2385"], "3536": ["CVE-2015-0899"], "3537": ["CVE-2014-9762", "CVE-2014-9763", "CVE-2014-9764"], "3538": ["CVE-2015-8789", "CVE-2015-8790", "CVE-2015-8791"], "3539": ["CVE-2015-6360"], "3540": ["CVE-2016-2347"], "3541": ["CVE-2015-8770"], "3542": ["CVE-2016-3068", "CVE-2016-3069", "CVE-2016-3630"], "3543": ["CVE-2016-1235"], "3544": ["CVE-2016-2512", "CVE-2016-2513"], "3545": ["CVE-2016-1899", "CVE-2016-1900", "CVE-2016-1901"], "3546": ["CVE-2016-2191", "CVE-2016-3981", "CVE-2016-3982"], "3547": [], "3548": ["CVE-2015-5370", "CVE-2016-2110", "CVE-2016-2111", "CVE-2016-2112", "CVE-2016-2113", "CVE-2016-2114", "CVE-2016-2115", "CVE-2016-2118"], "3549": ["CVE-2016-1651", "CVE-2016-1652", "CVE-2016-1653", "CVE-2016-1654", "CVE-2016-1655", "CVE-2016-1657", "CVE-2016-1658", "CVE-2016-1659"], "3550": ["CVE-2015-8325"], "3551": ["CVE-2015-8836", "CVE-2015-8837"], "3552": ["CVE-2015-5174", "CVE-2015-5345", "CVE-2015-5346", "CVE-2015-5351", "CVE-2016-0706", "CVE-2016-0714", "CVE-2016-0763"], "3553": ["CVE-2015-8852"], "3554": ["CVE-2016-3158", "CVE-2016-3159", "CVE-2016-3960"], "3555": ["CVE-2011-5326", "CVE-2014-9771", "CVE-2016-3993", "CVE-2016-3994", "CVE-2016-4024"], "3556": ["CVE-2016-3074"], "3557": ["CVE-2016-0640", "CVE-2016-0641", "CVE-2016-0642", "CVE-2016-0643", "CVE-2016-0644", "CVE-2016-0646", "CVE-2016-0647", "CVE-2016-0648", "CVE-2016-0649", "CVE-2016-0650", "CVE-2016-0666", "CVE-2016-2047"], "3558": ["CVE-2016-0636", "CVE-2016-0686", "CVE-2016-0687", "CVE-2016-0695", "CVE-2016-3425", "CVE-2016-3426", "CVE-2016-3427"], "3559": ["CVE-2016-2805", "CVE-2016-2807", "CVE-2016-2808", "CVE-2016-2814"], "3560": ["CVE-2015-8865", "CVE-2016-4070", "CVE-2016-4071", "CVE-2016-4072", "CVE-2016-4073"], "3561": ["CVE-2016-2167", "CVE-2016-2168"], "3562": ["CVE-2015-0857", "CVE-2015-0858"], "3563": ["CVE-2015-8868"], "3564": ["CVE-2016-1660", "CVE-2016-1661", "CVE-2016-1662", "CVE-2016-1663", "CVE-2016-1664", "CVE-2016-1665", "CVE-2016-1666"], "3565": ["CVE-2015-5726", "CVE-2015-5727", "CVE-2015-7827", "CVE-2016-2194", "CVE-2016-2195", "CVE-2016-2849"], "3566": ["CVE-2016-2105", "CVE-2016-2106", "CVE-2016-2107", "CVE-2016-2108", "CVE-2016-2109"], "3567": ["CVE-2016-4422"], "3568": ["CVE-2016-4008"], "3569": ["CVE-2015-8312", "CVE-2016-2860"], "3570": ["CVE-2016-3105"], "3571": ["CVE-2016-4561"], "3572": ["CVE-2016-1236"], "3573": ["CVE-2016-3710", "CVE-2016-3712"], "3574": ["CVE-2016-1541"], "3575": ["CVE-2016-3674"], "3576": ["CVE-2016-1979", "CVE-2016-2805", "CVE-2016-2807"], "3577": ["CVE-2016-4425"], "3578": ["CVE-2015-2059"], "3579": ["CVE-2016-2099"], "3580": ["CVE-2016-3714", "CVE-2016-3715", "CVE-2016-3716", "CVE-2016-3717", "CVE-2016-3718"], "3581": ["CVE-2016-3698"], "3582": ["CVE-2016-0718", "CVE-2016-4472"], "3583": ["CVE-2015-8466"], "3584": ["CVE-2015-7558", "CVE-2016-4348"], "3585": ["CVE-2016-4006", "CVE-2016-4079", "CVE-2016-4080", "CVE-2016-4081", "CVE-2016-4082", "CVE-2016-4085"], "3586": ["CVE-2016-4478"], "3587": ["CVE-2013-7456", "CVE-2015-8874", "CVE-2015-8877"], "3588": ["CVE-2016-1902", "CVE-2016-4423"], "3589": ["CVE-2015-7552", "CVE-2015-8875"], "3590": ["CVE-2016-1667", "CVE-2016-1668", "CVE-2016-1669", "CVE-2016-1670", "CVE-2016-1672", "CVE-2016-1673", "CVE-2016-1674", "CVE-2016-1675", "CVE-2016-1676", "CVE-2016-1677", "CVE-2016-1678", "CVE-2016-1679", "CVE-2016-1680", "CVE-2016-1681", "CVE-2016-1682", "CVE-2016-1683", "CVE-2016-1684", "CVE-2016-1685", "CVE-2016-1686", "CVE-2016-1687", "CVE-2016-1688", "CVE-2016-1689", "CVE-2016-1690", "CVE-2016-1691", "CVE-2016-1692", "CVE-2016-1693", "CVE-2016-1694", "CVE-2016-1695"], "3591": ["CVE-2016-5118"], "3592": ["CVE-2016-4450"], "3593": ["CVE-2015-8806", "CVE-2016-1762", "CVE-2016-1833", "CVE-2016-1834", "CVE-2016-1835", "CVE-2016-1836", "CVE-2016-1837", "CVE-2016-1838", "CVE-2016-1839", "CVE-2016-1840", "CVE-2016-2073", "CVE-2016-3627", "CVE-2016-3705", "CVE-2016-4447", "CVE-2016-4449", "CVE-2016-4483"], "3594": ["CVE-2016-1696", "CVE-2016-1697", "CVE-2016-1698", "CVE-2016-1699", "CVE-2016-1700", "CVE-2016-1701", "CVE-2016-1702", "CVE-2016-1703"], "3595": ["CVE-2016-0640", "CVE-2016-0641", "CVE-2016-0643", "CVE-2016-0644", "CVE-2016-0646", "CVE-2016-0647", "CVE-2016-0648", "CVE-2016-0649", "CVE-2016-0650", "CVE-2016-0655", "CVE-2016-0666", "CVE-2016-0668"], "3596": ["CVE-2016-0749", "CVE-2016-2150"], "3597": ["CVE-2012-6702", "CVE-2016-5300"], "3598": ["CVE-2016-5108"], "3599": ["CVE-2016-2335"], "3600": ["CVE-2016-2818", "CVE-2016-2819", "CVE-2016-2821", "CVE-2016-2822", "CVE-2016-2828", "CVE-2016-2831"], "3601": ["CVE-2016-2806"], "3602": ["CVE-2013-7456", "CVE-2016-3074", "CVE-2016-4537", "CVE-2016-4538", "CVE-2016-4539", "CVE-2016-4540", "CVE-2016-4541", "CVE-2016-4542", "CVE-2016-4543", "CVE-2016-4544", "CVE-2016-5093", "CVE-2016-5094", "CVE-2016-5095", "CVE-2016-5096"], "3603": ["CVE-2016-3062"], "3604": ["CVE-2016-6211"], "3605": ["CVE-2015-7995", "CVE-2016-1683", "CVE-2016-1684"], "3606": ["CVE-2016-2175"], "3607": ["CVE-2015-7515", "CVE-2016-0821", "CVE-2016-1237", "CVE-2016-1583", "CVE-2016-2117", "CVE-2016-2143", "CVE-2016-2184", "CVE-2016-2185", "CVE-2016-2186", "CVE-2016-2187", "CVE-2016-3070", "CVE-2016-3134", "CVE-2016-3136", "CVE-2016-3137", "CVE-2016-3138", "CVE-2016-3140", "CVE-2016-3156", "CVE-2016-3157", "CVE-2016-3672", "CVE-2016-3951", "CVE-2016-3955", "CVE-2016-3961", "CVE-2016-4470", "CVE-2016-4482", "CVE-2016-4485", "CVE-2016-4486", "CVE-2016-4565", "CVE-2016-4569", "CVE-2016-4578", "CVE-2016-4580", "CVE-2016-4581", "CVE-2016-4805", "CVE-2016-4913", "CVE-2016-4997", "CVE-2016-4998", "CVE-2016-5243", "CVE-2016-5244"], "3608": ["CVE-2016-4324"], "3609": ["CVE-2015-5174", "CVE-2015-5345", "CVE-2015-5346", "CVE-2015-5351", "CVE-2016-0706", "CVE-2016-0714", "CVE-2016-0763", "CVE-2016-3092"], "3610": ["CVE-2016-4463"], "3611": ["CVE-2016-3092"], "3612": ["CVE-2016-4994"], "3613": ["CVE-2016-5008"], "3614": ["CVE-2016-3092"], "3615": ["CVE-2016-5350", "CVE-2016-5351", "CVE-2016-5353", "CVE-2016-5354", "CVE-2016-5355", "CVE-2016-5356", "CVE-2016-5357", "CVE-2016-5359"], "3616": ["CVE-2014-9904", "CVE-2016-5728", "CVE-2016-5828", "CVE-2016-5829", "CVE-2016-6130"], "3617": ["CVE-2015-3219", "CVE-2016-4428"], "3618": ["CVE-2016-5768", "CVE-2016-5769", "CVE-2016-5770", "CVE-2016-5771", "CVE-2016-5772", "CVE-2016-5773"], "3619": ["CVE-2016-5116", "CVE-2016-5766", "CVE-2016-6128", "CVE-2016-6132", "CVE-2016-6161", "CVE-2016-6214", "CVE-2016-6905"], "3620": ["CVE-2016-2365", "CVE-2016-2366", "CVE-2016-2367", "CVE-2016-2368", "CVE-2016-2369", "CVE-2016-2370", "CVE-2016-2371", "CVE-2016-2372", "CVE-2016-2373", "CVE-2016-2374", "CVE-2016-2375", "CVE-2016-2376", "CVE-2016-2377", "CVE-2016-2378", "CVE-2016-2380", "CVE-2016-4323"], "3621": ["CVE-2015-2575"], "3622": ["CVE-2016-6186"], "3623": ["CVE-2016-5387"], "3624": ["CVE-2016-3477", "CVE-2016-3521", "CVE-2016-3615", "CVE-2016-5440"], "3625": ["CVE-2016-4051", "CVE-2016-4052", "CVE-2016-4053", "CVE-2016-4054", "CVE-2016-4553", "CVE-2016-4554", "CVE-2016-4555", "CVE-2016-4556"], "3626": ["CVE-2016-6210"], "3627": ["CVE-2016-1927", "CVE-2016-2039", "CVE-2016-2040", "CVE-2016-2041", "CVE-2016-2560", "CVE-2016-2561", "CVE-2016-5099", "CVE-2016-5701", "CVE-2016-5705", "CVE-2016-5706", "CVE-2016-5731", "CVE-2016-5733", "CVE-2016-5739"], "3628": ["CVE-2016-1238", "CVE-2016-6185"], "3629": ["CVE-2015-7974", "CVE-2015-7977", "CVE-2015-7978", "CVE-2015-7979", "CVE-2015-8138", "CVE-2015-8158", "CVE-2016-1547", "CVE-2016-1548", "CVE-2016-1550", "CVE-2016-2516", "CVE-2016-2518"], "3630": ["CVE-2016-6207"], "3631": ["CVE-2016-5385", "CVE-2016-5399", "CVE-2016-6289", "CVE-2016-6290", "CVE-2016-6291", "CVE-2016-6292", "CVE-2016-6294", "CVE-2016-6295", "CVE-2016-6296", "CVE-2016-6297"], "3632": ["CVE-2016-3477", "CVE-2016-3521", "CVE-2016-3615", "CVE-2016-5440"], "3633": ["CVE-2015-8338", "CVE-2016-4480", "CVE-2016-4962", "CVE-2016-5242", "CVE-2016-6258"], "3634": ["CVE-2013-7458"], "3635": ["CVE-2014-9906", "CVE-2015-8949"], "3636": ["CVE-2016-6254"], "3637": ["CVE-2016-1704", "CVE-2016-1705", "CVE-2016-1706", "CVE-2016-1707", "CVE-2016-1708", "CVE-2016-1709", "CVE-2016-1710", "CVE-2016-1711", "CVE-2016-5127", "CVE-2016-5128", "CVE-2016-5129", "CVE-2016-5130", "CVE-2016-5131", "CVE-2016-5132", "CVE-2016-5133", "CVE-2016-5134", "CVE-2016-5135", "CVE-2016-5136", "CVE-2016-5137"], "3638": ["CVE-2016-5419", "CVE-2016-5420", "CVE-2016-5421"], "3639": ["CVE-2015-8834", "CVE-2016-5832", "CVE-2016-5834", "CVE-2016-5835", "CVE-2016-5837", "CVE-2016-5838", "CVE-2016-5839"], "3640": ["CVE-2016-2830", "CVE-2016-2836", "CVE-2016-2837", "CVE-2016-2838", "CVE-2016-5252", "CVE-2016-5254", "CVE-2016-5258", "CVE-2016-5259", "CVE-2016-5262", "CVE-2016-5263", "CVE-2016-5264", "CVE-2016-5265"], "3641": ["CVE-2016-3458", "CVE-2016-3500", "CVE-2016-3508", "CVE-2016-3550", "CVE-2016-3606"], "3642": ["CVE-2016-1000212"], "3643": ["CVE-2016-6232"], "3644": ["CVE-2016-5384"], "3645": ["CVE-2016-5139", "CVE-2016-5140", "CVE-2016-5141", "CVE-2016-5142", "CVE-2016-5143", "CVE-2016-5144"], "3646": ["CVE-2016-5423", "CVE-2016-5424"], "3647": ["CVE-2016-2818"], "3648": ["CVE-2016-6504", "CVE-2016-6505", "CVE-2016-6506", "CVE-2016-6507", "CVE-2016-6508", "CVE-2016-6509", "CVE-2016-6510", "CVE-2016-6511"], "3649": ["CVE-2016-6313"], "3650": ["CVE-2016-6313"], "3651": ["CVE-2016-6316"], "3652": ["CVE-2014-9907", "CVE-2015-8957", "CVE-2015-8958", "CVE-2015-8959", "CVE-2016-4562", "CVE-2016-4563", "CVE-2016-4564", "CVE-2016-5010", "CVE-2016-5687", "CVE-2016-5688", "CVE-2016-5689", "CVE-2016-5690", "CVE-2016-5691", "CVE-2016-5841", "CVE-2016-5842", "CVE-2016-6491", "CVE-2016-6823", "CVE-2016-7513", "CVE-2016-7514", "CVE-2016-7515", "CVE-2016-7516", "CVE-2016-7517", "CVE-2016-7518", "CVE-2016-7519", "CVE-2016-7520", "CVE-2016-7521", "CVE-2016-7522", "CVE-2016-7523", "CVE-2016-7524", "CVE-2016-7525", "CVE-2016-7526", "CVE-2016-7527", "CVE-2016-7528", "CVE-2016-7529", "CVE-2016-7530", "CVE-2016-7531", "CVE-2016-7532", "CVE-2016-7533", "CVE-2016-7534", "CVE-2016-7535", "CVE-2016-7536", "CVE-2016-7537", "CVE-2016-7538", "CVE-2016-7539", "CVE-2016-7540"], "3653": ["CVE-2016-6354"], "3654": ["CVE-2016-4036", "CVE-2016-4049", "CVE-2016-4036", "CVE-2016-4049"], "3655": ["CVE-2016-6265", "CVE-2016-6525"], "3656": ["CVE-2016-1241", "CVE-2016-1242"], "3657": ["CVE-2015-8916", "CVE-2015-8917", "CVE-2015-8919", "CVE-2015-8920", "CVE-2015-8921", "CVE-2015-8922", "CVE-2015-8923", "CVE-2015-8924", "CVE-2015-8925", "CVE-2015-8926", "CVE-2015-8928", "CVE-2015-8930", "CVE-2015-8931", "CVE-2015-8932", "CVE-2015-8933", "CVE-2015-8934", "CVE-2016-4300", "CVE-2016-4302", "CVE-2016-4809", "CVE-2016-5844"], "3658": ["CVE-2015-8948", "CVE-2016-6261", "CVE-2016-6263"], "3659": ["CVE-2016-5696", "CVE-2016-6136", "CVE-2016-6480", "CVE-2016-6828"], "3660": ["CVE-2016-5147", "CVE-2016-5148", "CVE-2016-5149", "CVE-2016-5150", "CVE-2016-5151", "CVE-2016-5152", "CVE-2016-5153", "CVE-2016-5154", "CVE-2016-5155", "CVE-2016-5156", "CVE-2016-5157", "CVE-2016-5158", "CVE-2016-5159", "CVE-2016-5160", "CVE-2016-5161", "CVE-2016-5162", "CVE-2016-5163", "CVE-2016-5164", "CVE-2016-5165", "CVE-2016-5166", "CVE-2016-5167"], "3661": ["CVE-2016-7143"], "3662": ["CVE-2016-7142"], "3663": ["CVE-2016-7092", "CVE-2016-7094", "CVE-2016-7154"], "3664": ["CVE-2016-5426", "CVE-2016-5427", "CVE-2016-6172"], "3665": ["CVE-2015-6581", "CVE-2015-8871", "CVE-2016-1924", "CVE-2016-7163"], "3666": ["CVE-2016-6662"], "3667": ["CVE-2016-5170", "CVE-2016-5171", "CVE-2016-5172", "CVE-2016-5173", "CVE-2016-5174", "CVE-2016-5175", "CVE-2016-7395"], "3668": ["CVE-2016-6893"], "3669": ["CVE-2016-1240"], "3670": ["CVE-2016-1240"], "3671": ["CVE-2016-7176", "CVE-2016-7177", "CVE-2016-7178", "CVE-2016-7179", "CVE-2016-7180"], "3672": ["CVE-2016-7044", "CVE-2016-7045"], "3673": ["CVE-2016-2177", "CVE-2016-2178", "CVE-2016-2179", "CVE-2016-2180", "CVE-2016-2181", "CVE-2016-2182", "CVE-2016-2183", "CVE-2016-6302", "CVE-2016-6303", "CVE-2016-6304", "CVE-2016-6306"], "3674": ["CVE-2016-5250", "CVE-2016-5257", "CVE-2016-5261", "CVE-2016-5270", "CVE-2016-5272", "CVE-2016-5274", "CVE-2016-5276", "CVE-2016-5277", "CVE-2016-5278", "CVE-2016-5280", "CVE-2016-5281", "CVE-2016-5284"], "3675": [], "3676": ["CVE-2016-1243", "CVE-2016-1244"], "3677": ["CVE-2016-5418", "CVE-2016-6250", "CVE-2016-7166"], "3678": ["CVE-2016-7401"], "3679": ["CVE-2016-6801"], "3680": ["CVE-2016-2775", "CVE-2016-2776"], "3681": ["CVE-2016-4029", "CVE-2016-6634", "CVE-2016-6635", "CVE-2016-7168", "CVE-2016-7169"], "3682": ["CVE-2016-5180"], "3683": ["CVE-2016-5177", "CVE-2016-5178"], "3684": ["CVE-2016-1246"], "3685": ["CVE-2016-7424"], "3686": ["CVE-2016-2836"], "3687": ["CVE-2016-1951"], "3688": ["CVE-2015-4000", "CVE-2015-7181", "CVE-2015-7182", "CVE-2015-7575", "CVE-2016-1938", "CVE-2016-1950", "CVE-2016-1978", "CVE-2016-1979", "CVE-2016-2834"], "3689": ["CVE-2016-7124", "CVE-2016-7125", "CVE-2016-7126", "CVE-2016-7127", "CVE-2016-7128", "CVE-2016-7129", "CVE-2016-7130", "CVE-2016-7131", "CVE-2016-7132", "CVE-2016-7411", "CVE-2016-7412", "CVE-2016-7413", "CVE-2016-7414", "CVE-2016-7416", "CVE-2016-7417", "CVE-2016-7418"], "3690": ["CVE-2016-5257"], "3691": ["CVE-2013-5653", "CVE-2016-7976", "CVE-2016-7977", "CVE-2016-7978", "CVE-2016-7979", "CVE-2016-8602"], "3692": ["CVE-2015-3885", "CVE-2016-5684"], "3693": ["CVE-2016-6911", "CVE-2016-7568", "CVE-2016-8670"], "3694": ["CVE-2016-8860"], "3695": ["CVE-2016-1245"], "3696": ["CVE-2015-8956", "CVE-2016-5195", "CVE-2016-7042", "CVE-2016-7425"], "3697": ["CVE-2016-7966"], "3698": ["CVE-2016-9137"], "3699": [], "3700": ["CVE-2015-3008", "CVE-2016-2232", "CVE-2016-2316", "CVE-2016-7551"], "3701": ["CVE-2016-1247"], "3702": ["CVE-2016-6321"], "3703": ["CVE-2016-8864"], "3704": ["CVE-2016-8704", "CVE-2016-8705", "CVE-2016-8706"], "3705": ["CVE-2016-8615", "CVE-2016-8616", "CVE-2016-8617", "CVE-2016-8618", "CVE-2016-8619", "CVE-2016-8620", "CVE-2016-8621", "CVE-2016-8622", "CVE-2016-8623", "CVE-2016-8624"], "3706": ["CVE-2016-5584", "CVE-2016-7440"], "3707": ["CVE-2016-5542", "CVE-2016-5554", "CVE-2016-5573", "CVE-2016-5582", "CVE-2016-5597"], "3708": [], "3709": ["CVE-2016-4738"], "3710": ["CVE-2016-9189", "CVE-2016-9190"], "3711": ["CVE-2016-3492", "CVE-2016-5584", "CVE-2016-5616", "CVE-2016-5624", "CVE-2016-5626", "CVE-2016-5629", "CVE-2016-6663", "CVE-2016-7440", "CVE-2016-8283"], "3712": ["CVE-2015-8971"], "3713": [], "3714": [], "3715": ["CVE-2016-7146", "CVE-2016-7148", "CVE-2016-9119"], "3716": ["CVE-2016-5290", "CVE-2016-5291", "CVE-2016-5296", "CVE-2016-5297", "CVE-2016-9064", "CVE-2016-9066", "CVE-2016-9074"], "3717": [], "3718": ["CVE-2016-9449", "CVE-2016-9451"], "3719": ["CVE-2016-9373", "CVE-2016-9374", "CVE-2016-9375", "CVE-2016-9376"], "3720": ["CVE-2016-0762", "CVE-2016-5018", "CVE-2016-6794", "CVE-2016-6796", "CVE-2016-6797"], "3721": ["CVE-2016-0762", "CVE-2016-5018", "CVE-2016-6794", "CVE-2016-6796", "CVE-2016-6797"], "3722": ["CVE-2016-1248"], "3723": ["CVE-2016-9634", "CVE-2016-9635", "CVE-2016-9636"], "3724": ["CVE-2016-9634", "CVE-2016-9635", "CVE-2016-9636"], "3725": ["CVE-2014-9911", "CVE-2015-2632", "CVE-2015-4844", "CVE-2016-0494", "CVE-2016-6293", "CVE-2016-7415"], "3726": ["CVE-2016-7799", "CVE-2016-7906", "CVE-2016-8677", "CVE-2016-8862", "CVE-2016-9556", "CVE-2016-9559"], "3727": ["CVE-2016-4330", "CVE-2016-4331", "CVE-2016-4332", "CVE-2016-4333"], "3728": ["CVE-2016-9079"], "3729": ["CVE-2016-7777", "CVE-2016-9379", "CVE-2016-9380", "CVE-2016-9382", "CVE-2016-9383", "CVE-2016-9385", "CVE-2016-9386"], "3730": ["CVE-2016-5290", "CVE-2016-5291", "CVE-2016-5296", "CVE-2016-5297", "CVE-2016-9066", "CVE-2016-9074", "CVE-2016-9079"], "3731": ["CVE-2016-5181", "CVE-2016-5182", "CVE-2016-5183", "CVE-2016-5184", "CVE-2016-5185", "CVE-2016-5186", "CVE-2016-5187", "CVE-2016-5188", "CVE-2016-5189", "CVE-2016-5190", "CVE-2016-5191", "CVE-2016-5192", "CVE-2016-5193", "CVE-2016-5194", "CVE-2016-5198", "CVE-2016-5199", "CVE-2016-5200", "CVE-2016-5201", "CVE-2016-5202", "CVE-2016-5203", "CVE-2016-5204", "CVE-2016-5205", "CVE-2016-5206", "CVE-2016-5207", "CVE-2016-5208", "CVE-2016-5209", "CVE-2016-5210", "CVE-2016-5211", "CVE-2016-5212", "CVE-2016-5213", "CVE-2016-5214", "CVE-2016-5215", "CVE-2016-5216", "CVE-2016-5217", "CVE-2016-5218", "CVE-2016-5219", "CVE-2016-5220", "CVE-2016-5221", "CVE-2016-5222", "CVE-2016-5223", "CVE-2016-5224", "CVE-2016-5225", "CVE-2016-5226", "CVE-2016-9650", "CVE-2016-9651", "CVE-2016-9652"], "3732": ["CVE-2016-9138", "CVE-2016-9933", "CVE-2016-9934"], "3733": ["CVE-2016-1252"], "3734": ["CVE-2016-9893", "CVE-2016-9895", "CVE-2016-9897", "CVE-2016-9898", "CVE-2016-9899", "CVE-2016-9900", "CVE-2016-9901", "CVE-2016-9902", "CVE-2016-9904", "CVE-2016-9905"], "3735": [], "3736": ["CVE-2016-6255", "CVE-2016-8863"], "3737": ["CVE-2016-9935"], "3738": ["CVE-2016-6816", "CVE-2016-8735", "CVE-2016-9774", "CVE-2016-9775"], "3739": ["CVE-2016-6816", "CVE-2016-8735", "CVE-2016-9774", "CVE-2016-9775"], "3740": ["CVE-2016-2119", "CVE-2016-2123", "CVE-2016-2125", "CVE-2016-2126"], "3741": ["CVE-2016-1254"], "3742": ["CVE-2016-9956"], "3743": ["CVE-2016-9964"], "3744": ["CVE-2016-4658", "CVE-2016-5131"], "3745": ["CVE-2016-10002"], "3746": ["CVE-2015-8808", "CVE-2016-2317", "CVE-2016-2318", "CVE-2016-3714", "CVE-2016-3715", "CVE-2016-5118", "CVE-2016-5240", "CVE-2016-7800", "CVE-2016-7996", "CVE-2016-7997", "CVE-2016-8682", "CVE-2016-8683", "CVE-2016-8684", "CVE-2016-9830"], "3747": ["CVE-2016-9963"], "3748": ["CVE-2016-9939"], "3749": ["CVE-2015-8979"], "3750": ["CVE-2016-10033"], "3751": ["CVE-2016-9933"], "3752": ["CVE-2016-10109"], "3753": ["CVE-2016-9941", "CVE-2016-9942"], "3754": ["CVE-2016-8745"], "3755": ["CVE-2016-8745"], "3756": ["CVE-2017-5208"], "3757": ["CVE-2016-9893", "CVE-2016-9895", "CVE-2016-9897", "CVE-2016-9898", "CVE-2016-9899", "CVE-2016-9900", "CVE-2016-9904", "CVE-2016-9905"], "3758": ["CVE-2016-9131", "CVE-2016-9147", "CVE-2016-9444"], "3759": ["CVE-2016-10149"], "3760": ["CVE-2016-9646", "CVE-2016-10026", "CVE-2017-0356"], "3761": ["CVE-2016-9877"], "3762": ["CVE-2016-3622", "CVE-2016-3623", "CVE-2016-3624", "CVE-2016-3945", "CVE-2016-3990", "CVE-2016-3991", "CVE-2016-5314", "CVE-2016-5315", "CVE-2016-5316", "CVE-2016-5317", "CVE-2016-5320", "CVE-2016-5321", "CVE-2016-5322", "CVE-2016-5323", "CVE-2016-5652", "CVE-2016-5875", "CVE-2016-6223", "CVE-2016-9273", "CVE-2016-9297", "CVE-2016-9448", "CVE-2016-9453", "CVE-2016-9532", "CVE-2016-9533", "CVE-2016-9534", "CVE-2016-9536", "CVE-2016-9537", "CVE-2016-9538", "CVE-2016-9540", "CVE-2016-10092", "CVE-2016-10093", "CVE-2016-10094"], "3763": ["CVE-2016-7068"], "3764": ["CVE-2016-2120", "CVE-2016-7068", "CVE-2016-7072", "CVE-2016-7073", "CVE-2016-7074"], "3765": ["CVE-2017-5331", "CVE-2017-5332", "CVE-2017-5333"], "3766": ["CVE-2017-5522"], "3767": ["CVE-2017-3238", "CVE-2017-3243", "CVE-2017-3244", "CVE-2017-3258", "CVE-2017-3265", "CVE-2017-3291", "CVE-2017-3312", "CVE-2017-3313", "CVE-2017-3317", "CVE-2017-3318"], "3768": ["CVE-2016-5159", "CVE-2016-8332", "CVE-2016-9572", "CVE-2016-9573"], "3769": ["CVE-2016-10074"], "3770": ["CVE-2016-6664", "CVE-2017-3238", "CVE-2017-3243", "CVE-2017-3244", "CVE-2017-3257", "CVE-2017-3258", "CVE-2017-3265", "CVE-2017-3291", "CVE-2017-3312", "CVE-2017-3317", "CVE-2017-3318"], "3771": ["CVE-2017-5373", "CVE-2017-5375", "CVE-2017-5376", "CVE-2017-5378", "CVE-2017-5380", "CVE-2017-5383", "CVE-2017-5386", "CVE-2017-5390", "CVE-2017-5396"], "3772": ["CVE-2016-10164"], "3773": ["CVE-2016-7056", "CVE-2016-8610", "CVE-2017-3731"], "3774": ["CVE-2016-10165"], "3775": ["CVE-2016-7922", "CVE-2016-7923", "CVE-2016-7924", "CVE-2016-7925", "CVE-2016-7926", "CVE-2016-7927", "CVE-2016-7928", "CVE-2016-7929", "CVE-2016-7930", "CVE-2016-7931", "CVE-2016-7932", "CVE-2016-7933", "CVE-2016-7934", "CVE-2016-7935", "CVE-2016-7936", "CVE-2016-7937", "CVE-2016-7938", "CVE-2016-7939", "CVE-2016-7940", "CVE-2016-7973", "CVE-2016-7974", "CVE-2016-7975", "CVE-2016-7983", "CVE-2016-7984", "CVE-2016-7985", "CVE-2016-7986", "CVE-2016-7992", "CVE-2016-7993", "CVE-2016-8574", "CVE-2016-8575", "CVE-2017-5202", "CVE-2017-5203", "CVE-2017-5204", "CVE-2017-5205", "CVE-2017-5341", "CVE-2017-5342", "CVE-2017-5482", "CVE-2017-5483", "CVE-2017-5484", "CVE-2017-5485", "CVE-2017-5486"], "3776": ["CVE-2017-5006", "CVE-2017-5007", "CVE-2017-5008", "CVE-2017-5009", "CVE-2017-5010", "CVE-2017-5011", "CVE-2017-5012", "CVE-2017-5013", "CVE-2017-5014", "CVE-2017-5015", "CVE-2017-5016", "CVE-2017-5017", "CVE-2017-5018", "CVE-2017-5019", "CVE-2017-5020", "CVE-2017-5021", "CVE-2017-5022", "CVE-2017-5023", "CVE-2017-5024", "CVE-2017-5025", "CVE-2017-5026"], "3777": ["CVE-2016-6906", "CVE-2016-6912", "CVE-2016-9317", "CVE-2016-10166", "CVE-2016-10167", "CVE-2016-10168"], "3778": ["CVE-2016-10173"], "3779": ["CVE-2017-5488", "CVE-2017-5489", "CVE-2017-5490", "CVE-2017-5491", "CVE-2017-5492", "CVE-2017-5493", "CVE-2017-5610", "CVE-2017-5611", "CVE-2017-5612"], "3780": ["CVE-2017-0358"], "3781": ["CVE-2017-5617"], "3782": ["CVE-2016-5546", "CVE-2016-5547", "CVE-2016-5548", "CVE-2016-5552", "CVE-2017-3231", "CVE-2017-3241", "CVE-2017-3252", "CVE-2017-3253", "CVE-2017-3260", "CVE-2017-3261", "CVE-2017-3272", "CVE-2017-3289"], "3783": ["CVE-2016-10158", "CVE-2016-10159", "CVE-2016-10160", "CVE-2016-10161"], "3784": ["CVE-2017-5938"], "3785": ["CVE-2016-1867", "CVE-2016-8654", "CVE-2016-8691", "CVE-2016-8692", "CVE-2016-8693", "CVE-2016-8882", "CVE-2016-9560"], "3786": ["CVE-2017-5953"], "3787": ["CVE-2017-6056"], "3788": ["CVE-2017-6056"], "3789": ["CVE-2016-10195", "CVE-2016-10196", "CVE-2016-10197"], "3790": ["CVE-2016-9577", "CVE-2016-9578"], "3791": ["CVE-2016-6786", "CVE-2016-6787", "CVE-2016-8405", "CVE-2016-9191", "CVE-2017-2583", "CVE-2017-2584", "CVE-2017-2596", "CVE-2017-2618", "CVE-2017-5549", "CVE-2017-5551", "CVE-2017-5897", "CVE-2017-5970", "CVE-2017-6001", "CVE-2017-6074"], "3792": ["CVE-2017-3157"], "3793": ["CVE-2016-6252", "CVE-2017-2616"], "3794": ["CVE-2017-6188"], "3795": ["CVE-2017-3135"], "3796": ["CVE-2016-0736", "CVE-2016-2161", "CVE-2016-8743"], "3797": ["CVE-2016-8674", "CVE-2017-5896", "CVE-2017-5991"], "3798": ["CVE-2017-6307", "CVE-2017-6308", "CVE-2017-6309", "CVE-2017-6310"], "3799": ["CVE-2016-8707", "CVE-2016-10062", "CVE-2016-10144", "CVE-2016-10145", "CVE-2016-10146", "CVE-2017-5506", "CVE-2017-5507", "CVE-2017-5508", "CVE-2017-5510", "CVE-2017-5511"], "3800": ["CVE-2016-2399"], "3801": ["CVE-2017-5946"], "3802": ["CVE-2016-10134"], "3803": ["CVE-2016-10243"], "3804": ["CVE-2016-9588", "CVE-2017-2636", "CVE-2017-5669", "CVE-2017-5986", "CVE-2017-6214", "CVE-2017-6345", "CVE-2017-6346", "CVE-2017-6348", "CVE-2017-6353"], "3805": ["CVE-2017-5398", "CVE-2017-5400", "CVE-2017-5401", "CVE-2017-5402", "CVE-2017-5404", "CVE-2017-5405", "CVE-2017-5407", "CVE-2017-5408", "CVE-2017-5410"], "3806": ["CVE-2017-2640"], "3807": ["CVE-2017-6009", "CVE-2017-6010", "CVE-2017-6011"], "3808": ["CVE-2016-10252", "CVE-2017-6498", "CVE-2017-6499", "CVE-2017-6500"], "3809": ["CVE-2017-3302", "CVE-2017-3313"], "3810": ["CVE-2017-5029", "CVE-2017-5030", "CVE-2017-5031", "CVE-2017-5032", "CVE-2017-5033", "CVE-2017-5034", "CVE-2017-5035", "CVE-2017-5036", "CVE-2017-5037", "CVE-2017-5038", "CVE-2017-5039", "CVE-2017-5040", "CVE-2017-5041", "CVE-2017-5042", "CVE-2017-5043", "CVE-2017-5044", "CVE-2017-5045", "CVE-2017-5046"], "3811": ["CVE-2017-5596", "CVE-2017-5597", "CVE-2017-6014", "CVE-2017-6467", "CVE-2017-6468", "CVE-2017-6469", "CVE-2017-6470", "CVE-2017-6471", "CVE-2017-6472", "CVE-2017-6473", "CVE-2017-6474"], "3812": ["CVE-2017-6903"], "3813": ["CVE-2016-8714"], "3814": ["CVE-2017-6827", "CVE-2017-6828", "CVE-2017-6829", "CVE-2017-6830", "CVE-2017-6831", "CVE-2017-6832", "CVE-2017-6833", "CVE-2017-6834", "CVE-2017-6835", "CVE-2017-6836", "CVE-2017-6837", "CVE-2017-6838", "CVE-2017-6839"], "3815": ["CVE-2017-6814", "CVE-2017-6815", "CVE-2017-6816", "CVE-2017-6817"], "3816": ["CVE-2017-2619"], "3817": ["CVE-2016-9601"], "3818": ["CVE-2016-9809", "CVE-2016-9812", "CVE-2016-9813", "CVE-2017-5843", "CVE-2017-5848"], "3819": ["CVE-2016-9811", "CVE-2017-5837", "CVE-2017-5839", "CVE-2017-5842", "CVE-2017-5844"], "3820": ["CVE-2016-10198", "CVE-2016-10199", "CVE-2017-5840", "CVE-2017-5841", "CVE-2017-5845"], "3821": ["CVE-2017-5846", "CVE-2017-5847"], "3822": ["CVE-2017-5838"], "3823": ["CVE-2017-6964"], "3824": ["CVE-2017-6369"], "3825": ["CVE-2016-3822"], "3826": ["CVE-2017-0360"], "3827": ["CVE-2016-9591", "CVE-2016-10249", "CVE-2016-10251"], "3828": ["CVE-2017-2669"], "3829": ["CVE-2015-6644"], "3830": ["CVE-2017-7867", "CVE-2017-7868"], "3831": ["CVE-2017-5429", "CVE-2017-5432", "CVE-2017-5433", "CVE-2017-5434", "CVE-2017-5435", "CVE-2017-5436", "CVE-2017-5438", "CVE-2017-5439", "CVE-2017-5440", "CVE-2017-5441", "CVE-2017-5442", "CVE-2017-5443", "CVE-2017-5444", "CVE-2017-5445", "CVE-2017-5446", "CVE-2017-5447", "CVE-2017-5448", "CVE-2017-5459", "CVE-2017-5460", "CVE-2017-5461", "CVE-2017-5462", "CVE-2017-5464", "CVE-2017-5465", "CVE-2017-5469"], "3832": ["CVE-2017-5373", "CVE-2017-5375", "CVE-2017-5376", "CVE-2017-5378", "CVE-2017-5380", "CVE-2017-5383", "CVE-2017-5390", "CVE-2017-5396", "CVE-2017-5398", "CVE-2017-5400", "CVE-2017-5401", "CVE-2017-5402", "CVE-2017-5404", "CVE-2017-5405", "CVE-2017-5407", "CVE-2017-5408", "CVE-2017-5410"], "3833": ["CVE-2016-9821", "CVE-2016-9822"], "3834": ["CVE-2017-3302", "CVE-2017-3305", "CVE-2017-3308", "CVE-2017-3309", "CVE-2017-3329", "CVE-2017-3453", "CVE-2017-3456", "CVE-2017-3461", "CVE-2017-3462", "CVE-2017-3463", "CVE-2017-3464", "CVE-2017-3600"], "3835": ["CVE-2016-9013", "CVE-2016-9014", "CVE-2017-7233", "CVE-2017-7234"], "3836": ["CVE-2017-8073"], "3837": ["CVE-2017-7870"], "3838": ["CVE-2016-10219", "CVE-2016-10220", "CVE-2017-5951", "CVE-2017-7207", "CVE-2017-8291"], "3839": ["CVE-2016-10244", "CVE-2017-8105", "CVE-2017-8287"], "3840": ["CVE-2017-3523"], "3841": ["CVE-2017-7957"], "3842": ["CVE-2017-5647", "CVE-2017-5648"], "3843": ["CVE-2017-5647", "CVE-2017-5648"], "3844": ["CVE-2016-3658", "CVE-2016-9535", "CVE-2016-10266", "CVE-2016-10267", "CVE-2016-10269", "CVE-2016-10270", "CVE-2017-5225", "CVE-2017-7592", "CVE-2017-7593", "CVE-2017-7594", "CVE-2017-7595", "CVE-2017-7596", "CVE-2017-7597", "CVE-2017-7598", "CVE-2017-7599", "CVE-2017-7600", "CVE-2017-7601", "CVE-2017-7602"], "3845": ["CVE-2017-8779"], "3846": ["CVE-2017-6298", "CVE-2017-6299", "CVE-2017-6300", "CVE-2017-6301", "CVE-2017-6302", "CVE-2017-6303", "CVE-2017-6304", "CVE-2017-6305", "CVE-2017-6306", "CVE-2017-6800", "CVE-2017-6801", "CVE-2017-6802"], "3847": ["CVE-2016-9932", "CVE-2016-10013", "CVE-2016-10024", "CVE-2017-7228"], "3848": ["CVE-2017-8386"], "3849": ["CVE-2017-6410", "CVE-2017-8422"], "3850": ["CVE-2015-8270", "CVE-2015-8271", "CVE-2015-8272"], "3851": ["CVE-2017-7484", "CVE-2017-7485", "CVE-2017-7486"], "3852": ["CVE-2017-7692"], "3853": ["CVE-2016-10188", "CVE-2016-10189"], "3854": ["CVE-2017-3136", "CVE-2017-3137", "CVE-2017-3138"], "3855": ["CVE-2017-7885", "CVE-2017-7975", "CVE-2017-7976"], "3856": ["CVE-2017-7178", "CVE-2017-9031"], "3857": ["CVE-2017-3586", "CVE-2017-3589"], "3858": ["CVE-2017-3509", "CVE-2017-3511", "CVE-2017-3526", "CVE-2017-3533", "CVE-2017-3539", "CVE-2017-3544"], "3859": ["CVE-2017-9078", "CVE-2017-9079"], "3860": ["CVE-2017-7494"], "3861": ["CVE-2017-6891"], "3862": ["CVE-2017-2295"], "3863": ["CVE-2017-7606", "CVE-2017-7619", "CVE-2017-7941", "CVE-2017-7943", "CVE-2017-8343", "CVE-2017-8344", "CVE-2017-8345", "CVE-2017-8346", "CVE-2017-8347", "CVE-2017-8348", "CVE-2017-8349", "CVE-2017-8350", "CVE-2017-8351", "CVE-2017-8352", "CVE-2017-8353", "CVE-2017-8354", "CVE-2017-8355", "CVE-2017-8356", "CVE-2017-8357", "CVE-2017-8765", "CVE-2017-8830", "CVE-2017-9098", "CVE-2017-9141", "CVE-2017-9142", "CVE-2017-9143", "CVE-2017-9144"], "3864": ["CVE-2017-5661"], "3865": ["CVE-2017-7650"], "3866": ["CVE-2017-9022", "CVE-2017-9023"], "3867": ["CVE-2017-1000367"], "3868": ["CVE-2017-9287"], "3869": ["CVE-2017-8911"], "3870": ["CVE-2017-8295", "CVE-2017-9061", "CVE-2017-9062", "CVE-2017-9063", "CVE-2017-9064", "CVE-2017-9065"], "3871": ["CVE-2017-5637"], "3872": ["CVE-2017-5461", "CVE-2017-5462", "CVE-2017-7502"], "3873": ["CVE-2017-6512"], "3874": ["CVE-2017-6430", "CVE-2017-8366"], "3875": ["CVE-2017-9433"], "3876": ["CVE-2017-9324"], "3877": ["CVE-2017-0376"], "3878": ["CVE-2017-5974", "CVE-2017-5975", "CVE-2017-5976", "CVE-2017-5978", "CVE-2017-5979", "CVE-2017-5980", "CVE-2017-5981"], "3879": ["CVE-2016-10324", "CVE-2016-10325", "CVE-2016-10326", "CVE-2017-7853"], "3880": ["CVE-2017-9526"], "3881": ["CVE-2017-5470", "CVE-2017-5472", "CVE-2017-7749", "CVE-2017-7750", "CVE-2017-7751", "CVE-2017-7752", "CVE-2017-7754", "CVE-2017-7756", "CVE-2017-7757", "CVE-2017-7758", "CVE-2017-7764", "CVE-2017-7771", "CVE-2017-7772", "CVE-2017-7773", "CVE-2017-7774", "CVE-2017-7775", "CVE-2017-7776", "CVE-2017-7777", "CVE-2017-7778"], "3882": ["CVE-2016-6127", "CVE-2017-5361", "CVE-2017-5943", "CVE-2017-5944"], "3883": ["CVE-2017-5361"], "3884": ["CVE-2017-7507"], "3885": ["CVE-2017-9468", "CVE-2017-9469"], "3886": ["CVE-2017-7487", "CVE-2017-7645", "CVE-2017-7895", "CVE-2017-8064", "CVE-2017-8890", "CVE-2017-8924", "CVE-2017-8925", "CVE-2017-9074", "CVE-2017-9075", "CVE-2017-9076", "CVE-2017-9077", "CVE-2017-9242", "CVE-2017-1000364"], "3887": ["CVE-2017-1000366"], "3888": ["CVE-2017-1000369"], "3889": ["CVE-2017-1000376"], "3890": ["CVE-2017-9736"], "3891": ["CVE-2017-5664"], "3892": ["CVE-2017-5664"], "3893": ["CVE-2016-4000"], "3894": ["CVE-2017-7771", "CVE-2017-7772", "CVE-2017-7773", "CVE-2017-7774", "CVE-2017-7775", "CVE-2017-7776", "CVE-2017-7777", "CVE-2017-7778"], "3895": ["CVE-2017-9780"], "3896": ["CVE-2017-3167", "CVE-2017-3169", "CVE-2017-7659", "CVE-2017-7668", "CVE-2017-7679"], "3897": ["CVE-2015-7943", "CVE-2017-6922"], "3898": ["CVE-2016-9063", "CVE-2017-9233"], "3899": ["CVE-2017-8310", "CVE-2017-8311", "CVE-2017-8312", "CVE-2017-8313"], "3900": ["CVE-2017-7479", "CVE-2017-7508", "CVE-2017-7520", "CVE-2017-7521"], "3901": ["CVE-2017-7526"], "3902": ["CVE-2017-10807"], "3903": ["CVE-2016-10095", "CVE-2017-9147", "CVE-2017-9403", "CVE-2017-9404", "CVE-2017-9936", "CVE-2017-10688"], "3904": ["CVE-2017-3142", "CVE-2017-3143"], "3905": ["CVE-2017-10971", "CVE-2017-10972"], "3906": ["CVE-2017-2666", "CVE-2017-2670"], "3907": ["CVE-2017-7506"], "3908": ["CVE-2017-7529"], "3909": ["CVE-2017-11103"], "3910": ["CVE-2017-11104"], "3911": ["CVE-2017-1000083"], "3912": ["CVE-2017-11103"], "3913": ["CVE-2017-9788"], "3914": ["CVE-2017-9439", "CVE-2017-9440", "CVE-2017-9501", "CVE-2017-10928", "CVE-2017-11141", "CVE-2017-11170", "CVE-2017-11188", "CVE-2017-11360", "CVE-2017-11352", "CVE-2017-11449", "CVE-2017-11448", "CVE-2017-11447", "CVE-2017-11450", "CVE-2017-11478"], "3915": ["CVE-2017-1000026"], "3916": ["CVE-2017-1000083"], "3917": ["CVE-2017-11110"], "3918": ["CVE-2017-5470", "CVE-2017-5472", "CVE-2017-7749", "CVE-2017-7750", "CVE-2017-7751", "CVE-2017-7752", "CVE-2017-7754", "CVE-2017-7756", "CVE-2017-7757", "CVE-2017-7758", "CVE-2017-7764", "CVE-2017-7771", "CVE-2017-7772", "CVE-2017-7773", "CVE-2017-7774", "CVE-2017-7775", "CVE-2017-7776", "CVE-2017-7777", "CVE-2017-7778"], "3919": ["CVE-2017-10053", "CVE-2017-10067", "CVE-2017-10074", "CVE-2017-10078", "CVE-2017-10081", "CVE-2017-10087", "CVE-2017-10089", "CVE-2017-10090", "CVE-2017-10096", "CVE-2017-10101", "CVE-2017-10102", "CVE-2017-10107", "CVE-2017-10108", "CVE-2017-10109", "CVE-2017-10110", "CVE-2017-10111", "CVE-2017-10115", "CVE-2017-10116", "CVE-2017-10118", "CVE-2017-10135", "CVE-2017-10176", "CVE-2017-10193", "CVE-2017-10198"], "3920": ["CVE-2017-9310", "CVE-2017-9330", "CVE-2017-9373", "CVE-2017-9374", "CVE-2017-10664", "CVE-2017-10911"], "3921": [], "3922": ["CVE-2017-3635", "CVE-2017-3636", "CVE-2017-3641", "CVE-2017-3648", "CVE-2017-3651", "CVE-2017-3652", "CVE-2017-3653"], "3923": ["CVE-2017-2834", "CVE-2017-2835", "CVE-2017-2836", "CVE-2017-2837", "CVE-2017-2838", "CVE-2017-2839"], "3924": ["CVE-2017-12425"], "3925": ["CVE-2017-9524", "CVE-2017-10806", "CVE-2017-11334", "CVE-2017-11434"], "3926": ["CVE-2017-5087", "CVE-2017-5088", "CVE-2017-5089", "CVE-2017-5091", "CVE-2017-5092", "CVE-2017-5093", "CVE-2017-5094", "CVE-2017-5095", "CVE-2017-5097", "CVE-2017-5098", "CVE-2017-5099", "CVE-2017-5100", "CVE-2017-5101", "CVE-2017-5102", "CVE-2017-5103", "CVE-2017-5104", "CVE-2017-5105", "CVE-2017-5106", "CVE-2017-5107", "CVE-2017-5108", "CVE-2017-5109", "CVE-2017-5110", "CVE-2017-7000"], "3927": ["CVE-2017-7346", "CVE-2017-7482", "CVE-2017-7533", "CVE-2017-7541", "CVE-2017-7542", "CVE-2017-9605", "CVE-2017-10810", "CVE-2017-10911", "CVE-2017-11176", "CVE-2017-1000365"], "3928": ["CVE-2017-7753", "CVE-2017-7779", "CVE-2017-7784", "CVE-2017-7785", "CVE-2017-7786", "CVE-2017-7787", "CVE-2017-7791", "CVE-2017-7792", "CVE-2017-7798", "CVE-2017-7800", "CVE-2017-7801", "CVE-2017-7802", "CVE-2017-7803", "CVE-2017-7807", "CVE-2017-7809"], "3929": ["CVE-2017-2885"], "3930": ["CVE-2017-10978", "CVE-2017-10979", "CVE-2017-10980", "CVE-2017-10981", "CVE-2017-10982", "CVE-2017-10983", "CVE-2017-10984", "CVE-2017-10985", "CVE-2017-10986", "CVE-2017-10987"], "3931": ["CVE-2017-11173"], "3932": ["CVE-2016-8734", "CVE-2017-9800"], "3933": ["CVE-2017-9359", "CVE-2017-9372"], "3934": ["CVE-2017-1000117"], "3935": ["CVE-2017-7546", "CVE-2017-7547", "CVE-2017-7548"], "3936": ["CVE-2017-7546", "CVE-2017-7547", "CVE-2017-7548"], "3937": ["CVE-2017-2824", "CVE-2017-2825"], "3938": ["CVE-2017-7890"], "3939": ["CVE-2017-2801"], "3940": ["CVE-2017-12836"], "3941": ["CVE-2017-11721"], "3942": ["CVE-2017-11610"], "3943": ["CVE-2016-10376"], "3944": ["CVE-2017-3308", "CVE-2017-3309", "CVE-2017-3453", "CVE-2017-3456", "CVE-2017-3464", "CVE-2017-3636", "CVE-2017-3641", "CVE-2017-3653"], "3945": ["CVE-2014-9940", "CVE-2017-7346", "CVE-2017-7482", "CVE-2017-7533", "CVE-2017-7541", "CVE-2017-7542", "CVE-2017-7889", "CVE-2017-9605", "CVE-2017-10911", "CVE-2017-11176", "CVE-2017-1000363", "CVE-2017-1000365"], "3946": ["CVE-2017-6419", "CVE-2017-11423"], "3947": ["CVE-2017-12904"], "3948": ["CVE-2017-11721"], "3949": ["CVE-2017-7555"], "3950": ["CVE-2017-6886", "CVE-2017-6887"], "3951": ["CVE-2017-8849"], "3952": ["CVE-2017-0663", "CVE-2017-7375", "CVE-2017-7376", "CVE-2017-9047", "CVE-2017-9048", "CVE-2017-9049", "CVE-2017-9050"], "3953": ["CVE-2017-12440"], "3954": ["CVE-2017-10053", "CVE-2017-10067", "CVE-2017-10074", "CVE-2017-10081", "CVE-2017-10087", "CVE-2017-10089", "CVE-2017-10090", "CVE-2017-10096", "CVE-2017-10101", "CVE-2017-10102", "CVE-2017-10107", "CVE-2017-10108", "CVE-2017-10109", "CVE-2017-10110", "CVE-2017-10115", "CVE-2017-10116", "CVE-2017-10118", "CVE-2017-10135", "CVE-2017-10176", "CVE-2017-10193", "CVE-2017-10198", "CVE-2017-10243"], "3955": ["CVE-2017-3636", "CVE-2017-3641", "CVE-2017-3653"], "3956": ["CVE-2017-12865"], "3957": ["CVE-2017-9608", "CVE-2017-9993", "CVE-2017-11399", "CVE-2017-11665", "CVE-2017-11719"], "3958": ["CVE-2017-11568", "CVE-2017-11569", "CVE-2017-11571", "CVE-2017-11572", "CVE-2017-11574", "CVE-2017-11575", "CVE-2017-11576", "CVE-2017-11577"], "3959": ["CVE-2017-0379"], "3960": ["CVE-2017-7526"], "3961": ["CVE-2017-6362"], "3962": ["CVE-2017-11185"], "3963": ["CVE-2017-9462", "CVE-2017-1000115", "CVE-2017-1000116"], "3964": ["CVE-2017-14099", "CVE-2017-14100"], "3965": ["CVE-2017-1000249"], "3966": ["CVE-2015-9096", "CVE-2016-7798", "CVE-2017-0899", "CVE-2017-0900", "CVE-2017-0901", "CVE-2017-0902", "CVE-2017-14064"], "3967": ["CVE-2017-14032"], "3968": ["CVE-2017-7753", "CVE-2017-7779", "CVE-2017-7784", "CVE-2017-7785", "CVE-2017-7786", "CVE-2017-7787", "CVE-2017-7791", "CVE-2017-7792", "CVE-2017-7800", "CVE-2017-7801", "CVE-2017-7802", "CVE-2017-7803", "CVE-2017-7807", "CVE-2017-7809"], "3969": ["CVE-2017-10912", "CVE-2017-10913", "CVE-2017-10914", "CVE-2017-10915", "CVE-2017-10916", "CVE-2017-10917", "CVE-2017-10918", "CVE-2017-10919", "CVE-2017-10920", "CVE-2017-10921", "CVE-2017-10922", "CVE-2017-12135", "CVE-2017-12136", "CVE-2017-12137", "CVE-2017-12855", "CVE-2017-15596"], "3970": ["CVE-2017-14482"], "3971": ["CVE-2017-11108", "CVE-2017-11541", "CVE-2017-11542", "CVE-2017-11543", "CVE-2017-12893", "CVE-2017-12894", "CVE-2017-12895", "CVE-2017-12896", "CVE-2017-12897", "CVE-2017-12898", "CVE-2017-12899", "CVE-2017-12900", "CVE-2017-12901", "CVE-2017-12902", "CVE-2017-12985", "CVE-2017-12986", "CVE-2017-12987", "CVE-2017-12988", "CVE-2017-12989", "CVE-2017-12990", "CVE-2017-12991", "CVE-2017-12992", "CVE-2017-12993", "CVE-2017-12994", "CVE-2017-12995", "CVE-2017-12996", "CVE-2017-12997", "CVE-2017-12998", "CVE-2017-12999", "CVE-2017-13000", "CVE-2017-13001", "CVE-2017-13002", "CVE-2017-13003", "CVE-2017-13004", "CVE-2017-13005", "CVE-2017-13006", "CVE-2017-13007", "CVE-2017-13008", "CVE-2017-13009", "CVE-2017-13010", "CVE-2017-13011", "CVE-2017-13012", "CVE-2017-13013", "CVE-2017-13014", "CVE-2017-13015", "CVE-2017-13016", "CVE-2017-13017", "CVE-2017-13018", "CVE-2017-13019", "CVE-2017-13020", "CVE-2017-13021", "CVE-2017-13022", "CVE-2017-13023", "CVE-2017-13024", "CVE-2017-13025", "CVE-2017-13026", "CVE-2017-13027", "CVE-2017-13028", "CVE-2017-13029", "CVE-2017-13030", "CVE-2017-13031", "CVE-2017-13032", "CVE-2017-13033", "CVE-2017-13034", "CVE-2017-13035", "CVE-2017-13036", "CVE-2017-13037", "CVE-2017-13038", "CVE-2017-13039", "CVE-2017-13040", "CVE-2017-13041", "CVE-2017-13042", "CVE-2017-13043", "CVE-2017-13044", "CVE-2017-13045", "CVE-2017-13046", "CVE-2017-13047", "CVE-2017-13048", "CVE-2017-13049", "CVE-2017-13050", "CVE-2017-13051", "CVE-2017-13052", "CVE-2017-13053", "CVE-2017-13054", "CVE-2017-13055", "CVE-2017-13687", "CVE-2017-13688", "CVE-2017-13689", "CVE-2017-13690", "CVE-2017-13725"], "3972": ["CVE-2017-1000250"], "3973": ["CVE-2017-14313"], "3974": ["CVE-2017-7674", "CVE-2017-7675"], "3975": ["CVE-2017-14482"], "3976": ["CVE-2017-2923", "CVE-2017-2924"], "3977": ["CVE-2017-14500"], "3978": ["CVE-2017-2862"], "3979": ["CVE-2017-11424"], "3980": ["CVE-2017-9798"], "3981": ["CVE-2017-7518", "CVE-2017-7558", "CVE-2017-10661", "CVE-2017-11600", "CVE-2017-12134", "CVE-2017-12146", "CVE-2017-12153", "CVE-2017-12154", "CVE-2017-14106", "CVE-2017-14140", "CVE-2017-14156", "CVE-2017-14340", "CVE-2017-14489", "CVE-2017-14497", "CVE-2017-1000111", "CVE-2017-1000112", "CVE-2017-1000251", "CVE-2017-1000252", "CVE-2017-1000370", "CVE-2017-1000371", "CVE-2017-1000380"], "3982": ["CVE-2017-12837", "CVE-2017-12883"], "3983": ["CVE-2017-12150", "CVE-2017-12151", "CVE-2017-12163"], "3984": ["CVE-2017-14867"], "3985": ["CVE-2017-5111", "CVE-2017-5112", "CVE-2017-5113", "CVE-2017-5114", "CVE-2017-5115", "CVE-2017-5116", "CVE-2017-5117", "CVE-2017-5118", "CVE-2017-5119", "CVE-2017-5120", "CVE-2017-5121", "CVE-2017-5122"], "3986": ["CVE-2017-9611", "CVE-2017-9612", "CVE-2017-9726", "CVE-2017-9727", "CVE-2017-9739", "CVE-2017-9835", "CVE-2017-11714"], "3987": ["CVE-2017-7793", "CVE-2017-7805", "CVE-2017-7810", "CVE-2017-7814", "CVE-2017-7818", "CVE-2017-7819", "CVE-2017-7823", "CVE-2017-7824"], "3988": ["CVE-2017-14062"], "3989": ["CVE-2017-14491", "CVE-2017-14492", "CVE-2017-14493", "CVE-2017-14494", "CVE-2017-14495", "CVE-2017-14496"], "3990": ["CVE-2017-14603"], "3991": ["CVE-2017-9375", "CVE-2017-12809", "CVE-2017-13672", "CVE-2017-13711", "CVE-2017-14167"], "3992": ["CVE-2017-1000100", "CVE-2017-1000101", "CVE-2017-1000254"], "3993": ["CVE-2017-0380"], "3994": ["CVE-2017-14604"], "3995": ["CVE-2017-13720", "CVE-2017-13722"], "3996": ["CVE-2017-14054", "CVE-2017-14055", "CVE-2017-14056", "CVE-2017-14057", "CVE-2017-14058", "CVE-2017-14059", "CVE-2017-14169", "CVE-2017-14170", "CVE-2017-14171", "CVE-2017-14222", "CVE-2017-14223", "CVE-2017-14225", "CVE-2017-14767"], "3997": ["CVE-2017-14718", "CVE-2017-14719", "CVE-2017-14720", "CVE-2017-14721", "CVE-2017-14722", "CVE-2017-14723", "CVE-2017-14724", "CVE-2017-14725", "CVE-2017-14726", "CVE-2017-14990"], "3998": ["CVE-2017-7805"], "3999": ["CVE-2017-13077", "CVE-2017-13078", "CVE-2017-13079", "CVE-2017-13080", "CVE-2017-13081", "CVE-2017-13082", "CVE-2017-13086", "CVE-2017-13087", "CVE-2017-13088"], "4000": ["CVE-2017-12176", "CVE-2017-12177", "CVE-2017-12178", "CVE-2017-12179", "CVE-2017-12180", "CVE-2017-12181", "CVE-2017-12182", "CVE-2017-12183", "CVE-2017-12184", "CVE-2017-12185", "CVE-2017-12186", "CVE-2017-12187", "CVE-2017-13721", "CVE-2017-13723"], "4001": ["CVE-2017-14339"], "4002": ["CVE-2017-10268", "CVE-2017-10378", "CVE-2017-10379", "CVE-2017-10384"], "4003": ["CVE-2017-1000256"], "4004": ["CVE-2017-7525"], "4005": ["CVE-2017-10086", "CVE-2017-10114"], "4006": ["CVE-2017-14685", "CVE-2017-14686", "CVE-2017-14687", "CVE-2017-15587"], "4007": ["CVE-2017-1000257"], "4008": ["CVE-2017-13089", "CVE-2017-13090"], "4009": ["CVE-2017-15924"], "4010": ["CVE-2017-12976"], "4011": ["CVE-2017-16227"], "4012": ["CVE-2015-8365", "CVE-2017-7208", "CVE-2017-7862", "CVE-2017-9992"], "4013": ["CVE-2016-1628", "CVE-2016-5152", "CVE-2016-5157", "CVE-2016-9118", "CVE-2016-10504", "CVE-2017-14039", "CVE-2017-14040", "CVE-2017-14041", "CVE-2017-14151", "CVE-2017-14152"], "4014": ["CVE-2017-7793", "CVE-2017-7805", "CVE-2017-7810", "CVE-2017-7814", "CVE-2017-7818", "CVE-2017-7819", "CVE-2017-7823", "CVE-2017-7824"], "4015": ["CVE-2017-10274", "CVE-2017-10281", "CVE-2017-10285", "CVE-2017-10295", "CVE-2017-10345", "CVE-2017-10346", "CVE-2017-10347", "CVE-2017-10348", "CVE-2017-10349", "CVE-2017-10350", "CVE-2017-10355", "CVE-2017-10356", "CVE-2017-10357", "CVE-2017-10388"], "4016": ["CVE-2017-10965", "CVE-2017-10966", "CVE-2017-15227", "CVE-2017-15228", "CVE-2017-15721", "CVE-2017-15722", "CVE-2017-15723"], "4017": ["CVE-2017-3735", "CVE-2017-3736"], "4018": ["CVE-2017-3735", "CVE-2017-3736"], "4019": ["CVE-2017-9500", "CVE-2017-11446", "CVE-2017-11523", "CVE-2017-11533", "CVE-2017-11535", "CVE-2017-11537", "CVE-2017-11639", "CVE-2017-11640", "CVE-2017-12428", "CVE-2017-12431", "CVE-2017-12432", "CVE-2017-12434", "CVE-2017-12587", "CVE-2017-12640", "CVE-2017-12671", "CVE-2017-13139", "CVE-2017-13140", "CVE-2017-13141", "CVE-2017-13142", "CVE-2017-13143", "CVE-2017-13144", "CVE-2017-13145"], "4020": ["CVE-2017-5124", "CVE-2017-5125", "CVE-2017-5126", "CVE-2017-5127", "CVE-2017-5128", "CVE-2017-5129", "CVE-2017-5131", "CVE-2017-5132", "CVE-2017-5133", "CVE-2017-15386", "CVE-2017-15387", "CVE-2017-15388", "CVE-2017-15389", "CVE-2017-15390", "CVE-2017-15391", "CVE-2017-15392", "CVE-2017-15393", "CVE-2017-15394", "CVE-2017-15395", "CVE-2017-15396"], "4021": ["CVE-2017-14635"], "4022": ["CVE-2017-12607", "CVE-2017-12608"], "4023": ["CVE-2017-15566"], "4024": ["CVE-2017-15398", "CVE-2017-15399"], "4025": ["CVE-2017-12197"], "4026": ["CVE-2017-15953", "CVE-2017-15954", "CVE-2017-15955"], "4027": ["CVE-2017-15098"], "4028": ["CVE-2017-15098", "CVE-2017-15099"], "4029": ["CVE-2017-8806"], "4030": ["CVE-2017-16651"], "4031": ["CVE-2017-0898", "CVE-2017-0903", "CVE-2017-10784", "CVE-2017-14033"], "4032": ["CVE-2017-12983", "CVE-2017-13134", "CVE-2017-13758", "CVE-2017-13769", "CVE-2017-14224", "CVE-2017-14607", "CVE-2017-14682", "CVE-2017-14989", "CVE-2017-15277"], "4033": ["CVE-2017-15923"], "4034": ["CVE-2017-8807"], "4035": ["CVE-2017-7826", "CVE-2017-7828", "CVE-2017-7830"], "4036": ["CVE-2017-8808", "CVE-2017-8809", "CVE-2017-8810", "CVE-2017-8811", "CVE-2017-8812", "CVE-2017-8814", "CVE-2017-8815"], "4037": ["CVE-2017-15095"], "4038": ["CVE-2017-16852"], "4039": ["CVE-2017-16853"], "4040": ["CVE-2017-11352", "CVE-2017-11640", "CVE-2017-12431", "CVE-2017-12640", "CVE-2017-12877", "CVE-2017-12983", "CVE-2017-13134", "CVE-2017-13139", "CVE-2017-13144", "CVE-2017-13758", "CVE-2017-13769", "CVE-2017-14224", "CVE-2017-14607", "CVE-2017-14682", "CVE-2017-14989", "CVE-2017-15277", "CVE-2017-16546"], "4041": ["CVE-2017-16844"], "4042": ["CVE-2017-10672"], "4043": ["CVE-2017-14746", "CVE-2017-15275"], "4044": ["CVE-2017-16613"], "4045": ["CVE-2017-9300", "CVE-2017-10699"], "4046": ["CVE-2017-8028"], "4047": ["CVE-2017-15864", "CVE-2017-16664"], "4048": ["CVE-2017-10274", "CVE-2017-10281", "CVE-2017-10285", "CVE-2017-10295", "CVE-2017-10345", "CVE-2017-10346", "CVE-2017-10347", "CVE-2017-10348", "CVE-2017-10349", "CVE-2017-10350", "CVE-2017-10355", "CVE-2017-10356", "CVE-2017-10357", "CVE-2017-10388"], "4049": ["CVE-2017-15186", "CVE-2017-15672", "CVE-2017-16840"], "4050": ["CVE-2017-14316", "CVE-2017-14317", "CVE-2017-14318", "CVE-2017-14319", "CVE-2017-15588", "CVE-2017-15589", "CVE-2017-15590", "CVE-2017-15592", "CVE-2017-15593", "CVE-2017-15594", "CVE-2017-15595", "CVE-2017-15597", "CVE-2017-17044", "CVE-2017-17045", "CVE-2017-17046"], "4051": ["CVE-2017-8816", "CVE-2017-8817"], "4052": ["CVE-2017-14176"], "4053": ["CVE-2017-16943", "CVE-2017-16944"], "4054": ["CVE-2017-8819", "CVE-2017-8820", "CVE-2017-8821", "CVE-2017-8822", "CVE-2017-8823"], "4055": ["CVE-2017-17439"], "4056": ["CVE-2017-16239"], "4057": ["CVE-2017-1000385"], "4058": ["CVE-2017-16938", "CVE-2017-1000229"], "4059": ["CVE-2017-16612"], "4060": ["CVE-2017-11408", "CVE-2017-13766", "CVE-2017-17083", "CVE-2017-17084", "CVE-2017-17085"], "4061": ["CVE-2017-7826", "CVE-2017-7828", "CVE-2017-7830"], "4062": ["CVE-2017-7843"], "4063": ["CVE-2017-15120"], "4064": ["CVE-2017-15407", "CVE-2017-15408", "CVE-2017-15409", "CVE-2017-15410", "CVE-2017-15411", "CVE-2017-15413", "CVE-2017-15415", "CVE-2017-15416", "CVE-2017-15417", "CVE-2017-15418", "CVE-2017-15419", "CVE-2017-15420", "CVE-2017-15423", "CVE-2017-15424", "CVE-2017-15425", "CVE-2017-15426", "CVE-2017-15427"]}