Code Integrity (ci.dll) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2

Certificate #2355

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 17.04.2015 , 18.05.2015 , 02.05.2017
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with modules Boot Manager in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series validated to FIPS 140-2 under Cert. #2351 operating in FIPS mode, and BitLocker(R) Windows OS Loader (winload) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series validated to FIPS 140-2 under Cert. #2352 operating in FIPS mode
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 2
Description Code Integrity (ci.dll) verifies the integrity of executable files, including kernel mode drivers, critical system components, and user mode cryptographic modules as they are loaded into memory from the disk.
Tested configurations
  • Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6.3 on Windows Server 2012 R2 (x64) running on a Dell Precision Tower 5810 with PAA
  • Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12.5 on Windows Server 2012 R2 (x64) running on a Dell XPS 8700 with PAA (single-user mode)
  • Microsoft Server 2012 R2 (x64) running on a Microsoft StorSimple 8100 with PAA
  • Microsoft Server 2012 R2 (x64) running on a Microsoft StorSimple 8100 without PAA
  • Microsoft Windows 8.1 Enterprise (x64) running on a Dell Dimension E521 without PAA
  • Microsoft Windows 8.1 Enterprise (x64) running on a Dell Inspiron 660s without PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows 8.1 Enterprise (x64) running on a Dell PowerEdge SC440 without PAA
  • Microsoft Windows 8.1 Enterprise (x64) running on a Microsoft Surface Pro 2 with PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows 8.1 Enterprise (x64) running on an HP Compaq Pro 6305 with PAA
  • Microsoft Windows 8.1 Enterprise (x64) running on an HP Compaq Pro 6305 with PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows 8.1 Enterprise (x64) running on an Intel Maho Bay with PAA
  • Microsoft Windows 8.1 Enterprise (x86) running on a Dell Dimension E521 without PAA
  • Microsoft Windows 8.1 Enterprise (x86) running on a Dell PowerEdge SC440 without PAA
  • Microsoft Windows 8.1 Enterprise (x86) running on an HP Compaq Pro 6305 with PAA
  • Microsoft Windows 8.1 Enterprise (x86) running on an Intel Maho Bay with PAA
  • Microsoft Windows 8.1 Pro (x64) running on an Intel Core i7 with PAA and PCLMULQDQ and SSSE 3 running on a Microsoft Surface Pro 3
  • Microsoft Windows 8.1 Pro (x64) running on an Intel i5 with PAA running on a Microsoft Surface Pro 2
  • Microsoft Windows 8.1 Pro (x64) running on an Intel x64 Processor with PAA running on a Microsoft Surface Pro
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on a Dell Dimension E521 without PAA
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on a Dell Inspiron 660s without PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on a Dell PowerEdge SC440 without PAA
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on an HP Compaq Pro 6305 with PAA
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on an HP Compaq Pro 6305 with PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on an Intel Maho Bay with PAA
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on an Intel Maho Bay with PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x86) running on a Dell Dimension E521 without PAA
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x86) running on a Dell PowerEdge SC440 without PAA
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x86) running on an HP Compaq Pro 6305 with PAA
  • Microsoft Windows Embedded 8.1 Industry Enterprise (x86) running on an Intel Maho Bay with PAA
  • Microsoft Windows Phone 8.1 (ARMv7 Thumb-2) running on a Qualcomm Snapdragon 400 running on a Windows Phone 8.1
  • Microsoft Windows Phone 8.1 (ARMv7 Thumb-2) running on a Qualcomm Snapdragon 800 running on a Windows Phone 8.1
  • Microsoft Windows Phone 8.1 (ARMv7 Thumb-2) running on a Qualcomm Snapdragon S4 running on a Windows Phone 8.1
  • Microsoft Windows RT 8.1 (ARMv7 Thumb-2) running on a Microsoft Surface 2
  • Microsoft Windows RT 8.1 (ARMv7 Thumb-2) running on a Microsoft Surface RT
  • Microsoft Windows RT 8.1 (ARMv7 Thumb-2) running on a Qualcomm Tablet
  • Microsoft Windows RT 8.1 (ARMv7 Thumb-2) running on an NVIDIA Tegra 3 Tablet
  • Microsoft Windows Server 2012 R2 (x64) running on a Dell Dimension E521 without PAA
  • Microsoft Windows Server 2012 R2 (x64) running on a Dell Inspiron 660s without PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows Server 2012 R2 (x64) running on a Dell PowerEdge SC440 without PAA
  • Microsoft Windows Server 2012 R2 (x64) running on an HP Compaq Pro 6305 with PAA
  • Microsoft Windows Server 2012 R2 (x64) running on an HP Compaq Pro 6305 with PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows Server 2012 R2 (x64) running on an Intel Maho Bay with PAA
  • Microsoft Windows Server 2012 R2 (x64) running on an Intel Maho Bay with PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows Storage Server 2012 R2 (x64) running on a Dell Dimension E521 without PAA
  • Microsoft Windows Storage Server 2012 R2 (x64) running on a Dell Inspiron 660s without PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows Storage Server 2012 R2 (x64) running on a Dell PowerEdge SC440 without PAA
  • Microsoft Windows Storage Server 2012 R2 (x64) running on an HP Compaq Pro 6305 with PAA
  • Microsoft Windows Storage Server 2012 R2 (x64) running on an HP Compaq Pro 6305 with PAA and with PCLMULQDQ and SSSE 3
  • Microsoft Windows Storage Server 2012 R2 (x64) running on an Intel Maho Bay with PAA
  • Microsoft Windows Storage Server 2012 R2 (x64) running on an Intel Maho Bay with PAA and with PCLMULQDQ and SSSE 3
Vendor Microsoft Corporation
References

This certificate's webpage directly references 2 certificates, transitively this expands into 2 certificates.

Security policy ?

Symmetric Algorithms
AES-, AES
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA-2, SHA2, MD5
Protocols
SSL

Vendor
Qualcomm, Microsoft, Microsoft Corporation

Standards
FIPS 140-2, FIPS 186-4, FIPS 180-4, FIPS 140, PKCS#1

File metadata

Creation date D:20170502135930-04'00'
Modification date D:20170502135930-04'00'
Pages 24
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

References

Outgoing
  • 2352 - historical - BitLocker® Windows OS Loader (winload) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2
Incoming
  • 2357 - historical - Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2
  • 2354 - historical - BitLocker® Dump Filter (dumpfve.sys) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro,Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series
  • 3418 - historical - Thycotic HSM Module

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 19.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
    • The direct_transitive_cves property was set to None.
    • The indirect_transitive_cves property was set to None.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-1416']} values discarded.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-1416']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-1416']} values discarded.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-23376', 'CVE-2023-21692', 'CVE-2023-21812', 'CVE-2023-21697', 'CVE-2023-21823', 'CVE-2023-21804', 'CVE-2023-21684', 'CVE-2023-21798', 'CVE-2023-21811', 'CVE-2023-21816', 'CVE-2023-21685', 'CVE-2023-21691', 'CVE-2023-21686', 'CVE-2023-21702', 'CVE-2023-21813', 'CVE-2023-21693', 'CVE-2023-21820', 'CVE-2023-21805', 'CVE-2023-21700', 'CVE-2023-21801', 'CVE-2023-21689', 'CVE-2023-21822', 'CVE-2023-21817', 'CVE-2023-21690', 'CVE-2023-21688', 'CVE-2023-21694', 'CVE-2023-21695', 'CVE-2023-21802', 'CVE-2023-21797', 'CVE-2023-21818', 'CVE-2023-21699', 'CVE-2023-21799', 'CVE-2023-21701']} values added.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-23376', 'CVE-2023-21692', 'CVE-2023-21812', 'CVE-2023-21697', 'CVE-2023-21823', 'CVE-2023-21804', 'CVE-2023-21684', 'CVE-2023-21798', 'CVE-2023-21811', 'CVE-2023-21816', 'CVE-2023-21685', 'CVE-2023-21691', 'CVE-2023-21686', 'CVE-2023-21702', 'CVE-2023-21813', 'CVE-2023-21693', 'CVE-2023-21820', 'CVE-2023-21805', 'CVE-2023-21700', 'CVE-2023-21801', 'CVE-2023-21689', 'CVE-2023-21822', 'CVE-2023-21817', 'CVE-2023-21690', 'CVE-2023-21688', 'CVE-2023-21694', 'CVE-2023-21695', 'CVE-2023-21802', 'CVE-2023-21797', 'CVE-2023-21818', 'CVE-2023-21699', 'CVE-2023-21799', 'CVE-2023-21701']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-23376', 'CVE-2023-21692', 'CVE-2023-21812', 'CVE-2023-21697', 'CVE-2023-21823', 'CVE-2023-21804', 'CVE-2023-21684', 'CVE-2023-21798', 'CVE-2023-21811', 'CVE-2023-21816', 'CVE-2023-21685', 'CVE-2023-21691', 'CVE-2023-21686', 'CVE-2023-21702', 'CVE-2023-21813', 'CVE-2023-21693', 'CVE-2023-21820', 'CVE-2023-21805', 'CVE-2023-21700', 'CVE-2023-21801', 'CVE-2023-21689', 'CVE-2023-21822', 'CVE-2023-21817', 'CVE-2023-21690', 'CVE-2023-21688', 'CVE-2023-21694', 'CVE-2023-21695', 'CVE-2023-21802', 'CVE-2023-21797', 'CVE-2023-21818', 'CVE-2023-21699', 'CVE-2023-21799', 'CVE-2023-21701']} values added.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 2355.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2015-04-17', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2015-05-18', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2017-05-02', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertList0052.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'2351': 1, '2352': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 823760, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Producer': 'Microsoft® Word 2013', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20170502135930-04'00'", '/ModDate': "D:20170502135930-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://windows.microsoft.com/', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://www.microsoft.com/en-us/howtotell/default.aspx', 'http://technet.microsoft.com/en-us/library/cc750357.aspx']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['2352']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['2351', '2352']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['2354', '3418', '2357']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2851', '2958', '2357', '3418', '2354']}, 'directly_referencing': {'_type': 'Set', 'elements': ['2352']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2351', '2352']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['2354', '2357']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2851', '2958', '2357', '3418', '2354']}, 'directly_referencing': {'_type': 'Set', 'elements': ['2351', '2352']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2351', '2352']}}, 'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2021-1648', 'CVE-2017-0296', 'CVE-2022-21880', 'CVE-2020-0666', 'CVE-2017-0277', 'CVE-2019-0690', 'CVE-2020-0645', 'CVE-2022-37981', 'CVE-2017-8720', 'CVE-2019-1050', 'CVE-2020-0791', 'CVE-2020-1231', 'CVE-2021-43883', 'CVE-2015-6113', 'CVE-2022-22048', 'CVE-2016-0051', 'CVE-2022-30149', 'CVE-2020-0859', 'CVE-2020-17041', 'CVE-2020-1152', 'CVE-2021-42278', 'CVE-2013-3907', 'CVE-2022-30223', 'CVE-2015-0062', 'CVE-2017-8462', 'CVE-2017-8678', 'CVE-2017-11765', 'CVE-2022-41058', 'CVE-2013-3173', 'CVE-2022-35837', 'CVE-2018-8308', 'CVE-2016-3371', 'CVE-2018-8333', 'CVE-2016-0042', 'CVE-2019-1108', 'CVE-2021-43234', 'CVE-2018-1003', 'CVE-2018-0887', 'CVE-2021-28309', 'CVE-2022-22039', 'CVE-2019-1168', 'CVE-2017-8737', 'CVE-2016-3305', 'CVE-2020-1008', 'CVE-2020-0721', 'CVE-2013-1284', 'CVE-2019-1344', 'CVE-2017-8554', 'CVE-2019-0580', 'CVE-2014-0300', 'CVE-2022-30154', 'CVE-2022-35767', 'CVE-2022-21834', 'CVE-2017-0289', 'CVE-2019-0549', 'CVE-2015-0084', 'CVE-2018-8622', 'CVE-2018-0885', 'CVE-2022-26903', 'CVE-2015-0094', 'CVE-2022-30138', 'CVE-2014-0296', 'CVE-2017-0284', 'CVE-2020-17044', 'CVE-2021-28445', 'CVE-2019-1216', 'CVE-2013-1294', 'CVE-2020-0772', 'CVE-2016-7214', 'CVE-2015-2461', 'CVE-2021-26869', 'CVE-2018-8127', 'CVE-2017-0109', 'CVE-2019-1187', 'CVE-2019-1155', 'CVE-2017-11816', 'CVE-2017-11771', 'CVE-2014-2780', 'CVE-2022-21835', 'CVE-2021-28338', 'CVE-2015-1635', 'CVE-2020-1519', 'CVE-2020-17000', 'CVE-2022-21899', 'CVE-2018-17612', 'CVE-2022-30170', 'CVE-2020-1067', 'CVE-2022-29141', 'CVE-2021-34483', 'CVE-2013-1287', 'CVE-2019-0603', 'CVE-2021-38636', 'CVE-2022-34713', 'CVE-2020-16889', 'CVE-2020-1051', 'CVE-2022-34702', 'CVE-2022-33647', 'CVE-2019-0621', 'CVE-2022-21843', 'CVE-2016-3370', 'CVE-2020-0964', 'CVE-2015-1722', 'CVE-2013-1345', 'CVE-2014-4064', 'CVE-2020-1557', 'CVE-2019-1293', 'CVE-2022-21833', 'CVE-2019-1060', 'CVE-2020-1376', 'CVE-2022-26831', 'CVE-2017-0047', 'CVE-2018-0752', 'CVE-2019-1381', 'CVE-2022-30220', 'CVE-2022-30205', 'CVE-2015-2365', 'CVE-2021-43217', 'CVE-2018-0976', 'CVE-2021-28325', 'CVE-2019-1073', 'CVE-2022-21983', 'CVE-2022-24493', 'CVE-2015-1680', 'CVE-2020-17045', 'CVE-2020-1160', 'CVE-2021-27096', 'CVE-2017-0121', 'CVE-2023-21556', 'CVE-2019-0707', 'CVE-2016-0046', 'CVE-2013-1343', 'CVE-2015-2553', 'CVE-2021-26896', 'CVE-2019-1453', 'CVE-2019-1411', 'CVE-2015-2535', 'CVE-2022-29151', 'CVE-2020-0857', 'CVE-2020-17001', 'CVE-2020-0675', 'CVE-2017-0245', 'CVE-2022-29105', 'CVE-2021-31184', 'CVE-2020-1509', 'CVE-2019-1148', 'CVE-2020-0686', 'CVE-2022-35803', 'CVE-2022-30221', 'CVE-2021-41366', 'CVE-2021-43245', 'CVE-2017-0062', 'CVE-2016-3215', 'CVE-2020-17051', 'CVE-2020-1385', 'CVE-2021-28437', 'CVE-2022-29104', 'CVE-2017-0104', 'CVE-2020-1579', 'CVE-2020-0744', 'CVE-2019-1206', 'CVE-2021-34507', 'CVE-2022-29129', 'CVE-2020-0668', 'CVE-2014-1819', 'CVE-2019-1219', 'CVE-2022-22002', 'CVE-2022-38004', 'CVE-2015-0073', 'CVE-2022-21997', 'CVE-2018-8341', 'CVE-2015-0080', 'CVE-2014-2781', 'CVE-2017-0001', 'CVE-2022-22001', 'CVE-2022-26810', 'CVE-2020-0860', 'CVE-2022-29112', 'CVE-2019-0849', 'CVE-2021-28479', 'CVE-2019-0758', 'CVE-2017-0193', 'CVE-2022-37956', 'CVE-2022-26802', 'CVE-2019-0704', 'CVE-2021-33782', 'CVE-2013-3865', 'CVE-2014-0255', 'CVE-2019-0536', 'CVE-2014-0254', 'CVE-2018-8415', 'CVE-2019-0890', 'CVE-2017-11847', 'CVE-2017-0081', 'CVE-2020-1593', 'CVE-2022-22014', 'CVE-2019-0961', 'CVE-2018-8596', 'CVE-2020-1112', 'CVE-2022-30202', 'CVE-2018-8450', 'CVE-2023-21682', 'CVE-2016-7185', 'CVE-2022-30163', 'CVE-2022-38033', 'CVE-2020-1517', 'CVE-2019-1181', 'CVE-2013-1281', 'CVE-2021-34442', 'CVE-2021-33746', 'CVE-2015-0005', 'CVE-2017-0063', 'CVE-2021-1673', 'CVE-2019-1342', 'CVE-2022-22050', 'CVE-2020-1356', 'CVE-2022-22043', 'CVE-2020-1034', 'CVE-2020-16980', 'CVE-2022-22022', 'CVE-2022-37990', 'CVE-2020-1013', 'CVE-2020-1589', 'CVE-2022-21890', 'CVE-2019-1468', 'CVE-2022-21908', 'CVE-2021-28350', 'CVE-2019-1286', 'CVE-2020-0992', 'CVE-2021-34504', 'CVE-2019-1150', 'CVE-2020-0630', 'CVE-2022-41045', 'CVE-2023-21675', 'CVE-2022-21864', 'CVE-2022-29138', 'CVE-2015-2512', 'CVE-2019-0880', 'CVE-2022-26935', 'CVE-2014-0256', 'CVE-2015-1758', 'CVE-2022-26822', 'CVE-2021-33765', 'CVE-2022-34731', 'CVE-2020-1207', 'CVE-2013-1292', 'CVE-2022-22000', 'CVE-2022-23299', 'CVE-2023-21560', 'CVE-2019-1102', 'CVE-2022-26904', 'CVE-2021-26872', 'CVE-2016-0120', 'CVE-2013-3898', 'CVE-2017-8708', 'CVE-2016-7184', 'CVE-2022-23297', 'CVE-2014-6318', 'CVE-2021-1678', 'CVE-2020-1435', 'CVE-2020-17049', 'CVE-2022-21895', 'CVE-2018-8494', 'CVE-2020-1176', 'CVE-2015-0081', 'CVE-2020-1419', 'CVE-2021-38667', 'CVE-2020-1153', 'CVE-2021-43223', 'CVE-2018-8641', 'CVE-2020-0662', 'CVE-2019-1334', 'CVE-2015-2463', 'CVE-2018-1012', 'CVE-2022-24459', 'CVE-2016-3252', 'CVE-2019-0839', 'CVE-2015-1699', 'CVE-2020-1236', 'CVE-2019-1291', 'CVE-2022-21916', 'CVE-2019-0618', 'CVE-2019-1343', 'CVE-2021-28439', 'CVE-2021-1702', 'CVE-2015-0061', 'CVE-2015-2478', 'CVE-2015-2387', 'CVE-2014-1767', 'CVE-2022-44707', 'CVE-2016-7259', 'CVE-2019-1252', 'CVE-2021-33771', 'CVE-2017-11780', 'CVE-2017-0246', 'CVE-2018-1008', 'CVE-2015-2435', 'CVE-2018-8411', 'CVE-2020-0631', 'CVE-2022-44682', 'CVE-2022-35769', 'CVE-2022-38038', 'CVE-2017-8578', 'CVE-2022-41076', 'CVE-2022-21961', 'CVE-2022-37988', 'CVE-2020-1407', 'CVE-2013-3894', 'CVE-2020-1354', 'CVE-2018-8413', 'CVE-2017-0285', 'CVE-2021-38639', 'CVE-2017-0043', 'CVE-2020-1552', 'CVE-2019-0793', 'CVE-2018-8476', 'CVE-2021-28476', 'CVE-2016-3374', 'CVE-2019-0702', 'CVE-2022-38028', 'CVE-2019-0887', 'CVE-2021-34481', 'CVE-2018-0825', 'CVE-2017-8557', 'CVE-2021-1727', 'CVE-2019-0838', 'CVE-2014-6324', 'CVE-2019-1245', 'CVE-2019-0877', 'CVE-2017-0299', 'CVE-2019-0941', 'CVE-2015-1695', 'CVE-2017-0078', 'CVE-2022-21901', 'CVE-2022-30161', 'CVE-2017-0188', 'CVE-2020-1475', 'CVE-2021-24078', 'CVE-2020-1143', 'CVE-2017-8668', 'CVE-2020-0777', 'CVE-2016-0151', 'CVE-2016-3332', 'CVE-2022-23283', 'CVE-2017-8709', 'CVE-2021-1726', 'CVE-2019-1146', 'CVE-2020-16891', 'CVE-2020-16923', 'CVE-2020-0880', 'CVE-2019-1434', 'CVE-2018-8349', 'CVE-2022-24483', 'CVE-2021-41345', 'CVE-2022-37986', 'CVE-2022-21851', 'CVE-2021-28315', 'CVE-2020-1402', 'CVE-2019-1405', 'CVE-2021-43207', 'CVE-2017-11762', 'CVE-2021-41331', 'CVE-2017-8573', 'CVE-2016-0048', 'CVE-2018-1015', 'CVE-2019-1315', 'CVE-2021-34484', 'CVE-2022-44676', 'CVE-2022-37989', 'CVE-2023-21767', 'CVE-2018-8304', 'CVE-2021-28353', 'CVE-2021-1661', 'CVE-2019-1158', 'CVE-2020-16920', 'CVE-2020-0963', 'CVE-2021-36942', 'CVE-2020-0681', 'CVE-2021-26861', 'CVE-2020-0995', 'CVE-2021-31958', 'CVE-2019-1043', 'CVE-2015-2416', 'CVE-2022-30226', 'CVE-2022-35840', 'CVE-2020-1485', 'CVE-2020-1409', 'CVE-2017-0294', 'CVE-2020-0723', 'CVE-2015-0078', 'CVE-2016-0096', 'CVE-2022-21900', 'CVE-2020-1083', 'CVE-2017-0058', 'CVE-2019-0543', 'CVE-2016-7210', 'CVE-2021-1640', 'CVE-2021-38663', 'CVE-2022-26803', 'CVE-2022-35770', 'CVE-2018-8477', 'CVE-2018-0883', 'CVE-2016-3333', 'CVE-2020-0677', 'CVE-2019-0617', 'CVE-2021-34516', 'CVE-2017-8463', 'CVE-2023-21552', 'CVE-2020-1377', 'CVE-2020-1291', 'CVE-2017-8577', 'CVE-2015-2519', 'CVE-2021-36964', 'CVE-2016-3237', 'CVE-2020-17096', 'CVE-2019-1172', 'CVE-2019-1097', 'CVE-2022-21889', 'CVE-2021-34511', 'CVE-2022-21857', 'CVE-2022-41128', 'CVE-2022-37969', 'CVE-2022-21836', 'CVE-2020-1269', 'CVE-2017-11814', 'CVE-2020-1427', 'CVE-2017-0183', 'CVE-2022-35760', 'CVE-2020-1042', 'CVE-2021-40476', 'CVE-2022-44678', 'CVE-2020-0724', 'CVE-2013-3887', 'CVE-2015-2472', 'CVE-2020-1014', 'CVE-2018-0959', 'CVE-2021-28328', 'CVE-2017-8591', 'CVE-2018-8433', 'CVE-2022-41097', 'CVE-2021-43248', 'CVE-2019-1057', 'CVE-2019-0577', 'CVE-2021-33750', 'CVE-2017-0025', 'CVE-2020-0946', 'CVE-2021-41377', 'CVE-2017-8470', 'CVE-2022-37967', 'CVE-2018-0813', 'CVE-2022-22035', 'CVE-2020-0648', 'CVE-2017-11772', 'CVE-2017-11850', 'CVE-2019-1214', 'CVE-2016-3393', 'CVE-2014-0315', 'CVE-2020-1038', 'CVE-2022-21928', 'CVE-2020-1016', 'CVE-2015-2433', 'CVE-2017-8479', 'CVE-2019-0722', 'CVE-2019-0663', 'CVE-2021-26414', 'CVE-2020-0643', 'CVE-2019-0899', 'CVE-2018-8562', 'CVE-2019-0713', 'CVE-2021-40441', 'CVE-2019-1095', 'CVE-2022-29137', 'CVE-2020-1041', 'CVE-2013-1332', 'CVE-2021-31182', 'CVE-2017-8717', 'CVE-2014-6321', 'CVE-2020-0911', 'CVE-2021-41342', 'CVE-2019-0734', 'CVE-2022-26827', 'CVE-2021-26882', 'CVE-2023-21683', 'CVE-2018-0969', 'CVE-2019-1407', 'CVE-2023-21558', 'CVE-2022-26829', 'CVE-2020-1488', 'CVE-2016-0094', 'CVE-2016-3320', 'CVE-2017-8485', 'CVE-2020-1032', 'CVE-2017-0076', 'CVE-2020-16896', 'CVE-2020-1491', 'CVE-2017-8489', 'CVE-2016-7238', 'CVE-2019-0795', 'CVE-2022-34720', 'CVE-2022-24550', 'CVE-2020-1516', 'CVE-2020-0802', 'CVE-2021-34533', 'CVE-2020-1043', 'CVE-2016-3230', 'CVE-2019-1358', 'CVE-2017-8719', 'CVE-2021-34460', 'CVE-2016-0190', 'CVE-2020-0657', 'CVE-2016-0175', 'CVE-2020-1577', 'CVE-2022-26933', 'CVE-2022-21999', 'CVE-2014-0323', 'CVE-2022-24530', 'CVE-2020-1508', 'CVE-2021-38662', 'CVE-2017-0097', 'CVE-2021-24083', 'CVE-2013-1305', 'CVE-2019-0570', 'CVE-2022-22038', 'CVE-2020-0734', 'CVE-2016-3308', 'CVE-2020-1587', 'CVE-2021-27072', 'CVE-2018-0820', 'CVE-2021-43232', 'CVE-2019-1424', 'CVE-2022-24538', 'CVE-2018-8167', 'CVE-2021-34480', 'CVE-2015-6100', 'CVE-2022-26915', 'CVE-2016-0167', 'CVE-2013-3183', 'CVE-2020-1558', 'CVE-2017-0182', 'CVE-2017-0287', 'CVE-2020-0628', 'CVE-2017-8679', 'CVE-2019-1246', 'CVE-2017-8728', 'CVE-2020-0778', 'CVE-2016-3239', 'CVE-2018-8468', 'CVE-2020-1072', 'CVE-2019-0898', 'CVE-2017-8556', 'CVE-2022-22717', 'CVE-2016-0196', 'CVE-2020-0698', 'CVE-2022-21903', 'CVE-2021-28434', 'CVE-2021-33749', 'CVE-2015-2432', 'CVE-2017-8482', 'CVE-2019-0703', 'CVE-2019-0662', 'CVE-2022-30194', 'CVE-2018-8345', 'CVE-2021-40463', 'CVE-2020-1299', 'CVE-2022-35836', 'CVE-2020-1040', 'CVE-2020-1141', 'CVE-2019-1010', 'CVE-2019-0578', 'CVE-2018-0842', 'CVE-2019-0767', 'CVE-2016-3272', 'CVE-2022-38037', 'CVE-2020-0788', 'CVE-2019-1125', 'CVE-2018-0896', 'CVE-2018-8475', 'CVE-2020-0881', 'CVE-2022-44666', 'CVE-2016-7260', 'CVE-2021-1734', 'CVE-2021-41340', 'CVE-2019-1268', 'CVE-2022-24454', 'CVE-2020-0667', 'CVE-2022-34725', 'CVE-2022-30147', 'CVE-2020-1031', 'CVE-2016-0143', 'CVE-2015-2524', 'CVE-2022-26819', 'CVE-2019-1389', 'CVE-2022-41057', 'CVE-2016-7205', 'CVE-2021-1704', 'CVE-2021-36965', 'CVE-2019-1250', 'CVE-2022-23293', 'CVE-2022-35833', 'CVE-2020-1530', 'CVE-2016-7182', 'CVE-2022-21867', 'CVE-2020-0680', 'CVE-2017-8480', 'CVE-2019-1177', 'CVE-2018-0898', 'CVE-2023-21677', 'CVE-2022-21850', 'CVE-2021-27093', 'CVE-2017-8484', 'CVE-2020-1489', 'CVE-2019-0936', 'CVE-2015-2455', 'CVE-2019-1144', 'CVE-2018-0899', 'CVE-2016-3311', 'CVE-2019-1393', 'CVE-2015-6107', 'CVE-2016-0036', 'CVE-2019-0598', 'CVE-2015-6103', 'CVE-2019-0718', 'CVE-2020-1285', 'CVE-2019-1243', 'CVE-2021-1679', 'CVE-2017-0192', 'CVE-2021-28335', 'CVE-2022-41088', 'CVE-2020-0632', 'CVE-2022-22026', 'CVE-2017-0269', 'CVE-2020-1468', 'CVE-2019-0848', 'CVE-2021-28337', 'CVE-2019-1025', 'CVE-2019-1412', 'CVE-2022-23298', 'CVE-2019-0891', 'CVE-2019-1235', 'CVE-2022-29115', 'CVE-2016-3286', 'CVE-2017-0283', 'CVE-2019-0785', 'CVE-2017-11824', 'CVE-2021-41335', 'CVE-2020-0738', 'CVE-2018-8251', 'CVE-2019-0731', 'CVE-2022-22036', 'CVE-2021-26901', 'CVE-2017-8593', 'CVE-2020-0625', 'CVE-2019-1433', 'CVE-2021-36927', 'CVE-2017-0268', 'CVE-2022-38022', 'CVE-2020-0707', 'CVE-2015-2363', 'CVE-2021-26435', 'CVE-2020-0611', 'CVE-2022-38045', 'CVE-2022-21884', 'CVE-2021-43229', 'CVE-2023-21748', 'CVE-2015-2518', 'CVE-2022-24544', 'CVE-2020-0907', 'CVE-2017-0279', 'CVE-2021-33745', 'CVE-2019-0635', 'CVE-2022-21876', 'CVE-2022-41077', 'CVE-2020-1085', 'CVE-2020-1247', 'CVE-2020-1515', 'CVE-2022-26918', 'CVE-2020-1564', 'CVE-2018-8116', 'CVE-2020-0982', 'CVE-2017-8687', 'CVE-2018-8407', 'CVE-2021-41371', 'CVE-2021-26881', 'CVE-2015-0003', 'CVE-2013-5056', 'CVE-2021-26433', 'CVE-2022-37994', 'CVE-2021-31975', 'CVE-2020-1531', 'CVE-2019-0846', 'CVE-2016-0165', 'CVE-2017-11818', 'CVE-2018-8348', 'CVE-2018-8485', 'CVE-2021-31974', 'CVE-2017-11763', 'CVE-2022-26937', 'CVE-2019-0716', 'CVE-2015-1678', 'CVE-2020-0999', 'CVE-2021-40467', 'CVE-2022-21897', 'CVE-2018-0760', 'CVE-2020-1054', 'CVE-2023-21746', 'CVE-2020-0755', 'CVE-2019-1271', 'CVE-2021-43238', 'CVE-2021-34441', 'CVE-2022-41049', 'CVE-2017-8483', 'CVE-2015-2370', 'CVE-2018-8423', 'CVE-2015-0096', 'CVE-2020-0965', 'CVE-2019-1156', 'CVE-2020-0683', 'CVE-2015-2528', 'CVE-2020-1408', 'CVE-2022-34701', 'CVE-2020-1061', 'CVE-2022-24502', 'CVE-2018-1004', 'CVE-2019-0821', 'CVE-2015-2429', 'CVE-2019-1454', 'CVE-2020-16996', 'CVE-2018-8404', 'CVE-2022-24504', 'CVE-2021-31193', 'CVE-2022-44680', 'CVE-2017-0096', 'CVE-2018-8225', 'CVE-2016-3355', 'CVE-2017-8588', 'CVE-2017-8592', 'CVE-2022-23253', 'CVE-2019-1274', 'CVE-2020-0838', 'CVE-2015-1727', 'CVE-2018-1010', 'CVE-2019-0736', 'CVE-2020-0958', 'CVE-2019-0909', 'CVE-2017-0184', 'CVE-2016-3396', 'CVE-2015-1726', 'CVE-2022-35768', 'CVE-2022-23290', 'CVE-2020-1383', 'CVE-2020-0771', 'CVE-2016-3249', 'CVE-2021-34457', 'CVE-2020-0634', 'CVE-2018-0846', 'CVE-2015-2454', 'CVE-2022-29128', 'CVE-2019-1333', 'CVE-2017-0214', 'CVE-2021-33786', 'CVE-2020-16933', 'CVE-2022-22711', 'CVE-2015-6132', 'CVE-2018-0974', 'CVE-2019-1149', 'CVE-2019-0897', 'CVE-2018-0817', 'CVE-2019-1215', 'CVE-2022-41100', 'CVE-2020-1339', 'CVE-2020-0610', 'CVE-2019-0790', 'CVE-2019-0538', 'CVE-2016-3368', 'CVE-2021-26415', 'CVE-2022-22027', 'CVE-2017-8677', 'CVE-2022-26821', 'CVE-2019-1094', 'CVE-2022-41086', 'CVE-2022-33634', 'CVE-2016-3250', 'CVE-2017-11849', 'CVE-2020-17011', 'CVE-2019-0615', 'CVE-2015-6108', 'CVE-2019-1153', 'CVE-2023-21546', 'CVE-2019-1182', 'CVE-2017-8682', 'CVE-2020-0994', 'CVE-2022-21973', 'CVE-2023-21541', 'CVE-2021-34500', 'CVE-2022-26790', 'CVE-2022-24481', 'CVE-2012-1527', 'CVE-2020-0770', 'CVE-2021-34499', 'CVE-2023-21525', 'CVE-2023-21728', 'CVE-2022-26787', 'CVE-2019-1093', 'CVE-2013-3182', 'CVE-2019-0905', 'CVE-2022-26797', 'CVE-2022-37958', 'CVE-2020-1194', 'CVE-2020-1478', 'CVE-2020-1350', 'CVE-2019-1071', 'CVE-2022-37992', 'CVE-2019-1488', 'CVE-2021-26426', 'CVE-2020-0748', 'CVE-2021-33754', 'CVE-2019-0879', 'CVE-2019-1469', 'CVE-2022-26919', 'CVE-2018-0973', 'CVE-2020-1251', 'CVE-2022-35793', 'CVE-2021-28349', 'CVE-2019-1244', 'CVE-2023-21747', 'CVE-2021-26873', 'CVE-2016-3287', 'CVE-2019-0805', 'CVE-2021-31194', 'CVE-2022-30224', 'CVE-2020-1078', 'CVE-2022-30166', 'CVE-2023-21549', 'CVE-2021-1708', 'CVE-2020-0703', 'CVE-2022-41094', 'CVE-2022-22019', 'CVE-2018-3639', 'CVE-2018-0816', 'CVE-2019-1396', 'CVE-2014-0316', 'CVE-2020-1416', 'CVE-2017-8684', 'CVE-2021-26886', 'CVE-2020-0708', 'CVE-2022-21998', 'CVE-2019-1045', 'CVE-2020-1270', 'CVE-2019-1397', 'CVE-2023-21754', 'CVE-2019-0582', 'CVE-2020-0790', 'CVE-2020-1250', 'CVE-2020-16892', 'CVE-2020-0787', 'CVE-2020-1317', 'CVE-2021-31199', 'CVE-2020-0691', 'CVE-2017-8464', 'CVE-2021-1693', 'CVE-2017-0099', 'CVE-2021-36936', 'CVE-2017-8544', 'CVE-2021-28317', 'CVE-2020-1174', 'CVE-2022-30211', 'CVE-2015-2511', 'CVE-2015-1637', 'CVE-2018-8166', 'CVE-2020-0941', 'CVE-2019-0630', 'CVE-2017-8527', 'CVE-2020-0665', 'CVE-2022-34727', 'CVE-2020-1301', 'CVE-2022-38000', 'CVE-2022-30198', 'CVE-2022-26917', 'CVE-2021-34496', 'CVE-2021-40489', 'CVE-2016-3218', 'CVE-2019-0595', 'CVE-2020-1255', 'CVE-2020-17162', 'CVE-2019-0784', 'CVE-2022-41074', 'CVE-2021-28330', 'CVE-2022-24455', 'CVE-2013-3661', 'CVE-2020-0875', 'CVE-2021-40447', 'CVE-2015-6102', 'CVE-2020-0845', 'CVE-2020-1239', 'CVE-2022-30225', 'CVE-2020-0952', 'CVE-2021-33783', 'CVE-2022-30140', 'CVE-2019-0754', 'CVE-2016-0128', 'CVE-2022-22718', 'CVE-2020-1310', 'CVE-2022-21962', 'CVE-2015-6104', 'CVE-2020-1371', 'CVE-2014-0318', 'CVE-2022-41039', 'CVE-2019-1415', 'CVE-2017-8543', 'CVE-2021-40443', 'CVE-2016-0088', 'CVE-2022-37978', 'CVE-2021-43224', 'CVE-2018-8565', 'CVE-2019-1392', 'CVE-2017-8532', 'CVE-2017-8477', 'CVE-2022-34724', 'CVE-2021-24103', 'CVE-2015-1677', 'CVE-2020-0684', 'CVE-2021-33752', 'CVE-2020-0626', 'CVE-2020-0687', 'CVE-2018-0753', 'CVE-2020-1565', 'CVE-2020-0936', 'CVE-2016-0038', 'CVE-2019-1419', 'CVE-2017-8474', 'CVE-2022-44683', 'CVE-2020-1009', 'CVE-2018-8434', 'CVE-2022-41095', 'CVE-2019-0901', 'CVE-2015-2417', 'CVE-2020-1333', 'CVE-2017-0179', 'CVE-2021-26441', 'CVE-2013-3195', 'CVE-2021-43893', 'CVE-2017-8589', 'CVE-2021-36974', 'CVE-2018-0904', 'CVE-2020-16897', 'CVE-2016-3262', 'CVE-2020-0783', 'CVE-2020-0644', 'CVE-2016-3266', 'CVE-2019-1287', 'CVE-2015-1756', 'CVE-2022-22011', 'CVE-2016-3254', 'CVE-2021-26893', 'CVE-2019-0735', 'CVE-2021-31976', 'CVE-2022-26931', 'CVE-2021-36970', 'CVE-2012-1528', 'CVE-2021-28443', 'CVE-2022-26926', 'CVE-2020-1390', 'CVE-2022-30200', 'CVE-2016-0075', 'CVE-2017-8718', 'CVE-2015-2514', 'CVE-2021-36932', 'CVE-2018-1036', 'CVE-2018-0746', 'CVE-2019-1339', 'CVE-2021-24088', 'CVE-2019-1341', 'CVE-2019-0599', 'CVE-2016-0195', 'CVE-2018-8343', 'CVE-2016-3334', 'CVE-2022-34728', 'CVE-2019-1157', 'CVE-2015-2426', 'CVE-2022-30162', 'CVE-2021-24076', 'CVE-2016-7211', 'CVE-2019-1325', 'CVE-2015-0009', 'CVE-2020-0642', 'CVE-2019-1012', 'CVE-2022-34708', 'CVE-2022-21959', 'CVE-2016-3220', 'CVE-2021-38629', 'CVE-2022-41081', 'CVE-2019-1040', 'CVE-2018-0814', 'CVE-2016-3354', 'CVE-2015-2554', 'CVE-2022-26792', 'CVE-2015-2462', 'CVE-2019-1249', 'CVE-2019-1164', 'CVE-2020-0754', 'CVE-2019-0720', 'CVE-2021-42291', 'CVE-2020-0814', 'CVE-2021-42287', 'CVE-2016-0101', 'CVE-2022-30153', 'CVE-2021-1665', 'CVE-2022-38021', 'CVE-2020-0635', 'CVE-2020-17097', 'CVE-2022-34689', 'CVE-2022-37976', 'CVE-2021-26425', 'CVE-2023-21561', 'CVE-2021-26899', 'CVE-2022-23285', 'CVE-2020-1010', 'CVE-2019-0796', 'CVE-2018-0926', 'CVE-2015-0088', 'CVE-2016-0170', 'CVE-2021-34537', 'CVE-2022-34721', 'CVE-2020-16940', 'CVE-2019-1408', 'CVE-2022-38043', 'CVE-2015-0090', 'CVE-2020-1384', 'CVE-2020-0871', 'CVE-2018-0824', 'CVE-2018-0747', 'CVE-2020-0660', 'CVE-2022-30152', 'CVE-2017-8476', 'CVE-2021-26897', 'CVE-2020-17088', 'CVE-2020-1359', 'CVE-2021-41332', 'CVE-2020-17056', 'CVE-2017-0185', 'CVE-2021-33756', 'CVE-2021-1706', 'CVE-2015-2453', 'CVE-2015-2530', 'CVE-2022-24484', 'CVE-2017-0180', 'CVE-2018-8453', 'CVE-2019-1346', 'CVE-2021-41333', 'CVE-2022-22710', 'CVE-2019-0792', 'CVE-2022-26798', 'CVE-2022-22040', 'CVE-2021-1652', 'CVE-2022-26809', 'CVE-2021-33764', 'CVE-2022-24492', 'CVE-2021-28355', 'CVE-2017-0250', 'CVE-2019-1088', 'CVE-2022-37966', 'CVE-2016-3299', 'CVE-2016-7224', 'CVE-2020-0676', 'CVE-2022-37997', 'CVE-2016-0153', 'CVE-2020-1348', 'CVE-2015-2428', 'CVE-2022-30133', 'CVE-2021-26884', 'CVE-2021-26424', 'CVE-2022-21981', 'CVE-2015-2464', 'CVE-2019-1006', 'CVE-2022-22024', 'CVE-2022-21862', 'CVE-2020-16911', 'CVE-2021-34456', 'CVE-2017-8481', 'CVE-2018-0844', 'CVE-2016-3345', 'CVE-2015-0087', 'CVE-2019-0774', 'CVE-2020-1256', 'CVE-2023-21732', 'CVE-2020-1389', 'CVE-2021-33780', 'CVE-2018-0967', 'CVE-2018-8544', 'CVE-2019-1017', 'CVE-2022-29125', 'CVE-2021-33742', 'CVE-2020-1228', 'CVE-2022-26930', 'CVE-2019-1166', 'CVE-2019-0889', 'CVE-2017-8486', 'CVE-2017-8528', 'CVE-2019-0948', 'CVE-2017-0038', 'CVE-2016-3209', 'CVE-2020-1249', 'CVE-2017-0286', 'CVE-2016-3319', 'CVE-2018-0810', 'CVE-2019-0882', 'CVE-2020-0856', 'CVE-2020-1097', 'CVE-2019-0907', 'CVE-2022-21881', 'CVE-2021-1700', 'CVE-2021-31972', 'CVE-2018-8424', 'CVE-2020-0988', 'CVE-2021-1696', 'CVE-2019-1382', 'CVE-2021-1659', 'CVE-2022-29127', 'CVE-2013-1285', 'CVE-2018-8514', 'CVE-2013-3900', 'CVE-2017-0014', 'CVE-2015-2515', 'CVE-2020-0753', 'CVE-2019-0791', 'CVE-2016-3221', 'CVE-2020-1208', 'CVE-2017-0181', 'CVE-2019-0715', 'CVE-2021-31962', 'CVE-2015-6112', 'CVE-2018-8394', 'CVE-2017-0166', 'CVE-2021-33757', 'CVE-2015-2360', 'CVE-2020-0608', 'CVE-2015-2364', 'CVE-2021-31973', 'CVE-2019-1380', 'CVE-2015-2382', 'CVE-2022-30142', 'CVE-2022-30160', 'CVE-2020-1245', 'CVE-2015-2476', 'CVE-2020-0689', 'CVE-2019-0894', 'CVE-2019-0853', 'CVE-2020-0679', 'CVE-2020-15706', 'CVE-2018-8307', 'CVE-2020-1262', 'CVE-2018-0895', 'CVE-2013-1286', 'CVE-2017-0186', 'CVE-2018-1040', 'CVE-2019-1406', 'CVE-2016-0197', 'CVE-2023-21681', 'CVE-2019-0576', 'CVE-2022-26820', 'CVE-2019-0719', 'CVE-2017-11781', 'CVE-2019-0601', 'CVE-2015-6171', 'CVE-2020-1254', 'CVE-2022-29132', 'CVE-2021-34444', 'CVE-2016-3223', 'CVE-2019-0896', 'CVE-2019-1089', 'CVE-2019-0803', 'CVE-2022-22015', 'CVE-2020-1337', 'CVE-2021-1666', 'CVE-2022-24536', 'CVE-2018-8314', 'CVE-2020-0773', 'CVE-2019-0847', 'CVE-2019-1096', 'CVE-2023-21757', 'CVE-2016-3203', 'CVE-2019-1466', 'CVE-2019-0723', 'CVE-2021-40477', 'CVE-2020-0879', 'CVE-2021-28336', 'CVE-2022-22028', 'CVE-2013-3869', 'CVE-2020-0725', 'CVE-2019-0554', 'CVE-2022-22012', 'CVE-2015-2549', 'CVE-2014-0301', 'CVE-2017-0280', 'CVE-2018-8549', 'CVE-2016-3213', 'CVE-2018-0888', 'CVE-2017-0074', 'CVE-2022-41056', 'CVE-2022-41098', 'CVE-2022-37965', 'CVE-2017-0211', 'CVE-2019-1474', 'CVE-2019-1145', 'CVE-2021-43215', 'CVE-2020-1149', 'CVE-2020-17038', 'CVE-2023-21760', 'CVE-2015-1676', 'CVE-2020-0843', 'CVE-2019-0856', 'CVE-2022-22010', 'CVE-2019-0772', 'CVE-2019-1318', 'CVE-2020-17024', 'CVE-2017-8688', 'CVE-2016-0173', 'CVE-2018-8339', 'CVE-2013-3129', 'CVE-2017-0199', 'CVE-2021-24102', 'CVE-2022-30155', 'CVE-2019-0584', 'CVE-2022-29130', 'CVE-2013-3866', 'CVE-2020-0821', 'CVE-2020-0729', 'CVE-2018-0744', 'CVE-2021-26868', 'CVE-2016-7247', 'CVE-2019-1384', 'CVE-2020-15705', 'CVE-2014-6332', 'CVE-2020-0886', 'CVE-2019-0730', 'CVE-2015-0057', 'CVE-2017-11832', 'CVE-2020-0822', 'CVE-2019-0851', 'CVE-2019-0581', 'CVE-2020-1397', 'CVE-2017-8467', 'CVE-2022-21919', 'CVE-2020-0720', 'CVE-2022-24474', 'CVE-2020-0761', 'CVE-2018-0886', 'CVE-2015-2423', 'CVE-2020-1346', 'CVE-2017-8676', 'CVE-2021-1653', 'CVE-2022-41073', 'CVE-2020-1300', 'CVE-2019-0579', 'CVE-2022-34730', 'CVE-2021-42282', 'CVE-2021-27091', 'CVE-2017-8553', 'CVE-2020-0853', 'CVE-2022-21993', 'CVE-2018-8440', 'CVE-2022-30164', 'CVE-2019-0575', 'CVE-2021-26862', 'CVE-2016-3225', 'CVE-2020-0858', 'CVE-2013-3940', 'CVE-2015-0010', 'CVE-2021-38635', 'CVE-2019-1151', 'CVE-2020-0882', 'CVE-2021-28342', 'CVE-2017-0270', 'CVE-2022-24497', 'CVE-2020-1412', 'CVE-2019-1422', 'CVE-2020-1562', 'CVE-2013-1300', 'CVE-2018-8563', 'CVE-2019-0664', 'CVE-2020-0986', 'CVE-2019-1465', 'CVE-2021-25195', 'CVE-2016-3238', 'CVE-2019-0765', 'CVE-2021-28354', 'CVE-2019-0597', 'CVE-2017-0276', 'CVE-2018-0897', 'CVE-2020-16935', 'CVE-2020-0731', 'CVE-2020-1252', 'CVE-2019-0842', 'CVE-2019-0845', 'CVE-2019-1248', 'CVE-2021-26895', 'CVE-2020-1081', 'CVE-2021-34497', 'CVE-2018-8174', 'CVE-2017-0273', 'CVE-2021-43222', 'CVE-2021-38630', 'CVE-2017-0073', 'CVE-2018-0811', 'CVE-2020-0781', 'CVE-2017-8473', 'CVE-2017-0055', 'CVE-2015-1719', 'CVE-2015-2459', 'CVE-2020-17069', 'CVE-2020-1436', 'CVE-2021-34448', 'CVE-2020-1005', 'CVE-2021-28327', 'CVE-2022-21924', 'CVE-2015-2506', 'CVE-2021-1649', 'CVE-2022-22029', 'CVE-2020-0953', 'CVE-2022-38026', 'CVE-2017-8633', 'CVE-2015-6173', 'CVE-2014-1817', 'CVE-2020-16914', 'CVE-2017-0220', 'CVE-2014-1807', 'CVE-2013-3200', 'CVE-2020-0769', 'CVE-2021-31968', 'CVE-2022-38006', 'CVE-2017-0163', 'CVE-2017-11842', 'CVE-2017-8469', 'CVE-2015-2527', 'CVE-2021-28352', 'CVE-2022-44668', 'CVE-2022-21972', 'CVE-2020-1004', 'CVE-2018-0742', 'CVE-2022-26813', 'CVE-2013-3864', 'CVE-2020-0915', 'CVE-2022-26801', 'CVE-2021-34492', 'CVE-2015-2525', 'CVE-2019-1019', 'CVE-2020-0836', 'CVE-2022-21922', 'CVE-2019-1290', 'CVE-2022-34714', 'CVE-2017-8699', 'CVE-2020-0718', 'CVE-2022-21892', 'CVE-2020-0885', 'CVE-2021-36969', 'CVE-2019-1439', 'CVE-2016-3375', 'CVE-2019-0881', 'CVE-2014-6322', 'CVE-2018-0868', 'CVE-2020-0849', 'CVE-2021-1671', 'CVE-2021-41367', 'CVE-2022-44670', 'CVE-2018-0829', 'CVE-2020-1114', 'CVE-2019-0885', 'CVE-2020-1554', 'CVE-2020-1430', 'CVE-2020-1113', 'CVE-2016-0092', 'CVE-2013-3880', 'CVE-2017-0271', 'CVE-2016-3300', 'CVE-2019-1395', 'CVE-2021-1654', 'CVE-2020-0987', 'CVE-2019-1014', 'CVE-2020-0806', 'CVE-2017-0300', 'CVE-2016-3349', 'CVE-2018-8392', 'CVE-2012-2549', 'CVE-2016-7237', 'CVE-2022-41125', 'CVE-2020-16924', 'CVE-2019-0623', 'CVE-2020-0629', 'CVE-2022-29123', 'CVE-2020-0785', 'CVE-2016-0169', 'CVE-2022-38005', 'CVE-2017-0060', 'CVE-2021-28344', 'CVE-2022-38042', 'CVE-2021-38638', 'CVE-2014-1818', 'CVE-2021-26894', 'CVE-2021-33788', 'CVE-2020-1378', 'CVE-2019-1280', 'CVE-2022-29121', 'CVE-2018-8446', 'CVE-2021-36959', 'CVE-2022-38032', 'CVE-2021-34498', 'CVE-2022-26786', 'CVE-2022-22034', 'CVE-2017-8587', 'CVE-2021-1674', 'CVE-2021-28357', 'CVE-2023-21680', 'CVE-2022-24491', 'CVE-2020-1596', 'CVE-2017-11815', 'CVE-2014-0263', 'CVE-2019-1046', 'CVE-2022-21885', 'CVE-2017-0291', 'CVE-2017-8475', 'CVE-2018-8309', 'CVE-2017-8681', 'CVE-2018-0751', 'CVE-2021-43236', 'CVE-2013-3868', 'CVE-2021-33763', 'CVE-2017-8582', 'CVE-2020-0719', 'CVE-2019-0797', 'CVE-2015-2513', 'CVE-2022-29103', 'CVE-2014-1814', 'CVE-2021-43216', 'CVE-2015-2507', 'CVE-2013-3128', 'CVE-2020-16922', 'CVE-2015-2456', 'CVE-2020-0745', 'CVE-2017-8478', 'CVE-2021-1722', 'CVE-2022-21838', 'CVE-2021-28333', 'CVE-2020-1374', 'CVE-2020-1314', 'CVE-2017-0158', 'CVE-2018-0971', 'CVE-2022-34719', 'CVE-2020-1115', 'CVE-2021-1658', 'CVE-2019-0863', 'CVE-2020-16887', 'CVE-2021-1660', 'CVE-2017-0258', 'CVE-2016-0176', 'CVE-2018-8210', 'CVE-2017-8565', 'CVE-2023-21776', 'CVE-2019-0614', 'CVE-2020-0682', 'CVE-2017-8563', 'CVE-2015-1681', 'CVE-2016-0026', 'CVE-2021-34476', 'CVE-2019-1388', 'CVE-2016-0117', 'CVE-2020-1537', 'CVE-2021-27063', 'CVE-2022-37977', 'CVE-2015-2465', 'CVE-2021-28358', 'CVE-2018-0975', 'CVE-2020-1477', 'CVE-2023-21726', 'CVE-2021-26432', 'CVE-2022-35834', 'CVE-2019-1247', 'CVE-2018-8481', 'CVE-2016-3301', 'CVE-2021-40454', 'CVE-2017-8533', 'CVE-2013-3879', 'CVE-2020-1464', 'CVE-2018-8561', 'CVE-2021-1655', 'CVE-2020-0797', 'CVE-2019-0583', 'CVE-2021-26887', 'CVE-2020-1094', 'CVE-2020-0664', 'CVE-2018-0901', 'CVE-2016-3309', 'CVE-2020-1074', 'CVE-2021-31971', 'CVE-2021-38666', 'CVE-2020-0722', 'CVE-2019-0900', 'CVE-2022-38034', 'CVE-2018-0894', 'CVE-2020-0938', 'CVE-2019-0973', 'CVE-2022-29131', 'CVE-2022-29126', 'CVE-2021-28331', 'CVE-2022-21915', 'CVE-2022-24499', 'CVE-2021-36963', 'CVE-2017-8713', 'CVE-2023-21679', 'CVE-2016-0099', 'CVE-2020-1287', 'CVE-2023-21548', 'CVE-2019-0782', 'CVE-2015-1716', 'CVE-2021-28329', 'CVE-2020-1466', 'CVE-2021-1656', 'CVE-2020-1492', 'CVE-2019-0836', 'CVE-2022-21914', 'CVE-2020-1079', 'CVE-2020-1179', 'CVE-2020-0887', 'CVE-2016-0180', 'CVE-2016-7215', 'CVE-2016-3376', 'CVE-2018-8398', 'CVE-2020-0883', 'CVE-2017-0005', 'CVE-2018-8472', 'CVE-2022-21904', 'CVE-2016-0008', 'CVE-2022-24498', 'CVE-2020-0756', 'CVE-2015-2373', 'CVE-2018-8550', 'CVE-2021-24079', 'CVE-2022-29135', 'CVE-2022-44681', 'CVE-2021-1699', 'CVE-2022-24503', 'CVE-2017-8472', 'CVE-2018-8282', 'CVE-2016-3340', 'CVE-2020-1272', 'CVE-2022-34729', 'CVE-2022-24533', 'CVE-2019-1435', 'CVE-2019-0906', 'CVE-2018-8205', 'CVE-2020-1467', 'CVE-2022-24547', 'CVE-2015-0093', 'CVE-2023-21765', 'CVE-2018-0749', 'CVE-2022-34733', 'CVE-2020-0609', 'CVE-2022-30203', 'CVE-2019-0903', 'CVE-2022-35830', 'CVE-2019-0759', 'CVE-2021-33773', 'CVE-2020-1474', 'CVE-2021-28316', 'CVE-2016-3258', 'CVE-2021-43230', 'CVE-2016-3216', 'CVE-2020-1437', 'CVE-2022-37993', 'CVE-2014-1824', 'CVE-2021-27095', 'CVE-2020-1599', 'CVE-2013-5058', 'CVE-2019-0908', 'CVE-2017-0213', 'CVE-2020-1000', 'CVE-2020-1486', 'CVE-2015-1675', 'CVE-2015-0059', 'CVE-2020-0962', 'CVE-2022-21920', 'CVE-2022-21845', 'CVE-2022-22042', 'CVE-2022-26934', 'CVE-2022-34706', 'CVE-2021-26877', 'CVE-2021-31956', 'CVE-2021-26875', 'CVE-2020-1428', 'CVE-2019-1432', 'CVE-2021-34440', 'CVE-2020-1399', 'CVE-2022-41109', 'CVE-2021-36947', 'CVE-2016-3236', 'CVE-2020-1154', 'CVE-2014-4118', 'CVE-2019-0725', 'CVE-2022-26794', 'CVE-2017-0278', 'CVE-2021-1694', 'CVE-2016-3263', 'CVE-2021-31959', 'CVE-2021-34494', 'CVE-2020-0955', 'CVE-2020-16939', 'CVE-2017-8492', 'CVE-2022-22047', 'CVE-2020-1071', 'CVE-2022-37982', 'CVE-2021-28332', 'CVE-2016-3348', 'CVE-2021-34447', 'CVE-2021-40444', 'CVE-2016-0098', 'CVE-2016-7255', 'CVE-2015-0089', 'CVE-2021-24077', 'CVE-2017-0297', 'CVE-2021-1695', 'CVE-2020-1253', 'CVE-2018-8207', 'CVE-2021-36955', 'CVE-2019-1319', 'CVE-2022-30206', 'CVE-2019-0625', 'CVE-2022-23296', 'CVE-2022-33635', 'CVE-2019-0660', 'CVE-2021-42285', 'CVE-2017-11853', 'CVE-2021-31183', 'CVE-2021-28339', 'CVE-2020-17098', 'CVE-2021-34514', 'CVE-2021-40449', 'CVE-2019-0661', 'CVE-2020-0916', 'CVE-2022-41093', 'CVE-2022-34734', 'CVE-2021-1667', 'CVE-2019-1180', 'CVE-2022-30151', 'CVE-2022-24542', 'CVE-2017-0118', 'CVE-2020-1267', 'CVE-2020-0889', 'CVE-2022-41053', 'CVE-2021-1710', 'CVE-2017-0056', 'CVE-2017-0275', 'CVE-2016-7219', 'CVE-2015-6126', 'CVE-2017-11880', 'CVE-2017-8491', 'CVE-2015-1644', 'CVE-2022-24494', 'CVE-2018-8344', 'CVE-2017-0170', 'CVE-2017-8694', 'CVE-2015-0095', 'CVE-2022-35835', 'CVE-2018-0788', 'CVE-2019-1394', 'CVE-2015-1724', 'CVE-2016-3342', 'CVE-2019-0600', 'CVE-2020-17004', 'CVE-2021-1701', 'CVE-2019-0893', 'CVE-2020-17140', 'CVE-2019-0619', 'CVE-2020-0641', 'CVE-2020-1070', 'CVE-2016-0049', 'CVE-2016-0091', 'CVE-2022-38029', 'CVE-2022-38023', 'CVE-2020-1039', 'CVE-2022-41090', 'CVE-2022-24540', 'CVE-2021-40465', 'CVE-2017-0282', 'CVE-2020-1282', 'CVE-2021-40455', 'CVE-2020-1076', 'CVE-2016-7274', 'CVE-2015-1721', 'CVE-2013-3174', 'CVE-2022-33645', 'CVE-2018-8443', 'CVE-2022-44675', 'CVE-2022-34732', 'CVE-2017-8471', 'CVE-2019-1256', 'CVE-2019-1409', 'CVE-2022-22041', 'CVE-2020-1513', 'CVE-2022-38047', 'CVE-2019-0626', 'CVE-2020-0639', 'CVE-2021-26442', 'CVE-2017-0050', 'CVE-2020-0959', 'CVE-2018-0757', 'CVE-2020-1360', 'CVE-2021-36937', 'CVE-2020-0861', 'CVE-2019-0596', 'CVE-2022-41121', 'CVE-2019-0984', 'CVE-2022-26936', 'CVE-2022-41033', 'CVE-2017-8666', 'CVE-2019-1152', 'CVE-2020-0819', 'CVE-2017-8495', 'CVE-2019-0628', 'CVE-2017-0171', 'CVE-2022-21985', 'CVE-2022-26796', 'CVE-2016-3373', 'CVE-2015-2458', 'CVE-2017-0174', 'CVE-2021-1676', 'CVE-2015-6111', 'CVE-2021-38628', 'CVE-2016-0058', 'CVE-2020-1027', 'CVE-2019-1458', 'CVE-2021-41343', 'CVE-2021-26898', 'CVE-2019-0895', 'CVE-2017-11788', 'CVE-2020-1281', 'CVE-2020-1036', 'CVE-2017-0168', 'CVE-2015-0091', 'CVE-2020-1334', 'CVE-2017-0263', 'CVE-2021-42275', 'CVE-2022-21960', 'CVE-2021-28440', 'CVE-2019-1240', 'CVE-2021-34446', 'CVE-2023-21563', 'CVE-2022-22049', 'CVE-2016-0121', 'CVE-2021-27077', 'CVE-2021-40466', 'CVE-2022-38051', 'CVE-2013-1283', 'CVE-2020-0922', 'CVE-2021-42283', 'CVE-2015-1723', 'CVE-2017-11927', 'CVE-2016-0178', 'CVE-2020-1538', 'CVE-2021-27089', 'CVE-2015-2546', 'CVE-2020-1302', 'CVE-2016-0093', 'CVE-2017-8689', 'CVE-2013-0075', 'CVE-2018-1013', 'CVE-2017-0274', 'CVE-2019-0616', 'CVE-2016-0041', 'CVE-2021-31954', 'CVE-2020-0803', 'CVE-2023-21749', 'CVE-2017-8675', 'CVE-2021-1688', 'CVE-2017-8581', 'CVE-2015-6101', 'CVE-2017-11784', 'CVE-2022-34718', 'CVE-2020-16900', 'CVE-2022-29122', 'CVE-2022-41047', 'CVE-2020-1559', 'CVE-2022-21989', 'CVE-2020-1116', 'CVE-2019-1456', 'CVE-2020-1196', 'CVE-2021-28345', 'CVE-2015-0008', 'CVE-2017-8683', 'CVE-2015-1643', 'CVE-2021-34459', 'CVE-2018-8621', 'CVE-2020-1373', 'CVE-2019-1359', 'CVE-2015-2381', 'CVE-2016-0006', 'CVE-2022-37987', 'CVE-2020-17087', 'CVE-2021-34535', 'CVE-2018-8484', 'CVE-2022-44697', 'CVE-2015-6133', 'CVE-2017-0103', 'CVE-2017-0161', 'CVE-2022-22008', 'CVE-2019-1183', 'CVE-2020-17036', 'CVE-2022-23294', 'CVE-2022-37984', 'CVE-2022-35820', 'CVE-2023-21524', 'CVE-2021-31953', 'CVE-2020-16997', 'CVE-2015-1696', 'CVE-2021-28318', 'CVE-2022-37959', 'CVE-2019-0714', 'CVE-2023-21772', 'CVE-2019-0902', 'CVE-2020-1351', 'CVE-2020-0779', 'CVE-2018-0754', 'CVE-2017-0190', 'CVE-2018-5391', 'CVE-2022-21875', 'CVE-2020-1520', 'CVE-2021-38671', 'CVE-2022-24534', 'CVE-2021-41370', 'CVE-2020-1175', 'CVE-2021-40460', 'CVE-2019-1418', 'CVE-2022-34303', 'CVE-2019-1326', 'CVE-2017-0077', 'CVE-2020-0874', 'CVE-2016-3341', 'CVE-2020-0655', 'CVE-2021-31201', 'CVE-2015-2552', 'CVE-2020-0658', 'CVE-2021-40488', 'CVE-2017-8727', 'CVE-2021-28341', 'CVE-2022-30209', 'CVE-2017-11851', 'CVE-2022-38027', 'CVE-2020-16916', 'CVE-2019-1241', 'CVE-2023-21532', 'CVE-2022-24500', 'CVE-2021-38633', 'CVE-2023-21537', 'CVE-2023-21557', 'CVE-2020-0735', 'CVE-2018-0900', 'CVE-2021-28323', 'CVE-2021-28356', 'CVE-2019-0712', 'CVE-2021-31970', 'CVE-2015-6095', 'CVE-2022-21913', 'CVE-2019-1212', 'CVE-2022-22037', 'CVE-2019-0844', 'CVE-2020-1379', 'CVE-2021-1675', 'CVE-2017-8564', 'CVE-2020-0737', 'CVE-2022-24485', 'CVE-2020-1400', 'CVE-2021-27094', 'CVE-2019-1143', 'CVE-2022-37991', 'CVE-2019-0755', 'CVE-2019-1467', 'CVE-2017-0169', 'CVE-2019-0943', 'CVE-2019-1391', 'CVE-2020-15707', 'CVE-2020-1246', 'CVE-2023-21774', 'CVE-2017-8460', 'CVE-2019-0756', 'CVE-2019-0688', 'CVE-2019-0602', 'CVE-2020-0960', 'CVE-2013-1342', 'CVE-2016-3251', 'CVE-2015-0079', 'CVE-2019-0972', 'CVE-2022-34726', 'CVE-2013-3876', 'CVE-2022-38044', 'CVE-2022-38040', 'CVE-2019-0859', 'CVE-2021-33761', 'CVE-2019-1282', 'CVE-2022-34690', 'CVE-2017-8561', 'CVE-2022-23281', 'CVE-2022-21893', 'CVE-2020-24588', 'CVE-2020-1212', 'CVE-2021-43233', 'CVE-2015-2367', 'CVE-2020-0607', 'CVE-2023-21542', 'CVE-2018-0960', 'CVE-2021-1709', 'CVE-2022-29139', 'CVE-2021-24107', 'CVE-2022-26815', 'CVE-2020-0804', 'CVE-2020-17043', 'CVE-2021-36926', 'CVE-2015-2550', 'CVE-2020-0627', 'CVE-2016-0184', 'CVE-2017-8531', 'CVE-2022-34707', 'CVE-2015-0092', 'CVE-2020-17068', 'CVE-2019-1242', 'CVE-2015-2371', 'CVE-2022-37999', 'CVE-2014-1811', 'CVE-2017-8624', 'CVE-2022-21894', 'CVE-2021-26878', 'CVE-2021-24074', 'CVE-2015-0060', 'CVE-2023-21755', 'CVE-2020-0637', 'CVE-2018-8164', 'CVE-2022-30190', 'CVE-2021-1664', 'CVE-2022-34722', 'CVE-2016-7223', 'CVE-2020-1438', 'CVE-2019-0888', 'CVE-2013-1334', 'CVE-2017-11785', 'CVE-2022-34691', 'CVE-2020-1598', 'CVE-2019-1365', 'CVE-2021-28446', 'CVE-2018-0830', 'CVE-2020-0715', 'CVE-2016-7272', 'CVE-2014-4074', 'CVE-2017-0292', 'CVE-2022-29114', 'CVE-2022-44667', 'CVE-2020-1007', 'CVE-2015-1725', 'CVE-2023-21535', 'CVE-2017-8488', 'CVE-2016-0171', 'CVE-2020-1470', 'CVE-2020-0752', 'CVE-2022-38041', 'CVE-2022-35795', 'CVE-2022-26784', 'CVE-2013-1339', 'CVE-2020-17047', 'CVE-2018-8611', 'CVE-2020-1052', 'CVE-2022-24528', 'CVE-2014-0317', 'CVE-2016-3335', 'CVE-2021-24094', 'CVE-2020-17029', 'CVE-2019-1311', 'CVE-2019-0569', 'CVE-2019-1039', 'CVE-2020-0730', 'CVE-2022-26916', 'CVE-2017-0022', 'CVE-2016-0007', 'CVE-2018-0970', 'CVE-2019-0775', 'CVE-2021-1668', 'CVE-2021-40469', 'CVE-2023-21543', 'CVE-2018-8313', 'CVE-2016-0014', 'CVE-2015-2516', 'CVE-2019-1078', 'CVE-2021-31186', 'CVE-2022-22013', 'CVE-2012-2556', 'CVE-2020-1410', 'CVE-2022-22023', 'CVE-2022-37985', 'CVE-2022-21905', 'CVE-2022-21990', 'CVE-2015-6174', 'CVE-2022-44679', 'CVE-2018-0881', 'CVE-2018-8256', 'CVE-2015-1679', 'CVE-2021-38665', 'CVE-2013-0013', 'CVE-2017-8490', 'CVE-2016-3306', 'CVE-2019-0732', 'CVE-2019-0974', 'CVE-2018-8486', 'CVE-2015-0077', 'CVE-2013-1344', 'CVE-2022-30146', 'CVE-2020-0909', 'CVE-2020-0877', 'CVE-2021-26413', 'CVE-2022-26812', 'CVE-2020-16949', 'CVE-2018-8553', 'CVE-2020-1030', 'CVE-2015-2517', 'CVE-2022-29102', 'CVE-2020-0799', 'CVE-2020-0782', 'CVE-2013-3660', 'CVE-2013-3918', 'CVE-2021-38631', 'CVE-2022-21883', 'CVE-2021-36960', 'CVE-2021-36972', 'CVE-2021-36933', 'CVE-2019-1053', 'CVE-2022-30208', 'CVE-2019-1399', 'CVE-2022-37955', 'CVE-2021-24086', 'CVE-2022-24521', 'CVE-2020-0993', 'CVE-2022-29150', 'CVE-2021-28343', 'CVE-2020-17042', 'CVE-2018-8206', 'CVE-2022-38031', 'CVE-2019-0794', 'CVE-2020-1048', 'CVE-2015-2374', 'CVE-2021-31188', 'CVE-2021-34527', 'CVE-2016-7256', 'CVE-2017-8620', 'CVE-2020-17014', 'CVE-2022-21848', 'CVE-2015-2366', 'CVE-2015-0076', 'CVE-2013-0008', 'CVE-2016-7221', 'CVE-2016-0073', 'CVE-2020-16902', 'CVE-2023-21730', 'CVE-2016-0174', 'CVE-2022-24527', 'CVE-2022-21963', 'CVE-2021-31979', 'CVE-2021-28346', 'CVE-2019-0636', 'CVE-2023-21773', 'CVE-2020-17092', 'CVE-2020-1518', 'CVE-2020-1396', 'CVE-2016-3201', 'CVE-2022-24541', 'CVE-2019-0620', 'CVE-2016-7212', 'CVE-2021-1657', 'CVE-2022-33670', 'CVE-2016-0145', 'CVE-2020-0956', 'CVE-2016-0089', 'CVE-2019-0904', 'CVE-2018-0748', 'CVE-2021-34455', 'CVE-2016-0015', 'CVE-2020-1584', 'CVE-2015-1702', 'CVE-2013-3175', 'CVE-2020-0912', 'CVE-2021-41379', 'CVE-2017-0023', 'CVE-2017-8686', 'CVE-2021-36953', 'CVE-2018-8482', 'CVE-2023-21750', 'CVE-2018-8595', 'CVE-2017-0178', 'CVE-2022-30141', 'CVE-2017-11831', 'CVE-2023-21527', 'CVE-2016-7217', 'CVE-2018-8408', 'CVE-2017-8590', 'CVE-2016-0070', 'CVE-2018-8330', 'CVE-2017-0272', 'CVE-2020-0726', 'CVE-2015-2430', 'CVE-2021-28348', 'CVE-2017-0191', 'CVE-2021-40478', 'CVE-2019-0633', 'CVE-2017-11817', 'CVE-2022-30135', 'CVE-2022-21870', 'CVE-2020-1015', 'CVE-2014-0266', 'CVE-2022-34301', 'CVE-2014-6317', 'CVE-2022-37975', 'CVE-2022-30213', 'CVE-2017-8680', 'CVE-2015-1769', 'CVE-2019-1484', 'CVE-2018-8320', 'CVE-2020-0620', 'CVE-2018-8124', 'CVE-2016-0016', 'CVE-2020-0844', 'CVE-2019-0555', 'CVE-2015-1698', 'CVE-2022-33679', 'CVE-2020-1091', 'CVE-2019-1178', 'CVE-2022-30143', 'CVE-2020-1311', 'CVE-2018-1016', 'CVE-2022-26788', 'CVE-2018-8489', 'CVE-2018-8393', 'CVE-2015-2362', 'CVE-2021-28340', 'CVE-2017-8714', 'CVE-2018-8136', 'CVE-2022-41048', 'CVE-2022-23284', 'CVE-2018-8444', 'CVE-2019-0986', 'CVE-2021-43226', 'CVE-2023-21555', 'CVE-2018-8639', 'CVE-2017-8580', 'CVE-2015-1720', 'CVE-2022-29120', 'CVE-2022-34302', 'CVE-2013-3903', 'CVE-2019-0802', 'CVE-2019-1159', 'CVE-2016-0095', 'CVE-2020-0678', 'CVE-2020-0842', 'CVE-2021-28447', 'CVE-2016-3270', 'CVE-2019-1015', 'CVE-2018-0972', 'CVE-2022-21958', 'CVE-2022-23270', 'CVE-2019-1147', 'CVE-2016-0168', 'CVE-2020-1529', 'CVE-2021-28334', 'CVE-2020-1020', 'CVE-2022-30136', 'CVE-2015-1674', 'CVE-2020-1473', 'CVE-2017-8664', 'CVE-2018-8442', 'CVE-2017-0267', 'CVE-2018-0878', 'CVE-2016-7246', 'CVE-2017-0075', 'CVE-2018-0968', 'CVE-2021-1650', 'CVE-2016-3310', 'CVE-2020-1263', 'CVE-2017-8562', 'CVE-2020-1472', 'CVE-2018-8169', 'CVE-2019-1470', 'CVE-2019-1130', 'CVE-2021-36961', 'CVE-2018-1009', 'CVE-2022-26925', 'CVE-2015-1697', 'CVE-2020-1401', 'CVE-2016-3338', 'CVE-2022-22025', 'CVE-2020-0615', 'CVE-2021-28455', 'CVE-2019-1438', 'CVE-2017-0288', 'CVE-2020-1368', 'CVE-2023-21678', 'CVE-2019-1162', 'CVE-2020-0705', 'CVE-2021-36962', 'CVE-2019-1082', 'CVE-2019-1285', 'CVE-2020-1365', 'CVE-2015-0074', 'CVE-2019-1085', 'CVE-2020-0774', 'CVE-2013-1340', 'CVE-2014-1812', 'CVE-2016-3343', 'CVE-2017-11885', 'CVE-2020-0921']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2021-1648', 'CVE-2017-0296', 'CVE-2022-21880', 'CVE-2020-0666', 'CVE-2017-0277', 'CVE-2019-0690', 'CVE-2020-0645', 'CVE-2022-37981', 'CVE-2017-8720', 'CVE-2019-1050', 'CVE-2020-0791', 'CVE-2020-1231', 'CVE-2021-43883', 'CVE-2015-6113', 'CVE-2022-22048', 'CVE-2016-0051', 'CVE-2022-30149', 'CVE-2020-0859', 'CVE-2020-17041', 'CVE-2020-1152', 'CVE-2021-42278', 'CVE-2013-3907', 'CVE-2022-30223', 'CVE-2015-0062', 'CVE-2017-8462', 'CVE-2017-8678', 'CVE-2017-11765', 'CVE-2022-41058', 'CVE-2013-3173', 'CVE-2022-35837', 'CVE-2018-8308', 'CVE-2016-3371', 'CVE-2018-8333', 'CVE-2016-0042', 'CVE-2019-1108', 'CVE-2021-43234', 'CVE-2018-1003', 'CVE-2018-0887', 'CVE-2021-28309', 'CVE-2022-22039', 'CVE-2019-1168', 'CVE-2017-8737', 'CVE-2016-3305', 'CVE-2020-1008', 'CVE-2020-0721', 'CVE-2013-1284', 'CVE-2019-1344', 'CVE-2017-8554', 'CVE-2019-0580', 'CVE-2014-0300', 'CVE-2022-30154', 'CVE-2022-35767', 'CVE-2022-21834', 'CVE-2017-0289', 'CVE-2019-0549', 'CVE-2015-0084', 'CVE-2018-8622', 'CVE-2018-0885', 'CVE-2022-26903', 'CVE-2015-0094', 'CVE-2022-30138', 'CVE-2014-0296', 'CVE-2017-0284', 'CVE-2020-17044', 'CVE-2021-28445', 'CVE-2019-1216', 'CVE-2013-1294', 'CVE-2020-0772', 'CVE-2016-7214', 'CVE-2015-2461', 'CVE-2021-26869', 'CVE-2018-8127', 'CVE-2017-0109', 'CVE-2019-1187', 'CVE-2019-1155', 'CVE-2017-11816', 'CVE-2017-11771', 'CVE-2014-2780', 'CVE-2022-21835', 'CVE-2021-28338', 'CVE-2015-1635', 'CVE-2020-1519', 'CVE-2020-17000', 'CVE-2022-21899', 'CVE-2018-17612', 'CVE-2022-30170', 'CVE-2020-1067', 'CVE-2022-29141', 'CVE-2021-34483', 'CVE-2013-1287', 'CVE-2019-0603', 'CVE-2021-38636', 'CVE-2022-34713', 'CVE-2020-16889', 'CVE-2020-1051', 'CVE-2022-34702', 'CVE-2022-33647', 'CVE-2019-0621', 'CVE-2022-21843', 'CVE-2016-3370', 'CVE-2020-0964', 'CVE-2015-1722', 'CVE-2013-1345', 'CVE-2014-4064', 'CVE-2020-1557', 'CVE-2019-1293', 'CVE-2022-21833', 'CVE-2019-1060', 'CVE-2020-1376', 'CVE-2022-26831', 'CVE-2017-0047', 'CVE-2018-0752', 'CVE-2019-1381', 'CVE-2022-30220', 'CVE-2022-30205', 'CVE-2015-2365', 'CVE-2021-43217', 'CVE-2018-0976', 'CVE-2021-28325', 'CVE-2019-1073', 'CVE-2022-21983', 'CVE-2022-24493', 'CVE-2015-1680', 'CVE-2020-17045', 'CVE-2020-1160', 'CVE-2021-27096', 'CVE-2017-0121', 'CVE-2023-21556', 'CVE-2019-0707', 'CVE-2016-0046', 'CVE-2013-1343', 'CVE-2015-2553', 'CVE-2021-26896', 'CVE-2019-1453', 'CVE-2019-1411', 'CVE-2015-2535', 'CVE-2022-29151', 'CVE-2020-0857', 'CVE-2020-17001', 'CVE-2020-0675', 'CVE-2017-0245', 'CVE-2022-29105', 'CVE-2021-31184', 'CVE-2020-1509', 'CVE-2019-1148', 'CVE-2020-0686', 'CVE-2022-35803', 'CVE-2022-30221', 'CVE-2021-41366', 'CVE-2021-43245', 'CVE-2017-0062', 'CVE-2016-3215', 'CVE-2020-17051', 'CVE-2020-1385', 'CVE-2021-28437', 'CVE-2022-29104', 'CVE-2017-0104', 'CVE-2020-1579', 'CVE-2020-0744', 'CVE-2019-1206', 'CVE-2021-34507', 'CVE-2022-29129', 'CVE-2020-0668', 'CVE-2014-1819', 'CVE-2019-1219', 'CVE-2022-22002', 'CVE-2022-38004', 'CVE-2015-0073', 'CVE-2022-21997', 'CVE-2018-8341', 'CVE-2015-0080', 'CVE-2014-2781', 'CVE-2017-0001', 'CVE-2022-22001', 'CVE-2022-26810', 'CVE-2020-0860', 'CVE-2022-29112', 'CVE-2019-0849', 'CVE-2021-28479', 'CVE-2019-0758', 'CVE-2017-0193', 'CVE-2022-37956', 'CVE-2022-26802', 'CVE-2019-0704', 'CVE-2021-33782', 'CVE-2013-3865', 'CVE-2014-0255', 'CVE-2019-0536', 'CVE-2014-0254', 'CVE-2018-8415', 'CVE-2019-0890', 'CVE-2017-11847', 'CVE-2017-0081', 'CVE-2020-1593', 'CVE-2022-22014', 'CVE-2019-0961', 'CVE-2018-8596', 'CVE-2020-1112', 'CVE-2022-30202', 'CVE-2018-8450', 'CVE-2023-21682', 'CVE-2016-7185', 'CVE-2022-30163', 'CVE-2022-38033', 'CVE-2020-1517', 'CVE-2019-1181', 'CVE-2013-1281', 'CVE-2021-34442', 'CVE-2021-33746', 'CVE-2015-0005', 'CVE-2017-0063', 'CVE-2021-1673', 'CVE-2019-1342', 'CVE-2022-22050', 'CVE-2020-1356', 'CVE-2022-22043', 'CVE-2020-1034', 'CVE-2020-16980', 'CVE-2022-22022', 'CVE-2022-37990', 'CVE-2020-1013', 'CVE-2020-1589', 'CVE-2022-21890', 'CVE-2019-1468', 'CVE-2022-21908', 'CVE-2021-28350', 'CVE-2019-1286', 'CVE-2020-0992', 'CVE-2021-34504', 'CVE-2019-1150', 'CVE-2020-0630', 'CVE-2022-41045', 'CVE-2023-21675', 'CVE-2022-21864', 'CVE-2022-29138', 'CVE-2015-2512', 'CVE-2019-0880', 'CVE-2022-26935', 'CVE-2014-0256', 'CVE-2015-1758', 'CVE-2022-26822', 'CVE-2021-33765', 'CVE-2022-34731', 'CVE-2020-1207', 'CVE-2013-1292', 'CVE-2022-22000', 'CVE-2022-23299', 'CVE-2023-21560', 'CVE-2019-1102', 'CVE-2022-26904', 'CVE-2021-26872', 'CVE-2016-0120', 'CVE-2013-3898', 'CVE-2017-8708', 'CVE-2016-7184', 'CVE-2022-23297', 'CVE-2014-6318', 'CVE-2021-1678', 'CVE-2020-1435', 'CVE-2020-17049', 'CVE-2022-21895', 'CVE-2018-8494', 'CVE-2020-1176', 'CVE-2015-0081', 'CVE-2020-1419', 'CVE-2021-38667', 'CVE-2020-1153', 'CVE-2021-43223', 'CVE-2018-8641', 'CVE-2020-0662', 'CVE-2019-1334', 'CVE-2015-2463', 'CVE-2018-1012', 'CVE-2022-24459', 'CVE-2016-3252', 'CVE-2019-0839', 'CVE-2015-1699', 'CVE-2020-1236', 'CVE-2019-1291', 'CVE-2022-21916', 'CVE-2019-0618', 'CVE-2019-1343', 'CVE-2021-28439', 'CVE-2021-1702', 'CVE-2015-0061', 'CVE-2015-2478', 'CVE-2015-2387', 'CVE-2014-1767', 'CVE-2022-44707', 'CVE-2016-7259', 'CVE-2019-1252', 'CVE-2021-33771', 'CVE-2017-11780', 'CVE-2017-0246', 'CVE-2018-1008', 'CVE-2015-2435', 'CVE-2018-8411', 'CVE-2020-0631', 'CVE-2022-44682', 'CVE-2022-35769', 'CVE-2022-38038', 'CVE-2017-8578', 'CVE-2022-41076', 'CVE-2022-21961', 'CVE-2022-37988', 'CVE-2020-1407', 'CVE-2013-3894', 'CVE-2020-1354', 'CVE-2018-8413', 'CVE-2017-0285', 'CVE-2021-38639', 'CVE-2017-0043', 'CVE-2020-1552', 'CVE-2019-0793', 'CVE-2018-8476', 'CVE-2021-28476', 'CVE-2016-3374', 'CVE-2019-0702', 'CVE-2022-38028', 'CVE-2019-0887', 'CVE-2021-34481', 'CVE-2018-0825', 'CVE-2017-8557', 'CVE-2021-1727', 'CVE-2019-0838', 'CVE-2014-6324', 'CVE-2019-1245', 'CVE-2019-0877', 'CVE-2017-0299', 'CVE-2019-0941', 'CVE-2015-1695', 'CVE-2017-0078', 'CVE-2022-21901', 'CVE-2022-30161', 'CVE-2017-0188', 'CVE-2020-1475', 'CVE-2021-24078', 'CVE-2020-1143', 'CVE-2017-8668', 'CVE-2020-0777', 'CVE-2016-0151', 'CVE-2016-3332', 'CVE-2022-23283', 'CVE-2017-8709', 'CVE-2021-1726', 'CVE-2019-1146', 'CVE-2020-16891', 'CVE-2020-16923', 'CVE-2020-0880', 'CVE-2019-1434', 'CVE-2018-8349', 'CVE-2022-24483', 'CVE-2021-41345', 'CVE-2022-37986', 'CVE-2022-21851', 'CVE-2021-28315', 'CVE-2020-1402', 'CVE-2019-1405', 'CVE-2021-43207', 'CVE-2017-11762', 'CVE-2021-41331', 'CVE-2017-8573', 'CVE-2016-0048', 'CVE-2018-1015', 'CVE-2019-1315', 'CVE-2021-34484', 'CVE-2022-44676', 'CVE-2022-37989', 'CVE-2023-21767', 'CVE-2018-8304', 'CVE-2021-28353', 'CVE-2021-1661', 'CVE-2019-1158', 'CVE-2020-16920', 'CVE-2020-0963', 'CVE-2021-36942', 'CVE-2020-0681', 'CVE-2021-26861', 'CVE-2020-0995', 'CVE-2021-31958', 'CVE-2019-1043', 'CVE-2015-2416', 'CVE-2022-30226', 'CVE-2022-35840', 'CVE-2020-1485', 'CVE-2020-1409', 'CVE-2017-0294', 'CVE-2020-0723', 'CVE-2015-0078', 'CVE-2016-0096', 'CVE-2022-21900', 'CVE-2020-1083', 'CVE-2017-0058', 'CVE-2019-0543', 'CVE-2016-7210', 'CVE-2021-1640', 'CVE-2021-38663', 'CVE-2022-26803', 'CVE-2022-35770', 'CVE-2018-8477', 'CVE-2018-0883', 'CVE-2016-3333', 'CVE-2020-0677', 'CVE-2019-0617', 'CVE-2021-34516', 'CVE-2017-8463', 'CVE-2023-21552', 'CVE-2020-1377', 'CVE-2020-1291', 'CVE-2017-8577', 'CVE-2015-2519', 'CVE-2021-36964', 'CVE-2016-3237', 'CVE-2020-17096', 'CVE-2019-1172', 'CVE-2019-1097', 'CVE-2022-21889', 'CVE-2021-34511', 'CVE-2022-21857', 'CVE-2022-41128', 'CVE-2022-37969', 'CVE-2022-21836', 'CVE-2020-1269', 'CVE-2017-11814', 'CVE-2020-1427', 'CVE-2017-0183', 'CVE-2022-35760', 'CVE-2020-1042', 'CVE-2021-40476', 'CVE-2022-44678', 'CVE-2020-0724', 'CVE-2013-3887', 'CVE-2015-2472', 'CVE-2020-1014', 'CVE-2018-0959', 'CVE-2021-28328', 'CVE-2017-8591', 'CVE-2018-8433', 'CVE-2022-41097', 'CVE-2021-43248', 'CVE-2019-1057', 'CVE-2019-0577', 'CVE-2021-33750', 'CVE-2017-0025', 'CVE-2020-0946', 'CVE-2021-41377', 'CVE-2017-8470', 'CVE-2022-37967', 'CVE-2018-0813', 'CVE-2022-22035', 'CVE-2020-0648', 'CVE-2017-11772', 'CVE-2017-11850', 'CVE-2019-1214', 'CVE-2016-3393', 'CVE-2014-0315', 'CVE-2020-1038', 'CVE-2022-21928', 'CVE-2020-1016', 'CVE-2015-2433', 'CVE-2017-8479', 'CVE-2019-0722', 'CVE-2019-0663', 'CVE-2021-26414', 'CVE-2020-0643', 'CVE-2019-0899', 'CVE-2018-8562', 'CVE-2019-0713', 'CVE-2021-40441', 'CVE-2019-1095', 'CVE-2022-29137', 'CVE-2020-1041', 'CVE-2013-1332', 'CVE-2021-31182', 'CVE-2017-8717', 'CVE-2014-6321', 'CVE-2020-0911', 'CVE-2021-41342', 'CVE-2019-0734', 'CVE-2022-26827', 'CVE-2021-26882', 'CVE-2023-21683', 'CVE-2018-0969', 'CVE-2019-1407', 'CVE-2023-21558', 'CVE-2022-26829', 'CVE-2020-1488', 'CVE-2016-0094', 'CVE-2016-3320', 'CVE-2017-8485', 'CVE-2020-1032', 'CVE-2017-0076', 'CVE-2020-16896', 'CVE-2020-1491', 'CVE-2017-8489', 'CVE-2016-7238', 'CVE-2019-0795', 'CVE-2022-34720', 'CVE-2022-24550', 'CVE-2020-1516', 'CVE-2020-0802', 'CVE-2021-34533', 'CVE-2020-1043', 'CVE-2016-3230', 'CVE-2019-1358', 'CVE-2017-8719', 'CVE-2021-34460', 'CVE-2016-0190', 'CVE-2020-0657', 'CVE-2016-0175', 'CVE-2020-1577', 'CVE-2022-26933', 'CVE-2022-21999', 'CVE-2014-0323', 'CVE-2022-24530', 'CVE-2020-1508', 'CVE-2021-38662', 'CVE-2017-0097', 'CVE-2021-24083', 'CVE-2013-1305', 'CVE-2019-0570', 'CVE-2022-22038', 'CVE-2020-0734', 'CVE-2016-3308', 'CVE-2020-1587', 'CVE-2021-27072', 'CVE-2018-0820', 'CVE-2021-43232', 'CVE-2019-1424', 'CVE-2022-24538', 'CVE-2018-8167', 'CVE-2021-34480', 'CVE-2015-6100', 'CVE-2022-26915', 'CVE-2016-0167', 'CVE-2013-3183', 'CVE-2020-1558', 'CVE-2017-0182', 'CVE-2017-0287', 'CVE-2020-0628', 'CVE-2017-8679', 'CVE-2019-1246', 'CVE-2017-8728', 'CVE-2020-0778', 'CVE-2016-3239', 'CVE-2018-8468', 'CVE-2020-1072', 'CVE-2019-0898', 'CVE-2017-8556', 'CVE-2022-22717', 'CVE-2016-0196', 'CVE-2020-0698', 'CVE-2022-21903', 'CVE-2021-28434', 'CVE-2021-33749', 'CVE-2015-2432', 'CVE-2017-8482', 'CVE-2019-0703', 'CVE-2019-0662', 'CVE-2022-30194', 'CVE-2018-8345', 'CVE-2021-40463', 'CVE-2020-1299', 'CVE-2022-35836', 'CVE-2020-1040', 'CVE-2020-1141', 'CVE-2019-1010', 'CVE-2019-0578', 'CVE-2018-0842', 'CVE-2019-0767', 'CVE-2016-3272', 'CVE-2022-38037', 'CVE-2020-0788', 'CVE-2019-1125', 'CVE-2018-0896', 'CVE-2018-8475', 'CVE-2020-0881', 'CVE-2022-44666', 'CVE-2016-7260', 'CVE-2021-1734', 'CVE-2021-41340', 'CVE-2019-1268', 'CVE-2022-24454', 'CVE-2020-0667', 'CVE-2022-34725', 'CVE-2022-30147', 'CVE-2020-1031', 'CVE-2016-0143', 'CVE-2015-2524', 'CVE-2022-26819', 'CVE-2019-1389', 'CVE-2022-41057', 'CVE-2016-7205', 'CVE-2021-1704', 'CVE-2021-36965', 'CVE-2019-1250', 'CVE-2022-23293', 'CVE-2022-35833', 'CVE-2020-1530', 'CVE-2016-7182', 'CVE-2022-21867', 'CVE-2020-0680', 'CVE-2017-8480', 'CVE-2019-1177', 'CVE-2018-0898', 'CVE-2023-21677', 'CVE-2022-21850', 'CVE-2021-27093', 'CVE-2017-8484', 'CVE-2020-1489', 'CVE-2019-0936', 'CVE-2015-2455', 'CVE-2019-1144', 'CVE-2018-0899', 'CVE-2016-3311', 'CVE-2019-1393', 'CVE-2015-6107', 'CVE-2016-0036', 'CVE-2019-0598', 'CVE-2015-6103', 'CVE-2019-0718', 'CVE-2020-1285', 'CVE-2019-1243', 'CVE-2021-1679', 'CVE-2017-0192', 'CVE-2021-28335', 'CVE-2022-41088', 'CVE-2020-0632', 'CVE-2022-22026', 'CVE-2017-0269', 'CVE-2020-1468', 'CVE-2019-0848', 'CVE-2021-28337', 'CVE-2019-1025', 'CVE-2019-1412', 'CVE-2022-23298', 'CVE-2019-0891', 'CVE-2019-1235', 'CVE-2022-29115', 'CVE-2016-3286', 'CVE-2017-0283', 'CVE-2019-0785', 'CVE-2017-11824', 'CVE-2021-41335', 'CVE-2020-0738', 'CVE-2018-8251', 'CVE-2019-0731', 'CVE-2022-22036', 'CVE-2021-26901', 'CVE-2017-8593', 'CVE-2020-0625', 'CVE-2019-1433', 'CVE-2021-36927', 'CVE-2017-0268', 'CVE-2022-38022', 'CVE-2020-0707', 'CVE-2015-2363', 'CVE-2021-26435', 'CVE-2020-0611', 'CVE-2022-38045', 'CVE-2022-21884', 'CVE-2021-43229', 'CVE-2023-21748', 'CVE-2015-2518', 'CVE-2022-24544', 'CVE-2020-0907', 'CVE-2017-0279', 'CVE-2021-33745', 'CVE-2019-0635', 'CVE-2022-21876', 'CVE-2022-41077', 'CVE-2020-1085', 'CVE-2020-1247', 'CVE-2020-1515', 'CVE-2022-26918', 'CVE-2020-1564', 'CVE-2018-8116', 'CVE-2020-0982', 'CVE-2017-8687', 'CVE-2018-8407', 'CVE-2021-41371', 'CVE-2021-26881', 'CVE-2015-0003', 'CVE-2013-5056', 'CVE-2021-26433', 'CVE-2022-37994', 'CVE-2021-31975', 'CVE-2020-1531', 'CVE-2019-0846', 'CVE-2016-0165', 'CVE-2017-11818', 'CVE-2018-8348', 'CVE-2018-8485', 'CVE-2021-31974', 'CVE-2017-11763', 'CVE-2022-26937', 'CVE-2019-0716', 'CVE-2015-1678', 'CVE-2020-0999', 'CVE-2021-40467', 'CVE-2022-21897', 'CVE-2018-0760', 'CVE-2020-1054', 'CVE-2023-21746', 'CVE-2020-0755', 'CVE-2019-1271', 'CVE-2021-43238', 'CVE-2021-34441', 'CVE-2022-41049', 'CVE-2017-8483', 'CVE-2015-2370', 'CVE-2018-8423', 'CVE-2015-0096', 'CVE-2020-0965', 'CVE-2019-1156', 'CVE-2020-0683', 'CVE-2015-2528', 'CVE-2020-1408', 'CVE-2022-34701', 'CVE-2020-1061', 'CVE-2022-24502', 'CVE-2018-1004', 'CVE-2019-0821', 'CVE-2015-2429', 'CVE-2019-1454', 'CVE-2020-16996', 'CVE-2018-8404', 'CVE-2022-24504', 'CVE-2021-31193', 'CVE-2022-44680', 'CVE-2017-0096', 'CVE-2018-8225', 'CVE-2016-3355', 'CVE-2017-8588', 'CVE-2017-8592', 'CVE-2022-23253', 'CVE-2019-1274', 'CVE-2020-0838', 'CVE-2015-1727', 'CVE-2018-1010', 'CVE-2019-0736', 'CVE-2020-0958', 'CVE-2019-0909', 'CVE-2017-0184', 'CVE-2016-3396', 'CVE-2015-1726', 'CVE-2022-35768', 'CVE-2022-23290', 'CVE-2020-1383', 'CVE-2020-0771', 'CVE-2016-3249', 'CVE-2021-34457', 'CVE-2020-0634', 'CVE-2018-0846', 'CVE-2015-2454', 'CVE-2022-29128', 'CVE-2019-1333', 'CVE-2017-0214', 'CVE-2021-33786', 'CVE-2020-16933', 'CVE-2022-22711', 'CVE-2015-6132', 'CVE-2018-0974', 'CVE-2019-1149', 'CVE-2019-0897', 'CVE-2018-0817', 'CVE-2019-1215', 'CVE-2022-41100', 'CVE-2020-1339', 'CVE-2020-0610', 'CVE-2019-0790', 'CVE-2019-0538', 'CVE-2016-3368', 'CVE-2021-26415', 'CVE-2022-22027', 'CVE-2017-8677', 'CVE-2022-26821', 'CVE-2019-1094', 'CVE-2022-41086', 'CVE-2022-33634', 'CVE-2016-3250', 'CVE-2017-11849', 'CVE-2020-17011', 'CVE-2019-0615', 'CVE-2015-6108', 'CVE-2019-1153', 'CVE-2023-21546', 'CVE-2019-1182', 'CVE-2017-8682', 'CVE-2020-0994', 'CVE-2022-21973', 'CVE-2023-21541', 'CVE-2021-34500', 'CVE-2022-26790', 'CVE-2022-24481', 'CVE-2012-1527', 'CVE-2020-0770', 'CVE-2021-34499', 'CVE-2023-21525', 'CVE-2023-21728', 'CVE-2022-26787', 'CVE-2019-1093', 'CVE-2013-3182', 'CVE-2019-0905', 'CVE-2022-26797', 'CVE-2022-37958', 'CVE-2020-1194', 'CVE-2020-1478', 'CVE-2020-1350', 'CVE-2019-1071', 'CVE-2022-37992', 'CVE-2019-1488', 'CVE-2021-26426', 'CVE-2020-0748', 'CVE-2021-33754', 'CVE-2019-0879', 'CVE-2019-1469', 'CVE-2022-26919', 'CVE-2018-0973', 'CVE-2020-1251', 'CVE-2022-35793', 'CVE-2021-28349', 'CVE-2019-1244', 'CVE-2023-21747', 'CVE-2021-26873', 'CVE-2016-3287', 'CVE-2019-0805', 'CVE-2021-31194', 'CVE-2022-30224', 'CVE-2020-1078', 'CVE-2022-30166', 'CVE-2023-21549', 'CVE-2021-1708', 'CVE-2020-0703', 'CVE-2022-41094', 'CVE-2022-22019', 'CVE-2018-3639', 'CVE-2018-0816', 'CVE-2019-1396', 'CVE-2014-0316', 'CVE-2020-1416', 'CVE-2017-8684', 'CVE-2021-26886', 'CVE-2020-0708', 'CVE-2022-21998', 'CVE-2019-1045', 'CVE-2020-1270', 'CVE-2019-1397', 'CVE-2023-21754', 'CVE-2019-0582', 'CVE-2020-0790', 'CVE-2020-1250', 'CVE-2020-16892', 'CVE-2020-0787', 'CVE-2020-1317', 'CVE-2021-31199', 'CVE-2020-0691', 'CVE-2017-8464', 'CVE-2021-1693', 'CVE-2017-0099', 'CVE-2021-36936', 'CVE-2017-8544', 'CVE-2021-28317', 'CVE-2020-1174', 'CVE-2022-30211', 'CVE-2015-2511', 'CVE-2015-1637', 'CVE-2018-8166', 'CVE-2020-0941', 'CVE-2019-0630', 'CVE-2017-8527', 'CVE-2020-0665', 'CVE-2022-34727', 'CVE-2020-1301', 'CVE-2022-38000', 'CVE-2022-30198', 'CVE-2022-26917', 'CVE-2021-34496', 'CVE-2021-40489', 'CVE-2016-3218', 'CVE-2019-0595', 'CVE-2020-1255', 'CVE-2020-17162', 'CVE-2019-0784', 'CVE-2022-41074', 'CVE-2021-28330', 'CVE-2022-24455', 'CVE-2013-3661', 'CVE-2020-0875', 'CVE-2021-40447', 'CVE-2015-6102', 'CVE-2020-0845', 'CVE-2020-1239', 'CVE-2022-30225', 'CVE-2020-0952', 'CVE-2021-33783', 'CVE-2022-30140', 'CVE-2019-0754', 'CVE-2016-0128', 'CVE-2022-22718', 'CVE-2020-1310', 'CVE-2022-21962', 'CVE-2015-6104', 'CVE-2020-1371', 'CVE-2014-0318', 'CVE-2022-41039', 'CVE-2019-1415', 'CVE-2017-8543', 'CVE-2021-40443', 'CVE-2016-0088', 'CVE-2022-37978', 'CVE-2021-43224', 'CVE-2018-8565', 'CVE-2019-1392', 'CVE-2017-8532', 'CVE-2017-8477', 'CVE-2022-34724', 'CVE-2021-24103', 'CVE-2015-1677', 'CVE-2020-0684', 'CVE-2021-33752', 'CVE-2020-0626', 'CVE-2020-0687', 'CVE-2018-0753', 'CVE-2020-1565', 'CVE-2020-0936', 'CVE-2016-0038', 'CVE-2019-1419', 'CVE-2017-8474', 'CVE-2022-44683', 'CVE-2020-1009', 'CVE-2018-8434', 'CVE-2022-41095', 'CVE-2019-0901', 'CVE-2015-2417', 'CVE-2020-1333', 'CVE-2017-0179', 'CVE-2021-26441', 'CVE-2013-3195', 'CVE-2021-43893', 'CVE-2017-8589', 'CVE-2021-36974', 'CVE-2018-0904', 'CVE-2020-16897', 'CVE-2016-3262', 'CVE-2020-0783', 'CVE-2020-0644', 'CVE-2016-3266', 'CVE-2019-1287', 'CVE-2015-1756', 'CVE-2022-22011', 'CVE-2016-3254', 'CVE-2021-26893', 'CVE-2019-0735', 'CVE-2021-31976', 'CVE-2022-26931', 'CVE-2021-36970', 'CVE-2012-1528', 'CVE-2021-28443', 'CVE-2022-26926', 'CVE-2020-1390', 'CVE-2022-30200', 'CVE-2016-0075', 'CVE-2017-8718', 'CVE-2015-2514', 'CVE-2021-36932', 'CVE-2018-1036', 'CVE-2018-0746', 'CVE-2019-1339', 'CVE-2021-24088', 'CVE-2019-1341', 'CVE-2019-0599', 'CVE-2016-0195', 'CVE-2018-8343', 'CVE-2016-3334', 'CVE-2022-34728', 'CVE-2019-1157', 'CVE-2015-2426', 'CVE-2022-30162', 'CVE-2021-24076', 'CVE-2016-7211', 'CVE-2019-1325', 'CVE-2015-0009', 'CVE-2020-0642', 'CVE-2019-1012', 'CVE-2022-34708', 'CVE-2022-21959', 'CVE-2016-3220', 'CVE-2021-38629', 'CVE-2022-41081', 'CVE-2019-1040', 'CVE-2018-0814', 'CVE-2016-3354', 'CVE-2015-2554', 'CVE-2022-26792', 'CVE-2015-2462', 'CVE-2019-1249', 'CVE-2019-1164', 'CVE-2020-0754', 'CVE-2019-0720', 'CVE-2021-42291', 'CVE-2020-0814', 'CVE-2021-42287', 'CVE-2016-0101', 'CVE-2022-30153', 'CVE-2021-1665', 'CVE-2022-38021', 'CVE-2020-0635', 'CVE-2020-17097', 'CVE-2022-34689', 'CVE-2022-37976', 'CVE-2021-26425', 'CVE-2023-21561', 'CVE-2021-26899', 'CVE-2022-23285', 'CVE-2020-1010', 'CVE-2019-0796', 'CVE-2018-0926', 'CVE-2015-0088', 'CVE-2016-0170', 'CVE-2021-34537', 'CVE-2022-34721', 'CVE-2020-16940', 'CVE-2019-1408', 'CVE-2022-38043', 'CVE-2015-0090', 'CVE-2020-1384', 'CVE-2020-0871', 'CVE-2018-0824', 'CVE-2018-0747', 'CVE-2020-0660', 'CVE-2022-30152', 'CVE-2017-8476', 'CVE-2021-26897', 'CVE-2020-17088', 'CVE-2020-1359', 'CVE-2021-41332', 'CVE-2020-17056', 'CVE-2017-0185', 'CVE-2021-33756', 'CVE-2021-1706', 'CVE-2015-2453', 'CVE-2015-2530', 'CVE-2022-24484', 'CVE-2017-0180', 'CVE-2018-8453', 'CVE-2019-1346', 'CVE-2021-41333', 'CVE-2022-22710', 'CVE-2019-0792', 'CVE-2022-26798', 'CVE-2022-22040', 'CVE-2021-1652', 'CVE-2022-26809', 'CVE-2021-33764', 'CVE-2022-24492', 'CVE-2021-28355', 'CVE-2017-0250', 'CVE-2019-1088', 'CVE-2022-37966', 'CVE-2016-3299', 'CVE-2016-7224', 'CVE-2020-0676', 'CVE-2022-37997', 'CVE-2016-0153', 'CVE-2020-1348', 'CVE-2015-2428', 'CVE-2022-30133', 'CVE-2021-26884', 'CVE-2021-26424', 'CVE-2022-21981', 'CVE-2015-2464', 'CVE-2019-1006', 'CVE-2022-22024', 'CVE-2022-21862', 'CVE-2020-16911', 'CVE-2021-34456', 'CVE-2017-8481', 'CVE-2018-0844', 'CVE-2016-3345', 'CVE-2015-0087', 'CVE-2019-0774', 'CVE-2020-1256', 'CVE-2023-21732', 'CVE-2020-1389', 'CVE-2021-33780', 'CVE-2018-0967', 'CVE-2018-8544', 'CVE-2019-1017', 'CVE-2022-29125', 'CVE-2021-33742', 'CVE-2020-1228', 'CVE-2022-26930', 'CVE-2019-1166', 'CVE-2019-0889', 'CVE-2017-8486', 'CVE-2017-8528', 'CVE-2019-0948', 'CVE-2017-0038', 'CVE-2016-3209', 'CVE-2020-1249', 'CVE-2017-0286', 'CVE-2016-3319', 'CVE-2018-0810', 'CVE-2019-0882', 'CVE-2020-0856', 'CVE-2020-1097', 'CVE-2019-0907', 'CVE-2022-21881', 'CVE-2021-1700', 'CVE-2021-31972', 'CVE-2018-8424', 'CVE-2020-0988', 'CVE-2021-1696', 'CVE-2019-1382', 'CVE-2021-1659', 'CVE-2022-29127', 'CVE-2013-1285', 'CVE-2018-8514', 'CVE-2013-3900', 'CVE-2017-0014', 'CVE-2015-2515', 'CVE-2020-0753', 'CVE-2019-0791', 'CVE-2016-3221', 'CVE-2020-1208', 'CVE-2017-0181', 'CVE-2019-0715', 'CVE-2021-31962', 'CVE-2015-6112', 'CVE-2018-8394', 'CVE-2017-0166', 'CVE-2021-33757', 'CVE-2015-2360', 'CVE-2020-0608', 'CVE-2015-2364', 'CVE-2021-31973', 'CVE-2019-1380', 'CVE-2015-2382', 'CVE-2022-30142', 'CVE-2022-30160', 'CVE-2020-1245', 'CVE-2015-2476', 'CVE-2020-0689', 'CVE-2019-0894', 'CVE-2019-0853', 'CVE-2020-0679', 'CVE-2020-15706', 'CVE-2018-8307', 'CVE-2020-1262', 'CVE-2018-0895', 'CVE-2013-1286', 'CVE-2017-0186', 'CVE-2018-1040', 'CVE-2019-1406', 'CVE-2016-0197', 'CVE-2023-21681', 'CVE-2019-0576', 'CVE-2022-26820', 'CVE-2019-0719', 'CVE-2017-11781', 'CVE-2019-0601', 'CVE-2015-6171', 'CVE-2020-1254', 'CVE-2022-29132', 'CVE-2021-34444', 'CVE-2016-3223', 'CVE-2019-0896', 'CVE-2019-1089', 'CVE-2019-0803', 'CVE-2022-22015', 'CVE-2020-1337', 'CVE-2021-1666', 'CVE-2022-24536', 'CVE-2018-8314', 'CVE-2020-0773', 'CVE-2019-0847', 'CVE-2019-1096', 'CVE-2023-21757', 'CVE-2016-3203', 'CVE-2019-1466', 'CVE-2019-0723', 'CVE-2021-40477', 'CVE-2020-0879', 'CVE-2021-28336', 'CVE-2022-22028', 'CVE-2013-3869', 'CVE-2020-0725', 'CVE-2019-0554', 'CVE-2022-22012', 'CVE-2015-2549', 'CVE-2014-0301', 'CVE-2017-0280', 'CVE-2018-8549', 'CVE-2016-3213', 'CVE-2018-0888', 'CVE-2017-0074', 'CVE-2022-41056', 'CVE-2022-41098', 'CVE-2022-37965', 'CVE-2017-0211', 'CVE-2019-1474', 'CVE-2019-1145', 'CVE-2021-43215', 'CVE-2020-1149', 'CVE-2020-17038', 'CVE-2023-21760', 'CVE-2015-1676', 'CVE-2020-0843', 'CVE-2019-0856', 'CVE-2022-22010', 'CVE-2019-0772', 'CVE-2019-1318', 'CVE-2020-17024', 'CVE-2017-8688', 'CVE-2016-0173', 'CVE-2018-8339', 'CVE-2013-3129', 'CVE-2017-0199', 'CVE-2021-24102', 'CVE-2022-30155', 'CVE-2019-0584', 'CVE-2022-29130', 'CVE-2013-3866', 'CVE-2020-0821', 'CVE-2020-0729', 'CVE-2018-0744', 'CVE-2021-26868', 'CVE-2016-7247', 'CVE-2019-1384', 'CVE-2020-15705', 'CVE-2014-6332', 'CVE-2020-0886', 'CVE-2019-0730', 'CVE-2015-0057', 'CVE-2017-11832', 'CVE-2020-0822', 'CVE-2019-0851', 'CVE-2019-0581', 'CVE-2020-1397', 'CVE-2017-8467', 'CVE-2022-21919', 'CVE-2020-0720', 'CVE-2022-24474', 'CVE-2020-0761', 'CVE-2018-0886', 'CVE-2015-2423', 'CVE-2020-1346', 'CVE-2017-8676', 'CVE-2021-1653', 'CVE-2022-41073', 'CVE-2020-1300', 'CVE-2019-0579', 'CVE-2022-34730', 'CVE-2021-42282', 'CVE-2021-27091', 'CVE-2017-8553', 'CVE-2020-0853', 'CVE-2022-21993', 'CVE-2018-8440', 'CVE-2022-30164', 'CVE-2019-0575', 'CVE-2021-26862', 'CVE-2016-3225', 'CVE-2020-0858', 'CVE-2013-3940', 'CVE-2015-0010', 'CVE-2021-38635', 'CVE-2019-1151', 'CVE-2020-0882', 'CVE-2021-28342', 'CVE-2017-0270', 'CVE-2022-24497', 'CVE-2020-1412', 'CVE-2019-1422', 'CVE-2020-1562', 'CVE-2013-1300', 'CVE-2018-8563', 'CVE-2019-0664', 'CVE-2020-0986', 'CVE-2019-1465', 'CVE-2021-25195', 'CVE-2016-3238', 'CVE-2019-0765', 'CVE-2021-28354', 'CVE-2019-0597', 'CVE-2017-0276', 'CVE-2018-0897', 'CVE-2020-16935', 'CVE-2020-0731', 'CVE-2020-1252', 'CVE-2019-0842', 'CVE-2019-0845', 'CVE-2019-1248', 'CVE-2021-26895', 'CVE-2020-1081', 'CVE-2021-34497', 'CVE-2018-8174', 'CVE-2017-0273', 'CVE-2021-43222', 'CVE-2021-38630', 'CVE-2017-0073', 'CVE-2018-0811', 'CVE-2020-0781', 'CVE-2017-8473', 'CVE-2017-0055', 'CVE-2015-1719', 'CVE-2015-2459', 'CVE-2020-17069', 'CVE-2020-1436', 'CVE-2021-34448', 'CVE-2020-1005', 'CVE-2021-28327', 'CVE-2022-21924', 'CVE-2015-2506', 'CVE-2021-1649', 'CVE-2022-22029', 'CVE-2020-0953', 'CVE-2022-38026', 'CVE-2017-8633', 'CVE-2015-6173', 'CVE-2014-1817', 'CVE-2020-16914', 'CVE-2017-0220', 'CVE-2014-1807', 'CVE-2013-3200', 'CVE-2020-0769', 'CVE-2021-31968', 'CVE-2022-38006', 'CVE-2017-0163', 'CVE-2017-11842', 'CVE-2017-8469', 'CVE-2015-2527', 'CVE-2021-28352', 'CVE-2022-44668', 'CVE-2022-21972', 'CVE-2020-1004', 'CVE-2018-0742', 'CVE-2022-26813', 'CVE-2013-3864', 'CVE-2020-0915', 'CVE-2022-26801', 'CVE-2021-34492', 'CVE-2015-2525', 'CVE-2019-1019', 'CVE-2020-0836', 'CVE-2022-21922', 'CVE-2019-1290', 'CVE-2022-34714', 'CVE-2017-8699', 'CVE-2020-0718', 'CVE-2022-21892', 'CVE-2020-0885', 'CVE-2021-36969', 'CVE-2019-1439', 'CVE-2016-3375', 'CVE-2019-0881', 'CVE-2014-6322', 'CVE-2018-0868', 'CVE-2020-0849', 'CVE-2021-1671', 'CVE-2021-41367', 'CVE-2022-44670', 'CVE-2018-0829', 'CVE-2020-1114', 'CVE-2019-0885', 'CVE-2020-1554', 'CVE-2020-1430', 'CVE-2020-1113', 'CVE-2016-0092', 'CVE-2013-3880', 'CVE-2017-0271', 'CVE-2016-3300', 'CVE-2019-1395', 'CVE-2021-1654', 'CVE-2020-0987', 'CVE-2019-1014', 'CVE-2020-0806', 'CVE-2017-0300', 'CVE-2016-3349', 'CVE-2018-8392', 'CVE-2012-2549', 'CVE-2016-7237', 'CVE-2022-41125', 'CVE-2020-16924', 'CVE-2019-0623', 'CVE-2020-0629', 'CVE-2022-29123', 'CVE-2020-0785', 'CVE-2016-0169', 'CVE-2022-38005', 'CVE-2017-0060', 'CVE-2021-28344', 'CVE-2022-38042', 'CVE-2021-38638', 'CVE-2014-1818', 'CVE-2021-26894', 'CVE-2021-33788', 'CVE-2020-1378', 'CVE-2019-1280', 'CVE-2022-29121', 'CVE-2018-8446', 'CVE-2021-36959', 'CVE-2022-38032', 'CVE-2021-34498', 'CVE-2022-26786', 'CVE-2022-22034', 'CVE-2017-8587', 'CVE-2021-1674', 'CVE-2021-28357', 'CVE-2023-21680', 'CVE-2022-24491', 'CVE-2020-1596', 'CVE-2017-11815', 'CVE-2014-0263', 'CVE-2019-1046', 'CVE-2022-21885', 'CVE-2017-0291', 'CVE-2017-8475', 'CVE-2018-8309', 'CVE-2017-8681', 'CVE-2018-0751', 'CVE-2021-43236', 'CVE-2013-3868', 'CVE-2021-33763', 'CVE-2017-8582', 'CVE-2020-0719', 'CVE-2019-0797', 'CVE-2015-2513', 'CVE-2022-29103', 'CVE-2014-1814', 'CVE-2021-43216', 'CVE-2015-2507', 'CVE-2013-3128', 'CVE-2020-16922', 'CVE-2015-2456', 'CVE-2020-0745', 'CVE-2017-8478', 'CVE-2021-1722', 'CVE-2022-21838', 'CVE-2021-28333', 'CVE-2020-1374', 'CVE-2020-1314', 'CVE-2017-0158', 'CVE-2018-0971', 'CVE-2022-34719', 'CVE-2020-1115', 'CVE-2021-1658', 'CVE-2019-0863', 'CVE-2020-16887', 'CVE-2021-1660', 'CVE-2017-0258', 'CVE-2016-0176', 'CVE-2018-8210', 'CVE-2017-8565', 'CVE-2023-21776', 'CVE-2019-0614', 'CVE-2020-0682', 'CVE-2017-8563', 'CVE-2015-1681', 'CVE-2016-0026', 'CVE-2021-34476', 'CVE-2019-1388', 'CVE-2016-0117', 'CVE-2020-1537', 'CVE-2021-27063', 'CVE-2022-37977', 'CVE-2015-2465', 'CVE-2021-28358', 'CVE-2018-0975', 'CVE-2020-1477', 'CVE-2023-21726', 'CVE-2021-26432', 'CVE-2022-35834', 'CVE-2019-1247', 'CVE-2018-8481', 'CVE-2016-3301', 'CVE-2021-40454', 'CVE-2017-8533', 'CVE-2013-3879', 'CVE-2020-1464', 'CVE-2018-8561', 'CVE-2021-1655', 'CVE-2020-0797', 'CVE-2019-0583', 'CVE-2021-26887', 'CVE-2020-1094', 'CVE-2020-0664', 'CVE-2018-0901', 'CVE-2016-3309', 'CVE-2020-1074', 'CVE-2021-31971', 'CVE-2021-38666', 'CVE-2020-0722', 'CVE-2019-0900', 'CVE-2022-38034', 'CVE-2018-0894', 'CVE-2020-0938', 'CVE-2019-0973', 'CVE-2022-29131', 'CVE-2022-29126', 'CVE-2021-28331', 'CVE-2022-21915', 'CVE-2022-24499', 'CVE-2021-36963', 'CVE-2017-8713', 'CVE-2023-21679', 'CVE-2016-0099', 'CVE-2020-1287', 'CVE-2023-21548', 'CVE-2019-0782', 'CVE-2015-1716', 'CVE-2021-28329', 'CVE-2020-1466', 'CVE-2021-1656', 'CVE-2020-1492', 'CVE-2019-0836', 'CVE-2022-21914', 'CVE-2020-1079', 'CVE-2020-1179', 'CVE-2020-0887', 'CVE-2016-0180', 'CVE-2016-7215', 'CVE-2016-3376', 'CVE-2018-8398', 'CVE-2020-0883', 'CVE-2017-0005', 'CVE-2018-8472', 'CVE-2022-21904', 'CVE-2016-0008', 'CVE-2022-24498', 'CVE-2020-0756', 'CVE-2015-2373', 'CVE-2018-8550', 'CVE-2021-24079', 'CVE-2022-29135', 'CVE-2022-44681', 'CVE-2021-1699', 'CVE-2022-24503', 'CVE-2017-8472', 'CVE-2018-8282', 'CVE-2016-3340', 'CVE-2020-1272', 'CVE-2022-34729', 'CVE-2022-24533', 'CVE-2019-1435', 'CVE-2019-0906', 'CVE-2018-8205', 'CVE-2020-1467', 'CVE-2022-24547', 'CVE-2015-0093', 'CVE-2023-21765', 'CVE-2018-0749', 'CVE-2022-34733', 'CVE-2020-0609', 'CVE-2022-30203', 'CVE-2019-0903', 'CVE-2022-35830', 'CVE-2019-0759', 'CVE-2021-33773', 'CVE-2020-1474', 'CVE-2021-28316', 'CVE-2016-3258', 'CVE-2021-43230', 'CVE-2016-3216', 'CVE-2020-1437', 'CVE-2022-37993', 'CVE-2014-1824', 'CVE-2021-27095', 'CVE-2020-1599', 'CVE-2013-5058', 'CVE-2019-0908', 'CVE-2017-0213', 'CVE-2020-1000', 'CVE-2020-1486', 'CVE-2015-1675', 'CVE-2015-0059', 'CVE-2020-0962', 'CVE-2022-21920', 'CVE-2022-21845', 'CVE-2022-22042', 'CVE-2022-26934', 'CVE-2022-34706', 'CVE-2021-26877', 'CVE-2021-31956', 'CVE-2021-26875', 'CVE-2020-1428', 'CVE-2019-1432', 'CVE-2021-34440', 'CVE-2020-1399', 'CVE-2022-41109', 'CVE-2021-36947', 'CVE-2016-3236', 'CVE-2020-1154', 'CVE-2014-4118', 'CVE-2019-0725', 'CVE-2022-26794', 'CVE-2017-0278', 'CVE-2021-1694', 'CVE-2016-3263', 'CVE-2021-31959', 'CVE-2021-34494', 'CVE-2020-0955', 'CVE-2020-16939', 'CVE-2017-8492', 'CVE-2022-22047', 'CVE-2020-1071', 'CVE-2022-37982', 'CVE-2021-28332', 'CVE-2016-3348', 'CVE-2021-34447', 'CVE-2021-40444', 'CVE-2016-0098', 'CVE-2016-7255', 'CVE-2015-0089', 'CVE-2021-24077', 'CVE-2017-0297', 'CVE-2021-1695', 'CVE-2020-1253', 'CVE-2018-8207', 'CVE-2021-36955', 'CVE-2019-1319', 'CVE-2022-30206', 'CVE-2019-0625', 'CVE-2022-23296', 'CVE-2022-33635', 'CVE-2019-0660', 'CVE-2021-42285', 'CVE-2017-11853', 'CVE-2021-31183', 'CVE-2021-28339', 'CVE-2020-17098', 'CVE-2021-34514', 'CVE-2021-40449', 'CVE-2019-0661', 'CVE-2020-0916', 'CVE-2022-41093', 'CVE-2022-34734', 'CVE-2021-1667', 'CVE-2019-1180', 'CVE-2022-30151', 'CVE-2022-24542', 'CVE-2017-0118', 'CVE-2020-1267', 'CVE-2020-0889', 'CVE-2022-41053', 'CVE-2021-1710', 'CVE-2017-0056', 'CVE-2017-0275', 'CVE-2016-7219', 'CVE-2015-6126', 'CVE-2017-11880', 'CVE-2017-8491', 'CVE-2015-1644', 'CVE-2022-24494', 'CVE-2018-8344', 'CVE-2017-0170', 'CVE-2017-8694', 'CVE-2015-0095', 'CVE-2022-35835', 'CVE-2018-0788', 'CVE-2019-1394', 'CVE-2015-1724', 'CVE-2016-3342', 'CVE-2019-0600', 'CVE-2020-17004', 'CVE-2021-1701', 'CVE-2019-0893', 'CVE-2020-17140', 'CVE-2019-0619', 'CVE-2020-0641', 'CVE-2020-1070', 'CVE-2016-0049', 'CVE-2016-0091', 'CVE-2022-38029', 'CVE-2022-38023', 'CVE-2020-1039', 'CVE-2022-41090', 'CVE-2022-24540', 'CVE-2021-40465', 'CVE-2017-0282', 'CVE-2020-1282', 'CVE-2021-40455', 'CVE-2020-1076', 'CVE-2016-7274', 'CVE-2015-1721', 'CVE-2013-3174', 'CVE-2022-33645', 'CVE-2018-8443', 'CVE-2022-44675', 'CVE-2022-34732', 'CVE-2017-8471', 'CVE-2019-1256', 'CVE-2019-1409', 'CVE-2022-22041', 'CVE-2020-1513', 'CVE-2022-38047', 'CVE-2019-0626', 'CVE-2020-0639', 'CVE-2021-26442', 'CVE-2017-0050', 'CVE-2020-0959', 'CVE-2018-0757', 'CVE-2020-1360', 'CVE-2021-36937', 'CVE-2020-0861', 'CVE-2019-0596', 'CVE-2022-41121', 'CVE-2019-0984', 'CVE-2022-26936', 'CVE-2022-41033', 'CVE-2017-8666', 'CVE-2019-1152', 'CVE-2020-0819', 'CVE-2017-8495', 'CVE-2019-0628', 'CVE-2017-0171', 'CVE-2022-21985', 'CVE-2022-26796', 'CVE-2016-3373', 'CVE-2015-2458', 'CVE-2017-0174', 'CVE-2021-1676', 'CVE-2015-6111', 'CVE-2021-38628', 'CVE-2016-0058', 'CVE-2020-1027', 'CVE-2019-1458', 'CVE-2021-41343', 'CVE-2021-26898', 'CVE-2019-0895', 'CVE-2017-11788', 'CVE-2020-1281', 'CVE-2020-1036', 'CVE-2017-0168', 'CVE-2015-0091', 'CVE-2020-1334', 'CVE-2017-0263', 'CVE-2021-42275', 'CVE-2022-21960', 'CVE-2021-28440', 'CVE-2019-1240', 'CVE-2021-34446', 'CVE-2023-21563', 'CVE-2022-22049', 'CVE-2016-0121', 'CVE-2021-27077', 'CVE-2021-40466', 'CVE-2022-38051', 'CVE-2013-1283', 'CVE-2020-0922', 'CVE-2021-42283', 'CVE-2015-1723', 'CVE-2017-11927', 'CVE-2016-0178', 'CVE-2020-1538', 'CVE-2021-27089', 'CVE-2015-2546', 'CVE-2020-1302', 'CVE-2016-0093', 'CVE-2017-8689', 'CVE-2013-0075', 'CVE-2018-1013', 'CVE-2017-0274', 'CVE-2019-0616', 'CVE-2016-0041', 'CVE-2021-31954', 'CVE-2020-0803', 'CVE-2023-21749', 'CVE-2017-8675', 'CVE-2021-1688', 'CVE-2017-8581', 'CVE-2015-6101', 'CVE-2017-11784', 'CVE-2022-34718', 'CVE-2020-16900', 'CVE-2022-29122', 'CVE-2022-41047', 'CVE-2020-1559', 'CVE-2022-21989', 'CVE-2020-1116', 'CVE-2019-1456', 'CVE-2020-1196', 'CVE-2021-28345', 'CVE-2015-0008', 'CVE-2017-8683', 'CVE-2015-1643', 'CVE-2021-34459', 'CVE-2018-8621', 'CVE-2020-1373', 'CVE-2019-1359', 'CVE-2015-2381', 'CVE-2016-0006', 'CVE-2022-37987', 'CVE-2020-17087', 'CVE-2021-34535', 'CVE-2018-8484', 'CVE-2022-44697', 'CVE-2015-6133', 'CVE-2017-0103', 'CVE-2017-0161', 'CVE-2022-22008', 'CVE-2019-1183', 'CVE-2020-17036', 'CVE-2022-23294', 'CVE-2022-37984', 'CVE-2022-35820', 'CVE-2023-21524', 'CVE-2021-31953', 'CVE-2020-16997', 'CVE-2015-1696', 'CVE-2021-28318', 'CVE-2022-37959', 'CVE-2019-0714', 'CVE-2023-21772', 'CVE-2019-0902', 'CVE-2020-1351', 'CVE-2020-0779', 'CVE-2018-0754', 'CVE-2017-0190', 'CVE-2018-5391', 'CVE-2022-21875', 'CVE-2020-1520', 'CVE-2021-38671', 'CVE-2022-24534', 'CVE-2021-41370', 'CVE-2020-1175', 'CVE-2021-40460', 'CVE-2019-1418', 'CVE-2022-34303', 'CVE-2019-1326', 'CVE-2017-0077', 'CVE-2020-0874', 'CVE-2016-3341', 'CVE-2020-0655', 'CVE-2021-31201', 'CVE-2015-2552', 'CVE-2020-0658', 'CVE-2021-40488', 'CVE-2017-8727', 'CVE-2021-28341', 'CVE-2022-30209', 'CVE-2017-11851', 'CVE-2022-38027', 'CVE-2020-16916', 'CVE-2019-1241', 'CVE-2023-21532', 'CVE-2022-24500', 'CVE-2021-38633', 'CVE-2023-21537', 'CVE-2023-21557', 'CVE-2020-0735', 'CVE-2018-0900', 'CVE-2021-28323', 'CVE-2021-28356', 'CVE-2019-0712', 'CVE-2021-31970', 'CVE-2015-6095', 'CVE-2022-21913', 'CVE-2019-1212', 'CVE-2022-22037', 'CVE-2019-0844', 'CVE-2020-1379', 'CVE-2021-1675', 'CVE-2017-8564', 'CVE-2020-0737', 'CVE-2022-24485', 'CVE-2020-1400', 'CVE-2021-27094', 'CVE-2019-1143', 'CVE-2022-37991', 'CVE-2019-0755', 'CVE-2019-1467', 'CVE-2017-0169', 'CVE-2019-0943', 'CVE-2019-1391', 'CVE-2020-15707', 'CVE-2020-1246', 'CVE-2023-21774', 'CVE-2017-8460', 'CVE-2019-0756', 'CVE-2019-0688', 'CVE-2019-0602', 'CVE-2020-0960', 'CVE-2013-1342', 'CVE-2016-3251', 'CVE-2015-0079', 'CVE-2019-0972', 'CVE-2022-34726', 'CVE-2013-3876', 'CVE-2022-38044', 'CVE-2022-38040', 'CVE-2019-0859', 'CVE-2021-33761', 'CVE-2019-1282', 'CVE-2022-34690', 'CVE-2017-8561', 'CVE-2022-23281', 'CVE-2022-21893', 'CVE-2020-24588', 'CVE-2020-1212', 'CVE-2021-43233', 'CVE-2015-2367', 'CVE-2020-0607', 'CVE-2023-21542', 'CVE-2018-0960', 'CVE-2021-1709', 'CVE-2022-29139', 'CVE-2021-24107', 'CVE-2022-26815', 'CVE-2020-0804', 'CVE-2020-17043', 'CVE-2021-36926', 'CVE-2015-2550', 'CVE-2020-0627', 'CVE-2016-0184', 'CVE-2017-8531', 'CVE-2022-34707', 'CVE-2015-0092', 'CVE-2020-17068', 'CVE-2019-1242', 'CVE-2015-2371', 'CVE-2022-37999', 'CVE-2014-1811', 'CVE-2017-8624', 'CVE-2022-21894', 'CVE-2021-26878', 'CVE-2021-24074', 'CVE-2015-0060', 'CVE-2023-21755', 'CVE-2020-0637', 'CVE-2018-8164', 'CVE-2022-30190', 'CVE-2021-1664', 'CVE-2022-34722', 'CVE-2016-7223', 'CVE-2020-1438', 'CVE-2019-0888', 'CVE-2013-1334', 'CVE-2017-11785', 'CVE-2022-34691', 'CVE-2020-1598', 'CVE-2019-1365', 'CVE-2021-28446', 'CVE-2018-0830', 'CVE-2020-0715', 'CVE-2016-7272', 'CVE-2014-4074', 'CVE-2017-0292', 'CVE-2022-29114', 'CVE-2022-44667', 'CVE-2020-1007', 'CVE-2015-1725', 'CVE-2023-21535', 'CVE-2017-8488', 'CVE-2016-0171', 'CVE-2020-1470', 'CVE-2020-0752', 'CVE-2022-38041', 'CVE-2022-35795', 'CVE-2022-26784', 'CVE-2013-1339', 'CVE-2020-17047', 'CVE-2018-8611', 'CVE-2020-1052', 'CVE-2022-24528', 'CVE-2014-0317', 'CVE-2016-3335', 'CVE-2021-24094', 'CVE-2020-17029', 'CVE-2019-1311', 'CVE-2019-0569', 'CVE-2019-1039', 'CVE-2020-0730', 'CVE-2022-26916', 'CVE-2017-0022', 'CVE-2016-0007', 'CVE-2018-0970', 'CVE-2019-0775', 'CVE-2021-1668', 'CVE-2021-40469', 'CVE-2023-21543', 'CVE-2018-8313', 'CVE-2016-0014', 'CVE-2015-2516', 'CVE-2019-1078', 'CVE-2021-31186', 'CVE-2022-22013', 'CVE-2012-2556', 'CVE-2020-1410', 'CVE-2022-22023', 'CVE-2022-37985', 'CVE-2022-21905', 'CVE-2022-21990', 'CVE-2015-6174', 'CVE-2022-44679', 'CVE-2018-0881', 'CVE-2018-8256', 'CVE-2015-1679', 'CVE-2021-38665', 'CVE-2013-0013', 'CVE-2017-8490', 'CVE-2016-3306', 'CVE-2019-0732', 'CVE-2019-0974', 'CVE-2018-8486', 'CVE-2015-0077', 'CVE-2013-1344', 'CVE-2022-30146', 'CVE-2020-0909', 'CVE-2020-0877', 'CVE-2021-26413', 'CVE-2022-26812', 'CVE-2020-16949', 'CVE-2018-8553', 'CVE-2020-1030', 'CVE-2015-2517', 'CVE-2022-29102', 'CVE-2020-0799', 'CVE-2020-0782', 'CVE-2013-3660', 'CVE-2013-3918', 'CVE-2021-38631', 'CVE-2022-21883', 'CVE-2021-36960', 'CVE-2021-36972', 'CVE-2021-36933', 'CVE-2019-1053', 'CVE-2022-30208', 'CVE-2019-1399', 'CVE-2022-37955', 'CVE-2021-24086', 'CVE-2022-24521', 'CVE-2020-0993', 'CVE-2022-29150', 'CVE-2021-28343', 'CVE-2020-17042', 'CVE-2018-8206', 'CVE-2022-38031', 'CVE-2019-0794', 'CVE-2020-1048', 'CVE-2015-2374', 'CVE-2021-31188', 'CVE-2021-34527', 'CVE-2016-7256', 'CVE-2017-8620', 'CVE-2020-17014', 'CVE-2022-21848', 'CVE-2015-2366', 'CVE-2015-0076', 'CVE-2013-0008', 'CVE-2016-7221', 'CVE-2016-0073', 'CVE-2020-16902', 'CVE-2023-21730', 'CVE-2016-0174', 'CVE-2022-24527', 'CVE-2022-21963', 'CVE-2021-31979', 'CVE-2021-28346', 'CVE-2019-0636', 'CVE-2023-21773', 'CVE-2020-17092', 'CVE-2020-1518', 'CVE-2020-1396', 'CVE-2016-3201', 'CVE-2022-24541', 'CVE-2019-0620', 'CVE-2016-7212', 'CVE-2021-1657', 'CVE-2022-33670', 'CVE-2016-0145', 'CVE-2020-0956', 'CVE-2016-0089', 'CVE-2019-0904', 'CVE-2018-0748', 'CVE-2021-34455', 'CVE-2016-0015', 'CVE-2020-1584', 'CVE-2015-1702', 'CVE-2013-3175', 'CVE-2020-0912', 'CVE-2021-41379', 'CVE-2017-0023', 'CVE-2017-8686', 'CVE-2021-36953', 'CVE-2018-8482', 'CVE-2023-21750', 'CVE-2018-8595', 'CVE-2017-0178', 'CVE-2022-30141', 'CVE-2017-11831', 'CVE-2023-21527', 'CVE-2016-7217', 'CVE-2018-8408', 'CVE-2017-8590', 'CVE-2016-0070', 'CVE-2018-8330', 'CVE-2017-0272', 'CVE-2020-0726', 'CVE-2015-2430', 'CVE-2021-28348', 'CVE-2017-0191', 'CVE-2021-40478', 'CVE-2019-0633', 'CVE-2017-11817', 'CVE-2022-30135', 'CVE-2022-21870', 'CVE-2020-1015', 'CVE-2014-0266', 'CVE-2022-34301', 'CVE-2014-6317', 'CVE-2022-37975', 'CVE-2022-30213', 'CVE-2017-8680', 'CVE-2015-1769', 'CVE-2019-1484', 'CVE-2018-8320', 'CVE-2020-0620', 'CVE-2018-8124', 'CVE-2016-0016', 'CVE-2020-0844', 'CVE-2019-0555', 'CVE-2015-1698', 'CVE-2022-33679', 'CVE-2020-1091', 'CVE-2019-1178', 'CVE-2022-30143', 'CVE-2020-1311', 'CVE-2018-1016', 'CVE-2022-26788', 'CVE-2018-8489', 'CVE-2018-8393', 'CVE-2015-2362', 'CVE-2021-28340', 'CVE-2017-8714', 'CVE-2018-8136', 'CVE-2022-41048', 'CVE-2022-23284', 'CVE-2018-8444', 'CVE-2019-0986', 'CVE-2021-43226', 'CVE-2023-21555', 'CVE-2018-8639', 'CVE-2017-8580', 'CVE-2015-1720', 'CVE-2022-29120', 'CVE-2022-34302', 'CVE-2013-3903', 'CVE-2019-0802', 'CVE-2019-1159', 'CVE-2016-0095', 'CVE-2020-0678', 'CVE-2020-0842', 'CVE-2021-28447', 'CVE-2016-3270', 'CVE-2019-1015', 'CVE-2018-0972', 'CVE-2022-21958', 'CVE-2022-23270', 'CVE-2019-1147', 'CVE-2016-0168', 'CVE-2020-1529', 'CVE-2021-28334', 'CVE-2020-1020', 'CVE-2022-30136', 'CVE-2015-1674', 'CVE-2020-1473', 'CVE-2017-8664', 'CVE-2018-8442', 'CVE-2017-0267', 'CVE-2018-0878', 'CVE-2016-7246', 'CVE-2017-0075', 'CVE-2018-0968', 'CVE-2021-1650', 'CVE-2016-3310', 'CVE-2020-1263', 'CVE-2017-8562', 'CVE-2020-1472', 'CVE-2018-8169', 'CVE-2019-1470', 'CVE-2019-1130', 'CVE-2021-36961', 'CVE-2018-1009', 'CVE-2022-26925', 'CVE-2015-1697', 'CVE-2020-1401', 'CVE-2016-3338', 'CVE-2022-22025', 'CVE-2020-0615', 'CVE-2021-28455', 'CVE-2019-1438', 'CVE-2017-0288', 'CVE-2020-1368', 'CVE-2023-21678', 'CVE-2019-1162', 'CVE-2020-0705', 'CVE-2021-36962', 'CVE-2019-1082', 'CVE-2019-1285', 'CVE-2020-1365', 'CVE-2015-0074', 'CVE-2019-1085', 'CVE-2020-0774', 'CVE-2013-1340', 'CVE-2014-1812', 'CVE-2016-3343', 'CVE-2017-11885', 'CVE-2020-0921']}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#1494', 'SHS#2373']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-21757', 'CVE-2023-21537', 'CVE-2023-21677', 'CVE-2023-21750', 'CVE-2023-21746', 'CVE-2023-21557', 'CVE-2023-21765', 'CVE-2023-21560', 'CVE-2023-21747', 'CVE-2023-21754', 'CVE-2023-21524', 'CVE-2023-21773', 'CVE-2023-21749', 'CVE-2023-21755', 'CVE-2023-21772', 'CVE-2023-21760', 'CVE-2018-5391', 'CVE-2023-21776', 'CVE-2023-21527', 'CVE-2023-21681', 'CVE-2023-21678', 'CVE-2023-21542', 'CVE-2023-21546', 'CVE-2023-21679', 'CVE-2023-21563', 'CVE-2023-21726', 'CVE-2023-21548', 'CVE-2023-21675', 'CVE-2023-21549', 'CVE-2023-21541', 'CVE-2023-21767', 'CVE-2023-21748', 'CVE-2023-21525', 'CVE-2023-21561', 'CVE-2023-21683', 'CVE-2023-21728', 'CVE-2023-21682', 'CVE-2023-21774', 'CVE-2023-21558', 'CVE-2023-21552', 'CVE-2023-21556', 'CVE-2023-21680', 'CVE-2023-21535', 'CVE-2023-21730', 'CVE-2023-21543', 'CVE-2023-21532', 'CVE-2023-21732', 'CVE-2023-21555']} values added.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '48b06952f6d0fc064320fc4d4599e1b80f11d9116d1573049800a494224370ed', 'policy_txt_hash': '010a6c35aa62f224b1d69123c5edcd2d78f0c29558f6e6fb28a8d67e440b091b'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 18.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-44697', 'CVE-2022-44679', 'CVE-2022-44670', 'CVE-2022-44680', 'CVE-2022-44682', 'CVE-2022-44678', 'CVE-2022-44707', 'CVE-2022-44676', 'CVE-2022-44683', 'CVE-2022-44681']} values added.
  • 17.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-41074', 'CVE-2022-44675', 'CVE-2022-41077', 'CVE-2022-44667', 'CVE-2022-44668', 'CVE-2022-41076', 'CVE-2022-41121', 'CVE-2022-41094', 'CVE-2022-44666']} values added.
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'#2373': 1} values inserted.
    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['2373']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['2071', '257', '315', '679', '1178', '1282', '801', '365', '84', '846', '205', '135', '901', '787', '542', '2137', '1513', '2373', '382', '784', '274', '865', '231', '102', '1671', '276', '293', '1761', '804', '184', '594', '517', '2068', '217', '1207', '1168', '1412', '2142', '310', '115', '557', '965', '1330', '88', '474', '260', '175', '559', '261', '1326', '62', '783', '882', '52', '64', '1647', '444', '430', '340', '1432', '121', '1734', '1327', '1119', '1140', '159', '649', '218', '2070', '478', '101', '724', '345', '1081', '451', '598', '551', '1669', '1118', '688', '1470', '236', '1494', '1328', '373', '305', '368', '2066', '954', '1672', '66', '224', '234', '296', '124', '774', '955', '866', '1319', '902', '877', '299', '2396', '560']}}} data.
  • 18.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-41100', 'CVE-2022-41109', 'CVE-2022-41053', 'CVE-2022-41049']} values added.
  • 17.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-41093', 'CVE-2022-41095', 'CVE-2022-41090', 'CVE-2022-41097', 'CVE-2022-41088', 'CVE-2022-41098', 'CVE-2022-41073']} values added.
  • 14.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-41045', 'CVE-2022-41128', 'CVE-2022-41058', 'CVE-2022-38023', 'CVE-2022-41048', 'CVE-2022-37966', 'CVE-2022-41086', 'CVE-2022-37992', 'CVE-2022-37967', 'CVE-2022-41125', 'CVE-2022-41057', 'CVE-2022-41047', 'CVE-2022-41056', 'CVE-2022-41039']} values added.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'#2373': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-': 2}}}}}, '__delete__': ['DES']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-2': 2, 'SHA2': 1}}}, '__delete__': ['SHA3']}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {}, 'side_channel_analysis': {}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['2354', '3418', '2357']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2354', '3418', '2357']}, 'directly_referencing': {'_type': 'Set', 'elements': ['2352']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2351', '2352']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['2354', '2357']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2851', '2958', '2357', '3418', '2354']}, 'directly_referencing': {'_type': 'Set', 'elements': ['2351', '2352']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2351', '2352']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 15.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-37977', 'CVE-2022-38047', 'CVE-2022-37999', 'CVE-2022-30198', 'CVE-2022-37978', 'CVE-2022-38000', 'CVE-2022-33634', 'CVE-2022-37982', 'CVE-2022-38051', 'CVE-2022-22035', 'CVE-2022-37997', 'CVE-2022-37981', 'CVE-2022-41033', 'CVE-2022-24504']} values added.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-33635', 'CVE-2022-38041', 'CVE-2022-37975', 'CVE-2022-37965', 'CVE-2022-38043', 'CVE-2022-38037', 'CVE-2022-41081', 'CVE-2022-37984', 'CVE-2022-37985', 'CVE-2022-38044', 'CVE-2022-38040', 'CVE-2022-38034', 'CVE-2022-37990', 'CVE-2022-38028', 'CVE-2022-37986', 'CVE-2022-38031', 'CVE-2022-37993', 'CVE-2022-37991', 'CVE-2022-38029', 'CVE-2022-38026', 'CVE-2022-35770', 'CVE-2022-37994', 'CVE-2022-38042', 'CVE-2022-38021', 'CVE-2022-38038', 'CVE-2022-38022', 'CVE-2022-37989', 'CVE-2022-37988', 'CVE-2022-34689', 'CVE-2022-38032', 'CVE-2022-37976', 'CVE-2022-38045', 'CVE-2022-38033', 'CVE-2022-33645', 'CVE-2022-37987', 'CVE-2022-38027']} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-1648', 'CVE-2017-0296', 'CVE-2020-0666', 'CVE-2022-21880', 'CVE-2017-0277', 'CVE-2019-0690', 'CVE-2020-0645', 'CVE-2017-8720', 'CVE-2019-1050', 'CVE-2020-0791', 'CVE-2020-1231', 'CVE-2021-43883', 'CVE-2015-6113', 'CVE-2022-22048', 'CVE-2016-0051', 'CVE-2020-0859', 'CVE-2022-30149', 'CVE-2020-17041', 'CVE-2020-1152', 'CVE-2021-42278', 'CVE-2013-3907', 'CVE-2022-30223', 'CVE-2015-0062', 'CVE-2017-8462', 'CVE-2017-8678', 'CVE-2017-11765', 'CVE-2018-8308', 'CVE-2022-35837', 'CVE-2013-3173', 'CVE-2016-3371', 'CVE-2018-8333', 'CVE-2016-0042', 'CVE-2019-1108', 'CVE-2021-43234', 'CVE-2018-1003', 'CVE-2021-28309', 'CVE-2018-0887', 'CVE-2022-22039', 'CVE-2017-8737', 'CVE-2019-1168', 'CVE-2016-3305', 'CVE-2020-1008', 'CVE-2020-0721', 'CVE-2013-1284', 'CVE-2019-1344', 'CVE-2019-0580', 'CVE-2017-8554', 'CVE-2022-30154', 'CVE-2014-0300', 'CVE-2022-35767', 'CVE-2022-21834', 'CVE-2017-0289', 'CVE-2019-0549', 'CVE-2015-0084', 'CVE-2018-8622', 'CVE-2022-26903', 'CVE-2018-0885', 'CVE-2015-0094', 'CVE-2022-30138', 'CVE-2014-0296', 'CVE-2017-0284', 'CVE-2020-17044', 'CVE-2021-28445', 'CVE-2019-1216', 'CVE-2013-1294', 'CVE-2021-26869', 'CVE-2015-2461', 'CVE-2016-7214', 'CVE-2020-0772', 'CVE-2018-8127', 'CVE-2017-0109', 'CVE-2019-1187', 'CVE-2019-1155', 'CVE-2017-11816', 'CVE-2017-11771', 'CVE-2014-2780', 'CVE-2022-21835', 'CVE-2021-28338', 'CVE-2020-1519', 'CVE-2015-1635', 'CVE-2020-17000', 'CVE-2022-21899', 'CVE-2018-17612', 'CVE-2022-30170', 'CVE-2022-29141', 'CVE-2020-1067', 'CVE-2021-34483', 'CVE-2013-1287', 'CVE-2019-0603', 'CVE-2021-38636', 'CVE-2022-34713', 'CVE-2020-16889', 'CVE-2020-1051', 'CVE-2022-34702', 'CVE-2022-33647', 'CVE-2019-0621', 'CVE-2022-21843', 'CVE-2016-3370', 'CVE-2020-0964', 'CVE-2015-1722', 'CVE-2014-4064', 'CVE-2013-1345', 'CVE-2020-1557', 'CVE-2019-1293', 'CVE-2022-21833', 'CVE-2019-1060', 'CVE-2020-1376', 'CVE-2019-1381', 'CVE-2022-26831', 'CVE-2018-0752', 'CVE-2017-0047', 'CVE-2022-30220', 'CVE-2022-30205', 'CVE-2015-2365', 'CVE-2021-43217', 'CVE-2018-0976', 'CVE-2021-28325', 'CVE-2019-1073', 'CVE-2022-21983', 'CVE-2022-24493', 'CVE-2015-1680', 'CVE-2020-17045', 'CVE-2020-1160', 'CVE-2021-27096', 'CVE-2019-0707', 'CVE-2016-0046', 'CVE-2015-2553', 'CVE-2013-1343', 'CVE-2021-26896', 'CVE-2019-1453', 'CVE-2019-1411', 'CVE-2022-29151', 'CVE-2015-2535', 'CVE-2020-0857', 'CVE-2020-17001', 'CVE-2020-0675', 'CVE-2017-0245', 'CVE-2022-29105', 'CVE-2021-31184', 'CVE-2019-1148', 'CVE-2020-1509', 'CVE-2020-0686', 'CVE-2022-35803', 'CVE-2021-43245', 'CVE-2022-30221', 'CVE-2017-0062', 'CVE-2021-41366', 'CVE-2020-17051', 'CVE-2016-3215', 'CVE-2020-1385', 'CVE-2021-28437', 'CVE-2022-29104', 'CVE-2020-0744', 'CVE-2017-0104', 'CVE-2020-1579', 'CVE-2021-34507', 'CVE-2019-1206', 'CVE-2022-29129', 'CVE-2020-0668', 'CVE-2019-1219', 'CVE-2022-22002', 'CVE-2014-1819', 'CVE-2022-38004', 'CVE-2015-0073', 'CVE-2022-21997', 'CVE-2018-8341', 'CVE-2015-0080', 'CVE-2014-2781', 'CVE-2017-0001', 'CVE-2022-22001', 'CVE-2022-26810', 'CVE-2020-0860', 'CVE-2022-29112', 'CVE-2019-0849', 'CVE-2021-28479', 'CVE-2019-0758', 'CVE-2022-37956', 'CVE-2017-0193', 'CVE-2022-26802', 'CVE-2019-0704', 'CVE-2013-3865', 'CVE-2021-33782', 'CVE-2014-0255', 'CVE-2019-0536', 'CVE-2018-8415', 'CVE-2014-0254', 'CVE-2019-0890', 'CVE-2017-11847', 'CVE-2017-0081', 'CVE-2022-22014', 'CVE-2020-1593', 'CVE-2019-0961', 'CVE-2018-8596', 'CVE-2020-1112', 'CVE-2022-30202', 'CVE-2018-8450', 'CVE-2020-1517', 'CVE-2016-7185', 'CVE-2022-30163', 'CVE-2019-1181', 'CVE-2013-1281', 'CVE-2021-34442', 'CVE-2021-33746', 'CVE-2015-0005', 'CVE-2017-0063', 'CVE-2021-1673', 'CVE-2019-1342', 'CVE-2022-22050', 'CVE-2020-1356', 'CVE-2022-22043', 'CVE-2020-1034', 'CVE-2020-16980', 'CVE-2022-22022', 'CVE-2020-1589', 'CVE-2022-21890', 'CVE-2020-1013', 'CVE-2019-1468', 'CVE-2022-21908', 'CVE-2021-28350', 'CVE-2019-1286', 'CVE-2020-0992', 'CVE-2021-34504', 'CVE-2019-1150', 'CVE-2020-0630', 'CVE-2022-21864', 'CVE-2022-29138', 'CVE-2015-2512', 'CVE-2019-0880', 'CVE-2022-26935', 'CVE-2014-0256', 'CVE-2015-1758', 'CVE-2022-26822', 'CVE-2021-33765', 'CVE-2022-34731', 'CVE-2020-1207', 'CVE-2013-1292', 'CVE-2022-22000', 'CVE-2022-23299', 'CVE-2019-1102', 'CVE-2022-26904', 'CVE-2016-0120', 'CVE-2021-26872', 'CVE-2013-3898', 'CVE-2017-8708', 'CVE-2016-7184', 'CVE-2022-23297', 'CVE-2014-6318', 'CVE-2021-1678', 'CVE-2020-1435', 'CVE-2020-17049', 'CVE-2022-21895', 'CVE-2018-8494', 'CVE-2020-1176', 'CVE-2020-1419', 'CVE-2015-0081', 'CVE-2021-38667', 'CVE-2020-1153', 'CVE-2021-43223', 'CVE-2018-8641', 'CVE-2020-0662', 'CVE-2019-1334', 'CVE-2015-2463', 'CVE-2018-1012', 'CVE-2022-24459', 'CVE-2016-3252', 'CVE-2019-0839', 'CVE-2015-1699', 'CVE-2020-1236', 'CVE-2019-1291', 'CVE-2022-21916', 'CVE-2019-0618', 'CVE-2019-1343', 'CVE-2021-28439', 'CVE-2021-1702', 'CVE-2015-2478', 'CVE-2015-2387', 'CVE-2015-0061', 'CVE-2014-1767', 'CVE-2016-7259', 'CVE-2019-1252', 'CVE-2021-33771', 'CVE-2017-11780', 'CVE-2017-0246', 'CVE-2018-1008', 'CVE-2015-2435', 'CVE-2018-8411', 'CVE-2020-0631', 'CVE-2022-35769', 'CVE-2017-8578', 'CVE-2022-21961', 'CVE-2020-1407', 'CVE-2013-3894', 'CVE-2020-1354', 'CVE-2018-8413', 'CVE-2017-0285', 'CVE-2021-38639', 'CVE-2017-0043', 'CVE-2020-1552', 'CVE-2019-0793', 'CVE-2018-8476', 'CVE-2021-28476', 'CVE-2016-3374', 'CVE-2019-0702', 'CVE-2019-0887', 'CVE-2021-34481', 'CVE-2018-0825', 'CVE-2017-8557', 'CVE-2021-1727', 'CVE-2019-0838', 'CVE-2014-6324', 'CVE-2019-1245', 'CVE-2019-0877', 'CVE-2017-0299', 'CVE-2019-0941', 'CVE-2015-1695', 'CVE-2017-0078', 'CVE-2022-21901', 'CVE-2022-30161', 'CVE-2017-0188', 'CVE-2021-24078', 'CVE-2020-1475', 'CVE-2020-1143', 'CVE-2017-8668', 'CVE-2020-0777', 'CVE-2016-0151', 'CVE-2016-3332', 'CVE-2022-23283', 'CVE-2017-8709', 'CVE-2021-1726', 'CVE-2019-1146', 'CVE-2020-16891', 'CVE-2020-16923', 'CVE-2020-0880', 'CVE-2019-1434', 'CVE-2018-8349', 'CVE-2022-24483', 'CVE-2021-41345', 'CVE-2022-21851', 'CVE-2021-28315', 'CVE-2019-1405', 'CVE-2020-1402', 'CVE-2021-43207', 'CVE-2017-11762', 'CVE-2021-41331', 'CVE-2017-8573', 'CVE-2016-0048', 'CVE-2018-1015', 'CVE-2019-1315', 'CVE-2021-34484', 'CVE-2018-8304', 'CVE-2021-28353', 'CVE-2021-1661', 'CVE-2019-1158', 'CVE-2020-16920', 'CVE-2020-0963', 'CVE-2021-36942', 'CVE-2020-0681', 'CVE-2021-26861', 'CVE-2020-0995', 'CVE-2021-31958', 'CVE-2019-1043', 'CVE-2015-2416', 'CVE-2022-30226', 'CVE-2022-35840', 'CVE-2020-1485', 'CVE-2020-1409', 'CVE-2017-0294', 'CVE-2020-0723', 'CVE-2015-0078', 'CVE-2016-0096', 'CVE-2022-21900', 'CVE-2020-1083', 'CVE-2017-0058', 'CVE-2019-0543', 'CVE-2016-7210', 'CVE-2021-1640', 'CVE-2021-38663', 'CVE-2022-26803', 'CVE-2018-8477', 'CVE-2018-0883', 'CVE-2016-3333', 'CVE-2020-0677', 'CVE-2019-0617', 'CVE-2021-34516', 'CVE-2017-8463', 'CVE-2020-1377', 'CVE-2020-1291', 'CVE-2017-8577', 'CVE-2015-2519', 'CVE-2021-36964', 'CVE-2016-3237', 'CVE-2020-17096', 'CVE-2019-1172', 'CVE-2019-1097', 'CVE-2022-21889', 'CVE-2021-34511', 'CVE-2022-21857', 'CVE-2022-37969', 'CVE-2022-21836', 'CVE-2020-1269', 'CVE-2017-11814', 'CVE-2020-1427', 'CVE-2017-0183', 'CVE-2022-35760', 'CVE-2020-1042', 'CVE-2021-40476', 'CVE-2013-3887', 'CVE-2020-0724', 'CVE-2020-1014', 'CVE-2015-2472', 'CVE-2017-8591', 'CVE-2021-28328', 'CVE-2018-0959', 'CVE-2018-8433', 'CVE-2019-1057', 'CVE-2021-43248', 'CVE-2019-0577', 'CVE-2021-33750', 'CVE-2017-0025', 'CVE-2020-0946', 'CVE-2021-41377', 'CVE-2017-8470', 'CVE-2018-0813', 'CVE-2020-0648', 'CVE-2017-11772', 'CVE-2017-11850', 'CVE-2019-1214', 'CVE-2016-3393', 'CVE-2014-0315', 'CVE-2020-1038', 'CVE-2022-21928', 'CVE-2020-1016', 'CVE-2015-2433', 'CVE-2017-8479', 'CVE-2019-0722', 'CVE-2019-0663', 'CVE-2020-0643', 'CVE-2021-26414', 'CVE-2018-8562', 'CVE-2019-0899', 'CVE-2019-0713', 'CVE-2021-40441', 'CVE-2019-1095', 'CVE-2013-1332', 'CVE-2022-29137', 'CVE-2020-1041', 'CVE-2021-31182', 'CVE-2017-8717', 'CVE-2014-6321', 'CVE-2020-0911', 'CVE-2021-41342', 'CVE-2019-0734', 'CVE-2022-26827', 'CVE-2021-26882', 'CVE-2018-0969', 'CVE-2019-1407', 'CVE-2022-26829', 'CVE-2020-1488', 'CVE-2016-0094', 'CVE-2016-3320', 'CVE-2020-1032', 'CVE-2017-8485', 'CVE-2017-0076', 'CVE-2020-16896', 'CVE-2020-1491', 'CVE-2017-8489', 'CVE-2016-7238', 'CVE-2019-0795', 'CVE-2022-24550', 'CVE-2022-34720', 'CVE-2020-1516', 'CVE-2020-0802', 'CVE-2021-34533', 'CVE-2020-1043', 'CVE-2016-3230', 'CVE-2019-1358', 'CVE-2016-0190', 'CVE-2020-0657', 'CVE-2017-8719', 'CVE-2021-34460', 'CVE-2016-0175', 'CVE-2020-1577', 'CVE-2022-26933', 'CVE-2022-21999', 'CVE-2014-0323', 'CVE-2022-24530', 'CVE-2020-1508', 'CVE-2021-38662', 'CVE-2017-0097', 'CVE-2021-24083', 'CVE-2013-1305', 'CVE-2019-0570', 'CVE-2022-22038', 'CVE-2020-0734', 'CVE-2016-3308', 'CVE-2020-1587', 'CVE-2021-27072', 'CVE-2018-0820', 'CVE-2021-43232', 'CVE-2019-1424', 'CVE-2022-24538', 'CVE-2018-8167', 'CVE-2021-34480', 'CVE-2022-26915', 'CVE-2016-0167', 'CVE-2015-6100', 'CVE-2013-3183', 'CVE-2020-1558', 'CVE-2017-0182', 'CVE-2017-0287', 'CVE-2020-0628', 'CVE-2017-8679', 'CVE-2019-1246', 'CVE-2017-8728', 'CVE-2020-0778', 'CVE-2016-3239', 'CVE-2018-8468', 'CVE-2020-1072', 'CVE-2019-0898', 'CVE-2017-8556', 'CVE-2022-22717', 'CVE-2016-0196', 'CVE-2020-0698', 'CVE-2022-21903', 'CVE-2021-28434', 'CVE-2021-33749', 'CVE-2015-2432', 'CVE-2017-8482', 'CVE-2019-0703', 'CVE-2019-0662', 'CVE-2022-30194', 'CVE-2018-8345', 'CVE-2021-40463', 'CVE-2020-1299', 'CVE-2022-35836', 'CVE-2020-1141', 'CVE-2020-1040', 'CVE-2019-1010', 'CVE-2019-0578', 'CVE-2018-0842', 'CVE-2019-0767', 'CVE-2016-3272', 'CVE-2020-0788', 'CVE-2019-1125', 'CVE-2018-0896', 'CVE-2018-8475', 'CVE-2020-0881', 'CVE-2016-7260', 'CVE-2021-1734', 'CVE-2019-1268', 'CVE-2021-41340', 'CVE-2022-24454', 'CVE-2020-0667', 'CVE-2022-34725', 'CVE-2022-30147', 'CVE-2016-0143', 'CVE-2022-26819', 'CVE-2020-1031', 'CVE-2015-2524', 'CVE-2019-1389', 'CVE-2016-7205', 'CVE-2021-1704', 'CVE-2021-36965', 'CVE-2019-1250', 'CVE-2022-23293', 'CVE-2022-35833', 'CVE-2020-1530', 'CVE-2016-7182', 'CVE-2022-21867', 'CVE-2020-0680', 'CVE-2017-8480', 'CVE-2019-1177', 'CVE-2018-0898', 'CVE-2022-21850', 'CVE-2021-27093', 'CVE-2017-8484', 'CVE-2020-1489', 'CVE-2019-0936', 'CVE-2015-2455', 'CVE-2019-1144', 'CVE-2016-3311', 'CVE-2018-0899', 'CVE-2019-1393', 'CVE-2015-6107', 'CVE-2016-0036', 'CVE-2019-0598', 'CVE-2015-6103', 'CVE-2019-0718', 'CVE-2020-1285', 'CVE-2019-1243', 'CVE-2021-1679', 'CVE-2017-0192', 'CVE-2021-28335', 'CVE-2020-0632', 'CVE-2022-22026', 'CVE-2017-0269', 'CVE-2020-1468', 'CVE-2019-0848', 'CVE-2021-28337', 'CVE-2019-1025', 'CVE-2019-1412', 'CVE-2022-23298', 'CVE-2019-0891', 'CVE-2019-1235', 'CVE-2022-29115', 'CVE-2016-3286', 'CVE-2019-0785', 'CVE-2017-0283', 'CVE-2017-11824', 'CVE-2021-41335', 'CVE-2020-0738', 'CVE-2018-8251', 'CVE-2022-22036', 'CVE-2019-0731', 'CVE-2021-26901', 'CVE-2017-8593', 'CVE-2020-0625', 'CVE-2019-1433', 'CVE-2021-36927', 'CVE-2017-0268', 'CVE-2020-0707', 'CVE-2015-2363', 'CVE-2020-0611', 'CVE-2021-26435', 'CVE-2022-21884', 'CVE-2021-43229', 'CVE-2015-2518', 'CVE-2022-24544', 'CVE-2020-0907', 'CVE-2017-0279', 'CVE-2021-33745', 'CVE-2019-0635', 'CVE-2022-21876', 'CVE-2020-1085', 'CVE-2020-1247', 'CVE-2020-1515', 'CVE-2022-26918', 'CVE-2020-1564', 'CVE-2018-8116', 'CVE-2020-0982', 'CVE-2017-8687', 'CVE-2018-8407', 'CVE-2021-41371', 'CVE-2021-26881', 'CVE-2015-0003', 'CVE-2013-5056', 'CVE-2021-26433', 'CVE-2021-31975', 'CVE-2020-1531', 'CVE-2019-0846', 'CVE-2016-0165', 'CVE-2018-8485', 'CVE-2018-8348', 'CVE-2017-11818', 'CVE-2021-31974', 'CVE-2017-11763', 'CVE-2022-26937', 'CVE-2019-0716', 'CVE-2015-1678', 'CVE-2020-0999', 'CVE-2021-40467', 'CVE-2022-21897', 'CVE-2018-0760', 'CVE-2020-1054', 'CVE-2020-0755', 'CVE-2019-1271', 'CVE-2021-43238', 'CVE-2021-34441', 'CVE-2017-8483', 'CVE-2015-2370', 'CVE-2018-8423', 'CVE-2015-0096', 'CVE-2020-0965', 'CVE-2019-1156', 'CVE-2020-0683', 'CVE-2015-2528', 'CVE-2020-1408', 'CVE-2022-34701', 'CVE-2020-1061', 'CVE-2022-24502', 'CVE-2018-1004', 'CVE-2019-0821', 'CVE-2015-2429', 'CVE-2020-16996', 'CVE-2019-1454', 'CVE-2018-8404', 'CVE-2021-31193', 'CVE-2017-0096', 'CVE-2016-3355', 'CVE-2018-8225', 'CVE-2017-8588', 'CVE-2017-8592', 'CVE-2022-23253', 'CVE-2019-1274', 'CVE-2020-0838', 'CVE-2015-1727', 'CVE-2018-1010', 'CVE-2019-0736', 'CVE-2020-0958', 'CVE-2019-0909', 'CVE-2017-0184', 'CVE-2016-3396', 'CVE-2015-1726', 'CVE-2022-35768', 'CVE-2020-0771', 'CVE-2022-23290', 'CVE-2020-1383', 'CVE-2016-3249', 'CVE-2021-34457', 'CVE-2020-0634', 'CVE-2018-0846', 'CVE-2015-2454', 'CVE-2022-29128', 'CVE-2019-1333', 'CVE-2017-0214', 'CVE-2021-33786', 'CVE-2020-16933', 'CVE-2022-22711', 'CVE-2015-6132', 'CVE-2018-0974', 'CVE-2019-1149', 'CVE-2019-0897', 'CVE-2018-0817', 'CVE-2019-1215', 'CVE-2020-1339', 'CVE-2020-0610', 'CVE-2019-0790', 'CVE-2019-0538', 'CVE-2016-3368', 'CVE-2021-26415', 'CVE-2022-22027', 'CVE-2017-8677', 'CVE-2022-26821', 'CVE-2019-1094', 'CVE-2016-3250', 'CVE-2017-11849', 'CVE-2020-17011', 'CVE-2019-0615', 'CVE-2015-6108', 'CVE-2019-1153', 'CVE-2019-1182', 'CVE-2017-8682', 'CVE-2020-0994', 'CVE-2022-21973', 'CVE-2022-26790', 'CVE-2021-34500', 'CVE-2022-24481', 'CVE-2020-0770', 'CVE-2012-1527', 'CVE-2021-34499', 'CVE-2022-26787', 'CVE-2019-1093', 'CVE-2013-3182', 'CVE-2019-0905', 'CVE-2022-26797', 'CVE-2022-37958', 'CVE-2020-1194', 'CVE-2020-1478', 'CVE-2020-1350', 'CVE-2019-1071', 'CVE-2019-1488', 'CVE-2021-26426', 'CVE-2020-0748', 'CVE-2021-33754', 'CVE-2019-0879', 'CVE-2019-1469', 'CVE-2022-26919', 'CVE-2018-0973', 'CVE-2021-28349', 'CVE-2020-1251', 'CVE-2022-35793', 'CVE-2019-1244', 'CVE-2021-26873', 'CVE-2016-3287', 'CVE-2019-0805', 'CVE-2021-31194', 'CVE-2022-30224', 'CVE-2020-1078', 'CVE-2022-30166', 'CVE-2021-1708', 'CVE-2020-0703', 'CVE-2022-22019', 'CVE-2018-3639', 'CVE-2018-0816', 'CVE-2019-1396', 'CVE-2014-0316', 'CVE-2020-1416', 'CVE-2017-8684', 'CVE-2021-26886', 'CVE-2020-0708', 'CVE-2022-21998', 'CVE-2019-1045', 'CVE-2020-1270', 'CVE-2019-1397', 'CVE-2019-0582', 'CVE-2020-0790', 'CVE-2020-1250', 'CVE-2020-16892', 'CVE-2020-0787', 'CVE-2021-31199', 'CVE-2020-1317', 'CVE-2020-0691', 'CVE-2017-8464', 'CVE-2021-1693', 'CVE-2017-0099', 'CVE-2021-36936', 'CVE-2017-8544', 'CVE-2021-28317', 'CVE-2020-1174', 'CVE-2022-30211', 'CVE-2015-2511', 'CVE-2018-8166', 'CVE-2015-1637', 'CVE-2020-0941', 'CVE-2019-0630', 'CVE-2017-8527', 'CVE-2020-0665', 'CVE-2022-34727', 'CVE-2020-1301', 'CVE-2022-26917', 'CVE-2021-34496', 'CVE-2021-40489', 'CVE-2016-3218', 'CVE-2019-0595', 'CVE-2020-1255', 'CVE-2020-17162', 'CVE-2019-0784', 'CVE-2021-28330', 'CVE-2013-3661', 'CVE-2022-24455', 'CVE-2020-0875', 'CVE-2021-40447', 'CVE-2015-6102', 'CVE-2020-0845', 'CVE-2020-1239', 'CVE-2022-30225', 'CVE-2020-0952', 'CVE-2021-33783', 'CVE-2022-30140', 'CVE-2019-0754', 'CVE-2016-0128', 'CVE-2022-22718', 'CVE-2020-1310', 'CVE-2022-21962', 'CVE-2015-6104', 'CVE-2020-1371', 'CVE-2014-0318', 'CVE-2019-1415', 'CVE-2017-8543', 'CVE-2021-40443', 'CVE-2016-0088', 'CVE-2017-8532', 'CVE-2021-43224', 'CVE-2018-8565', 'CVE-2019-1392', 'CVE-2017-8477', 'CVE-2022-34724', 'CVE-2021-24103', 'CVE-2015-1677', 'CVE-2020-0684', 'CVE-2021-33752', 'CVE-2020-0626', 'CVE-2020-0687', 'CVE-2018-0753', 'CVE-2020-1565', 'CVE-2020-0936', 'CVE-2016-0038', 'CVE-2019-1419', 'CVE-2017-8474', 'CVE-2020-1009', 'CVE-2018-8434', 'CVE-2019-0901', 'CVE-2015-2417', 'CVE-2020-1333', 'CVE-2017-0179', 'CVE-2013-3195', 'CVE-2021-26441', 'CVE-2017-8589', 'CVE-2021-43893', 'CVE-2021-36974', 'CVE-2018-0904', 'CVE-2020-16897', 'CVE-2016-3262', 'CVE-2020-0644', 'CVE-2020-0783', 'CVE-2016-3266', 'CVE-2019-1287', 'CVE-2015-1756', 'CVE-2022-22011', 'CVE-2016-3254', 'CVE-2019-0735', 'CVE-2021-26893', 'CVE-2021-31976', 'CVE-2022-26931', 'CVE-2021-36970', 'CVE-2012-1528', 'CVE-2021-28443', 'CVE-2022-26926', 'CVE-2020-1390', 'CVE-2022-30200', 'CVE-2016-0075', 'CVE-2017-8718', 'CVE-2015-2514', 'CVE-2021-36932', 'CVE-2018-1036', 'CVE-2018-0746', 'CVE-2019-1339', 'CVE-2021-24088', 'CVE-2019-1341', 'CVE-2016-0195', 'CVE-2019-0599', 'CVE-2018-8343', 'CVE-2016-3334', 'CVE-2019-1157', 'CVE-2022-34728', 'CVE-2015-2426', 'CVE-2022-30162', 'CVE-2021-24076', 'CVE-2016-7211', 'CVE-2019-1325', 'CVE-2015-0009', 'CVE-2020-0642', 'CVE-2022-34708', 'CVE-2019-1012', 'CVE-2022-21959', 'CVE-2016-3220', 'CVE-2021-38629', 'CVE-2019-1040', 'CVE-2018-0814', 'CVE-2016-3354', 'CVE-2015-2554', 'CVE-2022-26792', 'CVE-2015-2462', 'CVE-2019-1249', 'CVE-2019-1164', 'CVE-2020-0754', 'CVE-2019-0720', 'CVE-2021-42291', 'CVE-2020-0814', 'CVE-2021-42287', 'CVE-2016-0101', 'CVE-2022-30153', 'CVE-2021-1665', 'CVE-2020-0635', 'CVE-2020-17097', 'CVE-2021-26425', 'CVE-2021-26899', 'CVE-2022-23285', 'CVE-2020-1010', 'CVE-2019-0796', 'CVE-2018-0926', 'CVE-2015-0088', 'CVE-2021-34537', 'CVE-2016-0170', 'CVE-2022-34721', 'CVE-2020-16940', 'CVE-2019-1408', 'CVE-2015-0090', 'CVE-2020-1384', 'CVE-2020-0871', 'CVE-2018-0824', 'CVE-2018-0747', 'CVE-2020-0660', 'CVE-2022-30152', 'CVE-2017-8476', 'CVE-2021-26897', 'CVE-2020-17088', 'CVE-2020-1359', 'CVE-2021-41332', 'CVE-2020-17056', 'CVE-2017-0185', 'CVE-2021-33756', 'CVE-2021-1706', 'CVE-2015-2453', 'CVE-2015-2530', 'CVE-2017-0180', 'CVE-2022-24484', 'CVE-2018-8453', 'CVE-2019-1346', 'CVE-2021-41333', 'CVE-2022-22710', 'CVE-2019-0792', 'CVE-2022-26798', 'CVE-2022-22040', 'CVE-2021-1652', 'CVE-2022-26809', 'CVE-2022-24492', 'CVE-2021-33764', 'CVE-2021-28355', 'CVE-2017-0250', 'CVE-2019-1088', 'CVE-2016-3299', 'CVE-2016-7224', 'CVE-2020-0676', 'CVE-2016-0153', 'CVE-2020-1348', 'CVE-2015-2428', 'CVE-2022-30133', 'CVE-2021-26884', 'CVE-2021-26424', 'CVE-2022-21981', 'CVE-2015-2464', 'CVE-2019-1006', 'CVE-2022-22024', 'CVE-2022-21862', 'CVE-2020-16911', 'CVE-2021-34456', 'CVE-2017-8481', 'CVE-2018-0844', 'CVE-2016-3345', 'CVE-2015-0087', 'CVE-2019-0774', 'CVE-2020-1256', 'CVE-2020-1389', 'CVE-2021-33780', 'CVE-2018-0967', 'CVE-2018-8544', 'CVE-2019-1017', 'CVE-2022-29125', 'CVE-2020-1228', 'CVE-2021-33742', 'CVE-2022-26930', 'CVE-2019-1166', 'CVE-2019-0889', 'CVE-2017-8486', 'CVE-2017-8528', 'CVE-2019-0948', 'CVE-2017-0038', 'CVE-2016-3209', 'CVE-2020-1249', 'CVE-2017-0286', 'CVE-2016-3319', 'CVE-2018-0810', 'CVE-2019-0882', 'CVE-2020-0856', 'CVE-2020-1097', 'CVE-2020-0921', 'CVE-2019-0907', 'CVE-2021-1700', 'CVE-2018-8424', 'CVE-2021-31972', 'CVE-2020-0988', 'CVE-2022-21881', 'CVE-2021-1696', 'CVE-2019-1382', 'CVE-2021-1659', 'CVE-2022-29127', 'CVE-2013-1285', 'CVE-2018-8514', 'CVE-2013-3900', 'CVE-2017-0014', 'CVE-2015-2515', 'CVE-2020-0753', 'CVE-2019-0791', 'CVE-2016-3221', 'CVE-2020-1208', 'CVE-2017-0181', 'CVE-2019-0715', 'CVE-2021-31962', 'CVE-2015-6112', 'CVE-2018-8394', 'CVE-2017-0166', 'CVE-2021-33757', 'CVE-2020-0608', 'CVE-2015-2360', 'CVE-2015-2364', 'CVE-2021-31973', 'CVE-2019-1380', 'CVE-2015-2382', 'CVE-2022-30142', 'CVE-2022-30160', 'CVE-2020-1245', 'CVE-2015-2476', 'CVE-2020-0689', 'CVE-2019-0894', 'CVE-2019-0853', 'CVE-2020-0679', 'CVE-2020-15706', 'CVE-2020-1262', 'CVE-2018-8307', 'CVE-2018-0895', 'CVE-2013-1286', 'CVE-2018-1040', 'CVE-2017-0186', 'CVE-2019-1406', 'CVE-2016-0197', 'CVE-2019-0576', 'CVE-2022-26820', 'CVE-2019-0719', 'CVE-2017-11781', 'CVE-2019-0601', 'CVE-2015-6171', 'CVE-2020-1254', 'CVE-2022-29132', 'CVE-2021-34444', 'CVE-2016-3223', 'CVE-2019-0896', 'CVE-2019-1089', 'CVE-2019-0803', 'CVE-2022-22015', 'CVE-2020-1337', 'CVE-2021-1666', 'CVE-2022-24536', 'CVE-2018-8314', 'CVE-2020-0773', 'CVE-2019-0847', 'CVE-2019-1096', 'CVE-2016-3203', 'CVE-2019-1466', 'CVE-2019-0723', 'CVE-2021-40477', 'CVE-2020-0879', 'CVE-2021-28336', 'CVE-2022-22028', 'CVE-2013-3869', 'CVE-2020-0725', 'CVE-2019-0554', 'CVE-2022-22012', 'CVE-2015-2549', 'CVE-2014-0301', 'CVE-2017-0280', 'CVE-2018-8549', 'CVE-2016-3213', 'CVE-2018-0888', 'CVE-2017-0074', 'CVE-2017-0211', 'CVE-2019-1474', 'CVE-2019-1145', 'CVE-2021-43215', 'CVE-2020-1149', 'CVE-2020-17038', 'CVE-2015-1676', 'CVE-2020-0843', 'CVE-2019-0856', 'CVE-2022-22010', 'CVE-2019-0772', 'CVE-2019-1318', 'CVE-2020-17024', 'CVE-2017-8688', 'CVE-2013-3129', 'CVE-2018-8339', 'CVE-2016-0173', 'CVE-2017-0199', 'CVE-2022-30155', 'CVE-2021-24102', 'CVE-2019-0584', 'CVE-2022-29130', 'CVE-2020-0821', 'CVE-2013-3866', 'CVE-2020-0729', 'CVE-2018-0744', 'CVE-2021-26868', 'CVE-2016-7247', 'CVE-2019-1384', 'CVE-2020-15705', 'CVE-2014-6332', 'CVE-2020-0886', 'CVE-2019-0730', 'CVE-2017-11832', 'CVE-2015-0057', 'CVE-2020-0822', 'CVE-2019-0851', 'CVE-2019-0581', 'CVE-2020-1397', 'CVE-2017-8467', 'CVE-2022-21919', 'CVE-2020-0720', 'CVE-2022-24474', 'CVE-2020-0761', 'CVE-2018-0886', 'CVE-2015-2423', 'CVE-2020-1346', 'CVE-2017-8676', 'CVE-2021-1653', 'CVE-2020-1300', 'CVE-2019-0579', 'CVE-2022-34730', 'CVE-2021-42282', 'CVE-2021-27091', 'CVE-2017-8553', 'CVE-2020-0853', 'CVE-2022-21993', 'CVE-2018-8440', 'CVE-2022-30164', 'CVE-2019-0575', 'CVE-2021-26862', 'CVE-2016-3225', 'CVE-2020-0858', 'CVE-2013-3940', 'CVE-2015-0010', 'CVE-2021-38635', 'CVE-2019-1151', 'CVE-2020-0882', 'CVE-2021-28342', 'CVE-2017-0270', 'CVE-2022-24497', 'CVE-2020-1412', 'CVE-2019-1422', 'CVE-2020-1562', 'CVE-2013-1300', 'CVE-2018-8563', 'CVE-2019-0664', 'CVE-2020-0986', 'CVE-2019-1465', 'CVE-2021-25195', 'CVE-2016-3238', 'CVE-2019-0765', 'CVE-2021-28354', 'CVE-2019-0597', 'CVE-2017-0276', 'CVE-2018-0897', 'CVE-2020-16935', 'CVE-2020-0731', 'CVE-2020-1252', 'CVE-2019-0842', 'CVE-2019-0845', 'CVE-2019-1248', 'CVE-2021-26895', 'CVE-2020-1081', 'CVE-2021-34497', 'CVE-2018-8174', 'CVE-2017-0273', 'CVE-2021-43222', 'CVE-2021-38630', 'CVE-2017-0073', 'CVE-2018-0811', 'CVE-2020-0781', 'CVE-2017-8473', 'CVE-2017-0055', 'CVE-2015-1719', 'CVE-2015-2459', 'CVE-2020-17069', 'CVE-2020-1436', 'CVE-2021-34448', 'CVE-2021-28327', 'CVE-2022-21924', 'CVE-2020-1005', 'CVE-2015-2506', 'CVE-2021-1649', 'CVE-2022-22029', 'CVE-2020-0953', 'CVE-2017-8633', 'CVE-2014-1817', 'CVE-2015-6173', 'CVE-2020-16914', 'CVE-2017-0220', 'CVE-2014-1807', 'CVE-2013-3200', 'CVE-2020-0769', 'CVE-2021-31968', 'CVE-2022-38006', 'CVE-2017-0163', 'CVE-2017-11842', 'CVE-2017-8469', 'CVE-2021-28352', 'CVE-2015-2527', 'CVE-2022-21972', 'CVE-2020-1004', 'CVE-2018-0742', 'CVE-2022-26813', 'CVE-2013-3864', 'CVE-2020-0915', 'CVE-2022-26801', 'CVE-2021-34492', 'CVE-2015-2525', 'CVE-2019-1019', 'CVE-2020-0836', 'CVE-2019-1290', 'CVE-2022-21922', 'CVE-2022-34714', 'CVE-2017-8699', 'CVE-2020-0718', 'CVE-2022-21892', 'CVE-2020-0885', 'CVE-2021-36969', 'CVE-2019-1439', 'CVE-2016-3375', 'CVE-2019-0881', 'CVE-2014-6322', 'CVE-2018-0868', 'CVE-2020-0849', 'CVE-2021-1671', 'CVE-2021-41367', 'CVE-2018-0829', 'CVE-2020-1114', 'CVE-2019-0885', 'CVE-2020-1554', 'CVE-2020-1430', 'CVE-2020-1113', 'CVE-2016-0092', 'CVE-2013-3880', 'CVE-2016-3300', 'CVE-2017-0271', 'CVE-2019-1395', 'CVE-2021-1654', 'CVE-2020-0987', 'CVE-2019-1014', 'CVE-2020-0806', 'CVE-2017-0300', 'CVE-2016-3349', 'CVE-2018-8392', 'CVE-2012-2549', 'CVE-2020-16924', 'CVE-2016-7237', 'CVE-2019-0623', 'CVE-2020-0629', 'CVE-2022-29123', 'CVE-2020-0785', 'CVE-2016-0169', 'CVE-2022-38005', 'CVE-2017-0060', 'CVE-2021-28344', 'CVE-2021-38638', 'CVE-2014-1818', 'CVE-2021-26894', 'CVE-2021-33788', 'CVE-2020-1378', 'CVE-2019-1280', 'CVE-2022-29121', 'CVE-2018-8446', 'CVE-2021-36959', 'CVE-2021-34498', 'CVE-2022-22034', 'CVE-2022-26786', 'CVE-2017-8587', 'CVE-2021-1674', 'CVE-2021-28357', 'CVE-2022-24491', 'CVE-2020-1596', 'CVE-2017-11815', 'CVE-2014-0263', 'CVE-2019-1046', 'CVE-2022-21885', 'CVE-2017-0291', 'CVE-2017-8475', 'CVE-2018-8309', 'CVE-2017-8681', 'CVE-2018-0751', 'CVE-2021-43236', 'CVE-2021-33763', 'CVE-2013-3868', 'CVE-2017-8582', 'CVE-2020-0719', 'CVE-2019-0797', 'CVE-2015-2513', 'CVE-2022-29103', 'CVE-2013-3128', 'CVE-2021-43216', 'CVE-2015-2507', 'CVE-2014-1814', 'CVE-2015-2456', 'CVE-2020-16922', 'CVE-2020-0745', 'CVE-2017-8478', 'CVE-2021-1722', 'CVE-2022-21838', 'CVE-2021-28333', 'CVE-2020-1374', 'CVE-2020-1314', 'CVE-2017-0158', 'CVE-2018-0971', 'CVE-2022-34719', 'CVE-2020-1115', 'CVE-2021-1658', 'CVE-2019-0863', 'CVE-2020-16887', 'CVE-2021-1660', 'CVE-2017-0258', 'CVE-2016-0176', 'CVE-2018-8210', 'CVE-2017-8565', 'CVE-2020-0682', 'CVE-2017-8563', 'CVE-2019-0614', 'CVE-2015-1681', 'CVE-2021-34476', 'CVE-2016-0026', 'CVE-2019-1388', 'CVE-2016-0117', 'CVE-2021-27063', 'CVE-2020-1537', 'CVE-2015-2465', 'CVE-2021-28358', 'CVE-2018-0975', 'CVE-2020-1477', 'CVE-2021-26432', 'CVE-2022-35834', 'CVE-2018-8481', 'CVE-2019-1247', 'CVE-2016-3301', 'CVE-2021-40454', 'CVE-2017-8533', 'CVE-2018-8561', 'CVE-2013-3879', 'CVE-2020-1464', 'CVE-2021-1655', 'CVE-2020-0797', 'CVE-2019-0583', 'CVE-2021-26887', 'CVE-2020-1094', 'CVE-2020-0664', 'CVE-2018-0901', 'CVE-2016-3309', 'CVE-2020-1074', 'CVE-2021-31971', 'CVE-2021-38666', 'CVE-2020-0722', 'CVE-2019-0900', 'CVE-2018-0894', 'CVE-2020-0938', 'CVE-2019-0973', 'CVE-2022-29131', 'CVE-2022-29126', 'CVE-2021-28331', 'CVE-2022-21915', 'CVE-2022-24499', 'CVE-2021-36963', 'CVE-2017-8713', 'CVE-2016-0099', 'CVE-2020-1287', 'CVE-2019-0782', 'CVE-2015-1716', 'CVE-2021-28329', 'CVE-2020-1466', 'CVE-2021-1656', 'CVE-2020-1492', 'CVE-2019-0836', 'CVE-2022-21914', 'CVE-2020-1079', 'CVE-2020-1179', 'CVE-2020-0887', 'CVE-2016-0180', 'CVE-2016-7215', 'CVE-2016-3376', 'CVE-2018-8398', 'CVE-2020-0883', 'CVE-2017-0005', 'CVE-2018-8472', 'CVE-2022-21904', 'CVE-2016-0008', 'CVE-2022-24498', 'CVE-2020-0756', 'CVE-2015-2373', 'CVE-2018-8550', 'CVE-2021-24079', 'CVE-2022-29135', 'CVE-2021-1699', 'CVE-2022-24503', 'CVE-2017-8472', 'CVE-2018-8282', 'CVE-2016-3340', 'CVE-2020-1272', 'CVE-2022-34729', 'CVE-2022-24533', 'CVE-2019-1435', 'CVE-2019-0906', 'CVE-2018-8205', 'CVE-2020-1467', 'CVE-2022-24547', 'CVE-2015-0093', 'CVE-2018-0749', 'CVE-2022-34733', 'CVE-2020-0609', 'CVE-2019-0903', 'CVE-2022-30203', 'CVE-2019-0759', 'CVE-2021-33773', 'CVE-2022-35830', 'CVE-2020-1474', 'CVE-2021-28316', 'CVE-2016-3258', 'CVE-2021-43230', 'CVE-2016-3216', 'CVE-2014-1824', 'CVE-2020-1437', 'CVE-2021-27095', 'CVE-2020-1599', 'CVE-2013-5058', 'CVE-2019-0908', 'CVE-2017-0213', 'CVE-2020-1486', 'CVE-2020-1000', 'CVE-2015-1675', 'CVE-2015-0059', 'CVE-2020-0962', 'CVE-2022-21920', 'CVE-2022-21845', 'CVE-2022-22042', 'CVE-2022-26934', 'CVE-2022-34706', 'CVE-2021-26877', 'CVE-2021-31956', 'CVE-2021-26875', 'CVE-2020-1428', 'CVE-2019-1432', 'CVE-2020-1399', 'CVE-2021-34440', 'CVE-2021-36947', 'CVE-2016-3236', 'CVE-2014-4118', 'CVE-2020-1154', 'CVE-2019-0725', 'CVE-2022-26794', 'CVE-2017-0278', 'CVE-2021-1694', 'CVE-2021-31959', 'CVE-2016-3263', 'CVE-2021-34494', 'CVE-2020-0955', 'CVE-2020-16939', 'CVE-2017-8492', 'CVE-2022-22047', 'CVE-2020-1071', 'CVE-2021-28332', 'CVE-2016-3348', 'CVE-2021-34447', 'CVE-2021-40444', 'CVE-2016-0098', 'CVE-2016-7255', 'CVE-2015-0089', 'CVE-2021-24077', 'CVE-2017-0297', 'CVE-2021-1695', 'CVE-2020-1253', 'CVE-2018-8207', 'CVE-2021-36955', 'CVE-2019-1319', 'CVE-2022-30206', 'CVE-2019-0625', 'CVE-2022-23296', 'CVE-2019-0660', 'CVE-2017-11853', 'CVE-2021-42285', 'CVE-2021-31183', 'CVE-2021-28339', 'CVE-2020-17098', 'CVE-2021-34514', 'CVE-2021-40449', 'CVE-2019-0661', 'CVE-2020-0916', 'CVE-2022-34734', 'CVE-2021-1667', 'CVE-2019-1180', 'CVE-2022-30151', 'CVE-2022-24542', 'CVE-2017-0118', 'CVE-2020-1267', 'CVE-2020-0889', 'CVE-2017-0056', 'CVE-2021-1710', 'CVE-2017-0275', 'CVE-2016-7219', 'CVE-2015-6126', 'CVE-2017-11880', 'CVE-2017-8491', 'CVE-2015-1644', 'CVE-2022-24494', 'CVE-2018-8344', 'CVE-2017-8694', 'CVE-2017-0170', 'CVE-2015-0095', 'CVE-2022-35835', 'CVE-2018-0788', 'CVE-2019-1394', 'CVE-2015-1724', 'CVE-2016-3342', 'CVE-2019-0600', 'CVE-2020-17004', 'CVE-2021-1701', 'CVE-2019-0893', 'CVE-2020-17140', 'CVE-2019-0619', 'CVE-2020-0641', 'CVE-2020-1070', 'CVE-2016-0049', 'CVE-2016-0091', 'CVE-2020-1039', 'CVE-2022-24540', 'CVE-2021-40465', 'CVE-2017-0282', 'CVE-2020-1282', 'CVE-2021-40455', 'CVE-2020-1076', 'CVE-2016-7274', 'CVE-2015-1721', 'CVE-2013-3174', 'CVE-2018-8443', 'CVE-2017-8471', 'CVE-2022-34732', 'CVE-2019-1256', 'CVE-2019-1409', 'CVE-2022-22041', 'CVE-2020-1513', 'CVE-2019-0626', 'CVE-2020-0639', 'CVE-2021-26442', 'CVE-2017-0050', 'CVE-2020-0959', 'CVE-2018-0757', 'CVE-2020-1360', 'CVE-2021-36937', 'CVE-2020-0861', 'CVE-2019-0596', 'CVE-2019-0984', 'CVE-2022-26936', 'CVE-2017-8666', 'CVE-2019-1152', 'CVE-2020-0819', 'CVE-2017-8495', 'CVE-2019-0628', 'CVE-2017-0171', 'CVE-2022-21985', 'CVE-2022-26796', 'CVE-2016-3373', 'CVE-2015-2458', 'CVE-2017-0174', 'CVE-2021-1676', 'CVE-2015-6111', 'CVE-2021-38628', 'CVE-2020-1027', 'CVE-2016-0058', 'CVE-2019-1458', 'CVE-2021-41343', 'CVE-2021-26898', 'CVE-2019-0895', 'CVE-2017-11788', 'CVE-2020-1281', 'CVE-2020-1036', 'CVE-2017-0168', 'CVE-2015-0091', 'CVE-2020-1334', 'CVE-2017-0263', 'CVE-2021-42275', 'CVE-2022-21960', 'CVE-2021-28440', 'CVE-2019-1240', 'CVE-2021-34446', 'CVE-2022-22049', 'CVE-2016-0121', 'CVE-2021-27077', 'CVE-2021-40466', 'CVE-2013-1283', 'CVE-2020-0922', 'CVE-2021-42283', 'CVE-2015-1723', 'CVE-2017-11927', 'CVE-2016-0178', 'CVE-2020-1538', 'CVE-2021-27089', 'CVE-2015-2546', 'CVE-2020-1302', 'CVE-2013-0075', 'CVE-2017-8689', 'CVE-2016-0093', 'CVE-2018-1013', 'CVE-2017-0274', 'CVE-2019-0616', 'CVE-2016-0041', 'CVE-2022-34718', 'CVE-2017-11784', 'CVE-2020-0803', 'CVE-2017-8581', 'CVE-2021-1688', 'CVE-2021-31954', 'CVE-2015-6101', 'CVE-2017-8675', 'CVE-2020-16900', 'CVE-2022-29122', 'CVE-2020-1559', 'CVE-2022-21989', 'CVE-2020-1116', 'CVE-2019-1456', 'CVE-2020-1196', 'CVE-2021-28345', 'CVE-2015-0008', 'CVE-2015-1643', 'CVE-2017-8683', 'CVE-2021-34459', 'CVE-2018-8621', 'CVE-2020-1373', 'CVE-2015-2381', 'CVE-2019-1359', 'CVE-2016-0006', 'CVE-2020-17087', 'CVE-2021-34535', 'CVE-2018-8484', 'CVE-2017-0103', 'CVE-2015-6133', 'CVE-2017-0161', 'CVE-2019-1183', 'CVE-2022-22008', 'CVE-2020-17036', 'CVE-2022-23294', 'CVE-2021-31953', 'CVE-2022-35820', 'CVE-2015-1696', 'CVE-2020-16997', 'CVE-2021-28318', 'CVE-2022-37959', 'CVE-2019-0714', 'CVE-2019-0902', 'CVE-2020-1351', 'CVE-2020-0779', 'CVE-2018-0754', 'CVE-2017-0190', 'CVE-2022-21875', 'CVE-2020-1520', 'CVE-2021-38671', 'CVE-2022-24534', 'CVE-2020-1175', 'CVE-2021-41370', 'CVE-2021-40460', 'CVE-2019-1418', 'CVE-2022-34303', 'CVE-2019-1326', 'CVE-2017-0077', 'CVE-2020-0874', 'CVE-2016-3341', 'CVE-2020-0655', 'CVE-2021-31201', 'CVE-2020-0658', 'CVE-2015-2552', 'CVE-2017-8727', 'CVE-2021-40488', 'CVE-2021-28341', 'CVE-2022-30209', 'CVE-2017-11851', 'CVE-2020-16916', 'CVE-2019-1241', 'CVE-2022-24500', 'CVE-2021-38633', 'CVE-2020-0735', 'CVE-2018-0900', 'CVE-2021-28323', 'CVE-2019-0712', 'CVE-2021-31970', 'CVE-2021-28356', 'CVE-2015-6095', 'CVE-2022-21913', 'CVE-2019-1212', 'CVE-2022-22037', 'CVE-2019-0844', 'CVE-2020-1379', 'CVE-2021-1675', 'CVE-2017-8564', 'CVE-2020-0737', 'CVE-2022-24485', 'CVE-2020-1400', 'CVE-2021-27094', 'CVE-2019-1143', 'CVE-2019-0755', 'CVE-2019-1467', 'CVE-2017-0169', 'CVE-2019-0943', 'CVE-2019-1391', 'CVE-2020-15707', 'CVE-2020-1246', 'CVE-2017-8460', 'CVE-2019-0756', 'CVE-2019-0688', 'CVE-2019-0602', 'CVE-2020-0960', 'CVE-2013-1342', 'CVE-2016-3251', 'CVE-2015-0079', 'CVE-2019-0972', 'CVE-2013-3876', 'CVE-2022-34726', 'CVE-2019-0859', 'CVE-2021-33761', 'CVE-2019-1282', 'CVE-2022-34690', 'CVE-2017-8561', 'CVE-2022-23281', 'CVE-2020-24588', 'CVE-2020-1212', 'CVE-2022-21893', 'CVE-2021-43233', 'CVE-2015-2367', 'CVE-2020-0607', 'CVE-2018-0960', 'CVE-2022-29139', 'CVE-2021-1709', 'CVE-2021-24107', 'CVE-2022-26815', 'CVE-2020-0804', 'CVE-2020-17043', 'CVE-2021-36926', 'CVE-2015-2550', 'CVE-2020-0627', 'CVE-2016-0184', 'CVE-2017-8531', 'CVE-2022-34707', 'CVE-2015-0092', 'CVE-2020-17068', 'CVE-2019-1242', 'CVE-2015-2371', 'CVE-2014-1811', 'CVE-2017-8624', 'CVE-2022-21894', 'CVE-2021-26878', 'CVE-2021-24074', 'CVE-2015-0060', 'CVE-2020-0637', 'CVE-2021-1664', 'CVE-2022-30190', 'CVE-2022-34722', 'CVE-2018-8164', 'CVE-2016-7223', 'CVE-2020-1438', 'CVE-2019-0888', 'CVE-2013-1334', 'CVE-2017-11785', 'CVE-2022-34691', 'CVE-2020-1598', 'CVE-2019-1365', 'CVE-2021-28446', 'CVE-2018-0830', 'CVE-2020-0715', 'CVE-2016-7272', 'CVE-2017-0292', 'CVE-2014-4074', 'CVE-2022-29114', 'CVE-2020-1007', 'CVE-2015-1725', 'CVE-2017-8488', 'CVE-2016-0171', 'CVE-2020-1470', 'CVE-2020-0752', 'CVE-2022-35795', 'CVE-2022-26784', 'CVE-2013-1339', 'CVE-2020-17047', 'CVE-2020-1052', 'CVE-2018-8611', 'CVE-2022-24528', 'CVE-2014-0317', 'CVE-2016-3335', 'CVE-2021-24094', 'CVE-2020-17029', 'CVE-2019-1311', 'CVE-2019-0569', 'CVE-2019-1039', 'CVE-2020-0730', 'CVE-2022-26916', 'CVE-2017-0022', 'CVE-2016-0007', 'CVE-2018-0970', 'CVE-2019-0775', 'CVE-2021-1668', 'CVE-2021-40469', 'CVE-2016-0014', 'CVE-2018-8313', 'CVE-2015-2516', 'CVE-2019-1078', 'CVE-2021-31186', 'CVE-2022-22013', 'CVE-2012-2556', 'CVE-2022-21905', 'CVE-2022-22023', 'CVE-2020-1410', 'CVE-2022-21990', 'CVE-2015-6174', 'CVE-2018-0881', 'CVE-2021-38665', 'CVE-2018-8256', 'CVE-2015-1679', 'CVE-2013-0013', 'CVE-2017-8490', 'CVE-2019-0732', 'CVE-2019-0974', 'CVE-2016-3306', 'CVE-2018-8486', 'CVE-2015-0077', 'CVE-2013-1344', 'CVE-2022-30146', 'CVE-2020-0909', 'CVE-2020-0877', 'CVE-2021-26413', 'CVE-2022-26812', 'CVE-2020-16949', 'CVE-2020-1030', 'CVE-2018-8553', 'CVE-2015-2517', 'CVE-2022-29102', 'CVE-2020-0799', 'CVE-2020-0782', 'CVE-2013-3660', 'CVE-2013-3918', 'CVE-2021-38631', 'CVE-2022-21883', 'CVE-2021-36933', 'CVE-2021-36972', 'CVE-2021-36960', 'CVE-2019-1053', 'CVE-2022-30208', 'CVE-2019-1399', 'CVE-2022-37955', 'CVE-2021-24086', 'CVE-2022-24521', 'CVE-2020-0993', 'CVE-2022-29150', 'CVE-2021-28343', 'CVE-2020-17042', 'CVE-2018-8206', 'CVE-2019-0794', 'CVE-2020-1048', 'CVE-2015-2374', 'CVE-2021-31188', 'CVE-2021-34527', 'CVE-2016-7256', 'CVE-2017-8620', 'CVE-2020-17014', 'CVE-2022-21848', 'CVE-2015-2366', 'CVE-2015-0076', 'CVE-2013-0008', 'CVE-2016-7221', 'CVE-2016-0073', 'CVE-2020-16902', 'CVE-2016-0174', 'CVE-2022-24527', 'CVE-2022-21963', 'CVE-2021-31979', 'CVE-2021-28346', 'CVE-2019-0636', 'CVE-2020-17092', 'CVE-2020-1518', 'CVE-2020-1396', 'CVE-2016-3201', 'CVE-2022-24541', 'CVE-2019-0620', 'CVE-2016-7212', 'CVE-2021-1657', 'CVE-2022-33670', 'CVE-2020-0956', 'CVE-2016-0145', 'CVE-2016-0089', 'CVE-2019-0904', 'CVE-2018-0748', 'CVE-2021-34455', 'CVE-2016-0015', 'CVE-2020-1584', 'CVE-2015-1702', 'CVE-2013-3175', 'CVE-2020-0912', 'CVE-2021-41379', 'CVE-2017-0023', 'CVE-2017-8686', 'CVE-2021-36953', 'CVE-2018-8482', 'CVE-2018-8595', 'CVE-2017-0178', 'CVE-2022-30141', 'CVE-2017-11831', 'CVE-2016-7217', 'CVE-2018-8408', 'CVE-2017-8590', 'CVE-2016-0070', 'CVE-2018-8330', 'CVE-2017-0272', 'CVE-2020-0726', 'CVE-2021-28348', 'CVE-2015-2430', 'CVE-2017-0191', 'CVE-2021-40478', 'CVE-2019-0633', 'CVE-2017-11817', 'CVE-2022-30135', 'CVE-2022-21870', 'CVE-2020-1015', 'CVE-2014-0266', 'CVE-2022-34301', 'CVE-2014-6317', 'CVE-2022-30213', 'CVE-2017-8680', 'CVE-2015-1769', 'CVE-2019-1484', 'CVE-2018-8320', 'CVE-2020-0620', 'CVE-2020-0844', 'CVE-2016-0016', 'CVE-2018-8124', 'CVE-2019-0555', 'CVE-2015-1698', 'CVE-2022-33679', 'CVE-2020-1091', 'CVE-2019-1178', 'CVE-2022-30143', 'CVE-2020-1311', 'CVE-2018-1016', 'CVE-2022-26788', 'CVE-2018-8489', 'CVE-2018-8393', 'CVE-2015-2362', 'CVE-2021-28340', 'CVE-2017-8714', 'CVE-2018-8136', 'CVE-2022-23284', 'CVE-2018-8444', 'CVE-2019-0986', 'CVE-2021-43226', 'CVE-2018-8639', 'CVE-2017-8580', 'CVE-2015-1720', 'CVE-2022-29120', 'CVE-2022-34302', 'CVE-2013-3903', 'CVE-2019-0802', 'CVE-2016-0095', 'CVE-2019-1159', 'CVE-2020-0678', 'CVE-2020-0842', 'CVE-2021-28447', 'CVE-2016-3270', 'CVE-2018-0972', 'CVE-2019-1015', 'CVE-2022-21958', 'CVE-2022-23270', 'CVE-2019-1147', 'CVE-2020-1020', 'CVE-2016-0168', 'CVE-2021-28334', 'CVE-2015-1674', 'CVE-2022-30136', 'CVE-2020-1529', 'CVE-2020-1473', 'CVE-2017-8664', 'CVE-2018-8442', 'CVE-2017-0267', 'CVE-2018-0878', 'CVE-2016-7246', 'CVE-2017-0075', 'CVE-2018-0968', 'CVE-2021-1650', 'CVE-2016-3310', 'CVE-2020-1263', 'CVE-2017-8562', 'CVE-2020-1472', 'CVE-2018-8169', 'CVE-2019-1470', 'CVE-2019-1130', 'CVE-2021-36961', 'CVE-2018-1009', 'CVE-2022-26925', 'CVE-2020-1401', 'CVE-2015-1697', 'CVE-2016-3338', 'CVE-2022-22025', 'CVE-2020-0615', 'CVE-2021-28455', 'CVE-2019-1438', 'CVE-2019-1162', 'CVE-2020-1368', 'CVE-2017-0288', 'CVE-2020-0705', 'CVE-2021-36962', 'CVE-2019-1082', 'CVE-2019-1285', 'CVE-2020-1365', 'CVE-2015-0074', 'CVE-2019-1085', 'CVE-2020-0774', 'CVE-2013-1340', 'CVE-2014-1812', 'CVE-2016-3343', 'CVE-2017-11885', 'CVE-2017-0121']}.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#2352': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1494', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2373', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-4', 'FIPS 180-4']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}}}, 'rules_cc_claims': {'__update__': {'T\\.[\\._\\-A-Z]+?': {'__update__': {'T': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-4', 'FIPS 180-4']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}}}, 'rules_cc_claims': {'__update__': {'T\\.[\\._\\-A-Z]+?': {'__update__': {'T': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['2352']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2352']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['2351', '2352']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2351', '2352']}}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_mobile:8.1:*:*:*:*:*:*:*']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 2355,
  "dgst": "017ae987199a49a1",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#2373",
        "RSA#1494"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.1"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2354",
          "2357"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "2351",
          "2352"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2851",
          "3418",
          "2354",
          "2357",
          "2958"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "2351",
          "2352"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "2351",
        "2352"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2354",
          "2357",
          "3418"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "2352"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2851",
          "3418",
          "2354",
          "2357",
          "2958"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "2351",
          "2352"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "2352"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1494": 1,
          "#2352": 1,
          "#2373": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "PKCS#1": 12,
          "RSA PKCS#1": 6,
          "SHA-1": 11,
          "SHA-2": 2,
          "SHA-256": 13,
          "SHA-384": 6,
          "SHA-512": 8,
          "SHA-512 (Cert. #1494": 1,
          "SHA1": 2,
          "SHA2": 1,
          "SHA256": 2
        }
      },
      "fips_security_level": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 11,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 13,
            "SHA-384": 6,
            "SHA-512": 9,
            "SHA2": 1,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 9,
          "FIPS 180-4": 4,
          "FIPS 186-4": 4
        },
        "PKCS": {
          "PKCS#1": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1,
            "AES-": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 103,
          "Microsoft Corporation": 4
        },
        "Qualcomm": {
          "Qualcomm": 4
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20170502135930-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20170502135930-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 823760,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://windows.microsoft.com/",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://www.microsoft.com/en-us/howtotell/default.aspx",
          "http://technet.microsoft.com/en-us/library/cc750357.aspx"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "48b06952f6d0fc064320fc4d4599e1b80f11d9116d1573049800a494224370ed",
    "policy_txt_hash": "010a6c35aa62f224b1d69123c5edcd2d78f0c29558f6e6fb28a8d67e440b091b"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with modules Boot Manager in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series validated to FIPS 140-2 under Cert. #2351 operating in FIPS mode, and BitLocker(R) Windows OS Loader (winload) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series validated to FIPS 140-2 under Cert. #2352 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertList0052.pdf",
    "date_sunset": null,
    "description": "Code Integrity (ci.dll) verifies the integrity of executable files, including kernel mode drivers, critical system components, and user mode cryptographic modules as they are loaded into memory from the disk.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "2351": 1,
      "2352": 1
    },
    "module_name": "Code Integrity (ci.dll) in Microsoft Windows 8.1 Enterprise, Windows Server 2012 R2, Windows Storage Server 2012 R2, Surface Pro 3, Surface Pro 2, Surface Pro, Surface 2, Surface, Windows RT 8.1, Windows Phone 8.1, Windows Embedded 8.1 Industry Enterprise, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "6.3.9600 and 6.3.9600.17031",
    "tested_conf": [
      "Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6.3 on Windows Server 2012 R2 (x64) running on a Dell Precision Tower 5810 with PAA",
      "Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12.5 on Windows Server 2012 R2 (x64) running on a Dell XPS 8700 with PAA (single-user mode)",
      "Microsoft Server 2012 R2 (x64) running on a Microsoft StorSimple 8100 with PAA",
      "Microsoft Server 2012 R2 (x64) running on a Microsoft StorSimple 8100 without PAA",
      "Microsoft Windows 8.1 Enterprise (x64) running on a Dell Dimension E521 without PAA",
      "Microsoft Windows 8.1 Enterprise (x64) running on a Dell Inspiron 660s without PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows 8.1 Enterprise (x64) running on a Dell PowerEdge SC440 without PAA",
      "Microsoft Windows 8.1 Enterprise (x64) running on a Microsoft Surface Pro 2 with PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows 8.1 Enterprise (x64) running on an HP Compaq Pro 6305 with PAA",
      "Microsoft Windows 8.1 Enterprise (x64) running on an HP Compaq Pro 6305 with PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows 8.1 Enterprise (x64) running on an Intel Maho Bay with PAA",
      "Microsoft Windows 8.1 Enterprise (x86) running on a Dell Dimension E521 without PAA",
      "Microsoft Windows 8.1 Enterprise (x86) running on a Dell PowerEdge SC440 without PAA",
      "Microsoft Windows 8.1 Enterprise (x86) running on an HP Compaq Pro 6305 with PAA",
      "Microsoft Windows 8.1 Enterprise (x86) running on an Intel Maho Bay with PAA",
      "Microsoft Windows 8.1 Pro (x64) running on an Intel Core i7 with PAA and PCLMULQDQ and SSSE 3 running on a Microsoft Surface Pro 3",
      "Microsoft Windows 8.1 Pro (x64) running on an Intel i5 with PAA running on a Microsoft Surface Pro 2",
      "Microsoft Windows 8.1 Pro (x64) running on an Intel x64 Processor with PAA running on a Microsoft Surface Pro",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on a Dell Dimension E521 without PAA",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on a Dell Inspiron 660s without PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on a Dell PowerEdge SC440 without PAA",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on an HP Compaq Pro 6305 with PAA",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on an HP Compaq Pro 6305 with PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on an Intel Maho Bay with PAA",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x64) running on an Intel Maho Bay with PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x86) running on a Dell Dimension E521 without PAA",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x86) running on a Dell PowerEdge SC440 without PAA",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x86) running on an HP Compaq Pro 6305 with PAA",
      "Microsoft Windows Embedded 8.1 Industry Enterprise (x86) running on an Intel Maho Bay with PAA",
      "Microsoft Windows Phone 8.1 (ARMv7 Thumb-2) running on a Qualcomm Snapdragon 400 running on a Windows Phone 8.1",
      "Microsoft Windows Phone 8.1 (ARMv7 Thumb-2) running on a Qualcomm Snapdragon 800 running on a Windows Phone 8.1",
      "Microsoft Windows Phone 8.1 (ARMv7 Thumb-2) running on a Qualcomm Snapdragon S4 running on a Windows Phone 8.1",
      "Microsoft Windows RT 8.1 (ARMv7 Thumb-2) running on a Microsoft Surface 2",
      "Microsoft Windows RT 8.1 (ARMv7 Thumb-2) running on a Microsoft Surface RT",
      "Microsoft Windows RT 8.1 (ARMv7 Thumb-2) running on a Qualcomm Tablet",
      "Microsoft Windows RT 8.1 (ARMv7 Thumb-2) running on an NVIDIA Tegra 3 Tablet",
      "Microsoft Windows Server 2012 R2 (x64) running on a Dell Dimension E521 without PAA",
      "Microsoft Windows Server 2012 R2 (x64) running on a Dell Inspiron 660s without PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows Server 2012 R2 (x64) running on a Dell PowerEdge SC440 without PAA",
      "Microsoft Windows Server 2012 R2 (x64) running on an HP Compaq Pro 6305 with PAA",
      "Microsoft Windows Server 2012 R2 (x64) running on an HP Compaq Pro 6305 with PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows Server 2012 R2 (x64) running on an Intel Maho Bay with PAA",
      "Microsoft Windows Server 2012 R2 (x64) running on an Intel Maho Bay with PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows Storage Server 2012 R2 (x64) running on a Dell Dimension E521 without PAA",
      "Microsoft Windows Storage Server 2012 R2 (x64) running on a Dell Inspiron 660s without PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows Storage Server 2012 R2 (x64) running on a Dell PowerEdge SC440 without PAA",
      "Microsoft Windows Storage Server 2012 R2 (x64) running on an HP Compaq Pro 6305 with PAA",
      "Microsoft Windows Storage Server 2012 R2 (x64) running on an HP Compaq Pro 6305 with PAA and with PCLMULQDQ and SSSE 3",
      "Microsoft Windows Storage Server 2012 R2 (x64) running on an Intel Maho Bay with PAA",
      "Microsoft Windows Storage Server 2012 R2 (x64) running on an Intel Maho Bay with PAA and with PCLMULQDQ and SSSE 3"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2015-04-17",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2015-05-18",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2017-05-02",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}