"CVE-2002-0059","CWE-416" "CVE-2003-0001","CWE-200" "CVE-2004-2771","CWE-78" "CVE-2005-1080","CWE-22" "CVE-2005-1751","CWE-377" "CVE-2005-2974","CWE-476" "CVE-2005-3352","CWE-79" "CVE-2006-0254","CWE-79" "CVE-2006-1548","CWE-79" "CVE-2006-1861","CWE-190" "CVE-2006-3467","CWE-190" "CVE-2006-3918","CWE-79" "CVE-2006-4168","CWE-190" "CVE-2006-4192","CWE-190->CWE-122" "CVE-2006-4519","CWE-190" "CVE-2006-5752","CWE-79" "CVE-2006-5753","CWE-681->CWE-119" "CVE-2006-6303","CWE-835" "CVE-2006-7195","CWE-79" "CVE-2006-7196","CWE-79" "CVE-2006-7227","CWE-190" "CVE-2006-7228","CWE-190" "CVE-2006-7239","CWE-476" "CVE-2006-7243","CWE-626" "CVE-2006-7250","CWE-476" "CVE-2006-20001","(CWE-125|CWE-787)" "CVE-2007-0044","CWE-352" "CVE-2007-0071","CWE-20" "CVE-2007-0493","CWE-416" "CVE-2007-0537","CWE-79" "CVE-2007-1262","CWE-79" "CVE-2007-1355","CWE-79" "CVE-2007-1358","CWE-79" "CVE-2007-1420","CWE-476" "CVE-2007-2052","CWE-193" "CVE-2007-2449","CWE-79" "CVE-2007-2450","CWE-79" "CVE-2007-2589","CWE-352" "CVE-2007-2754","CWE-190" "CVE-2007-2756","CWE-835" "CVE-2007-2788","CWE-190" "CVE-2007-2799","CWE-190" "CVE-2007-2872","CWE-190" "CVE-2007-2949","CWE-190" "CVE-2007-3004","CWE-190" "CVE-2007-3386","CWE-79" "CVE-2007-3387","CWE-190" "CVE-2007-3456","CWE-20" "CVE-2007-3472","CWE-190" "CVE-2007-3473","CWE-476" "CVE-2007-3503","CWE-79" "CVE-2007-3731","CWE-476" "CVE-2007-3741","CWE-20" "CVE-2007-3798","CWE-190" "CVE-2007-3847","CWE-125" "CVE-2007-3852","CWE-377" "CVE-2007-3919","CWE-377" "CVE-2007-3996","CWE-190" "CVE-2007-4137","CWE-193" "CVE-2007-4465","CWE-79" "CVE-2007-4559","CWE-22" "CVE-2007-4565","CWE-476" "CVE-2007-4567","CWE-228->CWE-119" "CVE-2007-4568","CWE-190" "CVE-2007-4619","CWE-190" "CVE-2007-4769","CWE-190" "CVE-2007-4772","CWE-835" "CVE-2007-4924","CWE-20" "CVE-2007-4985","CWE-835" "CVE-2007-4986","CWE-190" "CVE-2007-4988","CWE-190" "CVE-2007-4990","CWE-122" "CVE-2007-4997","CWE-190" "CVE-2007-5000","CWE-79" "CVE-2007-5135","CWE-193" "CVE-2007-5208","CWE-78" "CVE-2007-5269","CWE-125" "CVE-2007-5497","CWE-190" "CVE-2007-5503","CWE-190" "CVE-2007-5747","CWE-190" "CVE-2007-5901","CWE-416" "CVE-2007-5938","CWE-476" "CVE-2007-5947","CWE-79" "CVE-2007-5960","CWE-352" "CVE-2007-5961","CWE-79" "CVE-2007-5962","CWE-401" "CVE-2007-5966","CWE-190->CWE-119" "CVE-2007-6019","CWE-20" "CVE-2007-6110","CWE-79" "CVE-2007-6243","CWE-79" "CVE-2007-6244","CWE-79" "CVE-2007-6284","CWE-835" "CVE-2007-6306","CWE-79" "CVE-2007-6352","CWE-190" "CVE-2007-6388","CWE-79" "CVE-2007-6420","CWE-352" "CVE-2007-6421","CWE-79" "CVE-2007-6429","CWE-190" "CVE-2007-6712","CWE-835" "CVE-2008-0003","CWE-121" "CVE-2008-0005","CWE-79" "CVE-2008-0016","CWE-121" "CVE-2008-0047","CWE-122" "CVE-2008-0122","CWE-193" "CVE-2008-0172","CWE-476" "CVE-2008-0411","CWE-121" "CVE-2008-0455","CWE-79" "CVE-2008-0564","CWE-79" "CVE-2008-0596","CWE-401" "CVE-2008-0600","CWE-119" "CVE-2008-0884","CWE-732" "CVE-2008-0889","CWE-732" "CVE-2008-0890","CWE-732" "CVE-2008-0892","CWE-78" "CVE-2008-1036","CWE-79" "CVE-2008-1108","CWE-119" "CVE-2008-1232","CWE-79" "CVE-2008-1234","CWE-79" "CVE-2008-1285","CWE-79" "CVE-2008-1419","CWE-835" "CVE-2008-1420","CWE-190" "CVE-2008-1423","CWE-190->CWE-122" "CVE-2008-1676","CWE-297" "CVE-2008-1677","CWE-119" "CVE-2008-1678","CWE-401" "CVE-2008-1679","CWE-190" "CVE-2008-1722","CWE-190" "CVE-2008-1801","CWE-190" "CVE-2008-1806","CWE-190" "CVE-2008-1808","CWE-193" "CVE-2008-1947","CWE-79" "CVE-2008-1949","CWE-476" "CVE-2008-1951","CWE-426" "CVE-2008-2136","CWE-401" "CVE-2008-2237","CWE-190" "CVE-2008-2315","CWE-190" "CVE-2008-2360","CWE-122" "CVE-2008-2362","CWE-20" "CVE-2008-2375","CWE-401" "CVE-2008-2376","CWE-190" "CVE-2008-2379","CWE-79" "CVE-2008-2641","CWE-20" "CVE-2008-2662","CWE-190" "CVE-2008-2663","CWE-190" "CVE-2008-2725","CWE-190" "CVE-2008-2726","CWE-190" "CVE-2008-2800","CWE-79" "CVE-2008-2807","CWE-401" "CVE-2008-2927","CWE-190" "CVE-2008-2928","CWE-228->CWE-119" "CVE-2008-2929","CWE-79" "CVE-2008-2939","CWE-79" "CVE-2008-3143","CWE-190" "CVE-2008-3144","CWE-190" "CVE-2008-3276","CWE-190" "CVE-2008-3283","CWE-401" "CVE-2008-3432","CWE-122" "CVE-2008-3520","CWE-190" "CVE-2008-3522","CWE-122" "CVE-2008-3526","CWE-190" "CVE-2008-3529","CWE-122" "CVE-2008-3535","CWE-193" "CVE-2008-3639","CWE-122" "CVE-2008-3640","CWE-190" "CVE-2008-3651","CWE-401" "CVE-2008-3652","CWE-401" "CVE-2008-3916","CWE-122" "CVE-2008-3932","CWE-835" "CVE-2008-4192","CWE-377" "CVE-2008-4225","CWE-190" "CVE-2008-4226","CWE-190" "CVE-2008-4309","CWE-190" "CVE-2008-4316","CWE-190" "CVE-2008-4456","CWE-79" "CVE-2008-4579","CWE-377" "CVE-2008-4690","CWE-78" "CVE-2008-4817","CWE-20" "CVE-2008-4818","CWE-79" "CVE-2008-4864","CWE-190" "CVE-2008-4993","CWE-377" "CVE-2008-5019","CWE-79" "CVE-2008-5031","CWE-190" "CVE-2008-5182","CWE-662->CWE-362->CWE-672->CWE-476" "CVE-2008-5285","CWE-835" "CVE-2008-5316","CWE-20" "CVE-2008-5504","CWE-79" "CVE-2008-5511","CWE-79" "CVE-2008-5513","CWE-79" "CVE-2008-5557","CWE-122" "CVE-2008-5814","CWE-79" "CVE-2008-6552","CWE-377" "CVE-2008-7224","CWE-193" "CVE-2009-0065","CWE-228->CWE-119" "CVE-2009-0147","CWE-190" "CVE-2009-0153","CWE-79" "CVE-2009-0159","CWE-121" "CVE-2009-0163","CWE-190" "CVE-2009-0200","CWE-190" "CVE-2009-0354","CWE-79" "CVE-2009-0386","CWE-122" "CVE-2009-0397","CWE-122" "CVE-2009-0519","CWE-20" "CVE-2009-0581","CWE-401" "CVE-2009-0583","CWE-190" "CVE-2009-0585","CWE-190" "CVE-2009-0586","CWE-190" "CVE-2009-0587","CWE-190" "CVE-2009-0692","CWE-130->CWE-121" "CVE-2009-0723","CWE-190" "CVE-2009-0778","CWE-772->CWE-400" "CVE-2009-0781","CWE-79" "CVE-2009-0791","CWE-190" "CVE-2009-0793","CWE-476" "CVE-2009-0800","CWE-20" "CVE-2009-0845","CWE-476" "CVE-2009-0846","CWE-456->CWE-416" "CVE-2009-0945","CWE-476" "CVE-2009-0946","CWE-190" "CVE-2009-0949","CWE-476" "CVE-2009-1179","CWE-190" "CVE-2009-1181","CWE-476" "CVE-2009-1183","CWE-835" "CVE-2009-1185","CWE-862" "CVE-2009-1187","CWE-190" "CVE-2009-1188","CWE-190" "CVE-2009-1194","CWE-190" "CVE-2009-1252","CWE-121" "CVE-2009-1308","CWE-79" "CVE-2009-1341","CWE-401" "CVE-2009-1364","CWE-416" "CVE-2009-1379","CWE-416" "CVE-2009-1380","CWE-79" "CVE-2009-1385","CWE-190->CWE-119" "CVE-2009-1386","CWE-476" "CVE-2009-1387","CWE-476" "CVE-2009-1439","CWE-135->CWE-119" "CVE-2009-1563","CWE-122" "CVE-2009-1570","CWE-190" "CVE-2009-1574","CWE-476" "CVE-2009-1578","CWE-79" "CVE-2009-1579","CWE-78" "CVE-2009-1580","CWE-384" "CVE-2009-1632","CWE-401" "CVE-2009-1633","CWE-228->CWE-119" "CVE-2009-1687","CWE-190" "CVE-2009-1709","CWE-416" "CVE-2009-1882","CWE-190" "CVE-2009-1890","CWE-835" "CVE-2009-1893","CWE-377" "CVE-2009-1932","CWE-190" "CVE-2009-2347","CWE-190" "CVE-2009-2405","CWE-79" "CVE-2009-2406","CWE-130->CWE-122" "CVE-2009-2407","CWE-130->CWE-122" "CVE-2009-2412","CWE-190" "CVE-2009-2416","CWE-416" "CVE-2009-2562","CWE-190" "CVE-2009-2674","CWE-190" "CVE-2009-2675","CWE-190" "CVE-2009-2692","CWE-456->CWE-476" "CVE-2009-2694","CWE-228->CWE-119" "CVE-2009-2698","CWE-476" "CVE-2009-2703","CWE-476" "CVE-2009-2820","CWE-79" "CVE-2009-2848","CWE-119" "CVE-2009-2849","CWE-476" "CVE-2009-2906","CWE-835" "CVE-2009-2908","CWE-476" "CVE-2009-2949","CWE-190" "CVE-2009-2964","CWE-352" "CVE-2009-3080","CWE-839->CWE-119" "CVE-2009-3083","CWE-476" "CVE-2009-3085","CWE-476" "CVE-2009-3228","CWE-401" "CVE-2009-3235","CWE-121" "CVE-2009-3238","CWE-330" "CVE-2009-3245","CWE-252->CWE-476" "CVE-2009-3290","CWE-648" "CVE-2009-3373","CWE-122" "CVE-2009-3384","CWE-190" "CVE-2009-3546","CWE-20" "CVE-2009-3547","CWE-662->CWE-362->CWE-672->CWE-476" "CVE-2009-3550","CWE-476" "CVE-2009-3553","CWE-416" "CVE-2009-3555","CWE-300" "CVE-2009-3556","CWE-732" "CVE-2009-3603","CWE-190" "CVE-2009-3604","CWE-190" "CVE-2009-3606","CWE-190" "CVE-2009-3608","CWE-190" "CVE-2009-3609","CWE-190" "CVE-2009-3620","CWE-476" "CVE-2009-3726","CWE-662->CWE-362->CWE-672->CWE-476" "CVE-2009-3743","CWE-190" "CVE-2009-3867","CWE-121" "CVE-2009-3909","CWE-190" "CVE-2009-4005","CWE-839->CWE-119" "CVE-2009-4020","CWE-119" "CVE-2009-4027","CWE-617" "CVE-2009-4032","CWE-79" "CVE-2009-4139","CWE-352" "CVE-2009-4141","CWE-672->CWE-119" "CVE-2009-4212","CWE-190->CWE-119" "CVE-2009-4247","CWE-121" "CVE-2009-4257","CWE-122" "CVE-2009-4272","CWE-662->CWE-362->CWE-672->CWE-476" "CVE-2009-4273","CWE-78" "CVE-2009-4274","CWE-121" "CVE-2009-4308","CWE-476" "CVE-2009-4355","CWE-401" "CVE-2009-4537","CWE-682->CWE-119" "CVE-2009-4901","CWE-228->CWE-119" "CVE-2009-5016","CWE-79" "CVE-2009-5022","CWE-228->CWE-119" "CVE-2009-5029","CWE-190" "CVE-2009-5138","CWE-295" "CVE-2009-5147","CWE-267" "CVE-2010-0001","CWE-190" "CVE-2010-0008","CWE-130->CWE-119" "CVE-2010-0085","CWE-367" "CVE-2010-0171","CWE-79" "CVE-2010-0175","CWE-416" "CVE-2010-0205","CWE-409->CWE-400" "CVE-2010-0212","CWE-476" "CVE-2010-0397","CWE-476" "CVE-2010-0405","CWE-190" "CVE-2010-0407","CWE-228->CWE-119" "CVE-2010-0435","CWE-476" "CVE-2010-0437","CWE-476" "CVE-2010-0540","CWE-352" "CVE-2010-0542","CWE-476" "CVE-2010-0624","CWE-122" "CVE-2010-0629","CWE-416" "CVE-2010-0733","CWE-190" "CVE-2010-0738","CWE-284" "CVE-2010-0739","CWE-190" "CVE-2010-0741","CWE-228->CWE-119" "CVE-2010-0743","CWE-134" "CVE-2010-0841","CWE-190" "CVE-2010-1084","CWE-119" "CVE-2010-1086","CWE-835" "CVE-2010-1087","CWE-662->CWE-362->CWE-672->CWE-119" "CVE-2010-1104","CWE-79" "CVE-2010-1166","CWE-682->CWE-119" "CVE-2010-1173","CWE-228->CWE-119" "CVE-2010-1188","CWE-672->CWE-119" "CVE-2010-1196","CWE-122" "CVE-2010-1199","CWE-190" "CVE-2010-1209","CWE-416" "CVE-2010-1321","CWE-476" "CVE-2010-1330","CWE-79" "CVE-2010-1411","CWE-190" "CVE-2010-1436","CWE-119" "CVE-2010-1437","CWE-672->CWE-119" "CVE-2010-1440","CWE-190" "CVE-2010-1622","CWE-96" "CVE-2010-1624","CWE-476" "CVE-2010-1634","CWE-190" "CVE-2010-1644","CWE-79" "CVE-2010-1807","CWE-20" "CVE-2010-1812","CWE-416" "CVE-2010-1815","CWE-416" "CVE-2010-2063","CWE-228->CWE-119" "CVE-2010-2086","CWE-79" "CVE-2010-2221","CWE-121" "CVE-2010-2235","CWE-96" "CVE-2010-2240","CWE-119" "CVE-2010-2248","CWE-617" "CVE-2010-2249","CWE-401" "CVE-2010-2283","CWE-476" "CVE-2010-2286","CWE-835" "CVE-2010-2481","CWE-125" "CVE-2010-2483","CWE-125" "CVE-2010-2492","CWE-228->CWE-119" "CVE-2010-2500","CWE-190" "CVE-2010-2519","CWE-122" "CVE-2010-2521","CWE-119" "CVE-2010-2544","CWE-79" "CVE-2010-2545","CWE-79" "CVE-2010-2547","CWE-416" "CVE-2010-2642","CWE-122" "CVE-2010-2643","CWE-190" "CVE-2010-2752","CWE-190" "CVE-2010-2765","CWE-190" "CVE-2010-2768","CWE-79" "CVE-2010-2769","CWE-79" "CVE-2010-2798","CWE-682->CWE-476" "CVE-2010-2806","CWE-122" "CVE-2010-2808","CWE-121" "CVE-2010-2862","CWE-190" "CVE-2010-2883","CWE-121" "CVE-2010-2936","CWE-122" "CVE-2010-2942","CWE-401" "CVE-2010-2948","CWE-121" "CVE-2010-2962","CWE-119" "CVE-2010-3015","CWE-190" "CVE-2010-3069","CWE-129->CWE-121" "CVE-2010-3078","CWE-401" "CVE-2010-3081","CWE-190->CWE-119" "CVE-2010-3084","CWE-228->CWE-119" "CVE-2010-3089","CWE-79" "CVE-2010-3166","CWE-122" "CVE-2010-3177","CWE-79" "CVE-2010-3180","CWE-416" "CVE-2010-3294","CWE-79" "CVE-2010-3301","CWE-681->CWE-119" "CVE-2010-3302","CWE-119" "CVE-2010-3308","CWE-119" "CVE-2010-3311","CWE-190->CWE-122" "CVE-2010-3432","CWE-228->CWE-119" "CVE-2010-3453","CWE-122" "CVE-2010-3611","CWE-476" "CVE-2010-3682","CWE-119" "CVE-2010-3705","CWE-228->CWE-119" "CVE-2010-3708","CWE-502" "CVE-2010-3709","CWE-476" "CVE-2010-3752","CWE-78" "CVE-2010-3753","CWE-78" "CVE-2010-3766","CWE-416" "CVE-2010-3767","CWE-190" "CVE-2010-3770","CWE-79" "CVE-2010-3812","CWE-190" "CVE-2010-3846","CWE-122" "CVE-2010-3847","CWE-426" "CVE-2010-3855","CWE-122" "CVE-2010-3856","CWE-426" "CVE-2010-3864","CWE-662->CWE-362->CWE-119" "CVE-2010-3865","CWE-190->CWE-119" "CVE-2010-3870","CWE-79" "CVE-2010-3878","CWE-352" "CVE-2010-3904","CWE-119" "CVE-2010-3906","CWE-79" "CVE-2010-4008","CWE-476" "CVE-2010-4015","CWE-121" "CVE-2010-4054","CWE-20" "CVE-2010-4157","CWE-190" "CVE-2010-4162","CWE-190" "CVE-2010-4170","CWE-284" "CVE-2010-4172","CWE-79" "CVE-2010-4179","CWE-284" "CVE-2010-4197","CWE-416" "CVE-2010-4204","CWE-416" "CVE-2010-4250","CWE-401" "CVE-2010-4253","CWE-122" "CVE-2010-4300","CWE-122" "CVE-2010-4344","CWE-78" "CVE-2010-4345","CWE-78" "CVE-2010-4351","CWE-393->CWE-305" "CVE-2010-4526","CWE-662->CWE-362->CWE-672->CWE-119" "CVE-2010-4530","CWE-190" "CVE-2010-4531","CWE-121" "CVE-2010-4540","CWE-121" "CVE-2010-4541","CWE-121" "CVE-2010-4542","CWE-121" "CVE-2010-4543","CWE-122" "CVE-2010-4555","CWE-79" "CVE-2010-4643","CWE-122" "CVE-2010-4647","CWE-79" "CVE-2010-4665","CWE-190" "CVE-2010-5107","CWE-400" "CVE-2010-5298","CWE-416" "CVE-2010-5312","CWE-79" "CVE-2010-5325","CWE-131->CWE-122" "CVE-2011-0013","CWE-79" "CVE-2011-0020","CWE-122" "CVE-2011-0024","CWE-122" "CVE-2011-0055","CWE-416" "CVE-2011-0057","CWE-416" "CVE-2011-0059","CWE-352" "CVE-2011-0065","CWE-416" "CVE-2011-0066","CWE-416" "CVE-2011-0072","CWE-416" "CVE-2011-0077","CWE-190" "CVE-2011-0216","CWE-122" "CVE-2011-0433","CWE-122" "CVE-2011-0536","CWE-426" "CVE-2011-0587","CWE-79" "CVE-2011-0604","CWE-79" "CVE-2011-0707","CWE-79" "CVE-2011-0713","CWE-122" "CVE-2011-0717","CWE-384" "CVE-2011-0720","CWE-284" "CVE-2011-0862","CWE-190" "CVE-2011-0904","CWE-125" "CVE-2011-0905","CWE-125" "CVE-2011-0997","CWE-78" "CVE-2011-1002","CWE-835" "CVE-2011-1006","CWE-122" "CVE-2011-1018","CWE-73->CWE-78" "CVE-2011-1091","CWE-476" "CVE-2011-1093","CWE-672->CWE-476" "CVE-2011-1096","CWE-327" "CVE-2011-1098","CWE-367" "CVE-2011-1143","CWE-476" "CVE-2011-1148","CWE-416" "CVE-2011-1167","CWE-122" "CVE-2011-1168","CWE-79" "CVE-2011-1178","CWE-190" "CVE-2011-1468","CWE-401" "CVE-2011-1494","CWE-119" "CVE-2011-1495","CWE-119" "CVE-2011-1530","CWE-476" "CVE-2011-1553","CWE-416" "CVE-2011-1554","CWE-193" "CVE-2011-1576","CWE-401" "CVE-2011-1586","CWE-73->CWE-22" "CVE-2011-1590","CWE-122" "CVE-2011-1750","CWE-228->CWE-122" "CVE-2011-1751","CWE-672->CWE-119" "CVE-2011-1770","CWE-190->CWE-119" "CVE-2011-1833","CWE-367" "CVE-2011-1898","CWE-284" "CVE-2011-1938","CWE-121" "CVE-2011-1944","CWE-122" "CVE-2011-1948","CWE-79" "CVE-2011-1957","CWE-835" "CVE-2011-1958","CWE-476" "CVE-2011-2023","CWE-79" "CVE-2011-2107","CWE-79" "CVE-2011-2203","CWE-476" "CVE-2011-2212","CWE-119" "CVE-2011-2371","CWE-190" "CVE-2011-2373","CWE-416" "CVE-2011-2444","CWE-79" "CVE-2011-2482","CWE-662->CWE-362->CWE-672->CWE-476" "CVE-2011-2487","CWE-327" "CVE-2011-2497","CWE-190->CWE-119" "CVE-2011-2504","CWE-829" "CVE-2011-2511","CWE-190" "CVE-2011-2520","CWE-502" "CVE-2011-2522","CWE-352" "CVE-2011-2597","CWE-835" "CVE-2011-2694","CWE-79" "CVE-2011-2696","CWE-190" "CVE-2011-2698","CWE-835" "CVE-2011-2722","CWE-377" "CVE-2011-2753","CWE-352" "CVE-2011-2767","CWE-266" "CVE-2011-2821","CWE-672" "CVE-2011-2894","CWE-502" "CVE-2011-2901","CWE-193" "CVE-2011-2908","CWE-352" "CVE-2011-2919","CWE-79" "CVE-2011-2920","CWE-79" "CVE-2011-2927","CWE-79" "CVE-2011-2939","CWE-122" "CVE-2011-2942","CWE-476" "CVE-2011-2998","CWE-190" "CVE-2011-2999","CWE-79" "CVE-2011-3026","CWE-122" "CVE-2011-3062","CWE-193->CWE-119" "CVE-2011-3102","CWE-787" "CVE-2011-3148","CWE-121" "CVE-2011-3149","CWE-835" "CVE-2011-3201","CWE-356" "CVE-2011-3206","CWE-79" "CVE-2011-3256","CWE-190" "CVE-2011-3323","CWE-121" "CVE-2011-3327","CWE-122" "CVE-2011-3344","CWE-79" "CVE-2011-3365","CWE-20" "CVE-2011-3378","CWE-228->CWE-119" "CVE-2011-3481","CWE-476" "CVE-2011-3551","CWE-190" "CVE-2011-3607","CWE-190" "CVE-2011-3636","CWE-352" "CVE-2011-3648","CWE-79" "CVE-2011-3905","CWE-125" "CVE-2011-3919","CWE-122" "CVE-2011-3922","CWE-121" "CVE-2011-3970","CWE-125" "CVE-2011-4073","CWE-416" "CVE-2011-4081","CWE-476" "CVE-2011-4097","CWE-190" "CVE-2011-4110","CWE-476" "CVE-2011-4127","CWE-284" "CVE-2011-4153","CWE-476" "CVE-2011-4325","CWE-476" "CVE-2011-4326","CWE-119" "CVE-2011-4346","CWE-79" "CVE-2011-4348","CWE-662->CWE-362->CWE-672->CWE-119" "CVE-2011-4355","CWE-20" "CVE-2011-4516","CWE-122" "CVE-2011-4517","CWE-122" "CVE-2011-4566","CWE-190" "CVE-2011-4575","CWE-79" "CVE-2011-4580","CWE-79" "CVE-2011-4599","CWE-121" "CVE-2011-4605","CWE-306" "CVE-2011-4608","CWE-863" "CVE-2011-4862","CWE-130->CWE-119" "CVE-2011-4940","CWE-79" "CVE-2011-5000","CWE-400" "CVE-2011-5245","CWE-611" "CVE-2012-0021","CWE-476" "CVE-2012-0029","CWE-228->CWE-119" "CVE-2012-0044","CWE-190" "CVE-2012-0056","CWE-863" "CVE-2012-0060","CWE-228->CWE-119" "CVE-2012-0061","CWE-228->CWE-119" "CVE-2012-0067","CWE-190" "CVE-2012-0451","CWE-79" "CVE-2012-0455","CWE-79" "CVE-2012-0469","CWE-416" "CVE-2012-0471","CWE-79" "CVE-2012-0474","CWE-79" "CVE-2012-0477","CWE-79" "CVE-2012-0501","CWE-193" "CVE-2012-0767","CWE-79" "CVE-2012-0781","CWE-476" "CVE-2012-0789","CWE-401" "CVE-2012-0804","CWE-122" "CVE-2012-0815","CWE-839->CWE-119" "CVE-2012-0818","CWE-611" "CVE-2012-0830","CWE-228->CWE-119" "CVE-2012-0841","CWE-407" "CVE-2012-0860","CWE-377" "CVE-2012-0861","CWE-295" "CVE-2012-0864","CWE-190" "CVE-2012-0870","CWE-674->CWE-119" "CVE-2012-0876","CWE-407" "CVE-2012-0957","CWE-401" "CVE-2012-1016","CWE-476" "CVE-2012-1126","(CWE-122|CWE-125)" "CVE-2012-1127","(CWE-122|CWE-125)" "CVE-2012-1130","(CWE-122|CWE-125)" "CVE-2012-1131","CWE-704->CWE-122" "CVE-2012-1132","(CWE-122|CWE-125)" "CVE-2012-1134","(CWE-122|CWE-787)" "CVE-2012-1136","CWE-122" "CVE-2012-1137","(CWE-122|CWE-125)" "CVE-2012-1139","(CWE-121|CWE-125)" "CVE-2012-1140","(CWE-122|CWE-125)" "CVE-2012-1141","(CWE-122|CWE-125)" "CVE-2012-1142","(CWE-122|CWE-787)" "CVE-2012-1143","CWE-369" "CVE-2012-1144","(CWE-122|CWE-787)" "CVE-2012-1148","CWE-401" "CVE-2012-1149","CWE-190->CWE-122" "CVE-2012-1165","CWE-476" "CVE-2012-1173","CWE-122" "CVE-2012-1182","CWE-228->CWE-122" "CVE-2012-1571","CWE-122" "CVE-2012-1575","CWE-79" "CVE-2012-1583","CWE-393->CWE-119" "CVE-2012-1595","CWE-122" "CVE-2012-1717","CWE-732" "CVE-2012-1724","CWE-835" "CVE-2012-1940","(CWE-416|CWE-119)" "CVE-2012-1941","(CWE-416|CWE-119)" "CVE-2012-1946","CWE-416" "CVE-2012-1947","(CWE-416|CWE-119)" "CVE-2012-1958","CWE-416" "CVE-2012-1966","CWE-79" "CVE-2012-1972","CWE-416" "CVE-2012-1973","CWE-416" "CVE-2012-1974","CWE-416" "CVE-2012-1975","CWE-416" "CVE-2012-1976","CWE-416" "CVE-2012-2088","CWE-122" "CVE-2012-2110","CWE-681->CWE-119" "CVE-2012-2113","CWE-190->CWE-122" "CVE-2012-2122","CWE-704->CWE-393->CWE-305" "CVE-2012-2133","CWE-416" "CVE-2012-2136","CWE-228->CWE-119" "CVE-2012-2140","CWE-78" "CVE-2012-2150","CWE-200" "CVE-2012-2319","CWE-119" "CVE-2012-2333","CWE-190" "CVE-2012-2334","CWE-190->CWE-119" "CVE-2012-2336","CWE-228->CWE-400" "CVE-2012-2370","CWE-190" "CVE-2012-2383","CWE-190" "CVE-2012-2384","CWE-190" "CVE-2012-2386","CWE-190->CWE-122" "CVE-2012-2390","CWE-401" "CVE-2012-2395","CWE-78" "CVE-2012-2662","CWE-79" "CVE-2012-2665","CWE-122" "CVE-2012-2683","CWE-79" "CVE-2012-2687","CWE-79" "CVE-2012-2694","CWE-138->CWE-305" "CVE-2012-2695","CWE-89" "CVE-2012-2734","CWE-352" "CVE-2012-2735","CWE-384" "CVE-2012-2744","CWE-228->CWE-476" "CVE-2012-2807","CWE-190" "CVE-2012-2840","CWE-193" "CVE-2012-2841","CWE-190" "CVE-2012-2870","CWE-416" "CVE-2012-2871","CWE-122" "CVE-2012-3358","CWE-122" "CVE-2012-3386","CWE-732" "CVE-2012-3401","CWE-122" "CVE-2012-3402","CWE-122" "CVE-2012-3403","CWE-122" "CVE-2012-3412","CWE-400" "CVE-2012-3416","CWE-284" "CVE-2012-3440","CWE-367" "CVE-2012-3463","CWE-79" "CVE-2012-3464","CWE-79" "CVE-2012-3465","CWE-79" "CVE-2012-3480","CWE-190->CWE-121" "CVE-2012-3481","CWE-122" "CVE-2012-3499","CWE-79" "CVE-2012-3510","CWE-416" "CVE-2012-3511","CWE-416" "CVE-2012-3515","CWE-839->CWE-119" "CVE-2012-3524","CWE-426" "CVE-2012-3532","CWE-352" "CVE-2012-3535","CWE-122" "CVE-2012-3547","CWE-121" "CVE-2012-3825","CWE-190" "CVE-2012-3954","CWE-401" "CVE-2012-3956","CWE-416" "CVE-2012-3957","CWE-416" "CVE-2012-3958","CWE-416" "CVE-2012-3959","CWE-416" "CVE-2012-3960","CWE-416" "CVE-2012-3961","CWE-416" "CVE-2012-3962","CWE-416" "CVE-2012-3963","CWE-416" "CVE-2012-3964","CWE-416" "CVE-2012-3967","CWE-416" "CVE-2012-3968","CWE-416" "CVE-2012-3969","(CWE-119|CWE-416)" "CVE-2012-3970","(CWE-119|CWE-416)" "CVE-2012-3972","CWE-125" "CVE-2012-3990","CWE-416" "CVE-2012-3995","CWE-125" "CVE-2012-4179","CWE-125" "CVE-2012-4180","CWE-125" "CVE-2012-4181","CWE-125" "CVE-2012-4182","CWE-125" "CVE-2012-4183","CWE-125" "CVE-2012-4214","(CWE-416|CWE-119)" "CVE-2012-4215","(CWE-416|CWE-119)" "CVE-2012-4216","(CWE-416|CWE-119)" "CVE-2012-4405","CWE-787" "CVE-2012-4406","CWE-502" "CVE-2012-4413","CWE-613" "CVE-2012-4417","CWE-377" "CVE-2012-4431","CWE-352" "CVE-2012-4433","CWE-190->CWE-122" "CVE-2012-4447","CWE-122" "CVE-2012-4456","CWE-304" "CVE-2012-4464","CWE-266" "CVE-2012-4466","CWE-266" "CVE-2012-4512","CWE-122" "CVE-2012-4522","CWE-626" "CVE-2012-4540","CWE-122" "CVE-2012-4543","CWE-79" "CVE-2012-4558","CWE-79" "CVE-2012-4564","CWE-122" "CVE-2012-5054","CWE-190" "CVE-2012-5485","CWE-306" "CVE-2012-5486","CWE-113" "CVE-2012-5488","CWE-95" "CVE-2012-5497","CWE-284->CWE-200" "CVE-2012-5498","CWE-400" "CVE-2012-5499","CWE-400" "CVE-2012-5500","CWE-284" "CVE-2012-5509","CWE-377->CWE-200" "CVE-2012-5513","CWE-119" "CVE-2012-5519","CWE-284" "CVE-2012-5531","CWE-79" "CVE-2012-5575","CWE-327" "CVE-2012-5576","CWE-121" "CVE-2012-5581","CWE-121" "CVE-2012-5595","CWE-835" "CVE-2012-5598","CWE-835" "CVE-2012-5599","CWE-835" "CVE-2012-5600","CWE-835" "CVE-2012-5611","CWE-121" "CVE-2012-5615","CWE-209" "CVE-2012-5622","CWE-352" "CVE-2012-5629","CWE-20->CWE-305" "CVE-2012-5635","CWE-377" "CVE-2012-5643","CWE-401" "CVE-2012-5646","CWE-78" "CVE-2012-5660","CWE-426" "CVE-2012-5667","CWE-190->CWE-122" "CVE-2012-5829","(CWE-416|CWE-119)" "CVE-2012-5830","(CWE-416|CWE-119)" "CVE-2012-5833","(CWE-416|CWE-119)" "CVE-2012-5835","(CWE-416|CWE-119)" "CVE-2012-5839","(CWE-416|CWE-119)" "CVE-2012-5840","(CWE-416|CWE-119)" "CVE-2012-5920","CWE-79" "CVE-2012-6056","CWE-835" "CVE-2012-6060","CWE-835" "CVE-2012-6061","CWE-835" "CVE-2012-6062","CWE-835" "CVE-2012-6074","CWE-79" "CVE-2012-6085","CWE-20" "CVE-2012-6092","CWE-79" "CVE-2012-6109","CWE-835" "CVE-2012-6149","CWE-79" "CVE-2012-6152","CWE-172" "CVE-2012-6153","CWE-297" "CVE-2012-6496","CWE-89" "CVE-2012-6619","CWE-125->CWE-200" "CVE-2012-6662","CWE-79" "CVE-2012-6685","CWE-611" "CVE-2012-6686","CWE-121" "CVE-2012-6701","CWE-190" "CVE-2013-0155","CWE-89" "CVE-2013-0156","CWE-502" "CVE-2013-0162","CWE-377" "CVE-2013-0164","CWE-377" "CVE-2013-0170","CWE-416" "CVE-2013-0183","CWE-400" "CVE-2013-0184","CWE-400" "CVE-2013-0185","CWE-352" "CVE-2013-0186","CWE-79" "CVE-2013-0196","CWE-352" "CVE-2013-0200","CWE-377" "CVE-2013-0212","CWE-209" "CVE-2013-0214","CWE-352" "CVE-2013-0219","CWE-367" "CVE-2013-0220","CWE-125" "CVE-2013-0221","CWE-391->CWE-665" "CVE-2013-0222","CWE-391->CWE-665" "CVE-2013-0223","CWE-391->CWE-665" "CVE-2013-0256","CWE-79" "CVE-2013-0269","CWE-502" "CVE-2013-0272","CWE-121" "CVE-2013-0288","CWE-121" "CVE-2013-0290","CWE-835" "CVE-2013-0310","CWE-476" "CVE-2013-0314","CWE-306" "CVE-2013-0327","CWE-352" "CVE-2013-0328","CWE-79" "CVE-2013-0329","CWE-352" "CVE-2013-0333","CWE-502" "CVE-2013-0334","CWE-345" "CVE-2013-0424","CWE-79" "CVE-2013-0744","CWE-416" "CVE-2013-0753","CWE-416" "CVE-2013-0754","CWE-416" "CVE-2013-0762","(CWE-416|CWE-119)" "CVE-2013-0766","(CWE-416|CWE-119)" "CVE-2013-0767","(CWE-416|CWE-119)" "CVE-2013-0772","CWE-125" "CVE-2013-0775","CWE-416" "CVE-2013-0780","CWE-125" "CVE-2013-0782","CWE-125" "CVE-2013-0787","CWE-416" "CVE-2013-0793","CWE-79" "CVE-2013-0800","CWE-787" "CVE-2013-0809","CWE-190" "CVE-2013-1415","CWE-476" "CVE-2013-1416","CWE-476" "CVE-2013-1418","CWE-476" "CVE-2013-1591","CWE-121" "CVE-2013-1624","CWE-385" "CVE-2013-1640","CWE-502" "CVE-2013-1674","CWE-416" "CVE-2013-1675","CWE-456" "CVE-2013-1692","CWE-352" "CVE-2013-1710","CWE-79" "CVE-2013-1722","CWE-416" "CVE-2013-1752","CWE-400" "CVE-2013-1753","CWE-400" "CVE-2013-1763","CWE-129->CWE-119" "CVE-2013-1767","CWE-416" "CVE-2013-1768","CWE-502" "CVE-2013-1774","CWE-476" "CVE-2013-1797","CWE-416" "CVE-2013-1808","CWE-79" "CVE-2013-1819","CWE-476" "CVE-2013-1823","CWE-79" "CVE-2013-1854","CWE-400" "CVE-2013-1855","CWE-79" "CVE-2013-1857","CWE-79" "CVE-2013-1865","CWE-285" "CVE-2013-1871","CWE-79" "CVE-2013-1872","CWE-119" "CVE-2013-1879","CWE-79" "CVE-2013-1880","CWE-79" "CVE-2013-1885","CWE-79" "CVE-2013-1886","CWE-134->CWE-119" "CVE-2013-1892","CWE-119" "CVE-2013-1913","CWE-190" "CVE-2013-1943","CWE-119" "CVE-2013-1960","CWE-122" "CVE-2013-1961","CWE-121" "CVE-2013-1968","CWE-138" "CVE-2013-1978","CWE-122" "CVE-2013-1981","CWE-190->CWE-122" "CVE-2013-1982","CWE-190->CWE-122" "CVE-2013-1983","CWE-190->CWE-122" "CVE-2013-1984","CWE-190->CWE-122" "CVE-2013-1985","CWE-190->CWE-122" "CVE-2013-1986","CWE-190->CWE-122" "CVE-2013-1987","CWE-190->CWE-122" "CVE-2013-1988","CWE-190->CWE-122" "CVE-2013-1989","CWE-190->CWE-122" "CVE-2013-1990","CWE-190->CWE-122" "CVE-2013-1991","CWE-190->CWE-122" "CVE-2013-1992","CWE-190->CWE-122" "CVE-2013-1993","CWE-190->CWE-122" "CVE-2013-1994","CWE-190->CWE-122" "CVE-2013-1995","CWE-252->CWE-122" "CVE-2013-1997","CWE-129->CWE-122" "CVE-2013-1998","CWE-129->CWE-122" "CVE-2013-1999","CWE-129->CWE-122" "CVE-2013-2000","CWE-129->CWE-122" "CVE-2013-2001","CWE-129->CWE-122" "CVE-2013-2002","CWE-129->CWE-122" "CVE-2013-2003","CWE-190->CWE-122" "CVE-2013-2004","CWE-835->CWE-121" "CVE-2013-2005","CWE-392->CWE-456" "CVE-2013-2029","CWE-377" "CVE-2013-2033","CWE-79" "CVE-2013-2034","CWE-352" "CVE-2013-2035","CWE-377" "CVE-2013-2050","CWE-89" "CVE-2013-2053","CWE-119" "CVE-2013-2062","CWE-190->CWE-122" "CVE-2013-2063","CWE-190->CWE-122" "CVE-2013-2064","CWE-190->CWE-122" "CVE-2013-2066","CWE-129->CWE-122" "CVE-2013-2067","CWE-384" "CVE-2013-2068","CWE-73->CWE-22" "CVE-2013-2069","CWE-798" "CVE-2013-2094","CWE-839->CWE-129->CWE-119" "CVE-2013-2099","CWE-407" "CVE-2013-2101","CWE-79" "CVE-2013-2104","CWE-613" "CVE-2013-2113","CWE-285" "CVE-2013-2116","CWE-125" "CVE-2013-2119","CWE-377" "CVE-2013-2121","CWE-95" "CVE-2013-2132","CWE-476" "CVE-2013-2133","CWE-862" "CVE-2013-2141","CWE-200" "CVE-2013-2148","CWE-200" "CVE-2013-2151","CWE-428" "CVE-2013-2152","CWE-428" "CVE-2013-2165","CWE-502" "CVE-2013-2166","CWE-345->CWE-349" "CVE-2013-2167","CWE-345->CWE-349" "CVE-2013-2172","CWE-290" "CVE-2013-2174","CWE-122" "CVE-2013-2176","CWE-428" "CVE-2013-2185","CWE-626" "CVE-2013-2186","CWE-626" "CVE-2013-2206","CWE-476" "CVE-2013-2231","CWE-428" "CVE-2013-2236","CWE-121" "CVE-2013-2256","CWE-862" "CVE-2013-2415","CWE-732" "CVE-2013-2459","CWE-190" "CVE-2013-2596","CWE-190" "CVE-2013-2850","CWE-122" "CVE-2013-2877","CWE-125" "CVE-2013-2889","CWE-122" "CVE-2013-2892","CWE-122" "CVE-2013-2893","CWE-122" "CVE-2013-2895","CWE-122" "CVE-2013-2896","CWE-476" "CVE-2013-3060","CWE-306" "CVE-2013-3301","CWE-476" "CVE-2013-3567","CWE-502" "CVE-2013-3827","CWE-22" "CVE-2013-4002","CWE-20" "CVE-2013-4081","CWE-835" "CVE-2013-4111","CWE-295" "CVE-2013-4124","CWE-190" "CVE-2013-4128","CWE-384" "CVE-2013-4148","CWE-681->CWE-119" "CVE-2013-4149","CWE-787" "CVE-2013-4150","CWE-20->CWE-787" "CVE-2013-4151","CWE-787" "CVE-2013-4157","CWE-377" "CVE-2013-4164","CWE-228->CWE-122" "CVE-2013-4166","CWE-697" "CVE-2013-4169","(CWE-367|CWE-377)->CWE-552" "CVE-2013-4172","CWE-96" "CVE-2013-4179","CWE-776" "CVE-2013-4180","CWE-20->CWE-400" "CVE-2013-4181","CWE-79" "CVE-2013-4182","CWE-862" "CVE-2013-4201","CWE-285" "CVE-2013-4213","CWE-384" "CVE-2013-4214","CWE-377" "CVE-2013-4222","CWE-613" "CVE-2013-4225","CWE-862" "CVE-2013-4232","CWE-416" "CVE-2013-4237","CWE-787" "CVE-2013-4243","CWE-122" "CVE-2013-4244","CWE-787" "CVE-2013-4271","CWE-502" "CVE-2013-4282","CWE-121" "CVE-2013-4287","CWE-407->CWE-400" "CVE-2013-4288","CWE-362" "CVE-2013-4294","CWE-697->CWE-613" "CVE-2013-4312","CWE-400" "CVE-2013-4315","CWE-22" "CVE-2013-4332","CWE-190" "CVE-2013-4342","CWE-266->CWE-863" "CVE-2013-4343","CWE-416" "CVE-2013-4345","CWE-193" "CVE-2013-4346","CWE-347" "CVE-2013-4347","CWE-338" "CVE-2013-4348","CWE-228->CWE-835" "CVE-2013-4352","CWE-476" "CVE-2013-4353","CWE-476" "CVE-2013-4355","CWE-391->CWE-212->CWE-200" "CVE-2013-4372","CWE-79" "CVE-2013-4373","CWE-377" "CVE-2013-4386","CWE-89" "CVE-2013-4387","CWE-476" "CVE-2013-4389","CWE-134" "CVE-2013-4396","CWE-416" "CVE-2013-4397","CWE-122" "CVE-2013-4405","CWE-352" "CVE-2013-4408","CWE-130->CWE-122" "CVE-2013-4414","CWE-79" "CVE-2013-4415","CWE-79" "CVE-2013-4419","CWE-377" "CVE-2013-4423","CWE-522" "CVE-2013-4424","CWE-79" "CVE-2013-4458","CWE-121" "CVE-2013-4470","CWE-456" "CVE-2013-4480","CWE-862" "CVE-2013-4491","CWE-79" "CVE-2013-4492","CWE-79" "CVE-2013-4517","CWE-400" "CVE-2013-4527","CWE-119" "CVE-2013-4529","CWE-119" "CVE-2013-4535","CWE-119" "CVE-2013-4536","CWE-119" "CVE-2013-4542","CWE-119" "CVE-2013-4590","CWE-611" "CVE-2013-4592","CWE-401" "CVE-2013-4931","CWE-835" "CVE-2013-4936","CWE-476" "CVE-2013-5573","CWE-96" "CVE-2013-5597","CWE-416" "CVE-2013-5599","CWE-416" "CVE-2013-5600","CWE-416" "CVE-2013-5601","CWE-416" "CVE-2013-5612","CWE-79" "CVE-2013-5613","CWE-416" "CVE-2013-5616","CWE-416" "CVE-2013-5618","CWE-416" "CVE-2013-5704","CWE-287" "CVE-2013-5745","CWE-400" "CVE-2013-5778","CWE-125" "CVE-2013-5855","CWE-79" "CVE-2013-6044","CWE-79" "CVE-2013-6045","CWE-122" "CVE-2013-6054","CWE-122" "CVE-2013-6372","CWE-522" "CVE-2013-6381","CWE-119" "CVE-2013-6393","CWE-122" "CVE-2013-6397","CWE-22" "CVE-2013-6399","CWE-119" "CVE-2013-6414","CWE-400" "CVE-2013-6415","CWE-79" "CVE-2013-6417","CWE-89" "CVE-2013-6420","CWE-130->CWE-119" "CVE-2013-6424","CWE-190" "CVE-2013-6425","CWE-190" "CVE-2013-6429","CWE-611" "CVE-2013-6431","CWE-476" "CVE-2013-6434","CWE-300" "CVE-2013-6435","CWE-367" "CVE-2013-6438","CWE-119" "CVE-2013-6439","CWE-807->CWE-290" "CVE-2013-6440","CWE-611" "CVE-2013-6443","CWE-352" "CVE-2013-6459","CWE-79" "CVE-2013-6462","CWE-121" "CVE-2013-6477","CWE-190" "CVE-2013-6478","CWE-770->CWE-400" "CVE-2013-6481","CWE-130->CWE-125" "CVE-2013-6482","CWE-476" "CVE-2013-6483","CWE-290" "CVE-2013-6484","CWE-190" "CVE-2013-6485","CWE-190->CWE-122" "CVE-2013-6487","CWE-122" "CVE-2013-6489","CWE-190->CWE-122" "CVE-2013-6490","CWE-190->CWE-122" "CVE-2013-6493","CWE-377" "CVE-2013-6495","CWE-79" "CVE-2013-6496","CWE-306->CWE-862->CWE-200" "CVE-2013-6629","CWE-456" "CVE-2013-6630","CWE-456" "CVE-2013-6639","CWE-787" "CVE-2013-6640","CWE-125" "CVE-2013-6650","CWE-480" "CVE-2013-6712","CWE-122" "CVE-2013-6800","CWE-476" "CVE-2013-6858","CWE-79" "CVE-2013-6885","CWE-1220" "CVE-2013-7112","CWE-835" "CVE-2013-7285","CWE-94" "CVE-2013-7330","CWE-863" "CVE-2013-7345","CWE-407" "CVE-2013-7397","CWE-295" "CVE-2013-7398","CWE-297" "CVE-2013-7421","CWE-749" "CVE-2013-7423","CWE-362->CWE-201" "CVE-2013-7436","CWE-319" "CVE-2013-7439","CWE-119" "CVE-2013-7456","CWE-125" "CVE-2014-0002","CWE-611" "CVE-2014-0004","CWE-121" "CVE-2014-0005","CWE-862" "CVE-2014-0007","CWE-78" "CVE-2014-0020","CWE-628" "CVE-2014-0022","CWE-252->CWE-347" "CVE-2014-0033","CWE-384" "CVE-2014-0034","CWE-345" "CVE-2014-0035","CWE-522" "CVE-2014-0040","(CWE-201|CWE-522)" "CVE-2014-0041","CWE-295" "CVE-2014-0042","CWE-494" "CVE-2014-0056","CWE-285" "CVE-2014-0057","CWE-470" "CVE-2014-0059","CWE-532" "CVE-2014-0063","CWE-121" "CVE-2014-0064","CWE-190" "CVE-2014-0066","CWE-476" "CVE-2014-0074","CWE-287" "CVE-2014-0075","CWE-20->CWE-400" "CVE-2014-0078","CWE-862" "CVE-2014-0081","CWE-79" "CVE-2014-0084","CWE-400" "CVE-2014-0085","CWE-522" "CVE-2014-0087","CWE-285" "CVE-2014-0089","CWE-79" "CVE-2014-0090","CWE-384" "CVE-2014-0091","CWE-20" "CVE-2014-0092","CWE-295" "CVE-2014-0096","CWE-611" "CVE-2014-0098","CWE-228->CWE-125" "CVE-2014-0099","CWE-190->CWE-444" "CVE-2014-0101","CWE-476" "CVE-2014-0107","CWE-358" "CVE-2014-0109","CWE-770" "CVE-2014-0110","CWE-400" "CVE-2014-0114","CWE-470" "CVE-2014-0118","CWE-400" "CVE-2014-0119","CWE-470" "CVE-2014-0130","CWE-20->CWE-22" "CVE-2014-0132","CWE-290" "CVE-2014-0135","(CWE-377|CWE-367|CWE-732)" "CVE-2014-0136","CWE-117" "CVE-2014-0137","CWE-89" "CVE-2014-0140","CWE-749" "CVE-2014-0142","CWE-369" "CVE-2014-0143","CWE-190" "CVE-2014-0144","CWE-20" "CVE-2014-0145","CWE-119" "CVE-2014-0146","CWE-476" "CVE-2014-0149","CWE-79" "CVE-2014-0151","CWE-352" "CVE-2014-0152","CWE-384" "CVE-2014-0153","CWE-522" "CVE-2014-0154","CWE-522" "CVE-2014-0157","CWE-79" "CVE-2014-0160","CWE-130->CWE-119->CWE-201" "CVE-2014-0162","CWE-78" "CVE-2014-0164","CWE-732" "CVE-2014-0167","CWE-862" "CVE-2014-0168","CWE-352" "CVE-2014-0170","CWE-611" "CVE-2014-0171","CWE-611" "CVE-2014-0172","CWE-190->CWE-122" "CVE-2014-0175","CWE-798" "CVE-2014-0176","CWE-79" "CVE-2014-0178","CWE-456->CWE-201" "CVE-2014-0179","CWE-611" "CVE-2014-0180","CWE-400" "CVE-2014-0182","CWE-787" "CVE-2014-0184","CWE-522" "CVE-2014-0188","CWE-287" "CVE-2014-0189","(CWE-732|CWE-522)" "CVE-2014-0191","CWE-611" "CVE-2014-0192","CWE-285->CWE-305" "CVE-2014-0193","CWE-400" "CVE-2014-0195","CWE-119" "CVE-2014-0197","CWE-697->CWE-285" "CVE-2014-0198","CWE-476" "CVE-2014-0199","CWE-732" "CVE-2014-0200","CWE-732" "CVE-2014-0201","CWE-732->CWE-200" "CVE-2014-0202","CWE-522" "CVE-2014-0205","CWE-682->CWE-416" "CVE-2014-0208","CWE-79" "CVE-2014-0209","CWE-190" "CVE-2014-0210","CWE-130->CWE-787" "CVE-2014-0211","CWE-130->CWE-787" "CVE-2014-0221","CWE-400" "CVE-2014-0222","CWE-190->CWE-119" "CVE-2014-0223","CWE-190->CWE-119" "CVE-2014-0224","CWE-841" "CVE-2014-0225","CWE-611" "CVE-2014-0226","CWE-662->CWE-122" "CVE-2014-0227","CWE-400" "CVE-2014-0230","CWE-770" "CVE-2014-0233","CWE-73->CWE-78" "CVE-2014-0234","CWE-798" "CVE-2014-0237","CWE-407" "CVE-2014-0238","CWE-835" "CVE-2014-0240","CWE-271" "CVE-2014-0242","CWE-200" "CVE-2014-0245","CWE-362" "CVE-2014-0247","CWE-356" "CVE-2014-0248","CWE-94" "CVE-2014-0467","CWE-122" "CVE-2014-0473","CWE-352" "CVE-2014-0475","CWE-22" "CVE-2014-0497","CWE-190" "CVE-2014-0509","CWE-79" "CVE-2014-0510","CWE-416" "CVE-2014-0531","CWE-79" "CVE-2014-0532","CWE-79" "CVE-2014-0533","CWE-79" "CVE-2014-1402","CWE-377" "CVE-2014-1486","CWE-416" "CVE-2014-1487","CWE-209" "CVE-2014-1490","CWE-367->CWE-416" "CVE-2014-1491","CWE-358" "CVE-2014-1492","CWE-172->CWE-697->CWE-295" "CVE-2014-1497","CWE-125" "CVE-2014-1512","CWE-416" "CVE-2014-1513","CWE-125" "CVE-2014-1514","CWE-787" "CVE-2014-1523","CWE-125" "CVE-2014-1530","CWE-79" "CVE-2014-1531","CWE-416" "CVE-2014-1532","CWE-416" "CVE-2014-1538","(CWE-416|CWE-119)" "CVE-2014-1541","CWE-416" "CVE-2014-1544","CWE-416" "CVE-2014-1545","CWE-787" "CVE-2014-1555","CWE-416" "CVE-2014-1557","CWE-672" "CVE-2014-1567","CWE-416" "CVE-2014-1568","CWE-347" "CVE-2014-1578","CWE-787" "CVE-2014-1581","CWE-416" "CVE-2014-1587","CWE-120" "CVE-2014-1590","CWE-20" "CVE-2014-1592","CWE-416" "CVE-2014-1593","CWE-120" "CVE-2014-1594","CWE-749" "CVE-2014-1869","CWE-79" "CVE-2014-1876","CWE-377" "CVE-2014-1904","CWE-79" "CVE-2014-1912","CWE-120" "CVE-2014-1943","CWE-835" "CVE-2014-1948","CWE-532" "CVE-2014-2015","CWE-121" "CVE-2014-2059","CWE-22" "CVE-2014-2061","CWE-200" "CVE-2014-2062","CWE-613" "CVE-2014-2064","CWE-209" "CVE-2014-2065","CWE-20" "CVE-2014-2066","CWE-384" "CVE-2014-2067","CWE-79" "CVE-2014-2068","CWE-732->CWE-200" "CVE-2014-2237","CWE-613" "CVE-2014-2270","CWE-190->CWE-125" "CVE-2014-2281","CWE-119" "CVE-2014-2299","CWE-119" "CVE-2014-2490","CWE-134" "CVE-2014-2497","CWE-476" "CVE-2014-2525","CWE-122" "CVE-2014-2532","CWE-138" "CVE-2014-2653","CWE-287" "CVE-2014-2669","CWE-190" "CVE-2014-2828","CWE-20->CWE-400" "CVE-2014-2856","CWE-79" "CVE-2014-2894","CWE-119" "CVE-2014-3086","CWE-266" "CVE-2014-3120","CWE-749" "CVE-2014-3181","CWE-787" "CVE-2014-3184","CWE-193" "CVE-2014-3186","CWE-787" "CVE-2014-3189","CWE-125" "CVE-2014-3192","CWE-416" "CVE-2014-3194","CWE-416" "CVE-2014-3197","CWE-200" "CVE-2014-3198","CWE-125" "CVE-2014-3215","CWE-270" "CVE-2014-3430","CWE-400" "CVE-2014-3461","CWE-190->CWE-122" "CVE-2014-3465","CWE-476" "CVE-2014-3466","CWE-130->CWE-119" "CVE-2014-3467","CWE-125" "CVE-2014-3468","CWE-392->CWE-119" "CVE-2014-3469","CWE-476" "CVE-2014-3470","CWE-476" "CVE-2014-3472","CWE-184" "CVE-2014-3473","CWE-79" "CVE-2014-3474","CWE-79" "CVE-2014-3475","CWE-79" "CVE-2014-3481","CWE-611" "CVE-2014-3482","CWE-89" "CVE-2014-3483","CWE-89" "CVE-2014-3485","CWE-611" "CVE-2014-3486","CWE-377" "CVE-2014-3489","CWE-321" "CVE-2014-3490","CWE-611" "CVE-2014-3493","CWE-172->CWE-393" "CVE-2014-3496","CWE-78" "CVE-2014-3497","CWE-79" "CVE-2014-3499","CWE-732->CWE-266" "CVE-2014-3505","CWE-672" "CVE-2014-3506","CWE-862->CWE-400" "CVE-2014-3507","CWE-401" "CVE-2014-3508","CWE-200" "CVE-2014-3509","CWE-362" "CVE-2014-3510","CWE-476" "CVE-2014-3511","CWE-390" "CVE-2014-3513","CWE-401" "CVE-2014-3514","CWE-88" "CVE-2014-3515","CWE-843" "CVE-2014-3517","CWE-385" "CVE-2014-3518","CWE-306" "CVE-2014-3520","CWE-863" "CVE-2014-3521","CWE-862" "CVE-2014-3528","CWE-327->CWE-201" "CVE-2014-3530","CWE-611" "CVE-2014-3531","CWE-79" "CVE-2014-3534","CWE-697->CWE-266" "CVE-2014-3535","CWE-228->CWE-476" "CVE-2014-3537","CWE-59" "CVE-2014-3555","CWE-400" "CVE-2014-3558","CWE-266" "CVE-2014-3559","CWE-212" "CVE-2014-3560","CWE-119" "CVE-2014-3561","CWE-522" "CVE-2014-3562","CWE-862->CWE-201" "CVE-2014-3565","CWE-843" "CVE-2014-3566","(CWE-636|CWE-757)" "CVE-2014-3567","CWE-401" "CVE-2014-3573","CWE-611" "CVE-2014-3575","CWE-200" "CVE-2014-3576","CWE-306" "CVE-2014-3577","CWE-297" "CVE-2014-3578","CWE-22" "CVE-2014-3580","CWE-476" "CVE-2014-3581","CWE-476" "CVE-2014-3583","CWE-125" "CVE-2014-3584","CWE-130->CWE-835" "CVE-2014-3585","CWE-347" "CVE-2014-3586","CWE-732" "CVE-2014-3587","CWE-190" "CVE-2014-3593","CWE-77" "CVE-2014-3594","CWE-79" "CVE-2014-3595","CWE-79" "CVE-2014-3596","CWE-297" "CVE-2014-3597","CWE-125" "CVE-2014-3600","CWE-611" "CVE-2014-3602","CWE-200" "CVE-2014-3604","CWE-228->CWE-297" "CVE-2014-3608","CWE-400" "CVE-2014-3609","CWE-228->CWE-617" "CVE-2014-3610","CWE-248" "CVE-2014-3611","CWE-362" "CVE-2014-3612","CWE-20->CWE-305" "CVE-2014-3613","CWE-20->CWE-284" "CVE-2014-3615","CWE-200" "CVE-2014-3618","CWE-228->CWE-122" "CVE-2014-3619","CWE-835" "CVE-2014-3621","CWE-200" "CVE-2014-3623","CWE-347" "CVE-2014-3625","CWE-22" "CVE-2014-3633","CWE-125" "CVE-2014-3634","CWE-129->CWE-119" "CVE-2014-3640","CWE-476" "CVE-2014-3641","CWE-22" "CVE-2014-3642","CWE-470" "CVE-2014-3645","CWE-248" "CVE-2014-3646","CWE-248" "CVE-2014-3647","CWE-248" "CVE-2014-3653","CWE-79" "CVE-2014-3654","CWE-79" "CVE-2014-3657","CWE-20" "CVE-2014-3660","CWE-400" "CVE-2014-3661","CWE-400" "CVE-2014-3662","CWE-200" "CVE-2014-3663","CWE-863" "CVE-2014-3664","CWE-22" "CVE-2014-3665","CWE-250" "CVE-2014-3667","CWE-285" "CVE-2014-3668","CWE-125" "CVE-2014-3669","CWE-190" "CVE-2014-3673","CWE-20" "CVE-2014-3674","CWE-284" "CVE-2014-3675","CWE-125" "CVE-2014-3676","CWE-122" "CVE-2014-3677","CWE-787" "CVE-2014-3678","CWE-79" "CVE-2014-3680","CWE-200" "CVE-2014-3681","CWE-79" "CVE-2014-3682","CWE-611" "CVE-2014-3686","CWE-78" "CVE-2014-3691","CWE-295" "CVE-2014-3692","CWE-798" "CVE-2014-3693","CWE-416" "CVE-2014-3694","CWE-295" "CVE-2014-3696","CWE-770" "CVE-2014-3698","CWE-201" "CVE-2014-3707","(CWE-125|CWE-416)" "CVE-2014-3708","CWE-400" "CVE-2014-3710","CWE-125" "CVE-2014-3801","CWE-200" "CVE-2014-3917","CWE-119" "CVE-2014-4021","CWE-244" "CVE-2014-4038","(CWE-367|CWE-377)" "CVE-2014-4039","(CWE-367|CWE-377)" "CVE-2014-4040","CWE-200" "CVE-2014-4049","CWE-122" "CVE-2014-4199","CWE-377" "CVE-2014-4200","(CWE-377|CWE-732)" "CVE-2014-4341","CWE-130->CWE-125" "CVE-2014-4342","(CWE-125|CWE-476)" "CVE-2014-4343","CWE-416" "CVE-2014-4344","CWE-476" "CVE-2014-4345","CWE-787" "CVE-2014-4508","CWE-391" "CVE-2014-4607","CWE-190" "CVE-2014-4608","CWE-190" "CVE-2014-4615","CWE-201" "CVE-2014-4616","CWE-129->CWE-119" "CVE-2014-4650","CWE-138" "CVE-2014-4653","CWE-416" "CVE-2014-4654","CWE-416" "CVE-2014-4655","CWE-416" "CVE-2014-4656","CWE-190" "CVE-2014-4667","CWE-190" "CVE-2014-4670","CWE-416" "CVE-2014-4698","CWE-416" "CVE-2014-4699","CWE-642" "CVE-2014-4721","CWE-843->CWE-822->CWE-201" "CVE-2014-4877","CWE-59" "CVE-2014-4975","CWE-193->CWE-121" "CVE-2014-5029","CWE-59" "CVE-2014-5030","CWE-59" "CVE-2014-5031","CWE-59" "CVE-2014-5033","CWE-362" "CVE-2014-5077","CWE-476" "CVE-2014-5119","CWE-193->CWE-626->CWE-122" "CVE-2014-5120","CWE-626" "CVE-2014-5177","CWE-611" "CVE-2014-5251","CWE-697->CWE-613" "CVE-2014-5252","CWE-697->CWE-613" "CVE-2014-5253","CWE-697->CWE-613" "CVE-2014-5256","CWE-121" "CVE-2014-5352","CWE-416" "CVE-2014-5353","CWE-476" "CVE-2014-5355","CWE-476" "CVE-2014-5356","CWE-20->CWE-400" "CVE-2014-6040","CWE-119" "CVE-2014-6051","CWE-190->CWE-122" "CVE-2014-6052","CWE-476" "CVE-2014-6053","CWE-476" "CVE-2014-6054","CWE-369" "CVE-2014-6055","CWE-121" "CVE-2014-6269","CWE-400" "CVE-2014-6271","CWE-78" "CVE-2014-6407","CWE-59" "CVE-2014-6410","CWE-835" "CVE-2014-6414","CWE-862" "CVE-2014-6421","CWE-416" "CVE-2014-6422","CWE-416" "CVE-2014-6423","CWE-835" "CVE-2014-6425","CWE-228->CWE-125" "CVE-2014-6426","CWE-835" "CVE-2014-6427","CWE-835" "CVE-2014-6428","CWE-456" "CVE-2014-6512","CWE-345" "CVE-2014-6585","CWE-125" "CVE-2014-6587","CWE-476" "CVE-2014-6591","CWE-125" "CVE-2014-7144","CWE-295" "CVE-2014-7145","CWE-476" "CVE-2014-7169","CWE-228" "CVE-2014-7185","CWE-190->CWE-125->CWE-200" "CVE-2014-7186","CWE-119" "CVE-2014-7187","CWE-193" "CVE-2014-7191","CWE-400" "CVE-2014-7230","(CWE-184|CWE-532)->CWE-522" "CVE-2014-7231","(CWE-184|CWE-532)->CWE-522" "CVE-2014-7300","CWE-285->CWE-770->CWE-305" "CVE-2014-7811","CWE-79" "CVE-2014-7812","CWE-79" "CVE-2014-7814","CWE-89" "CVE-2014-7817","CWE-440" "CVE-2014-7819","CWE-22->CWE-200" "CVE-2014-7821","CWE-20" "CVE-2014-7827","CWE-863" "CVE-2014-7839","CWE-611" "CVE-2014-7840","CWE-20->CWE-122" "CVE-2014-7841","CWE-476" "CVE-2014-7844","CWE-78" "CVE-2014-7849","CWE-863" "CVE-2014-7851","CWE-613" "CVE-2014-7852","CWE-79" "CVE-2014-7853","CWE-284->CWE-200" "CVE-2014-7899","CWE-451" "CVE-2014-7906","CWE-416" "CVE-2014-7907","CWE-416" "CVE-2014-7908","CWE-190" "CVE-2014-7923","CWE-122" "CVE-2014-7924","CWE-416" "CVE-2014-7925","CWE-416" "CVE-2014-7926","CWE-787" "CVE-2014-7929","CWE-416" "CVE-2014-7930","CWE-416" "CVE-2014-7932","CWE-416" "CVE-2014-7933","CWE-416" "CVE-2014-7934","CWE-416" "CVE-2014-7935","CWE-416" "CVE-2014-7936","CWE-416" "CVE-2014-7937","CWE-416" "CVE-2014-7941","CWE-125" "CVE-2014-7942","CWE-456" "CVE-2014-7943","CWE-125" "CVE-2014-7944","CWE-125" "CVE-2014-7945","CWE-125" "CVE-2014-7946","CWE-125" "CVE-2014-7947","CWE-125" "CVE-2014-7960","CWE-400" "CVE-2014-8080","CWE-776" "CVE-2014-8090","CWE-776" "CVE-2014-8091","CWE-252" "CVE-2014-8092","CWE-190->CWE-119" "CVE-2014-8093","CWE-190->CWE-119" "CVE-2014-8094","CWE-190->CWE-119" "CVE-2014-8095","CWE-20->CWE-190->CWE-125" "CVE-2014-8096","CWE-20->CWE-805->CWE-125" "CVE-2014-8097","CWE-190->CWE-125" "CVE-2014-8098","CWE-20->CWE-805->(CWE-125|CWE-787)" "CVE-2014-8099","CWE-20->CWE-805->CWE-125" "CVE-2014-8100","CWE-20->CWE-805->CWE-125" "CVE-2014-8101","CWE-20->CWE-805->CWE-125" "CVE-2014-8102","CWE-20->CWE-805->CWE-125" "CVE-2014-8103","CWE-20->CWE-805->CWE-125" "CVE-2014-8105","CWE-862->CWE-200" "CVE-2014-8106","CWE-20->CWE-119" "CVE-2014-8108","CWE-476" "CVE-2014-8112","CWE-522" "CVE-2014-8114","CWE-22" "CVE-2014-8115","CWE-285" "CVE-2014-8116","CWE-400->CWE-674" "CVE-2014-8117","CWE-400->CWE-674" "CVE-2014-8118","CWE-190->CWE-121" "CVE-2014-8119","CWE-643->CWE-476" "CVE-2014-8120","CWE-200" "CVE-2014-8121","CWE-835" "CVE-2014-8122","CWE-460->CWE-200" "CVE-2014-8124","CWE-400" "CVE-2014-8125","CWE-611" "CVE-2014-8126","CWE-78" "CVE-2014-8127","CWE-125" "CVE-2014-8129","CWE-125" "CVE-2014-8137","CWE-416" "CVE-2014-8138","CWE-122" "CVE-2014-8139","CWE-190->CWE-125" "CVE-2014-8140","CWE-20->CWE-190->CWE-120" "CVE-2014-8141","CWE-125" "CVE-2014-8142","CWE-416" "CVE-2014-8150","CWE-113" "CVE-2014-8155","CWE-325" "CVE-2014-8157","CWE-193->CWE-122" "CVE-2014-8158","CWE-770" "CVE-2014-8159","CWE-190" "CVE-2014-8161","CWE-662->CWE-300" "CVE-2014-8162","CWE-611" "CVE-2014-8165","CWE-502" "CVE-2014-8169","CWE-20->CWE-426" "CVE-2014-8171","CWE-833" "CVE-2014-8173","CWE-476" "CVE-2014-8175","CWE-862" "CVE-2014-8183","CWE-284" "CVE-2014-8184","CWE-121" "CVE-2014-8240","CWE-190->CWE-122" "CVE-2014-8241","CWE-476" "CVE-2014-8333","CWE-772" "CVE-2014-8484","CWE-839" "CVE-2014-8485","CWE-822" "CVE-2014-8500","CWE-400" "CVE-2014-8501","CWE-787" "CVE-2014-8502","CWE-122" "CVE-2014-8503","CWE-121" "CVE-2014-8504","CWE-121" "CVE-2014-8564","CWE-190->CWE-122" "CVE-2014-8566","CWE-200" "CVE-2014-8578","CWE-79" "CVE-2014-8602","CWE-770" "CVE-2014-8626","CWE-121" "CVE-2014-8634","CWE-122" "CVE-2014-8638","CWE-352" "CVE-2014-8639","CWE-88" "CVE-2014-8641","CWE-416" "CVE-2014-8714","CWE-835" "CVE-2014-8737","CWE-22" "CVE-2014-8738","CWE-787" "CVE-2014-8750","CWE-367->CWE-285" "CVE-2014-8884","CWE-121" "CVE-2014-8962","CWE-122" "CVE-2014-8964","CWE-119" "CVE-2014-9028","CWE-122" "CVE-2014-9029","CWE-193->CWE-122" "CVE-2014-9112","CWE-122" "CVE-2014-9130","CWE-617" "CVE-2014-9273","CWE-120" "CVE-2014-9293","CWE-338" "CVE-2014-9294","(CWE-335|CWE-338)" "CVE-2014-9295","CWE-119" "CVE-2014-9296","CWE-390" "CVE-2014-9322","CWE-841" "CVE-2014-9330","CWE-125" "CVE-2014-9365","CWE-345" "CVE-2014-9402","CWE-835" "CVE-2014-9419","CWE-200" "CVE-2014-9420","CWE-835" "CVE-2014-9421","CWE-416" "CVE-2014-9422","CWE-697->CWE-305" "CVE-2014-9423","CWE-212" "CVE-2014-9425","CWE-416" "CVE-2014-9427","CWE-125" "CVE-2014-9447","CWE-73" "CVE-2014-9493","CWE-22" "CVE-2014-9527","CWE-20" "CVE-2014-9529","CWE-416" "CVE-2014-9620","CWE-770" "CVE-2014-9623","CWE-841->CWE-400" "CVE-2014-9636","CWE-20->CWE-122" "CVE-2014-9644","CWE-749" "CVE-2014-9649","CWE-79" "CVE-2014-9650","CWE-113" "CVE-2014-9652","CWE-125" "CVE-2014-9653","CWE-125" "CVE-2014-9657","CWE-193->CWE-125" "CVE-2014-9658","CWE-20->CWE-190->CWE-125" "CVE-2014-9660","CWE-476" "CVE-2014-9661","CWE-125" "CVE-2014-9663","CWE-125" "CVE-2014-9664","CWE-193->CWE-125" "CVE-2014-9667","CWE-190->CWE-125" "CVE-2014-9669","CWE-190->CWE-125" "CVE-2014-9670","CWE-190->CWE-476" "CVE-2014-9671","CWE-190->CWE-476" "CVE-2014-9673","CWE-20->CWE-122" "CVE-2014-9674","CWE-190->CWE-122" "CVE-2014-9675","CWE-200" "CVE-2014-9679","CWE-119" "CVE-2014-9680","CWE-20" "CVE-2014-9683","CWE-119" "CVE-2014-9684","CWE-400" "CVE-2014-9705","CWE-122" "CVE-2014-9709","CWE-119" "CVE-2014-9715","CWE-841" "CVE-2014-9767","CWE-22" "CVE-2014-9938","CWE-78" "CVE-2014-9970","CWE-385" "CVE-2014-10071","CWE-120->CWE-121" "CVE-2014-10072","CWE-120" "CVE-2015-0138","CWE-327" "CVE-2015-0204","(CWE-327|CWE-757)" "CVE-2015-0206","CWE-401" "CVE-2015-0209","CWE-416" "CVE-2015-0225","CWE-306" "CVE-2015-0226","CWE-327" "CVE-2015-0227","CWE-358" "CVE-2015-0231","CWE-416" "CVE-2015-0232","CWE-822" "CVE-2015-0235","CWE-131->CWE-122" "CVE-2015-0236","CWE-285->CWE-200" "CVE-2015-0237","CWE-732" "CVE-2015-0239","CWE-391" "CVE-2015-0240","CWE-119" "CVE-2015-0241","CWE-122" "CVE-2015-0243","CWE-122" "CVE-2015-0244","CWE-662->CWE-300" "CVE-2015-0248","CWE-617" "CVE-2015-0250","CWE-611" "CVE-2015-0251","CWE-348" "CVE-2015-0252","CWE-119" "CVE-2015-0253","CWE-476" "CVE-2015-0255","CWE-125" "CVE-2015-0257","(CWE-522|CWE-732)" "CVE-2015-0259","CWE-345" "CVE-2015-0263","CWE-611" "CVE-2015-0264","CWE-611" "CVE-2015-0267","CWE-377" "CVE-2015-0271","CWE-73->CWE-552" "CVE-2015-0272","CWE-20" "CVE-2015-0273","CWE-416" "CVE-2015-0277","CWE-305" "CVE-2015-0279","CWE-95" "CVE-2015-0282","CWE-295" "CVE-2015-0283","CWE-835" "CVE-2015-0284","CWE-79" "CVE-2015-0286","CWE-822->CWE-125" "CVE-2015-0287","CWE-787" "CVE-2015-0288","CWE-476" "CVE-2015-0289","CWE-476" "CVE-2015-0292","CWE-190->CWE-120" "CVE-2015-0293","CWE-617" "CVE-2015-0294","CWE-295" "CVE-2015-0297","CWE-306" "CVE-2015-0303","CWE-122" "CVE-2015-0304","CWE-122" "CVE-2015-0305","CWE-122" "CVE-2015-0306","CWE-122" "CVE-2015-0308","CWE-122" "CVE-2015-0309","CWE-122" "CVE-2015-0383","CWE-377" "CVE-2015-0410","CWE-835" "CVE-2015-0469","CWE-193->CWE-122" "CVE-2015-0478","CWE-358" "CVE-2015-0480","CWE-22" "CVE-2015-0488","CWE-248" "CVE-2015-0562","CWE-416" "CVE-2015-0563","CWE-131" "CVE-2015-0564","CWE-131" "CVE-2015-0797","CWE-119" "CVE-2015-0801","CWE-358" "CVE-2015-0807","CWE-352" "CVE-2015-0813","CWE-416" "CVE-2015-0815","CWE-122" "CVE-2015-0816","CWE-250" "CVE-2015-0817","CWE-119" "CVE-2015-0822","CWE-200" "CVE-2015-0827","CWE-119" "CVE-2015-0831","CWE-416" "CVE-2015-0848","CWE-122" "CVE-2015-1159","CWE-79" "CVE-2015-1209","CWE-416" "CVE-2015-1213","CWE-787" "CVE-2015-1214","CWE-787" "CVE-2015-1215","CWE-787" "CVE-2015-1216","CWE-416" "CVE-2015-1217","CWE-843" "CVE-2015-1218","CWE-416" "CVE-2015-1219","CWE-190" "CVE-2015-1220","CWE-416" "CVE-2015-1221","CWE-416" "CVE-2015-1222","CWE-416" "CVE-2015-1223","CWE-416" "CVE-2015-1224","CWE-125" "CVE-2015-1225","CWE-125" "CVE-2015-1226","CWE-20" "CVE-2015-1227","CWE-456" "CVE-2015-1228","CWE-456" "CVE-2015-1230","CWE-843" "CVE-2015-1232","CWE-787" "CVE-2015-1233","CWE-122" "CVE-2015-1234","CWE-122" "CVE-2015-1235","CWE-352" "CVE-2015-1236","CWE-352" "CVE-2015-1237","CWE-416" "CVE-2015-1238","CWE-787" "CVE-2015-1240","CWE-125" "CVE-2015-1241","CWE-352" "CVE-2015-1242","CWE-704" "CVE-2015-1243","CWE-416" "CVE-2015-1244","CWE-305" "CVE-2015-1245","CWE-416" "CVE-2015-1246","CWE-125" "CVE-2015-1247","CWE-305" "CVE-2015-1248","CWE-352" "CVE-2015-1249","CWE-122" "CVE-2015-1251","CWE-416" "CVE-2015-1255","CWE-416" "CVE-2015-1256","CWE-416" "CVE-2015-1259","CWE-456" "CVE-2015-1260","CWE-416" "CVE-2015-1262","CWE-456" "CVE-2015-1264","CWE-79" "CVE-2015-1271","CWE-122" "CVE-2015-1272","CWE-416" "CVE-2015-1273","CWE-122" "CVE-2015-1276","CWE-416" "CVE-2015-1277","CWE-416" "CVE-2015-1279","CWE-122" "CVE-2015-1282","CWE-416" "CVE-2015-1283","CWE-122" "CVE-2015-1284","CWE-416" "CVE-2015-1285","CWE-200" "CVE-2015-1286","CWE-79" "CVE-2015-1294","CWE-416" "CVE-2015-1295","CWE-416" "CVE-2015-1299","CWE-416" "CVE-2015-1300","CWE-200" "CVE-2015-1302","CWE-200" "CVE-2015-1303","CWE-284" "CVE-2015-1304","CWE-284" "CVE-2015-1333","CWE-401" "CVE-2015-1345","(CWE-122|CWE-125)" "CVE-2015-1349","CWE-391" "CVE-2015-1351","CWE-416" "CVE-2015-1352","CWE-476" "CVE-2015-1421","CWE-416" "CVE-2015-1472","CWE-122" "CVE-2015-1473","CWE-121" "CVE-2015-1573","CWE-416" "CVE-2015-1593","CWE-190" "CVE-2015-1609","CWE-20" "CVE-2015-1774","CWE-129->CWE-20->CWE-252->CWE-822" "CVE-2015-1779","CWE-770" "CVE-2015-1781","CWE-131->CWE-119" "CVE-2015-1782","CWE-130" "CVE-2015-1789","CWE-125" "CVE-2015-1792","CWE-835" "CVE-2015-1795","CWE-377" "CVE-2015-1798","CWE-347" "CVE-2015-1802","CWE-119->CWE-190->CWE-122->CWE-131->CWE-190" "CVE-2015-1803","CWE-252->CWE-391->CWE-476" "CVE-2015-1804","CWE-704->CWE-681->CWE-805" "CVE-2015-1807","CWE-59" "CVE-2015-1808","CWE-20" "CVE-2015-1809","CWE-611" "CVE-2015-1810","CWE-20" "CVE-2015-1811","CWE-611" "CVE-2015-1812","CWE-79" "CVE-2015-1813","CWE-79" "CVE-2015-1814","CWE-284" "CVE-2015-1815","CWE-77" "CVE-2015-1816","CWE-295" "CVE-2015-1818","CWE-611" "CVE-2015-1820","CWE-201" "CVE-2015-1821","(CWE-122|CWE-787)" "CVE-2015-1822","CWE-456" "CVE-2015-1827","CWE-131" "CVE-2015-1842","CWE-798" "CVE-2015-1843","CWE-300->CWE-494" "CVE-2015-1844","CWE-862->CWE-201" "CVE-2015-1848","CWE-347" "CVE-2015-1852","CWE-295" "CVE-2015-1853","CWE-345" "CVE-2015-1854","CWE-697->CWE-863" "CVE-2015-1863","CWE-20->CWE-122" "CVE-2015-1867","CWE-863" "CVE-2015-1869","CWE-59" "CVE-2015-1870","CWE-200" "CVE-2015-1881","CWE-400" "CVE-2015-2154","CWE-125" "CVE-2015-2188","CWE-125" "CVE-2015-2189","CWE-193" "CVE-2015-2191","CWE-835" "CVE-2015-2301","CWE-416" "CVE-2015-2325","CWE-122" "CVE-2015-2326","CWE-125" "CVE-2015-2327","CWE-674" "CVE-2015-2328","CWE-674" "CVE-2015-2348","CWE-626" "CVE-2015-2601","CWE-385" "CVE-2015-2613","CWE-358" "CVE-2015-2625","CWE-295" "CVE-2015-2628","CWE-843" "CVE-2015-2632","CWE-190->CWE-125" "CVE-2015-2659","CWE-476" "CVE-2015-2675","CWE-704" "CVE-2015-2704","CWE-345" "CVE-2015-2710","CWE-119" "CVE-2015-2713","CWE-416" "CVE-2015-2721","CWE-358" "CVE-2015-2722","CWE-416" "CVE-2015-2728","CWE-843" "CVE-2015-2729","CWE-125" "CVE-2015-2730","CWE-347" "CVE-2015-2731","CWE-416" "CVE-2015-2733","CWE-416" "CVE-2015-2743","CWE-250" "CVE-2015-2775","CWE-22" "CVE-2015-2783","CWE-20->CWE-125" "CVE-2015-2787","CWE-416" "CVE-2015-2830","CWE-393" "CVE-2015-2922","CWE-454" "CVE-2015-2924","CWE-358" "CVE-2015-2925","CWE-22" "CVE-2015-3010","CWE-732" "CVE-2015-3096","CWE-352" "CVE-2015-3142","CWE-282->CWE-200" "CVE-2015-3143","CWE-287" "CVE-2015-3147","CWE-283" "CVE-2015-3148","CWE-287" "CVE-2015-3149","CWE-377" "CVE-2015-3150","CWE-20" "CVE-2015-3151","CWE-22" "CVE-2015-3159","CWE-20" "CVE-2015-3165","CWE-416" "CVE-2015-3166","CWE-391" "CVE-2015-3167","CWE-209" "CVE-2015-3182","CWE-704" "CVE-2015-3183","CWE-172" "CVE-2015-3184","CWE-285" "CVE-2015-3185","CWE-287" "CVE-2015-3187","CWE-200" "CVE-2015-3192","CWE-20" "CVE-2015-3195","CWE-401" "CVE-2015-3201","(CWE-732|CWE-522)" "CVE-2015-3204","CWE-617" "CVE-2015-3208","CWE-611" "CVE-2015-3209","CWE-119" "CVE-2015-3210","CWE-122" "CVE-2015-3212","CWE-667" "CVE-2015-3213","CWE-460->CWE-305" "CVE-2015-3214","CWE-119" "CVE-2015-3215","CWE-20" "CVE-2015-3217","CWE-674" "CVE-2015-3219","CWE-79" "CVE-2015-3221","CWE-248" "CVE-2015-3223","CWE-835" "CVE-2015-3225","CWE-400" "CVE-2015-3230","CWE-665->CWE-327" "CVE-2015-3235","CWE-266" "CVE-2015-3238","CWE-833->CWE-203" "CVE-2015-3239","CWE-193" "CVE-2015-3240","CWE-617" "CVE-2015-3241","CWE-400" "CVE-2015-3244","CWE-862->CWE-200" "CVE-2015-3245","CWE-138" "CVE-2015-3247","CWE-362" "CVE-2015-3248","CWE-552" "CVE-2015-3253","CWE-502->CWE-284" "CVE-2015-3254","CWE-835" "CVE-2015-3258","CWE-122->CWE-125->CWE-787" "CVE-2015-3267","CWE-79" "CVE-2015-3276","CWE-682" "CVE-2015-3279","CWE-190->CWE-122" "CVE-2015-3280","CWE-772" "CVE-2015-3281","CWE-119" "CVE-2015-3288","CWE-391" "CVE-2015-3315","CWE-362->CWE-59" "CVE-2015-3329","CWE-121" "CVE-2015-3330","CWE-665" "CVE-2015-3331","CWE-120" "CVE-2015-3339","CWE-362" "CVE-2015-3405","CWE-628->(CWE-835|CWE-330)" "CVE-2015-3411","CWE-626" "CVE-2015-3412","CWE-626" "CVE-2015-3414","CWE-456" "CVE-2015-3416","CWE-121" "CVE-2015-3418","CWE-369" "CVE-2015-3448","CWE-532" "CVE-2015-3455","CWE-697->CWE-297" "CVE-2015-3456","CWE-119" "CVE-2015-3622","CWE-122" "CVE-2015-3627","CWE-22" "CVE-2015-3629","CWE-22" "CVE-2015-3631","CWE-642" "CVE-2015-3636","CWE-416" "CVE-2015-3810","CWE-835" "CVE-2015-3811","CWE-665" "CVE-2015-3812","CWE-401" "CVE-2015-3813","CWE-401" "CVE-2015-3900","CWE-20->CWE-345" "CVE-2015-3983","CWE-347" "CVE-2015-3988","CWE-79" "CVE-2015-4000","CWE-327" "CVE-2015-4021","CWE-190->CWE-125->CWE-787" "CVE-2015-4022","CWE-190->CWE-122" "CVE-2015-4024","CWE-407" "CVE-2015-4025","CWE-626" "CVE-2015-4026","CWE-626" "CVE-2015-4053","CWE-732" "CVE-2015-4142","CWE-190->CWE-125" "CVE-2015-4147","CWE-843" "CVE-2015-4148","CWE-843" "CVE-2015-4170","CWE-667" "CVE-2015-4475","CWE-125" "CVE-2015-4479","(CWE-190|CWE-119)" "CVE-2015-4480","(CWE-190|CWE-119)" "CVE-2015-4485","CWE-119" "CVE-2015-4486","CWE-119" "CVE-2015-4491","CWE-122" "CVE-2015-4492","CWE-416" "CVE-2015-4493","(CWE-190|CWE-119)" "CVE-2015-4496","CWE-190" "CVE-2015-4497","CWE-416" "CVE-2015-4500","CWE-805" "CVE-2015-4506","CWE-120" "CVE-2015-4509","CWE-416" "CVE-2015-4511","CWE-120" "CVE-2015-4517","CWE-250" "CVE-2015-4519","CWE-200" "CVE-2015-4520","CWE-284" "CVE-2015-4521","CWE-250" "CVE-2015-4522","CWE-250" "CVE-2015-4551","CWE-787" "CVE-2015-4588","CWE-122" "CVE-2015-4598","CWE-626" "CVE-2015-4599","CWE-843" "CVE-2015-4600","CWE-843" "CVE-2015-4601","CWE-843" "CVE-2015-4602","CWE-843" "CVE-2015-4603","CWE-843" "CVE-2015-4620","CWE-456->CWE-617" "CVE-2015-4643","CWE-190" "CVE-2015-4644","CWE-476" "CVE-2015-4695","(CWE-122|CWE-125)" "CVE-2015-4696","CWE-416" "CVE-2015-4700","CWE-665" "CVE-2015-4732","CWE-567" "CVE-2015-4734","CWE-200" "CVE-2015-4748","CWE-299" "CVE-2015-4749","CWE-772" "CVE-2015-4760","CWE-787" "CVE-2015-4803","CWE-407" "CVE-2015-4805","CWE-665" "CVE-2015-4806","CWE-20" "CVE-2015-4819","CWE-120" "CVE-2015-4840","CWE-125" "CVE-2015-4842","CWE-200" "CVE-2015-4843","CWE-681->CWE-119" "CVE-2015-4893","CWE-770" "CVE-2015-5073","CWE-122" "CVE-2015-5119","CWE-416" "CVE-2015-5143","CWE-400" "CVE-2015-5152","CWE-319" "CVE-2015-5154","CWE-119" "CVE-2015-5156","CWE-122" "CVE-2015-5157","CWE-435" "CVE-2015-5162","CWE-400" "CVE-2015-5163","CWE-454" "CVE-2015-5165","CWE-456" "CVE-2015-5176","CWE-284" "CVE-2015-5178","CWE-20" "CVE-2015-5180","CWE-476" "CVE-2015-5181","CWE-79" "CVE-2015-5188","CWE-352" "CVE-2015-5189","CWE-863" "CVE-2015-5190","CWE-77" "CVE-2015-5194","CWE-665->CWE-787" "CVE-2015-5195","CWE-476" "CVE-2015-5196","CWE-73" "CVE-2015-5201","CWE-20" "CVE-2015-5203","CWE-190" "CVE-2015-5212","CWE-190" "CVE-2015-5213","CWE-190" "CVE-2015-5214","CWE-129" "CVE-2015-5219","CWE-835" "CVE-2015-5220","CWE-770" "CVE-2015-5221","CWE-416" "CVE-2015-5222","CWE-862" "CVE-2015-5225","CWE-122" "CVE-2015-5233","CWE-284" "CVE-2015-5234","CWE-138" "CVE-2015-5235","CWE-345" "CVE-2015-5240","CWE-362" "CVE-2015-5245","CWE-20" "CVE-2015-5250","CWE-20" "CVE-2015-5251","CWE-285" "CVE-2015-5252","CWE-41" "CVE-2015-5254","CWE-502" "CVE-2015-5260","CWE-20" "CVE-2015-5271","CWE-285" "CVE-2015-5273","CWE-377" "CVE-2015-5274","CWE-20" "CVE-2015-5277","CWE-119" "CVE-2015-5279","CWE-122" "CVE-2015-5282","CWE-79" "CVE-2015-5283","CWE-476->CWE-665" "CVE-2015-5286","CWE-400" "CVE-2015-5288","CWE-131->CWE-200" "CVE-2015-5289","CWE-131->CWE-674" "CVE-2015-5292","CWE-401" "CVE-2015-5295","CWE-400" "CVE-2015-5296","CWE-345" "CVE-2015-5299","CWE-862" "CVE-2015-5300","CWE-20" "CVE-2015-5302","CWE-201" "CVE-2015-5304","CWE-862" "CVE-2015-5305","CWE-22" "CVE-2015-5306","CWE-749" "CVE-2015-5307","CWE-835" "CVE-2015-5313","CWE-22" "CVE-2015-5318","CWE-352" "CVE-2015-5326","CWE-79" "CVE-2015-5329","CWE-798" "CVE-2015-5330","CWE-135" "CVE-2015-5344","CWE-502" "CVE-2015-5345","CWE-552" "CVE-2015-5351","CWE-352" "CVE-2015-5364","CWE-835" "CVE-2015-5366","CWE-835" "CVE-2015-5477","CWE-456->CWE-617" "CVE-2015-5590","CWE-119" "CVE-2015-5600","CWE-304" "CVE-2015-5621","CWE-772->CWE-672->CWE-665" "CVE-2015-5722","CWE-617" "CVE-2015-5739","CWE-444" "CVE-2015-5740","CWE-444" "CVE-2015-5741","CWE-444" "CVE-2015-5963","CWE-770" "CVE-2015-5964","CWE-770" "CVE-2015-6243","CWE-190" "CVE-2015-6244","CWE-130" "CVE-2015-6245","CWE-835" "CVE-2015-6254","CWE-345" "CVE-2015-6526","CWE-835" "CVE-2015-6563","CWE-266" "CVE-2015-6564","CWE-416" "CVE-2015-6644","CWE-200" "CVE-2015-6748","CWE-79" "CVE-2015-6755","CWE-345" "CVE-2015-6756","CWE-416" "CVE-2015-6757","CWE-416" "CVE-2015-6758","CWE-704" "CVE-2015-6759","CWE-200" "CVE-2015-6765","CWE-416" "CVE-2015-6766","CWE-416" "CVE-2015-6767","CWE-416" "CVE-2015-6771","CWE-119" "CVE-2015-6773","CWE-119" "CVE-2015-6774","CWE-416" "CVE-2015-6775","CWE-843" "CVE-2015-6776","CWE-119" "CVE-2015-6777","CWE-416" "CVE-2015-6778","CWE-119" "CVE-2015-6780","CWE-416" "CVE-2015-6781","CWE-190" "CVE-2015-6788","CWE-843" "CVE-2015-6789","CWE-416" "CVE-2015-6831","CWE-416" "CVE-2015-6833","CWE-22" "CVE-2015-6834","CWE-416" "CVE-2015-6835","CWE-416" "CVE-2015-6836","CWE-843" "CVE-2015-6837","CWE-476" "CVE-2015-6838","CWE-476" "CVE-2015-6908","CWE-20" "CVE-2015-7174","CWE-250" "CVE-2015-7175","CWE-250" "CVE-2015-7176","CWE-250" "CVE-2015-7177","CWE-250" "CVE-2015-7180","CWE-250" "CVE-2015-7182","CWE-122" "CVE-2015-7183","CWE-190->CWE-122" "CVE-2015-7188","CWE-79" "CVE-2015-7189","CWE-119" "CVE-2015-7210","CWE-416" "CVE-2015-7212","CWE-190" "CVE-2015-7213","CWE-190" "CVE-2015-7222","CWE-190->CWE-119" "CVE-2015-7236","CWE-416" "CVE-2015-7496","CWE-364" "CVE-2015-7497","CWE-122" "CVE-2015-7498","CWE-122" "CVE-2015-7499","CWE-122" "CVE-2015-7500","CWE-122" "CVE-2015-7501","CWE-502->CWE-284" "CVE-2015-7502","CWE-522" "CVE-2015-7504","CWE-122" "CVE-2015-7509","CWE-250" "CVE-2015-7512","CWE-122" "CVE-2015-7518","CWE-79" "CVE-2015-7528","CWE-20" "CVE-2015-7529","CWE-377" "CVE-2015-7537","CWE-352" "CVE-2015-7538","CWE-352" "CVE-2015-7540","CWE-770" "CVE-2015-7544","CWE-20" "CVE-2015-7545","CWE-77" "CVE-2015-7547","CWE-121" "CVE-2015-7551","CWE-267" "CVE-2015-7552","CWE-122" "CVE-2015-7553","CWE-362" "CVE-2015-7559","CWE-306" "CVE-2015-7560","CWE-284" "CVE-2015-7576","CWE-385" "CVE-2015-7581","CWE-770" "CVE-2015-7613","CWE-732" "CVE-2015-7701","CWE-401" "CVE-2015-7703","CWE-73" "CVE-2015-7704","CWE-20" "CVE-2015-7713","CWE-285" "CVE-2015-7803","CWE-476" "CVE-2015-7804","CWE-822" "CVE-2015-7837","CWE-456" "CVE-2015-7852","CWE-193" "CVE-2015-7872","CWE-456" "CVE-2015-7940","CWE-358" "CVE-2015-7941","CWE-125" "CVE-2015-7942","CWE-122" "CVE-2015-7974","CWE-304" "CVE-2015-7977","CWE-476" "CVE-2015-7978","CWE-121" "CVE-2015-7979","CWE-20" "CVE-2015-7981","CWE-125" "CVE-2015-8000","CWE-20" "CVE-2015-8011","CWE-120" "CVE-2015-8035","CWE-252" "CVE-2015-8080","CWE-190" "CVE-2015-8103","CWE-502" "CVE-2015-8104","CWE-835" "CVE-2015-8126","CWE-120" "CVE-2015-8138","CWE-294" "CVE-2015-8158","CWE-835" "CVE-2015-8213","CWE-200" "CVE-2015-8215","CWE-20" "CVE-2015-8241","CWE-125" "CVE-2015-8317","CWE-125" "CVE-2015-8324","CWE-476" "CVE-2015-8325","CWE-863" "CVE-2015-8327","CWE-77" "CVE-2015-8370","CWE-787" "CVE-2015-8374","CWE-200" "CVE-2015-8381","CWE-120" "CVE-2015-8383","CWE-120" "CVE-2015-8384","CWE-122" "CVE-2015-8385","CWE-120" "CVE-2015-8386","CWE-120" "CVE-2015-8388","CWE-122" "CVE-2015-8391","CWE-407" "CVE-2015-8392","CWE-120" "CVE-2015-8395","CWE-120" "CVE-2015-8472","CWE-120" "CVE-2015-8539","CWE-667" "CVE-2015-8540","CWE-125" "CVE-2015-8543","CWE-476" "CVE-2015-8560","CWE-77" "CVE-2015-8629","CWE-119" "CVE-2015-8630","CWE-476" "CVE-2015-8631","CWE-401" "CVE-2015-8660","CWE-732" "CVE-2015-8664","CWE-416" "CVE-2015-8665","CWE-125" "CVE-2015-8668","CWE-122" "CVE-2015-8704","CWE-20" "CVE-2015-8710","CWE-119" "CVE-2015-8746","CWE-665" "CVE-2015-8767","CWE-367" "CVE-2015-8778","CWE-190" "CVE-2015-8781","CWE-787" "CVE-2015-8782","CWE-787" "CVE-2015-8783","CWE-787" "CVE-2015-8784","CWE-787" "CVE-2015-8786","CWE-400" "CVE-2015-8803","CWE-358" "CVE-2015-8804","CWE-358" "CVE-2015-8805","CWE-358" "CVE-2015-8812","CWE-416" "CVE-2015-8817","CWE-787" "CVE-2015-8818","CWE-787" "CVE-2015-8830","CWE-190" "CVE-2015-8835","CWE-843" "CVE-2015-8839","CWE-362" "CVE-2015-8844","CWE-772" "CVE-2015-8845","CWE-772" "CVE-2015-8851","CWE-331" "CVE-2015-8863","CWE-122" "CVE-2015-8865","CWE-120" "CVE-2015-8868","CWE-122" "CVE-2015-8869","CWE-194" "CVE-2015-8870","CWE-190" "CVE-2015-8873","CWE-674" "CVE-2015-8874","CWE-674" "CVE-2015-8876","CWE-502" "CVE-2015-8877","CWE-772" "CVE-2015-8895","CWE-190" "CVE-2015-8897","CWE-125" "CVE-2015-8898","CWE-476" "CVE-2015-8916","CWE-228->CWE-476" "CVE-2015-8917","CWE-228->CWE-476" "CVE-2015-8919","CWE-228->CWE-125" "CVE-2015-8920","CWE-228->CWE-125" "CVE-2015-8921","CWE-228->CWE-125" "CVE-2015-8922","CWE-228->CWE-476" "CVE-2015-8923","CWE-190->CWE-125" "CVE-2015-8924","CWE-228->CWE-125" "CVE-2015-8925","CWE-228->CWE-125" "CVE-2015-8926","CWE-228->CWE-125" "CVE-2015-8928","CWE-228->CWE-125" "CVE-2015-8930","CWE-228->CWE-835" "CVE-2015-8931","CWE-190" "CVE-2015-8932","CWE-682" "CVE-2015-8934","CWE-228->CWE-125" "CVE-2015-8935","CWE-113" "CVE-2015-8956","CWE-476" "CVE-2015-8970","CWE-476" "CVE-2015-9251","CWE-79" "CVE-2015-9262","CWE-122" "CVE-2015-9289","CWE-120" "CVE-2015-9381","CWE-125" "CVE-2015-9382","CWE-120" "CVE-2015-9541","CWE-776" "CVE-2015-20107","CWE-20->CWE-77" "CVE-2016-0264","CWE-120" "CVE-2016-0448","CWE-532" "CVE-2016-0483","CWE-787" "CVE-2016-0494","CWE-681" "CVE-2016-0546","CWE-120" "CVE-2016-0636","CWE-358" "CVE-2016-0639","CWE-190" "CVE-2016-0706","CWE-287" "CVE-2016-0714","CWE-290" "CVE-2016-0718","CWE-125" "CVE-2016-0720","CWE-352" "CVE-2016-0721","CWE-613->CWE-384" "CVE-2016-0728","CWE-416" "CVE-2016-0729","CWE-120" "CVE-2016-0736","CWE-287" "CVE-2016-0737","CWE-400" "CVE-2016-0738","CWE-400" "CVE-2016-0739","CWE-704" "CVE-2016-0741","CWE-772->CWE-835" "CVE-2016-0742","CWE-125" "CVE-2016-0746","CWE-416" "CVE-2016-0747","CWE-400" "CVE-2016-0749","CWE-131->CWE-122" "CVE-2016-0750","CWE-138" "CVE-2016-0751","CWE-770" "CVE-2016-0752","CWE-22" "CVE-2016-0753","CWE-20" "CVE-2016-0757","CWE-285" "CVE-2016-0758","CWE-120" "CVE-2016-0763","CWE-287" "CVE-2016-0764","CWE-362" "CVE-2016-0773","CWE-190->CWE-122" "CVE-2016-0777","CWE-682" "CVE-2016-0778","CWE-122" "CVE-2016-0782","CWE-79" "CVE-2016-0787","CWE-704" "CVE-2016-0794","CWE-119" "CVE-2016-0795","CWE-119" "CVE-2016-1240","CWE-284" "CVE-2016-1245","CWE-121" "CVE-2016-1248","CWE-20->CWE-138" "CVE-2016-1283","CWE-122" "CVE-2016-1285","CWE-617" "CVE-2016-1286","CWE-617" "CVE-2016-1521","CWE-125" "CVE-2016-1522","CWE-476" "CVE-2016-1523","CWE-122" "CVE-2016-1526","CWE-125" "CVE-2016-1541","CWE-122" "CVE-2016-1568","CWE-416" "CVE-2016-1577","CWE-416" "CVE-2016-1583","CWE-121" "CVE-2016-1612","CWE-704" "CVE-2016-1613","CWE-416" "CVE-2016-1614","CWE-200" "CVE-2016-1618","CWE-338" "CVE-2016-1619","CWE-125" "CVE-2016-1628","CWE-125" "CVE-2016-1633","CWE-416" "CVE-2016-1634","CWE-416" "CVE-2016-1635","CWE-416" "CVE-2016-1637","CWE-200" "CVE-2016-1639","CWE-416" "CVE-2016-1641","CWE-416" "CVE-2016-1643","CWE-843" "CVE-2016-1644","CWE-416" "CVE-2016-1645","CWE-787" "CVE-2016-1669","CWE-190" "CVE-2016-1714","CWE-125" "CVE-2016-1762","CWE-122" "CVE-2016-1833","CWE-122" "CVE-2016-1834","CWE-122" "CVE-2016-1835","CWE-416" "CVE-2016-1836","CWE-416" "CVE-2016-1837","CWE-416" "CVE-2016-1838","CWE-122" "CVE-2016-1839","CWE-122" "CVE-2016-1840","CWE-122" "CVE-2016-1867","CWE-125" "CVE-2016-1903","CWE-125" "CVE-2016-1905","CWE-285" "CVE-2016-1906","CWE-285" "CVE-2016-1908","CWE-284" "CVE-2016-1962","CWE-416" "CVE-2016-1969","CWE-787" "CVE-2016-1981","CWE-835" "CVE-2016-2047","CWE-295" "CVE-2016-2053","CWE-228" "CVE-2016-2069","CWE-266" "CVE-2016-2074","CWE-121" "CVE-2016-2089","CWE-476" "CVE-2016-2094","CWE-358" "CVE-2016-2097","CWE-22" "CVE-2016-2098","CWE-94" "CVE-2016-2100","CWE-200" "CVE-2016-2103","CWE-79" "CVE-2016-2104","CWE-79" "CVE-2016-2105","CWE-190->CWE-122" "CVE-2016-2106","CWE-190->CWE-122" "CVE-2016-2108","CWE-787" "CVE-2016-2109","CWE-20" "CVE-2016-2110","CWE-300" "CVE-2016-2111","CWE-290" "CVE-2016-2112","CWE-300" "CVE-2016-2113","CWE-295" "CVE-2016-2114","CWE-300" "CVE-2016-2115","CWE-300" "CVE-2016-2116","CWE-400" "CVE-2016-2117","CWE-120" "CVE-2016-2118","CWE-300" "CVE-2016-2121","CWE-732" "CVE-2016-2124","CWE-287" "CVE-2016-2125","CWE-287" "CVE-2016-2140","CWE-200" "CVE-2016-2142","CWE-732" "CVE-2016-2143","CWE-119" "CVE-2016-2149","CWE-285" "CVE-2016-2161","CWE-20" "CVE-2016-2166","CWE-223" "CVE-2016-2175","CWE-611" "CVE-2016-2177","CWE-190" "CVE-2016-2178","CWE-385" "CVE-2016-2179","CWE-772" "CVE-2016-2180","CWE-125" "CVE-2016-2181","CWE-20" "CVE-2016-2182","CWE-391" "CVE-2016-2183","CWE-327" "CVE-2016-2315","CWE-131->CWE-122->CWE-190->CWE-194" "CVE-2016-2324","CWE-131->CWE-122->CWE-190->CWE-194" "CVE-2016-2342","CWE-121" "CVE-2016-2384","CWE-416" "CVE-2016-2510","CWE-502" "CVE-2016-2512","CWE-601" "CVE-2016-2513","CWE-385" "CVE-2016-2554","CWE-121" "CVE-2016-2569","CWE-617" "CVE-2016-2570","CWE-617" "CVE-2016-2571","CWE-228" "CVE-2016-2572","CWE-228" "CVE-2016-2774","CWE-400" "CVE-2016-2775","CWE-20" "CVE-2016-2776","CWE-617" "CVE-2016-2842","CWE-787" "CVE-2016-2847","CWE-400" "CVE-2016-2848","CWE-617" "CVE-2016-2857","CWE-125" "CVE-2016-3044","CWE-835" "CVE-2016-3068","CWE-77" "CVE-2016-3069","CWE-77" "CVE-2016-3070","CWE-476" "CVE-2016-3072","CWE-89" "CVE-2016-3074","CWE-122" "CVE-2016-3075","CWE-121" "CVE-2016-3079","CWE-79" "CVE-2016-3080","CWE-79" "CVE-2016-3088","CWE-22" "CVE-2016-3092","CWE-20" "CVE-2016-3097","CWE-79" "CVE-2016-3099","CWE-392" "CVE-2016-3107","CWE-732" "CVE-2016-3108","CWE-377" "CVE-2016-3111","CWE-362" "CVE-2016-3112","CWE-732" "CVE-2016-3115","CWE-20" "CVE-2016-3119","CWE-476" "CVE-2016-3120","CWE-476" "CVE-2016-3134","CWE-20" "CVE-2016-3141","CWE-416" "CVE-2016-3142","CWE-125" "CVE-2016-3156","CWE-400" "CVE-2016-3186","CWE-121" "CVE-2016-3190","CWE-839->(CWE-125|CWE-787)" "CVE-2016-3191","CWE-121" "CVE-2016-3500","CWE-770" "CVE-2016-3508","CWE-770" "CVE-2016-3550","CWE-190" "CVE-2016-3616","CWE-476" "CVE-2016-3627","CWE-674" "CVE-2016-3632","CWE-787" "CVE-2016-3672","CWE-341" "CVE-2016-3674","CWE-611" "CVE-2016-3693","CWE-20" "CVE-2016-3696","CWE-732" "CVE-2016-3698","CWE-20" "CVE-2016-3699","CWE-358" "CVE-2016-3703","CWE-285" "CVE-2016-3704","CWE-330" "CVE-2016-3705","CWE-674" "CVE-2016-3707","CWE-312" "CVE-2016-3708","CWE-284" "CVE-2016-3709","CWE-79" "CVE-2016-3711","CWE-200" "CVE-2016-3712","CWE-125" "CVE-2016-3714","CWE-20" "CVE-2016-3715","CWE-20" "CVE-2016-3716","CWE-20" "CVE-2016-3717","CWE-20" "CVE-2016-3718","CWE-352" "CVE-2016-3728","CWE-20" "CVE-2016-3738","CWE-284" "CVE-2016-3841","CWE-667" "CVE-2016-3945","CWE-787" "CVE-2016-3948","CWE-617" "CVE-2016-3959","CWE-835" "CVE-2016-3990","CWE-787" "CVE-2016-3991","CWE-787" "CVE-2016-4020","CWE-200" "CVE-2016-4051","CWE-122" "CVE-2016-4052","CWE-20" "CVE-2016-4053","CWE-20" "CVE-2016-4054","CWE-20" "CVE-2016-4070","CWE-190" "CVE-2016-4071","CWE-134" "CVE-2016-4072","CWE-787" "CVE-2016-4073","CWE-190" "CVE-2016-4300","CWE-122" "CVE-2016-4302","CWE-122" "CVE-2016-4342","CWE-665" "CVE-2016-4343","CWE-456" "CVE-2016-4428","CWE-79" "CVE-2016-4434","CWE-611" "CVE-2016-4437","CWE-287" "CVE-2016-4443","CWE-532" "CVE-2016-4444","CWE-77" "CVE-2016-4445","CWE-77" "CVE-2016-4446","CWE-77" "CVE-2016-4447","CWE-122" "CVE-2016-4448","CWE-134" "CVE-2016-4450","CWE-476" "CVE-2016-4451","CWE-284" "CVE-2016-4455","CWE-732" "CVE-2016-4457","CWE-798" "CVE-2016-4463","CWE-121" "CVE-2016-4470","CWE-253" "CVE-2016-4475","CWE-284" "CVE-2016-4483","CWE-122" "CVE-2016-4537","CWE-122" "CVE-2016-4538","CWE-122" "CVE-2016-4539","CWE-125" "CVE-2016-4540","CWE-125" "CVE-2016-4541","CWE-125" "CVE-2016-4542","CWE-125" "CVE-2016-4543","CWE-125" "CVE-2016-4544","CWE-125" "CVE-2016-4553","CWE-20" "CVE-2016-4554","CWE-20" "CVE-2016-4555","CWE-476" "CVE-2016-4556","CWE-20" "CVE-2016-4565","CWE-119" "CVE-2016-4569","CWE-665" "CVE-2016-4578","CWE-665" "CVE-2016-4581","CWE-476" "CVE-2016-4658","CWE-416" "CVE-2016-4794","CWE-416" "CVE-2016-4809","CWE-770" "CVE-2016-4913","CWE-200" "CVE-2016-4970","CWE-835" "CVE-2016-4971","CWE-73" "CVE-2016-4975","CWE-113" "CVE-2016-4979","CWE-287" "CVE-2016-4985","CWE-290" "CVE-2016-4989","CWE-77" "CVE-2016-4992","CWE-209" "CVE-2016-4993","CWE-113" "CVE-2016-4994","CWE-416" "CVE-2016-4995","CWE-200" "CVE-2016-4996","CWE-532" "CVE-2016-4997","CWE-20" "CVE-2016-4998","CWE-122" "CVE-2016-4999","CWE-89" "CVE-2016-5002","CWE-611->CWE-918" "CVE-2016-5003","CWE-502" "CVE-2016-5009","CWE-20" "CVE-2016-5093","CWE-170" "CVE-2016-5094","CWE-190" "CVE-2016-5096","CWE-190" "CVE-2016-5114","CWE-787" "CVE-2016-5118","CWE-20" "CVE-2016-5126","CWE-120" "CVE-2016-5139","CWE-190->CWE-122" "CVE-2016-5158","CWE-190->CWE-122" "CVE-2016-5159","CWE-190->CWE-122" "CVE-2016-5180","CWE-193->CWE-122" "CVE-2016-5239","CWE-77" "CVE-2016-5240","CWE-835" "CVE-2016-5320","CWE-787" "CVE-2016-5383","CWE-20" "CVE-2016-5384","CWE-20" "CVE-2016-5385","CWE-20" "CVE-2016-5386","CWE-20" "CVE-2016-5387","CWE-20" "CVE-2016-5388","CWE-20" "CVE-2016-5392","CWE-20" "CVE-2016-5397","CWE-78" "CVE-2016-5398","CWE-79" "CVE-2016-5399","CWE-390" "CVE-2016-5402","CWE-94" "CVE-2016-5404","CWE-285" "CVE-2016-5405","CWE-385" "CVE-2016-5408","CWE-122" "CVE-2016-5410","CWE-306" "CVE-2016-5412","CWE-835" "CVE-2016-5416","CWE-200" "CVE-2016-5418","CWE-20->CWE-22" "CVE-2016-5419","CWE-295" "CVE-2016-5420","CWE-295" "CVE-2016-5421","CWE-416" "CVE-2016-5422","CWE-285" "CVE-2016-5423","CWE-822" "CVE-2016-5424","CWE-20" "CVE-2016-5425","CWE-284" "CVE-2016-5432","CWE-312" "CVE-2016-5483","CWE-77" "CVE-2016-5542","CWE-327" "CVE-2016-5546","CWE-20" "CVE-2016-5547","CWE-770" "CVE-2016-5548","CWE-385" "CVE-2016-5549","CWE-385" "CVE-2016-5552","CWE-20" "CVE-2016-5573","CWE-20" "CVE-2016-5582","CWE-843" "CVE-2016-5597","CWE-319" "CVE-2016-5616","CWE-362" "CVE-2016-5636","CWE-20->CWE-190->CWE-122" "CVE-2016-5652","CWE-122" "CVE-2016-5696","CWE-203" "CVE-2016-5699","CWE-20" "CVE-2016-5725","CWE-22" "CVE-2016-5766","CWE-190->CWE-122" "CVE-2016-5767","CWE-190->CWE-122" "CVE-2016-5768","CWE-416" "CVE-2016-5770","CWE-843" "CVE-2016-5771","CWE-416" "CVE-2016-5772","CWE-416" "CVE-2016-5773","CWE-416" "CVE-2016-5824","CWE-416" "CVE-2016-5829","CWE-122" "CVE-2016-5844","CWE-190" "CVE-2016-6128","CWE-20" "CVE-2016-6136","CWE-362" "CVE-2016-6186","CWE-79" "CVE-2016-6197","CWE-362" "CVE-2016-6198","CWE-362" "CVE-2016-6207","CWE-190" "CVE-2016-6210","CWE-385" "CVE-2016-6213","CWE-770" "CVE-2016-6250","CWE-190->CWE-122" "CVE-2016-6288","CWE-125" "CVE-2016-6289","CWE-190" "CVE-2016-6290","CWE-416" "CVE-2016-6291","CWE-119" "CVE-2016-6292","CWE-476" "CVE-2016-6294","CWE-125" "CVE-2016-6295","CWE-416" "CVE-2016-6296","CWE-704->CWE-190->CWE-122" "CVE-2016-6297","CWE-121" "CVE-2016-6302","CWE-190->CWE-125" "CVE-2016-6304","CWE-400" "CVE-2016-6306","CWE-125" "CVE-2016-6311","CWE-200" "CVE-2016-6316","CWE-79" "CVE-2016-6317","CWE-20" "CVE-2016-6319","CWE-79" "CVE-2016-6320","CWE-79" "CVE-2016-6325","CWE-284" "CVE-2016-6327","CWE-476" "CVE-2016-6338","CWE-20" "CVE-2016-6343","CWE-79" "CVE-2016-6344","CWE-20" "CVE-2016-6480","CWE-362" "CVE-2016-6515","CWE-770" "CVE-2016-6519","CWE-79" "CVE-2016-6662","CWE-732" "CVE-2016-6663","CWE-362" "CVE-2016-6808","CWE-120" "CVE-2016-6812","CWE-79" "CVE-2016-6814","CWE-502" "CVE-2016-6816","CWE-444" "CVE-2016-6828","CWE-416" "CVE-2016-6835","CWE-122" "CVE-2016-6888","CWE-476" "CVE-2016-6893","CWE-352" "CVE-2016-7032","CWE-184" "CVE-2016-7033","CWE-79" "CVE-2016-7034","CWE-352" "CVE-2016-7035","CWE-285" "CVE-2016-7039","CWE-674" "CVE-2016-7040","CWE-20" "CVE-2016-7041","CWE-22" "CVE-2016-7042","CWE-121" "CVE-2016-7046","CWE-119" "CVE-2016-7047","CWE-200" "CVE-2016-7050","CWE-502" "CVE-2016-7055","CWE-682" "CVE-2016-7056","CWE-385" "CVE-2016-7060","CWE-200" "CVE-2016-7061","CWE-200" "CVE-2016-7062","CWE-214" "CVE-2016-7066","CWE-266" "CVE-2016-7071","CWE-285" "CVE-2016-7075","CWE-295" "CVE-2016-7076","CWE-184" "CVE-2016-7077","CWE-285" "CVE-2016-7078","CWE-285" "CVE-2016-7097","CWE-287" "CVE-2016-7103","CWE-79" "CVE-2016-7117","CWE-416" "CVE-2016-7141","CWE-295" "CVE-2016-7163","CWE-190" "CVE-2016-7166","CWE-770" "CVE-2016-7167","CWE-190" "CVE-2016-7401","CWE-352" "CVE-2016-7412","CWE-122" "CVE-2016-7413","CWE-416" "CVE-2016-7414","CWE-125" "CVE-2016-7416","CWE-121" "CVE-2016-7417","CWE-252" "CVE-2016-7418","CWE-476" "CVE-2016-7422","CWE-476" "CVE-2016-7426","CWE-400" "CVE-2016-7433","CWE-682" "CVE-2016-7444","CWE-295" "CVE-2016-7466","CWE-119" "CVE-2016-7543","CWE-77" "CVE-2016-7549","CWE-476" "CVE-2016-7795","CWE-617" "CVE-2016-7796","CWE-253" "CVE-2016-7910","CWE-416" "CVE-2016-7913","CWE-416" "CVE-2016-7914","(CWE-125|CWE-476)" "CVE-2016-7915","CWE-125" "CVE-2016-7922","(CWE-125|CWE-190)" "CVE-2016-7923","(CWE-125|CWE-190)" "CVE-2016-7924","(CWE-125|CWE-190)" "CVE-2016-7925","(CWE-125|CWE-190)" "CVE-2016-7926","(CWE-125|CWE-190)" "CVE-2016-7927","(CWE-125|CWE-190)" "CVE-2016-7928","(CWE-125|CWE-190)" "CVE-2016-7929","(CWE-125|CWE-190)" "CVE-2016-7930","(CWE-125|CWE-190)" "CVE-2016-7931","(CWE-125|CWE-190)" "CVE-2016-7932","(CWE-125|CWE-190)" "CVE-2016-7933","(CWE-125|CWE-190)" "CVE-2016-7934","(CWE-125|CWE-190)" "CVE-2016-7935","(CWE-125|CWE-190)" "CVE-2016-7936","(CWE-125|CWE-190)" "CVE-2016-7937","(CWE-125|CWE-190)" "CVE-2016-7938","(CWE-125|CWE-190)" "CVE-2016-7939","(CWE-125|CWE-190)" "CVE-2016-7940","(CWE-125|CWE-190)" "CVE-2016-7973","(CWE-125|CWE-190)" "CVE-2016-7974","(CWE-125|CWE-190)" "CVE-2016-7975","(CWE-125|CWE-190)" "CVE-2016-7978","CWE-416" "CVE-2016-7979","CWE-20" "CVE-2016-7983","(CWE-125|CWE-190)" "CVE-2016-7984","(CWE-125|CWE-190)" "CVE-2016-7985","(CWE-125|CWE-190)" "CVE-2016-7986","(CWE-125|CWE-190)" "CVE-2016-7992","(CWE-125|CWE-190)" "CVE-2016-7993","(CWE-125|CWE-190)" "CVE-2016-8399","CWE-20" "CVE-2016-8574","(CWE-125|CWE-190)" "CVE-2016-8575","(CWE-125|CWE-190)" "CVE-2016-8576","CWE-835" "CVE-2016-8602","CWE-20" "CVE-2016-8608","CWE-79" "CVE-2016-8609","CWE-384" "CVE-2016-8612","CWE-20" "CVE-2016-8613","CWE-79" "CVE-2016-8615","CWE-99" "CVE-2016-8616","CWE-287" "CVE-2016-8617","CWE-787" "CVE-2016-8618","CWE-416" "CVE-2016-8619","CWE-416" "CVE-2016-8620","CWE-120" "CVE-2016-8621","CWE-125" "CVE-2016-8622","CWE-190->CWE-122" "CVE-2016-8623","CWE-416" "CVE-2016-8624","CWE-20" "CVE-2016-8625","CWE-20" "CVE-2016-8626","CWE-476" "CVE-2016-8627","CWE-400" "CVE-2016-8628","CWE-77" "CVE-2016-8629","CWE-284" "CVE-2016-8630","CWE-476" "CVE-2016-8631","CWE-20" "CVE-2016-8633","CWE-787" "CVE-2016-8634","CWE-79" "CVE-2016-8638","CWE-287" "CVE-2016-8639","CWE-79" "CVE-2016-8645","CWE-617" "CVE-2016-8646","CWE-476" "CVE-2016-8647","CWE-20" "CVE-2016-8650","CWE-476" "CVE-2016-8651","CWE-20" "CVE-2016-8654","CWE-122" "CVE-2016-8655","CWE-362->CWE-416" "CVE-2016-8656","CWE-284" "CVE-2016-8657","CWE-732" "CVE-2016-8666","CWE-674" "CVE-2016-8669","CWE-369" "CVE-2016-8690","CWE-20" "CVE-2016-8691","CWE-20->CWE-369" "CVE-2016-8692","CWE-20->CWE-369" "CVE-2016-8693","CWE-416" "CVE-2016-8704","CWE-190->CWE-122" "CVE-2016-8705","CWE-190->CWE-122" "CVE-2016-8706","CWE-190->CWE-122" "CVE-2016-8735","CWE-502" "CVE-2016-8739","CWE-611" "CVE-2016-8740","CWE-20->CWE-770" "CVE-2016-8743","CWE-20" "CVE-2016-8749","CWE-502" "CVE-2016-8750","CWE-90" "CVE-2016-8883","CWE-617" "CVE-2016-8884","CWE-20" "CVE-2016-8885","CWE-20" "CVE-2016-8909","CWE-835" "CVE-2016-8910","CWE-835" "CVE-2016-9083","CWE-391" "CVE-2016-9084","CWE-190" "CVE-2016-9262","CWE-681" "CVE-2016-9310","CWE-400" "CVE-2016-9311","CWE-476" "CVE-2016-9318","CWE-611" "CVE-2016-9387","CWE-190" "CVE-2016-9388","CWE-617" "CVE-2016-9389","CWE-617" "CVE-2016-9390","CWE-20->CWE-617" "CVE-2016-9391","CWE-617" "CVE-2016-9392","CWE-617" "CVE-2016-9393","CWE-617" "CVE-2016-9394","CWE-617" "CVE-2016-9396","CWE-617" "CVE-2016-9401","CWE-416" "CVE-2016-9445","CWE-190->CWE-122" "CVE-2016-9446","CWE-456" "CVE-2016-9447","CWE-125" "CVE-2016-9533","CWE-122" "CVE-2016-9534","CWE-122" "CVE-2016-9535","CWE-122" "CVE-2016-9536","CWE-122" "CVE-2016-9537","CWE-787" "CVE-2016-9540","CWE-122" "CVE-2016-9555","CWE-125" "CVE-2016-9560","CWE-121" "CVE-2016-9565","CWE-77" "CVE-2016-9566","CWE-59" "CVE-2016-9573","CWE-125" "CVE-2016-9575","CWE-863" "CVE-2016-9576","CWE-416" "CVE-2016-9577","CWE-20->CWE-122" "CVE-2016-9578","CWE-20->CWE-770" "CVE-2016-9579","CWE-20" "CVE-2016-9583","CWE-190->CWE-125" "CVE-2016-9586","CWE-122" "CVE-2016-9587","CWE-20" "CVE-2016-9588","CWE-248" "CVE-2016-9589","CWE-400" "CVE-2016-9590","CWE-200" "CVE-2016-9591","CWE-416" "CVE-2016-9593","CWE-522" "CVE-2016-9595","CWE-377" "CVE-2016-9596","CWE-674" "CVE-2016-9597","CWE-674" "CVE-2016-9598","CWE-674" "CVE-2016-9599","CWE-284" "CVE-2016-9600","CWE-476" "CVE-2016-9603","CWE-122" "CVE-2016-9604","CWE-732" "CVE-2016-9606","CWE-20" "CVE-2016-9637","CWE-125" "CVE-2016-9675","CWE-122" "CVE-2016-9685","CWE-772" "CVE-2016-9793","CWE-190" "CVE-2016-9794","CWE-416" "CVE-2016-9806","CWE-416" "CVE-2016-9807","CWE-125" "CVE-2016-9809","CWE-193" "CVE-2016-9811","CWE-125" "CVE-2016-9812","CWE-125" "CVE-2016-9813","CWE-125->CWE-476" "CVE-2016-9878","CWE-22" "CVE-2016-9879","CWE-20" "CVE-2016-9907","CWE-244" "CVE-2016-9911","CWE-244" "CVE-2016-9921","CWE-369" "CVE-2016-9922","CWE-369" "CVE-2016-9933","CWE-20" "CVE-2016-9934","CWE-476" "CVE-2016-9935","CWE-125" "CVE-2016-9936","CWE-416" "CVE-2016-10002","CWE-200" "CVE-2016-10011","CWE-200" "CVE-2016-10012","CWE-287" "CVE-2016-10088","CWE-416" "CVE-2016-10142","CWE-406" "CVE-2016-10147","CWE-476" "CVE-2016-10149","CWE-776" "CVE-2016-10155","CWE-772" "CVE-2016-10158","CWE-682" "CVE-2016-10159","CWE-190" "CVE-2016-10160","CWE-193" "CVE-2016-10161","CWE-125" "CVE-2016-10162","CWE-476" "CVE-2016-10164","CWE-787" "CVE-2016-10165","CWE-125" "CVE-2016-10166","CWE-190" "CVE-2016-10168","CWE-190" "CVE-2016-10195","CWE-125" "CVE-2016-10196","CWE-121" "CVE-2016-10197","CWE-125" "CVE-2016-10198","CWE-125" "CVE-2016-10199","CWE-125" "CVE-2016-10200","CWE-362" "CVE-2016-10208","CWE-125" "CVE-2016-10228","CWE-835" "CVE-2016-10245","CWE-79" "CVE-2016-10248","CWE-476" "CVE-2016-10249","CWE-190->CWE-122" "CVE-2016-10251","CWE-190->CWE-125" "CVE-2016-10516","CWE-79" "CVE-2016-10708","CWE-20" "CVE-2016-10713","CWE-125" "CVE-2016-10727","CWE-393->CWE-201" "CVE-2016-10735","CWE-79" "CVE-2016-10739","CWE-20" "CVE-2016-10741","CWE-369" "CVE-2016-10745","CWE-138" "CVE-2016-10750","CWE-502" "CVE-2016-1000022","CWE-20" "CVE-2016-1000023","CWE-20" "CVE-2016-1000110","CWE-20" "CVE-2016-1000111","CWE-20" "CVE-2016-1000219","CWE-532" "CVE-2016-1000220","CWE-79" "CVE-2016-1000229","CWE-79" "CVE-2016-1000232","CWE-400" "CVE-2016-1000338","CWE-325" "CVE-2016-1000339","CWE-200" "CVE-2016-1000340","CWE-682" "CVE-2016-1000341","CWE-385" "CVE-2016-1000342","CWE-295" "CVE-2016-1000343","CWE-338" "CVE-2016-1000344","CWE-325" "CVE-2016-1000345","CWE-325" "CVE-2016-1000346","CWE-325" "CVE-2016-1000352","CWE-325" "CVE-2017-0393","CWE-400" "CVE-2017-0553","CWE-190" "CVE-2017-0861","CWE-416" "CVE-2017-0898","CWE-122" "CVE-2017-0899","CWE-138" "CVE-2017-0900","CWE-138" "CVE-2017-0901","CWE-138" "CVE-2017-0902","CWE-138" "CVE-2017-0903","CWE-20" "CVE-2017-1289","CWE-611" "CVE-2017-2295","CWE-502" "CVE-2017-2582","CWE-201" "CVE-2017-2583","CWE-250" "CVE-2017-2584","CWE-416" "CVE-2017-2585","CWE-385" "CVE-2017-2589","CWE-285" "CVE-2017-2590","CWE-732" "CVE-2017-2592","CWE-532" "CVE-2017-2594","CWE-209" "CVE-2017-2595","CWE-22" "CVE-2017-2596","CWE-772" "CVE-2017-2614","CWE-20" "CVE-2017-2615","CWE-787" "CVE-2017-2616","CWE-267" "CVE-2017-2617","CWE-20" "CVE-2017-2618","CWE-193" "CVE-2017-2619","CWE-362" "CVE-2017-2620","CWE-787" "CVE-2017-2621","CWE-552" "CVE-2017-2622","CWE-552" "CVE-2017-2623","CWE-295" "CVE-2017-2625","CWE-331" "CVE-2017-2626","CWE-331" "CVE-2017-2628","CWE-287" "CVE-2017-2630","CWE-121" "CVE-2017-2632","CWE-285" "CVE-2017-2633","CWE-120" "CVE-2017-2634","CWE-476" "CVE-2017-2636","CWE-362" "CVE-2017-2637","CWE-306" "CVE-2017-2638","CWE-306" "CVE-2017-2639","CWE-295" "CVE-2017-2640","CWE-787" "CVE-2017-2647","CWE-476" "CVE-2017-2653","CWE-20" "CVE-2017-2658","CWE-20" "CVE-2017-2662","CWE-862" "CVE-2017-2664","CWE-284" "CVE-2017-2666","CWE-444" "CVE-2017-2667","CWE-345" "CVE-2017-2668","CWE-119" "CVE-2017-2670","CWE-835" "CVE-2017-2671","CWE-362" "CVE-2017-2672","CWE-312" "CVE-2017-2673","CWE-863" "CVE-2017-2674","CWE-20" "CVE-2017-2862","CWE-120" "CVE-2017-2885","CWE-121" "CVE-2017-3085","CWE-200" "CVE-2017-3106","CWE-843" "CVE-2017-3136","CWE-617" "CVE-2017-3137","CWE-617" "CVE-2017-3142","CWE-287" "CVE-2017-3143","CWE-287" "CVE-2017-3144","CWE-772" "CVE-2017-3145","CWE-416" "CVE-2017-3156","CWE-385" "CVE-2017-3157","CWE-200" "CVE-2017-3159","CWE-502" "CVE-2017-3163","CWE-22" "CVE-2017-3167","CWE-287" "CVE-2017-3169","CWE-476" "CVE-2017-3241","CWE-502" "CVE-2017-3252","CWE-20" "CVE-2017-3253","CWE-770" "CVE-2017-3261","CWE-190->CWE-125" "CVE-2017-3265","CWE-59" "CVE-2017-3291","CWE-426" "CVE-2017-3302","CWE-416" "CVE-2017-3305","CWE-319" "CVE-2017-3509","CWE-287" "CVE-2017-3511","CWE-426" "CVE-2017-3526","CWE-770" "CVE-2017-3533","CWE-20" "CVE-2017-3539","CWE-327" "CVE-2017-3544","CWE-20" "CVE-2017-3599","CWE-190" "CVE-2017-3600","CWE-77" "CVE-2017-3731","CWE-190->CWE-125" "CVE-2017-3735","CWE-125" "CVE-2017-3736","CWE-682" "CVE-2017-3737","CWE-391" "CVE-2017-3738","CWE-190" "CVE-2017-5091","CWE-416" "CVE-2017-5092","CWE-416" "CVE-2017-5093","CWE-223" "CVE-2017-5094","CWE-843" "CVE-2017-5095","CWE-787" "CVE-2017-5096","CWE-200" "CVE-2017-5097","CWE-125" "CVE-2017-5098","CWE-416" "CVE-2017-5099","CWE-787" "CVE-2017-5121","CWE-119" "CVE-2017-5122","CWE-119" "CVE-2017-5202","(CWE-125|CWE-190)" "CVE-2017-5203","(CWE-125|CWE-190)" "CVE-2017-5204","(CWE-125|CWE-190)" "CVE-2017-5205","(CWE-125|CWE-190)" "CVE-2017-5208","CWE-190->CWE-122" "CVE-2017-5332","CWE-190->CWE-125" "CVE-2017-5333","CWE-190->CWE-122" "CVE-2017-5334","CWE-416" "CVE-2017-5335","CWE-400" "CVE-2017-5336","CWE-121" "CVE-2017-5337","CWE-122" "CVE-2017-5340","CWE-456" "CVE-2017-5341","(CWE-125|CWE-190)" "CVE-2017-5342","(CWE-125|CWE-190)" "CVE-2017-5482","(CWE-125|CWE-190)" "CVE-2017-5483","(CWE-125|CWE-190)" "CVE-2017-5484","(CWE-125|CWE-190)" "CVE-2017-5485","(CWE-125|CWE-190)" "CVE-2017-5486","(CWE-125|CWE-190)" "CVE-2017-5495","CWE-770" "CVE-2017-5551","CWE-287" "CVE-2017-5579","CWE-772" "CVE-2017-5581","CWE-119" "CVE-2017-5637","CWE-20" "CVE-2017-5643","CWE-918" "CVE-2017-5645","CWE-502" "CVE-2017-5647","CWE-200" "CVE-2017-5662","CWE-611" "CVE-2017-5664","CWE-266" "CVE-2017-5715","CWE-226->CWE-385->CWE-200" "CVE-2017-5731","CWE-287" "CVE-2017-5732","CWE-287" "CVE-2017-5733","CWE-287" "CVE-2017-5734","CWE-287" "CVE-2017-5735","CWE-287" "CVE-2017-5753","CWE-226->CWE-385->CWE-200" "CVE-2017-5754","CWE-226->CWE-385->CWE-200" "CVE-2017-5837","CWE-369" "CVE-2017-5838","CWE-125" "CVE-2017-5839","CWE-674" "CVE-2017-5840","CWE-125" "CVE-2017-5841","CWE-125" "CVE-2017-5842","CWE-125" "CVE-2017-5843","CWE-416" "CVE-2017-5844","CWE-369" "CVE-2017-5845","CWE-125" "CVE-2017-5848","CWE-120" "CVE-2017-5884","CWE-787" "CVE-2017-5885","CWE-190" "CVE-2017-5898","CWE-190" "CVE-2017-5929","CWE-502" "CVE-2017-5970","CWE-476" "CVE-2017-5973","CWE-835" "CVE-2017-5986","CWE-617" "CVE-2017-6001","CWE-362" "CVE-2017-6004","CWE-125" "CVE-2017-6009","CWE-190->CWE-122" "CVE-2017-6010","CWE-190->CWE-122" "CVE-2017-6011","CWE-122" "CVE-2017-6056","CWE-835" "CVE-2017-6074","CWE-416" "CVE-2017-6214","CWE-835" "CVE-2017-6413","CWE-287" "CVE-2017-6414","CWE-772" "CVE-2017-6462","CWE-20->CWE-121" "CVE-2017-6463","CWE-20->CWE-476" "CVE-2017-6464","CWE-20" "CVE-2017-6519","CWE-200" "CVE-2017-6951","CWE-476" "CVE-2017-7184","CWE-122" "CVE-2017-7186","CWE-20" "CVE-2017-7187","CWE-121" "CVE-2017-7207","CWE-476" "CVE-2017-7214","CWE-200" "CVE-2017-7233","CWE-79" "CVE-2017-7244","CWE-20" "CVE-2017-7245","CWE-20" "CVE-2017-7246","CWE-20" "CVE-2017-7294","CWE-20" "CVE-2017-7308","CWE-120" "CVE-2017-7393","CWE-416" "CVE-2017-7394","CWE-190" "CVE-2017-7395","CWE-190" "CVE-2017-7400","CWE-79" "CVE-2017-7401","CWE-835" "CVE-2017-7407","CWE-125" "CVE-2017-7463","CWE-79" "CVE-2017-7465","CWE-611" "CVE-2017-7466","CWE-20" "CVE-2017-7470","CWE-863" "CVE-2017-7472","CWE-400" "CVE-2017-7474","CWE-253" "CVE-2017-7477","CWE-122" "CVE-2017-7481","CWE-20" "CVE-2017-7482","CWE-190" "CVE-2017-7484","CWE-862" "CVE-2017-7485","CWE-390" "CVE-2017-7486","CWE-285" "CVE-2017-7488","CWE-200" "CVE-2017-7495","CWE-665" "CVE-2017-7497","CWE-284" "CVE-2017-7502","CWE-476" "CVE-2017-7506","CWE-681->CWE-119" "CVE-2017-7509","CWE-20" "CVE-2017-7510","CWE-200" "CVE-2017-7512","CWE-863" "CVE-2017-7514","CWE-79" "CVE-2017-7518","CWE-250" "CVE-2017-7525","CWE-20" "CVE-2017-7529","CWE-190" "CVE-2017-7530","CWE-862" "CVE-2017-7533","CWE-362->CWE-642" "CVE-2017-7537","CWE-287" "CVE-2017-7538","CWE-79" "CVE-2017-7539","CWE-617" "CVE-2017-7541","CWE-120" "CVE-2017-7542","CWE-190->CWE-835" "CVE-2017-7543","CWE-362" "CVE-2017-7545","CWE-611" "CVE-2017-7546","CWE-287" "CVE-2017-7547","CWE-522" "CVE-2017-7548","CWE-862" "CVE-2017-7549","CWE-377" "CVE-2017-7550","CWE-532" "CVE-2017-7551","CWE-209" "CVE-2017-7553","CWE-918" "CVE-2017-7555","CWE-20->CWE-122" "CVE-2017-7558","CWE-125" "CVE-2017-7559","CWE-444" "CVE-2017-7561","CWE-345" "CVE-2017-7562","CWE-295->CWE-287" "CVE-2017-7616","CWE-390" "CVE-2017-7645","CWE-130" "CVE-2017-7657","CWE-444" "CVE-2017-7658","CWE-444" "CVE-2017-7659","CWE-476" "CVE-2017-7668","CWE-122" "CVE-2017-7679","CWE-125" "CVE-2017-7718","CWE-125" "CVE-2017-7753","CWE-125" "CVE-2017-7762","CWE-290" "CVE-2017-7771","CWE-125" "CVE-2017-7772","CWE-122" "CVE-2017-7773","CWE-122" "CVE-2017-7774","CWE-125" "CVE-2017-7775","CWE-617" "CVE-2017-7776","CWE-125" "CVE-2017-7777","CWE-456" "CVE-2017-7779","CWE-119" "CVE-2017-7784","CWE-416" "CVE-2017-7785","CWE-125" "CVE-2017-7786","CWE-125" "CVE-2017-7787","CWE-863" "CVE-2017-7791","CWE-829" "CVE-2017-7792","CWE-125" "CVE-2017-7793","CWE-416" "CVE-2017-7798","CWE-77" "CVE-2017-7800","CWE-416" "CVE-2017-7801","CWE-416" "CVE-2017-7802","CWE-416" "CVE-2017-7803","CWE-863" "CVE-2017-7805","CWE-416" "CVE-2017-7807","CWE-829" "CVE-2017-7809","CWE-416" "CVE-2017-7810","(CWE-120|CWE-121|CWE-122)" "CVE-2017-7814","CWE-494" "CVE-2017-7818","CWE-416" "CVE-2017-7819","CWE-416" "CVE-2017-7823","CWE-79" "CVE-2017-7824","CWE-120" "CVE-2017-7826","CWE-120" "CVE-2017-7828","CWE-416" "CVE-2017-7830","CWE-200" "CVE-2017-7843","CWE-212" "CVE-2017-7869","CWE-787" "CVE-2017-7870","CWE-122" "CVE-2017-7889","CWE-391" "CVE-2017-7890","CWE-20" "CVE-2017-7895","CWE-125" "CVE-2017-7957","CWE-20" "CVE-2017-7980","CWE-787" "CVE-2017-8028","CWE-287" "CVE-2017-8291","CWE-77" "CVE-2017-8309","CWE-772" "CVE-2017-8379","CWE-772" "CVE-2017-8422","CWE-290" "CVE-2017-8779","CWE-400" "CVE-2017-8797","CWE-20" "CVE-2017-8816","CWE-190->CWE-122" "CVE-2017-8817","CWE-125" "CVE-2017-8824","CWE-416" "CVE-2017-8890","CWE-416" "CVE-2017-8932","CWE-682" "CVE-2017-9047","CWE-122" "CVE-2017-9048","CWE-121" "CVE-2017-9049","CWE-125" "CVE-2017-9050","CWE-125" "CVE-2017-9074","CWE-125" "CVE-2017-9075","CWE-416" "CVE-2017-9076","CWE-416" "CVE-2017-9077","CWE-416" "CVE-2017-9118","CWE-400" "CVE-2017-9120","CWE-190" "CVE-2017-9148","CWE-287" "CVE-2017-9214","CWE-190" "CVE-2017-9224","CWE-125" "CVE-2017-9226","CWE-787" "CVE-2017-9227","CWE-125" "CVE-2017-9228","CWE-122" "CVE-2017-9229","CWE-787" "CVE-2017-9242","CWE-787" "CVE-2017-9263","CWE-20" "CVE-2017-9264","CWE-122" "CVE-2017-9265","CWE-122" "CVE-2017-9287","CWE-416" "CVE-2017-9310","CWE-835" "CVE-2017-9373","CWE-772" "CVE-2017-9374","CWE-772" "CVE-2017-9375","CWE-835" "CVE-2017-9461","CWE-835" "CVE-2017-9462","CWE-284" "CVE-2017-9524","CWE-476" "CVE-2017-9725","CWE-681" "CVE-2017-9775","CWE-121" "CVE-2017-9776","CWE-190" "CVE-2017-9788","CWE-456" "CVE-2017-9798","CWE-416" "CVE-2017-9800","CWE-20" "CVE-2017-10053","CWE-770" "CVE-2017-10074","CWE-190" "CVE-2017-10108","CWE-770" "CVE-2017-10109","CWE-770" "CVE-2017-10111","CWE-119" "CVE-2017-10115","CWE-385" "CVE-2017-10118","CWE-385" "CVE-2017-10135","CWE-385" "CVE-2017-10281","CWE-770" "CVE-2017-10295","CWE-113" "CVE-2017-10345","CWE-770" "CVE-2017-10347","CWE-770" "CVE-2017-10348","CWE-770" "CVE-2017-10349","CWE-770" "CVE-2017-10350","CWE-770" "CVE-2017-10356","CWE-327" "CVE-2017-10357","CWE-770" "CVE-2017-10388","CWE-345" "CVE-2017-10661","CWE-362" "CVE-2017-10664","CWE-248" "CVE-2017-10689","CWE-284" "CVE-2017-10690","CWE-203" "CVE-2017-10784","CWE-117" "CVE-2017-10906","CWE-138" "CVE-2017-10978","CWE-787" "CVE-2017-10979","CWE-787" "CVE-2017-10980","CWE-772" "CVE-2017-10981","CWE-772" "CVE-2017-10982","CWE-125" "CVE-2017-10983","CWE-125" "CVE-2017-10984","CWE-787" "CVE-2017-10985","CWE-835" "CVE-2017-10986","CWE-125" "CVE-2017-10987","CWE-125" "CVE-2017-11108","CWE-122" "CVE-2017-11144","CWE-253" "CVE-2017-11147","CWE-20" "CVE-2017-11166","CWE-772" "CVE-2017-11176","CWE-416" "CVE-2017-11334","CWE-787" "CVE-2017-11362","CWE-119" "CVE-2017-11468","CWE-770" "CVE-2017-11473","CWE-787" "CVE-2017-11541","CWE-125" "CVE-2017-11542","CWE-125" "CVE-2017-11543","CWE-787" "CVE-2017-11544","CWE-125" "CVE-2017-11600","CWE-125" "CVE-2017-11610","CWE-77" "CVE-2017-11628","CWE-20" "CVE-2017-12146","CWE-362" "CVE-2017-12148","CWE-20" "CVE-2017-12149","CWE-502" "CVE-2017-12150","CWE-300" "CVE-2017-12151","CWE-300" "CVE-2017-12154","CWE-284" "CVE-2017-12155","CWE-732" "CVE-2017-12158","CWE-444" "CVE-2017-12159","CWE-613" "CVE-2017-12160","CWE-285" "CVE-2017-12163","CWE-200" "CVE-2017-12165","CWE-444" "CVE-2017-12167","CWE-732" "CVE-2017-12168","CWE-617" "CVE-2017-12171","CWE-284" "CVE-2017-12172","CWE-59" "CVE-2017-12173","CWE-20" "CVE-2017-12174","CWE-20" "CVE-2017-12175","CWE-79" "CVE-2017-12188","CWE-121" "CVE-2017-12190","CWE-400" "CVE-2017-12191","CWE-284" "CVE-2017-12192","CWE-476" "CVE-2017-12193","CWE-476" "CVE-2017-12195","CWE-287" "CVE-2017-12196","CWE-287" "CVE-2017-12197","CWE-863" "CVE-2017-12440","CWE-345" "CVE-2017-12613","CWE-125" "CVE-2017-12615","CWE-20" "CVE-2017-12616","CWE-200" "CVE-2017-12617","CWE-20" "CVE-2017-12624","CWE-20" "CVE-2017-12626","(CWE-835|CWE-20)" "CVE-2017-12629","CWE-138" "CVE-2017-12633","CWE-502" "CVE-2017-12634","CWE-502" "CVE-2017-12652","CWE-20" "CVE-2017-12805","CWE-400" "CVE-2017-12806","CWE-400" "CVE-2017-12893","CWE-125" "CVE-2017-12894","CWE-125" "CVE-2017-12895","CWE-125" "CVE-2017-12896","CWE-125" "CVE-2017-12897","CWE-125" "CVE-2017-12898","CWE-125" "CVE-2017-12899","CWE-125" "CVE-2017-12900","CWE-125" "CVE-2017-12901","CWE-125" "CVE-2017-12902","CWE-125" "CVE-2017-12932","CWE-416" "CVE-2017-12933","CWE-125" "CVE-2017-12934","CWE-416" "CVE-2017-12985","CWE-125" "CVE-2017-12986","CWE-125" "CVE-2017-12987","CWE-125" "CVE-2017-12988","CWE-125" "CVE-2017-12989","CWE-835" "CVE-2017-12990","CWE-835" "CVE-2017-12991","CWE-125" "CVE-2017-12992","CWE-125" "CVE-2017-12993","CWE-125" "CVE-2017-12994","CWE-125" "CVE-2017-12995","CWE-835" "CVE-2017-12996","CWE-125" "CVE-2017-12997","CWE-835" "CVE-2017-12998","CWE-125" "CVE-2017-12999","CWE-125" "CVE-2017-13000","CWE-125" "CVE-2017-13001","CWE-125" "CVE-2017-13002","CWE-125" "CVE-2017-13003","CWE-125" "CVE-2017-13004","CWE-125" "CVE-2017-13005","CWE-125" "CVE-2017-13006","CWE-125" "CVE-2017-13007","CWE-125" "CVE-2017-13008","CWE-125" "CVE-2017-13009","CWE-125" "CVE-2017-13010","CWE-125" "CVE-2017-13011","CWE-120" "CVE-2017-13012","CWE-125" "CVE-2017-13013","CWE-125" "CVE-2017-13014","CWE-125" "CVE-2017-13015","CWE-125" "CVE-2017-13016","CWE-125" "CVE-2017-13017","CWE-125" "CVE-2017-13018","CWE-125" "CVE-2017-13019","CWE-125" "CVE-2017-13020","CWE-125" "CVE-2017-13021","CWE-125" "CVE-2017-13022","CWE-125" "CVE-2017-13023","CWE-125" "CVE-2017-13024","CWE-125" "CVE-2017-13025","CWE-125" "CVE-2017-13026","CWE-125" "CVE-2017-13027","CWE-125" "CVE-2017-13028","CWE-125" "CVE-2017-13029","CWE-125" "CVE-2017-13030","CWE-125" "CVE-2017-13031","CWE-125" "CVE-2017-13032","CWE-125" "CVE-2017-13033","CWE-125" "CVE-2017-13034","CWE-125" "CVE-2017-13035","CWE-125" "CVE-2017-13036","CWE-125" "CVE-2017-13037","CWE-125" "CVE-2017-13038","CWE-125" "CVE-2017-13039","CWE-125" "CVE-2017-13040","CWE-125" "CVE-2017-13041","CWE-125" "CVE-2017-13042","CWE-125" "CVE-2017-13043","CWE-125" "CVE-2017-13044","CWE-125" "CVE-2017-13045","CWE-125" "CVE-2017-13046","CWE-125" "CVE-2017-13047","CWE-125" "CVE-2017-13048","CWE-125" "CVE-2017-13049","CWE-125" "CVE-2017-13050","CWE-125" "CVE-2017-13051","CWE-125" "CVE-2017-13052","CWE-125" "CVE-2017-13053","CWE-125" "CVE-2017-13054","CWE-125" "CVE-2017-13055","CWE-125" "CVE-2017-13077","CWE-323" "CVE-2017-13078","CWE-323" "CVE-2017-13080","CWE-323" "CVE-2017-13082","CWE-323" "CVE-2017-13086","CWE-323" "CVE-2017-13087","CWE-323" "CVE-2017-13088","CWE-323" "CVE-2017-13089","CWE-121" "CVE-2017-13090","CWE-122" "CVE-2017-13166","CWE-266" "CVE-2017-13167","CWE-362" "CVE-2017-13215","CWE-287" "CVE-2017-13305","CWE-125" "CVE-2017-13672","CWE-125" "CVE-2017-13673","CWE-617" "CVE-2017-13687","CWE-125" "CVE-2017-13688","CWE-125" "CVE-2017-13689","CWE-125" "CVE-2017-13690","CWE-125" "CVE-2017-13711","CWE-416" "CVE-2017-13725","CWE-125" "CVE-2017-13738","CWE-119" "CVE-2017-13740","CWE-121" "CVE-2017-13741","CWE-416" "CVE-2017-13742","CWE-121" "CVE-2017-13743","CWE-120" "CVE-2017-13744","CWE-787" "CVE-2017-14033","CWE-119" "CVE-2017-14064","CWE-200" "CVE-2017-14106","CWE-369" "CVE-2017-14140","CWE-863" "CVE-2017-14166","CWE-122" "CVE-2017-14167","CWE-190" "CVE-2017-14340","CWE-391" "CVE-2017-14482","CWE-20" "CVE-2017-14491","CWE-122" "CVE-2017-14492","CWE-122" "CVE-2017-14493","CWE-121" "CVE-2017-14494","CWE-125" "CVE-2017-14495","CWE-400" "CVE-2017-14496","CWE-190->CWE-125" "CVE-2017-14501","CWE-125" "CVE-2017-14502","CWE-193" "CVE-2017-14503","CWE-125" "CVE-2017-14604","CWE-345" "CVE-2017-15010","CWE-400" "CVE-2017-15042","CWE-300" "CVE-2017-15085","CWE-300" "CVE-2017-15086","CWE-300" "CVE-2017-15087","CWE-200" "CVE-2017-15089","CWE-502" "CVE-2017-15095","CWE-184" "CVE-2017-15096","CWE-119" "CVE-2017-15097","CWE-59" "CVE-2017-15098","CWE-200" "CVE-2017-15099","CWE-200" "CVE-2017-15100","CWE-79" "CVE-2017-15101","CWE-121" "CVE-2017-15103","CWE-78" "CVE-2017-15104","CWE-552" "CVE-2017-15111","CWE-377" "CVE-2017-15112","CWE-200" "CVE-2017-15113","CWE-212" "CVE-2017-15116","CWE-119" "CVE-2017-15118","CWE-121" "CVE-2017-15119","CWE-400" "CVE-2017-15121","CWE-20" "CVE-2017-15124","CWE-770" "CVE-2017-15125","CWE-79" "CVE-2017-15126","CWE-119" "CVE-2017-15127","CWE-460" "CVE-2017-15129","CWE-362" "CVE-2017-15131","CWE-266" "CVE-2017-15134","CWE-120" "CVE-2017-15135","CWE-287" "CVE-2017-15137","CWE-20" "CVE-2017-15138","CWE-285" "CVE-2017-15139","CWE-200" "CVE-2017-15265","CWE-416" "CVE-2017-15268","CWE-400" "CVE-2017-15274","CWE-476" "CVE-2017-15289","CWE-787" "CVE-2017-15299","CWE-476" "CVE-2017-15306","CWE-476" "CVE-2017-15365","CWE-284" "CVE-2017-15649","CWE-416" "CVE-2017-15670","CWE-122" "CVE-2017-15691","CWE-611" "CVE-2017-15698","CWE-299" "CVE-2017-15699","CWE-20" "CVE-2017-15705","CWE-400" "CVE-2017-15710","CWE-787" "CVE-2017-15715","CWE-787" "CVE-2017-15804","CWE-122" "CVE-2017-15906","CWE-20" "CVE-2017-16012","CWE-79" "CVE-2017-16137","CWE-20" "CVE-2017-16138","CWE-20" "CVE-2017-16239","CWE-841" "CVE-2017-16642","CWE-125" "CVE-2017-16648","CWE-416" "CVE-2017-16820","CWE-119" "CVE-2017-16844","CWE-122" "CVE-2017-16939","CWE-416" "CVE-2017-16994","CWE-200" "CVE-2017-16997","CWE-470" "CVE-2017-17405","CWE-20" "CVE-2017-17448","CWE-284" "CVE-2017-17449","CWE-284" "CVE-2017-17485","CWE-502" "CVE-2017-17558","CWE-119" "CVE-2017-17712","CWE-362" "CVE-2017-17718","CWE-295" "CVE-2017-17724","CWE-190->CWE-125" "CVE-2017-17742","CWE-113" "CVE-2017-17790","CWE-77" "CVE-2017-17805","CWE-20" "CVE-2017-17806","CWE-391" "CVE-2017-17807","CWE-862" "CVE-2017-17833","CWE-416" "CVE-2017-18005","(CWE-476|CWE-617)" "CVE-2017-18017","CWE-119" "CVE-2017-18075","CWE-628" "CVE-2017-18077","CWE-20" "CVE-2017-18189","CWE-119" "CVE-2017-18190","CWE-284" "CVE-2017-18191","CWE-20" "CVE-2017-18198","CWE-125" "CVE-2017-18199","CWE-119" "CVE-2017-18201","CWE-119" "CVE-2017-18202","CWE-119" "CVE-2017-18203","CWE-362->CWE-400" "CVE-2017-18205","CWE-665" "CVE-2017-18206","CWE-120->CWE-121" "CVE-2017-18208","CWE-835" "CVE-2017-18214","CWE-400" "CVE-2017-18232","CWE-833" "CVE-2017-18233","CWE-190->CWE-835" "CVE-2017-18234","CWE-119->CWE-416" "CVE-2017-18236","CWE-835" "CVE-2017-18238","CWE-835" "CVE-2017-18251","CWE-400" "CVE-2017-18252","CWE-617" "CVE-2017-18254","CWE-400" "CVE-2017-18258","CWE-400" "CVE-2017-18267","CWE-674" "CVE-2017-18270","CWE-287" "CVE-2017-18271","CWE-835" "CVE-2017-18273","CWE-835" "CVE-2017-18344","CWE-125" "CVE-2017-18360","CWE-369" "CVE-2017-18367","CWE-305" "CVE-2017-18551","CWE-787" "CVE-2017-18595","CWE-416" "CVE-2017-18635","CWE-79" "CVE-2017-18640","CWE-776->CWE-122" "CVE-2017-18869","CWE-367" "CVE-2017-18922","CWE-122" "CVE-2017-18926","CWE-122" "CVE-2017-1000048","CWE-20" "CVE-2017-1000050","CWE-476" "CVE-2017-1000061","CWE-611" "CVE-2017-1000083","CWE-78" "CVE-2017-1000085","CWE-352" "CVE-2017-1000089","CWE-287" "CVE-2017-1000092","CWE-352" "CVE-2017-1000095","CWE-184" "CVE-2017-1000096","CWE-184" "CVE-2017-1000100","CWE-125" "CVE-2017-1000101","CWE-125" "CVE-2017-1000111","CWE-362" "CVE-2017-1000112","CWE-122" "CVE-2017-1000115","CWE-22" "CVE-2017-1000116","CWE-20" "CVE-2017-1000117","CWE-20" "CVE-2017-1000198","CWE-416" "CVE-2017-1000199","CWE-200" "CVE-2017-1000200","CWE-476" "CVE-2017-1000201","CWE-476" "CVE-2017-1000250","CWE-125" "CVE-2017-1000251","CWE-121" "CVE-2017-1000252","CWE-617" "CVE-2017-1000253","CWE-119" "CVE-2017-1000254","CWE-125" "CVE-2017-1000255","CWE-787" "CVE-2017-1000257","CWE-125" "CVE-2017-1000367","CWE-807" "CVE-2017-1000368","CWE-20" "CVE-2017-1000371","CWE-20" "CVE-2017-1000380","CWE-200" "CVE-2017-1000381","CWE-125" "CVE-2017-1000385","CWE-300" "CVE-2017-1000405","CWE-362" "CVE-2017-1000407","CWE-248" "CVE-2017-1000410","CWE-200" "CVE-2017-1000476","CWE-400" "CVE-2017-1000487","CWE-78" "CVE-2017-1002102","CWE-59" "CVE-2018-0494","CWE-20" "CVE-2018-0495","CWE-200" "CVE-2018-0500","CWE-122" "CVE-2018-0503","CWE-79" "CVE-2018-0504","CWE-200" "CVE-2018-0505","CWE-285" "CVE-2018-0618","CWE-79" "CVE-2018-0732","CWE-325" "CVE-2018-0734","CWE-385" "CVE-2018-0735","CWE-385" "CVE-2018-0737","CWE-385" "CVE-2018-0739","CWE-674->CWE-400" "CVE-2018-0764","CWE-20" "CVE-2018-1041","CWE-835" "CVE-2018-1047","CWE-20->CWE-22" "CVE-2018-1048","CWE-22" "CVE-2018-1049","CWE-362" "CVE-2018-1050","CWE-476" "CVE-2018-1053","CWE-377" "CVE-2018-1054","CWE-120" "CVE-2018-1058","CWE-20" "CVE-2018-1059","CWE-200" "CVE-2018-1060","CWE-20" "CVE-2018-1061","CWE-20" "CVE-2018-1062","CWE-212" "CVE-2018-1063","CWE-59->CWE-282" "CVE-2018-1064","CWE-400" "CVE-2018-1065","CWE-476" "CVE-2018-1066","CWE-476" "CVE-2018-1067","CWE-113" "CVE-2018-1068","CWE-119" "CVE-2018-1070","CWE-20" "CVE-2018-1071","CWE-121" "CVE-2018-1072","CWE-532" "CVE-2018-1073","CWE-209" "CVE-2018-1074","CWE-200" "CVE-2018-1075","(CWE-532|CWE-522)" "CVE-2018-1079","CWE-552" "CVE-2018-1080","CWE-284" "CVE-2018-1083","CWE-120->CWE-121" "CVE-2018-1084","CWE-190->CWE-125" "CVE-2018-1085","CWE-287" "CVE-2018-1086","CWE-20" "CVE-2018-1087","CWE-250" "CVE-2018-1088","CWE-266" "CVE-2018-1089","CWE-122" "CVE-2018-1090","CWE-200" "CVE-2018-1091","CWE-391" "CVE-2018-1092","CWE-476" "CVE-2018-1094","CWE-476" "CVE-2018-1095","CWE-476" "CVE-2018-1096","CWE-89" "CVE-2018-1097","CWE-200" "CVE-2018-1100","CWE-120->CWE-121" "CVE-2018-1101","CWE-266" "CVE-2018-1102","CWE-20" "CVE-2018-1104","CWE-20" "CVE-2018-1106","CWE-287" "CVE-2018-1107","CWE-400" "CVE-2018-1109","CWE-185->CWE-400" "CVE-2018-1111","CWE-77" "CVE-2018-1112","CWE-287" "CVE-2018-1113","CWE-285" "CVE-2018-1114","CWE-400" "CVE-2018-1115","CWE-732" "CVE-2018-1116","CWE-285" "CVE-2018-1117","CWE-532" "CVE-2018-1118","CWE-200" "CVE-2018-1120","CWE-122" "CVE-2018-1122","CWE-829" "CVE-2018-1124","CWE-190->CWE-122" "CVE-2018-1126","CWE-190" "CVE-2018-1127","CWE-613" "CVE-2018-1128","CWE-294" "CVE-2018-1129","CWE-284" "CVE-2018-1130","CWE-476" "CVE-2018-1131","CWE-349" "CVE-2018-1139","CWE-20" "CVE-2018-1199","CWE-20" "CVE-2018-1257","CWE-200" "CVE-2018-1258","CWE-287" "CVE-2018-1259","CWE-611" "CVE-2018-1260","CWE-267" "CVE-2018-1270","CWE-20" "CVE-2018-1271","CWE-22" "CVE-2018-1272","CWE-88" "CVE-2018-1275","CWE-20" "CVE-2018-1283","CWE-20" "CVE-2018-1288","CWE-287" "CVE-2018-1295","CWE-502" "CVE-2018-1301","CWE-125" "CVE-2018-1302","CWE-119" "CVE-2018-1303","CWE-125" "CVE-2018-1304","CWE-284" "CVE-2018-1305","CWE-284" "CVE-2018-1311","CWE-416" "CVE-2018-1312","CWE-305" "CVE-2018-1320","CWE-287" "CVE-2018-1323","CWE-22" "CVE-2018-1333","CWE-400" "CVE-2018-1335","CWE-77" "CVE-2018-1338","CWE-835" "CVE-2018-1339","CWE-835" "CVE-2018-1656","CWE-22" "CVE-2018-2579","CWE-567" "CVE-2018-2588","CWE-90" "CVE-2018-2599","CWE-330" "CVE-2018-2602","CWE-426" "CVE-2018-2603","CWE-770" "CVE-2018-2618","CWE-327" "CVE-2018-2629","CWE-416" "CVE-2018-2633","CWE-20" "CVE-2018-2634","CWE-284" "CVE-2018-2637","CWE-502" "CVE-2018-2641","CWE-416" "CVE-2018-2663","CWE-20" "CVE-2018-2677","CWE-770" "CVE-2018-2678","CWE-770" "CVE-2018-2696","CWE-770" "CVE-2018-2703","CWE-770" "CVE-2018-2767","CWE-325" "CVE-2018-2790","CWE-347" "CVE-2018-2794","CWE-502" "CVE-2018-2795","CWE-770" "CVE-2018-2796","CWE-770" "CVE-2018-2797","CWE-770" "CVE-2018-2798","CWE-770" "CVE-2018-2799","CWE-770" "CVE-2018-2815","CWE-770" "CVE-2018-2952","CWE-770" "CVE-2018-3070","CWE-121" "CVE-2018-3136","CWE-347" "CVE-2018-3139","CWE-201" "CVE-2018-3149","CWE-426" "CVE-2018-3169","CWE-284" "CVE-2018-3180","CWE-295" "CVE-2018-3183","CWE-284" "CVE-2018-3214","CWE-835" "CVE-2018-3613","CWE-287" "CVE-2018-3620","CWE-226->CWE-200" "CVE-2018-3639","CWE-226->CWE-200" "CVE-2018-3646","CWE-226->CWE-200" "CVE-2018-3665","CWE-200" "CVE-2018-3693","CWE-200" "CVE-2018-3721","CWE-20" "CVE-2018-3728","CWE-20" "CVE-2018-3737","CWE-400" "CVE-2018-3741","CWE-79" "CVE-2018-3750","CWE-20" "CVE-2018-3760","CWE-22" "CVE-2018-3774","CWE-20" "CVE-2018-3830","CWE-79" "CVE-2018-3831","CWE-200" "CVE-2018-4121","CWE-119" "CVE-2018-4180","CWE-642" "CVE-2018-4181","CWE-266" "CVE-2018-4200","CWE-119" "CVE-2018-4204","CWE-119" "CVE-2018-4300","CWE-330" "CVE-2018-4700","CWE-384" "CVE-2018-4868","CWE-400" "CVE-2018-4871","CWE-125" "CVE-2018-4877","CWE-416" "CVE-2018-4878","CWE-416" "CVE-2018-4919","CWE-119" "CVE-2018-4920","CWE-843" "CVE-2018-4944","CWE-843" "CVE-2018-5089","CWE-120" "CVE-2018-5091","CWE-416" "CVE-2018-5095","CWE-190->CWE-120" "CVE-2018-5096","CWE-416" "CVE-2018-5097","CWE-416" "CVE-2018-5098","CWE-416" "CVE-2018-5099","CWE-416" "CVE-2018-5102","CWE-416" "CVE-2018-5103","CWE-416" "CVE-2018-5104","CWE-416" "CVE-2018-5117","CWE-451" "CVE-2018-5125","CWE-120" "CVE-2018-5127","CWE-120" "CVE-2018-5129","CWE-787" "CVE-2018-5130","CWE-120" "CVE-2018-5131","CWE-212" "CVE-2018-5144","CWE-190" "CVE-2018-5145","CWE-120" "CVE-2018-5146","CWE-122" "CVE-2018-5148","CWE-416" "CVE-2018-5150","CWE-120" "CVE-2018-5154","CWE-416" "CVE-2018-5155","CWE-416" "CVE-2018-5156","CWE-120" "CVE-2018-5157","CWE-829" "CVE-2018-5158","CWE-95" "CVE-2018-5159","CWE-190->CWE-120" "CVE-2018-5161","CWE-20" "CVE-2018-5162","CWE-200" "CVE-2018-5168","CWE-862" "CVE-2018-5170","CWE-20" "CVE-2018-5178","CWE-120" "CVE-2018-5183","CWE-120" "CVE-2018-5184","CWE-200" "CVE-2018-5185","CWE-200" "CVE-2018-5188","CWE-120" "CVE-2018-5332","CWE-787" "CVE-2018-5333","CWE-476" "CVE-2018-5344","CWE-416" "CVE-2018-5345","CWE-121" "CVE-2018-5379","CWE-416" "CVE-2018-5382","CWE-327" "CVE-2018-5383","CWE-325" "CVE-2018-5390","CWE-400" "CVE-2018-5391","CWE-400" "CVE-2018-5407","CWE-200" "CVE-2018-5683","CWE-125" "CVE-2018-5711","CWE-835" "CVE-2018-5727","CWE-190" "CVE-2018-5729","CWE-90->CWE-476" "CVE-2018-5730","CWE-90" "CVE-2018-5732","CWE-119" "CVE-2018-5733","CWE-190" "CVE-2018-5740","CWE-617" "CVE-2018-5741","CWE-284" "CVE-2018-5742","CWE-400" "CVE-2018-5745","CWE-617" "CVE-2018-5748","CWE-400" "CVE-2018-5750","CWE-200" "CVE-2018-5785","CWE-190" "CVE-2018-5800","CWE-122" "CVE-2018-5801","CWE-119" "CVE-2018-5802","CWE-122" "CVE-2018-5803","CWE-20" "CVE-2018-5805","CWE-121" "CVE-2018-5806","CWE-476" "CVE-2018-5818","CWE-835" "CVE-2018-5819","CWE-400" "CVE-2018-5848","CWE-120" "CVE-2018-5950","CWE-79" "CVE-2018-5968","CWE-502" "CVE-2018-6188","CWE-209" "CVE-2018-6485","CWE-190" "CVE-2018-6541","CWE-20" "CVE-2018-6560","CWE-270" "CVE-2018-6574","CWE-20" "CVE-2018-6616","CWE-20" "CVE-2018-6764","CWE-179" "CVE-2018-6790","CWE-20->CWE-200" "CVE-2018-6797","CWE-787" "CVE-2018-6798","CWE-125" "CVE-2018-6871","CWE-200" "CVE-2018-6914","CWE-22" "CVE-2018-6927","CWE-190" "CVE-2018-6952","CWE-416" "CVE-2018-7159","CWE-20" "CVE-2018-7160","CWE-20" "CVE-2018-7161","CWE-400" "CVE-2018-7166","CWE-200" "CVE-2018-7167","CWE-20->CWE-835" "CVE-2018-7191","CWE-400->CWE-476" "CVE-2018-7208","CWE-20" "CVE-2018-7225","CWE-805" "CVE-2018-7262","CWE-476" "CVE-2018-7263","CWE-416" "CVE-2018-7409","CWE-122" "CVE-2018-7418","CWE-400" "CVE-2018-7456","CWE-476" "CVE-2018-7485","CWE-119" "CVE-2018-7489","CWE-20" "CVE-2018-7536","CWE-20->CWE-400" "CVE-2018-7537","CWE-20->CWE-400" "CVE-2018-7549","CWE-665" "CVE-2018-7550","CWE-787" "CVE-2018-7566","CWE-362" "CVE-2018-7568","CWE-190" "CVE-2018-7569","CWE-190" "CVE-2018-7584","CWE-125" "CVE-2018-7642","CWE-476" "CVE-2018-7643","CWE-190" "CVE-2018-7725","CWE-125" "CVE-2018-7726","CWE-20" "CVE-2018-7727","CWE-772" "CVE-2018-7730","CWE-190->CWE-122" "CVE-2018-7740","CWE-119" "CVE-2018-7750","CWE-287" "CVE-2018-7755","CWE-200" "CVE-2018-7757","CWE-400" "CVE-2018-7858","CWE-125" "CVE-2018-8009","CWE-20" "CVE-2018-8014","CWE-284" "CVE-2018-8018","CWE-502" "CVE-2018-8019","CWE-287" "CVE-2018-8020","CWE-287" "CVE-2018-8034","CWE-20" "CVE-2018-8036","CWE-400" "CVE-2018-8039","CWE-248" "CVE-2018-8041","CWE-22" "CVE-2018-8048","CWE-79" "CVE-2018-8087","CWE-400" "CVE-2018-8088","CWE-502" "CVE-2018-8292","CWE-201" "CVE-2018-8777","CWE-400" "CVE-2018-8778","CWE-22" "CVE-2018-8779","CWE-626" "CVE-2018-8780","CWE-626->CWE-22" "CVE-2018-8781","CWE-190" "CVE-2018-8786","CWE-119" "CVE-2018-8787","CWE-190->CWE-122" "CVE-2018-8788","CWE-787" "CVE-2018-8804","CWE-416" "CVE-2018-8897","CWE-250" "CVE-2018-8905","CWE-122" "CVE-2018-8945","CWE-400" "CVE-2018-8976","CWE-125" "CVE-2018-8977","CWE-119" "CVE-2018-9133","CWE-835" "CVE-2018-9159","CWE-22" "CVE-2018-9251","CWE-835" "CVE-2018-9303","CWE-617" "CVE-2018-9304","CWE-369" "CVE-2018-9305","CWE-125" "CVE-2018-9306","CWE-125" "CVE-2018-9363","CWE-119" "CVE-2018-9516","CWE-119" "CVE-2018-9517","CWE-367" "CVE-2018-9568","CWE-122" "CVE-2018-10103","CWE-20" "CVE-2018-10105","CWE-20" "CVE-2018-10119","CWE-190->CWE-416" "CVE-2018-10120","CWE-787" "CVE-2018-10177","CWE-835" "CVE-2018-10184","CWE-122" "CVE-2018-10194","CWE-119" "CVE-2018-10237","CWE-119" "CVE-2018-10322","CWE-476" "CVE-2018-10360","CWE-125" "CVE-2018-10372","CWE-125" "CVE-2018-10373","CWE-476" "CVE-2018-10392","CWE-122" "CVE-2018-10393","CWE-122" "CVE-2018-10534","CWE-787" "CVE-2018-10535","CWE-476" "CVE-2018-10545","CWE-287" "CVE-2018-10546","CWE-835" "CVE-2018-10547","CWE-79" "CVE-2018-10548","CWE-476" "CVE-2018-10549","CWE-125" "CVE-2018-10583","CWE-200" "CVE-2018-10675","CWE-416" "CVE-2018-10689","CWE-120" "CVE-2018-10733","CWE-125" "CVE-2018-10767","CWE-121" "CVE-2018-10768","CWE-476" "CVE-2018-10772","CWE-400" "CVE-2018-10779","CWE-190->CWE-122" "CVE-2018-10804","CWE-401" "CVE-2018-10805","CWE-401" "CVE-2018-10839","CWE-190->CWE-121" "CVE-2018-10840","CWE-122" "CVE-2018-10841","CWE-287" "CVE-2018-10843","CWE-20" "CVE-2018-10844","CWE-327" "CVE-2018-10845","CWE-327" "CVE-2018-10846","CWE-327" "CVE-2018-10850","CWE-362" "CVE-2018-10852","CWE-200" "CVE-2018-10853","CWE-250" "CVE-2018-10854","CWE-79" "CVE-2018-10855","CWE-532" "CVE-2018-10856","CWE-250" "CVE-2018-10858","CWE-20" "CVE-2018-10861","CWE-285" "CVE-2018-10862","CWE-22" "CVE-2018-10864","CWE-400" "CVE-2018-10869","CWE-732" "CVE-2018-10870","CWE-22" "CVE-2018-10871","CWE-312" "CVE-2018-10872","CWE-250" "CVE-2018-10873","CWE-119" "CVE-2018-10874","CWE-20" "CVE-2018-10875","CWE-426" "CVE-2018-10876","CWE-416" "CVE-2018-10877","CWE-125" "CVE-2018-10878","CWE-787" "CVE-2018-10879","CWE-416" "CVE-2018-10880","CWE-787" "CVE-2018-10881","CWE-787" "CVE-2018-10882","CWE-787" "CVE-2018-10883","CWE-787" "CVE-2018-10892","CWE-250" "CVE-2018-10893","(CWE-122|CWE-190)" "CVE-2018-10894","CWE-345" "CVE-2018-10896","CWE-321" "CVE-2018-10897","CWE-22" "CVE-2018-10898","CWE-798" "CVE-2018-10899","CWE-20" "CVE-2018-10901","CWE-665" "CVE-2018-10902","CWE-416" "CVE-2018-10903","CWE-20" "CVE-2018-10904","CWE-426" "CVE-2018-10905","CWE-284" "CVE-2018-10906","CWE-285" "CVE-2018-10907","CWE-121" "CVE-2018-10908","CWE-20->CWE-770" "CVE-2018-10910","CWE-863" "CVE-2018-10911","CWE-502->CWE-190->CWE-200" "CVE-2018-10912","CWE-835" "CVE-2018-10913","CWE-209" "CVE-2018-10914","CWE-476" "CVE-2018-10915","CWE-665->(CWE-200|CWE-89)" "CVE-2018-10916","CWE-20" "CVE-2018-10917","CWE-22" "CVE-2018-10923","CWE-20" "CVE-2018-10925","CWE-863" "CVE-2018-10926","CWE-20" "CVE-2018-10927","CWE-20" "CVE-2018-10928","CWE-59" "CVE-2018-10929","CWE-20" "CVE-2018-10930","CWE-20" "CVE-2018-10931","CWE-749" "CVE-2018-10932","CWE-117" "CVE-2018-10933","CWE-287" "CVE-2018-10934","CWE-79" "CVE-2018-10935","CWE-400" "CVE-2018-10940","CWE-119" "CVE-2018-10958","CWE-400" "CVE-2018-10963","CWE-617" "CVE-2018-10998","CWE-400" "CVE-2018-10999","CWE-125" "CVE-2018-11037","CWE-200" "CVE-2018-11212","CWE-369" "CVE-2018-11213","CWE-125" "CVE-2018-11214","CWE-125" "CVE-2018-11218","CWE-122" "CVE-2018-11219","CWE-190" "CVE-2018-11233","CWE-20" "CVE-2018-11235","CWE-20" "CVE-2018-11236","CWE-190->CWE-121" "CVE-2018-11237","CWE-119" "CVE-2018-11307","CWE-502" "CVE-2018-11362","CWE-125" "CVE-2018-11412","CWE-805" "CVE-2018-11439","CWE-125" "CVE-2018-11469","CWE-200" "CVE-2018-11506","CWE-121" "CVE-2018-11577","CWE-400" "CVE-2018-11627","CWE-79" "CVE-2018-11645","CWE-200" "CVE-2018-11656","CWE-119" "CVE-2018-11684","CWE-121" "CVE-2018-11685","CWE-121" "CVE-2018-11712","CWE-295" "CVE-2018-11713","CWE-200" "CVE-2018-11751","CWE-862" "CVE-2018-11759","CWE-22" "CVE-2018-11763","CWE-20" "CVE-2018-11771","CWE-400" "CVE-2018-11781","CWE-94" "CVE-2018-11782","CWE-617" "CVE-2018-11784","CWE-99" "CVE-2018-11796","CWE-776" "CVE-2018-11797","CWE-674" "CVE-2018-11798","CWE-284->CWE-22" "CVE-2018-11805","CWE-78" "CVE-2018-11806","CWE-122" "CVE-2018-11813","CWE-400" "CVE-2018-12015","CWE-22" "CVE-2018-12020","CWE-20" "CVE-2018-12022","CWE-502" "CVE-2018-12023","CWE-502" "CVE-2018-12085","CWE-121" "CVE-2018-12099","CWE-79" "CVE-2018-12115","CWE-119" "CVE-2018-12116","CWE-113" "CVE-2018-12121","CWE-400" "CVE-2018-12122","CWE-400" "CVE-2018-12123","CWE-20" "CVE-2018-12126","CWE-226->CWE-203->CWE-385" "CVE-2018-12127","CWE-226->CWE-203->CWE-385" "CVE-2018-12130","CWE-203->CWE-385->CWE-226" "CVE-2018-12180","CWE-125->CWE-787" "CVE-2018-12181","CWE-121" "CVE-2018-12207","CWE-226" "CVE-2018-12232","CWE-476" "CVE-2018-12264","CWE-190" "CVE-2018-12265","CWE-190" "CVE-2018-12326","CWE-121" "CVE-2018-12327","CWE-121" "CVE-2018-12359","CWE-120" "CVE-2018-12360","CWE-416" "CVE-2018-12362","CWE-190->CWE-120" "CVE-2018-12363","CWE-416" "CVE-2018-12364","CWE-829" "CVE-2018-12365","CWE-552" "CVE-2018-12366","CWE-125" "CVE-2018-12372","CWE-201" "CVE-2018-12373","CWE-212" "CVE-2018-12374","CWE-356" "CVE-2018-12376","CWE-120" "CVE-2018-12377","CWE-416" "CVE-2018-12378","CWE-416" "CVE-2018-12379","CWE-787" "CVE-2018-12383","CWE-212" "CVE-2018-12385","CWE-20->CWE-119" "CVE-2018-12386","CWE-843->(CWE-125|CWE-787)" "CVE-2018-12387","CWE-125" "CVE-2018-12389","CWE-120" "CVE-2018-12390","CWE-120" "CVE-2018-12392","CWE-364" "CVE-2018-12393","CWE-190->CWE-120" "CVE-2018-12395","CWE-284" "CVE-2018-12396","CWE-284" "CVE-2018-12397","CWE-862" "CVE-2018-12404","CWE-200" "CVE-2018-12405","CWE-120" "CVE-2018-12533","CWE-94" "CVE-2018-12536","CWE-209" "CVE-2018-12537","CWE-113" "CVE-2018-12539","CWE-287" "CVE-2018-12540","CWE-352" "CVE-2018-12541","CWE-770" "CVE-2018-12544","CWE-611" "CVE-2018-12547","CWE-120" "CVE-2018-12549","CWE-20" "CVE-2018-12599","CWE-122" "CVE-2018-12600","CWE-122" "CVE-2018-12641","CWE-400" "CVE-2018-12697","CWE-476" "CVE-2018-12900","CWE-122" "CVE-2018-12910","CWE-125" "CVE-2018-12929","CWE-416" "CVE-2018-12930","CWE-787" "CVE-2018-12931","CWE-787" "CVE-2018-13033","CWE-400" "CVE-2018-13053","CWE-190" "CVE-2018-13093","CWE-476" "CVE-2018-13094","CWE-476" "CVE-2018-13095","CWE-476" "CVE-2018-13139","CWE-121" "CVE-2018-13153","CWE-400" "CVE-2018-13259","CWE-20" "CVE-2018-13346","CWE-20->CWE-125" "CVE-2018-13347","CWE-20->CWE-787" "CVE-2018-13405","CWE-284" "CVE-2018-13440","CWE-476" "CVE-2018-13785","CWE-190->CWE-369" "CVE-2018-13796","CWE-345" "CVE-2018-13988","CWE-125" "CVE-2018-14036","CWE-22" "CVE-2018-14040","CWE-79" "CVE-2018-14041","CWE-79" "CVE-2018-14042","CWE-79" "CVE-2018-14046","CWE-122" "CVE-2018-14335","CWE-200" "CVE-2018-14338","CWE-121" "CVE-2018-14340","CWE-20" "CVE-2018-14341","CWE-835" "CVE-2018-14348","CWE-284" "CVE-2018-14354","CWE-20" "CVE-2018-14355","CWE-22" "CVE-2018-14357","CWE-20" "CVE-2018-14362","CWE-22" "CVE-2018-14368","CWE-835" "CVE-2018-14371","CWE-22" "CVE-2018-14404","CWE-476" "CVE-2018-14432","CWE-200" "CVE-2018-14434","CWE-400" "CVE-2018-14435","CWE-400" "CVE-2018-14436","CWE-400" "CVE-2018-14437","CWE-400" "CVE-2018-14461","CWE-125" "CVE-2018-14462","CWE-125" "CVE-2018-14463","CWE-125" "CVE-2018-14464","CWE-125" "CVE-2018-14465","CWE-125" "CVE-2018-14466","CWE-125" "CVE-2018-14467","CWE-125" "CVE-2018-14468","CWE-125" "CVE-2018-14469","CWE-125" "CVE-2018-14470","CWE-125" "CVE-2018-14498","CWE-125" "CVE-2018-14526","CWE-200" "CVE-2018-14553","CWE-119" "CVE-2018-14567","CWE-400" "CVE-2018-14574","CWE-601" "CVE-2018-14598","CWE-20" "CVE-2018-14599","CWE-787" "CVE-2018-14600","CWE-787" "CVE-2018-14618","CWE-131->CWE-122" "CVE-2018-14619","CWE-416" "CVE-2018-14620","CWE-494" "CVE-2018-14622","CWE-252" "CVE-2018-14623","CWE-89->CWE-209" "CVE-2018-14624","CWE-20" "CVE-2018-14625","CWE-362" "CVE-2018-14627","CWE-319" "CVE-2018-14632","CWE-787" "CVE-2018-14633","CWE-121" "CVE-2018-14634","CWE-190" "CVE-2018-14635","CWE-20" "CVE-2018-14637","CWE-287->CWE-285" "CVE-2018-14638","CWE-400" "CVE-2018-14641","CWE-456" "CVE-2018-14642","CWE-200" "CVE-2018-14643","CWE-287" "CVE-2018-14645","CWE-125" "CVE-2018-14646","CWE-476" "CVE-2018-14647","CWE-665->CWE-335" "CVE-2018-14648","CWE-400" "CVE-2018-14649","CWE-77" "CVE-2018-14650","CWE-276" "CVE-2018-14651","CWE-59" "CVE-2018-14652","CWE-120" "CVE-2018-14653","CWE-122" "CVE-2018-14654","CWE-22" "CVE-2018-14655","CWE-79" "CVE-2018-14657","CWE-307" "CVE-2018-14658","CWE-601" "CVE-2018-14659","CWE-400" "CVE-2018-14660","CWE-770" "CVE-2018-14661","CWE-20" "CVE-2018-14662","CWE-285" "CVE-2018-14664","CWE-79" "CVE-2018-14665","CWE-271" "CVE-2018-14667","CWE-94" "CVE-2018-14679","CWE-193" "CVE-2018-14680","CWE-193" "CVE-2018-14681","CWE-787" "CVE-2018-14682","CWE-193" "CVE-2018-14718","CWE-502" "CVE-2018-14719","CWE-502" "CVE-2018-14720","CWE-502->CWE-611" "CVE-2018-14721","CWE-352" "CVE-2018-14734","CWE-416" "CVE-2018-14851","CWE-125" "CVE-2018-14879","CWE-119" "CVE-2018-14880","CWE-125" "CVE-2018-14881","CWE-125" "CVE-2018-14882","CWE-125" "CVE-2018-14884","CWE-665" "CVE-2018-15127","CWE-122" "CVE-2018-15473","CWE-200" "CVE-2018-15518","CWE-416" "CVE-2018-15587","(CWE-290|CWE-347)" "CVE-2018-15594","CWE-200" "CVE-2018-15607","CWE-20->CWE-400" "CVE-2018-15664","(CWE-22|CWE-367)" "CVE-2018-15686","CWE-20" "CVE-2018-15688","CWE-131->CWE-190->CWE-122" "CVE-2018-15727","CWE-287" "CVE-2018-15746","CWE-184" "CVE-2018-15756","CWE-20" "CVE-2018-15758","CWE-285" "CVE-2018-15853","CWE-674" "CVE-2018-15854","CWE-476" "CVE-2018-15855","CWE-476" "CVE-2018-15856","CWE-835" "CVE-2018-15857","CWE-416" "CVE-2018-15859","CWE-476" "CVE-2018-15861","CWE-476" "CVE-2018-15862","CWE-476" "CVE-2018-15863","CWE-476" "CVE-2018-15864","CWE-476" "CVE-2018-15909","CWE-843" "CVE-2018-15910","CWE-704" "CVE-2018-15911","CWE-456" "CVE-2018-15967","CWE-200" "CVE-2018-15982","CWE-416" "CVE-2018-16057","CWE-20" "CVE-2018-16062","CWE-125" "CVE-2018-16227","CWE-125" "CVE-2018-16228","CWE-665" "CVE-2018-16229","CWE-125" "CVE-2018-16230","CWE-125" "CVE-2018-16300","CWE-400" "CVE-2018-16328","CWE-476" "CVE-2018-16391","CWE-120" "CVE-2018-16392","CWE-120" "CVE-2018-16393","CWE-120" "CVE-2018-16395","CWE-295" "CVE-2018-16396","CWE-20" "CVE-2018-16402","CWE-416" "CVE-2018-16403","CWE-122->CWE-125" "CVE-2018-16418","CWE-120" "CVE-2018-16419","CWE-120" "CVE-2018-16420","CWE-120" "CVE-2018-16421","CWE-120" "CVE-2018-16422","CWE-120" "CVE-2018-16423","CWE-120" "CVE-2018-16426","CWE-120" "CVE-2018-16427","CWE-120" "CVE-2018-16435","CWE-190->CWE-122" "CVE-2018-16451","CWE-125" "CVE-2018-16452","CWE-400" "CVE-2018-16470","CWE-400" "CVE-2018-16476","CWE-502->CWE-200" "CVE-2018-16492","CWE-20" "CVE-2018-16511","CWE-704" "CVE-2018-16539","CWE-377" "CVE-2018-16540","CWE-416" "CVE-2018-16541","CWE-416" "CVE-2018-16548","CWE-400" "CVE-2018-16597","CWE-862" "CVE-2018-16640","CWE-125" "CVE-2018-16642","CWE-787" "CVE-2018-16643","CWE-20" "CVE-2018-16644","CWE-20" "CVE-2018-16645","CWE-400" "CVE-2018-16646","CWE-835" "CVE-2018-16658","CWE-200" "CVE-2018-16749","CWE-617" "CVE-2018-16750","CWE-400" "CVE-2018-16802","CWE-20" "CVE-2018-16837","CWE-214" "CVE-2018-16838","CWE-269" "CVE-2018-16839","CWE-190->CWE-122" "CVE-2018-16840","CWE-416" "CVE-2018-16842","CWE-125" "CVE-2018-16843","CWE-400" "CVE-2018-16844","CWE-400" "CVE-2018-16845","CWE-190->CWE-201" "CVE-2018-16846","CWE-770" "CVE-2018-16849","CWE-200" "CVE-2018-16850","CWE-89" "CVE-2018-16856","CWE-532" "CVE-2018-16858","CWE-356" "CVE-2018-16859","CWE-532" "CVE-2018-16861","CWE-79" "CVE-2018-16863","CWE-184" "CVE-2018-16864","CWE-770" "CVE-2018-16865","CWE-770" "CVE-2018-16866","CWE-125->CWE-200" "CVE-2018-16871","CWE-476" "CVE-2018-16876","CWE-200" "CVE-2018-16877","CWE-287" "CVE-2018-16878","CWE-400" "CVE-2018-16881","CWE-190" "CVE-2018-16884","CWE-416" "CVE-2018-16885","CWE-125" "CVE-2018-16886","CWE-287" "CVE-2018-16887","CWE-79" "CVE-2018-16888","CWE-250" "CVE-2018-16889","CWE-20->CWE-312->CWE-200" "CVE-2018-16890","CWE-125->CWE-190" "CVE-2018-17082","CWE-79" "CVE-2018-17095","CWE-122" "CVE-2018-17100","CWE-119" "CVE-2018-17101","CWE-787" "CVE-2018-17182","CWE-416" "CVE-2018-17183","CWE-460" "CVE-2018-17189","CWE-400" "CVE-2018-17199","CWE-613" "CVE-2018-17204","CWE-20" "CVE-2018-17205","CWE-20" "CVE-2018-17206","CWE-125" "CVE-2018-17229","CWE-122" "CVE-2018-17230","CWE-125" "CVE-2018-17246","CWE-20->CWE-73->CWE-470" "CVE-2018-17282","CWE-476" "CVE-2018-17336","CWE-134" "CVE-2018-17407","CWE-119" "CVE-2018-17419","CWE-476" "CVE-2018-17456","CWE-77" "CVE-2018-17581","CWE-400" "CVE-2018-17828","CWE-22" "CVE-2018-17958","CWE-121" "CVE-2018-17961","CWE-460" "CVE-2018-17962","CWE-121" "CVE-2018-17963","CWE-121" "CVE-2018-17966","CWE-400" "CVE-2018-17967","CWE-400" "CVE-2018-17972","CWE-200" "CVE-2018-18016","CWE-400" "CVE-2018-18021","CWE-20" "CVE-2018-18024","CWE-835" "CVE-2018-18066","CWE-476" "CVE-2018-18073","CWE-460" "CVE-2018-18074","CWE-522" "CVE-2018-18281","CWE-672" "CVE-2018-18310","CWE-125" "CVE-2018-18311","CWE-190->CWE-120" "CVE-2018-18312","CWE-22" "CVE-2018-18313","CWE-125" "CVE-2018-18314","CWE-122" "CVE-2018-18356","CWE-416" "CVE-2018-18384","CWE-119" "CVE-2018-18386","CWE-843" "CVE-2018-18397","CWE-20" "CVE-2018-18445","CWE-125" "CVE-2018-18492","CWE-416" "CVE-2018-18493","CWE-120" "CVE-2018-18494","CWE-829" "CVE-2018-18498","CWE-190" "CVE-2018-18499","CWE-829" "CVE-2018-18500","CWE-416" "CVE-2018-18501","CWE-120" "CVE-2018-18505","CWE-287" "CVE-2018-18506","CWE-200" "CVE-2018-18508","CWE-476" "CVE-2018-18509","CWE-451->CWE-347" "CVE-2018-18520","CWE-119" "CVE-2018-18521","CWE-369" "CVE-2018-18544","CWE-400" "CVE-2018-18557","CWE-787" "CVE-2018-18559","CWE-416" "CVE-2018-18584","CWE-787" "CVE-2018-18585","CWE-476" "CVE-2018-18623","CWE-79" "CVE-2018-18624","CWE-79" "CVE-2018-18661","CWE-121" "CVE-2018-18690","CWE-391" "CVE-2018-18751","CWE-416" "CVE-2018-18897","CWE-400" "CVE-2018-18915","CWE-835" "CVE-2018-19039","CWE-200" "CVE-2018-19044","CWE-59" "CVE-2018-19058","CWE-400" "CVE-2018-19059","CWE-125" "CVE-2018-19060","CWE-476" "CVE-2018-19107","CWE-190->CWE-125" "CVE-2018-19108","CWE-190->CWE-835" "CVE-2018-19115","CWE-122" "CVE-2018-19149","CWE-476" "CVE-2018-19198","CWE-787" "CVE-2018-19199","CWE-190" "CVE-2018-19208","CWE-476" "CVE-2018-19360","CWE-502" "CVE-2018-19361","CWE-502" "CVE-2018-19362","CWE-502" "CVE-2018-19409","CWE-391" "CVE-2018-19475","CWE-119" "CVE-2018-19476","CWE-843" "CVE-2018-19477","CWE-843" "CVE-2018-19486","CWE-426" "CVE-2018-19519","CWE-125" "CVE-2018-19535","CWE-125" "CVE-2018-19607","CWE-476" "CVE-2018-19622","CWE-835" "CVE-2018-19662","CWE-190->CWE-125" "CVE-2018-19788","CWE-287" "CVE-2018-19824","CWE-416" "CVE-2018-19840","CWE-835" "CVE-2018-19841","CWE-125" "CVE-2018-19854","CWE-200" "CVE-2018-19869","CWE-20" "CVE-2018-19871","CWE-400" "CVE-2018-19872","CWE-369" "CVE-2018-19985","CWE-125" "CVE-2018-20060","CWE-522" "CVE-2018-20096","CWE-125" "CVE-2018-20097","CWE-125" "CVE-2018-20098","CWE-125" "CVE-2018-20099","CWE-835" "CVE-2018-20102","CWE-125" "CVE-2018-20103","CWE-400" "CVE-2018-20169","CWE-787" "CVE-2018-20217","CWE-617" "CVE-2018-20337","CWE-121" "CVE-2018-20406","CWE-190->CWE-400" "CVE-2018-20467","CWE-835" "CVE-2018-20481","CWE-476" "CVE-2018-20483","CWE-200" "CVE-2018-20532","CWE-476" "CVE-2018-20533","CWE-476" "CVE-2018-20534","CWE-125" "CVE-2018-20551","CWE-617" "CVE-2018-20615","CWE-125" "CVE-2018-20650","CWE-617" "CVE-2018-20657","CWE-400" "CVE-2018-20662","CWE-617" "CVE-2018-20673","CWE-190->CWE-122" "CVE-2018-20676","CWE-79" "CVE-2018-20677","CWE-79" "CVE-2018-20685","CWE-20" "CVE-2018-20699","CWE-400" "CVE-2018-20784","CWE-835" "CVE-2018-20815","CWE-122" "CVE-2018-20834","CWE-59" "CVE-2018-20836","CWE-362->CWE-416" "CVE-2018-20843","CWE-400" "CVE-2018-20845","CWE-369" "CVE-2018-20847","CWE-190" "CVE-2018-20852","CWE-20" "CVE-2018-20856","CWE-119" "CVE-2018-20969","CWE-78" "CVE-2018-20976","CWE-416" "CVE-2018-21009","CWE-190" "CVE-2018-21035","CWE-400" "CVE-2018-21247","CWE-200" "CVE-2018-21270","(CWE-125|CWE-400)" "CVE-2018-25009","CWE-125" "CVE-2018-25010","CWE-125" "CVE-2018-25011","CWE-787" "CVE-2018-25012","CWE-125" "CVE-2018-25013","CWE-125" "CVE-2018-25014","CWE-908" "CVE-2018-25032","CWE-119" "CVE-2018-1000001","CWE-122" "CVE-2018-1000004","CWE-362" "CVE-2018-1000005","CWE-125" "CVE-2018-1000007","CWE-200" "CVE-2018-1000024","CWE-20" "CVE-2018-1000026","CWE-20" "CVE-2018-1000027","CWE-117" "CVE-2018-1000060","CWE-200" "CVE-2018-1000073","CWE-22" "CVE-2018-1000074","CWE-502" "CVE-2018-1000075","CWE-835" "CVE-2018-1000076","CWE-347" "CVE-2018-1000077","CWE-20" "CVE-2018-1000078","CWE-79" "CVE-2018-1000079","CWE-22" "CVE-2018-1000116","CWE-20" "CVE-2018-1000119","CWE-385" "CVE-2018-1000120","CWE-787" "CVE-2018-1000121","CWE-476" "CVE-2018-1000122","CWE-122" "CVE-2018-1000127","CWE-190" "CVE-2018-1000129","CWE-79" "CVE-2018-1000130","CWE-99" "CVE-2018-1000132","CWE-20" "CVE-2018-1000134","CWE-284" "CVE-2018-1000135","CWE-200" "CVE-2018-1000140","CWE-121" "CVE-2018-1000156","CWE-77" "CVE-2018-1000168","CWE-476" "CVE-2018-1000169","CWE-209" "CVE-2018-1000180","CWE-325" "CVE-2018-1000199","CWE-460" "CVE-2018-1000200","CWE-476" "CVE-2018-1000204","CWE-200" "CVE-2018-1000301","CWE-125" "CVE-2018-1000400","CWE-270" "CVE-2018-1000406","CWE-22" "CVE-2018-1000407","CWE-79" "CVE-2018-1000408","CWE-400" "CVE-2018-1000409","CWE-384" "CVE-2018-1000410","CWE-200" "CVE-2018-1000544","CWE-20->(CWE-22|CWE-59)" "CVE-2018-1000622","CWE-426" "CVE-2018-1000632","CWE-88" "CVE-2018-1000656","CWE-20" "CVE-2018-1000801","CWE-22" "CVE-2018-1000805","CWE-305" "CVE-2018-1000807","CWE-416" "CVE-2018-1000808","CWE-400" "CVE-2018-1000850","CWE-22" "CVE-2018-1000852","CWE-125" "CVE-2018-1000858","CWE-352" "CVE-2018-1000861","CWE-470" "CVE-2018-1000862","CWE-59" "CVE-2018-1000863","CWE-20" "CVE-2018-1000864","CWE-400" "CVE-2018-1000865","CWE-94" "CVE-2018-1000866","CWE-94" "CVE-2018-1000873","CWE-20" "CVE-2018-1000876","CWE-190->CWE-122" "CVE-2018-1000877","CWE-416" "CVE-2018-1000878","CWE-416" "CVE-2018-1000997","CWE-200" "CVE-2018-1002100","CWE-20" "CVE-2018-1002102","CWE-601" "CVE-2018-1002105","CWE-305" "CVE-2018-1002200","CWE-22" "CVE-2018-1999043","CWE-287" "CVE-2019-0117","CWE-1220->CWE-200" "CVE-2019-0154","CWE-284" "CVE-2019-0155","CWE-284" "CVE-2019-0160","(CWE-122|CWE-121)" "CVE-2019-0161","CWE-121->CWE-400" "CVE-2019-0192","CWE-20" "CVE-2019-0194","CWE-22" "CVE-2019-0196","CWE-416" "CVE-2019-0197","CWE-444" "CVE-2019-0199","CWE-400" "CVE-2019-0201","CWE-732" "CVE-2019-0203","CWE-476" "CVE-2019-0204","CWE-250" "CVE-2019-0205","CWE-400" "CVE-2019-0210","CWE-125" "CVE-2019-0211","CWE-250" "CVE-2019-0215","CWE-284" "CVE-2019-0217","CWE-284" "CVE-2019-0220","CWE-41" "CVE-2019-0221","CWE-79" "CVE-2019-0223","CWE-358->CWE-300" "CVE-2019-0231","CWE-319" "CVE-2019-0232","CWE-20" "CVE-2019-0542","CWE-77" "CVE-2019-0545","CWE-200" "CVE-2019-0548","CWE-400" "CVE-2019-0564","CWE-400" "CVE-2019-0657","CWE-20" "CVE-2019-0757","CWE-732" "CVE-2019-0804","CWE-732" "CVE-2019-0816","CWE-285" "CVE-2019-0820","CWE-400" "CVE-2019-0980","CWE-835->CWE-400" "CVE-2019-0981","CWE-400" "CVE-2019-1125","CWE-385->CWE-200" "CVE-2019-1301","CWE-20" "CVE-2019-1348","CWE-20" "CVE-2019-1349","CWE-20" "CVE-2019-1352","CWE-73" "CVE-2019-1387","CWE-20" "CVE-2019-1543","CWE-323" "CVE-2019-1547","CWE-602" "CVE-2019-1549","CWE-200" "CVE-2019-1551","CWE-190" "CVE-2019-1559","CWE-325" "CVE-2019-1563","CWE-200" "CVE-2019-2126","CWE-672" "CVE-2019-2422","CWE-200" "CVE-2019-2602","CWE-770" "CVE-2019-2692","CWE-843" "CVE-2019-2698","CWE-787" "CVE-2019-2708","CWE-284" "CVE-2019-2745","CWE-385" "CVE-2019-2769","CWE-770" "CVE-2019-2816","CWE-20" "CVE-2019-2818","CWE-385" "CVE-2019-2821","CWE-358" "CVE-2019-2842","CWE-119" "CVE-2019-2949","CWE-522" "CVE-2019-2962","CWE-476" "CVE-2019-2964","CWE-248" "CVE-2019-2973","CWE-248" "CVE-2019-2975","CWE-248" "CVE-2019-2977","CWE-125" "CVE-2019-2981","CWE-248" "CVE-2019-2983","CWE-248" "CVE-2019-2987","CWE-20" "CVE-2019-2988","CWE-190" "CVE-2019-2989","CWE-79" "CVE-2019-2992","CWE-770" "CVE-2019-2999","CWE-79" "CVE-2019-3016","CWE-362->CWE-200" "CVE-2019-3459","CWE-200" "CVE-2019-3460","CWE-200" "CVE-2019-3695","CWE-94" "CVE-2019-3696","CWE-22" "CVE-2019-3773","CWE-20" "CVE-2019-3774","CWE-20" "CVE-2019-3797","CWE-200" "CVE-2019-3802","CWE-200" "CVE-2019-3804","CWE-909" "CVE-2019-3805","CWE-364" "CVE-2019-3811","CWE-552->CWE-200" "CVE-2019-3813","CWE-193" "CVE-2019-3814","CWE-295" "CVE-2019-3815","CWE-401" "CVE-2019-3816","CWE-22" "CVE-2019-3817","CWE-416" "CVE-2019-3818","CWE-327" "CVE-2019-3820","CWE-285" "CVE-2019-3822","CWE-121" "CVE-2019-3823","CWE-125" "CVE-2019-3825","CWE-287" "CVE-2019-3826","CWE-79" "CVE-2019-3827","CWE-863" "CVE-2019-3828","CWE-22" "CVE-2019-3829","CWE-416" "CVE-2019-3830","CWE-532" "CVE-2019-3831","CWE-863" "CVE-2019-3833","CWE-835" "CVE-2019-3835","CWE-648" "CVE-2019-3836","CWE-456" "CVE-2019-3838","CWE-648" "CVE-2019-3839","CWE-648" "CVE-2019-3840","CWE-476" "CVE-2019-3842","CWE-863" "CVE-2019-3843","CWE-266" "CVE-2019-3844","CWE-268" "CVE-2019-3845","CWE-284" "CVE-2019-3846","CWE-122" "CVE-2019-3855","CWE-190->CWE-787" "CVE-2019-3856","CWE-190->CWE-787" "CVE-2019-3857","CWE-190->CWE-787" "CVE-2019-3858","CWE-125" "CVE-2019-3861","CWE-125" "CVE-2019-3862","CWE-130" "CVE-2019-3863","CWE-190->CWE-787" "CVE-2019-3866","CWE-732" "CVE-2019-3868","CWE-200" "CVE-2019-3869","CWE-214" "CVE-2019-3872","CWE-79" "CVE-2019-3873","CWE-79" "CVE-2019-3874","CWE-400" "CVE-2019-3875","CWE-345->CWE-295" "CVE-2019-3876","CWE-352" "CVE-2019-3877","CWE-601" "CVE-2019-3878","CWE-305" "CVE-2019-3879","CWE-862" "CVE-2019-3880","CWE-22" "CVE-2019-3881","CWE-427" "CVE-2019-3882","CWE-400" "CVE-2019-3883","CWE-772" "CVE-2019-3884","CWE-290" "CVE-2019-3885","CWE-416" "CVE-2019-3886","CWE-862" "CVE-2019-3887","CWE-863" "CVE-2019-3888","CWE-532" "CVE-2019-3889","CWE-79" "CVE-2019-3890","(CWE-295|CWE-296)" "CVE-2019-3891","CWE-532" "CVE-2019-3893","CWE-732" "CVE-2019-3894","CWE-358" "CVE-2019-3895","CWE-284" "CVE-2019-3896","CWE-416" "CVE-2019-3899","CWE-287" "CVE-2019-3900","CWE-835" "CVE-2019-3901","CWE-667" "CVE-2019-5010","CWE-476" "CVE-2019-5018","CWE-416" "CVE-2019-5094","CWE-787" "CVE-2019-5108","CWE-440" "CVE-2019-5188","CWE-787" "CVE-2019-5418","CWE-200" "CVE-2019-5419","CWE-20" "CVE-2019-5427","CWE-776" "CVE-2019-5435","CWE-131" "CVE-2019-5436","CWE-122" "CVE-2019-5481","CWE-416" "CVE-2019-5482","CWE-122" "CVE-2019-5489","CWE-200" "CVE-2019-5544","CWE-122" "CVE-2019-5736","CWE-672" "CVE-2019-5737","CWE-400" "CVE-2019-5785","CWE-190" "CVE-2019-5824","CWE-20" "CVE-2019-5827","CWE-125" "CVE-2019-5953","CWE-119" "CVE-2019-6109","CWE-451" "CVE-2019-6111","CWE-20" "CVE-2019-6133","CWE-697->CWE-284" "CVE-2019-6251","CWE-20" "CVE-2019-6446","CWE-358->CWE-20" "CVE-2019-6454","CWE-20" "CVE-2019-6465","CWE-284" "CVE-2019-6470","CWE-20" "CVE-2019-6477","CWE-400" "CVE-2019-6501","CWE-787" "CVE-2019-6706","CWE-416" "CVE-2019-6778","CWE-122" "CVE-2019-6974","CWE-416" "CVE-2019-6977","CWE-122" "CVE-2019-6978","CWE-416" "CVE-2019-7146","CWE-125" "CVE-2019-7149","CWE-125" "CVE-2019-7150","CWE-125" "CVE-2019-7175","CWE-400" "CVE-2019-7221","CWE-416" "CVE-2019-7222","CWE-200" "CVE-2019-7285","CWE-94" "CVE-2019-7292","CWE-94" "CVE-2019-7310","CWE-125" "CVE-2019-7317","CWE-400" "CVE-2019-7397","CWE-400" "CVE-2019-7398","CWE-400" "CVE-2019-7524","CWE-120->CWE-284" "CVE-2019-7548","CWE-89" "CVE-2019-7572","CWE-125" "CVE-2019-7573","CWE-122" "CVE-2019-7574","CWE-122" "CVE-2019-7575","CWE-122" "CVE-2019-7576","CWE-122" "CVE-2019-7577","CWE-125" "CVE-2019-7578","CWE-122" "CVE-2019-7608","CWE-79" "CVE-2019-7609","CWE-20" "CVE-2019-7610","CWE-20" "CVE-2019-7611","CWE-285" "CVE-2019-7635","CWE-122" "CVE-2019-7636","CWE-122" "CVE-2019-7637","CWE-120" "CVE-2019-7638","CWE-122" "CVE-2019-7664","CWE-787" "CVE-2019-7665","CWE-122" "CVE-2019-8308","CWE-672" "CVE-2019-8320","CWE-22" "CVE-2019-8321","CWE-88" "CVE-2019-8322","CWE-88" "CVE-2019-8323","CWE-88" "CVE-2019-8324","CWE-20" "CVE-2019-8325","CWE-88" "CVE-2019-8331","CWE-79" "CVE-2019-8379","CWE-20->CWE-476" "CVE-2019-8383","CWE-190->CWE-122" "CVE-2019-8457","CWE-125" "CVE-2019-8503","CWE-94" "CVE-2019-8506","CWE-94" "CVE-2019-8515","CWE-200" "CVE-2019-8518","CWE-94" "CVE-2019-8523","CWE-94" "CVE-2019-8524","CWE-94" "CVE-2019-8535","CWE-94" "CVE-2019-8536","CWE-94" "CVE-2019-8544","CWE-94" "CVE-2019-8551","CWE-79" "CVE-2019-8558","CWE-94" "CVE-2019-8559","CWE-94" "CVE-2019-8563","CWE-94" "CVE-2019-8675","CWE-121" "CVE-2019-8696","CWE-121" "CVE-2019-8720","CWE-119" "CVE-2019-8835","CWE-119" "CVE-2019-8844","CWE-119" "CVE-2019-8846","CWE-416" "CVE-2019-8912","CWE-416" "CVE-2019-8980","CWE-400" "CVE-2019-9003","CWE-416" "CVE-2019-9020","CWE-119" "CVE-2019-9021","CWE-122" "CVE-2019-9022","CWE-119" "CVE-2019-9023","CWE-122" "CVE-2019-9024","CWE-125" "CVE-2019-9143","CWE-835" "CVE-2019-9169","CWE-125" "CVE-2019-9200","CWE-122" "CVE-2019-9210","CWE-190" "CVE-2019-9213","CWE-476" "CVE-2019-9232","CWE-125" "CVE-2019-9278","CWE-787" "CVE-2019-9371","CWE-400" "CVE-2019-9433","CWE-416->CWE-200" "CVE-2019-9454","(CWE-787|CWE-119)" "CVE-2019-9455","CWE-200" "CVE-2019-9456","CWE-119->CWE-787" "CVE-2019-9458","CWE-362->CWE-416" "CVE-2019-9500","CWE-122" "CVE-2019-9503","CWE-20" "CVE-2019-9506","CWE-327" "CVE-2019-9511","CWE-400" "CVE-2019-9512","CWE-400" "CVE-2019-9513","CWE-400" "CVE-2019-9514","CWE-400" "CVE-2019-9515","CWE-400" "CVE-2019-9516","CWE-400" "CVE-2019-9517","CWE-400" "CVE-2019-9518","CWE-400" "CVE-2019-9631","CWE-122" "CVE-2019-9636","CWE-172" "CVE-2019-9637","CWE-266" "CVE-2019-9638","CWE-665" "CVE-2019-9639","CWE-665" "CVE-2019-9640","CWE-125" "CVE-2019-9735","CWE-20" "CVE-2019-9740","CWE-113" "CVE-2019-9741","CWE-113" "CVE-2019-9755","CWE-122" "CVE-2019-9788","CWE-120" "CVE-2019-9790","CWE-416" "CVE-2019-9791","CWE-843" "CVE-2019-9792","CWE-203->CWE-787" "CVE-2019-9793","CWE-119" "CVE-2019-9795","CWE-843->CWE-787" "CVE-2019-9796","CWE-416" "CVE-2019-9797","CWE-829" "CVE-2019-9800","CWE-120" "CVE-2019-9810","CWE-119" "CVE-2019-9811","CWE-807" "CVE-2019-9812","CWE-250" "CVE-2019-9813","CWE-843" "CVE-2019-9816","CWE-843" "CVE-2019-9817","CWE-829" "CVE-2019-9819","CWE-567" "CVE-2019-9820","CWE-416" "CVE-2019-9824","CWE-200" "CVE-2019-9827","CWE-602" "CVE-2019-9848","CWE-20" "CVE-2019-9849","CWE-200" "CVE-2019-9850","CWE-94" "CVE-2019-9851","CWE-94" "CVE-2019-9852","CWE-22" "CVE-2019-9853","CWE-838" "CVE-2019-9854","CWE-284" "CVE-2019-9893","CWE-358" "CVE-2019-9900","CWE-20" "CVE-2019-9901","CWE-20" "CVE-2019-9903","CWE-400" "CVE-2019-9924","CWE-138" "CVE-2019-9946","CWE-841" "CVE-2019-9947","CWE-113" "CVE-2019-9948","CWE-749" "CVE-2019-9956","CWE-121" "CVE-2019-9959","CWE-190" "CVE-2019-10063","CWE-266" "CVE-2019-10072","CWE-400" "CVE-2019-10081","CWE-400" "CVE-2019-10086","CWE-502" "CVE-2019-10092","CWE-79" "CVE-2019-10097","(CWE-120|CWE-416)" "CVE-2019-10126","CWE-122" "CVE-2019-10130","CWE-284" "CVE-2019-10131","CWE-193" "CVE-2019-10132","CWE-732" "CVE-2019-10136","CWE-347" "CVE-2019-10137","CWE-22" "CVE-2019-10138","CWE-284" "CVE-2019-10139","CWE-522" "CVE-2019-10140","CWE-476" "CVE-2019-10141","CWE-89" "CVE-2019-10143","(CWE-266|CWE-250)" "CVE-2019-10146","CWE-79" "CVE-2019-10150","CWE-287" "CVE-2019-10152","CWE-59->CWE-22" "CVE-2019-10153","CWE-172" "CVE-2019-10155","CWE-354" "CVE-2019-10156","CWE-200" "CVE-2019-10157","CWE-345" "CVE-2019-10158","CWE-384" "CVE-2019-10159","CWE-285" "CVE-2019-10160","CWE-172" "CVE-2019-10161","CWE-284" "CVE-2019-10164","CWE-121" "CVE-2019-10165","CWE-532" "CVE-2019-10166","CWE-284" "CVE-2019-10167","(CWE-284|CWE-250)" "CVE-2019-10168","(CWE-284|CWE-250)" "CVE-2019-10169","CWE-267" "CVE-2019-10170","CWE-267" "CVE-2019-10171","CWE-770" "CVE-2019-10172","CWE-611" "CVE-2019-10173","CWE-94" "CVE-2019-10174","CWE-470" "CVE-2019-10176","CWE-352" "CVE-2019-10178","CWE-79" "CVE-2019-10179","CWE-79" "CVE-2019-10180","CWE-79" "CVE-2019-10181","CWE-345" "CVE-2019-10182","CWE-22->CWE-94" "CVE-2019-10183","CWE-200" "CVE-2019-10184","CWE-862" "CVE-2019-10185","CWE-22" "CVE-2019-10192","CWE-122" "CVE-2019-10193","CWE-121" "CVE-2019-10194","CWE-532" "CVE-2019-10195","CWE-532->CWE-200" "CVE-2019-10197","CWE-22" "CVE-2019-10198","CWE-287" "CVE-2019-10199","CWE-352" "CVE-2019-10201","CWE-287" "CVE-2019-10202","CWE-502" "CVE-2019-10205","CWE-522" "CVE-2019-10206","CWE-522" "CVE-2019-10207","CWE-476" "CVE-2019-10208","CWE-89" "CVE-2019-10212","CWE-532" "CVE-2019-10213","CWE-117" "CVE-2019-10214","CWE-522" "CVE-2019-10215","CWE-79" "CVE-2019-10216","CWE-648" "CVE-2019-10217","CWE-200" "CVE-2019-10218","CWE-22" "CVE-2019-10219","CWE-79" "CVE-2019-10221","CWE-79" "CVE-2019-10222","CWE-755" "CVE-2019-10224","CWE-522->CWE-200" "CVE-2019-10241","CWE-79" "CVE-2019-10245","CWE-125" "CVE-2019-10247","CWE-200" "CVE-2019-10320","CWE-522" "CVE-2019-10328","CWE-184" "CVE-2019-10337","CWE-611" "CVE-2019-10352","CWE-22" "CVE-2019-10353","CWE-352" "CVE-2019-10354","CWE-200" "CVE-2019-10355","CWE-704" "CVE-2019-10356","CWE-20" "CVE-2019-10357","CWE-284" "CVE-2019-10383","CWE-79" "CVE-2019-10384","CWE-79" "CVE-2019-10392","CWE-78" "CVE-2019-10393","CWE-94" "CVE-2019-10394","CWE-94" "CVE-2019-10399","CWE-94" "CVE-2019-10400","CWE-94" "CVE-2019-10401","CWE-79" "CVE-2019-10402","CWE-79" "CVE-2019-10403","CWE-79" "CVE-2019-10404","CWE-79" "CVE-2019-10405","CWE-200" "CVE-2019-10406","CWE-79" "CVE-2019-10431","CWE-20" "CVE-2019-10432","CWE-79" "CVE-2019-10638","CWE-331->CWE-200" "CVE-2019-10639","CWE-200" "CVE-2019-10650","CWE-125->CWE-200" "CVE-2019-10744","CWE-20" "CVE-2019-10746","CWE-471" "CVE-2019-10747","CWE-471" "CVE-2019-10768","CWE-94" "CVE-2019-10773","CWE-20" "CVE-2019-10871","CWE-122" "CVE-2019-10876","CWE-20" "CVE-2019-10906","CWE-138" "CVE-2019-11034","CWE-122" "CVE-2019-11035","CWE-122" "CVE-2019-11036","CWE-122" "CVE-2019-11038","CWE-200" "CVE-2019-11039","CWE-190->CWE-125" "CVE-2019-11040","CWE-125" "CVE-2019-11041","CWE-120" "CVE-2019-11042","CWE-120" "CVE-2019-11043","CWE-20->CWE-787" "CVE-2019-11045","CWE-170" "CVE-2019-11047","CWE-125" "CVE-2019-11048","CWE-190" "CVE-2019-11050","CWE-125" "CVE-2019-11068","CWE-284" "CVE-2019-11070","CWE-200" "CVE-2019-11085","CWE-20->CWE-250" "CVE-2019-11091","CWE-226->CWE-203->CWE-385" "CVE-2019-11135","CWE-226->CWE-385->CWE-203" "CVE-2019-11190","CWE-250" "CVE-2019-11234","CWE-287" "CVE-2019-11235","CWE-345" "CVE-2019-11236","CWE-113" "CVE-2019-11244","CWE-732" "CVE-2019-11246","CWE-59" "CVE-2019-11247","CWE-284" "CVE-2019-11249","CWE-22" "CVE-2019-11250","CWE-532" "CVE-2019-11251","CWE-59" "CVE-2019-11252","CWE-209" "CVE-2019-11253","CWE-400" "CVE-2019-11254","CWE-400" "CVE-2019-11255","CWE-20" "CVE-2019-11272","CWE-305" "CVE-2019-11281","CWE-79" "CVE-2019-11287","CWE-20" "CVE-2019-11291","CWE-79" "CVE-2019-11324","CWE-295" "CVE-2019-11356","CWE-119" "CVE-2019-11358","CWE-79" "CVE-2019-11459","CWE-125" "CVE-2019-11470","CWE-400" "CVE-2019-11472","CWE-248" "CVE-2019-11477","CWE-190->CWE-400" "CVE-2019-11478","CWE-400" "CVE-2019-11479","CWE-400" "CVE-2019-11487","CWE-416" "CVE-2019-11498","CWE-456" "CVE-2019-11500","CWE-20" "CVE-2019-11596","CWE-476" "CVE-2019-11597","CWE-125" "CVE-2019-11598","CWE-200" "CVE-2019-11599","CWE-362->CWE-667" "CVE-2019-11691","CWE-416" "CVE-2019-11692","CWE-416" "CVE-2019-11693","CWE-120" "CVE-2019-11698","CWE-829" "CVE-2019-11703","CWE-122" "CVE-2019-11704","CWE-122" "CVE-2019-11705","CWE-121" "CVE-2019-11706","CWE-843" "CVE-2019-11707","CWE-843" "CVE-2019-11708","CWE-270" "CVE-2019-11709","CWE-120" "CVE-2019-11711","CWE-212" "CVE-2019-11712","CWE-829" "CVE-2019-11713","CWE-416" "CVE-2019-11715","CWE-79" "CVE-2019-11717","CWE-138" "CVE-2019-11719","CWE-125" "CVE-2019-11727","CWE-327" "CVE-2019-11729","CWE-120" "CVE-2019-11730","CWE-829" "CVE-2019-11733","(CWE-862|CWE-306)" "CVE-2019-11735","CWE-120" "CVE-2019-11738","CWE-358" "CVE-2019-11739","CWE-356" "CVE-2019-11740","CWE-120" "CVE-2019-11742","CWE-829" "CVE-2019-11743","CWE-829" "CVE-2019-11744","CWE-79" "CVE-2019-11745","CWE-787" "CVE-2019-11746","CWE-416" "CVE-2019-11747","CWE-358" "CVE-2019-11748","CWE-732" "CVE-2019-11749","CWE-200" "CVE-2019-11750","CWE-843" "CVE-2019-11752","CWE-416" "CVE-2019-11756","CWE-416" "CVE-2019-11757","CWE-416" "CVE-2019-11758","CWE-122" "CVE-2019-11759","CWE-120" "CVE-2019-11760","CWE-120" "CVE-2019-11761","CWE-749" "CVE-2019-11762","CWE-829" "CVE-2019-11763","CWE-79" "CVE-2019-11764","CWE-120" "CVE-2019-11772","CWE-119" "CVE-2019-11775","CWE-119" "CVE-2019-11777","CWE-345" "CVE-2019-11810","CWE-476" "CVE-2019-11811","CWE-416" "CVE-2019-11833","CWE-456->CWE-200" "CVE-2019-11840","CWE-330" "CVE-2019-11884","CWE-200" "CVE-2019-12086","CWE-502->CWE-200" "CVE-2019-12155","CWE-476" "CVE-2019-12293","CWE-122" "CVE-2019-12312","CWE-476" "CVE-2019-12382","CWE-253->CWE-476" "CVE-2019-12384","CWE-502" "CVE-2019-12387","CWE-113" "CVE-2019-12399","CWE-200" "CVE-2019-12400","CWE-20" "CVE-2019-12402","CWE-172->CWE-835" "CVE-2019-12406","CWE-400" "CVE-2019-12415","CWE-611" "CVE-2019-12418","CWE-284" "CVE-2019-12419","CWE-287" "CVE-2019-12420","CWE-20->CWE-400" "CVE-2019-12422","CWE-20" "CVE-2019-12423","CWE-522" "CVE-2019-12439","CWE-377" "CVE-2019-12447","CWE-282" "CVE-2019-12448","CWE-364" "CVE-2019-12449","CWE-282" "CVE-2019-12450","CWE-552" "CVE-2019-12519","CWE-121" "CVE-2019-12520","CWE-20" "CVE-2019-12521","CWE-122" "CVE-2019-12523","CWE-20" "CVE-2019-12524","CWE-20" "CVE-2019-12525","CWE-119" "CVE-2019-12526","CWE-119" "CVE-2019-12527","CWE-122" "CVE-2019-12528","CWE-200" "CVE-2019-12529","CWE-119" "CVE-2019-12735","CWE-94" "CVE-2019-12749","CWE-287" "CVE-2019-12779","CWE-377" "CVE-2019-12781","(CWE-358|CWE-444)" "CVE-2019-12795","CWE-285" "CVE-2019-12814","CWE-502->CWE-200" "CVE-2019-12817","CWE-119->(CWE-125|CWE-787)" "CVE-2019-12819","CWE-416" "CVE-2019-12854","CWE-400" "CVE-2019-12973","CWE-20" "CVE-2019-12974","CWE-476" "CVE-2019-12975","CWE-400" "CVE-2019-12976","CWE-400" "CVE-2019-12978","CWE-456" "CVE-2019-12979","CWE-456" "CVE-2019-13012","CWE-732" "CVE-2019-13038","CWE-601" "CVE-2019-13045","CWE-416" "CVE-2019-13050","CWE-297" "CVE-2019-13109","CWE-190->CWE-400" "CVE-2019-13111","CWE-190->CWE-400" "CVE-2019-13112","CWE-400" "CVE-2019-13113","CWE-617" "CVE-2019-13114","CWE-476" "CVE-2019-13133","CWE-772" "CVE-2019-13134","CWE-772" "CVE-2019-13135","CWE-456" "CVE-2019-13139","CWE-77" "CVE-2019-13224","CWE-416" "CVE-2019-13225","CWE-476->CWE-400" "CVE-2019-13232","CWE-400" "CVE-2019-13233","CWE-416" "CVE-2019-13272","CWE-271" "CVE-2019-13295","CWE-125" "CVE-2019-13297","CWE-125" "CVE-2019-13300","CWE-119" "CVE-2019-13301","CWE-400" "CVE-2019-13304","CWE-193" "CVE-2019-13305","CWE-119" "CVE-2019-13306","CWE-119" "CVE-2019-13307","CWE-119" "CVE-2019-13309","CWE-400" "CVE-2019-13310","CWE-400" "CVE-2019-13311","CWE-400" "CVE-2019-13313","CWE-214->CWE-200" "CVE-2019-13345","CWE-79" "CVE-2019-13454","CWE-369" "CVE-2019-13456","CWE-200" "CVE-2019-13616","(CWE-787|CWE-125)" "CVE-2019-13627","CWE-362" "CVE-2019-13636","CWE-59" "CVE-2019-13638","CWE-78" "CVE-2019-13648","CWE-400" "CVE-2019-13685","CWE-416" "CVE-2019-13720","CWE-416" "CVE-2019-13721","CWE-416" "CVE-2019-13723","CWE-416" "CVE-2019-13724","CWE-119" "CVE-2019-13990","CWE-611" "CVE-2019-14232","CWE-20" "CVE-2019-14233","CWE-20" "CVE-2019-14234","CWE-20" "CVE-2019-14235","CWE-400" "CVE-2019-14283","(CWE-190|CWE-125)" "CVE-2019-14287","CWE-267" "CVE-2019-14378","CWE-122" "CVE-2019-14379","CWE-502" "CVE-2019-14433","CWE-209" "CVE-2019-14439","CWE-502->CWE-200" "CVE-2019-14494","CWE-369" "CVE-2019-14513","CWE-119" "CVE-2019-14540","CWE-502->CWE-200" "CVE-2019-14559","CWE-400" "CVE-2019-14560","CWE-252" "CVE-2019-14563","CWE-190" "CVE-2019-14584","CWE-476" "CVE-2019-14615","CWE-212" "CVE-2019-14744","CWE-454" "CVE-2019-14809","CWE-20->CWE-285" "CVE-2019-14811","CWE-648" "CVE-2019-14812","CWE-648" "CVE-2019-14813","CWE-648" "CVE-2019-14814","CWE-122" "CVE-2019-14815","CWE-122" "CVE-2019-14816","CWE-122" "CVE-2019-14817","CWE-648" "CVE-2019-14818","CWE-401" "CVE-2019-14819","CWE-266->CWE-270" "CVE-2019-14820","CWE-200" "CVE-2019-14821","CWE-787" "CVE-2019-14822","CWE-862" "CVE-2019-14823","CWE-358" "CVE-2019-14824","CWE-732" "CVE-2019-14825","CWE-312" "CVE-2019-14832","CWE-863" "CVE-2019-14834","CWE-770" "CVE-2019-14835","CWE-120" "CVE-2019-14836","CWE-352" "CVE-2019-14837","CWE-547" "CVE-2019-14838","CWE-284" "CVE-2019-14843","CWE-592" "CVE-2019-14845","CWE-494" "CVE-2019-14846","CWE-117->CWE-532" "CVE-2019-14849","CWE-201" "CVE-2019-14850","CWE-406" "CVE-2019-14853","CWE-391" "CVE-2019-14854","CWE-117" "CVE-2019-14856","CWE-287" "CVE-2019-14857","CWE-601" "CVE-2019-14858","CWE-117->CWE-532" "CVE-2019-14859","CWE-347" "CVE-2019-14860","CWE-942" "CVE-2019-14862","CWE-79" "CVE-2019-14863","CWE-79" "CVE-2019-14864","CWE-117->CWE-532" "CVE-2019-14865","CWE-267" "CVE-2019-14866","CWE-20" "CVE-2019-14867","(CWE-94|CWE-400)" "CVE-2019-14868","CWE-77" "CVE-2019-14869","CWE-648" "CVE-2019-14885","CWE-532" "CVE-2019-14886","CWE-312" "CVE-2019-14887","CWE-757" "CVE-2019-14888","CWE-400" "CVE-2019-14889","CWE-78" "CVE-2019-14890","CWE-312" "CVE-2019-14891","CWE-460" "CVE-2019-14892","CWE-502->CWE-200" "CVE-2019-14893","CWE-502->CWE-200" "CVE-2019-14894","CWE-20->CWE-78" "CVE-2019-14895","CWE-122" "CVE-2019-14896","CWE-122" "CVE-2019-14898","CWE-362->CWE-667" "CVE-2019-14900","CWE-89" "CVE-2019-14901","(CWE-400|CWE-122)" "CVE-2019-14904","CWE-20->CWE-78" "CVE-2019-14905","CWE-20->CWE-73" "CVE-2019-14906","(CWE-787|CWE-125)" "CVE-2019-14907","CWE-125" "CVE-2019-14973","CWE-190" "CVE-2019-14980","CWE-416" "CVE-2019-14981","CWE-369" "CVE-2019-14993","CWE-185" "CVE-2019-15030","CWE-20->CWE-200" "CVE-2019-15031","CWE-200" "CVE-2019-15043","(CWE-284|CWE-200)" "CVE-2019-15090","CWE-125" "CVE-2019-15099","CWE-20" "CVE-2019-15139","CWE-125" "CVE-2019-15140","CWE-416" "CVE-2019-15141","CWE-119->CWE-122" "CVE-2019-15165","CWE-400" "CVE-2019-15166","CWE-119" "CVE-2019-15214","CWE-416" "CVE-2019-15217","CWE-476" "CVE-2019-15221","CWE-119" "CVE-2019-15223","CWE-119" "CVE-2019-15225","CWE-400" "CVE-2019-15239","CWE-416" "CVE-2019-15538","CWE-400" "CVE-2019-15604","CWE-172" "CVE-2019-15605","CWE-444" "CVE-2019-15606","CWE-138" "CVE-2019-15666","CWE-400" "CVE-2019-15690","CWE-190->CWE-122" "CVE-2019-15691","CWE-672" "CVE-2019-15692","CWE-122" "CVE-2019-15693","CWE-122" "CVE-2019-15694","CWE-122" "CVE-2019-15695","CWE-121" "CVE-2019-15718","CWE-285" "CVE-2019-15807","CWE-400" "CVE-2019-15845","CWE-626->CWE-41" "CVE-2019-15847","CWE-331" "CVE-2019-15890","CWE-416" "CVE-2019-15892","CWE-20" "CVE-2019-15903","(CWE-122|CWE-125)" "CVE-2019-15916","CWE-400" "CVE-2019-15917","CWE-416" "CVE-2019-15919","CWE-416" "CVE-2019-15920","CWE-416" "CVE-2019-15921","CWE-401" "CVE-2019-15924","CWE-476" "CVE-2019-15925","CWE-787" "CVE-2019-15927","CWE-125" "CVE-2019-15945","CWE-119" "CVE-2019-15946","CWE-119" "CVE-2019-16056","CWE-20" "CVE-2019-16163","CWE-674->CWE-121" "CVE-2019-16167","CWE-190" "CVE-2019-16168","CWE-369" "CVE-2019-16201","CWE-400" "CVE-2019-16231","CWE-476" "CVE-2019-16233","CWE-476" "CVE-2019-16234","CWE-476" "CVE-2019-16254","CWE-113" "CVE-2019-16255","CWE-94" "CVE-2019-16276","CWE-444" "CVE-2019-16335","CWE-502->CWE-200" "CVE-2019-16538","CWE-94" "CVE-2019-16541","CWE-522" "CVE-2019-16680","CWE-22" "CVE-2019-16707","CWE-119->CWE-125" "CVE-2019-16708","CWE-772" "CVE-2019-16709","CWE-772" "CVE-2019-16710","CWE-772" "CVE-2019-16711","CWE-772" "CVE-2019-16712","CWE-772" "CVE-2019-16713","CWE-772" "CVE-2019-16746","CWE-120" "CVE-2019-16769","CWE-79" "CVE-2019-16775","CWE-20" "CVE-2019-16776","CWE-20" "CVE-2019-16777","CWE-20" "CVE-2019-16782","CWE-200" "CVE-2019-16785","CWE-444" "CVE-2019-16786","CWE-444" "CVE-2019-16789","CWE-444" "CVE-2019-16865","CWE-770" "CVE-2019-16869","CWE-444" "CVE-2019-16884","CWE-41" "CVE-2019-16892","CWE-400" "CVE-2019-16935","CWE-79" "CVE-2019-16942","CWE-502->CWE-200" "CVE-2019-16943","CWE-502->CWE-200" "CVE-2019-16994","CWE-400" "CVE-2019-17005","CWE-120" "CVE-2019-17006","CWE-122" "CVE-2019-17007","CWE-476" "CVE-2019-17008","CWE-416" "CVE-2019-17010","CWE-416" "CVE-2019-17011","CWE-416" "CVE-2019-17012","CWE-120" "CVE-2019-17016","CWE-79" "CVE-2019-17017","CWE-843" "CVE-2019-17022","CWE-79" "CVE-2019-17024","CWE-120" "CVE-2019-17026","CWE-843" "CVE-2019-17041","CWE-122" "CVE-2019-17042","CWE-122" "CVE-2019-17053","CWE-250" "CVE-2019-17055","CWE-250" "CVE-2019-17133","CWE-120" "CVE-2019-17134","CWE-295->(CWE-200|CWE-471)" "CVE-2019-17185","CWE-567" "CVE-2019-17195","CWE-248" "CVE-2019-17267","CWE-502->CWE-200" "CVE-2019-17400","(CWE-602|CWE-829)" "CVE-2019-17402","CWE-125" "CVE-2019-17450","CWE-674->CWE-121" "CVE-2019-17451","CWE-190" "CVE-2019-17498","(CWE-190|CWE-200|CWE-400)" "CVE-2019-17531","CWE-20" "CVE-2019-17540","CWE-122" "CVE-2019-17546","CWE-190->CWE-122" "CVE-2019-17563","CWE-384" "CVE-2019-17566","CWE-352" "CVE-2019-17567","CWE-287" "CVE-2019-17569","CWE-444" "CVE-2019-17570","CWE-502" "CVE-2019-17571","CWE-502" "CVE-2019-17573","CWE-79" "CVE-2019-17594","CWE-119->CWE-122" "CVE-2019-17595","CWE-119->CWE-122" "CVE-2019-17596","CWE-295" "CVE-2019-17626","CWE-95" "CVE-2019-17631","CWE-285" "CVE-2019-17638","CWE-672->CWE-200" "CVE-2019-17639","CWE-200" "CVE-2019-17666","CWE-120" "CVE-2019-18197","CWE-416" "CVE-2019-18218","CWE-122" "CVE-2019-18224","CWE-122" "CVE-2019-18276","CWE-271" "CVE-2019-18277","CWE-444" "CVE-2019-18281","CWE-119" "CVE-2019-18282","CWE-200" "CVE-2019-18348","CWE-113" "CVE-2019-18397","CWE-121->CWE-400" "CVE-2019-18408","CWE-416" "CVE-2019-18466","CWE-59" "CVE-2019-18609","CWE-190->CWE-122" "CVE-2019-18634","CWE-121" "CVE-2019-18660","CWE-200" "CVE-2019-18676","CWE-20->CWE-119" "CVE-2019-18677","CWE-79" "CVE-2019-18678","CWE-20" "CVE-2019-18679","CWE-200" "CVE-2019-18801","CWE-131" "CVE-2019-18802","CWE-284" "CVE-2019-18805","CWE-190" "CVE-2019-18808","CWE-400" "CVE-2019-18809","CWE-400" "CVE-2019-18811","CWE-400" "CVE-2019-18838","CWE-358" "CVE-2019-18860","CWE-20->CWE-79" "CVE-2019-18874","CWE-416" "CVE-2019-18928","CWE-287" "CVE-2019-18934","CWE-78" "CVE-2019-19004","CWE-190" "CVE-2019-19045","CWE-400" "CVE-2019-19046","CWE-401->CWE-400" "CVE-2019-19047","CWE-400" "CVE-2019-19055","CWE-400" "CVE-2019-19056","CWE-400" "CVE-2019-19057","CWE-400" "CVE-2019-19058","CWE-400" "CVE-2019-19059","CWE-400" "CVE-2019-19062","CWE-400" "CVE-2019-19063","CWE-400" "CVE-2019-19065","CWE-400" "CVE-2019-19067","CWE-400" "CVE-2019-19068","CWE-400" "CVE-2019-19072","CWE-400" "CVE-2019-19073","CWE-400" "CVE-2019-19074","CWE-119" "CVE-2019-19077","CWE-400" "CVE-2019-19126","CWE-20" "CVE-2019-19203","CWE-125" "CVE-2019-19204","CWE-125" "CVE-2019-19221","CWE-125" "CVE-2019-19232","CWE-284" "CVE-2019-19234","CWE-284" "CVE-2019-19246","CWE-125" "CVE-2019-19319","CWE-787" "CVE-2019-19330","CWE-20" "CVE-2019-19332","CWE-787" "CVE-2019-19333","CWE-121" "CVE-2019-19334","CWE-121" "CVE-2019-19335","CWE-732" "CVE-2019-19336","CWE-79" "CVE-2019-19337","CWE-20" "CVE-2019-19338","CWE-385->CWE-203" "CVE-2019-19339","CWE-805" "CVE-2019-19340","CWE-1188" "CVE-2019-19341","CWE-732" "CVE-2019-19342","CWE-209" "CVE-2019-19343","CWE-400" "CVE-2019-19345","CWE-266" "CVE-2019-19346","CWE-266" "CVE-2019-19348","CWE-266" "CVE-2019-19351","CWE-266" "CVE-2019-19352","CWE-266" "CVE-2019-19354","CWE-266" "CVE-2019-19355","CWE-266" "CVE-2019-19447","CWE-416" "CVE-2019-19450","CWE-91" "CVE-2019-19479","CWE-125" "CVE-2019-19481","CWE-119" "CVE-2019-19499","CWE-88->CWE-200" "CVE-2019-19523","CWE-416->CWE-476" "CVE-2019-19524","CWE-416" "CVE-2019-19527","CWE-416" "CVE-2019-19528","CWE-416" "CVE-2019-19530","CWE-416" "CVE-2019-19532","CWE-119" "CVE-2019-19533","CWE-772->CWE-200" "CVE-2019-19534","CWE-772->CWE-200" "CVE-2019-19537","CWE-362" "CVE-2019-19543","CWE-416" "CVE-2019-19602","CWE-672" "CVE-2019-19603","CWE-20" "CVE-2019-19687","CWE-522" "CVE-2019-19767","CWE-416" "CVE-2019-19768","CWE-416" "CVE-2019-19770","CWE-416" "CVE-2019-19783","CWE-287" "CVE-2019-19794","CWE-338" "CVE-2019-19807","CWE-416" "CVE-2019-19880","CWE-476" "CVE-2019-19906","CWE-400" "CVE-2019-19911","CWE-400" "CVE-2019-19919","CWE-471" "CVE-2019-19921","CWE-41" "CVE-2019-19922","CWE-400" "CVE-2019-19923","CWE-476" "CVE-2019-19924","CWE-391" "CVE-2019-19925","CWE-20" "CVE-2019-19926","CWE-476" "CVE-2019-19948","CWE-787" "CVE-2019-19949","CWE-125" "CVE-2019-19956","CWE-772" "CVE-2019-19959","CWE-626" "CVE-2019-20044","CWE-271" "CVE-2019-20054","CWE-119" "CVE-2019-20095","CWE-772" "CVE-2019-20149","CWE-20" "CVE-2019-20218","CWE-391" "CVE-2019-20330","CWE-502" "CVE-2019-20372","CWE-444" "CVE-2019-20382","CWE-401->CWE-772" "CVE-2019-20386","CWE-400" "CVE-2019-20387","CWE-125" "CVE-2019-20388","CWE-401" "CVE-2019-20391","CWE-119" "CVE-2019-20392","CWE-119" "CVE-2019-20393","CWE-416" "CVE-2019-20394","CWE-416" "CVE-2019-20395","CWE-674" "CVE-2019-20396","CWE-125" "CVE-2019-20397","CWE-416" "CVE-2019-20398","CWE-476" "CVE-2019-20421","CWE-835->CWE-400" "CVE-2019-20444","CWE-444" "CVE-2019-20445","CWE-444" "CVE-2019-20446","CWE-400" "CVE-2019-20454","CWE-125" "CVE-2019-20477","CWE-502" "CVE-2019-20479","CWE-601" "CVE-2019-20485","CWE-400" "CVE-2019-20503","CWE-125" "CVE-2019-20636","CWE-787" "CVE-2019-20637","CWE-200" "CVE-2019-20788","(CWE-122|CWE-190)" "CVE-2019-20792","CWE-416" "CVE-2019-20807","CWE-78" "CVE-2019-20811","CWE-460" "CVE-2019-20812","CWE-400" "CVE-2019-20838","CWE-125" "CVE-2019-20839","CWE-120" "CVE-2019-20892","CWE-416" "CVE-2019-20907","CWE-20->CWE-835" "CVE-2019-20908","CWE-284" "CVE-2019-20916","CWE-22" "CVE-2019-20920","CWE-20" "CVE-2019-20921","CWE-79" "CVE-2019-20922","CWE-400" "CVE-2019-20934","CWE-416" "CVE-2019-25013","CWE-119" "CVE-2019-25014","CWE-129->CWE-125" "CVE-2019-25025","CWE-200" "CVE-2019-25032","CWE-190" "CVE-2019-25034","CWE-190->CWE-787" "CVE-2019-25035","CWE-787" "CVE-2019-25036","CWE-617->CWE-787" "CVE-2019-25037","CWE-617" "CVE-2019-25038","CWE-190->CWE-787" "CVE-2019-25039","CWE-190->CWE-787" "CVE-2019-25040","CWE-835" "CVE-2019-25041","CWE-617" "CVE-2019-25042","CWE-787" "CVE-2019-25051","CWE-119" "CVE-2019-25058","CWE-863->CWE-1220" "CVE-2019-1000019","CWE-125" "CVE-2019-1000020","CWE-835" "CVE-2019-1002100","CWE-20->CWE-400" "CVE-2019-1002101","CWE-59" "CVE-2019-1003000","CWE-96" "CVE-2019-1003001","CWE-96" "CVE-2019-1003002","CWE-96" "CVE-2019-1003003","CWE-384->CWE-613" "CVE-2019-1003004","CWE-384->CWE-613" "CVE-2019-1003005","CWE-96" "CVE-2019-1003010","CWE-96" "CVE-2019-1003011","CWE-96" "CVE-2019-1003012","CWE-352" "CVE-2019-1003013","CWE-79" "CVE-2019-1003014","CWE-79" "CVE-2019-1003024","CWE-96" "CVE-2019-1003029","CWE-96" "CVE-2019-1003030","CWE-20" "CVE-2019-1003031","CWE-96" "CVE-2019-1003034","CWE-20" "CVE-2019-1003040","CWE-704" "CVE-2019-1003041","CWE-704" "CVE-2019-1003042","CWE-79" "CVE-2019-1003049","CWE-287" "CVE-2019-1003050","CWE-79" "CVE-2019-1010180","CWE-119" "CVE-2019-1010204","(CWE-20|CWE-125)" "CVE-2019-1010238","CWE-119" "CVE-2019-1010266","CWE-400" "CVE-2019-1010305","CWE-120" "CVE-2019-1010315","CWE-369" "CVE-2019-1010317","CWE-20->CWE-665" "CVE-2019-1010319","CWE-665->CWE-369" "CVE-2020-0034","CWE-20->CWE-125" "CVE-2020-0093","CWE-805->CWE-125" "CVE-2020-0181","CWE-190->CWE-787" "CVE-2020-0182","CWE-125" "CVE-2020-0198","CWE-190->CWE-125" "CVE-2020-0256","CWE-787" "CVE-2020-0305","CWE-416" "CVE-2020-0404","CWE-284" "CVE-2020-0427","CWE-200" "CVE-2020-0431","CWE-284" "CVE-2020-0444","CWE-99->CWE-244" "CVE-2020-0452","CWE-190" "CVE-2020-0465","CWE-20->CWE-787" "CVE-2020-0466","CWE-416" "CVE-2020-0548","CWE-203->CWE-200" "CVE-2020-0549","CWE-203->CWE-200" "CVE-2020-0556","(CWE-400|CWE-266)" "CVE-2020-0569","CWE-73" "CVE-2020-0570","CWE-73" "CVE-2020-0602","CWE-400" "CVE-2020-0603","CWE-119" "CVE-2020-1045","CWE-807" "CVE-2020-1108","CWE-20->CWE-190" "CVE-2020-1147","CWE-502" "CVE-2020-1161","CWE-400" "CVE-2020-1472","CWE-287" "CVE-2020-1597","CWE-400" "CVE-2020-1690","CWE-285" "CVE-2020-1694","CWE-732" "CVE-2020-1695","CWE-20" "CVE-2020-1696","CWE-79" "CVE-2020-1697","CWE-79" "CVE-2020-1698","CWE-532" "CVE-2020-1701","CWE-732" "CVE-2020-1702","CWE-400" "CVE-2020-1704","CWE-732" "CVE-2020-1705","CWE-732" "CVE-2020-1706","CWE-732" "CVE-2020-1707","CWE-732" "CVE-2020-1708","CWE-266" "CVE-2020-1709","CWE-732" "CVE-2020-1710","CWE-74->CWE-113" "CVE-2020-1711","CWE-122" "CVE-2020-1712","CWE-416" "CVE-2020-1714","CWE-20" "CVE-2020-1716","CWE-798" "CVE-2020-1718","CWE-287" "CVE-2020-1719","CWE-270" "CVE-2020-1720","CWE-285" "CVE-2020-1721","CWE-79" "CVE-2020-1722","CWE-400" "CVE-2020-1724","CWE-613" "CVE-2020-1726","CWE-552" "CVE-2020-1727","CWE-20" "CVE-2020-1728","CWE-358" "CVE-2020-1729","CWE-863" "CVE-2020-1730","CWE-476" "CVE-2020-1732","CWE-284" "CVE-2020-1733","CWE-377" "CVE-2020-1734","CWE-78" "CVE-2020-1735","CWE-22" "CVE-2020-1736","CWE-732" "CVE-2020-1737","CWE-22" "CVE-2020-1738","CWE-88" "CVE-2020-1739","CWE-200" "CVE-2020-1740","CWE-377" "CVE-2020-1741","CWE-185" "CVE-2020-1742","CWE-732" "CVE-2020-1744","CWE-755" "CVE-2020-1745","CWE-285" "CVE-2020-1746","CWE-200" "CVE-2020-1747","CWE-20" "CVE-2020-1748","CWE-285" "CVE-2020-1749","CWE-319" "CVE-2020-1750","CWE-400" "CVE-2020-1751","CWE-787" "CVE-2020-1752","CWE-416" "CVE-2020-1753","CWE-200->CWE-214->CWE-532" "CVE-2020-1757","CWE-20->CWE-200" "CVE-2020-1758","CWE-297" "CVE-2020-1759","CWE-323" "CVE-2020-1760","CWE-79" "CVE-2020-1762","CWE-613->CWE-384" "CVE-2020-1763","CWE-125" "CVE-2020-1764","CWE-321" "CVE-2020-1925","CWE-352" "CVE-2020-1927","CWE-601" "CVE-2020-1930","CWE-78" "CVE-2020-1931","CWE-78" "CVE-2020-1934","CWE-456" "CVE-2020-1935","CWE-444" "CVE-2020-1938","CWE-285" "CVE-2020-1945","CWE-377" "CVE-2020-1946","CWE-77" "CVE-2020-1950","CWE-400" "CVE-2020-1953","CWE-20" "CVE-2020-1954","CWE-200" "CVE-2020-1960","CWE-20" "CVE-2020-1971","CWE-476" "CVE-2020-1983","CWE-416" "CVE-2020-2099","CWE-305" "CVE-2020-2100","CWE-406->CWE-400" "CVE-2020-2101","CWE-385" "CVE-2020-2102","CWE-385" "CVE-2020-2103","CWE-200" "CVE-2020-2104","CWE-200" "CVE-2020-2105","CWE-227" "CVE-2020-2109","CWE-20" "CVE-2020-2110","CWE-20" "CVE-2020-2111","CWE-79" "CVE-2020-2134","CWE-863" "CVE-2020-2135","CWE-94" "CVE-2020-2136","CWE-79" "CVE-2020-2160","CWE-352" "CVE-2020-2161","CWE-79" "CVE-2020-2162","CWE-79" "CVE-2020-2163","CWE-79" "CVE-2020-2167","CWE-502" "CVE-2020-2181","CWE-200" "CVE-2020-2182","CWE-222" "CVE-2020-2190","CWE-79" "CVE-2020-2220","CWE-79" "CVE-2020-2221","CWE-79" "CVE-2020-2222","CWE-79" "CVE-2020-2223","CWE-79" "CVE-2020-2224","CWE-79" "CVE-2020-2225","CWE-79" "CVE-2020-2226","CWE-79" "CVE-2020-2229","CWE-79" "CVE-2020-2230","CWE-79" "CVE-2020-2231","CWE-79" "CVE-2020-2252","CWE-297" "CVE-2020-2254","CWE-22" "CVE-2020-2255","CWE-862" "CVE-2020-2304","CWE-611" "CVE-2020-2305","CWE-611" "CVE-2020-2306","CWE-862" "CVE-2020-2307","CWE-200" "CVE-2020-2308","CWE-862" "CVE-2020-2309","CWE-862" "CVE-2020-2570","CWE-400" "CVE-2020-2573","CWE-400" "CVE-2020-2574","CWE-400" "CVE-2020-2583","CWE-770" "CVE-2020-2590","CWE-20" "CVE-2020-2593","CWE-172" "CVE-2020-2601","CWE-327" "CVE-2020-2604","CWE-471" "CVE-2020-2654","CWE-770" "CVE-2020-2655","CWE-841" "CVE-2020-2659","CWE-770" "CVE-2020-2732","CWE-200" "CVE-2020-2754","CWE-248" "CVE-2020-2755","CWE-248" "CVE-2020-2756","CWE-248" "CVE-2020-2757","CWE-248" "CVE-2020-2767","CWE-358" "CVE-2020-2773","CWE-248" "CVE-2020-2778","CWE-327" "CVE-2020-2800","CWE-113" "CVE-2020-2803","CWE-119" "CVE-2020-2805","CWE-20" "CVE-2020-2816","CWE-358" "CVE-2020-2830","CWE-185->CWE-400" "CVE-2020-3898","CWE-125" "CVE-2020-4030","CWE-125" "CVE-2020-4033","CWE-805->CWE-125" "CVE-2020-4788","CWE-200" "CVE-2020-5208","CWE-119" "CVE-2020-5216","CWE-113->CWE-284" "CVE-2020-5217","CWE-95->CWE-284" "CVE-2020-5238","CWE-20" "CVE-2020-5260","CWE-20" "CVE-2020-5267","CWE-79" "CVE-2020-5310","CWE-190->CWE-122" "CVE-2020-5311","CWE-787" "CVE-2020-5312","CWE-119" "CVE-2020-5313","CWE-125" "CVE-2020-5395","CWE-119" "CVE-2020-5398","CWE-494->CWE-79" "CVE-2020-5404","CWE-522" "CVE-2020-5410","CWE-22" "CVE-2020-6377","CWE-416" "CVE-2020-6378","CWE-416" "CVE-2020-6379","CWE-416" "CVE-2020-6380","CWE-20" "CVE-2020-6405","CWE-125" "CVE-2020-6418","CWE-843" "CVE-2020-6419","CWE-125" "CVE-2020-6420","CWE-358" "CVE-2020-6450","CWE-416" "CVE-2020-6451","CWE-416" "CVE-2020-6452","CWE-122" "CVE-2020-6453","CWE-358" "CVE-2020-6461","CWE-416" "CVE-2020-6462","CWE-416" "CVE-2020-6463","CWE-416" "CVE-2020-6464","CWE-843" "CVE-2020-6503","CWE-358" "CVE-2020-6504","CWE-358" "CVE-2020-6505","CWE-416" "CVE-2020-6506","CWE-358" "CVE-2020-6507","CWE-787" "CVE-2020-6509","CWE-416" "CVE-2020-6510","CWE-122" "CVE-2020-6532","CWE-416" "CVE-2020-6537","CWE-843" "CVE-2020-6538","CWE-358" "CVE-2020-6539","CWE-416" "CVE-2020-6540","CWE-122" "CVE-2020-6541","CWE-416" "CVE-2020-6542","CWE-416" "CVE-2020-6543","CWE-416" "CVE-2020-6544","CWE-416" "CVE-2020-6545","CWE-416" "CVE-2020-6548","CWE-122" "CVE-2020-6549","CWE-416" "CVE-2020-6550","CWE-416" "CVE-2020-6551","CWE-416" "CVE-2020-6552","CWE-416" "CVE-2020-6553","CWE-416" "CVE-2020-6554","CWE-416" "CVE-2020-6555","CWE-125" "CVE-2020-6556","CWE-122" "CVE-2020-6559","CWE-416" "CVE-2020-6561","CWE-358" "CVE-2020-6567","CWE-20" "CVE-2020-6569","CWE-190" "CVE-2020-6570","CWE-203" "CVE-2020-6792","CWE-456" "CVE-2020-6793","CWE-125" "CVE-2020-6794","CWE-312" "CVE-2020-6795","CWE-476" "CVE-2020-6796","CWE-787" "CVE-2020-6798","CWE-79" "CVE-2020-6800","CWE-120" "CVE-2020-6805","CWE-416" "CVE-2020-6806","CWE-125" "CVE-2020-6807","CWE-416" "CVE-2020-6811","CWE-20->CWE-78" "CVE-2020-6812","CWE-200" "CVE-2020-6814","CWE-120" "CVE-2020-6819","CWE-416" "CVE-2020-6820","CWE-416" "CVE-2020-6821","CWE-119" "CVE-2020-6822","CWE-119" "CVE-2020-6825","CWE-120" "CVE-2020-6829","CWE-327" "CVE-2020-6831","CWE-120" "CVE-2020-6851","CWE-122" "CVE-2020-6950","CWE-22" "CVE-2020-7013","CWE-94" "CVE-2020-7015","CWE-79" "CVE-2020-7020","CWE-266->CWE-200" "CVE-2020-7039","CWE-122" "CVE-2020-7053","CWE-416" "CVE-2020-7059","CWE-119" "CVE-2020-7060","CWE-119" "CVE-2020-7062","CWE-476" "CVE-2020-7063","CWE-284" "CVE-2020-7064","CWE-200" "CVE-2020-7065","(CWE-787|CWE-121)" "CVE-2020-7066","CWE-200" "CVE-2020-7068","CWE-416" "CVE-2020-7069","CWE-20" "CVE-2020-7070","CWE-20" "CVE-2020-7071","CWE-20" "CVE-2020-7211","CWE-22" "CVE-2020-7226","CWE-770" "CVE-2020-7238","CWE-444" "CVE-2020-7595","CWE-835" "CVE-2020-7598","CWE-20" "CVE-2020-7608","CWE-267" "CVE-2020-7656","CWE-79" "CVE-2020-7660","CWE-502" "CVE-2020-7662","CWE-20" "CVE-2020-7663","CWE-20->CWE-185->CWE-400" "CVE-2020-7676","CWE-79" "CVE-2020-7692","CWE-285->CWE-358" "CVE-2020-7720","CWE-400" "CVE-2020-7733","CWE-400" "CVE-2020-7743","CWE-400" "CVE-2020-7754","CWE-400" "CVE-2020-7774","CWE-915" "CVE-2020-7788","CWE-400" "CVE-2020-7789","CWE-78" "CVE-2020-7942","CWE-297" "CVE-2020-7943","CWE-276->CWE-200" "CVE-2020-8037","CWE-400" "CVE-2020-8112","CWE-122" "CVE-2020-8116","CWE-471" "CVE-2020-8124","CWE-20" "CVE-2020-8130","CWE-78" "CVE-2020-8131","CWE-77" "CVE-2020-8161","CWE-22" "CVE-2020-8162","CWE-20" "CVE-2020-8164","CWE-200" "CVE-2020-8165","CWE-20" "CVE-2020-8166","CWE-352" "CVE-2020-8167","CWE-352" "CVE-2020-8169","CWE-200" "CVE-2020-8172","CWE-285" "CVE-2020-8174","CWE-119" "CVE-2020-8184","CWE-807" "CVE-2020-8185","CWE-250" "CVE-2020-8201","CWE-444" "CVE-2020-8203","CWE-20" "CVE-2020-8231","CWE-822" "CVE-2020-8237","CWE-400" "CVE-2020-8252","CWE-131->CWE-122" "CVE-2020-8265","CWE-416" "CVE-2020-8277","CWE-119" "CVE-2020-8284","CWE-200" "CVE-2020-8285","CWE-674->CWE-121" "CVE-2020-8286","CWE-295" "CVE-2020-8287","CWE-444" "CVE-2020-8449","CWE-20" "CVE-2020-8450","CWE-119" "CVE-2020-8492","CWE-400" "CVE-2020-8551","CWE-400" "CVE-2020-8552","CWE-400" "CVE-2020-8554","CWE-200" "CVE-2020-8555","CWE-200" "CVE-2020-8557","CWE-400" "CVE-2020-8558","CWE-300" "CVE-2020-8559","CWE-601" "CVE-2020-8563","CWE-117" "CVE-2020-8564","CWE-117" "CVE-2020-8565","CWE-117" "CVE-2020-8566","CWE-117" "CVE-2020-8595","CWE-285" "CVE-2020-8597","CWE-120" "CVE-2020-8608","CWE-122" "CVE-2020-8616","CWE-400" "CVE-2020-8617","CWE-617" "CVE-2020-8619","CWE-617" "CVE-2020-8622","CWE-400" "CVE-2020-8623","CWE-400" "CVE-2020-8624","CWE-400" "CVE-2020-8625","CWE-119" "CVE-2020-8631","CWE-330" "CVE-2020-8632","CWE-330" "CVE-2020-8647","CWE-200" "CVE-2020-8648","CWE-416" "CVE-2020-8649","CWE-416" "CVE-2020-8659","CWE-400" "CVE-2020-8660","CWE-358" "CVE-2020-8661","CWE-400" "CVE-2020-8663","CWE-400" "CVE-2020-8664","CWE-284" "CVE-2020-8695","CWE-200" "CVE-2020-8696","CWE-212" "CVE-2020-8698","CWE-212" "CVE-2020-8834","CWE-121" "CVE-2020-8840","CWE-502" "CVE-2020-8908","CWE-276->CWE-200" "CVE-2020-8911","CWE-327" "CVE-2020-8912","CWE-327" "CVE-2020-8927","CWE-130" "CVE-2020-8945","CWE-416" "CVE-2020-9283","CWE-130" "CVE-2020-9327","CWE-476" "CVE-2020-9359","CWE-184" "CVE-2020-9383","CWE-125" "CVE-2020-9402","CWE-89" "CVE-2020-9484","CWE-502" "CVE-2020-9488","CWE-295" "CVE-2020-9489","CWE-401" "CVE-2020-9490","CWE-400" "CVE-2020-9492","CWE-863" "CVE-2020-9543","CWE-284" "CVE-2020-9546","CWE-502" "CVE-2020-9547","CWE-502" "CVE-2020-9548","CWE-502" "CVE-2020-9633","CWE-416" "CVE-2020-9746","CWE-476" "CVE-2020-9802","CWE-841" "CVE-2020-9803","CWE-20->CWE-119" "CVE-2020-9805","CWE-841->CWE-79" "CVE-2020-9806","CWE-119" "CVE-2020-9807","CWE-119" "CVE-2020-9843","CWE-20->CWE-79" "CVE-2020-9850","CWE-841" "CVE-2020-9862","CWE-77" "CVE-2020-9893","CWE-119->CWE-416" "CVE-2020-9894","CWE-20->CWE-125" "CVE-2020-9895","CWE-416" "CVE-2020-9915","CWE-284" "CVE-2020-9925","CWE-841->CWE-79" "CVE-2020-9948","CWE-843" "CVE-2020-9951","CWE-416" "CVE-2020-9952","CWE-20->CWE-79" "CVE-2020-9983","CWE-787" "CVE-2020-10001","CWE-120" "CVE-2020-10018","CWE-400" "CVE-2020-10029","CWE-121" "CVE-2020-10108","CWE-20->CWE-444" "CVE-2020-10109","CWE-20->CWE-444" "CVE-2020-10177","CWE-125" "CVE-2020-10188","CWE-119" "CVE-2020-10378","CWE-125" "CVE-2020-10379","CWE-120" "CVE-2020-10531","CWE-190" "CVE-2020-10543","CWE-190->CWE-122->CWE-787" "CVE-2020-10663","CWE-20->CWE-94" "CVE-2020-10672","CWE-96" "CVE-2020-10673","CWE-96" "CVE-2020-10675","CWE-835" "CVE-2020-10683","CWE-611" "CVE-2020-10684","CWE-862" "CVE-2020-10685","CWE-459" "CVE-2020-10687","CWE-444" "CVE-2020-10688","CWE-79" "CVE-2020-10689","CWE-862" "CVE-2020-10690","CWE-416" "CVE-2020-10691","CWE-22" "CVE-2020-10693","CWE-20" "CVE-2020-10695","CWE-266" "CVE-2020-10696","CWE-22" "CVE-2020-10699","CWE-732" "CVE-2020-10702","CWE-325" "CVE-2020-10703","CWE-476" "CVE-2020-10705","CWE-400" "CVE-2020-10706","CWE-312" "CVE-2020-10710","CWE-522" "CVE-2020-10711","CWE-476" "CVE-2020-10712","CWE-532" "CVE-2020-10713","CWE-787->CWE-78" "CVE-2020-10714","CWE-384" "CVE-2020-10715","CWE-20" "CVE-2020-10716","CWE-285" "CVE-2020-10717","CWE-770" "CVE-2020-10718","CWE-749" "CVE-2020-10719","CWE-444" "CVE-2020-10720","CWE-416" "CVE-2020-10722","CWE-190" "CVE-2020-10723","CWE-190" "CVE-2020-10724","CWE-125" "CVE-2020-10725","CWE-665" "CVE-2020-10726","CWE-400" "CVE-2020-10727","CWE-522" "CVE-2020-10729","CWE-330" "CVE-2020-10730","CWE-416" "CVE-2020-10731","CWE-284->CWE-1220" "CVE-2020-10732","CWE-908" "CVE-2020-10735","CWE-704->CWE-400" "CVE-2020-10737","CWE-362" "CVE-2020-10739","CWE-476" "CVE-2020-10740","CWE-502" "CVE-2020-10742","CWE-787" "CVE-2020-10743","CWE-358" "CVE-2020-10746","CWE-862" "CVE-2020-10748","CWE-79" "CVE-2020-10749","CWE-300" "CVE-2020-10750","CWE-532->CWE-200" "CVE-2020-10751","CWE-349" "CVE-2020-10753","CWE-113" "CVE-2020-10754","CWE-287->CWE-306" "CVE-2020-10755","CWE-522" "CVE-2020-10756","CWE-125" "CVE-2020-10757","CWE-119" "CVE-2020-10758","CWE-400" "CVE-2020-10759","CWE-347" "CVE-2020-10761","CWE-617" "CVE-2020-10762","CWE-732->CWE-532" "CVE-2020-10763","CWE-532" "CVE-2020-10766","CWE-440" "CVE-2020-10767","CWE-440" "CVE-2020-10768","CWE-440" "CVE-2020-10769","CWE-119" "CVE-2020-10770","CWE-918" "CVE-2020-10771","CWE-352" "CVE-2020-10772","CWE-406->CWE-400" "CVE-2020-10773","CWE-626" "CVE-2020-10774","CWE-909" "CVE-2020-10775","CWE-451->CWE-601" "CVE-2020-10776","CWE-79" "CVE-2020-10777","CWE-94->CWE-79" "CVE-2020-10778","CWE-440->CWE-863" "CVE-2020-10779","CWE-284" "CVE-2020-10780","CWE-20" "CVE-2020-10782","CWE-276->CWE-200" "CVE-2020-10783","CWE-285->CWE-284" "CVE-2020-10878","CWE-190->CWE-185" "CVE-2020-10933","CWE-805->CWE-200" "CVE-2020-10942","CWE-20->CWE-119" "CVE-2020-10957","CWE-400" "CVE-2020-10958","CWE-416" "CVE-2020-10967","CWE-400" "CVE-2020-10968","CWE-502" "CVE-2020-10969","CWE-502" "CVE-2020-10994","CWE-125" "CVE-2020-11008","CWE-20" "CVE-2020-11018","CWE-125" "CVE-2020-11019","CWE-20->CWE-125" "CVE-2020-11022","CWE-79" "CVE-2020-11023","CWE-79" "CVE-2020-11038","CWE-190->CWE-787" "CVE-2020-11039","CWE-20->CWE-190->CWE-770->(CWE-125|CWE-787)" "CVE-2020-11040","CWE-125" "CVE-2020-11041","CWE-129->CWE-125" "CVE-2020-11042","CWE-125" "CVE-2020-11043","CWE-20->CWE-805->CWE-125" "CVE-2020-11044","CWE-672" "CVE-2020-11045","CWE-125" "CVE-2020-11046","CWE-119->CWE-125" "CVE-2020-11047","CWE-125" "CVE-2020-11048","CWE-125" "CVE-2020-11049","CWE-125" "CVE-2020-11058","CWE-119->CWE-125" "CVE-2020-11078","CWE-113" "CVE-2020-11080","CWE-770" "CVE-2020-11085","CWE-805->CWE-125" "CVE-2020-11086","CWE-125" "CVE-2020-11087","CWE-20->CWE-125" "CVE-2020-11088","CWE-125" "CVE-2020-11089","CWE-125" "CVE-2020-11095","CWE-20->CWE-125" "CVE-2020-11096","CWE-20->CWE-129->CWE-125" "CVE-2020-11097","CWE-20->CWE-129->CWE-125" "CVE-2020-11098","CWE-129->CWE-125" "CVE-2020-11099","CWE-125" "CVE-2020-11100","CWE-20->CWE-787" "CVE-2020-11110","CWE-79" "CVE-2020-11111","CWE-502->CWE-96" "CVE-2020-11112","CWE-502->CWE-96" "CVE-2020-11113","CWE-96" "CVE-2020-11501","CWE-327" "CVE-2020-11521","CWE-125" "CVE-2020-11522","CWE-125" "CVE-2020-11523","CWE-190" "CVE-2020-11524","CWE-125" "CVE-2020-11525","CWE-125" "CVE-2020-11526","CWE-125" "CVE-2020-11538","CWE-122" "CVE-2020-11565","CWE-787" "CVE-2020-11608","CWE-476" "CVE-2020-11612","CWE-119->CWE-400" "CVE-2020-11619","CWE-502" "CVE-2020-11620","CWE-502" "CVE-2020-11653","CWE-400" "CVE-2020-11668","CWE-20->CWE-476" "CVE-2020-11669","CWE-393" "CVE-2020-11736","CWE-22" "CVE-2020-11761","CWE-125" "CVE-2020-11763","CWE-22->(CWE-125|CWE-787)" "CVE-2020-11764","CWE-787" "CVE-2020-11793","CWE-416" "CVE-2020-11868","CWE-400" "CVE-2020-11884","CWE-1251" "CVE-2020-11945","CWE-284" "CVE-2020-11947","CWE-131->CWE-122" "CVE-2020-11971","CWE-20" "CVE-2020-11972","CWE-502" "CVE-2020-11973","CWE-502" "CVE-2020-11979","CWE-377" "CVE-2020-11980","CWE-918" "CVE-2020-11984","CWE-119->CWE-400" "CVE-2020-11985","CWE-345" "CVE-2020-11987","CWE-20->CWE-918" "CVE-2020-11988","CWE-20->CWE-918" "CVE-2020-11989","CWE-305" "CVE-2020-11993","CWE-400" "CVE-2020-11994","CWE-88" "CVE-2020-11996","CWE-400" "CVE-2020-12049","CWE-400" "CVE-2020-12052","CWE-79" "CVE-2020-12059","CWE-20" "CVE-2020-12100","CWE-674" "CVE-2020-12108","CWE-79" "CVE-2020-12114","CWE-400" "CVE-2020-12137","CWE-79" "CVE-2020-12243","CWE-400" "CVE-2020-12245","CWE-79" "CVE-2020-12268","CWE-190->CWE-122" "CVE-2020-12321","CWE-120" "CVE-2020-12351","CWE-843" "CVE-2020-12352","CWE-284->CWE-201" "CVE-2020-12362","CWE-190" "CVE-2020-12363","CWE-20" "CVE-2020-12364","CWE-476" "CVE-2020-12387","CWE-416" "CVE-2020-12392","CWE-552" "CVE-2020-12395","CWE-120" "CVE-2020-12397","CWE-172" "CVE-2020-12398","CWE-200" "CVE-2020-12399","CWE-327" "CVE-2020-12400","CWE-327" "CVE-2020-12401","CWE-327" "CVE-2020-12402","CWE-327" "CVE-2020-12403","CWE-125" "CVE-2020-12405","CWE-416" "CVE-2020-12406","CWE-843" "CVE-2020-12410","CWE-120" "CVE-2020-12417","CWE-119" "CVE-2020-12418","CWE-200" "CVE-2020-12419","CWE-416" "CVE-2020-12420","CWE-416" "CVE-2020-12421","CWE-296" "CVE-2020-12422","CWE-190" "CVE-2020-12424","CWE-451" "CVE-2020-12425","CWE-125" "CVE-2020-12458","CWE-732" "CVE-2020-12459","CWE-732" "CVE-2020-12464","CWE-416" "CVE-2020-12465","CWE-120" "CVE-2020-12603","CWE-400" "CVE-2020-12604","CWE-400" "CVE-2020-12605","CWE-400" "CVE-2020-12653","CWE-120" "CVE-2020-12654","CWE-122" "CVE-2020-12655","CWE-20->CWE-835" "CVE-2020-12657","CWE-416" "CVE-2020-12659","CWE-787" "CVE-2020-12662","CWE-406->CWE-400" "CVE-2020-12663","CWE-20->CWE-835" "CVE-2020-12666","CWE-601" "CVE-2020-12673","CWE-125" "CVE-2020-12674","CWE-125" "CVE-2020-12689","CWE-863" "CVE-2020-12690","CWE-863" "CVE-2020-12691","CWE-863" "CVE-2020-12692","CWE-863" "CVE-2020-12695","CWE-20->(CWE-400|CWE-918)" "CVE-2020-12723","CWE-20->CWE-185" "CVE-2020-12762","CWE-190->CWE-787" "CVE-2020-12767","CWE-369" "CVE-2020-12770","CWE-401->CWE-416" "CVE-2020-12802","CWE-200" "CVE-2020-12803","CWE-284" "CVE-2020-12825","CWE-674->CWE-121" "CVE-2020-12826","CWE-94" "CVE-2020-12831","CWE-276" "CVE-2020-12861","CWE-122" "CVE-2020-12865","CWE-190" "CVE-2020-12867","CWE-476" "CVE-2020-12888","CWE-248" "CVE-2020-13112","(CWE-122|CWE-190)->CWE-125" "CVE-2020-13113","CWE-456->(CWE-416|CWE-822)" "CVE-2020-13114","CWE-400" "CVE-2020-13249","CWE-20" "CVE-2020-13254","CWE-20->CWE-200" "CVE-2020-13379","CWE-918->CWE-284->CWE-476" "CVE-2020-13396","CWE-125" "CVE-2020-13397","CWE-476" "CVE-2020-13398","CWE-805->CWE-122->CWE-787" "CVE-2020-13430","CWE-79" "CVE-2020-13434","CWE-190->CWE-121" "CVE-2020-13435","CWE-476" "CVE-2020-13482","CWE-297" "CVE-2020-13529","CWE-306" "CVE-2020-13543","CWE-20->CWE-416" "CVE-2020-13558","CWE-416" "CVE-2020-13584","CWE-416" "CVE-2020-13630","CWE-416" "CVE-2020-13631","CWE-20" "CVE-2020-13632","CWE-476" "CVE-2020-13692","CWE-611" "CVE-2020-13754","CWE-125->CWE-787" "CVE-2020-13757","CWE-400->CWE-327" "CVE-2020-13765","CWE-787" "CVE-2020-13776","CWE-440" "CVE-2020-13777","CWE-345" "CVE-2020-13817","CWE-358" "CVE-2020-13822","CWE-190" "CVE-2020-13867","CWE-276" "CVE-2020-13920","CWE-287" "CVE-2020-13932","CWE-79" "CVE-2020-13933","CWE-20->CWE-287" "CVE-2020-13934","CWE-400" "CVE-2020-13935","CWE-400" "CVE-2020-13936","(CWE-77|CWE-94)" "CVE-2020-13943","CWE-200" "CVE-2020-13946","CWE-200" "CVE-2020-13949","CWE-400" "CVE-2020-13950","CWE-476" "CVE-2020-13954","CWE-79" "CVE-2020-13956","CWE-20" "CVE-2020-13962","CWE-391" "CVE-2020-13974","CWE-190" "CVE-2020-14019","CWE-282" "CVE-2020-14040","CWE-835" "CVE-2020-14058","CWE-676" "CVE-2020-14060","CWE-502" "CVE-2020-14061","CWE-502" "CVE-2020-14062","CWE-502" "CVE-2020-14145","CWE-203" "CVE-2020-14155","CWE-190" "CVE-2020-14195","CWE-502" "CVE-2020-14296","CWE-918" "CVE-2020-14297","CWE-400" "CVE-2020-14298","CWE-271" "CVE-2020-14299","CWE-287" "CVE-2020-14300","CWE-271" "CVE-2020-14301","CWE-212" "CVE-2020-14302","CWE-294" "CVE-2020-14305","CWE-787" "CVE-2020-14306","CWE-862" "CVE-2020-14307","CWE-404" "CVE-2020-14308","CWE-190->CWE-122" "CVE-2020-14309","CWE-190->CWE-122" "CVE-2020-14310","CWE-190->CWE-122" "CVE-2020-14311","CWE-190->CWE-122" "CVE-2020-14313","CWE-200" "CVE-2020-14314","CWE-125" "CVE-2020-14316","CWE-284" "CVE-2020-14318","CWE-266" "CVE-2020-14319","CWE-352" "CVE-2020-14323","CWE-170" "CVE-2020-14324","CWE-78" "CVE-2020-14325","CWE-285" "CVE-2020-14326","CWE-407" "CVE-2020-14327","CWE-918" "CVE-2020-14328","CWE-918" "CVE-2020-14329","CWE-200" "CVE-2020-14330","CWE-532" "CVE-2020-14331","CWE-787" "CVE-2020-14332","(CWE-117|CWE-532)" "CVE-2020-14333","CWE-79" "CVE-2020-14334","CWE-522" "CVE-2020-14335","CWE-200" "CVE-2020-14336","CWE-770" "CVE-2020-14337","CWE-209" "CVE-2020-14338","CWE-20" "CVE-2020-14339","CWE-772" "CVE-2020-14340","CWE-400" "CVE-2020-14343","CWE-20" "CVE-2020-14344","CWE-190" "CVE-2020-14345","CWE-119" "CVE-2020-14346","CWE-191" "CVE-2020-14347","CWE-665" "CVE-2020-14348","CWE-248" "CVE-2020-14349","CWE-20" "CVE-2020-14350","CWE-20" "CVE-2020-14351","CWE-416" "CVE-2020-14352","CWE-22" "CVE-2020-14355","CWE-120" "CVE-2020-14356","CWE-416" "CVE-2020-14360","CWE-119" "CVE-2020-14361","CWE-191" "CVE-2020-14362","CWE-191" "CVE-2020-14363","CWE-190->CWE-416" "CVE-2020-14364","CWE-125->CWE-787" "CVE-2020-14365","CWE-347" "CVE-2020-14366","CWE-22" "CVE-2020-14369","CWE-352" "CVE-2020-14370","CWE-212" "CVE-2020-14372","CWE-184" "CVE-2020-14373","CWE-416" "CVE-2020-14380","CWE-287" "CVE-2020-14381","CWE-416" "CVE-2020-14382","CWE-787" "CVE-2020-14384","CWE-400" "CVE-2020-14385","CWE-131" "CVE-2020-14386","CWE-787->CWE-250" "CVE-2020-14389","CWE-916" "CVE-2020-14391","CWE-522" "CVE-2020-14397","CWE-119" "CVE-2020-14405","CWE-20->CWE-770" "CVE-2020-14422","CWE-400" "CVE-2020-14562","CWE-770" "CVE-2020-14578","CWE-248" "CVE-2020-14579","CWE-248" "CVE-2020-14583","CWE-119" "CVE-2020-14593","CWE-119" "CVE-2020-14621","CWE-20" "CVE-2020-14779","CWE-770" "CVE-2020-14781","CWE-319" "CVE-2020-14782","CWE-295" "CVE-2020-14792","CWE-190" "CVE-2020-14797","CWE-20" "CVE-2020-14803","CWE-367" "CVE-2020-14928","CWE-20" "CVE-2020-15011","CWE-79" "CVE-2020-15049","CWE-444" "CVE-2020-15095","CWE-532" "CVE-2020-15103","CWE-190->CWE-122" "CVE-2020-15104","CWE-297" "CVE-2020-15106","CWE-400" "CVE-2020-15112","CWE-400" "CVE-2020-15113","CWE-285" "CVE-2020-15114","CWE-400" "CVE-2020-15115","CWE-305" "CVE-2020-15136","CWE-287" "CVE-2020-15157","CWE-200" "CVE-2020-15168","CWE-400" "CVE-2020-15169","CWE-79" "CVE-2020-15180","CWE-20->CWE-96" "CVE-2020-15184","CWE-400" "CVE-2020-15250","CWE-200" "CVE-2020-15257","CWE-269" "CVE-2020-15358","CWE-122" "CVE-2020-15366","CWE-471" "CVE-2020-15389","CWE-20->CWE-416" "CVE-2020-15436","CWE-416" "CVE-2020-15437","CWE-476" "CVE-2020-15503","CWE-120" "CVE-2020-15522","CWE-367" "CVE-2020-15586","CWE-362" "CVE-2020-15646","CWE-200" "CVE-2020-15648","CWE-451" "CVE-2020-15652","CWE-209" "CVE-2020-15653","CWE-276" "CVE-2020-15654","CWE-451" "CVE-2020-15656","CWE-843" "CVE-2020-15658","CWE-138" "CVE-2020-15659","CWE-120" "CVE-2020-15664","CWE-648" "CVE-2020-15669","CWE-416" "CVE-2020-15673","CWE-120" "CVE-2020-15676","CWE-79" "CVE-2020-15677","CWE-601" "CVE-2020-15678","CWE-416" "CVE-2020-15683","CWE-120" "CVE-2020-15685","CWE-924" "CVE-2020-15705","CWE-440" "CVE-2020-15706","CWE-416" "CVE-2020-15707","CWE-190" "CVE-2020-15719","CWE-297" "CVE-2020-15720","CWE-295" "CVE-2020-15780","CWE-284" "CVE-2020-15810","CWE-444" "CVE-2020-15811","CWE-444" "CVE-2020-15859","CWE-416" "CVE-2020-15862","CWE-250" "CVE-2020-15890","CWE-125" "CVE-2020-15999","CWE-190->CWE-122" "CVE-2020-16012","CWE-829" "CVE-2020-16013","CWE-358" "CVE-2020-16017","CWE-416" "CVE-2020-16044","CWE-416" "CVE-2020-16092","CWE-617" "CVE-2020-16117","CWE-476" "CVE-2020-16125","CWE-636" "CVE-2020-16135","CWE-476" "CVE-2020-16166","CWE-200" "CVE-2020-16250","(CWE-290|CWE-345)" "CVE-2020-16251","CWE-287" "CVE-2020-16287","CWE-682->CWE-122->CWE-125" "CVE-2020-16288","CWE-456->CWE-805->CWE-125" "CVE-2020-16289","CWE-131->CWE-787" "CVE-2020-16290","CWE-20->CWE-121" "CVE-2020-16291","CWE-20->CWE-122->CWE-787" "CVE-2020-16292","CWE-125" "CVE-2020-16293","CWE-476" "CVE-2020-16294","CWE-20->CWE-131->CWE-125" "CVE-2020-16295","CWE-20->(CWE-369|CWE-476)" "CVE-2020-16296","CWE-125" "CVE-2020-16297","CWE-20->CWE-805->CWE-125" "CVE-2020-16298","CWE-20->CWE-125" "CVE-2020-16299","CWE-20->CWE-369" "CVE-2020-16300","CWE-20->CWE-122->CWE-125" "CVE-2020-16301","CWE-20->CWE-805->CWE-125" "CVE-2020-16302","CWE-456->CWE-805->CWE-125" "CVE-2020-16303","CWE-416" "CVE-2020-16304","CWE-787" "CVE-2020-16305","CWE-125" "CVE-2020-16306","CWE-476" "CVE-2020-16307","CWE-20->CWE-476" "CVE-2020-16308","CWE-131->CWE-125" "CVE-2020-16309","CWE-122->CWE-787" "CVE-2020-16310","CWE-369" "CVE-2020-16844","CWE-284" "CVE-2020-16845","CWE-835" "CVE-2020-17049","CWE-345" "CVE-2020-17376","CWE-200" "CVE-2020-17489","CWE-200" "CVE-2020-17507","CWE-20->CWE-125" "CVE-2020-17510","CWE-290" "CVE-2020-17518","CWE-22" "CVE-2020-17521","CWE-200" "CVE-2020-17525","CWE-416" "CVE-2020-17527","CWE-200" "CVE-2020-17538","CWE-787" "CVE-2020-17541","CWE-119" "CVE-2020-18032","CWE-193" "CVE-2020-18442","CWE-835" "CVE-2020-18898","CWE-787" "CVE-2020-19131","CWE-119" "CVE-2020-22218","CWE-125" "CVE-2020-22219","CWE-120" "CVE-2020-23903","CWE-369" "CVE-2020-24303","CWE-79" "CVE-2020-24330","CWE-271" "CVE-2020-24332","CWE-59->CWE-22" "CVE-2020-24370","CWE-682" "CVE-2020-24386","CWE-138" "CVE-2020-24394","CWE-732" "CVE-2020-24489","CWE-459" "CVE-2020-24490","CWE-122" "CVE-2020-24502","CWE-20" "CVE-2020-24503","CWE-863" "CVE-2020-24504","CWE-400" "CVE-2020-24511","CWE-200" "CVE-2020-24512","CWE-200" "CVE-2020-24513","CWE-200" "CVE-2020-24553","CWE-79" "CVE-2020-24586","CWE-212" "CVE-2020-24587","CWE-345" "CVE-2020-24588","CWE-20" "CVE-2020-24606","CWE-20" "CVE-2020-24659","CWE-20" "CVE-2020-24736","CWE-400" "CVE-2020-24750","CWE-502" "CVE-2020-24870","CWE-120" "CVE-2020-24977","CWE-20->CWE-125" "CVE-2020-25017","CWE-284" "CVE-2020-25097","CWE-444" "CVE-2020-25211","CWE-119" "CVE-2020-25212","CWE-367" "CVE-2020-25275","CWE-20" "CVE-2020-25284","CWE-732" "CVE-2020-25285","CWE-362" "CVE-2020-25613","CWE-444" "CVE-2020-25626","CWE-20->CWE-77->CWE-79" "CVE-2020-25632","CWE-416" "CVE-2020-25633","CWE-209" "CVE-2020-25637","CWE-415" "CVE-2020-25638","CWE-89" "CVE-2020-25640","(CWE-209|CWE-532)" "CVE-2020-25641","CWE-835" "CVE-2020-25643","CWE-20" "CVE-2020-25644","CWE-401" "CVE-2020-25645","CWE-319" "CVE-2020-25647","CWE-787" "CVE-2020-25648","CWE-770" "CVE-2020-25649","CWE-611" "CVE-2020-25650","CWE-770" "CVE-2020-25651","CWE-362->CWE-200" "CVE-2020-25652","CWE-770" "CVE-2020-25653","CWE-362->CWE-200" "CVE-2020-25654","CWE-284" "CVE-2020-25655","CWE-863" "CVE-2020-25656","CWE-416" "CVE-2020-25657","CWE-203" "CVE-2020-25658","CWE-385" "CVE-2020-25659","CWE-385" "CVE-2020-25660","CWE-294" "CVE-2020-25661","CWE-843" "CVE-2020-25662","CWE-665" "CVE-2020-25677","CWE-312" "CVE-2020-25678","CWE-312" "CVE-2020-25680","CWE-295" "CVE-2020-25681","CWE-122" "CVE-2020-25682","CWE-122" "CVE-2020-25683","CWE-122" "CVE-2020-25684","CWE-358" "CVE-2020-25685","CWE-326" "CVE-2020-25686","CWE-290" "CVE-2020-25687","CWE-122" "CVE-2020-25688","CWE-321" "CVE-2020-25689","CWE-401" "CVE-2020-25690","CWE-119" "CVE-2020-25692","CWE-476" "CVE-2020-25694","CWE-327" "CVE-2020-25695","CWE-89" "CVE-2020-25696","CWE-183->CWE-270" "CVE-2020-25704","CWE-401" "CVE-2020-25705","CWE-330" "CVE-2020-25707","CWE-835" "CVE-2020-25708","CWE-369" "CVE-2020-25709","CWE-617" "CVE-2020-25710","CWE-617" "CVE-2020-25711","CWE-862" "CVE-2020-25712","CWE-122" "CVE-2020-25713","CWE-20->CWE-122->CWE-125" "CVE-2020-25715","CWE-79" "CVE-2020-25716","CWE-285->CWE-284" "CVE-2020-25717","CWE-20" "CVE-2020-25719","CWE-287" "CVE-2020-25723","CWE-617" "CVE-2020-25724","CWE-567" "CVE-2020-26116","CWE-113" "CVE-2020-26117","CWE-296" "CVE-2020-26137","CWE-113" "CVE-2020-26139","CWE-829" "CVE-2020-26140","CWE-346" "CVE-2020-26141","CWE-346->CWE-863" "CVE-2020-26143","CWE-346" "CVE-2020-26144","CWE-290" "CVE-2020-26145","CWE-307" "CVE-2020-26146","CWE-307" "CVE-2020-26147","CWE-307" "CVE-2020-26160","CWE-284" "CVE-2020-26217","CWE-502" "CVE-2020-26237","CWE-20" "CVE-2020-26238","CWE-94" "CVE-2020-26247","CWE-611" "CVE-2020-26258","CWE-918" "CVE-2020-26259","CWE-78" "CVE-2020-26289","CWE-400" "CVE-2020-26291","CWE-20" "CVE-2020-26301","CWE-78" "CVE-2020-26541","CWE-347->CWE-200" "CVE-2020-26558","CWE-287" "CVE-2020-26570","CWE-122->CWE-787" "CVE-2020-26571","CWE-121->CWE-787" "CVE-2020-26572","CWE-121->CWE-787" "CVE-2020-26945","CWE-502" "CVE-2020-26950","CWE-416" "CVE-2020-26951","CWE-354" "CVE-2020-26953","CWE-451" "CVE-2020-26956","CWE-79" "CVE-2020-26958","CWE-79" "CVE-2020-26959","CWE-416" "CVE-2020-26960","CWE-416" "CVE-2020-26961","CWE-358" "CVE-2020-26965","CWE-212" "CVE-2020-26968","CWE-120" "CVE-2020-26970","CWE-121" "CVE-2020-26971","CWE-120" "CVE-2020-26973","CWE-20" "CVE-2020-26974","CWE-416" "CVE-2020-26976","CWE-200" "CVE-2020-26978","CWE-200" "CVE-2020-27152","CWE-835" "CVE-2020-27153","CWE-416" "CVE-2020-27170","CWE-200" "CVE-2020-27216","CWE-377" "CVE-2020-27218","CWE-226" "CVE-2020-27221","CWE-119" "CVE-2020-27222","CWE-372" "CVE-2020-27223","CWE-400" "CVE-2020-27225","CWE-287" "CVE-2020-27304","CWE-22" "CVE-2020-27617","CWE-617" "CVE-2020-27618","CWE-835" "CVE-2020-27619","CWE-95" "CVE-2020-27749","CWE-121" "CVE-2020-27777","CWE-862" "CVE-2020-27778","CWE-824" "CVE-2020-27779","CWE-285" "CVE-2020-27781","CWE-522" "CVE-2020-27782","CWE-400" "CVE-2020-27783","CWE-79" "CVE-2020-27786","CWE-416" "CVE-2020-27813","CWE-190->CWE-400" "CVE-2020-27814","CWE-122" "CVE-2020-27816","CWE-601" "CVE-2020-27820","CWE-416" "CVE-2020-27821","CWE-787->CWE-122" "CVE-2020-27822","CWE-401" "CVE-2020-27823","CWE-20->CWE-120->CWE-787" "CVE-2020-27824","CWE-20->CWE-120->CWE-125" "CVE-2020-27826","CWE-250" "CVE-2020-27827","CWE-400" "CVE-2020-27828","CWE-20->CWE-122->CWE-787" "CVE-2020-27831","CWE-284" "CVE-2020-27832","CWE-79" "CVE-2020-27835","CWE-416" "CVE-2020-27836","CWE-732" "CVE-2020-27839","CWE-522" "CVE-2020-27842","CWE-125" "CVE-2020-27843","CWE-125" "CVE-2020-27845","CWE-125" "CVE-2020-27846","CWE-115" "CVE-2020-27918","CWE-416" "CVE-2020-28052","CWE-287" "CVE-2020-28196","CWE-674" "CVE-2020-28362","CWE-295" "CVE-2020-28366","CWE-20" "CVE-2020-28367","CWE-20" "CVE-2020-28374","CWE-20" "CVE-2020-28458","CWE-400" "CVE-2020-28469","CWE-400" "CVE-2020-28477","CWE-915" "CVE-2020-28491","CWE-400" "CVE-2020-28493","CWE-20->CWE-400" "CVE-2020-28500","CWE-400" "CVE-2020-28851","CWE-129" "CVE-2020-28852","CWE-129" "CVE-2020-28896","CWE-319" "CVE-2020-28915","CWE-125" "CVE-2020-28916","CWE-835" "CVE-2020-28935","CWE-59" "CVE-2020-28948","CWE-502" "CVE-2020-28949","CWE-20" "CVE-2020-28974","CWE-125" "CVE-2020-29129","CWE-125" "CVE-2020-29130","CWE-125" "CVE-2020-29361","CWE-190" "CVE-2020-29362","CWE-125" "CVE-2020-29363","CWE-787" "CVE-2020-29368","CWE-362" "CVE-2020-29443","CWE-125" "CVE-2020-29529","(CWE-22|CWE-59)" "CVE-2020-29565","CWE-601" "CVE-2020-29573","CWE-121" "CVE-2020-29582","CWE-276" "CVE-2020-29599","CWE-77" "CVE-2020-29623","CWE-459" "CVE-2020-29652","CWE-476" "CVE-2020-29660","CWE-667->CWE-416" "CVE-2020-29661","CWE-667->CWE-416" "CVE-2020-35111","CWE-200" "CVE-2020-35113","CWE-120" "CVE-2020-35149","CWE-94" "CVE-2020-35381","CWE-129" "CVE-2020-35448","CWE-119" "CVE-2020-35452","CWE-119" "CVE-2020-35490","CWE-96" "CVE-2020-35491","CWE-96" "CVE-2020-35492","CWE-121->CWE-787" "CVE-2020-35497","CWE-284->CWE-200" "CVE-2020-35498","CWE-400" "CVE-2020-35508","CWE-665" "CVE-2020-35509","CWE-20" "CVE-2020-35510","CWE-400" "CVE-2020-35513","CWE-271" "CVE-2020-35517","CWE-269" "CVE-2020-35518","CWE-200" "CVE-2020-35521","CWE-119" "CVE-2020-35522","CWE-119" "CVE-2020-35523","CWE-190" "CVE-2020-35524","CWE-787" "CVE-2020-35525","CWE-476" "CVE-2020-35527","CWE-119" "CVE-2020-35653","CWE-20->CWE-125" "CVE-2020-35654","CWE-122->CWE-787" "CVE-2020-35655","CWE-122->CWE-125" "CVE-2020-35668","CWE-20->CWE-476" "CVE-2020-35678","CWE-601" "CVE-2020-35728","CWE-96" "CVE-2020-36158","CWE-120" "CVE-2020-36179","CWE-502" "CVE-2020-36180","CWE-502" "CVE-2020-36181","CWE-502" "CVE-2020-36182","CWE-502" "CVE-2020-36183","CWE-502" "CVE-2020-36184","CWE-502" "CVE-2020-36185","CWE-502" "CVE-2020-36186","CWE-502" "CVE-2020-36187","CWE-502" "CVE-2020-36188","CWE-502" "CVE-2020-36189","CWE-502" "CVE-2020-36193","CWE-22" "CVE-2020-36241","CWE-22" "CVE-2020-36242","CWE-190->CWE-119" "CVE-2020-36312","CWE-772" "CVE-2020-36314","CWE-22" "CVE-2020-36317","CWE-119" "CVE-2020-36318","CWE-416" "CVE-2020-36322","CWE-459" "CVE-2020-36323","CWE-20" "CVE-2020-36327","CWE-494" "CVE-2020-36328","CWE-787" "CVE-2020-36329","CWE-416" "CVE-2020-36330","CWE-125" "CVE-2020-36331","CWE-125" "CVE-2020-36332","CWE-20->CWE-400" "CVE-2020-36385","CWE-416" "CVE-2020-36386","CWE-125" "CVE-2020-36516","CWE-290" "CVE-2020-36518","CWE-400" "CVE-2020-36557","CWE-416" "CVE-2020-36558","CWE-476" "CVE-2020-36567","CWE-117" "CVE-2020-36694","CWE-416" "CVE-2021-0129","CWE-287" "CVE-2021-0308","CWE-787" "CVE-2021-0326","CWE-120" "CVE-2021-0341","CWE-295" "CVE-2021-0342","CWE-416" "CVE-2021-0512","CWE-120->CWE-787" "CVE-2021-0561","CWE-787" "CVE-2021-0605","CWE-119" "CVE-2021-0920","CWE-416" "CVE-2021-0941","CWE-416->CWE-125" "CVE-2021-1721","CWE-674" "CVE-2021-1723","CWE-833" "CVE-2021-1765","CWE-863" "CVE-2021-1788","CWE-416" "CVE-2021-1789","CWE-843" "CVE-2021-1799","CWE-200" "CVE-2021-1801","CWE-863" "CVE-2021-1817","CWE-20" "CVE-2021-1820","CWE-20" "CVE-2021-1825","CWE-20" "CVE-2021-1826","CWE-20" "CVE-2021-1844","CWE-119" "CVE-2021-1870","CWE-20" "CVE-2021-1871","CWE-20" "CVE-2021-2161","CWE-78" "CVE-2021-2163","CWE-327" "CVE-2021-2341","CWE-200" "CVE-2021-2369","CWE-347" "CVE-2021-2388","CWE-697" "CVE-2021-2471","CWE-863" "CVE-2021-3114","CWE-682" "CVE-2021-3115","CWE-94" "CVE-2021-3121","CWE-129" "CVE-2021-3139","CWE-20" "CVE-2021-3156","CWE-122" "CVE-2021-3177","CWE-120" "CVE-2021-3181","CWE-401" "CVE-2021-3200","CWE-20->CWE-125" "CVE-2021-3246","CWE-119" "CVE-2021-3272","CWE-125" "CVE-2021-3281","CWE-22" "CVE-2021-3326","CWE-20->CWE-617" "CVE-2021-3344","CWE-522" "CVE-2021-3347","CWE-416" "CVE-2021-3348","CWE-362->CWE-416" "CVE-2021-3377","CWE-79" "CVE-2021-3393","CWE-209" "CVE-2021-3413","CWE-200" "CVE-2021-3416","CWE-835" "CVE-2021-3421","CWE-347" "CVE-2021-3424","CWE-287" "CVE-2021-3425","CWE-532" "CVE-2021-3426","CWE-200" "CVE-2021-3428","CWE-190" "CVE-2021-3429","CWE-532" "CVE-2021-3442","CWE-20->CWE-134" "CVE-2021-3445","CWE-347" "CVE-2021-3447","CWE-532" "CVE-2021-3448","CWE-358" "CVE-2021-3450","CWE-295" "CVE-2021-3461","CWE-613" "CVE-2021-3468","CWE-835" "CVE-2021-3472","CWE-191" "CVE-2021-3480","CWE-476" "CVE-2021-3481","CWE-125" "CVE-2021-3482","CWE-20->CWE-119" "CVE-2021-3487","CWE-20->CWE-400" "CVE-2021-3489","CWE-119" "CVE-2021-3494","CWE-319" "CVE-2021-3495","CWE-281" "CVE-2021-3497","CWE-416" "CVE-2021-3499","CWE-863" "CVE-2021-3501","CWE-787" "CVE-2021-3502","CWE-617->CWE-476" "CVE-2021-3504","CWE-125" "CVE-2021-3507","CWE-119" "CVE-2021-3509","CWE-79" "CVE-2021-3513","CWE-522" "CVE-2021-3514","CWE-476" "CVE-2021-3516","CWE-416" "CVE-2021-3517","CWE-787" "CVE-2021-3518","CWE-416" "CVE-2021-3520","CWE-190->CWE-787" "CVE-2021-3521","CWE-347" "CVE-2021-3524","CWE-20" "CVE-2021-3528","CWE-522->CWE-532" "CVE-2021-3529","CWE-79" "CVE-2021-3531","CWE-20" "CVE-2021-3536","CWE-79" "CVE-2021-3537","CWE-476" "CVE-2021-3541","CWE-400" "CVE-2021-3543","(CWE-416|CWE-476)" "CVE-2021-3551","CWE-312" "CVE-2021-3557","CWE-732" "CVE-2021-3560","CWE-754" "CVE-2021-3564","CWE-415" "CVE-2021-3565","CWE-665->CWE-200" "CVE-2021-3570","CWE-119" "CVE-2021-3571","CWE-119" "CVE-2021-3572","CWE-20" "CVE-2021-3573","CWE-362->CWE-416" "CVE-2021-3575","CWE-787" "CVE-2021-3580","CWE-20" "CVE-2021-3583","CWE-20->CWE-77" "CVE-2021-3584","CWE-78" "CVE-2021-3586","CWE-305" "CVE-2021-3592","CWE-824" "CVE-2021-3593","CWE-824" "CVE-2021-3594","CWE-824" "CVE-2021-3595","CWE-824" "CVE-2021-3597","CWE-362" "CVE-2021-3600","(CWE-125|CWE-787)" "CVE-2021-3602","CWE-200" "CVE-2021-3609","CWE-362" "CVE-2021-3611","CWE-787" "CVE-2021-3612","CWE-20->CWE-119" "CVE-2021-3620","CWE-209" "CVE-2021-3621","CWE-77->CWE-78" "CVE-2021-3622","CWE-400" "CVE-2021-3629","CWE-400" "CVE-2021-3631","CWE-732" "CVE-2021-3632","CWE-287" "CVE-2021-3634","CWE-787" "CVE-2021-3635","CWE-119" "CVE-2021-3636","CWE-295->CWE-287" "CVE-2021-3637","CWE-770" "CVE-2021-3639","CWE-601" "CVE-2021-3640","CWE-362->CWE-416" "CVE-2021-3642","CWE-203" "CVE-2021-3644","CWE-200" "CVE-2021-3652","CWE-287" "CVE-2021-3653","CWE-862" "CVE-2021-3654","CWE-601" "CVE-2021-3656","CWE-862" "CVE-2021-3659","CWE-252" "CVE-2021-3660","CWE-1021" "CVE-2021-3667","CWE-667" "CVE-2021-3669","CWE-770" "CVE-2021-3672","CWE-79" "CVE-2021-3677","CWE-200" "CVE-2021-3679","CWE-400" "CVE-2021-3682","CWE-763" "CVE-2021-3684","CWE-532" "CVE-2021-3688","CWE-200" "CVE-2021-3690","CWE-401" "CVE-2021-3695","CWE-787" "CVE-2021-3696","CWE-787" "CVE-2021-3697","CWE-787" "CVE-2021-3698","CWE-295" "CVE-2021-3711","CWE-131->CWE-787" "CVE-2021-3712","CWE-125" "CVE-2021-3715","CWE-416" "CVE-2021-3716","CWE-924" "CVE-2021-3717","CWE-552" "CVE-2021-3732","CWE-200" "CVE-2021-3733","CWE-400" "CVE-2021-3737","CWE-835->CWE-400" "CVE-2021-3743","CWE-125" "CVE-2021-3744","CWE-401" "CVE-2021-3748","CWE-416" "CVE-2021-3749","CWE-400" "CVE-2021-3750","CWE-416" "CVE-2021-3752","CWE-362" "CVE-2021-3757","CWE-915" "CVE-2021-3759","CWE-770" "CVE-2021-3762","CWE-22" "CVE-2021-3763","CWE-863" "CVE-2021-3764","CWE-401" "CVE-2021-3765","CWE-1333" "CVE-2021-3772","CWE-354" "CVE-2021-3773","CWE-200" "CVE-2021-3778","CWE-119->CWE-120" "CVE-2021-3782","(CWE-190|CWE-911)->CWE-416" "CVE-2021-3795","CWE-400" "CVE-2021-3796","CWE-416" "CVE-2021-3798","CWE-200" "CVE-2021-3800","CWE-200->CWE-552" "CVE-2021-3801","CWE-400" "CVE-2021-3802","CWE-20" "CVE-2021-3805","CWE-915" "CVE-2021-3807","CWE-400" "CVE-2021-3814","CWE-862" "CVE-2021-3826","CWE-119" "CVE-2021-3827","CWE-287" "CVE-2021-3839","CWE-125" "CVE-2021-3856","CWE-22" "CVE-2021-3859","CWE-214" "CVE-2021-3872","CWE-787" "CVE-2021-3905","CWE-401" "CVE-2021-3914","CWE-79" "CVE-2021-3917","CWE-276" "CVE-2021-3918","CWE-915" "CVE-2021-3923","CWE-200" "CVE-2021-3930","CWE-193" "CVE-2021-3948","CWE-276" "CVE-2021-3975","CWE-416" "CVE-2021-3979","CWE-287" "CVE-2021-3981","CWE-276" "CVE-2021-3984","CWE-122" "CVE-2021-3999","CWE-193" "CVE-2021-4002","CWE-459" "CVE-2021-4008","CWE-119" "CVE-2021-4009","CWE-119" "CVE-2021-4010","CWE-119" "CVE-2021-4011","CWE-119" "CVE-2021-4019","CWE-119" "CVE-2021-4024","(CWE-200|CWE-346)" "CVE-2021-4028","CWE-416" "CVE-2021-4034","(CWE-125|CWE-787)->CWE-20" "CVE-2021-4037","CWE-284" "CVE-2021-4040","CWE-400" "CVE-2021-4041","CWE-20" "CVE-2021-4047","CWE-20" "CVE-2021-4048","CWE-125" "CVE-2021-4083","CWE-362" "CVE-2021-4091","CWE-415" "CVE-2021-4093","(CWE-125|CWE-787)" "CVE-2021-4104","CWE-20" "CVE-2021-4112","CWE-552" "CVE-2021-4115","CWE-403" "CVE-2021-4122","CWE-349" "CVE-2021-4127","CWE-119" "CVE-2021-4129","CWE-120" "CVE-2021-4133","CWE-863" "CVE-2021-4140","CWE-1021" "CVE-2021-4142","CWE-639->CWE-287" "CVE-2021-4145","CWE-476" "CVE-2021-4154","CWE-416" "CVE-2021-4155","CWE-131" "CVE-2021-4156","CWE-125" "CVE-2021-4157","CWE-119" "CVE-2021-4158","CWE-476" "CVE-2021-4178","CWE-502" "CVE-2021-4180","CWE-200" "CVE-2021-4189","CWE-252" "CVE-2021-4192","CWE-416" "CVE-2021-4193","CWE-125" "CVE-2021-4197","CWE-287" "CVE-2021-4203","CWE-362->CWE-416" "CVE-2021-4206","CWE-190->CWE-131->CWE-120" "CVE-2021-4207","CWE-362->CWE-120" "CVE-2021-4213","CWE-401" "CVE-2021-4231","CWE-79" "CVE-2021-4235","CWE-400" "CVE-2021-4238","CWE-331" "CVE-2021-20095","CWE-22" "CVE-2021-20178","CWE-532" "CVE-2021-20179","CWE-863" "CVE-2021-20180","CWE-532" "CVE-2021-20182","CWE-552" "CVE-2021-20188","CWE-863" "CVE-2021-20190","CWE-502" "CVE-2021-20191","CWE-532" "CVE-2021-20194","CWE-400" "CVE-2021-20196","CWE-476" "CVE-2021-20197","CWE-59" "CVE-2021-20198","CWE-306" "CVE-2021-20199","CWE-346" "CVE-2021-20201","CWE-400" "CVE-2021-20206","CWE-20->CWE-22" "CVE-2021-20218","CWE-22" "CVE-2021-20220","CWE-444" "CVE-2021-20221","CWE-125->CWE-787" "CVE-2021-20225","CWE-787" "CVE-2021-20228","CWE-200->CWE-522" "CVE-2021-20230","CWE-295" "CVE-2021-20231","CWE-416" "CVE-2021-20232","CWE-416" "CVE-2021-20233","CWE-787" "CVE-2021-20239","CWE-822->CWE-200" "CVE-2021-20250","CWE-200" "CVE-2021-20253","CWE-552" "CVE-2021-20254","CWE-125" "CVE-2021-20256","CWE-200" "CVE-2021-20257","CWE-835" "CVE-2021-20264","CWE-266" "CVE-2021-20265","CWE-400" "CVE-2021-20266","CWE-125" "CVE-2021-20269","CWE-276" "CVE-2021-20270","CWE-835" "CVE-2021-20271","CWE-345" "CVE-2021-20277","CWE-125" "CVE-2021-20284","CWE-119" "CVE-2021-20288","CWE-287" "CVE-2021-20289","CWE-209" "CVE-2021-20291","CWE-667" "CVE-2021-20293","CWE-79" "CVE-2021-20295","CWE-125" "CVE-2021-20297","CWE-20" "CVE-2021-20305","CWE-787" "CVE-2021-20316","CWE-362" "CVE-2021-20317","CWE-665" "CVE-2021-20318","CWE-502" "CVE-2021-20319","CWE-347" "CVE-2021-20321","CWE-362" "CVE-2021-20322","CWE-330" "CVE-2021-20323","CWE-79" "CVE-2021-20325","(CWE-787|CWE-918)" "CVE-2021-20328","CWE-295" "CVE-2021-20329","CWE-20" "CVE-2021-21240","CWE-400" "CVE-2021-21261","CWE-77" "CVE-2021-21272","CWE-22" "CVE-2021-21290","CWE-200" "CVE-2021-21295","CWE-444" "CVE-2021-21309","CWE-190->CWE-120" "CVE-2021-21321","CWE-20" "CVE-2021-21322","CWE-20" "CVE-2021-21330","CWE-601" "CVE-2021-21341","CWE-502->CWE-400" "CVE-2021-21342","CWE-502->CWE-918" "CVE-2021-21343","CWE-502->CWE-552" "CVE-2021-21344","CWE-502->CWE-434" "CVE-2021-21345","CWE-502->CWE-94" "CVE-2021-21346","CWE-502->CWE-434" "CVE-2021-21347","CWE-502->CWE-434" "CVE-2021-21348","CWE-502->CWE-400" "CVE-2021-21349","CWE-502->CWE-918" "CVE-2021-21350","CWE-502->CWE-434" "CVE-2021-21351","CWE-502->CWE-434" "CVE-2021-21381","CWE-284" "CVE-2021-21409","CWE-444" "CVE-2021-21419","CWE-400" "CVE-2021-21602","CWE-59" "CVE-2021-21603","CWE-79" "CVE-2021-21604","CWE-502" "CVE-2021-21605","CWE-20" "CVE-2021-21606","CWE-20" "CVE-2021-21607","CWE-770" "CVE-2021-21608","CWE-79" "CVE-2021-21609","CWE-863" "CVE-2021-21610","CWE-79" "CVE-2021-21611","CWE-79" "CVE-2021-21615","CWE-22" "CVE-2021-21623","CWE-273" "CVE-2021-21639","CWE-20" "CVE-2021-21640","CWE-20" "CVE-2021-21642","CWE-611" "CVE-2021-21643","CWE-281" "CVE-2021-21644","CWE-352" "CVE-2021-21645","CWE-281" "CVE-2021-21648","CWE-79" "CVE-2021-21670","CWE-863" "CVE-2021-21671","CWE-384" "CVE-2021-21684","CWE-79" "CVE-2021-21685","CWE-281" "CVE-2021-21686","CWE-59" "CVE-2021-21687","CWE-59" "CVE-2021-21688","CWE-22" "CVE-2021-21689","CWE-276" "CVE-2021-21690","CWE-22" "CVE-2021-21691","CWE-276" "CVE-2021-21692","CWE-276" "CVE-2021-21693","CWE-276" "CVE-2021-21694","CWE-863" "CVE-2021-21695","CWE-59->CWE-22" "CVE-2021-21696","CWE-22" "CVE-2021-21697","CWE-22" "CVE-2021-21698","CWE-22" "CVE-2021-21702","CWE-476" "CVE-2021-21703","CWE-119" "CVE-2021-21705","CWE-20->CWE-918" "CVE-2021-21707","CWE-20" "CVE-2021-21708","CWE-416" "CVE-2021-21775","CWE-416" "CVE-2021-21779","CWE-416" "CVE-2021-21781","CWE-908" "CVE-2021-21806","CWE-416" "CVE-2021-22118","CWE-281" "CVE-2021-22119","CWE-400" "CVE-2021-22132","CWE-522" "CVE-2021-22133","CWE-532" "CVE-2021-22135","CWE-200" "CVE-2021-22137","CWE-200" "CVE-2021-22543","CWE-863" "CVE-2021-22555","CWE-787" "CVE-2021-22569","CWE-696" "CVE-2021-22570","CWE-476" "CVE-2021-22573","CWE-347" "CVE-2021-22696","CWE-400" "CVE-2021-22876","CWE-200" "CVE-2021-22883","CWE-400" "CVE-2021-22884","CWE-20" "CVE-2021-22885","CWE-200" "CVE-2021-22890","CWE-290" "CVE-2021-22898","CWE-908" "CVE-2021-22901","CWE-416" "CVE-2021-22902","CWE-400" "CVE-2021-22904","CWE-400" "CVE-2021-22918","CWE-125" "CVE-2021-22922","CWE-20" "CVE-2021-22923","CWE-522" "CVE-2021-22924","CWE-295" "CVE-2021-22925","CWE-908" "CVE-2021-22930","CWE-416" "CVE-2021-22931","CWE-20" "CVE-2021-22939","CWE-20" "CVE-2021-22940","CWE-416" "CVE-2021-22946","CWE-319" "CVE-2021-22947","CWE-319" "CVE-2021-22959","CWE-444" "CVE-2021-22960","CWE-444" "CVE-2021-22963","CWE-601" "CVE-2021-23017","CWE-193" "CVE-2021-23133","CWE-362" "CVE-2021-23177","CWE-59" "CVE-2021-23214","CWE-89" "CVE-2021-23222","CWE-522" "CVE-2021-23239","CWE-367->CWE-59->CWE-203" "CVE-2021-23240","CWE-367->CWE-59" "CVE-2021-23336","CWE-444" "CVE-2021-23337","CWE-78" "CVE-2021-23343","CWE-400" "CVE-2021-23346","CWE-400" "CVE-2021-23358","CWE-94" "CVE-2021-23362","CWE-400" "CVE-2021-23364","CWE-400" "CVE-2021-23368","CWE-400" "CVE-2021-23369","CWE-94" "CVE-2021-23382","CWE-400" "CVE-2021-23383","CWE-94" "CVE-2021-23425","CWE-400" "CVE-2021-23434","CWE-843" "CVE-2021-23440","CWE-843" "CVE-2021-23518","CWE-915" "CVE-2021-23555","CWE-562" "CVE-2021-23566","CWE-212" "CVE-2021-23648","CWE-79" "CVE-2021-23820","CWE-915" "CVE-2021-23840","CWE-190" "CVE-2021-23841","CWE-476" "CVE-2021-23926","CWE-776" "CVE-2021-23953","CWE-829" "CVE-2021-23954","CWE-843" "CVE-2021-23960","CWE-626" "CVE-2021-23961","CWE-200" "CVE-2021-23964","CWE-120" "CVE-2021-23968","CWE-200" "CVE-2021-23969","CWE-200" "CVE-2021-23973","CWE-209" "CVE-2021-23978","CWE-120" "CVE-2021-23980","CWE-79" "CVE-2021-23981","CWE-125" "CVE-2021-23982","CWE-200" "CVE-2021-23984","CWE-1021" "CVE-2021-23987","CWE-120" "CVE-2021-23991","CWE-347" "CVE-2021-23992","CWE-347" "CVE-2021-23993","CWE-347" "CVE-2021-23994","CWE-787" "CVE-2021-23995","CWE-416" "CVE-2021-23998","CWE-281" "CVE-2021-23999","CWE-281" "CVE-2021-24002","CWE-88" "CVE-2021-24122","CWE-200" "CVE-2021-25122","CWE-200" "CVE-2021-25214","CWE-617" "CVE-2021-25215","CWE-617" "CVE-2021-25217","CWE-119" "CVE-2021-25219","CWE-20" "CVE-2021-25220","CWE-444" "CVE-2021-25287","CWE-125" "CVE-2021-25288","CWE-125" "CVE-2021-25289","CWE-120" "CVE-2021-25290","CWE-120" "CVE-2021-25291","CWE-125" "CVE-2021-25292","CWE-20" "CVE-2021-25293","CWE-125" "CVE-2021-25329","CWE-502" "CVE-2021-25633","CWE-295" "CVE-2021-25634","CWE-295" "CVE-2021-25635","CWE-295" "CVE-2021-25636","CWE-295" "CVE-2021-25735","CWE-20" "CVE-2021-25736","CWE-200" "CVE-2021-25737","CWE-20" "CVE-2021-25741","CWE-59" "CVE-2021-25749","CWE-842" "CVE-2021-26117","CWE-287" "CVE-2021-26118","CWE-285" "CVE-2021-26291","CWE-200" "CVE-2021-26341","CWE-668->CWE-552" "CVE-2021-26423","CWE-835" "CVE-2021-26539","CWE-20" "CVE-2021-26540","CWE-20" "CVE-2021-26690","CWE-476" "CVE-2021-26691","CWE-119" "CVE-2021-26701","CWE-119" "CVE-2021-26708","CWE-362" "CVE-2021-26926","CWE-125" "CVE-2021-26927","CWE-476" "CVE-2021-26937","CWE-787" "CVE-2021-27023","CWE-200" "CVE-2021-27025","CWE-665" "CVE-2021-27135","CWE-787" "CVE-2021-27218","CWE-190" "CVE-2021-27219","CWE-190->CWE-787" "CVE-2021-27290","CWE-770" "CVE-2021-27291","CWE-400" "CVE-2021-27292","CWE-400" "CVE-2021-27358","CWE-862->CWE-400" "CVE-2021-27363","CWE-200" "CVE-2021-27364","(CWE-200|CWE-125)" "CVE-2021-27365","(CWE-250|CWE-122)" "CVE-2021-27515","CWE-20->CWE-601" "CVE-2021-27516","CWE-20" "CVE-2021-27568","CWE-200" "CVE-2021-27645","CWE-416" "CVE-2021-27803","CWE-416" "CVE-2021-27807","CWE-835" "CVE-2021-27906","CWE-400" "CVE-2021-27918","CWE-835" "CVE-2021-27921","CWE-20->CWE-400" "CVE-2021-27922","CWE-20->CWE-400" "CVE-2021-27923","CWE-20->CWE-400" "CVE-2021-27928","CWE-426->CWE-78" "CVE-2021-28091","CWE-347->CWE-345" "CVE-2021-28092","CWE-20->CWE-400" "CVE-2021-28116","CWE-125->CWE-200" "CVE-2021-28153","CWE-59" "CVE-2021-28163","CWE-200" "CVE-2021-28164","CWE-200" "CVE-2021-28165","CWE-400" "CVE-2021-28168","CWE-200" "CVE-2021-28169","CWE-200" "CVE-2021-28170","CWE-20" "CVE-2021-28210","CWE-674" "CVE-2021-28211","CWE-120" "CVE-2021-28235","CWE-287" "CVE-2021-28363","CWE-295" "CVE-2021-28650","CWE-22" "CVE-2021-28651","CWE-401->CWE-400" "CVE-2021-28652","CWE-401" "CVE-2021-28658","CWE-22" "CVE-2021-28662","CWE-20" "CVE-2021-28675","CWE-20" "CVE-2021-28676","CWE-20->CWE-835" "CVE-2021-28677","CWE-20" "CVE-2021-28678","CWE-20" "CVE-2021-28682","CWE-190" "CVE-2021-28683","CWE-476" "CVE-2021-28861","CWE-601" "CVE-2021-28875","CWE-119" "CVE-2021-28879","CWE-190->CWE-119" "CVE-2021-28918","CWE-20->CWE-918" "CVE-2021-28950","CWE-835" "CVE-2021-28957","CWE-79" "CVE-2021-28965","CWE-611" "CVE-2021-28971","CWE-476" "CVE-2021-29059","CWE-400" "CVE-2021-29154","CWE-119" "CVE-2021-29155","CWE-863->CWE-125" "CVE-2021-29258","CWE-476" "CVE-2021-29338","CWE-190->CWE-787" "CVE-2021-29418","CWE-20" "CVE-2021-29425","CWE-22" "CVE-2021-29427","CWE-829" "CVE-2021-29428","CWE-276" "CVE-2021-29429","CWE-200" "CVE-2021-29457","CWE-20->CWE-787" "CVE-2021-29458","CWE-190->CWE-125" "CVE-2021-29463","CWE-125" "CVE-2021-29464","CWE-704->CWE-120" "CVE-2021-29470","CWE-125" "CVE-2021-29473","CWE-125" "CVE-2021-29477","CWE-190->(CWE-125|CWE-787)" "CVE-2021-29478","CWE-190->(CWE-125|CWE-787)" "CVE-2021-29482","CWE-835->CWE-400" "CVE-2021-29492","CWE-863" "CVE-2021-29505","CWE-94->CWE-502" "CVE-2021-29509","CWE-400" "CVE-2021-29622","CWE-601" "CVE-2021-29623","CWE-125->CWE-908" "CVE-2021-29646","CWE-20" "CVE-2021-29650","CWE-667->CWE-662" "CVE-2021-29921","CWE-20" "CVE-2021-29922","CWE-20" "CVE-2021-29923","CWE-20" "CVE-2021-29945","CWE-476" "CVE-2021-29946","CWE-190" "CVE-2021-29948","CWE-367" "CVE-2021-29949","CWE-426" "CVE-2021-29950","CWE-522" "CVE-2021-29956","CWE-522" "CVE-2021-29957","CWE-347" "CVE-2021-29967","CWE-120" "CVE-2021-29969","CWE-345" "CVE-2021-29970","CWE-416" "CVE-2021-29976","CWE-120" "CVE-2021-29980","CWE-908" "CVE-2021-29984","CWE-416" "CVE-2021-29985","CWE-416" "CVE-2021-29986","CWE-367" "CVE-2021-29988","CWE-119" "CVE-2021-29989","CWE-120" "CVE-2021-30002","CWE-772" "CVE-2021-30129","CWE-400" "CVE-2021-30151","CWE-79" "CVE-2021-30465","CWE-367->CWE-59" "CVE-2021-30468","CWE-835" "CVE-2021-30483","CWE-22" "CVE-2021-30640","CWE-287" "CVE-2021-30641","CWE-20" "CVE-2021-30661","CWE-20" "CVE-2021-30663","CWE-190" "CVE-2021-30665","CWE-20" "CVE-2021-30666","CWE-20" "CVE-2021-30682","CWE-200" "CVE-2021-30689","CWE-79" "CVE-2021-30720","CWE-20" "CVE-2021-30734","CWE-20" "CVE-2021-30744","CWE-20->CWE-79" "CVE-2021-30749","CWE-20" "CVE-2021-30758","CWE-843" "CVE-2021-30761","CWE-20" "CVE-2021-30762","CWE-20" "CVE-2021-30795","CWE-20" "CVE-2021-30797","CWE-20" "CVE-2021-30799","CWE-20" "CVE-2021-30809","CWE-416" "CVE-2021-30818","CWE-843" "CVE-2021-30836","CWE-125" "CVE-2021-30846","CWE-787" "CVE-2021-30848","CWE-787" "CVE-2021-30849","CWE-787" "CVE-2021-30858","CWE-416" "CVE-2021-30884","CWE-200" "CVE-2021-30888","CWE-601" "CVE-2021-30889","CWE-120" "CVE-2021-30890","CWE-79" "CVE-2021-30897","CWE-200" "CVE-2021-30934","CWE-120" "CVE-2021-30936","CWE-416" "CVE-2021-30951","CWE-416" "CVE-2021-30952","CWE-190" "CVE-2021-30953","CWE-125" "CVE-2021-30954","CWE-843" "CVE-2021-30984","CWE-362" "CVE-2021-31162","CWE-416" "CVE-2021-31204","CWE-273" "CVE-2021-31291","CWE-787" "CVE-2021-31292","CWE-190->CWE-125" "CVE-2021-31440","CWE-682" "CVE-2021-31525","CWE-20->CWE-120" "CVE-2021-31535","CWE-20->CWE-77" "CVE-2021-31542","CWE-22" "CVE-2021-31566","CWE-59" "CVE-2021-31684","CWE-787" "CVE-2021-31799","CWE-77" "CVE-2021-31806","CWE-20" "CVE-2021-31807","CWE-400" "CVE-2021-31808","CWE-190" "CVE-2021-31810","CWE-200" "CVE-2021-31811","CWE-400" "CVE-2021-31812","CWE-835" "CVE-2021-31829","CWE-200" "CVE-2021-31916","CWE-787" "CVE-2021-31917","CWE-287" "CVE-2021-31918","CWE-200" "CVE-2021-31920","CWE-863" "CVE-2021-31921","CWE-863" "CVE-2021-31957","CWE-772" "CVE-2021-32027","CWE-190->CWE-119" "CVE-2021-32028","CWE-200" "CVE-2021-32029","CWE-125" "CVE-2021-32066","CWE-319" "CVE-2021-32142","CWE-121->CWE-787" "CVE-2021-32399","CWE-362" "CVE-2021-32610","CWE-22" "CVE-2021-32617","CWE-400" "CVE-2021-32626","CWE-787" "CVE-2021-32627","CWE-190->(CWE-125|CWE-787)" "CVE-2021-32628","CWE-190->(CWE-125|CWE-787)" "CVE-2021-32672","CWE-125" "CVE-2021-32675","CWE-770" "CVE-2021-32687","CWE-190->(CWE-125|CWE-787)" "CVE-2021-32690","CWE-200" "CVE-2021-32718","CWE-79" "CVE-2021-32719","CWE-79" "CVE-2021-32740","CWE-400" "CVE-2021-32760","CWE-281" "CVE-2021-32777","CWE-863" "CVE-2021-32778","CWE-400" "CVE-2021-32779","CWE-863" "CVE-2021-32781","CWE-476" "CVE-2021-32786","CWE-601" "CVE-2021-32791","CWE-330" "CVE-2021-32792","CWE-79" "CVE-2021-32803","CWE-22" "CVE-2021-32804","CWE-22" "CVE-2021-32810","CWE-119" "CVE-2021-32839","CWE-400" "CVE-2021-33033","CWE-416" "CVE-2021-33034","CWE-416" "CVE-2021-33037","CWE-444" "CVE-2021-33098","CWE-20" "CVE-2021-33193","CWE-476" "CVE-2021-33194","CWE-835" "CVE-2021-33195","CWE-20" "CVE-2021-33196","CWE-400" "CVE-2021-33197","CWE-20" "CVE-2021-33198","CWE-400" "CVE-2021-33200","(CWE-125|CWE-787)" "CVE-2021-33203","CWE-22" "CVE-2021-33285","CWE-119" "CVE-2021-33286","CWE-119" "CVE-2021-33287","CWE-119" "CVE-2021-33289","CWE-119" "CVE-2021-33430","CWE-119" "CVE-2021-33502","CWE-400" "CVE-2021-33503","CWE-835" "CVE-2021-33515","CWE-77" "CVE-2021-33516","CWE-200" "CVE-2021-33560","CWE-327" "CVE-2021-33571","CWE-918" "CVE-2021-33574","CWE-416" "CVE-2021-33582","CWE-400" "CVE-2021-33620","CWE-20" "CVE-2021-33621","CWE-113" "CVE-2021-33623","CWE-400" "CVE-2021-33643","CWE-125" "CVE-2021-33644","CWE-125" "CVE-2021-33645","CWE-401" "CVE-2021-33646","CWE-401" "CVE-2021-33655","CWE-787" "CVE-2021-33656","CWE-787" "CVE-2021-33813","CWE-611" "CVE-2021-33909","CWE-787" "CVE-2021-33910","CWE-400" "CVE-2021-33928","CWE-119" "CVE-2021-33929","CWE-119" "CVE-2021-33930","CWE-119" "CVE-2021-33938","CWE-119" "CVE-2021-34428","CWE-613" "CVE-2021-34429","CWE-200" "CVE-2021-34485","CWE-732" "CVE-2021-34532","CWE-532" "CVE-2021-34552","CWE-119" "CVE-2021-34558","CWE-20" "CVE-2021-34798","CWE-476" "CVE-2021-35065","CWE-400" "CVE-2021-35266","CWE-119" "CVE-2021-35267","CWE-119" "CVE-2021-35268","CWE-119" "CVE-2021-35269","CWE-119" "CVE-2021-35515","CWE-835" "CVE-2021-35516","CWE-770" "CVE-2021-35517","CWE-770" "CVE-2021-35550","CWE-327" "CVE-2021-35556","CWE-770" "CVE-2021-35559","CWE-770" "CVE-2021-35561","CWE-770" "CVE-2021-35564","CWE-20" "CVE-2021-35565","CWE-835" "CVE-2021-35567","CWE-863" "CVE-2021-35578","CWE-476" "CVE-2021-35586","CWE-770" "CVE-2021-35588","CWE-20" "CVE-2021-35603","CWE-203" "CVE-2021-35942","CWE-190" "CVE-2021-36084","CWE-416" "CVE-2021-36085","CWE-416" "CVE-2021-36086","CWE-416" "CVE-2021-36087","CWE-119" "CVE-2021-36090","CWE-770" "CVE-2021-36157","CWE-22" "CVE-2021-36160","CWE-125" "CVE-2021-36221","CWE-362" "CVE-2021-36222","CWE-476" "CVE-2021-36373","CWE-770" "CVE-2021-36386","CWE-665" "CVE-2021-36740","CWE-444" "CVE-2021-36980","CWE-416" "CVE-2021-37136","CWE-400" "CVE-2021-37137","CWE-400" "CVE-2021-37159","CWE-416" "CVE-2021-37533","CWE-20" "CVE-2021-37576","CWE-20->CWE-119" "CVE-2021-37618","CWE-125" "CVE-2021-37619","CWE-125" "CVE-2021-37701","CWE-59->CWE-22" "CVE-2021-37712","CWE-59->CWE-22" "CVE-2021-37714","CWE-400" "CVE-2021-37750","CWE-476" "CVE-2021-38153","CWE-367" "CVE-2021-38165","CWE-522" "CVE-2021-38185","CWE-190->CWE-787" "CVE-2021-38201","CWE-20->CWE-119" "CVE-2021-38297","CWE-20" "CVE-2021-38493","CWE-120" "CVE-2021-38496","CWE-416" "CVE-2021-38497","CWE-1021" "CVE-2021-38498","CWE-416" "CVE-2021-38500","CWE-120" "CVE-2021-38501","CWE-120" "CVE-2021-38502","CWE-319" "CVE-2021-38503","CWE-732" "CVE-2021-38504","CWE-416" "CVE-2021-38506","CWE-1021" "CVE-2021-38507","CWE-829" "CVE-2021-38508","CWE-1021" "CVE-2021-38509","CWE-1021" "CVE-2021-38561","CWE-20->CWE-125" "CVE-2021-38575","CWE-119" "CVE-2021-38578","(CWE-124|CWE-787)" "CVE-2021-38593","CWE-787" "CVE-2021-39139","(CWE-434|CWE-502)" "CVE-2021-39140","(CWE-835|CWE-502)" "CVE-2021-39141","(CWE-502|CWE-434)" "CVE-2021-39144","(CWE-94|CWE-502)" "CVE-2021-39145","(CWE-434|CWE-502)" "CVE-2021-39146","(CWE-502|CWE-434)" "CVE-2021-39147","(CWE-502|CWE-434)" "CVE-2021-39148","(CWE-434|CWE-502)" "CVE-2021-39149","(CWE-434|CWE-502)" "CVE-2021-39150","(CWE-502|CWE-918)" "CVE-2021-39151","(CWE-434|CWE-502)" "CVE-2021-39152","(CWE-502|CWE-918)" "CVE-2021-39153","(CWE-434|CWE-502)" "CVE-2021-39154","(CWE-434|CWE-502)" "CVE-2021-39155","CWE-863" "CVE-2021-39156","CWE-863" "CVE-2021-39191","CWE-601" "CVE-2021-39226","CWE-639" "CVE-2021-39240","CWE-20" "CVE-2021-39241","CWE-20" "CVE-2021-39242","CWE-20" "CVE-2021-39251","CWE-119" "CVE-2021-39252","CWE-119" "CVE-2021-39253","CWE-119" "CVE-2021-39254","CWE-119" "CVE-2021-39255","CWE-119" "CVE-2021-39256","CWE-119" "CVE-2021-39257","CWE-119" "CVE-2021-39258","CWE-119" "CVE-2021-39259","CWE-119" "CVE-2021-39260","CWE-119" "CVE-2021-39261","CWE-119" "CVE-2021-39262","CWE-119" "CVE-2021-39263","CWE-119" "CVE-2021-39272","CWE-319" "CVE-2021-39275","CWE-787" "CVE-2021-39293","CWE-400" "CVE-2021-39358","CWE-295" "CVE-2021-39365","CWE-295" "CVE-2021-40085","CWE-20" "CVE-2021-40211","CWE-369" "CVE-2021-40346","CWE-444" "CVE-2021-40438","CWE-918" "CVE-2021-40690","CWE-200" "CVE-2021-40797","CWE-770" "CVE-2021-41035","CWE-732" "CVE-2021-41041","(CWE-252|CWE-843|CWE-908)" "CVE-2021-41079","CWE-400" "CVE-2021-41099","CWE-190->(CWE-125|CWE-787)" "CVE-2021-41103","CWE-22" "CVE-2021-41133","CWE-20" "CVE-2021-41136","CWE-444" "CVE-2021-41159","CWE-787" "CVE-2021-41160","CWE-787" "CVE-2021-41182","CWE-79" "CVE-2021-41183","CWE-79" "CVE-2021-41184","CWE-79" "CVE-2021-41190","CWE-843" "CVE-2021-41229","(CWE-400|CWE-401)" "CVE-2021-41269","CWE-94" "CVE-2021-41355","CWE-319" "CVE-2021-41495","CWE-476" "CVE-2021-41496","CWE-119" "CVE-2021-41524","CWE-476" "CVE-2021-41617","CWE-273" "CVE-2021-41766","CWE-502" "CVE-2021-41771","CWE-119" "CVE-2021-41772","(CWE-20|CWE-125)" "CVE-2021-41816","CWE-119" "CVE-2021-41817","CWE-400" "CVE-2021-41864","CWE-190->CWE-787" "CVE-2021-42096","CWE-200" "CVE-2021-42097","CWE-352" "CVE-2021-42340","CWE-772" "CVE-2021-42392","CWE-502" "CVE-2021-42550","CWE-502" "CVE-2021-42574","CWE-838" "CVE-2021-42575","CWE-20" "CVE-2021-42581","CWE-1321" "CVE-2021-42739","CWE-119" "CVE-2021-42771","CWE-22" "CVE-2021-43056","CWE-252" "CVE-2021-43138","CWE-1321" "CVE-2021-43267","CWE-20" "CVE-2021-43389","CWE-129->CWE-125" "CVE-2021-43519","CWE-787" "CVE-2021-43527","CWE-120" "CVE-2021-43528","CWE-281" "CVE-2021-43529","CWE-120" "CVE-2021-43534","CWE-120" "CVE-2021-43535","CWE-416" "CVE-2021-43536","CWE-1021" "CVE-2021-43537","CWE-120" "CVE-2021-43538","CWE-1021" "CVE-2021-43539","CWE-416" "CVE-2021-43541","CWE-428" "CVE-2021-43542","CWE-209" "CVE-2021-43543","CWE-79" "CVE-2021-43545","CWE-835" "CVE-2021-43546","CWE-1021" "CVE-2021-43565","CWE-20" "CVE-2021-43566","CWE-362" "CVE-2021-43616","CWE-345" "CVE-2021-43618","CWE-190" "CVE-2021-43784","CWE-190" "CVE-2021-43797","CWE-444" "CVE-2021-43813","CWE-22" "CVE-2021-43816","CWE-281" "CVE-2021-43818","(CWE-77|CWE-79)" "CVE-2021-43824","CWE-476" "CVE-2021-43825","CWE-416" "CVE-2021-43826","CWE-416" "CVE-2021-43858","CWE-863" "CVE-2021-43859","CWE-400->CWE-770" "CVE-2021-43860","CWE-276" "CVE-2021-43976","CWE-459" "CVE-2021-43998","CWE-732" "CVE-2021-44141","CWE-59" "CVE-2021-44142","CWE-787" "CVE-2021-44224","(CWE-476|CWE-918)" "CVE-2021-44225","CWE-287" "CVE-2021-44227","CWE-352" "CVE-2021-44228","CWE-20" "CVE-2021-44269","CWE-125" "CVE-2021-44420","CWE-290" "CVE-2021-44531","CWE-295" "CVE-2021-44532","CWE-295" "CVE-2021-44533","CWE-295" "CVE-2021-44568","CWE-125" "CVE-2021-44648","CWE-125" "CVE-2021-44716","CWE-400" "CVE-2021-44717","CWE-200" "CVE-2021-44733","CWE-908" "CVE-2021-44790","(CWE-400|CWE-787)" "CVE-2021-44832","CWE-20" "CVE-2021-44906","CWE-1321" "CVE-2021-44964","CWE-416" "CVE-2021-45046","(CWE-20|CWE-502)->CWE-400" "CVE-2021-45105","CWE-20->CWE-674" "CVE-2021-45115","CWE-400" "CVE-2021-45116","CWE-212" "CVE-2021-45417","CWE-787" "CVE-2021-45444","CWE-77" "CVE-2021-45452","CWE-22" "CVE-2021-45463","CWE-20" "CVE-2021-45481","CWE-401" "CVE-2021-45482","CWE-416" "CVE-2021-45483","CWE-416" "CVE-2021-45485","CWE-327" "CVE-2021-45486","CWE-330->CWE-200" "CVE-2021-45930","CWE-787" "CVE-2021-45960","CWE-682->CWE-130" "CVE-2021-46143","CWE-190" "CVE-2021-46195","CWE-674" "CVE-2021-46657","CWE-20" "CVE-2021-46658","CWE-20" "CVE-2021-46659","CWE-20" "CVE-2021-46661","CWE-20" "CVE-2021-46662","CWE-20" "CVE-2021-46663","CWE-20" "CVE-2021-46664","CWE-476" "CVE-2021-46665","CWE-20" "CVE-2021-46666","CWE-20" "CVE-2021-46667","CWE-190" "CVE-2021-46668","CWE-400" "CVE-2021-46669","CWE-416" "CVE-2021-46784","CWE-617" "CVE-2021-46790","CWE-122" "CVE-2021-46822","CWE-119" "CVE-2021-46828","CWE-400" "CVE-2021-46829","CWE-787" "CVE-2021-46848","CWE-193->CWE-125" "CVE-2021-46877","CWE-400" "CVE-2022-0084","CWE-770" "CVE-2022-0155","CWE-359" "CVE-2022-0168","CWE-476" "CVE-2022-0185","CWE-191" "CVE-2022-0207","CWE-362" "CVE-2022-0225","CWE-79" "CVE-2022-0235","CWE-601" "CVE-2022-0261","CWE-787" "CVE-2022-0286","CWE-476" "CVE-2022-0318","CWE-119->CWE-122" "CVE-2022-0322","CWE-681" "CVE-2022-0330","CWE-281" "CVE-2022-0358","CWE-273" "CVE-2022-0359","CWE-787" "CVE-2022-0361","CWE-787" "CVE-2022-0391","CWE-74" "CVE-2022-0392","CWE-787" "CVE-2022-0396","CWE-404->CWE-459" "CVE-2022-0413","CWE-416" "CVE-2022-0435","CWE-787" "CVE-2022-0485","CWE-252" "CVE-2022-0492","CWE-862" "CVE-2022-0494","CWE-908" "CVE-2022-0512","CWE-639" "CVE-2022-0516","CWE-200->CWE-201" "CVE-2022-0532","CWE-732" "CVE-2022-0536","CWE-200->CWE-212" "CVE-2022-0552","CWE-444" "CVE-2022-0554","CWE-120" "CVE-2022-0561","CWE-476" "CVE-2022-0562","CWE-476" "CVE-2022-0566","CWE-787" "CVE-2022-0567","CWE-179" "CVE-2022-0613","CWE-178->CWE-639" "CVE-2022-0617","CWE-476" "CVE-2022-0639","CWE-639" "CVE-2022-0669","CWE-400->CWE-770" "CVE-2022-0670","CWE-863" "CVE-2022-0675","CWE-1289" "CVE-2022-0686","CWE-639" "CVE-2022-0691","CWE-639" "CVE-2022-0711","CWE-835" "CVE-2022-0718","CWE-532" "CVE-2022-0722","CWE-212" "CVE-2022-0759","CWE-295" "CVE-2022-0778","CWE-835" "CVE-2022-0811","CWE-94" "CVE-2022-0839","CWE-611" "CVE-2022-0847","CWE-281->CWE-909" "CVE-2022-0850","CWE-200" "CVE-2022-0851","CWE-212" "CVE-2022-0852","CWE-359" "CVE-2022-0853","CWE-401" "CVE-2022-0854","CWE-401" "CVE-2022-0865","CWE-617" "CVE-2022-0866","CWE-863->CWE-1220" "CVE-2022-0891","CWE-120" "CVE-2022-0897","CWE-667" "CVE-2022-0908","CWE-476" "CVE-2022-0909","CWE-369" "CVE-2022-0918","CWE-400->CWE-770" "CVE-2022-0924","CWE-125" "CVE-2022-0934","CWE-416" "CVE-2022-0943","CWE-120" "CVE-2022-0981","CWE-863" "CVE-2022-0996","CWE-287" "CVE-2022-1011","CWE-416" "CVE-2022-1012","CWE-200" "CVE-2022-1016","CWE-909" "CVE-2022-1025","CWE-863" "CVE-2022-1048","CWE-416" "CVE-2022-1049","CWE-287" "CVE-2022-1055","CWE-416" "CVE-2022-1097","CWE-416" "CVE-2022-1117","CWE-552" "CVE-2022-1122","CWE-665->CWE-824" "CVE-2022-1154","CWE-416" "CVE-2022-1158","CWE-416" "CVE-2022-1184","CWE-416" "CVE-2022-1196","CWE-416" "CVE-2022-1197","CWE-295" "CVE-2022-1215","CWE-134" "CVE-2022-1227","CWE-281" "CVE-2022-1245","CWE-639" "CVE-2022-1259","CWE-400->CWE-770" "CVE-2022-1263","CWE-476" "CVE-2022-1271","(CWE-179|CWE-1173)" "CVE-2022-1274","CWE-80" "CVE-2022-1278","CWE-1188" "CVE-2022-1280","CWE-416" "CVE-2022-1292","CWE-77" "CVE-2022-1304","(CWE-125|CWE-787)" "CVE-2022-1319","CWE-252" "CVE-2022-1328","CWE-120" "CVE-2022-1343","CWE-295" "CVE-2022-1348","CWE-732" "CVE-2022-1353","CWE-212" "CVE-2022-1354","CWE-125" "CVE-2022-1355","CWE-119->CWE-121" "CVE-2022-1365","CWE-359" "CVE-2022-1415","CWE-502" "CVE-2022-1420","CWE-125" "CVE-2022-1438","CWE-79" "CVE-2022-1462","CWE-362->CWE-366" "CVE-2022-1466","CWE-863->CWE-1220" "CVE-2022-1471","CWE-20->CWE-1066->CWE-502" "CVE-2022-1473","CWE-404->CWE-401" "CVE-2022-1520","CWE-203" "CVE-2022-1529","CWE-843" "CVE-2022-1552","CWE-459->CWE-89" "CVE-2022-1586","CWE-125" "CVE-2022-1587","CWE-125" "CVE-2022-1615","CWE-252->CWE-330" "CVE-2022-1621","CWE-787" "CVE-2022-1629","CWE-125->CWE-126" "CVE-2022-1650","CWE-359" "CVE-2022-1655","CWE-732" "CVE-2022-1677","CWE-280" "CVE-2022-1679","CWE-416" "CVE-2022-1705","CWE-444" "CVE-2022-1706","CWE-863" "CVE-2022-1708","CWE-770" "CVE-2022-1729","CWE-366" "CVE-2022-1785","CWE-787" "CVE-2022-1789","CWE-476" "CVE-2022-1798","CWE-22" "CVE-2022-1802","CWE-843" "CVE-2022-1833","CWE-276" "CVE-2022-1834","CWE-349" "CVE-2022-1852","CWE-476" "CVE-2022-1882","CWE-416" "CVE-2022-1897","CWE-787" "CVE-2022-1902","CWE-497" "CVE-2022-1920","CWE-190->CWE-122" "CVE-2022-1921","CWE-190" "CVE-2022-1922","CWE-190" "CVE-2022-1923","CWE-190" "CVE-2022-1924","CWE-190" "CVE-2022-1925","CWE-190->CWE-122" "CVE-2022-1927","CWE-125->CWE-126" "CVE-2022-1962","CWE-1325" "CVE-2022-1966","CWE-416" "CVE-2022-1996","CWE-639" "CVE-2022-1998","CWE-416" "CVE-2022-2047","CWE-20" "CVE-2022-2048","CWE-410" "CVE-2022-2053","CWE-400->CWE-770" "CVE-2022-2056","CWE-369" "CVE-2022-2057","CWE-369" "CVE-2022-2058","CWE-369" "CVE-2022-2068","CWE-77" "CVE-2022-2078","CWE-120" "CVE-2022-2097","CWE-325" "CVE-2022-2122","CWE-190->CWE-122" "CVE-2022-2127","CWE-125" "CVE-2022-2132","CWE-791->CWE-183->CWE-641->CWE-770" "CVE-2022-2153","CWE-476" "CVE-2022-2191","CWE-404" "CVE-2022-2196","CWE-1188" "CVE-2022-2200","CWE-1321" "CVE-2022-2211","CWE-119" "CVE-2022-2226","CWE-357" "CVE-2022-2237","CWE-601" "CVE-2022-2238","CWE-89->CWE-400" "CVE-2022-2256","CWE-79" "CVE-2022-2309","CWE-476" "CVE-2022-2319","CWE-1320" "CVE-2022-2320","CWE-787" "CVE-2022-2393","CWE-287" "CVE-2022-2403","CWE-497" "CVE-2022-2414","CWE-611" "CVE-2022-2458","CWE-91" "CVE-2022-2503","CWE-288" "CVE-2022-2505","CWE-120" "CVE-2022-2519","CWE-415" "CVE-2022-2520","CWE-131" "CVE-2022-2521","CWE-763" "CVE-2022-2526","CWE-416" "CVE-2022-2553","CWE-287" "CVE-2022-2568","CWE-269" "CVE-2022-2585","CWE-416" "CVE-2022-2586","CWE-416" "CVE-2022-2588","CWE-416" "CVE-2022-2601","CWE-122->CWE-787" "CVE-2022-2625","CWE-1321->CWE-915" "CVE-2022-2639","CWE-681" "CVE-2022-2663","CWE-923" "CVE-2022-2668","CWE-440" "CVE-2022-2735","CWE-276" "CVE-2022-2738","CWE-416" "CVE-2022-2739","CWE-312" "CVE-2022-2795","CWE-20->CWE-400" "CVE-2022-2805","CWE-312" "CVE-2022-2806","CWE-200" "CVE-2022-2832","CWE-395" "CVE-2022-2850","CWE-476" "CVE-2022-2867","CWE-191->(CWE-125|CWE-787)" "CVE-2022-2868","CWE-1284" "CVE-2022-2869","CWE-191->(CWE-125|CWE-787)" "CVE-2022-2873","CWE-131" "CVE-2022-2880","CWE-444" "CVE-2022-2928","CWE-190" "CVE-2022-2938","CWE-416" "CVE-2022-2953","CWE-122" "CVE-2022-2959","CWE-667->CWE-416->CWE-362" "CVE-2022-2964","CWE-119" "CVE-2022-2989","CWE-842" "CVE-2022-2990","CWE-842" "CVE-2022-2995","CWE-284" "CVE-2022-2996","CWE-295" "CVE-2022-3028","CWE-667->CWE-362->(CWE-125|CWE-787)" "CVE-2022-3032","CWE-1021" "CVE-2022-3033","CWE-200" "CVE-2022-3034","CWE-449" "CVE-2022-3064","CWE-400" "CVE-2022-3077","CWE-120" "CVE-2022-3080","CWE-20" "CVE-2022-3094","CWE-20" "CVE-2022-3100","CWE-305" "CVE-2022-3101","CWE-22->CWE-276->CWE-732" "CVE-2022-3105","CWE-476" "CVE-2022-3106","CWE-476" "CVE-2022-3107","CWE-476" "CVE-2022-3108","CWE-252->CWE-476" "CVE-2022-3140","CWE-88->CWE-20" "CVE-2022-3143","CWE-208" "CVE-2022-3146","CWE-22->CWE-276->CWE-732" "CVE-2022-3165","CWE-191->CWE-400" "CVE-2022-3171","CWE-20" "CVE-2022-3172","CWE-918" "CVE-2022-3190","CWE-835" "CVE-2022-3239","CWE-416" "CVE-2022-3259","CWE-665" "CVE-2022-3276","CWE-78" "CVE-2022-3277","CWE-400" "CVE-2022-3287","(CWE-256|CWE-552)" "CVE-2022-3358","CWE-476" "CVE-2022-3435","(CWE-119|CWE-125)" "CVE-2022-3466","CWE-276" "CVE-2022-3500","CWE-248" "CVE-2022-3509","CWE-915" "CVE-2022-3510","CWE-915" "CVE-2022-3515","CWE-190" "CVE-2022-3517","CWE-1333" "CVE-2022-3522","CWE-362" "CVE-2022-3523","CWE-416" "CVE-2022-3524","CWE-401" "CVE-2022-3550","(CWE-119|CWE-120)" "CVE-2022-3551","(CWE-401|CWE-404)" "CVE-2022-3560","CWE-22" "CVE-2022-3564","CWE-416" "CVE-2022-3565","CWE-416" "CVE-2022-3566","CWE-366" "CVE-2022-3567","CWE-421" "CVE-2022-3570","CWE-122" "CVE-2022-3594","CWE-779" "CVE-2022-3596","CWE-402" "CVE-2022-3597","CWE-125" "CVE-2022-3602","CWE-119->CWE-121" "CVE-2022-3619","CWE-401" "CVE-2022-3623","CWE-123" "CVE-2022-3625","CWE-416" "CVE-2022-3628","CWE-119->CWE-120" "CVE-2022-3640","CWE-416" "CVE-2022-3650","CWE-842" "CVE-2022-3707","CWE-415" "CVE-2022-3715","CWE-119->CWE-787" "CVE-2022-3736","CWE-20" "CVE-2022-3775","CWE-787" "CVE-2022-3782","CWE-22" "CVE-2022-3786","CWE-119->CWE-121->CWE-193" "CVE-2022-3787","CWE-285" "CVE-2022-3821","CWE-193" "CVE-2022-3841","CWE-918->CWE-288" "CVE-2022-3874","CWE-78" "CVE-2022-3916","CWE-384" "CVE-2022-3924","CWE-20" "CVE-2022-3962","CWE-74" "CVE-2022-3970","CWE-680" "CVE-2022-4039","CWE-276" "CVE-2022-4116","CWE-94" "CVE-2022-4128","CWE-476" "CVE-2022-4129","CWE-667->CWE-362->CWE-476" "CVE-2022-4137","CWE-81" "CVE-2022-4139","CWE-281->CWE-401" "CVE-2022-4144","CWE-125" "CVE-2022-4147","CWE-1026" "CVE-2022-4172","(CWE-120|CWE-190)" "CVE-2022-4203","(CWE-119|CWE-125)" "CVE-2022-4245","CWE-91" "CVE-2022-4254","CWE-90" "CVE-2022-4269","CWE-833" "CVE-2022-4283","CWE-416" "CVE-2022-4285","CWE-476" "CVE-2022-4318","CWE-538" "CVE-2022-4337","CWE-125" "CVE-2022-4338","CWE-191->CWE-125" "CVE-2022-4361","CWE-79" "CVE-2022-4378","CWE-120->CWE-131->CWE-787" "CVE-2022-4379","CWE-416" "CVE-2022-4415","CWE-200" "CVE-2022-4450","CWE-415" "CVE-2022-4492","CWE-550" "CVE-2022-4515","CWE-78" "CVE-2022-4645","CWE-125" "CVE-2022-4662","CWE-455" "CVE-2022-4742","CWE-1321" "CVE-2022-4744","CWE-415->CWE-824" "CVE-2022-4883","CWE-426" "CVE-2022-4904","CWE-20->CWE-119" "CVE-2022-20141","CWE-667" "CVE-2022-20368","CWE-787" "CVE-2022-20572","CWE-863" "CVE-2022-20612","CWE-352" "CVE-2022-20617","CWE-78" "CVE-2022-21123","CWE-459" "CVE-2022-21125","CWE-459" "CVE-2022-21166","CWE-459" "CVE-2022-21233","CWE-200" "CVE-2022-21235","CWE-88" "CVE-2022-21248","CWE-502" "CVE-2022-21277","CWE-770" "CVE-2022-21282","CWE-212" "CVE-2022-21283","CWE-248" "CVE-2022-21291","CWE-787" "CVE-2022-21293","CWE-1173->CWE-502" "CVE-2022-21294","CWE-770" "CVE-2022-21296","CWE-285->CWE-212" "CVE-2022-21299","CWE-835" "CVE-2022-21305","CWE-190" "CVE-2022-21340","CWE-770" "CVE-2022-21341","CWE-1173->CWE-502" "CVE-2022-21360","CWE-770" "CVE-2022-21363","CWE-280" "CVE-2022-21365","CWE-190->CWE-770" "CVE-2022-21366","CWE-770" "CVE-2022-21426","CWE-400->CWE-770" "CVE-2022-21434","CWE-470" "CVE-2022-21443","CWE-191->CWE-770" "CVE-2022-21449","CWE-347" "CVE-2022-21476","CWE-179" "CVE-2022-21496","CWE-1173" "CVE-2022-21499","(CWE-267|CWE-787)" "CVE-2022-21505","CWE-305" "CVE-2022-21540","CWE-402" "CVE-2022-21541","CWE-284" "CVE-2022-21549","CWE-1068" "CVE-2022-21618","CWE-120" "CVE-2022-21619","CWE-192" "CVE-2022-21624","CWE-330" "CVE-2022-21626","CWE-400" "CVE-2022-21628","CWE-770" "CVE-2022-21654","CWE-367" "CVE-2022-21655","CWE-670" "CVE-2022-21658","(CWE-363|CWE-367)" "CVE-2022-21673","CWE-200->CWE-201" "CVE-2022-21680","CWE-186" "CVE-2022-21681","CWE-186" "CVE-2022-21682","CWE-22" "CVE-2022-21698","CWE-772" "CVE-2022-21702","CWE-79" "CVE-2022-21703","CWE-352" "CVE-2022-21712","CWE-346" "CVE-2022-21713","CWE-863->CWE-425" "CVE-2022-21716","CWE-770" "CVE-2022-21724","CWE-665" "CVE-2022-21803","CWE-1321" "CVE-2022-21824","CWE-915" "CVE-2022-21986","CWE-770" "CVE-2022-22576","CWE-287->CWE-295" "CVE-2022-22577","CWE-79" "CVE-2022-22589","CWE-1173" "CVE-2022-22590","CWE-416" "CVE-2022-22592","CWE-1021" "CVE-2022-22594","CWE-346" "CVE-2022-22620","CWE-416" "CVE-2022-22624","CWE-416" "CVE-2022-22628","CWE-416" "CVE-2022-22629","CWE-120" "CVE-2022-22662","CWE-200" "CVE-2022-22719","CWE-665->CWE-908" "CVE-2022-22720","CWE-444" "CVE-2022-22721","CWE-190->CWE-787" "CVE-2022-22737","CWE-416" "CVE-2022-22738","CWE-120" "CVE-2022-22739","CWE-1021" "CVE-2022-22740","CWE-416" "CVE-2022-22741","CWE-1021" "CVE-2022-22742","CWE-120" "CVE-2022-22743","CWE-1021" "CVE-2022-22745","CWE-829" "CVE-2022-22747","CWE-476" "CVE-2022-22748","CWE-1021" "CVE-2022-22751","CWE-120" "CVE-2022-22754","CWE-1021" "CVE-2022-22756","CWE-1021" "CVE-2022-22759","CWE-829" "CVE-2022-22760","CWE-829" "CVE-2022-22761","CWE-829" "CVE-2022-22763","CWE-94" "CVE-2022-22764","CWE-120" "CVE-2022-22815","CWE-665->CWE-909" "CVE-2022-22816","CWE-125" "CVE-2022-22817","CWE-77" "CVE-2022-22818","CWE-79" "CVE-2022-22822","CWE-190" "CVE-2022-22823","CWE-190" "CVE-2022-22824","CWE-190" "CVE-2022-22825","CWE-190" "CVE-2022-22826","CWE-190" "CVE-2022-22827","CWE-190" "CVE-2022-22844","CWE-125" "CVE-2022-22932","CWE-22" "CVE-2022-22942","CWE-416" "CVE-2022-22950","CWE-770" "CVE-2022-22963","CWE-94" "CVE-2022-22965","CWE-94" "CVE-2022-22968","CWE-20" "CVE-2022-22970","CWE-770" "CVE-2022-22971","CWE-770" "CVE-2022-22976","CWE-190" "CVE-2022-22978","CWE-863->CWE-1220" "CVE-2022-23094","CWE-476" "CVE-2022-23181","CWE-367" "CVE-2022-23218","CWE-20->CWE-119" "CVE-2022-23219","CWE-20->CWE-119" "CVE-2022-23221","CWE-502" "CVE-2022-23267","CWE-770" "CVE-2022-23302","CWE-502" "CVE-2022-23305","CWE-89" "CVE-2022-23307","CWE-502" "CVE-2022-23308","CWE-416" "CVE-2022-23437","CWE-835" "CVE-2022-23451","CWE-863" "CVE-2022-23452","CWE-863" "CVE-2022-23491","CWE-345" "CVE-2022-23514","CWE-1333" "CVE-2022-23515","CWE-79" "CVE-2022-23516","CWE-674" "CVE-2022-23517","CWE-1333" "CVE-2022-23518","CWE-79" "CVE-2022-23519","CWE-79" "CVE-2022-23520","CWE-79" "CVE-2022-23521","CWE-190" "CVE-2022-23524","CWE-400" "CVE-2022-23525","CWE-476" "CVE-2022-23526","CWE-476" "CVE-2022-23527","CWE-601" "CVE-2022-23539","CWE-327" "CVE-2022-23540","CWE-327" "CVE-2022-23541","(CWE-287|CWE-1259)" "CVE-2022-23552","CWE-79" "CVE-2022-23596","CWE-835" "CVE-2022-23606","CWE-400->CWE-770" "CVE-2022-23633","CWE-212" "CVE-2022-23634","CWE-359" "CVE-2022-23635","CWE-287" "CVE-2022-23645","CWE-125" "CVE-2022-23647","CWE-79" "CVE-2022-23772","CWE-190" "CVE-2022-23773","CWE-863->CWE-1220" "CVE-2022-23806","CWE-252" "CVE-2022-23816","CWE-200" "CVE-2022-23825","CWE-200" "CVE-2022-23833","CWE-835" "CVE-2022-23837","CWE-770" "CVE-2022-23852","CWE-190" "CVE-2022-23913","CWE-400->CWE-770" "CVE-2022-23943","(CWE-190|CWE-787)" "CVE-2022-23959","CWE-444" "CVE-2022-23990","CWE-190" "CVE-2022-24048","CWE-120" "CVE-2022-24050","CWE-1173" "CVE-2022-24051","CWE-20->CWE-120" "CVE-2022-24052","CWE-122" "CVE-2022-24070","CWE-416" "CVE-2022-24302","CWE-362" "CVE-2022-24348","CWE-22" "CVE-2022-24407","CWE-89" "CVE-2022-24439","CWE-94" "CVE-2022-24448","CWE-908" "CVE-2022-24450","CWE-863->CWE-1220" "CVE-2022-24464","CWE-1173" "CVE-2022-24512","CWE-120" "CVE-2022-24614","CWE-400" "CVE-2022-24675","CWE-120" "CVE-2022-24713","CWE-400" "CVE-2022-24723","CWE-1173" "CVE-2022-24724","CWE-190" "CVE-2022-24726","CWE-770" "CVE-2022-24730","CWE-22->CWE-200" "CVE-2022-24731","CWE-22->CWE-209" "CVE-2022-24735","CWE-94" "CVE-2022-24736","CWE-476" "CVE-2022-24761","CWE-444" "CVE-2022-24765","CWE-427" "CVE-2022-24769","CWE-276" "CVE-2022-24771","CWE-347" "CVE-2022-24772","CWE-347" "CVE-2022-24773","CWE-347" "CVE-2022-24778","CWE-287->CWE-303" "CVE-2022-24785","CWE-22" "CVE-2022-24790","CWE-444" "CVE-2022-24795","CWE-190->CWE-119" "CVE-2022-24801","CWE-444" "CVE-2022-24823","(CWE-378|CWE-379)" "CVE-2022-24836","(CWE-1333|CWE-400)" "CVE-2022-24903","CWE-787" "CVE-2022-24904","CWE-787" "CVE-2022-24905","CWE-20->CWE-290" "CVE-2022-24921","CWE-400" "CVE-2022-24963","CWE-190" "CVE-2022-24999","CWE-1321" "CVE-2022-25147","CWE-190" "CVE-2022-25173","CWE-78" "CVE-2022-25174","CWE-78" "CVE-2022-25175","CWE-78" "CVE-2022-25176","CWE-59" "CVE-2022-25177","CWE-59" "CVE-2022-25178","CWE-59" "CVE-2022-25179","CWE-59" "CVE-2022-25180","CWE-522" "CVE-2022-25181","CWE-179" "CVE-2022-25182","CWE-179" "CVE-2022-25183","CWE-179" "CVE-2022-25184","CWE-200->CWE-522" "CVE-2022-25235","CWE-838" "CVE-2022-25236","CWE-179" "CVE-2022-25255","CWE-427" "CVE-2022-25265","CWE-281" "CVE-2022-25308","CWE-121" "CVE-2022-25309","CWE-122" "CVE-2022-25310","CWE-119" "CVE-2022-25313","CWE-400->CWE-770" "CVE-2022-25314","CWE-190" "CVE-2022-25315","CWE-190->CWE-787" "CVE-2022-25636","CWE-787" "CVE-2022-25645","CWE-1321" "CVE-2022-25647","CWE-502" "CVE-2022-25648","CWE-88" "CVE-2022-25762","CWE-226" "CVE-2022-25845","CWE-502" "CVE-2022-25857","CWE-400" "CVE-2022-25881","CWE-1333" "CVE-2022-25883","CWE-1333" "CVE-2022-25887","CWE-185" "CVE-2022-25896","CWE-384" "CVE-2022-25897","CWE-770" "CVE-2022-25914","CWE-20" "CVE-2022-25927","CWE-1333" "CVE-2022-26125","CWE-1284" "CVE-2022-26148","CWE-312" "CVE-2022-26280","CWE-125" "CVE-2022-26336","CWE-20" "CVE-2022-26353","CWE-772" "CVE-2022-26354","CWE-772" "CVE-2022-26373","CWE-200" "CVE-2022-26377","CWE-444" "CVE-2022-26381","CWE-416" "CVE-2022-26383","CWE-449" "CVE-2022-26384","CWE-179" "CVE-2022-26386","CWE-281" "CVE-2022-26387","CWE-367" "CVE-2022-26485","CWE-416" "CVE-2022-26486","CWE-416" "CVE-2022-26520","CWE-552" "CVE-2022-26691","CWE-288" "CVE-2022-26700","CWE-1173" "CVE-2022-26709","CWE-416" "CVE-2022-26710","CWE-416" "CVE-2022-26716","CWE-1173" "CVE-2022-26717","CWE-416" "CVE-2022-26719","CWE-1173" "CVE-2022-26945","CWE-77" "CVE-2022-27191","CWE-327" "CVE-2022-27337","CWE-1173" "CVE-2022-27376","CWE-617" "CVE-2022-27377","CWE-416" "CVE-2022-27378","CWE-89" "CVE-2022-27379","CWE-89" "CVE-2022-27380","CWE-89" "CVE-2022-27381","CWE-89" "CVE-2022-27382","CWE-617" "CVE-2022-27383","CWE-416" "CVE-2022-27384","CWE-89" "CVE-2022-27385","CWE-89" "CVE-2022-27386","CWE-89" "CVE-2022-27387","CWE-119" "CVE-2022-27404","CWE-787" "CVE-2022-27405","CWE-824" "CVE-2022-27406","CWE-824" "CVE-2022-27444","CWE-89" "CVE-2022-27446","CWE-617" "CVE-2022-27447","CWE-617" "CVE-2022-27448","CWE-617" "CVE-2022-27449","CWE-617" "CVE-2022-27451","CWE-1173" "CVE-2022-27452","CWE-617" "CVE-2022-27455","CWE-416" "CVE-2022-27456","CWE-617" "CVE-2022-27457","CWE-416" "CVE-2022-27458","CWE-617" "CVE-2022-27635","CWE-284" "CVE-2022-27649","CWE-276" "CVE-2022-27650","CWE-276" "CVE-2022-27651","CWE-276" "CVE-2022-27652","CWE-276" "CVE-2022-27664","CWE-400" "CVE-2022-27666","CWE-122" "CVE-2022-27774","CWE-522" "CVE-2022-27775","CWE-200" "CVE-2022-27776","CWE-522" "CVE-2022-27777","CWE-79" "CVE-2022-27781","CWE-835" "CVE-2022-27782","CWE-295" "CVE-2022-27950","CWE-401" "CVE-2022-28131","CWE-1325" "CVE-2022-28199","CWE-393" "CVE-2022-28281","CWE-787" "CVE-2022-28282","CWE-416" "CVE-2022-28285","CWE-125" "CVE-2022-28286","CWE-1021" "CVE-2022-28289","CWE-120" "CVE-2022-28327","CWE-190" "CVE-2022-28330","CWE-125" "CVE-2022-28331","CWE-787" "CVE-2022-28346","CWE-89" "CVE-2022-28347","CWE-89" "CVE-2022-28388","CWE-415" "CVE-2022-28390","CWE-415" "CVE-2022-28614","CWE-190->CWE-200" "CVE-2022-28615","CWE-190->CWE-125" "CVE-2022-28693","CWE-200" "CVE-2022-28733","CWE-191" "CVE-2022-28734","CWE-787" "CVE-2022-28735","CWE-829" "CVE-2022-28736","CWE-416" "CVE-2022-28737","CWE-120" "CVE-2022-28738","CWE-415" "CVE-2022-28739","CWE-125" "CVE-2022-28805","CWE-125" "CVE-2022-28893","CWE-416" "CVE-2022-28948","CWE-502" "CVE-2022-29036","CWE-79" "CVE-2022-29041","CWE-79" "CVE-2022-29046","CWE-79" "CVE-2022-29047","CWE-288" "CVE-2022-29117","CWE-565" "CVE-2022-29145","(CWE-179|CWE-551)" "CVE-2022-29154","CWE-22" "CVE-2022-29162","CWE-276" "CVE-2022-29165","CWE-551" "CVE-2022-29173","CWE-354" "CVE-2022-29181","CWE-241" "CVE-2022-29187","(CWE-282|CWE-427)" "CVE-2022-29224","CWE-476" "CVE-2022-29225","CWE-409" "CVE-2022-29226","CWE-303" "CVE-2022-29228","CWE-617" "CVE-2022-29244","CWE-212" "CVE-2022-29404","CWE-770" "CVE-2022-29526","CWE-269->CWE-280" "CVE-2022-29581","CWE-416" "CVE-2022-29599","CWE-77" "CVE-2022-29810","CWE-532" "CVE-2022-29824","CWE-190->CWE-787" "CVE-2022-29900","CWE-200" "CVE-2022-29901","CWE-200" "CVE-2022-29909","CWE-281" "CVE-2022-29911","CWE-1021" "CVE-2022-29912","CWE-565" "CVE-2022-29913","CWE-1173" "CVE-2022-29914","CWE-1021" "CVE-2022-29916","CWE-497" "CVE-2022-29917","CWE-120" "CVE-2022-29970","CWE-22" "CVE-2022-30067","CWE-252->CWE-770->CWE-120" "CVE-2022-30122","CWE-400->CWE-770" "CVE-2022-30123","CWE-179" "CVE-2022-30126","CWE-1333" "CVE-2022-30184","CWE-212" "CVE-2022-30293","CWE-787" "CVE-2022-30321","CWE-229" "CVE-2022-30322","CWE-229" "CVE-2022-30323","CWE-229" "CVE-2022-30522","(CWE-770|CWE-789)" "CVE-2022-30550","CWE-284" "CVE-2022-30556","CWE-200" "CVE-2022-30594","CWE-276" "CVE-2022-30629","CWE-331" "CVE-2022-30630","CWE-1325" "CVE-2022-30631","CWE-1325" "CVE-2022-30632","CWE-1325" "CVE-2022-30633","CWE-1325" "CVE-2022-30635","CWE-1325" "CVE-2022-30698","CWE-613" "CVE-2022-30699","CWE-613" "CVE-2022-30784","CWE-120" "CVE-2022-30786","(CWE-122|CWE-787)" "CVE-2022-30788","(CWE-122|CWE-787)" "CVE-2022-30789","(CWE-122|CWE-787)" "CVE-2022-30945","CWE-552->CWE-693" "CVE-2022-30946","CWE-352" "CVE-2022-30948","CWE-435" "CVE-2022-30952","CWE-552->CWE-668" "CVE-2022-30953","CWE-352" "CVE-2022-30954","CWE-862" "CVE-2022-30973","CWE-1333" "CVE-2022-31016","CWE-400->CWE-770" "CVE-2022-31034","CWE-331" "CVE-2022-31035","CWE-79->CWE-80" "CVE-2022-31036","CWE-20->CWE-61" "CVE-2022-31045","CWE-125" "CVE-2022-31051","CWE-212" "CVE-2022-31097","CWE-79" "CVE-2022-31107","CWE-287" "CVE-2022-31116","CWE-228" "CVE-2022-31117","CWE-415" "CVE-2022-31129","CWE-400" "CVE-2022-31150","CWE-93" "CVE-2022-31151","CWE-200" "CVE-2022-31163","(CWE-22|CWE-23)" "CVE-2022-31197","CWE-89" "CVE-2022-31212","CWE-125->CWE-126" "CVE-2022-31213","CWE-476" "CVE-2022-31621","CWE-667" "CVE-2022-31622","CWE-404" "CVE-2022-31623","CWE-667" "CVE-2022-31624","CWE-404" "CVE-2022-31625","CWE-824" "CVE-2022-31626","CWE-120" "CVE-2022-31628","CWE-674" "CVE-2022-31629","CWE-20" "CVE-2022-31630","CWE-20->CWE-125" "CVE-2022-31631","CWE-190" "CVE-2022-31676","CWE-250" "CVE-2022-31684","CWE-117" "CVE-2022-31690","CWE-269" "CVE-2022-31692","CWE-863" "CVE-2022-31736","CWE-829" "CVE-2022-31737","CWE-120" "CVE-2022-31738","CWE-1021" "CVE-2022-31740","CWE-770" "CVE-2022-31741","CWE-457" "CVE-2022-31742","CWE-829" "CVE-2022-31744","CWE-79" "CVE-2022-31747","CWE-120" "CVE-2022-31777","CWE-74" "CVE-2022-31813","(CWE-345|CWE-348)" "CVE-2022-32081","CWE-229" "CVE-2022-32082","CWE-617" "CVE-2022-32083","CWE-229" "CVE-2022-32084","CWE-229" "CVE-2022-32085","CWE-229" "CVE-2022-32086","CWE-229" "CVE-2022-32087","CWE-229" "CVE-2022-32088","CWE-229" "CVE-2022-32089","CWE-229" "CVE-2022-32091","CWE-229" "CVE-2022-32148","CWE-200" "CVE-2022-32149","CWE-407" "CVE-2022-32189","CWE-400" "CVE-2022-32190","CWE-22" "CVE-2022-32206","CWE-770" "CVE-2022-32207","CWE-281" "CVE-2022-32208","CWE-924" "CVE-2022-32209","CWE-79" "CVE-2022-32212","CWE-703" "CVE-2022-32213","CWE-444" "CVE-2022-32214","CWE-444" "CVE-2022-32215","CWE-444" "CVE-2022-32221","CWE-440" "CVE-2022-32224","CWE-94" "CVE-2022-32250","CWE-416" "CVE-2022-32323","CWE-119" "CVE-2022-32742","CWE-200" "CVE-2022-32746","CWE-416" "CVE-2022-32792","CWE-787" "CVE-2022-32885","CWE-20" "CVE-2022-32886","CWE-119" "CVE-2022-32888","CWE-787" "CVE-2022-32891","CWE-120" "CVE-2022-32893","CWE-20->CWE-787" "CVE-2022-32923","CWE-119" "CVE-2022-32990","(CWE-393|CWE-755)->CWE-125" "CVE-2022-33068","CWE-190" "CVE-2022-33099","CWE-787" "CVE-2022-33681","CWE-295" "CVE-2022-33743","CWE-459" "CVE-2022-33987","CWE-601" "CVE-2022-34169","CWE-192" "CVE-2022-34174","CWE-203->CWE-208" "CVE-2022-34176","CWE-79" "CVE-2022-34177","CWE-22" "CVE-2022-34265","CWE-89" "CVE-2022-34301","CWE-494" "CVE-2022-34302","CWE-494" "CVE-2022-34303","CWE-494" "CVE-2022-34468","CWE-79" "CVE-2022-34470","CWE-416" "CVE-2022-34472","CWE-393" "CVE-2022-34479","CWE-1021" "CVE-2022-34481","CWE-190" "CVE-2022-34484","CWE-120" "CVE-2022-34716","CWE-611" "CVE-2022-34903","CWE-347" "CVE-2022-34917","CWE-770->CWE-789" "CVE-2022-34918","CWE-1025" "CVE-2022-35252","CWE-1286" "CVE-2022-35255","CWE-338" "CVE-2022-35256","CWE-444" "CVE-2022-35278","CWE-74" "CVE-2022-35737","CWE-129" "CVE-2022-35948","CWE-93" "CVE-2022-35949","CWE-918" "CVE-2022-35957","CWE-288" "CVE-2022-36056","CWE-347" "CVE-2022-36059","CWE-440" "CVE-2022-36067","CWE-913" "CVE-2022-36087","CWE-601" "CVE-2022-36227","CWE-252->CWE-476" "CVE-2022-36280","CWE-120->CWE-787" "CVE-2022-36313","CWE-835" "CVE-2022-36318","CWE-79" "CVE-2022-36319","CWE-1021" "CVE-2022-36351","CWE-20" "CVE-2022-36369","CWE-284" "CVE-2022-36437","CWE-384" "CVE-2022-36440","CWE-617" "CVE-2022-36760","CWE-444" "CVE-2022-36879","CWE-911" "CVE-2022-36881","CWE-322" "CVE-2022-36882","CWE-352" "CVE-2022-36883","CWE-862" "CVE-2022-36884","CWE-200" "CVE-2022-36885","CWE-208" "CVE-2022-36944","CWE-502" "CVE-2022-37026","CWE-305" "CVE-2022-37032","CWE-125" "CVE-2022-37394","CWE-400" "CVE-2022-37434","CWE-119" "CVE-2022-37436","CWE-113" "CVE-2022-37454","CWE-680" "CVE-2022-37599","CWE-400" "CVE-2022-37601","CWE-1321" "CVE-2022-37603","CWE-185" "CVE-2022-37734","CWE-1333" "CVE-2022-37865","CWE-22" "CVE-2022-37866","CWE-22" "CVE-2022-38013","CWE-400" "CVE-2022-38023","CWE-328" "CVE-2022-38076","CWE-20" "CVE-2022-38149","CWE-532" "CVE-2022-38177","CWE-401" "CVE-2022-38178","CWE-401" "CVE-2022-38398","CWE-918" "CVE-2022-38457","CWE-416" "CVE-2022-38472","CWE-356" "CVE-2022-38473","CWE-1021" "CVE-2022-38476","CWE-416" "CVE-2022-38477","CWE-120" "CVE-2022-38478","CWE-120" "CVE-2022-38648","CWE-918" "CVE-2022-38745","(CWE-427|CWE-1188)->CWE-94" "CVE-2022-38749","CWE-787" "CVE-2022-38750","CWE-787" "CVE-2022-38751","CWE-787" "CVE-2022-38752","CWE-787" "CVE-2022-38784","CWE-190" "CVE-2022-38791","CWE-667" "CVE-2022-38900","CWE-20" "CVE-2022-39188","CWE-416" "CVE-2022-39189","CWE-440->CWE-416" "CVE-2022-39190","CWE-392" "CVE-2022-39236","CWE-20" "CVE-2022-39249","(CWE-287|CWE-322)" "CVE-2022-39250","(CWE-287|CWE-322)" "CVE-2022-39251","(CWE-287|CWE-322)" "CVE-2022-39253","CWE-59" "CVE-2022-39260","CWE-787" "CVE-2022-39278","CWE-400" "CVE-2022-39282","CWE-908" "CVE-2022-39283","CWE-125" "CVE-2022-39306","CWE-303" "CVE-2022-39307","CWE-205->CWE-200" "CVE-2022-39316","CWE-125" "CVE-2022-39317","CWE-125" "CVE-2022-39318","CWE-20->CWE-369" "CVE-2022-39319","CWE-125" "CVE-2022-39320","CWE-125" "CVE-2022-39324","CWE-472" "CVE-2022-39347","CWE-22" "CVE-2022-39368","(CWE-404|CWE-459)" "CVE-2022-39377","(CWE-120|CWE-131)" "CVE-2022-39399","CWE-290" "CVE-2022-40023","CWE-1333" "CVE-2022-40133","CWE-416" "CVE-2022-40146","CWE-918" "CVE-2022-40149","CWE-121->CWE-787" "CVE-2022-40150","CWE-400" "CVE-2022-40151","CWE-787" "CVE-2022-40152","CWE-787" "CVE-2022-40153","CWE-787" "CVE-2022-40154","CWE-787" "CVE-2022-40155","CWE-787" "CVE-2022-40156","CWE-787" "CVE-2022-40284","CWE-119->CWE-120" "CVE-2022-40302","CWE-400" "CVE-2022-40303","CWE-190" "CVE-2022-40304","CWE-415" "CVE-2022-40318","CWE-400" "CVE-2022-40433","CWE-400" "CVE-2022-40609","CWE-502" "CVE-2022-40674","CWE-416" "CVE-2022-40897","CWE-185" "CVE-2022-40898","CWE-400" "CVE-2022-40899","CWE-400" "CVE-2022-40956","CWE-1021" "CVE-2022-40957","CWE-240" "CVE-2022-40958","CWE-784" "CVE-2022-40959","CWE-1021" "CVE-2022-40960","CWE-416" "CVE-2022-40962","CWE-120" "CVE-2022-40964","CWE-284" "CVE-2022-40982","CWE-200" "CVE-2022-41032","CWE-524" "CVE-2022-41218","CWE-416" "CVE-2022-41222","CWE-416" "CVE-2022-41316","CWE-295" "CVE-2022-41318","CWE-126" "CVE-2022-41323","CWE-400" "CVE-2022-41674","CWE-120" "CVE-2022-41704","CWE-918" "CVE-2022-41717","CWE-770" "CVE-2022-41721","CWE-444" "CVE-2022-41722","CWE-22" "CVE-2022-41723","CWE-400" "CVE-2022-41724","CWE-400" "CVE-2022-41725","CWE-400" "CVE-2022-41852","CWE-470" "CVE-2022-41853","CWE-470" "CVE-2022-41854","CWE-787" "CVE-2022-41859","CWE-522->CWE-200" "CVE-2022-41860","CWE-476" "CVE-2022-41861","CWE-20" "CVE-2022-41862","CWE-200" "CVE-2022-41877","CWE-119" "CVE-2022-41881","CWE-674" "CVE-2022-41903","CWE-190" "CVE-2022-41912","CWE-287->CWE-165" "CVE-2022-41940","CWE-248" "CVE-2022-41946","(CWE-200|CWE-377)" "CVE-2022-41966","(CWE-120|CWE-121|CWE-502)" "CVE-2022-41974","CWE-285" "CVE-2022-42003","CWE-502" "CVE-2022-42004","CWE-502" "CVE-2022-42011","CWE-400" "CVE-2022-42012","CWE-400" "CVE-2022-42252","CWE-444" "CVE-2022-42432","CWE-457" "CVE-2022-42703","CWE-416" "CVE-2022-42720","CWE-416" "CVE-2022-42721","CWE-20" "CVE-2022-42722","CWE-705" "CVE-2022-42799","CWE-1021" "CVE-2022-42823","CWE-843" "CVE-2022-42826","CWE-416" "CVE-2022-42856","CWE-843" "CVE-2022-42863","CWE-787" "CVE-2022-42867","CWE-416" "CVE-2022-42889","CWE-94->CWE-1188" "CVE-2022-42890","CWE-918" "CVE-2022-42895","CWE-824" "CVE-2022-42896","CWE-416" "CVE-2022-42898","CWE-190" "CVE-2022-42915","CWE-415" "CVE-2022-42916","CWE-319" "CVE-2022-42919","CWE-269" "CVE-2022-42920","CWE-787" "CVE-2022-42927","CWE-829" "CVE-2022-42928","CWE-120" "CVE-2022-42929","CWE-400" "CVE-2022-42932","CWE-120" "CVE-2022-43401","CWE-693" "CVE-2022-43402","CWE-693" "CVE-2022-43403","CWE-693" "CVE-2022-43404","CWE-693" "CVE-2022-43405","CWE-693" "CVE-2022-43406","CWE-693" "CVE-2022-43407","CWE-838" "CVE-2022-43408","CWE-838" "CVE-2022-43409","CWE-79" "CVE-2022-43410","CWE-200" "CVE-2022-43548","CWE-350" "CVE-2022-43551","CWE-319" "CVE-2022-43552","CWE-416" "CVE-2022-43680","CWE-416" "CVE-2022-43681","CWE-125" "CVE-2022-43750","CWE-787" "CVE-2022-43945","CWE-770" "CVE-2022-44020","CWE-305" "CVE-2022-44617","CWE-20->CWE-835" "CVE-2022-44729","CWE-918" "CVE-2022-44730","CWE-918" "CVE-2022-44792","CWE-476" "CVE-2022-44793","CWE-476" "CVE-2022-45047","CWE-502" "CVE-2022-45060","CWE-918" "CVE-2022-45061","CWE-400" "CVE-2022-45143","CWE-74" "CVE-2022-45379","CWE-328" "CVE-2022-45380","CWE-79" "CVE-2022-45381","CWE-22" "CVE-2022-45403","CWE-829" "CVE-2022-45404","CWE-1021" "CVE-2022-45405","CWE-416" "CVE-2022-45406","CWE-416" "CVE-2022-45408","CWE-1021" "CVE-2022-45409","CWE-416" "CVE-2022-45410","CWE-1275" "CVE-2022-45411","CWE-79" "CVE-2022-45412","CWE-200" "CVE-2022-45414","CWE-200" "CVE-2022-45421","CWE-120" "CVE-2022-45442","CWE-494" "CVE-2022-45693","CWE-787" "CVE-2022-45787","CWE-200" "CVE-2022-45869","CWE-362" "CVE-2022-45873","CWE-833" "CVE-2022-45939","CWE-78" "CVE-2022-46146","CWE-305" "CVE-2022-46149","CWE-125" "CVE-2022-46174","CWE-362" "CVE-2022-46175","CWE-1321" "CVE-2022-46285","CWE-835" "CVE-2022-46329","CWE-693" "CVE-2022-46340","CWE-121" "CVE-2022-46342","CWE-416" "CVE-2022-46343","CWE-416" "CVE-2022-46344","CWE-125" "CVE-2022-46363","CWE-20" "CVE-2022-46364","CWE-918" "CVE-2022-46648","CWE-94" "CVE-2022-46691","CWE-787" "CVE-2022-46698","CWE-200" "CVE-2022-46699","CWE-787" "CVE-2022-46700","CWE-787" "CVE-2022-46751","(CWE-611|CWE-91)" "CVE-2022-46871","CWE-1104" "CVE-2022-46872","CWE-200" "CVE-2022-46874","CWE-222" "CVE-2022-46877","CWE-357" "CVE-2022-46878","CWE-120" "CVE-2022-46880","CWE-416" "CVE-2022-46881","CWE-119" "CVE-2022-46882","CWE-416" "CVE-2022-47015","CWE-476" "CVE-2022-47024","CWE-252->CWE-476" "CVE-2022-47318","CWE-94" "CVE-2022-47629","CWE-190" "CVE-2022-47929","CWE-476" "CVE-2022-47950","CWE-552" "CVE-2022-47951","CWE-552" "CVE-2022-48174","CWE-787" "CVE-2022-48279","CWE-1389" "CVE-2022-48285","CWE-23" "CVE-2022-48303","CWE-119" "CVE-2022-48337","CWE-77" "CVE-2022-48338","CWE-77" "CVE-2022-48339","CWE-77" "CVE-2022-48468","CWE-190" "CVE-2022-48503","CWE-94" "CVE-2023-0056","CWE-400" "CVE-2023-0091","CWE-20" "CVE-2023-0118","CWE-78" "CVE-2023-0119","CWE-79" "CVE-2023-0179","CWE-190" "CVE-2023-0215","CWE-416" "CVE-2023-0229","CWE-20" "CVE-2023-0264","CWE-303" "CVE-2023-0266","CWE-416" "CVE-2023-0286","CWE-704" "CVE-2023-0296","CWE-327" "CVE-2023-0361","CWE-1300->CWE-203" "CVE-2023-0386","CWE-282" "CVE-2023-0394","CWE-476" "CVE-2023-0430","CWE-299" "CVE-2023-0458","CWE-476" "CVE-2023-0459","CWE-402" "CVE-2023-0461","CWE-416" "CVE-2023-0462","CWE-94" "CVE-2023-0464","CWE-400" "CVE-2023-0475","CWE-409" "CVE-2023-0481","CWE-378" "CVE-2023-0482","CWE-378" "CVE-2023-0494","CWE-416" "CVE-2023-0547","CWE-356" "CVE-2023-0567","CWE-328" "CVE-2023-0568","CWE-770->CWE-131" "CVE-2023-0590","CWE-416" "CVE-2023-0597","CWE-401" "CVE-2023-0616","CWE-449" "CVE-2023-0620","CWE-89" "CVE-2023-0662","CWE-400->CWE-779" "CVE-2023-0664","CWE-250->CWE-269" "CVE-2023-0665","CWE-285" "CVE-2023-0666","CWE-122" "CVE-2023-0668","CWE-125" "CVE-2023-0767","CWE-119" "CVE-2023-0778","CWE-367" "CVE-2023-0795","CWE-125" "CVE-2023-0796","CWE-125" "CVE-2023-0797","CWE-125" "CVE-2023-0798","CWE-125" "CVE-2023-0799","CWE-416" "CVE-2023-0800","CWE-787" "CVE-2023-0801","CWE-787" "CVE-2023-0802","CWE-787" "CVE-2023-0803","CWE-787" "CVE-2023-0804","CWE-787" "CVE-2023-0813","CWE-287->CWE-285" "CVE-2023-0833","CWE-209" "CVE-2023-0836","CWE-459" "CVE-2023-0923","CWE-862" "CVE-2023-0950","CWE-129" "CVE-2023-1017","CWE-787" "CVE-2023-1018","CWE-125" "CVE-2023-1055","CWE-295" "CVE-2023-1073","CWE-787" "CVE-2023-1074","CWE-401" "CVE-2023-1075","CWE-843" "CVE-2023-1076","CWE-843" "CVE-2023-1079","CWE-416" "CVE-2023-1095","CWE-476" "CVE-2023-1108","CWE-835" "CVE-2023-1183","CWE-20" "CVE-2023-1195","CWE-416" "CVE-2023-1206","CWE-400" "CVE-2023-1249","CWE-416" "CVE-2023-1252","CWE-416" "CVE-2023-1255","CWE-119" "CVE-2023-1260","CWE-288" "CVE-2023-1281","CWE-416" "CVE-2023-1370","CWE-674" "CVE-2023-1382","CWE-476" "CVE-2023-1390","CWE-1050" "CVE-2023-1393","CWE-416" "CVE-2023-1436","CWE-674" "CVE-2023-1476","CWE-416" "CVE-2023-1582","CWE-362" "CVE-2023-1584","CWE-200" "CVE-2023-1637","CWE-226->CWE-385->CWE-200" "CVE-2023-1652","CWE-416" "CVE-2023-1664","CWE-295" "CVE-2023-1667","CWE-476" "CVE-2023-1668","CWE-670" "CVE-2023-1672","CWE-362" "CVE-2023-1786","CWE-200" "CVE-2023-1829","CWE-119" "CVE-2023-1855","CWE-416" "CVE-2023-1945","CWE-119" "CVE-2023-1981","CWE-400" "CVE-2023-1989","CWE-416" "CVE-2023-1998","CWE-226->CWE-385->CWE-200" "CVE-2023-1999","CWE-415" "CVE-2023-2002","CWE-250" "CVE-2023-2004","CWE-190" "CVE-2023-2008","CWE-129" "CVE-2023-2088","CWE-440->CWE-200" "CVE-2023-2124","CWE-125" "CVE-2023-2177","CWE-476" "CVE-2023-2194","CWE-787" "CVE-2023-2203","CWE-416" "CVE-2023-2235","CWE-416" "CVE-2023-2253","CWE-475->CWE-770" "CVE-2023-2283","CWE-287" "CVE-2023-2295","CWE-400" "CVE-2023-2422","CWE-295" "CVE-2023-2431","CWE-1287" "CVE-2023-2454","CWE-20" "CVE-2023-2455","CWE-20" "CVE-2023-2491","CWE-77" "CVE-2023-2513","CWE-416" "CVE-2023-2585","CWE-358" "CVE-2023-2602","CWE-401" "CVE-2023-2603","CWE-190" "CVE-2023-2650","CWE-400" "CVE-2023-2680","CWE-416" "CVE-2023-2700","CWE-401" "CVE-2023-2731","CWE-476" "CVE-2023-2798","CWE-400" "CVE-2023-2855","CWE-121" "CVE-2023-2856","CWE-121" "CVE-2023-2858","CWE-122" "CVE-2023-2952","CWE-835" "CVE-2023-2974","CWE-757" "CVE-2023-2976","CWE-552" "CVE-2023-2977","CWE-119" "CVE-2023-3022","CWE-843" "CVE-2023-3027","CWE-269" "CVE-2023-3089","CWE-166->CWE-693" "CVE-2023-3090","CWE-787" "CVE-2023-3128","CWE-305" "CVE-2023-3138","CWE-787" "CVE-2023-3141","CWE-416" "CVE-2023-3153","CWE-400" "CVE-2023-3161","CWE-1335" "CVE-2023-3171","CWE-789" "CVE-2023-3212","CWE-476" "CVE-2023-3223","CWE-789" "CVE-2023-3247","(CWE-252|CWE-334)" "CVE-2023-3268","CWE-125" "CVE-2023-3316","CWE-476" "CVE-2023-3341","CWE-20" "CVE-2023-3354","CWE-476" "CVE-2023-3358","CWE-476" "CVE-2023-3390","CWE-416" "CVE-2023-3417","CWE-434" "CVE-2023-3576","CWE-119" "CVE-2023-3600","CWE-416" "CVE-2023-3609","CWE-415" "CVE-2023-3610","CWE-416" "CVE-2023-3628","CWE-304" "CVE-2023-3629","CWE-304" "CVE-2023-3635","CWE-248" "CVE-2023-3637","CWE-400" "CVE-2023-3676","CWE-269" "CVE-2023-3750","CWE-667" "CVE-2023-3772","CWE-476" "CVE-2023-3773","CWE-125" "CVE-2023-3776","CWE-416" "CVE-2023-3812","CWE-416" "CVE-2023-3823","CWE-611" "CVE-2023-3824","CWE-119" "CVE-2023-3899","CWE-285" "CVE-2023-3955","CWE-269" "CVE-2023-3961","CWE-22" "CVE-2023-3971","CWE-80" "CVE-2023-3972","CWE-61->CWE-379" "CVE-2023-3978","CWE-79" "CVE-2023-4004","CWE-416" "CVE-2023-4016","CWE-119" "CVE-2023-4045","CWE-829" "CVE-2023-4046","CWE-20" "CVE-2023-4047","CWE-280" "CVE-2023-4048","CWE-125" "CVE-2023-4049","CWE-362" "CVE-2023-4050","CWE-120" "CVE-2023-4051","CWE-290" "CVE-2023-4053","CWE-290" "CVE-2023-4055","CWE-784" "CVE-2023-4056","CWE-120" "CVE-2023-4057","CWE-120" "CVE-2023-4061","CWE-200" "CVE-2023-4065","CWE-117" "CVE-2023-4066","CWE-313" "CVE-2023-4091","CWE-276" "CVE-2023-4128","CWE-416" "CVE-2023-4147","CWE-416" "CVE-2023-4155","CWE-367" "CVE-2023-4194","CWE-843" "CVE-2023-4206","CWE-416" "CVE-2023-4207","CWE-416" "CVE-2023-4208","CWE-416" "CVE-2023-4273","CWE-121" "CVE-2023-4380","CWE-532" "CVE-2023-4456","CWE-1220" "CVE-2023-4527","CWE-121" "CVE-2023-4573","CWE-416" "CVE-2023-4574","CWE-416" "CVE-2023-4575","CWE-416" "CVE-2023-4577","CWE-400" "CVE-2023-4578","CWE-119" "CVE-2023-4580","CWE-200" "CVE-2023-4581","CWE-1127" "CVE-2023-4583","CWE-179" "CVE-2023-4584","CWE-120" "CVE-2023-4585","CWE-120" "CVE-2023-4641","CWE-303" "CVE-2023-4806","CWE-416" "CVE-2023-4813","CWE-416" "CVE-2023-4853","CWE-148" "CVE-2023-4863","CWE-122" "CVE-2023-4911","CWE-122" "CVE-2023-4958","CWE-77" "CVE-2023-5056","CWE-862" "CVE-2023-5129","CWE-122" "CVE-2023-5157","CWE-400" "CVE-2023-5169","CWE-787" "CVE-2023-5171","CWE-416" "CVE-2023-5176","CWE-120" "CVE-2023-5217","CWE-119" "CVE-2023-5236","CWE-1047" "CVE-2023-5367","CWE-787" "CVE-2023-5408","CWE-269" "CVE-2023-5721","CWE-356" "CVE-2023-5724","CWE-1021" "CVE-2023-5725","CWE-601" "CVE-2023-5728","CWE-401" "CVE-2023-5730","CWE-120" "CVE-2023-5732","CWE-450" "CVE-2023-20593","CWE-1239" "CVE-2023-20860","CWE-155" "CVE-2023-20861","CWE-770" "CVE-2023-20863","CWE-400" "CVE-2023-20867","CWE-287" "CVE-2023-20873","CWE-284" "CVE-2023-20883","CWE-400" "CVE-2023-20900","CWE-347" "CVE-2023-21102","CWE-413" "CVE-2023-21538","CWE-121" "CVE-2023-21830","CWE-502" "CVE-2023-21835","CWE-400" "CVE-2023-21843","CWE-646" "CVE-2023-21930","CWE-924" "CVE-2023-21937","CWE-158" "CVE-2023-21938","CWE-158" "CVE-2023-21939","CWE-20" "CVE-2023-21954","CWE-200" "CVE-2023-21967","CWE-358" "CVE-2023-21968","CWE-20" "CVE-2023-22006","CWE-22" "CVE-2023-22025","CWE-119" "CVE-2023-22036","CWE-835" "CVE-2023-22041","CWE-334" "CVE-2023-22044","CWE-125" "CVE-2023-22045","CWE-125" "CVE-2023-22049","CWE-22" "CVE-2023-22067","CWE-502" "CVE-2023-22081","CWE-295" "CVE-2023-22467","CWE-1333" "CVE-2023-22490","CWE-402" "CVE-2023-22602","CWE-436" "CVE-2023-22652","CWE-120" "CVE-2023-22745","CWE-120" "CVE-2023-22796","CWE-1333" "CVE-2023-22899","CWE-346" "CVE-2023-22998","CWE-436" "CVE-2023-23009","CWE-20" "CVE-2023-23454","CWE-125" "CVE-2023-23517","CWE-119" "CVE-2023-23518","CWE-119" "CVE-2023-23529","CWE-119" "CVE-2023-23598","CWE-450" "CVE-2023-23599","CWE-77" "CVE-2023-23601","CWE-829" "CVE-2023-23602","CWE-1385" "CVE-2023-23603","CWE-185" "CVE-2023-23605","CWE-120" "CVE-2023-23914","CWE-319" "CVE-2023-23915","CWE-319" "CVE-2023-23916","CWE-770" "CVE-2023-23918","CWE-863" "CVE-2023-23920","CWE-426" "CVE-2023-23931","CWE-754" "CVE-2023-23934","CWE-20" "CVE-2023-23936","CWE-93" "CVE-2023-23946","CWE-22" "CVE-2023-23969","CWE-400" "CVE-2023-24021","CWE-402" "CVE-2023-24329","CWE-20" "CVE-2023-24422","CWE-20" "CVE-2023-24532","CWE-682" "CVE-2023-24534","CWE-400" "CVE-2023-24536","CWE-400" "CVE-2023-24537","CWE-835" "CVE-2023-24538","CWE-94" "CVE-2023-24539","CWE-176" "CVE-2023-24540","CWE-176" "CVE-2023-24580","CWE-400" "CVE-2023-24805","CWE-94" "CVE-2023-24807","CWE-1333" "CVE-2023-24815","CWE-155->CWE-22" "CVE-2023-24998","CWE-770" "CVE-2023-24999","CWE-863" "CVE-2023-25000","CWE-208" "CVE-2023-25136","CWE-401" "CVE-2023-25165","CWE-200" "CVE-2023-25173","CWE-842" "CVE-2023-25193","CWE-770" "CVE-2023-25194","CWE-502" "CVE-2023-25358","CWE-94->CWE-416" "CVE-2023-25360","CWE-94->CWE-416" "CVE-2023-25361","CWE-94->CWE-416" "CVE-2023-25362","CWE-94->CWE-416" "CVE-2023-25363","CWE-94->CWE-416" "CVE-2023-25563","CWE-125" "CVE-2023-25564","CWE-787" "CVE-2023-25565","CWE-590" "CVE-2023-25566","CWE-401" "CVE-2023-25567","CWE-125" "CVE-2023-25577","CWE-770" "CVE-2023-25690","CWE-113" "CVE-2023-25725","CWE-444" "CVE-2023-25728","CWE-1021" "CVE-2023-25729","CWE-84" "CVE-2023-25730","CWE-821" "CVE-2023-25732","CWE-787" "CVE-2023-25735","CWE-416" "CVE-2023-25737","CWE-704" "CVE-2023-25739","CWE-416" "CVE-2023-25742","CWE-173" "CVE-2023-25743","CWE-357" "CVE-2023-25744","CWE-120" "CVE-2023-25746","CWE-120" "CVE-2023-25751","CWE-94" "CVE-2023-25752","CWE-125" "CVE-2023-25761","CWE-79" "CVE-2023-25762","CWE-79" "CVE-2023-25809","CWE-276" "CVE-2023-26048","CWE-770" "CVE-2023-26049","CWE-1286" "CVE-2023-26054","CWE-200" "CVE-2023-26115","CWE-1333" "CVE-2023-26125","CWE-20" "CVE-2023-26136","CWE-1321" "CVE-2023-26144","CWE-400" "CVE-2023-26464","CWE-400" "CVE-2023-26545","CWE-415" "CVE-2023-26767","CWE-400" "CVE-2023-26768","CWE-400" "CVE-2023-26769","CWE-400" "CVE-2023-26965","CWE-416" "CVE-2023-26966","CWE-120" "CVE-2023-27371","CWE-125" "CVE-2023-27487","CWE-20" "CVE-2023-27491","CWE-20" "CVE-2023-27492","CWE-400" "CVE-2023-27522","CWE-113" "CVE-2023-27530","CWE-20" "CVE-2023-27533","CWE-75" "CVE-2023-27534","CWE-22" "CVE-2023-27535","CWE-305" "CVE-2023-27536","CWE-305" "CVE-2023-27538","CWE-305" "CVE-2023-27539","CWE-1333" "CVE-2023-27561","CWE-41" "CVE-2023-27898","CWE-79" "CVE-2023-27899","CWE-378" "CVE-2023-27900","CWE-404" "CVE-2023-27901","CWE-404" "CVE-2023-27902","CWE-266" "CVE-2023-27903","CWE-266" "CVE-2023-27904","CWE-200" "CVE-2023-27932","CWE-942" "CVE-2023-27954","CWE-200" "CVE-2023-28100","CWE-20" "CVE-2023-28101","CWE-116" "CVE-2023-28120","CWE-79" "CVE-2023-28162","CWE-704" "CVE-2023-28164","CWE-829" "CVE-2023-28176","CWE-120" "CVE-2023-28198","CWE-416" "CVE-2023-28204","CWE-20" "CVE-2023-28205","CWE-416" "CVE-2023-28319","CWE-416" "CVE-2023-28321","CWE-295" "CVE-2023-28322","CWE-440" "CVE-2023-28327","CWE-476" "CVE-2023-28370","CWE-601" "CVE-2023-28427","CWE-1321" "CVE-2023-28450","CWE-770" "CVE-2023-28466","CWE-416" "CVE-2023-28484","CWE-20" "CVE-2023-28617","CWE-77" "CVE-2023-28625","CWE-476" "CVE-2023-28642","CWE-305" "CVE-2023-28708","CWE-200" "CVE-2023-28709","CWE-193" "CVE-2023-28755","CWE-20" "CVE-2023-28756","CWE-20" "CVE-2023-28856","CWE-20" "CVE-2023-28867","CWE-20" "CVE-2023-28879","CWE-787" "CVE-2023-29017","CWE-755" "CVE-2023-29199","CWE-755" "CVE-2023-29400","CWE-176" "CVE-2023-29401","CWE-494" "CVE-2023-29402","CWE-94" "CVE-2023-29403","CWE-668" "CVE-2023-29404","CWE-94" "CVE-2023-29405","CWE-74" "CVE-2023-29406","CWE-113" "CVE-2023-29409","CWE-400" "CVE-2023-29469","CWE-20" "CVE-2023-29479","CWE-400" "CVE-2023-29491","CWE-787->CWE-121" "CVE-2023-29499","CWE-400" "CVE-2023-29533","CWE-425" "CVE-2023-29535","CWE-119" "CVE-2023-29536","CWE-617" "CVE-2023-29539","CWE-159" "CVE-2023-29541","CWE-434" "CVE-2023-29548","CWE-682" "CVE-2023-29550","CWE-120" "CVE-2023-29824","CWE-416" "CVE-2023-30079","CWE-121" "CVE-2023-30086","CWE-119" "CVE-2023-30441","CWE-200" "CVE-2023-30456","CWE-358" "CVE-2023-30547","CWE-755" "CVE-2023-30570","CWE-400" "CVE-2023-30608","CWE-1333" "CVE-2023-30630","CWE-269" "CVE-2023-30774","CWE-119->CWE-787" "CVE-2023-30775","CWE-119->CWE-787" "CVE-2023-30861","CWE-488" "CVE-2023-31047","CWE-20" "CVE-2023-31124","CWE-330" "CVE-2023-31147","CWE-330" "CVE-2023-31248","CWE-416" "CVE-2023-31484","CWE-295" "CVE-2023-31486","CWE-1188" "CVE-2023-32002","CWE-213->CWE-1268" "CVE-2023-32006","CWE-213" "CVE-2023-32067","CWE-400" "CVE-2023-32082","CWE-200" "CVE-2023-32205","CWE-451" "CVE-2023-32206","CWE-125" "CVE-2023-32207","CWE-280" "CVE-2023-32211","CWE-400" "CVE-2023-32212","CWE-345" "CVE-2023-32213","CWE-457" "CVE-2023-32215","CWE-120" "CVE-2023-32233","CWE-416" "CVE-2023-32313","CWE-755->CWE-74" "CVE-2023-32314","CWE-755->CWE-74" "CVE-2023-32324","CWE-119" "CVE-2023-32360","CWE-200" "CVE-2023-32373","CWE-416" "CVE-2023-32393","CWE-119" "CVE-2023-32435","CWE-94" "CVE-2023-32439","CWE-94" "CVE-2023-32559","CWE-94" "CVE-2023-32573","CWE-369" "CVE-2023-32611","CWE-400" "CVE-2023-32665","CWE-400" "CVE-2023-32681","CWE-402" "CVE-2023-32700","CWE-77" "CVE-2023-32977","CWE-79" "CVE-2023-32979","CWE-266" "CVE-2023-32980","CWE-352" "CVE-2023-33008","CWE-502" "CVE-2023-33170","CWE-362" "CVE-2023-33201","CWE-200" "CVE-2023-33203","CWE-362->CWE-416" "CVE-2023-33204","CWE-400" "CVE-2023-33285","CWE-400" "CVE-2023-33460","CWE-401" "CVE-2023-33951","CWE-362->CWE-200" "CVE-2023-33952","CWE-415" "CVE-2023-34104","CWE-917" "CVE-2023-34241","CWE-416" "CVE-2023-34410","CWE-295" "CVE-2023-34414","CWE-449" "CVE-2023-34416","CWE-120" "CVE-2023-34453","CWE-190" "CVE-2023-34454","CWE-190" "CVE-2023-34455","CWE-1285" "CVE-2023-34462","CWE-770" "CVE-2023-34966","CWE-835" "CVE-2023-34967","CWE-843" "CVE-2023-34969","CWE-617" "CVE-2023-35001","CWE-125" "CVE-2023-35116","CWE-770" "CVE-2023-35788","CWE-787" "CVE-2023-35825","CWE-362->CWE-416" "CVE-2023-35887","CWE-22" "CVE-2023-35941","CWE-303" "CVE-2023-35942","CWE-416" "CVE-2023-35944","CWE-178" "CVE-2023-35945","CWE-400" "CVE-2023-36053","CWE-1333" "CVE-2023-36054","CWE-119" "CVE-2023-36664","CWE-78" "CVE-2023-36799","CWE-400" "CVE-2023-37201","CWE-416" "CVE-2023-37202","CWE-416" "CVE-2023-37207","CWE-290" "CVE-2023-37208","CWE-1127" "CVE-2023-37211","CWE-120" "CVE-2023-37369","CWE-120" "CVE-2023-37450","CWE-94" "CVE-2023-37460","(CWE-22|CWE-61)" "CVE-2023-37464","CWE-327" "CVE-2023-37466","CWE-78" "CVE-2023-37788","CWE-400" "CVE-2023-37903","CWE-78" "CVE-2023-37920","CWE-345" "CVE-2023-38133","CWE-200" "CVE-2023-38180","CWE-400" "CVE-2023-38197","CWE-835" "CVE-2023-38200","CWE-400" "CVE-2023-38201","CWE-639" "CVE-2023-38403","CWE-190" "CVE-2023-38408","CWE-94" "CVE-2023-38497","CWE-276" "CVE-2023-38545","CWE-119" "CVE-2023-38546","CWE-73" "CVE-2023-38552","CWE-354" "CVE-2023-38559","CWE-125" "CVE-2023-38572","CWE-942" "CVE-2023-38592","CWE-119" "CVE-2023-38594","CWE-119" "CVE-2023-38595","CWE-119" "CVE-2023-38597","CWE-119" "CVE-2023-38599","CWE-200" "CVE-2023-38600","CWE-119" "CVE-2023-38611","CWE-119" "CVE-2023-38633","CWE-22" "CVE-2023-38710","CWE-617" "CVE-2023-38711","CWE-476" "CVE-2023-38712","CWE-476" "CVE-2023-38802","CWE-20" "CVE-2023-39191","CWE-20" "CVE-2023-39318","CWE-79" "CVE-2023-39319","CWE-79" "CVE-2023-39322","CWE-770" "CVE-2023-39325","CWE-400" "CVE-2023-39333","CWE-94" "CVE-2023-39434","CWE-416" "CVE-2023-39975","CWE-415" "CVE-2023-39976","CWE-119" "CVE-2023-40167","CWE-130" "CVE-2023-40217","CWE-305" "CVE-2023-40267","CWE-20" "CVE-2023-40397","CWE-96" "CVE-2023-40584","CWE-400" "CVE-2023-41080","CWE-601" "CVE-2023-41105","CWE-158" "CVE-2023-41164","CWE-400" "CVE-2023-42669","CWE-400" "CVE-2023-42795","CWE-459" "CVE-2023-43115","CWE-94" "CVE-2023-43665","CWE-1333" "CVE-2023-43804","CWE-200" "CVE-2023-44487","CWE-400" "CVE-2023-44488","CWE-755" "CVE-2023-45143","CWE-200" "CVE-2023-45648","CWE-20" "CVE-2023-46234","CWE-347" "CVE-2023-46846","CWE-444" "CVE-2023-46847","CWE-400" "CVE-2023-46848","CWE-400"