Auto Generated Templates Checksum [Tue Apr 18 11:38:59 UTC 2023] 🤖

patch-1
GitHub Action 2023-04-18 11:38:59 +00:00
parent 0973f00eb0
commit deed335e1e
1 changed files with 174 additions and 174 deletions

View File

@ -37,30 +37,30 @@ contributors.json:ff4ddb7612fdb9f10ce078a3aa796c1e07c8dcf4
cves/2000/CVE-2000-0114.yaml:a988a425d223d2d1246220e4482e27692ded9d2d
cves/2001/CVE-2001-1473.yaml:2d495d4e26bdd96075fc84ffcf4a9c0cc4d1951c
cves/2002/CVE-2002-1131.yaml:f57962c15b1c87db3837fffb7d6ed114841ee07a
cves/2004/CVE-2004-0519.yaml:b27ec698a699a7c8cf0d5bf62677639ca29d81d5
cves/2004/CVE-2004-0519.yaml:5654eb577010f78573c61918029505a6ceb74ba9
cves/2005/CVE-2005-2428.yaml:684ef3185521bd494c3636a5cd975ed01ebc05f6
cves/2005/CVE-2005-3344.yaml:a780f37fb9e77e3b5310c4036bd4d23827f1ddb0
cves/2005/CVE-2005-4385.yaml:0f06587f421f8014a57d0ec663fcc8a2fac41c69
cves/2006/CVE-2006-1681.yaml:b04d8b51e19e60f155e720fac3cec651d3402984
cves/2005/CVE-2005-3344.yaml:954a9849405d2bf182028344bbd8b42bf9aa20ed
cves/2005/CVE-2005-4385.yaml:7fad9f1d0e35f8a2bf2afdd1f61db7e0fb80784b
cves/2006/CVE-2006-1681.yaml:83becdd1dc661dd735735610f9bd183f1f9244c5
cves/2006/CVE-2006-2842.yaml:3c4af814cf46c0527ca6f04a198f40dc18ca999c
cves/2007/CVE-2007-0885.yaml:bbd1cdcd07607afee9385f201a9b1937f59eb3a8
cves/2007/CVE-2007-4504.yaml:5b2baa28436c47cc155551c38e6486b6b9b97bd9
cves/2007/CVE-2007-4556.yaml:cd20abac3ede4ec29bf1e84be24dd3c984f267cc
cves/2007/CVE-2007-5728.yaml:b5222edd2d3ce5cea4e082f0c5364912d40c46b3
cves/2007/CVE-2007-4556.yaml:35542b1bf3ae061d9ce5d33696c089d5a1c19890
cves/2007/CVE-2007-5728.yaml:2683b4d06ab2d2a127186b08dcac71bf8307fa06
cves/2008/CVE-2008-1059.yaml:7753ce6fef621ab56ffd640cf5c2ab290f1d67a8
cves/2008/CVE-2008-1061.yaml:0a6773f55539f78eb6d7231ba1d2e0f266364cc7
cves/2008/CVE-2008-2398.yaml:99bfe8a33f780a4a2d7b3bee04ac3abcaf7fc605
cves/2008/CVE-2008-2650.yaml:9b10eb051033cc8654b7b32956dbc9f63b792a8f
cves/2008/CVE-2008-4668.yaml:8573a867283d317d3c216b305ce074071869f894
cves/2008/CVE-2008-4668.yaml:ea6a5f3caf9d55e404bc8ff8596e17fa94646e19
cves/2008/CVE-2008-4764.yaml:c07a57b62d93ba01af2e3dfdc6aa16106c7bce95
cves/2008/CVE-2008-5587.yaml:d3b14829091cd474ee4357e0c507a70d7d1afd95
cves/2008/CVE-2008-5587.yaml:122a75162c1576231d44d8c2b2a22b996dce7a32
cves/2008/CVE-2008-6080.yaml:f4dd963b2b8b548c281e1b77201c70967142a29c
cves/2008/CVE-2008-6172.yaml:de1c3c2967ceca47ad1ccfe9fd5bd287e2fce083
cves/2008/CVE-2008-6172.yaml:565558f4d44a2f49672f54bc268087ec6bccae45
cves/2008/CVE-2008-6222.yaml:370cf0f54be22bc592b0e14d663855fe0b9e32ca
cves/2008/CVE-2008-6465.yaml:9089880c2260bbcaed5992019756d525fa6f8811
cves/2008/CVE-2008-6668.yaml:ab95e35ec8b505cbcac875af9f1aedddea26c956
cves/2008/CVE-2008-6982.yaml:ddb034377d41a51a9b7c3231914b937f1ad9f002
cves/2009/CVE-2009-0545.yaml:8d121cf5fa447f2e3b40ca1ff13111ea147cde84
cves/2009/CVE-2009-0545.yaml:40fbc7a717fcd13c3b1320526396bfa8f9afe820
cves/2009/CVE-2009-0932.yaml:ce2c71f8fef814a2b46f6c1239a524ffbc737e5e
cves/2009/CVE-2009-1151.yaml:93d57dcc53be68035a5bb09b38d2f2c443027b5c
cves/2009/CVE-2009-1496.yaml:eb6294dc539db28c442809416bdc6c0ca6c722dc
@ -70,184 +70,184 @@ cves/2009/CVE-2009-2015.yaml:549facf495c4cbb0d440e90b2f7c21303e8a83ad
cves/2009/CVE-2009-2100.yaml:7bfea5dc0146fd38fbcdc8bc85c890e93b428061
cves/2009/CVE-2009-3053.yaml:9040e2bf884fdc3abc7c3979ea9f4dedb20e50c4
cves/2009/CVE-2009-3318.yaml:28b4e08cc49cdb3d0c78a1118bafd31baeb01eb1
cves/2009/CVE-2009-4202.yaml:ed53d69db815cfda2749a1307c50ed1ea8838bda
cves/2009/CVE-2009-4202.yaml:915f118f64c97f0d7c550c879a07df0aef0b8087
cves/2009/CVE-2009-4223.yaml:20744460e45c75aad8f8e4e35ed880e4fdfa5105
cves/2009/CVE-2009-4679.yaml:7a7b672068bfe901bd16b82d3c835fb864cc534a
cves/2009/CVE-2009-5020.yaml:ea883f785c3f8e2de050b0dfd8d6116bb02d4901
cves/2009/CVE-2009-5114.yaml:a791a940ea2e189b50ea903b2841004a327b6df2
cves/2010/CVE-2010-0157.yaml:e7c6c4213e3ecb1621e81a410ba70830ba0dc69d
cves/2010/CVE-2010-0219.yaml:cdbcfdd87a7c9a9225b0eb87e294343101eb77e8
cves/2010/CVE-2010-0219.yaml:40f91ab5b527924ac2ccd5f0868101900ad5028a
cves/2010/CVE-2010-0467.yaml:c1d4d977844b7cb3f0384208b1b926e9ece44eaf
cves/2010/CVE-2010-0696.yaml:ea732cb235534c8fd4f8e126a533fb881f76a235
cves/2010/CVE-2010-0759.yaml:c4f21a17085c713a9cd54e219b58beaee1ff801b
cves/2010/CVE-2010-0942.yaml:db07918f05bb1e88958862b542dbc247b8b7f598
cves/2010/CVE-2010-0943.yaml:682706696aa31253c05db5d4af3ace0ce67433c7
cves/2010/CVE-2010-0944.yaml:e6465bba8bb40b851efbbe23aab78946c0b749bc
cves/2010/CVE-2010-0972.yaml:cbe6161a71a559024f159044dd9147bef5d486d0
cves/2010/CVE-2010-0982.yaml:4b16fcc2bbb52ec755dfaf89f2d936aa291c775e
cves/2010/CVE-2010-0985.yaml:74c2567869c895716024db46dba2949f4ef263bc
cves/2010/CVE-2010-1056.yaml:a895763a86df3175a2005dabf4a6ed96ab7c1280
cves/2010/CVE-2010-1081.yaml:863f0b53fa0da36814452324bbce52816ef524d0
cves/2010/CVE-2010-1217.yaml:a607f0cb72aa20982ee33a0bd7e5093bee8d891f
cves/2010/CVE-2010-1219.yaml:8fc7630e7d8d88df2a3fe0d8d4e3c5e51ab50c31
cves/2010/CVE-2010-1302.yaml:ebc5c60f99482018dc9998af300d5cb53a2c23b7
cves/2010/CVE-2010-1304.yaml:2b10acdf33e1bd53cb6eed1add4433c71e5dc440
cves/2010/CVE-2010-1305.yaml:302eb03b0e12c944940a3801d2ad2762d851ad4c
cves/2010/CVE-2010-1306.yaml:8292da061aacb0343d01716563ec71be85d52bc1
cves/2010/CVE-2010-1307.yaml:6bb6cf985abcfa61936611b40658616834179e21
cves/2010/CVE-2010-1308.yaml:67f9065cf1481ebbb7a65860e49bfbef51925f7c
cves/2010/CVE-2010-1312.yaml:71443c268d58299c2e6fa05807f15c3d8f784f7d
cves/2010/CVE-2010-0696.yaml:309cab7fad1a3f6e102722a8ec5ca9b67601b5fb
cves/2010/CVE-2010-0759.yaml:1201e4e73c0e7dcca08d18cbf4845c75a2d17de3
cves/2010/CVE-2010-0942.yaml:4ef76c5659b6b9b8bc171f255d6e2d1598cf3931
cves/2010/CVE-2010-0943.yaml:0438cfb9396b8f3b62b438df9a153e5b3946bd96
cves/2010/CVE-2010-0944.yaml:32c505d725cae0c490f9b2ec111dc9c0a6a129df
cves/2010/CVE-2010-0972.yaml:8c2d3f5404a94308a8a4168ed709787704db3a68
cves/2010/CVE-2010-0982.yaml:3008be93f0059673985954121898241e162d6647
cves/2010/CVE-2010-0985.yaml:336a218cc67a2f2ade08c3799a3729bd67f18afd
cves/2010/CVE-2010-1056.yaml:44537209a662e96d3921f0dc30454c7b5b2ea326
cves/2010/CVE-2010-1081.yaml:9bdf3fa6bb15defb6ad1fd87c611de4dd223b4c9
cves/2010/CVE-2010-1217.yaml:e88a227a6640c875bba03a2c07178b202a0dcab6
cves/2010/CVE-2010-1219.yaml:4d0732dae57db1f9c78994f23bf21e71af1453a6
cves/2010/CVE-2010-1302.yaml:f8e0fc9b4848ad6be416bc72be996ce066d6080f
cves/2010/CVE-2010-1304.yaml:a9cd378ab0774067fd2f27fa5b93ef2099cf7618
cves/2010/CVE-2010-1305.yaml:5e95dcbf1b77807ad814c61ea2da7ca0e2fce93d
cves/2010/CVE-2010-1306.yaml:be84fdaa28295d0aefb5c1163a0f0799586c9420
cves/2010/CVE-2010-1307.yaml:d71382ab703f996f71fbd89eb2a9229316ae4d85
cves/2010/CVE-2010-1308.yaml:a618372ea315685447282b6906f7b6f32eaa0d97
cves/2010/CVE-2010-1312.yaml:29503333793f20d34dcb0f8da7bbb9d24c256275
cves/2010/CVE-2010-1313.yaml:6b65d30aa183f7e85ee91a01a118f4c77c54fa55
cves/2010/CVE-2010-1314.yaml:fc5ffdb9b1afec4f325f1a739ccbfd82961a798e
cves/2010/CVE-2010-1315.yaml:7b0407e274ad25679ba50d3a1c92fa6d5d37145f
cves/2010/CVE-2010-1340.yaml:824e6f43dfdd2c6e045d68b7011c6505d3e1d69e
cves/2010/CVE-2010-1345.yaml:643acf05f6ad19d69e2734e7418db94cea766e28
cves/2010/CVE-2010-1352.yaml:11f11b60ded8270bcea94561a4a06fca45221e24
cves/2010/CVE-2010-1353.yaml:d6ad429acd314be85dc87ef616757ae984fe852c
cves/2010/CVE-2010-1354.yaml:45fce3fced43b3d990c8ed77eb733b7832601d85
cves/2010/CVE-2010-1314.yaml:59c868a5a397fbee7a736ea24c4690ec4130142b
cves/2010/CVE-2010-1315.yaml:0205cff3600f70f0c185d940a64a55ee6bd5c0ff
cves/2010/CVE-2010-1340.yaml:e9af23cf1f0423323426bdacbea99551a7e0873b
cves/2010/CVE-2010-1345.yaml:c03b8521755dd9c2537be35aeef81b04697cbfba
cves/2010/CVE-2010-1352.yaml:0085f3295f9a0c351f6a55747cb3131723bc49c0
cves/2010/CVE-2010-1353.yaml:89215278e24098bb5dd8d7b48225022d9e2ef61d
cves/2010/CVE-2010-1354.yaml:71b2136f1f6ef39a2ba32d438bfe70323542c083
cves/2010/CVE-2010-1429.yaml:1c0ead921433c67df64214b063dff504e7bf4b49
cves/2010/CVE-2010-1461.yaml:a1651cfef1ecf273d32d6e52196445e56a305457
cves/2010/CVE-2010-1469.yaml:a45824eec8c752c147f67cb27460e2373ef92c59
cves/2010/CVE-2010-1470.yaml:59df376d86c2ab828ce4f6a6302801fa1450ba7f
cves/2010/CVE-2010-1471.yaml:9979ee88e6336bb427ec8b2f1693f48fa8106ee7
cves/2010/CVE-2010-1472.yaml:f78bf7f257184bc1fba1f13a484e326618db14b8
cves/2010/CVE-2010-1473.yaml:017efba976544b9ab2ef0a2c9022fcbd19b60172
cves/2010/CVE-2010-1474.yaml:7082cd8f7804f4caedaaedce01fac1c957f1754a
cves/2010/CVE-2010-1475.yaml:2bbe2cb7a93e1d22003088d2ae25bfb7d53c9230
cves/2010/CVE-2010-1476.yaml:875b0856c09890d9981c971dff66a8bc138dc319
cves/2010/CVE-2010-1478.yaml:077c165b0d66d5eedbbdc97fa0614de3f3b450b1
cves/2010/CVE-2010-1491.yaml:ba0d3ff24d020677d73a93ffc5cf387222e36330
cves/2010/CVE-2010-1494.yaml:8a661ce0c0feedab5e438bf819e337fafbe8a317
cves/2010/CVE-2010-1495.yaml:f69f5f4dc7d4b051d85aa2bd31a678b0517b70a1
cves/2010/CVE-2010-1531.yaml:6a0eefa9d9b302cbf5cbfc9c1506d4532ec64765
cves/2010/CVE-2010-1532.yaml:7452a98cfaa545edeca06271e0727488c5e80d21
cves/2010/CVE-2010-1470.yaml:4769c81537b0e4bf259aafc66fdf7e46de7f5232
cves/2010/CVE-2010-1471.yaml:b9c120c9d6bb674a71e0a7929379f15e0775a0ab
cves/2010/CVE-2010-1472.yaml:869a85b42a7eec1406973c296d81daca3054d969
cves/2010/CVE-2010-1473.yaml:bd0c22a7d3c6510886933ef4e4f4e26e0b22132d
cves/2010/CVE-2010-1474.yaml:35f9b827e474888d01cf0e3887cd54249142457d
cves/2010/CVE-2010-1475.yaml:a6badde544581d47424d4d97c86481a4ac6ead81
cves/2010/CVE-2010-1476.yaml:b79ad062d13cc029b54d79259163931777cf1b5e
cves/2010/CVE-2010-1478.yaml:c4268aa3154304c85b685e8172bc5c1ca6a678d0
cves/2010/CVE-2010-1491.yaml:26de84b3c2566b97fdf7f6fbfc1fd6e401c913ff
cves/2010/CVE-2010-1494.yaml:c32c02f274ed0908d29fcd24f873ea2671b8bc60
cves/2010/CVE-2010-1495.yaml:ecae3526969ea3291957dffcc03d04bfb5cd5211
cves/2010/CVE-2010-1531.yaml:4588e414d020a528a6f3080bccd92a4675e5b0fd
cves/2010/CVE-2010-1532.yaml:6c5b6a0f2aa04d6a33ff8e94827bca3082f79ece
cves/2010/CVE-2010-1533.yaml:88f9066f4c7887304d1f380196af57f5ffa1b3be
cves/2010/CVE-2010-1534.yaml:20ea34fa1bc8f40a67d767e73721b51eccf64c9b
cves/2010/CVE-2010-1534.yaml:d4e9bce3e3f99a83bf7ebe008b8a8d1cadfe1edb
cves/2010/CVE-2010-1535.yaml:de0adb1419b9c0c8a54c384175c649e713966224
cves/2010/CVE-2010-1540.yaml:65b00a6a6edbf30be3830b8a355ee78674b39691
cves/2010/CVE-2010-1601.yaml:50379859d69244e992796443f5a877429973c52c
cves/2010/CVE-2010-1602.yaml:9958af48df5f1768573e5e753b80c590515a217c
cves/2010/CVE-2010-1603.yaml:36c708696f9b83eb3bdb40f9e289f396a1fc6e34
cves/2010/CVE-2010-1607.yaml:4ef86b370a4517add1e96f82a6d543639ce0db43
cves/2010/CVE-2010-1653.yaml:cda05e2d0e44da7e0a818324129a18b7ddd748e3
cves/2010/CVE-2010-1657.yaml:5725cff4b9fa27958928029417cffee3d785ea46
cves/2010/CVE-2010-1658.yaml:8f54ca02a1498e86ef43429207fcacb7d2e16d2e
cves/2010/CVE-2010-1659.yaml:9a065bf0ea107e9e0205d03a2146754bd2c6686d
cves/2010/CVE-2010-1714.yaml:5de9de8f7eb8e80a777b64047c1d636530b7bdc9
cves/2010/CVE-2010-1715.yaml:a3a3c8550fe8ea990f3730fd604aaf1fc8dd3a09
cves/2010/CVE-2010-1717.yaml:0aea5285e1f3c4609eb1cb9dcf31af49c07d95eb
cves/2010/CVE-2010-1718.yaml:a41960006be51f63858bebb1e6f82be388fd1b36
cves/2010/CVE-2010-1719.yaml:958ff29da8ac7d1427ebc41285a60e6bf438cba4
cves/2010/CVE-2010-1722.yaml:70d369fc51a167f9cbec4fb859336c5e6b26e932
cves/2010/CVE-2010-1723.yaml:700da160de32431714f7b83f2e57b01ab2ed3a9b
cves/2010/CVE-2010-1858.yaml:526569ecd745bae3f38fa8145b20c62a1f9bf657
cves/2010/CVE-2010-1540.yaml:67067cbabb1e1421fcdc2201138b3300d9088142
cves/2010/CVE-2010-1601.yaml:c6fb9d02b821c8faae9ecddb6323b81bbde63697
cves/2010/CVE-2010-1602.yaml:f53303927866cc26b3ac5ede57b989b67e9bc43e
cves/2010/CVE-2010-1603.yaml:8bff03410dcf32e4b8db4fbd82844b2cacf68635
cves/2010/CVE-2010-1607.yaml:b897d55249c44e46550d3f6aa94984da3b49e27f
cves/2010/CVE-2010-1653.yaml:ea28bc01b275714d61003681504ca435e547f510
cves/2010/CVE-2010-1657.yaml:e3e634c0cb101bbe47499937e323d0cb2899d7ee
cves/2010/CVE-2010-1658.yaml:bdfd6f55c0befd7cc8bbffceff07d6a94655e295
cves/2010/CVE-2010-1659.yaml:ed330238502b19d052b4fe538df8e83467b4143c
cves/2010/CVE-2010-1714.yaml:87a32902477b553d5807fd649d83209f84172323
cves/2010/CVE-2010-1715.yaml:2a51ed7cb217ce7c12e1826f91ec72a0343ba437
cves/2010/CVE-2010-1717.yaml:49866869cd544d5964d6f1db2dce7e9d6a5a93a4
cves/2010/CVE-2010-1718.yaml:a9c7b77a53eb07a0dd8f9992949ccea74b2fdca7
cves/2010/CVE-2010-1719.yaml:27e7854cf1db42fe1c565d715035c6f2458f39aa
cves/2010/CVE-2010-1722.yaml:0493e783340f6398f2a2ee620ecb1405e2ea492e
cves/2010/CVE-2010-1723.yaml:3ed129eb4575fd9b831d6d6531cdb42603b0f9e4
cves/2010/CVE-2010-1858.yaml:d5315d5255506f1e85b0b1fcf338060740b19e53
cves/2010/CVE-2010-1870.yaml:097f14b154921e8f0e8b0d47948c920d26adcb6e
cves/2010/CVE-2010-1875.yaml:743e712620993cc652a5fab684a4072963775687
cves/2010/CVE-2010-1878.yaml:c876d821a2f5f2814c64a2127597e8e596edafe2
cves/2010/CVE-2010-1952.yaml:b236ba32304bf71bc48312a8a58e8f97c2263bd4
cves/2010/CVE-2010-1875.yaml:2ceb1f5a962af16bef14671873ec11b6c1d9878b
cves/2010/CVE-2010-1878.yaml:e666a4bf7b07e208379cb96d479ebfe7e01753c9
cves/2010/CVE-2010-1952.yaml:bf40e2db6d8d81a4be9b82169d0c2d9d0975f782
cves/2010/CVE-2010-1953.yaml:6183444cf35ae6074b4bf42d6d639eb59b2ec3ee
cves/2010/CVE-2010-1954.yaml:b1d3b15781a801163c009f224aa4196ac0d31933
cves/2010/CVE-2010-1955.yaml:c497bf7a8cd2cb6efd57e1229b43b7a8526b911d
cves/2010/CVE-2010-1956.yaml:c8fbc0a54fd948851de79d1b0e90e981732510bf
cves/2010/CVE-2010-1957.yaml:1a2f6904c088befea3794eb3a9dadf783af44165
cves/2010/CVE-2010-1977.yaml:510b29dee4bf9072eddb1b53199c2115722f3038
cves/2010/CVE-2010-1979.yaml:6f897c5da9757a27d5300641769735c10f94734b
cves/2010/CVE-2010-1980.yaml:cc4ca47725145024a8c14c738dab5fec1ad97e09
cves/2010/CVE-2010-1981.yaml:881deb8029da5ac769d133a973cda9ac502a9f10
cves/2010/CVE-2010-1982.yaml:b9e93c8e328a0a59814e9c3689659e8e539e87b7
cves/2010/CVE-2010-1983.yaml:60ec92f4b6cf2600a43fe8d5326a1bca6ea96e05
cves/2010/CVE-2010-2033.yaml:8fb0fa2a8dacb8150910bbd0f753fb623e1aae8e
cves/2010/CVE-2010-1954.yaml:ca1b948d609ea7331f546d7dbf3017f088ac68fd
cves/2010/CVE-2010-1955.yaml:e442539b2e8d1d75e67a4e2ef3bd0b73987c72e3
cves/2010/CVE-2010-1956.yaml:23f4e2c2e55199dbb9420b8a6c44eac39a0ab6d5
cves/2010/CVE-2010-1957.yaml:82da73434a21fa024703fd26d60dc7aee01a6851
cves/2010/CVE-2010-1977.yaml:82881c92ab2ab6da731eb5bc853bbc8933fa98f5
cves/2010/CVE-2010-1979.yaml:087dae29e02ee082c6ce80813872c6612cb710f0
cves/2010/CVE-2010-1980.yaml:dfadd6064b7259bdf7ef1f59ea8d648b92132188
cves/2010/CVE-2010-1981.yaml:91c9209ca7efa2fa9d9b16ae32f264d0c10d3140
cves/2010/CVE-2010-1982.yaml:d42f8e44d924c82487a7574571dfee33123927dd
cves/2010/CVE-2010-1983.yaml:007837ff0516c327180ad4820e5279ae0af0cac1
cves/2010/CVE-2010-2033.yaml:a35c96d0893b47526af3953971bec17e22a38fd8
cves/2010/CVE-2010-2034.yaml:676ba019881c0a9922977a15a6d9947f7c55208c
cves/2010/CVE-2010-2035.yaml:e773790db105dec5626a83457c89b22f7325cf95
cves/2010/CVE-2010-2036.yaml:91958178c2ca949a003272e68c33a53e48be1e84
cves/2010/CVE-2010-2037.yaml:7ef9120fe0dda88f99f850d3115fe050efe71c88
cves/2010/CVE-2010-2045.yaml:0ac1b2a1a2cbc0003cff92e5359bb92925d79a37
cves/2010/CVE-2010-2050.yaml:796ef18101f0df66bee7fa0def05bf93ef604a25
cves/2010/CVE-2010-2122.yaml:096511c8fdee100d4dadeb8b0c1704439a90aafb
cves/2010/CVE-2010-2128.yaml:bda8550aaa9522a51584914457a860d8216bc68e
cves/2010/CVE-2010-2259.yaml:6a6678cb33f1b0f46172418ddd99363f8bcaab1b
cves/2010/CVE-2010-2307.yaml:212d2a2dd6e5dc381fa6e9b5ea78b801e06bf29a
cves/2010/CVE-2010-2507.yaml:4f01b77a951b77c5931137eea15cc773b71b86ea
cves/2010/CVE-2010-2680.yaml:b82b1fb5569c5d6d6b86a658f8a90762ba177756
cves/2010/CVE-2010-2682.yaml:7c049c7b18197ac573cedeb1fe363be804706199
cves/2010/CVE-2010-2857.yaml:f4de84be7476ca650b644a46e2a3ec579a7b7f3d
cves/2010/CVE-2010-2861.yaml:8acfe832226ba63a4bf08c9149b6e116aceef69e
cves/2010/CVE-2010-2918.yaml:99ef1d3fc13aaf4063ca1f0c604ef805ba9a1ce0
cves/2010/CVE-2010-2920.yaml:1e740a9ff6cea59a873e105d1c5b8a49a30e075f
cves/2010/CVE-2010-2045.yaml:40496bc7b8fbaae7d823d062f9c42aa24cb5f27e
cves/2010/CVE-2010-2050.yaml:c65c52e2737a18c4842bbb84f4439860049e6ef1
cves/2010/CVE-2010-2122.yaml:ab4df08c032012017a70c3cf194bde770a8675a6
cves/2010/CVE-2010-2128.yaml:da5b75117490f6f1b4b8b5bc20ba87a05a341765
cves/2010/CVE-2010-2259.yaml:9dbdb28316e0acf4f5e0a97d480f3723c9abe7ba
cves/2010/CVE-2010-2307.yaml:a5f2a2b31103ce2274a1f4e857010cc029556172
cves/2010/CVE-2010-2507.yaml:2ebe9f86ac7ffc23637b10cbca9851d4ebbfbf71
cves/2010/CVE-2010-2680.yaml:a25ffbc5357bed3bbac603e65e797f4e32469942
cves/2010/CVE-2010-2682.yaml:263a3e3a6fe22f3a726fd91b542ba90a5bd9d802
cves/2010/CVE-2010-2857.yaml:72c95502441fbab345217f57b0cec51a6599767d
cves/2010/CVE-2010-2861.yaml:4e4c97abe9bb91d2042a57588c2562c9954aa429
cves/2010/CVE-2010-2918.yaml:c4a6178003aba4a3ce318bc72680642808011876
cves/2010/CVE-2010-2920.yaml:a018a301da068d5923f501fca44d9f3a22a48200
cves/2010/CVE-2010-3203.yaml:c7f8ec6221e5caef8fc792050f0c6e89cad4aa2c
cves/2010/CVE-2010-3426.yaml:cc3146cbe63f18c4aa267bc60664145ceeb19177
cves/2010/CVE-2010-3426.yaml:7041bf12cfedb5e2c23d25cf685cf85c2a110e7e
cves/2010/CVE-2010-4231.yaml:f48834c40cbbc74058c7955669da4ea45021060b
cves/2010/CVE-2010-4239.yaml:bdb0312ef32e0a03f290400fc275fa04bf53dd43
cves/2010/CVE-2010-4282.yaml:76992f633ddb3d098d0ca86b93c61557d269dd0f
cves/2010/CVE-2010-4617.yaml:6a6a518da861d635d5336437feddd429cfd64893
cves/2010/CVE-2010-4719.yaml:d8e58f6fb7a83c59dc3c6131544514e4f416fc0c
cves/2010/CVE-2010-4769.yaml:2c6de1a1c729453ca7a97ff9a477625915ea3518
cves/2010/CVE-2010-4977.yaml:1dcdbd1733d6af703cc0c30090f9f52f074b8f2a
cves/2010/CVE-2010-5028.yaml:4907e9f739d7584df3bc6b7ac70c7e0a1afa8082
cves/2010/CVE-2010-5278.yaml:59b4f51ae607fdb904d0153c0e1be83a8f4dd306
cves/2010/CVE-2010-4282.yaml:062f92239ee6b49b5806f462e4b3a57b74bdea65
cves/2010/CVE-2010-4617.yaml:2920229c2a92e303b775eea97738a7c2a9d55c76
cves/2010/CVE-2010-4719.yaml:5bf90b8dce009e6ed016b137fef14b19791bfae2
cves/2010/CVE-2010-4769.yaml:908178f5ba1333c0130a9a08a6055e3b5ba04bd6
cves/2010/CVE-2010-4977.yaml:571808e99949a02ca5835603cf275fc9aaa9d527
cves/2010/CVE-2010-5028.yaml:f71c41fb9079d7fe0e78c67016048832d05d4ca9
cves/2010/CVE-2010-5278.yaml:d4a79e08d553c2085b9f2eff79a91eb61afb8592
cves/2010/CVE-2010-5286.yaml:c57828883f04eee9600918ae9590143bde3bfb80
cves/2011/CVE-2011-0049.yaml:82bdacf83b87075d4daea1013fd3223049523624
cves/2011/CVE-2011-1669.yaml:c9754c3e2034fdb70bc715aefdb9350c8966db4a
cves/2011/CVE-2011-2744.yaml:c825a277e310adfbb80a7543b306ace6be7c4391
cves/2011/CVE-2011-0049.yaml:a1505a0fffd2cefa3bdcb78d1c91eb52e2347862
cves/2011/CVE-2011-1669.yaml:df9814f8c6b80e4720bd0cf8aa276945b80c3fc6
cves/2011/CVE-2011-2744.yaml:20dee48d30122675abdacec664dd7fec77e9add2
cves/2011/CVE-2011-2780.yaml:5114cc5de1384f3b00c843173dd292c05996fdee
cves/2011/CVE-2011-3315.yaml:0f6995e388e6a5af7fce007ebc9325ab55ec9a3d
cves/2011/CVE-2011-4336.yaml:2d19b2934d22881ee86888592ba268aa39d85f35
cves/2011/CVE-2011-4618.yaml:b22421e164200d311f4aa929a8f3fa2772f58d05
cves/2011/CVE-2011-4624.yaml:f57305ac4e0585f104ee3ddcf7d24338736c1148
cves/2011/CVE-2011-4804.yaml:92e74eb041e1f995ada8c041cde5f2a34ecb4aa8
cves/2011/CVE-2011-4926.yaml:699cb6785ecd5bd2f579d1435b7ec6ffe622a985
cves/2011/CVE-2011-5106.yaml:210b6080c14e8d8ad116e2ab6c4325bab9ce2ad1
cves/2011/CVE-2011-4618.yaml:2a1405f35adfb9f94f637531f840e54d9121d4fd
cves/2011/CVE-2011-4624.yaml:eac024b40949f087f14b81a3111530fbfa38cf7b
cves/2011/CVE-2011-4804.yaml:008a679ea67116137152547fd3e3880f6e887c37
cves/2011/CVE-2011-4926.yaml:0a96fff8b43e0ce5a2e9639cde7d7e57b063ef0e
cves/2011/CVE-2011-5106.yaml:286b651760f8a6dd3c41e880267deae5d2f17503
cves/2011/CVE-2011-5107.yaml:3f2fc2c3bffe284ac5e3ba4447d669e200a63862
cves/2011/CVE-2011-5179.yaml:7f60d049bd1ba562f1ca87a18e8bcc9ff96e556f
cves/2011/CVE-2011-5181.yaml:c33dcf922b5699a69397f17806dcff6483e1d600
cves/2011/CVE-2011-5181.yaml:7850edcd89884487d41498b451aba4c0ef84eb0f
cves/2011/CVE-2011-5265.yaml:e59d2a519e5d22e193d83d295f5c6c3cd801dfa2
cves/2012/CVE-2012-0392.yaml:a492b50b1bc9519f4d314e111eb34643fcc8ecf2
cves/2012/CVE-2012-0392.yaml:b673408aff1a6973b31f0120204f90ecbaa38087
cves/2012/CVE-2012-0394.yaml:d55dc08a65672eba4bd6d13d836d671b58202160
cves/2012/CVE-2012-0896.yaml:af262be27763d2ed2524f3630c47ba56bbb8b0b6
cves/2012/CVE-2012-0896.yaml:d1bdf3689f3119a53d474d27d3fb4235cc018908
cves/2012/CVE-2012-0901.yaml:4c3bcbab8e2ede414a880f354d9caa3e2d0df324
cves/2012/CVE-2012-0981.yaml:27a1b5e13fd6b1552d52089557d92253873e4b16
cves/2012/CVE-2012-0991.yaml:b5a702fa5a6e01a73143cf0416df99bd3fe11e43
cves/2012/CVE-2012-0981.yaml:89407d3b5f704821be2442d6b3357ec5039ccf74
cves/2012/CVE-2012-0991.yaml:7c2709df6b2968a97f66cda9380f7177b048e28f
cves/2012/CVE-2012-0996.yaml:78d44b669803a120dfe825878b234001afa6bf6a
cves/2012/CVE-2012-1226.yaml:913dabdf484aaeeb63c5c3227f5f25c9d9d3a10a
cves/2012/CVE-2012-1823.yaml:4222af8079a7af1b5da4e224800fc37c32606f86
cves/2012/CVE-2012-1226.yaml:2b374816195137e41f52f12fd6998195b8de66e9
cves/2012/CVE-2012-1823.yaml:b3d65103c0a57be7a7cf99ea3a7ece0cd40b9336
cves/2012/CVE-2012-1835.yaml:40d15475de8c43cc167ff062b765a8d28c86f151
cves/2012/CVE-2012-2371.yaml:23aa40a522480669d5add43e7c60d26b6cb0a600
cves/2012/CVE-2012-3153.yaml:27d42c7a1d89ab4da300ff3173d8896cd0cfda9b
cves/2012/CVE-2012-2371.yaml:9cc0e206a271efc663634297dd592ae0c0094f38
cves/2012/CVE-2012-3153.yaml:6ab9a433dcd4a60763eb9a9b2abcbcfa0cd5be7d
cves/2012/CVE-2012-4242.yaml:e4b8421722e67fe743dfb7a52a32eb50c071c9cb
cves/2012/CVE-2012-4253.yaml:73806ffe9094450793a12dea360b3e92355b9e22
cves/2012/CVE-2012-4273.yaml:dc3c4d1c70c9b57cd78e4ad71e92627542bbcaae
cves/2012/CVE-2012-4547.yaml:c403377ab9a127bfea129e3e6c212609fb334f3a
cves/2012/CVE-2012-4768.yaml:e2af9097e29712823c72d28669a92f7c52545afc
cves/2012/CVE-2012-4878.yaml:7cd6cc2087962936c9ccfbfbdd81cf6f641f40a4
cves/2012/CVE-2012-4889.yaml:412dfed2546088f086e5d0c9e8026448643e51d0
cves/2012/CVE-2012-4253.yaml:dad9e45d9d79a0ad732d238382017353f325206d
cves/2012/CVE-2012-4273.yaml:f070ca6bb4347413a722ce7ef571404d1930685c
cves/2012/CVE-2012-4547.yaml:5c0d0e99ef90b6ea48eb6a31ba5cff07040fc852
cves/2012/CVE-2012-4768.yaml:afa72dde3aac40e755b40bcf88e005d37af8a59f
cves/2012/CVE-2012-4878.yaml:66ffaad6acc1927870a269b843709b386f221c08
cves/2012/CVE-2012-4889.yaml:4aca0a9f852d1807cea1c11eb46c51c509eb74a9
cves/2012/CVE-2012-4940.yaml:8c0abe8b258c274b7acfa7a699035bce3341ef6e
cves/2012/CVE-2012-5913.yaml:2f3d4c42d9aa2e4a080c3501ccc087e91272ee0c
cves/2012/CVE-2012-5913.yaml:bd99e37819a94073244d50561b357070e4bed929
cves/2013/CVE-2013-1965.yaml:173e4c6e07154c7c48323ae206124d971a10c2e8
cves/2013/CVE-2013-2248.yaml:dc0674bef76d19a72e613b34fdf5b76e0802e85b
cves/2013/CVE-2013-2251.yaml:8ea8a97beb68090041748baef287cc19b814a224
cves/2013/CVE-2013-2248.yaml:d21db99e2a0f958523df26f9e755e0ef507177be
cves/2013/CVE-2013-2251.yaml:ddff70eb94efbb4835dc71861ce6d941e43ad039
cves/2013/CVE-2013-2287.yaml:caa381692997ba9b200298dc01d09caf1828bda2
cves/2013/CVE-2013-3526.yaml:9a971a9293a999397e1e955ef0b17ded99c5a667
cves/2013/CVE-2013-3827.yaml:e69e41a5cb6ed73a4db42f875416cb9787333f88
cves/2013/CVE-2013-4117.yaml:43f65512f17917fadf209e29b629687eed6ab916
cves/2013/CVE-2013-4625.yaml:f3a049e3b9c63a7cc4f72fe4375f8e9386fdb558
cves/2013/CVE-2013-5528.yaml:b269e0c147a009604e7540c6469ddeee98a77c92
cves/2013/CVE-2013-5979.yaml:5593c227438cfd65919a552490fc4576ed46e383
cves/2013/CVE-2013-3526.yaml:1b5598cba4541788b543f0dee9f4169b6e6a9ed7
cves/2013/CVE-2013-3827.yaml:a664fc6f2225b7f31926ad3c3a298e5675e2c9e1
cves/2013/CVE-2013-4117.yaml:75c6f6320832d214633b3528b060b71383171c81
cves/2013/CVE-2013-4625.yaml:e20e485c1c8c27213a7065fa06b3b46498700bd1
cves/2013/CVE-2013-5528.yaml:be8094a8eac1f1b16ef96be3908e9c801741d0b5
cves/2013/CVE-2013-5979.yaml:dcd1bc03c3a999da42fda71e348ce2d37592f9a9
cves/2013/CVE-2013-6281.yaml:78341c83a9f816f4dfd6c6adc22edfbb28bf24ac
cves/2013/CVE-2013-7091.yaml:1a28735be23c9d0d5e737b2cc5267b3bca73d7a3
cves/2013/CVE-2013-7091.yaml:f8f4506565c72c912e0e9ab0e12ad0762600fdef
cves/2013/CVE-2013-7240.yaml:d0d71afd6dc3b75831bd592678a90071b10e8edc
cves/2013/CVE-2013-7285.yaml:ad01fd4ba182d6036e19b7662dcd284f8814c3ef
cves/2014/CVE-2014-10037.yaml:69726ab0e133cfaf76aed98724975615ca398255
cves/2014/CVE-2014-10037.yaml:17e405267677e02522838a7dc0f72783a98a0622
cves/2014/CVE-2014-1203.yaml:73457ec47c8dadeb706d86520d103d2d6fe0c0ce
cves/2014/CVE-2014-2321.yaml:0205a068b8457b9a991e0d275660d98679305da2
cves/2014/CVE-2014-2321.yaml:1dea78958c5d65a4b495a5a394d359faea5597d8
cves/2014/CVE-2014-2323.yaml:ff64077a6a6733bbf5a1a6a920f32869d031d07f
cves/2014/CVE-2014-2383.yaml:4e7de9461bad98c261f20840cfd3167b25f9b3ec
cves/2014/CVE-2014-2908.yaml:f7ca3591c0b4e85572c87cfe0bca75447e5c5bf1
cves/2014/CVE-2014-2962.yaml:6570ac6352cdbc9e2155a4b0670d8860d9f54b8d
cves/2014/CVE-2014-3120.yaml:c5cbf2c7aa5ea01bfd7938fedda0f5d62d61916f
cves/2014/CVE-2014-2383.yaml:adec36925c5e40f7ba82d68bfa23c51bf31ab735
cves/2014/CVE-2014-2908.yaml:1ebfe9a13958ba3a14fb97db3b68601e28e00960
cves/2014/CVE-2014-2962.yaml:0c89f6f05455f9e34aed36e8e609206189aca981
cves/2014/CVE-2014-3120.yaml:462e238f2bce39f85b46cb2dc8e49e3bd3b60ada
cves/2014/CVE-2014-3206.yaml:cb6efe0fa7e754abab3a2c9cdb63ea1a58847d5d
cves/2014/CVE-2014-3704.yaml:5d0b9466306a7ad9cdcd39251eac510536a75972
cves/2014/CVE-2014-3704.yaml:605007ab595a2e9ba16c3d33bd799b02d9e93795
cves/2014/CVE-2014-3744.yaml:c1c4f6abf8b44a74d7d810cc9a5716ffc2d9e007
cves/2014/CVE-2014-4210.yaml:cd5c41eee5b80fb8292915fca80e56c9f6d7484b
cves/2014/CVE-2014-4210.yaml:52ae1d9b866ad62a57994280b28c9269aeafc264
cves/2014/CVE-2014-4513.yaml:c64db281ef28c451107a4dfd52ea025274f0ef68
cves/2014/CVE-2014-4535.yaml:7e8c5507fe11e495355366a13bd615debde41f63
cves/2014/CVE-2014-4536.yaml:a315dcb69ee4d5ea24ffbded4d73c319a200e67f
@ -260,14 +260,14 @@ cves/2014/CVE-2014-4592.yaml:e4ade8a8ab81f35c776f5d7ca1584d3861293bc6
cves/2014/CVE-2014-4940.yaml:746017d04e46614e4a8726d1777f67b72edb5896
cves/2014/CVE-2014-4942.yaml:5731d20e73a9e2cd4767d087024482f6b3c5454d
cves/2014/CVE-2014-5111.yaml:f2b460fdfd8d3c69f411b76ec885e1624138b0af
cves/2014/CVE-2014-5258.yaml:30181194ed0e94fc05d4b60b3ce95e8e589bcc50
cves/2014/CVE-2014-5368.yaml:d854d516430b9b271311084ce1d8e9d61da09a90
cves/2014/CVE-2014-5258.yaml:034436d0feae2ae5bd89124426a40e3b3243e519
cves/2014/CVE-2014-5368.yaml:1e48a076c2ae2961f314ced4e74e17615c86a149
cves/2014/CVE-2014-6271.yaml:6cdcc9eabbd2d308e014bb95f91b6d31dbd0047b
cves/2014/CVE-2014-6287.yaml:e6ad2e936833221aee9ccc5bb584f5b8b4dfeeed
cves/2014/CVE-2014-6308.yaml:26f66d70b512f2b66fc9490e9689b8f247a591b1
cves/2014/CVE-2014-6308.yaml:ea338390036f2273cb24ab62b81ebf6420666f0e
cves/2014/CVE-2014-8676.yaml:543a0196c542c0990505e441edaf66554d299d62
cves/2014/CVE-2014-8682.yaml:a3f708206953d85f70bc897a11fcba344b31d8e7
cves/2014/CVE-2014-8799.yaml:966a4d82b50f5a6e9dc20118a349e18ee46831fa
cves/2014/CVE-2014-8799.yaml:94e266cb83a774cd4e4dbd648625de5f423336e7
cves/2014/CVE-2014-9094.yaml:5162c913e2223d8fbc40723e1989a5ba310de5c6
cves/2014/CVE-2014-9119.yaml:c783aa27d28c5122e325311bcace687dba9d6b38
cves/2014/CVE-2014-9444.yaml:126e1740efbe8d398db82eee8c4c787ddb4d38dc
@ -283,47 +283,47 @@ cves/2015/CVE-2015-0554.yaml:5f23e2b4aafffc06532c0c6c1314c0b7ba28f812
cves/2015/CVE-2015-1000005.yaml:1c4baf6ffb0afcafe2469d9976ceec4e0511124c
cves/2015/CVE-2015-1000010.yaml:380dccfe9277bb5b13c2d6310fb272169a2faaa3
cves/2015/CVE-2015-1000012.yaml:d9a8f0c082f187d12571b5f1bbe1f2cafd9f1add
cves/2015/CVE-2015-1427.yaml:c6a4b7333aa59c21f984f0742610be93116c89bf
cves/2015/CVE-2015-1427.yaml:5d4b55f57787a8255d490bebac257bf9ae9f916c
cves/2015/CVE-2015-1503.yaml:7700802a3246b942b06061a34f8fd6cdf469d300
cves/2015/CVE-2015-1579.yaml:7dba4d09b212d7cbdc373b0b1281a06664414976
cves/2015/CVE-2015-1880.yaml:65cfd46b971c7083a08b6b853b3dfc6ce83a188c
cves/2015/CVE-2015-2067.yaml:ad6f1a3d5eaeb590bf411f7b2079b8eba06c7bd6
cves/2015/CVE-2015-2068.yaml:e8b4ba1a31bfb8bf8a26c72c7565a2ffb8a99dbf
cves/2015/CVE-2015-1880.yaml:b580db09aae31b7463c08dc450f3f0523557c076
cves/2015/CVE-2015-2067.yaml:1dbc5577517457be2704dc3f0d53c50821305482
cves/2015/CVE-2015-2068.yaml:6fe03e5ab7ec6e9dc0224c94fe8c203080a08532
cves/2015/CVE-2015-2080.yaml:f82570b7ca7a4ae877f4cfbc4139ad4ea406ce67
cves/2015/CVE-2015-2166.yaml:43d209daa3c5f772623d55fab1dbd06bbf422fea
cves/2015/CVE-2015-2166.yaml:380d41b67c87d5e5b1fd31a752bc2ae5083aaa18
cves/2015/CVE-2015-2196.yaml:587c37fe2a5ab72eb31742d1d00b6c0533ec97c9
cves/2015/CVE-2015-2755.yaml:4651745608343e394ed792b668807393f390f213
cves/2015/CVE-2015-2807.yaml:6c55ff2c34b8dc13fbd90968bc538e5fc3c7b1a7
cves/2015/CVE-2015-2807.yaml:f815725c263bb4aca561a5112a909eede44af994
cves/2015/CVE-2015-2863.yaml:507c7c97f7696118dbdfb842652b5676130fb21b
cves/2015/CVE-2015-2996.yaml:9b9ecb9fd851515bc611b958dd81a1cc8bcd481a
cves/2015/CVE-2015-3035.yaml:81bc8a2a06094dfa3c8c8c974740e3a91c1c97af
cves/2015/CVE-2015-3224.yaml:63032eac04956d0f3c77ac6c3a05049630bd94a8
cves/2015/CVE-2015-3306.yaml:2970ab7fa9873be9562282c222d35b36a88c96b6
cves/2015/CVE-2015-3337.yaml:09df7217a0c3a48f695454bc54c326a33ec2d26f
cves/2015/CVE-2015-3648.yaml:b3915598d251074da4bda73f524ed25e0a2b5dbf
cves/2015/CVE-2015-3224.yaml:40e1cc5d19539b0236af65c675031d698c5a01a6
cves/2015/CVE-2015-3306.yaml:27f2def680a13277ff475996604dae581a45168f
cves/2015/CVE-2015-3337.yaml:733d377c6ecc64d148b72d12340a4d77ea31de40
cves/2015/CVE-2015-3648.yaml:23c3ee56b2c1818e497904e1657a302315058403
cves/2015/CVE-2015-3897.yaml:46dd2c1dbcfc36188318016afb5c7dd77260eecb
cves/2015/CVE-2015-4050.yaml:de0fc67f432ed010502e1ebc6cb2cbd5e307f612
cves/2015/CVE-2015-4050.yaml:e4af3f5e5966314e9695e5db7d378838b01094f9
cves/2015/CVE-2015-4062.yaml:0dffbb68b9f94a7439ffc469aa5ae395a5b92dc5
cves/2015/CVE-2015-4063.yaml:86d9fe4f810c13dde59a29a2687ab5eaf70b29e0
cves/2015/CVE-2015-4074.yaml:051b1a2d649060fecaef940eb36bc9a0f3a91ef9
cves/2015/CVE-2015-4127.yaml:eb3d38b5074e680d3399bbd8c5afe8771ec74751
cves/2015/CVE-2015-4414.yaml:84d308778b3824d2dd22c305405228f37ec9a62e
cves/2015/CVE-2015-4414.yaml:544d354b763287d0ab48505450ab094c3eaffa71
cves/2015/CVE-2015-4632.yaml:c9d36d5b0c10ec39bc299a0bd83366f42091a739
cves/2015/CVE-2015-4666.yaml:77fdace9b7bac7fef6d4ffd5f7221aeecd9f8a19
cves/2015/CVE-2015-4668.yaml:12d2bf1a2b99d15972fac0a576a0da592b5eef65
cves/2015/CVE-2015-4694.yaml:afaed0e854eecb09d736fbd4f92e8898d92a1288
cves/2015/CVE-2015-5354.yaml:e56f9fd3cea07c51f2f1f7f7771b4646ba516ed3
cves/2015/CVE-2015-5461.yaml:06bd9cf640fa4c7a7cc65b9c605aaf31ea76cd18
cves/2015/CVE-2015-5461.yaml:78edb4f54881d638f9fff4927f0410e58ebc26a2
cves/2015/CVE-2015-5469.yaml:ea87706a022c623c6e6662afd9ba0095376847f4
cves/2015/CVE-2015-5471.yaml:2522c17cc0b24482b00c30e185fec1f80b93d310
cves/2015/CVE-2015-5531.yaml:bb93194a24d87da4f80cc0275f5bc2920a52d800
cves/2015/CVE-2015-5688.yaml:7408c87998f24fd6f61bcdd388ed21d96d685965
cves/2015/CVE-2015-6477.yaml:e7a5ebca813bb2c849008c1d264ac3ab126a2562
cves/2015/CVE-2015-5531.yaml:70fe4f011cdd7b2833d9260e3a81d0aed2dbc2f3
cves/2015/CVE-2015-5688.yaml:4ef9e9bdcad8fd0f4e4ecc4a5a9ec1a32d06d9c6
cves/2015/CVE-2015-6477.yaml:c6f5213f0e33388e270ba4bf56fa227658a50a69
cves/2015/CVE-2015-6544.yaml:fa01f46c87b01c0ffa191e79e1af2ee3025f22dd
cves/2015/CVE-2015-6920.yaml:43b89de2e6fb8036f79a7a2fa50286ad0ab37354
cves/2015/CVE-2015-7245.yaml:a5f63d8a108bb72cb45f5398d7b707a960847ba2
cves/2015/CVE-2015-7297.yaml:1b84a8e6228820ccb76fd7f4509f43ce7fe81506
cves/2015/CVE-2015-7377.yaml:4789288005dceccb6495f6c1249384f627da6333
cves/2015/CVE-2015-7297.yaml:a6a06d161869b472895644b2926fbed093bd3adc
cves/2015/CVE-2015-7377.yaml:67bab4821e1e412050a7ce4a98b53b4f3ec04f8e
cves/2015/CVE-2015-7450.yaml:164dfcd4a1b7f4d9f035958ad7bf020a1bf52e60
cves/2015/CVE-2015-7780.yaml:4369b31771a1b19322f6bb1bce60dfccb65f5179
cves/2015/CVE-2015-7823.yaml:49e2cb5969e1a2b1c5625dfcfbad54a961da5133
@ -1545,7 +1545,7 @@ cves/2022/CVE-2022-25481.yaml:749df308e0716a9d94d323bdaef94eb1f5af576d
cves/2022/CVE-2022-2551.yaml:952af4f5ff7338d601ce8e3c5f1e96a9132c6181
cves/2022/CVE-2022-2599.yaml:c6fd90257e44d5cae0ad95413b5c2e086d704b16
cves/2022/CVE-2022-26134.yaml:874d19aef04cfec7ea0edd6f6bcef61c486747f7
cves/2022/CVE-2022-26138.yaml:71517f4d78d2fb6c38e720275cb637fec5b4057a
cves/2022/CVE-2022-26138.yaml:8f4ea6e6a71c98a0b7f4d0fa4a0be308e217f765
cves/2022/CVE-2022-26148.yaml:ba2b8589104f99296795fc151454879b7b27902d
cves/2022/CVE-2022-26159.yaml:1165fc78ee0533d2b71e5ca483f600db35da0cd1
cves/2022/CVE-2022-26233.yaml:a41a10c0391ecca533829258d261c8e5f091d6d1
@ -3341,8 +3341,8 @@ helpers/wordpress/plugins/easy-wp-smtp.txt:d1325bb186bd83303245e504f7c6eceae7f19
helpers/wordpress/plugins/elementor.txt:d76c6741cd4fffbe969502fead7a7c2b635d109a
helpers/wordpress/plugins/elementskit-lite.txt:e0f7c4db084212451afd4076bf9be01e0a1467da
helpers/wordpress/plugins/enable-media-replace.txt:3ba1cdcd02c8fe15ffff21ff0cb646a3324830ca
helpers/wordpress/plugins/envato-elements.txt:b685b79ec442bdfb421e197d4c4a2a78a978eec9
helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt:e97f2617527884d40b1f2abadbffa7013d3e31c7
helpers/wordpress/plugins/envato-elements.txt:fefed34c88a4926b37d965db8c15fed2727796a6
helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt:e8eea86ae4c46099848f3535a6610e2faf76f4c1
helpers/wordpress/plugins/ewww-image-optimizer.txt:068c379ffd5ee9a5376a7aee44f0d02315091039
helpers/wordpress/plugins/facebook-for-woocommerce.txt:1b4a405e850d7e761586173f4c8aac32ddf3d8e4
helpers/wordpress/plugins/favicon-by-realfavicongenerator.txt:08d2e98e6754af941484848930ccbaddfefe13d6
@ -3350,7 +3350,7 @@ helpers/wordpress/plugins/flamingo.txt:ce0d88c5002b6cf7664052f1fc7d652cbdadccec
helpers/wordpress/plugins/fluentform.txt:e881296a73d9b5b8b2320adc83e958594c7cfc29
helpers/wordpress/plugins/font-awesome.txt:f4bf33bfd9c3793655f2a19fca0ee1ca41e62e6e
helpers/wordpress/plugins/force-regenerate-thumbnails.txt:32fecb37588747cdb8227230edc41ff2ca6557e1
helpers/wordpress/plugins/formidable.txt:da12d3bdce91425575a83cf92ced2c2e796b4046
helpers/wordpress/plugins/formidable.txt:37481ad987ac6949d28340eb658a28e09f325713
helpers/wordpress/plugins/forminator.txt:f005898d75b9e603c42888193664960d86c97963
helpers/wordpress/plugins/ga-google-analytics.txt:361f82e0e4329314b5ec0ac3b14d43cb15fc0c02
helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt:c158de3263c462a811249f4a7313c15879ba2c77
@ -3390,7 +3390,7 @@ helpers/wordpress/plugins/mailpoet.txt:291e357ce96dde2c46df4a84e44fd1d04ed7cb73
helpers/wordpress/plugins/maintenance.txt:254b136ca21ea7ce53096fd367ddb29c22a7cce9
helpers/wordpress/plugins/mainwp-child.txt:ab13fbe69646dec012103d7282a82e825dd50956
helpers/wordpress/plugins/malcare-security.txt:343bbdbd51194fb727bc462f6bc4e96e31447af2
helpers/wordpress/plugins/megamenu.txt:8b06ddb10d32fd00c6f396f4696592af976b2118
helpers/wordpress/plugins/megamenu.txt:47ffd93865bc60f6431831db2605565dffbb7509
helpers/wordpress/plugins/members.txt:bfab3aeb3ee470933c959fbaefb61840492ea8f8
helpers/wordpress/plugins/meta-box.txt:0f5e11f48cf684bd6f054ffc4a0978449e9954b3
helpers/wordpress/plugins/ml-slider.txt:96ee9b81f665f617b051c02cea0aedf30d2f6dbf
@ -3411,7 +3411,7 @@ helpers/wordpress/plugins/pixelyoursite.txt:ee31ee89d6600a3c4f6c98f33bf39753b8b9
helpers/wordpress/plugins/polylang.txt:70b07266f33ba3fed727bda8a88e096f809934b8
helpers/wordpress/plugins/popup-builder.txt:9d6a9d6356ced33784bbde254c46c600df05d71f
helpers/wordpress/plugins/popup-maker.txt:c70da539b9e83a50bb70013e6a5cb6e9d4623d5c
helpers/wordpress/plugins/post-smtp.txt:2fa3fb113f8058a5d74466cfa295df86c5b34d1d
helpers/wordpress/plugins/post-smtp.txt:c279474699464ed180163c2aea058a299e5f64b1
helpers/wordpress/plugins/post-types-order.txt:d77590d37919716846277a4d8ee2e51fef66a9ef
helpers/wordpress/plugins/premium-addons-for-elementor.txt:45dfe22f5739cb0e1c23426e8c7d2032d38f836f
helpers/wordpress/plugins/pretty-link.txt:42aae5955584904bc2d13eabc3cf07107b276398
@ -5345,7 +5345,7 @@ technologies/zend-server-test-page.yaml:c8879fa309b8e364e8b059496bd8c6e5728e2f00
technologies/zerof-webserver-detect.yaml:ad28fd14c295ab099f1cf3694447c835dd9e11ab
technologies/zimbra-detect.yaml:3ccaf182c2f23e569a4a9fbf8b1ff8aa35c4cd2e
technologies/zope-detect.yaml:11941290adac63a70ea7a18265d84e77e71a47f0
templates-checksum.txt:f31f69860fd652e9eacab008e01556fc70a289fb
templates-checksum.txt:aa1d2dfd41353b185e654812f3e1254dd1d39136
token-spray/README.md:540186dfd0afcc5747b8184f29e91103adc418c4
token-spray/api-1forge.yaml:141edbc3234c7adc6297ac433cdbdc153c3bc33d
token-spray/api-abstract-company-enrichment.yaml:02768767b21ab8dcebe9e801a96d3b7341193d66