diff --git a/itw.json b/itw.json index 1b288bd..ac8b34d 100644 --- a/itw.json +++ b/itw.json @@ -1 +1 @@ -[{"id":"CVE-2024-38106","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-38107","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-38178","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-38189","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-38193","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-42252","earliestReport":"2024-08-08T09:15:00.000Z"},{"id":"CVE-2024-32113","earliestReport":"2024-08-07T00:00:00.000Z"},{"id":"CVE-2018-0824","earliestReport":"2024-08-05T00:00:00.000Z"},{"id":"CVE-2024-36971","earliestReport":"2024-08-05T00:00:00.000Z"},{"id":"CVE-2024-37085","earliestReport":"2024-07-30T00:00:00.000Z"},{"id":"CVE-2023-45249","earliestReport":"2024-07-29T00:00:00.000Z"},{"id":"CVE-2024-4879","earliestReport":"2024-07-29T00:00:00.000Z"},{"id":"CVE-2024-5217","earliestReport":"2024-07-29T00:00:00.000Z"},{"id":"CVE-2022-22948","earliestReport":"2024-07-17T00:00:00.000Z"},{"id":"CVE-2024-28995","earliestReport":"2024-07-17T00:00:00.000Z"},{"id":"CVE-2024-34102","earliestReport":"2024-07-17T00:00:00.000Z"},{"id":"CVE-2024-36401","earliestReport":"2024-07-15T00:00:00.000Z"},{"id":"CVE-2024-23692","earliestReport":"2024-07-09T00:00:00.000Z"},{"id":"CVE-2024-38080","earliestReport":"2024-07-09T00:00:00.000Z"},{"id":"CVE-2024-38112","earliestReport":"2024-07-09T00:00:00.000Z"},{"id":"CVE-2024-39891","earliestReport":"2024-07-03T22:15:00.000Z"},{"id":"CVE-2024-20399","earliestReport":"2024-07-02T00:00:00.000Z"},{"id":"CVE-2024-28200","earliestReport":"2024-07-01T21:15:00.000Z"},{"id":"CVE-2020-13965","earliestReport":"2024-06-26T00:00:00.000Z"},{"id":"CVE-2022-24816","earliestReport":"2024-06-26T00:00:00.000Z"},{"id":"CVE-2022-2586","earliestReport":"2024-06-22"},{"id":"CVE-2024-4358","earliestReport":"2024-06-13T00:00:00.000Z"},{"id":"CVE-2024-26169","earliestReport":"2024-06-12"},{"id":"CVE-2024-32896","earliestReport":"2024-06-11T00:00:00.000Z"},{"id":"CVE-2024-4577","earliestReport":"2024-06-09"},{"id":"CVE-2024-4610","earliestReport":"2024-06-07T00:00:00.000Z"},{"id":"CVE-2024-1086","earliestReport":"2024-05-30T00:00:00.000Z"},{"id":"CVE-2024-24919","earliestReport":"2024-05-30T00:00:00.000Z"},{"id":"CVE-2024-4978","earliestReport":"2024-05-29T00:00:00.000Z"},{"id":"CVE-2021-47337","earliestReport":"2024-05-21T15:15:00.000Z"},{"id":"CVE-2024-35960","earliestReport":"2024-05-20T10:15:00.000Z"},{"id":"CVE-2023-43208","earliestReport":"2024-05-20T00:00:00.000Z"},{"id":"CVE-2024-5274","earliestReport":"2024-05-20T00:00:00.000Z"},{"id":"CVE 2023-38646","earliestReport":"2024-05-17"},{"id":"CVE-2016-4326","earliestReport":"2024-05-17"},{"id":"CVE-2016-5734","earliestReport":"2024-05-17"},{"id":"CVE-2017-15718","earliestReport":"2024-05-17"},{"id":"CVE-2018-16509","earliestReport":"2024-05-17"},{"id":"CVE-2019-17564","earliestReport":"2024-05-17"},{"id":"CVE-2019-19609","earliestReport":"2024-05-17"},{"id":"CVE-2020-10684","earliestReport":"2024-05-17"},{"id":"CVE-2020-11854","earliestReport":"2024-05-17"},{"id":"CVE-2020-17519","earliestReport":"2024-05-17"},{"id":"CVE-2020-23814","earliestReport":"2024-05-17"},{"id":"CVE-2020-9480","earliestReport":"2024-05-17"},{"id":"CVE-2023-25194","earliestReport":"2024-05-17"},{"id":"CVE-2014-100005","earliestReport":"2024-05-16T00:00:00.000Z"},{"id":"CVE-2021-40655","earliestReport":"2024-05-16T00:00:00.000Z"},{"id":"CVE-2024-30040","earliestReport":"2024-05-14T00:00:00.000Z"},{"id":"CVE-2024-30051","earliestReport":"2024-05-14T00:00:00.000Z"},{"id":"CVE-2024-4947","earliestReport":"2024-05-13T00:00:00.000Z"},{"id":"CVE-2024-4761","earliestReport":"2024-05-09T00:00:00.000Z"},{"id":"CVE-2024-4671","earliestReport":"2024-05-07T00:00:00.000Z"},{"id":"CVE-2023-7028","earliestReport":"2024-05-01T00:00:00.000Z"},{"id":"CVE-2024-29988","earliestReport":"2024-04-30T00:00:00.000Z"},{"id":"CVE-2024-20353","earliestReport":"2024-04-24T00:00:00.000Z"},{"id":"CVE-2024-20359","earliestReport":"2024-04-24T00:00:00.000Z"},{"id":"CVE-2024-4040","earliestReport":"2024-04-24T00:00:00.000Z"},{"id":"CVE-2022-38028","earliestReport":"2024-04-23T00:00:00.000Z"},{"id":"CVE-2024-28253","earliestReport":"2024-04-18"},{"id":"CVE-2024-28254","earliestReport":"2024-04-18"},{"id":"CVE-2024-28255","earliestReport":"2024-04-18"},{"id":"CVE-2024-28847","earliestReport":"2024-04-18"},{"id":"CVE-2024-28848","earliestReport":"2024-04-18"},{"id":"CVE-2024-3400","earliestReport":"2024-04-12"},{"id":"CVE-2024-3272","earliestReport":"2024-04-11T00:00:00.000Z"},{"id":"CVE-2024-3273","earliestReport":"2024-04-11T00:00:00.000Z"},{"id":"CVE-2024-26234","earliestReport":"2024-04-09T07:00:00.000Z"},{"id":"CVE-2024-20720","earliestReport":"2024-04-04"},{"id":"CVE-2024-29745","earliestReport":"2024-04-02"},{"id":"CVE-2024-29748","earliestReport":"2024-04-02"},{"id":"CVE-2023-24955","earliestReport":"2024-03-26"},{"id":"CVE-2021-44529","earliestReport":"2024-03-25T00:00:00.000Z"},{"id":"CVE-2023-48788","earliestReport":"2024-03-25T00:00:00.000Z"},{"id":"CVE-2024-23897","earliestReport":"2024-03-19"},{"id":"CVE-2024-23334","earliestReport":"2024-03-17"},{"id":"CVE-2024-27198","earliestReport":"2024-03-07T00:00:00.000Z"},{"id":"CVE-2024-23296","earliestReport":"2024-03-06T00:00:00.000Z"},{"id":"CVE-2023-21237","earliestReport":"2024-03-05T00:00:00.000Z"},{"id":"CVE-2024-23225","earliestReport":"2024-03-05T00:00:00.000Z"},{"id":"CVE-2023-29360","earliestReport":"2024-02-29T00:00:00.000Z"},{"id":"CVE-2024-1709","earliestReport":"2024-02-22T00:00:00.000Z"},{"id":"CVE-2020-3259","earliestReport":"2024-02-15T00:00:00.000Z"},{"id":"CVE-2024-21410","earliestReport":"2024-02-14T08:00:00.000Z"},{"id":"CVE-2024-21413","earliestReport":"2024-02-14T08:00:00.000Z"},{"id":"CVE-2024-21338","earliestReport":"2024-02-13T00:00:00.000Z"},{"id":"CVE-2024-21351","earliestReport":"2024-02-13T00:00:00.000Z"},{"id":"CVE-2024-21412","earliestReport":"2024-02-13T00:00:00.000Z"},{"id":"CVE-2023-43770","earliestReport":"2024-02-12T00:00:00.000Z"},{"id":"CVE-2024-21762","earliestReport":"2024-02-09T00:00:00.000Z"},{"id":"CVE-2024-23660","earliestReport":"2024-02-08T20:15:00.000Z"},{"id":"CVE-2022-48618","earliestReport":"2024-01-31T00:00:00.000Z"},{"id":"CVE-2024-21893","earliestReport":"2024-01-31"},{"id":"CVE-2023-22527","earliestReport":"2024-01-23"},{"id":"CVE-2023-34048","earliestReport":"2024-01-22T00:00:00.000Z"},{"id":"CVE-2024-23222","earliestReport":"2024-01-22T00:00:00.000Z"},{"id":"CVE-2023-35082","earliestReport":"2024-01-18T00:00:00.000Z"},{"id":"CVE-2018-15133","earliestReport":"2024-01-16T00:00:00.000Z"},{"id":"CVE-2023-6548","earliestReport":"2024-01-16"},{"id":"CVE-2023-6549","earliestReport":"2024-01-16"},{"id":"CVE-2024-0519","earliestReport":"2024-01-11T00:00:00.000Z"},{"id":"CVE-2023-29357","earliestReport":"2024-01-10T00:00:00.000Z"},{"id":"CVE-2023-46805","earliestReport":"2024-01-10T00:00:00.000Z"},{"id":"CVE-2024-21887","earliestReport":"2024-01-10T00:00:00.000Z"},{"id":"CVE-2023-27524","earliestReport":"2024-01-08T00:00:00.000Z"},{"id":"CVE-2023-29300","earliestReport":"2024-01-08T00:00:00.000Z"},{"id":"CVE-2023-38203","earliestReport":"2024-01-08T00:00:00.000Z"},{"id":"CVE-2023-7101","earliestReport":"2024-01-02T00:00:00.000Z"},{"id":"CVE-2023-49070","earliestReport":"2023-12-29"},{"id":"CVE-2023-7102","earliestReport":"2023-12-27"},{"id":"CVE-2023-7024","earliestReport":"2023-12-19T00:00:00.000Z"},{"id":"CVE-2023-47565","earliestReport":"2023-12-16"},{"id":"CVE-2023-49897","earliestReport":"2023-12-16"},{"id":"CVE-2023-50164","earliestReport":"2023-12-13"},{"id":"CVE-2023-6448","earliestReport":"2023-12-11T00:00:00.000Z"},{"id":"CVE-2023-50428","earliestReport":"2023-12-09T19:15:00.000Z"},{"id":"CVE-2023-42916","earliestReport":"2023-11-30T00:00:00.000Z"},{"id":"CVE-2023-42917","earliestReport":"2023-11-30T00:00:00.000Z"},{"id":"CVE-2023-49103","earliestReport":"2023-11-30T00:00:00.000Z"},{"id":"CVE-2023-41265","earliestReport":"2023-11-28"},{"id":"CVE-2023-41266","earliestReport":"2023-11-28"},{"id":"CVE-2023-48365","earliestReport":"2023-11-28"},{"id":"CVE-2023-6345","earliestReport":"2023-11-24T00:00:00.000Z"},{"id":"CVE-2023-1671","earliestReport":"2023-11-16T00:00:00.000Z"},{"id":"CVE-2023-36584","earliestReport":"2023-11-16T00:00:00.000Z"},{"id":"CVE-2023-47630","earliestReport":"2023-11-14T21:38:00.000Z"},{"id":"CVE-2023-42813","earliestReport":"2023-11-14T19:15:00.000Z"},{"id":"CVE-2023-42814","earliestReport":"2023-11-14T19:15:00.000Z"},{"id":"CVE-2023-42815","earliestReport":"2023-11-14T19:15:00.000Z"},{"id":"CVE-2023-42816","earliestReport":"2023-11-14T19:15:00.000Z"},{"id":"CVE-2023-36025","earliestReport":"2023-11-14T00:00:00.000Z"},{"id":"CVE-2023-36033","earliestReport":"2023-11-14T00:00:00.000Z"},{"id":"CVE-2023-36036","earliestReport":"2023-11-14T00:00:00.000Z"},{"id":"CVE-2023-47246","earliestReport":"2023-11-09"},{"id":"CVE-2023-29552","earliestReport":"2023-11-08"},{"id":"CVE-2023-36844","earliestReport":"2023-11-08"},{"id":"CVE-2023-36845","earliestReport":"2023-11-08"},{"id":"CVE-2023-36846","earliestReport":"2023-11-08"},{"id":"CVE-2023-36847","earliestReport":"2023-11-08"},{"id":"CVE-2023-36851","earliestReport":"2023-11-08"},{"id":"CVE-2023-22518","earliestReport":"2023-11-07T00:00:00.000Z"},{"id":"CVE-2023-4911","earliestReport":"2023-11-03"},{"id":"CVE-2023-46604","earliestReport":"2023-11-02T00:00:00.000Z"},{"id":"CVE-2023-46747","earliestReport":"2023-10-31T00:00:00.000Z"},{"id":"CVE-2023-46748","earliestReport":"2023-10-31T00:00:00.000Z"},{"id":"CVE-2023-31418","earliestReport":"2023-10-26T18:15:00.000Z"},{"id":"CVE-2023-5631","earliestReport":"2023-10-26T00:00:00.000Z"},{"id":"CVE-2023-20273","earliestReport":"2023-10-21"},{"id":"CVE-2023-4966","earliestReport":"2023-10-18T00:00:00.000Z"},{"id":"CVE-2021-1435","earliestReport":"2023-10-18"},{"id":"CVE-2023-20198","earliestReport":"2023-10-16T00:00:00.000Z"},{"id":"CVE-2023-5360","earliestReport":"2023-10-16"},{"id":"CVE-2023-30801","earliestReport":"2023-10-10T14:58:00.000Z"},{"id":"CVE-2023-21608","earliestReport":"2023-10-10T00:00:00.000Z"},{"id":"CVE-2023-36563","earliestReport":"2023-10-10T00:00:00.000Z"},{"id":"CVE-2023-41763","earliestReport":"2023-10-10T00:00:00.000Z"},{"id":"CVE-2023-44487","earliestReport":"2023-10-10T00:00:00.000Z"},{"id":"CVE-2021-33548","earliestReport":"2023-10-10"},{"id":"CVE-2021-33549","earliestReport":"2023-10-10"},{"id":"CVE-2021-33551","earliestReport":"2023-10-10"},{"id":"CVE-2021-33552","earliestReport":"2023-10-10"},{"id":"CVE-2021-33553","earliestReport":"2023-10-10"},{"id":"CVE-2021-33554","earliestReport":"2023-10-10"},{"id":"CVE-2021-36380","earliestReport":"2023-10-10"},{"id":"CVE-2022-38511","earliestReport":"2023-10-10"},{"id":"CVE-2022-40475","earliestReport":"2023-10-10"},{"id":"CVE-2023-23295","earliestReport":"2023-10-10"},{"id":"CVE-2023-40044","earliestReport":"2023-10-05T00:00:00.000Z"},{"id":"CVE-2023-28229","earliestReport":"2023-10-04T00:00:00.000Z"},{"id":"CVE-2023-42793","earliestReport":"2023-10-04T00:00:00.000Z"},{"id":"CVE-2023-42824","earliestReport":"2023-10-04T00:00:00.000Z"},{"id":"CVE-2023-22515","earliestReport":"2023-10-04"},{"id":"CVE-2022-22071","earliestReport":"2023-10-03"},{"id":"CVE-2023-33063","earliestReport":"2023-10-03"},{"id":"CVE-2023-33106","earliestReport":"2023-10-03"},{"id":"CVE-2023-33107","earliestReport":"2023-10-03"},{"id":"CVE-2023-20109","earliestReport":"2023-09-29"},{"id":"CVE-2018-14667","earliestReport":"2023-09-28T00:00:00.000Z"},{"id":"CVE-2023-5129","earliestReport":"2023-09-27"},{"id":"CVE-2023-5217","earliestReport":"2023-09-25T00:00:00.000Z"},{"id":"CVE-2023-41179","earliestReport":"2023-09-21T00:00:00.000Z"},{"id":"CVE-2023-3892","earliestReport":"2023-09-19T17:57:00.000Z"},{"id":"CVE-2023-28434","earliestReport":"2023-09-19T00:00:00.000Z"},{"id":"CVE-2022-31459","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2022-31461","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2022-31462","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2022-31463","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2023-4211","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2022-22265","earliestReport":"2023-09-13T00:00:00.000Z"},{"id":"CVE-2023-26369","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-36761","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-36802","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-41991","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-41992","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-41993","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-20269","earliestReport":"2023-09-11"},{"id":"CVE-2023-41061","earliestReport":"2023-09-07T00:00:00.000Z"},{"id":"CVE-2023-41064","earliestReport":"2023-09-07T00:00:00.000Z"},{"id":"CVE-2023-4863","earliestReport":"2023-09-06T00:00:00.000Z"},{"id":"CVE-2023-35674","earliestReport":"2023-09-05T00:00:00.000Z"},{"id":"CVE-2023-33246","earliestReport":"2023-08-28"},{"id":"CVE-2023-32315","earliestReport":"2023-08-24T00:00:00.000Z"},{"id":"CVE-2023-27532","earliestReport":"2023-08-22T00:00:00.000Z"},{"id":"CVE-2023-26359","earliestReport":"2023-08-21T00:00:00.000Z"},{"id":"CVE-2023-38035","earliestReport":"2023-08-21"},{"id":"CVE-2023-40711","earliestReport":"2023-08-20T01:15:00.000Z"},{"id":"CVE-2023-24489","earliestReport":"2023-08-16T00:00:00.000Z"},{"id":"CVE-2023-4762","earliestReport":"2023-08-16T00:00:00.000Z"},{"id":"CVE-2023-39910","earliestReport":"2023-08-09T03:15:00.000Z"},{"id":"ADV230003","earliestReport":"2023-08-08T07:00:00.000Z"},{"id":"CVE-2023-38180","earliestReport":"2023-08-08T07:00:00.000Z"},{"id":"CVE-2023-35081","earliestReport":"2023-07-29"},{"id":"CVE-2023-35078","earliestReport":"2023-07-25T00:00:00.000Z"},{"id":"CVE-2023-38606","earliestReport":"2023-07-24T00:00:00.000Z"},{"id":"CVE-2023-41990","earliestReport":"2023-07-24T00:00:00.000Z"},{"id":"CVE-2023-29298","earliestReport":"2023-07-20T00:00:00.000Z"},{"id":"CVE-2023-38205","earliestReport":"2023-07-20T00:00:00.000Z"},{"id":"CVE-2023-34192","earliestReport":"2023-07-20"},{"id":"CVE-2023-3519","earliestReport":"2023-07-19"},{"id":"CVE-2023-28121","earliestReport":"2023-07-18"},{"id":"CVE-2023-38198","earliestReport":"2023-07-13T03:15:00.000Z"},{"id":"ADV230001","earliestReport":"2023-07-11T07:00:00.000Z"},{"id":"CVE-2023-32046","earliestReport":"2023-07-11T00:00:00.000Z"},{"id":"CVE-2023-32049","earliestReport":"2023-07-11T00:00:00.000Z"},{"id":"CVE-2023-35311","earliestReport":"2023-07-11T00:00:00.000Z"},{"id":"CVE-2023-37450","earliestReport":"2023-07-10T00:00:00.000Z"},{"id":"CVE-2023-38831","earliestReport":"2023-07-10T00:00:00.000Z"},{"id":"CVE-2021-29256","earliestReport":"2023-07-07T00:00:00.000Z"},{"id":"CVE-2023-36884","earliestReport":"2023-07-05T00:00:00.000Z"},{"id":"CVE-2023-3460","earliestReport":"2023-07-04T08:15:00.000Z"},{"id":"CVE-2023-36874","earliestReport":"2023-06-30T00:00:00.000Z"},{"id":"???","earliestReport":"2023-06-29T00:00:00.000Z"},{"id":"CVE-2019-17621","earliestReport":"2023-06-29T00:00:00.000Z"},{"id":"CVE-2019-20500","earliestReport":"2023-06-29T00:00:00.000Z"},{"id":"CVE-2023-37580","earliestReport":"2023-06-29T00:00:00.000Z"},{"id":"CVE-2023-20867","earliestReport":"2023-06-23T00:00:00.000Z"},{"id":"CVE-2023-27992","earliestReport":"2023-06-23T00:00:00.000Z"},{"id":"CVE-2020-12641","earliestReport":"2023-06-22T00:00:00.000Z"},{"id":"CVE-2020-35730","earliestReport":"2023-06-22T00:00:00.000Z"},{"id":"CVE-2021-44026","earliestReport":"2023-06-22T00:00:00.000Z"},{"id":"CVE-2023-32434","earliestReport":"2023-06-21T00:00:00.000Z"},{"id":"CVE-2023-32435","earliestReport":"2023-06-21T00:00:00.000Z"},{"id":"CVE-2023-32439","earliestReport":"2023-06-21T00:00:00.000Z"},{"id":"CVE-2023-20887","earliestReport":"2023-06-20"},{"id":"CVE-2023-27997","earliestReport":"2023-06-13T00:00:00.000Z"},{"id":"CVE-2023-35042","earliestReport":"2023-06-12T15:15:00.000Z"},{"id":"CVE-2023-33009","earliestReport":"2023-06-05T00:00:00.000Z"},{"id":"CVE-2023-33010","earliestReport":"2023-06-05T00:00:00.000Z"},{"id":"CVE-2023-34362","earliestReport":"2023-06-02T00:00:00.000Z"},{"id":"CVE-2023-27639","earliestReport":"2023-06-01T21:15:00.000Z"},{"id":"CVE-2023-27640","earliestReport":"2023-06-01T21:15:00.000Z"},{"id":"CVE-2023-3079","earliestReport":"2023-06-01T00:00:00.000Z"},{"id":"CVE-2023-28771","earliestReport":"2023-05-31T00:00:00.000Z"},{"id":"CVE-2023-32243","earliestReport":"2023-05-27"},{"id":"CVE-2023-33297","earliestReport":"2023-05-22T05:15:00.000Z"},{"id":"CVE-2004-1464","earliestReport":"2023-05-19T00:00:00.000Z"},{"id":"CVE-2016-6415","earliestReport":"2023-05-19T00:00:00.000Z"},{"id":"CVE-2023-2868","earliestReport":"2023-05-18T00:00:00.000Z"},{"id":"CVE-2023-32409","earliestReport":"2023-05-18T00:00:00.000Z"},{"id":"CVE-2023-30777","earliestReport":"2023-05-14"},{"id":"CVE-2010-3904","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2014-0196","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2015-5317","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2016-3427","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2016-8735","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2021-3560","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2023-25717","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2018-10661","earliestReport":"2023-05-11"},{"id":"CVE-2018-10662","earliestReport":"2023-05-11"},{"id":"CVE-2018-15745","earliestReport":"2023-05-11"},{"id":"CVE-2023-24932","earliestReport":"2023-05-09T07:00:00.000Z"},{"id":"CVE-2023-29336","earliestReport":"2023-05-09T00:00:00.000Z"},{"id":"CVE-2023-1389","earliestReport":"2023-05-01T00:00:00.000Z"},{"id":"CVE-2023-21839","earliestReport":"2023-05-01T00:00:00.000Z"},{"id":"CVE-2023-28204","earliestReport":"2023-05-01T00:00:00.000Z"},{"id":"CVE-2023-32373","earliestReport":"2023-05-01T00:00:00.000Z"},{"id":"CVE-2018-9995","earliestReport":"2023-05-01"},{"id":"CVE-2023-31290","earliestReport":"2023-04-27T05:15:00.000Z"},{"id":"CVE-2023-27350","earliestReport":"2023-04-21T00:00:00.000Z"},{"id":"CVE-2017-6742","earliestReport":"2023-04-19T00:00:00.000Z"},{"id":"CVE-2023-29197","earliestReport":"2023-04-17T22:15:00.000Z"},{"id":"CVE-2023-30536","earliestReport":"2023-04-17T22:15:00.000Z"},{"id":"CVE-2019-8526","earliestReport":"2023-04-17T00:00:00.000Z"},{"id":"CVE-2023-29492","earliestReport":"2023-04-13T00:00:00.000Z"},{"id":"CVE-2023-2136","earliestReport":"2023-04-12T00:00:00.000Z"},{"id":"CVE-2023-2033","earliestReport":"2023-04-11T00:00:00.000Z"},{"id":"CVE-2023-28252","earliestReport":"2023-04-11T00:00:00.000Z"},{"id":"CVE-2021-27876","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2021-27877","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2021-27878","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2023-28205","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2023-28206","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2023-29389","earliestReport":"2023-04-05T17:35:00.000Z"},{"id":"CVE-2023-1393","earliestReport":"2023-04-05"},{"id":"CVE-2023-27871","earliestReport":"2023-04-05"},{"id":"CVE-2023-27874","earliestReport":"2023-04-05"},{"id":"CVE-2023-28760","earliestReport":"2023-04-05"},{"id":"CVE-2023-29218","earliestReport":"2023-04-03T21:15:00.000Z"},{"id":"CVE-2022-27926","earliestReport":"2023-04-03T00:00:00.000Z"},{"id":"CVE-2023-29059","earliestReport":"2023-03-30T17:15:00.000Z"},{"id":"CVE-2013-3163","earliestReport":"2023-03-30T00:00:00.000Z"},{"id":"CVE-2021-30900","earliestReport":"2023-03-30T00:00:00.000Z"},{"id":"CVE-2022-39197","earliestReport":"2023-03-30T00:00:00.000Z"},{"id":"CVE-2022-42948","earliestReport":"2023-03-30T00:00:00.000Z"},{"id":"CVE-2022-3038","earliestReport":"2023-03-30"},{"id":"CVE-2022-38181","earliestReport":"2023-03-29"},{"id":"CVE-2023-21716","earliestReport":"2023-03-27"},{"id":"CVE-2023-28445","earliestReport":"2023-03-24T01:57:00.000Z"},{"id":"CVE-2023-25136","earliestReport":"2023-03-24"},{"id":"CVE-2023-28432","earliestReport":"2023-03-24"},{"id":"CVE-2023-43177","earliestReport":"2023-03-24"},{"id":"CVE-2023-23752","earliestReport":"2023-03-23"},{"id":"CVE-2023-27637","earliestReport":"2023-03-22T13:15:00.000Z"},{"id":"CVE-2023-27638","earliestReport":"2023-03-22T13:15:00.000Z"},{"id":"CVE-2023-28725","earliestReport":"2023-03-22T00:15:00.000Z"},{"id":"CVE-2023-26360","earliestReport":"2023-03-15"},{"id":"CVE-2022-41328","earliestReport":"2023-03-14T00:00:00.000Z"},{"id":"CVE-2023-21768","earliestReport":"2023-03-14T00:00:00.000Z"},{"id":"CVE-2023-23397","earliestReport":"2023-03-14T00:00:00.000Z"},{"id":"CVE-2023-24880","earliestReport":"2023-03-14T00:00:00.000Z"},{"id":"CVE-2020-5741","earliestReport":"2023-03-10T00:00:00.000Z"},{"id":"CVE-2022-28810","earliestReport":"2023-03-07T00:00:00.000Z"},{"id":"CVE-2023-20963","earliestReport":"2023-03-06T00:00:00.000Z"},{"id":"CVE-2021-39144","earliestReport":"2023-03-06"},{"id":"CVE-2022-31678","earliestReport":"2023-03-06"},{"id":"CVE-2022-21894","earliestReport":"2023-03-01"},{"id":"CVE-2022-36537","earliestReport":"2023-02-27T00:00:00.000Z"},{"id":"CVE-2023-26009","earliestReport":"2023-02-27"},{"id":"CVE-2023-26540","earliestReport":"2023-02-27"},{"id":"CVE-2022-39952","earliestReport":"2023-02-23"},{"id":"CVE-2022-40765","earliestReport":"2023-02-21T00:00:00.000Z"},{"id":"CVE-2022-41223","earliestReport":"2023-02-21T00:00:00.000Z"},{"id":"CVE-2017-9833","earliestReport":"2023-02-17"},{"id":"CVE-2012-4869","earliestReport":"2023-02-15"},{"id":"CVE-2013-4786","earliestReport":"2023-02-15"},{"id":"CVE-2014-9727","earliestReport":"2023-02-15"},{"id":"CVE-2019-8646","earliestReport":"2023-02-15"},{"id":"CVE-2021-33558","earliestReport":"2023-02-15"},{"id":"CVE-2022-36267","earliestReport":"2023-02-15"},{"id":"CVE-2022-4257","earliestReport":"2023-02-15"},{"id":"CVE-2022-47986","earliestReport":"2023-02-15"},{"id":"CVE-2023-21715","earliestReport":"2023-02-14"},{"id":"CVE-2023-21823","earliestReport":"2023-02-14"},{"id":"CVE-2023-23376","earliestReport":"2023-02-14"},{"id":"CVE-2022-10270","earliestReport":"2023-02-13"},{"id":"CVE-2023-23529","earliestReport":"2023-02-13"},{"id":"CVE-2015-2291","earliestReport":"2023-02-10T00:00:00.000Z"},{"id":"CVE-2022-24990","earliestReport":"2023-02-10T00:00:00.000Z"},{"id":"CVE-2023-0669","earliestReport":"2023-02-10"},{"id":"CVE-2021-21974","earliestReport":"2023-02-03"},{"id":"CVE-2022-21587","earliestReport":"2023-02-02T00:00:00.000Z"},{"id":"CVE-2017-11357","earliestReport":"2023-01-26T00:00:00.000Z"},{"id":"CVE-2023-24059","earliestReport":"2023-01-22T07:15:00.000Z"},{"id":"CVE-2022-47966","earliestReport":"2023-01-20"},{"id":"CVE-2022-4873","earliestReport":"2023-01-18"},{"id":"CVE-2022-4874","earliestReport":"2023-01-18"},{"id":"CVE-2022-46169","earliestReport":"2023-01-14"},{"id":"CVE-2022-27510","earliestReport":"2023-01-13"},{"id":"CVE-2023-0266","earliestReport":"2023-01-12T00:00:00.000Z"},{"id":"CVE-2023-26083","earliestReport":"2023-01-12T00:00:00.000Z"},{"id":"CVE-2022-2486","earliestReport":"2023-01-12"},{"id":"CVE-2022-31499","earliestReport":"2023-01-12"},{"id":"CVE-2022-42889","earliestReport":"2023-01-12"},{"id":"CVE-2022-44877","earliestReport":"2023-01-12"},{"id":"CVE-2023-22952","earliestReport":"2023-01-11"},{"id":"CVE-2023-21674","earliestReport":"2023-01-10"},{"id":"CVE-2016-10972","earliestReport":"2023-01-02"},{"id":"CVE-2019-17232","earliestReport":"2023-01-02"},{"id":"CVE-2019-17233","earliestReport":"2023-01-02"},{"id":"CVE-2018-18809","earliestReport":"2022-12-29T00:00:00.000Z"},{"id":"CVE-2018-5430","earliestReport":"2022-12-29T00:00:00.000Z"},{"id":"CVE-2022-34478","earliestReport":"2022-12-22T20:15:00.000Z"},{"id":"CVE-2014-8361","earliestReport":"2022-12-22"},{"id":"CVE-2017-17105","earliestReport":"2022-12-21"},{"id":"CVE-2018-20057","earliestReport":"2022-12-21"},{"id":"CVE-2019-10655","earliestReport":"2022-12-21"},{"id":"CVE-2020-7209","earliestReport":"2022-12-21"},{"id":"CVE-2021-46422","earliestReport":"2022-12-21"},{"id":"CVE-2022-30023","earliestReport":"2022-12-21"},{"id":"CVE-2022-31137","earliestReport":"2022-12-21"},{"id":"CVE-2022-34538","earliestReport":"2022-12-21"},{"id":"CVE-2022-37061","earliestReport":"2022-12-21"},{"id":"CVE-2022-41080","earliestReport":"2022-12-21"},{"id":"CVE-2022-45359","earliestReport":"2022-12-21"},{"id":"CVE-2022-26500","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-26501","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-27518","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-42475?","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-44698","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-44710","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-42475","earliestReport":"2022-12-12T00:00:00.000Z"},{"id":"CVE-2022-31199","earliestReport":"2022-12-08"},{"id":"CVE-2017-17106","earliestReport":"2022-12-07"},{"id":"CVE-2018-12613","earliestReport":"2022-12-07"},{"id":"CVE-2022-26522","earliestReport":"2022-12-05"},{"id":"CVE-2022-26523","earliestReport":"2022-12-05"},{"id":"CVE-2022-45045","earliestReport":"2022-12-01T05:15:00.000Z"},{"id":"CVE-2022-42856","earliestReport":"2022-11-30T00:00:00.000Z"},{"id":"CVE-2022-4262","earliestReport":"2022-11-29T00:00:00.000Z"},{"id":"CVE-2021-35587","earliestReport":"2022-11-28T00:00:00.000Z"},{"id":"CVE-2022-34721","earliestReport":"2022-11-28"},{"id":"CVE-2022-4135","earliestReport":"2022-11-22T00:00:00.000Z"},{"id":"CVE-2022-35803","earliestReport":"2022-11-18"},{"id":"CVE-2021-25003","earliestReport":"2022-11-16"},{"id":"CVE-2022-1119","earliestReport":"2022-11-16"},{"id":"CVE-2022-1609","earliestReport":"2022-11-16"},{"id":"CVE-2022-2488","earliestReport":"2022-11-16"},{"id":"CVE-2022-29303","earliestReport":"2022-11-16"},{"id":"CVE-2022-41049","earliestReport":"2022-11-11T08:00:00.000Z"},{"id":"CVE-2022-30170","earliestReport":"2022-11-10"},{"id":"CVE-2019-9810","earliestReport":"2022-11-09"},{"id":"CVE-2022-41073","earliestReport":"2022-11-08T00:00:00.000Z"},{"id":"CVE-2022-41091","earliestReport":"2022-11-08T00:00:00.000Z"},{"id":"CVE-2022-41125","earliestReport":"2022-11-08T00:00:00.000Z"},{"id":"CVE-2022-41128","earliestReport":"2022-11-08T00:00:00.000Z"},{"id":"CVE-2022-34151","earliestReport":"2022-10-27"},{"id":"CVE-2022-3723","earliestReport":"2022-10-25T00:00:00.000Z"},{"id":"CVE-2020-3153","earliestReport":"2022-10-24T00:00:00.000Z"},{"id":"CVE-2020-3433","earliestReport":"2022-10-24T00:00:00.000Z"},{"id":"CVE-2022-42827","earliestReport":"2022-10-24"},{"id":"CVE-2022-41033","earliestReport":"2022-10-11T00:00:00.000Z"},{"id":"CVE-2022-42458","earliestReport":"2022-10-11"},{"id":"CVE-2022-40684","earliestReport":"2022-10-10"},{"id":"CVE-2019-16098","earliestReport":"2022-10-07"},{"id":"CVE-2022-41352","earliestReport":"2022-10-06"},{"id":"CVE-2022-35914","earliestReport":"2022-10-03"},{"id":"CVE-2022-36804","earliestReport":"2022-09-30"},{"id":"CVE-2022-41040","earliestReport":"2022-09-30"},{"id":"CVE-2022-41082","earliestReport":"2022-09-30"},{"id":"CVE-2022-35405","earliestReport":"2022-09-22T00:00:00.000Z"},{"id":"CVE-2022-3236","earliestReport":"2022-09-16T00:00:00.000Z"},{"id":"CVE-2022-31446","earliestReport":"2022-09-16"},{"id":"CVE-2022-40734","earliestReport":"2022-09-14T23:15:00.000Z"},{"id":"CVE-2022-37969","earliestReport":"2022-09-13T07:00:00.000Z"},{"id":"CVE-2022-26928","earliestReport":"2022-09-13"},{"id":"CVE-2022-40139","earliestReport":"2022-09-13"},{"id":"CVE-2022-32917","earliestReport":"2022-09-12"},{"id":"CVE-2020-9934 ","earliestReport":"2022-09-08T00:00:00.000Z"},{"id":"CVE-2022-3180","earliestReport":"2022-09-08"},{"id":"CVE-2022-31474","earliestReport":"2022-09-07"},{"id":"CVE-2018-6530","earliestReport":"2022-09-06"},{"id":"CVE-2021-3493","earliestReport":"2022-09-06"},{"id":"CVE-2022-26258","earliestReport":"2022-09-06"},{"id":"CVE-2022-28958","earliestReport":"2022-09-06"},{"id":"CVE-2022-27593","earliestReport":"2022-09-03"},{"id":"CVE-2022-3075","earliestReport":"2022-08-30T00:00:00.000Z"},{"id":"CVE-2020-28949","earliestReport":"2022-08-25T00:00:00.000Z"},{"id":"CVE-2022-24112","earliestReport":"2022-08-25T00:00:00.000Z"},{"id":"CVE-2022-24706","earliestReport":"2022-08-25T00:00:00.000Z"},{"id":"CVE-2022-26352","earliestReport":"2022-08-25T00:00:00.000Z"},{"id":"CVE-2020-36193","earliestReport":"2022-08-19"},{"id":"CVE-2021-20166","earliestReport":"2022-08-19"},{"id":"CVE-2021-20167","earliestReport":"2022-08-19"},{"id":"CVE-2021-21881","earliestReport":"2022-08-19"},{"id":"CVE-2021-24762","earliestReport":"2022-08-19"},{"id":"CVE-2021-38406","earliestReport":"2022-08-19"},{"id":"CVE-2021-39226","earliestReport":"2022-08-19"},{"id":"CVE-2021-43711","earliestReport":"2022-08-19"},{"id":"CVE-2022-21371","earliestReport":"2022-08-19"},{"id":"CVE-2022-21662","earliestReport":"2022-08-19"},{"id":"CVE-2022-24260","earliestReport":"2022-08-19"},{"id":"CVE-2022-25060","earliestReport":"2022-08-19"},{"id":"CVE-2022-25134","earliestReport":"2022-08-19"},{"id":"CVE-2017-15944","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2017-15944?","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-21971","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-22536","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-22536?","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-26923","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-32893","earliestReport":"2022-08-17T00:00:00.000Z"},{"id":"CVE-2022-32894","earliestReport":"2022-08-17T00:00:00.000Z"},{"id":"CVE-2022-1529","earliestReport":"2022-08-15"},{"id":"CVE-2022-1802","earliestReport":"2022-08-15"},{"id":"CVE-2022-0028","earliestReport":"2022-08-12"},{"id":"CVE-2022-27925","earliestReport":"2022-08-11T00:00:00.000Z"},{"id":"CVE-2022-37042","earliestReport":"2022-08-11T00:00:00.000Z"},{"id":"CVE-2022-30333","earliestReport":"2022-08-09T00:00:00.000Z"},{"id":"CVE-2022-34713","earliestReport":"2022-08-09T00:00:00.000Z"},{"id":"CVE-2022-27924","earliestReport":"2022-08-04T00:00:00.000Z"},{"id":"CVE-2022-26138","earliestReport":"2022-07-24"},{"id":"CVE-2022-36408","earliestReport":"2022-07-22"},{"id":"CVE-2022-33891","earliestReport":"2022-07-21"},{"id":"CVE-2022-2856","earliestReport":"2022-07-19T00:00:00.000Z"},{"id":"CVE-2020-9934","earliestReport":"2022-07-17"},{"id":"CVE-2021-24284","earliestReport":"2022-07-13"},{"id":"CVE-2022-22047","earliestReport":"2022-07-12"},{"id":"CVE-2020-26878","earliestReport":"2022-07-06"},{"id":"CVE-2020-26879","earliestReport":"2022-07-06"},{"id":"CVE-2022-2294","earliestReport":"2022-07-01T00:00:00.000Z"},{"id":"CVE-2018-4344","earliestReport":"2022-06-27T00:00:00.000Z"},{"id":"CVE-2019-8605","earliestReport":"2022-06-27T00:00:00.000Z"},{"id":"CVE-2020-3837","earliestReport":"2022-06-27T00:00:00.000Z"},{"id":"CVE-2020-9907","earliestReport":"2022-06-27T00:00:00.000Z"},{"id":"CVE-2021-4034","earliestReport":"2022-06-27"},{"id":"CVE-2022-29499","earliestReport":"2022-06-23"},{"id":"CVE-2021-43207","earliestReport":"2022-06-13"},{"id":"CVE-2021-43226","earliestReport":"2022-06-13"},{"id":"CVE-2022-24481","earliestReport":"2022-06-13"},{"id":"CVE-2016-2386","earliestReport":"2022-06-09T00:00:00.000Z"},{"id":"CVE-2016-2388","earliestReport":"2022-06-09T00:00:00.000Z"},{"id":"CVE-2021-38163","earliestReport":"2022-06-09T00:00:00.000Z"},{"id":"CVE-2009-0557","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2017-6862","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2019-15271","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2019-5825","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2022-31460","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2022-26134","earliestReport":"2022-05-31T00:00:00.000Z"},{"id":"CVE-2021-20837","earliestReport":"2022-05-31"},{"id":"CVE-2021-21980","earliestReport":"2022-05-31"},{"id":"CVE-2021-22053","earliestReport":"2022-05-31"},{"id":"CVE-2021-24750","earliestReport":"2022-05-31"},{"id":"CVE-2021-24946","earliestReport":"2022-05-31"},{"id":"CVE-2021-36749","earliestReport":"2022-05-31"},{"id":"CVE-2021-41174","earliestReport":"2022-05-31"},{"id":"CVE-2021-41277","earliestReport":"2022-05-31"},{"id":"CVE-2021-41349","earliestReport":"2022-05-31"},{"id":"CVE-2021-41951","earliestReport":"2022-05-31"},{"id":"CVE-2021-43778","earliestReport":"2022-05-31"},{"id":"CVE-2021-45046","earliestReport":"2022-05-30"},{"id":"CVE-2022-27226","earliestReport":"2022-05-30"},{"id":"CVE-2022-30190","earliestReport":"2022-05-27"},{"id":"CVE-2018-16763","earliestReport":"2022-05-26"},{"id":"CVE-2021-35064","earliestReport":"2022-05-26"},{"id":"CVE-2021-36356","earliestReport":"2022-05-26"},{"id":"CVE-2021-4039","earliestReport":"2022-05-26"},{"id":"CVE-2013-3993","earliestReport":"2022-05-25T00:00:00.000Z"},{"id":"CVE-2019-3010","earliestReport":"2022-05-25T00:00:00.000Z"},{"id":"CVE-2010-1592","earliestReport":"2022-05-25"},{"id":"CVE-2012-3347","earliestReport":"2022-05-25"},{"id":"CVE-2013-0322","earliestReport":"2022-05-25"},{"id":"CVE-2013-2618","earliestReport":"2022-05-25"},{"id":"CVE-2015-7465","earliestReport":"2022-05-25"},{"id":"CVE-2016-10401","earliestReport":"2022-05-25"},{"id":"CVE-2017-12542","earliestReport":"2022-05-25"},{"id":"CVE-2017-15302","earliestReport":"2022-05-25"},{"id":"CVE-2017-8046","earliestReport":"2022-05-25"},{"id":"CVE-2018-1932","earliestReport":"2022-05-25"},{"id":"CVE-2018-20685","earliestReport":"2022-05-25"},{"id":"CVE-2018-3639","earliestReport":"2022-05-25"},{"id":"CVE-2018-5391","earliestReport":"2022-05-25"},{"id":"CVE-2018-8389","earliestReport":"2022-05-25"},{"id":"CVE-2019-6109","earliestReport":"2022-05-25"},{"id":"CVE-2019-6110","earliestReport":"2022-05-25"},{"id":"CVE-2019-6111","earliestReport":"2022-05-25"},{"id":"CVE-2020-1210","earliestReport":"2022-05-25"},{"id":"CVE-2021-26134","earliestReport":"2022-05-25"},{"id":"CVE-2021-31206","earliestReport":"2022-05-25"},{"id":"CVE-2021-44832","earliestReport":"2022-05-25"},{"id":"CVE-2019-1385","earliestReport":"2022-05-23T00:00:00.000Z"},{"id":"CVE-2019-8720","earliestReport":"2022-05-23"},{"id":"CVE-2022-20821","earliestReport":"2022-05-20"},{"id":"CVE-2022-22947","earliestReport":"2022-05-13"},{"id":"CVE-2022-30525","earliestReport":"2022-05-13"},{"id":"CVE-2021-25094","earliestReport":"2022-05-10"},{"id":"CVE-2022-26925","earliestReport":"2022-05-10"},{"id":"CVE-2022-1388","earliestReport":"2022-05-08"},{"id":"CVE-2021-45837","earliestReport":"2022-05-01"},{"id":"CVE-2022-29464","earliestReport":"2022-04-25T00:00:00.000Z"},{"id":"CVE-2019-1003029","earliestReport":"2022-04-25"},{"id":"CVE-2021-41357","earliestReport":"2022-04-25"},{"id":"CVE-2022-0847","earliestReport":"2022-04-25"},{"id":"CVE-2022-21919","earliestReport":"2022-04-25"},{"id":"CVE-2022-22718","earliestReport":"2022-04-19"},{"id":"CVE-2020-17456","earliestReport":"2022-04-17"},{"id":"CVE-2022-22706","earliestReport":"2022-04-16"},{"id":"CVE-2007-3010","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2010-5330","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2014-0780","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2016-4523","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2018-7841","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2019-16057","earliestReport":"2022-04-15"},{"id":"CVE-2019-3929","earliestReport":"2022-04-15"},{"id":"CVE-2022-22960","earliestReport":"2022-04-15"},{"id":"CVE-2018-6882","earliestReport":"2022-04-14"},{"id":"CVE-2022-26904","earliestReport":"2022-04-14"},{"id":"CVE-2022-1364","earliestReport":"2022-04-13T00:00:00.000Z"},{"id":"CVE-2022-22954","earliestReport":"2022-04-13"},{"id":"CVE-2022-24521","earliestReport":"2022-04-12T00:00:00.000Z"},{"id":"CVE-2022-23176","earliestReport":"2022-04-11T00:00:00.000Z"},{"id":"CVE-2022-37450","earliestReport":"2022-04-07"},{"id":"CVE-2017-0148","earliestReport":"2022-04-06"},{"id":"CVE-2021-31166","earliestReport":"2022-04-06"},{"id":"CVE-2021-3156","earliestReport":"2022-04-06"},{"id":"CVE-2021-42278","earliestReport":"2022-04-06"},{"id":"CVE-2021-42287","earliestReport":"2022-04-06"},{"id":"CVE-2021-4045","earliestReport":"2022-04-03"},{"id":"CVE-2021-45382","earliestReport":"2022-04-03"},{"id":"CVE-2022-25075","earliestReport":"2022-04-03"},{"id":"CVE-2022-25076","earliestReport":"2022-04-03"},{"id":"CVE-2022-25077","earliestReport":"2022-04-03"},{"id":"CVE-2022-25078","earliestReport":"2022-04-03"},{"id":"CVE-2022-25079","earliestReport":"2022-04-03"},{"id":"CVE-2022-25080","earliestReport":"2022-04-03"},{"id":"CVE-2022-25081","earliestReport":"2022-04-03"},{"id":"CVE-2022-25082","earliestReport":"2022-04-03"},{"id":"CVE-2022-25083","earliestReport":"2022-04-03"},{"id":"CVE-2022-25084","earliestReport":"2022-04-03"},{"id":"CVE-2021–4045","earliestReport":"2022-04-01"},{"id":"CVE-2021–45382","earliestReport":"2022-04-01"},{"id":"CVE-2022-26186","earliestReport":"2022-04-01"},{"id":"CVE-2022-26210","earliestReport":"2022-04-01"},{"id":"CVE-2022–25075","earliestReport":"2022-04-01"},{"id":"CVE-2022–25076","earliestReport":"2022-04-01"},{"id":"CVE-2022–25077","earliestReport":"2022-04-01"},{"id":"CVE-2022–25078","earliestReport":"2022-04-01"},{"id":"CVE-2022–25079","earliestReport":"2022-04-01"},{"id":"CVE-2022–25080","earliestReport":"2022-04-01"},{"id":"CVE-2022–25081","earliestReport":"2022-04-01"},{"id":"CVE-2022–25082","earliestReport":"2022-04-01"},{"id":"CVE-2022–25083","earliestReport":"2022-04-01"},{"id":"CVE-2022–25084","earliestReport":"2022-04-01"},{"id":"CVE-2022-22674","earliestReport":"2022-03-31T00:00:00.000Z"},{"id":"CVE-2022-22675","earliestReport":"2022-03-31T00:00:00.000Z"},{"id":"CVE-2022-26871","earliestReport":"2022-03-31T00:00:00.000Z"},{"id":"CVE-2022-22963","earliestReport":"2022-03-31"},{"id":"CVE-2022-22965","earliestReport":"2022-03-31"},{"id":"CVE-2010-4398","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2011-2005","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2012-0518","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2012-2034","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2012-2539","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2012-5076","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-1690","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-2465","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-2551","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-2729","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-3660","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2015-1770","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2015-2419","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2016-0040","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2016-0151","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2016-7200","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2016-7201","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2018-8405","earliestReport":"2022-03-28"},{"id":"CVE-2018-8406","earliestReport":"2022-03-28"},{"id":"CVE-2019-7483","earliestReport":"2022-03-28"},{"id":"CVE-2021-34486","earliestReport":"2022-03-28"},{"id":"CVE-2005-2773","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2009-0927","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2009-1151","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2010-2861","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2010-4344","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2010-4345","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2012-1823","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2013-2251","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2013-4810","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2013-5223","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2014-0130","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2014-3120","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2014-6287","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2014-6332","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-0666","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-1187","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-1427","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-3035","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-4068","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2016-0752","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2016-10174","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2016-11021","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2016-1555","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2019-10068","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2020-1956","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2022-26318","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2018-0125","earliestReport":"2022-03-25"},{"id":"CVE-2018-0147","earliestReport":"2022-03-25"},{"id":"CVE-2018-11138","earliestReport":"2022-03-25"},{"id":"CVE-2018-14839","earliestReport":"2022-03-25"},{"id":"CVE-2019-2616","earliestReport":"2022-03-25"},{"id":"CVE-2020-25223","earliestReport":"2022-03-25"},{"id":"CVE-2020-0638","earliestReport":"2022-03-24"},{"id":"CVE-2022-1096","earliestReport":"2022-03-23T00:00:00.000Z"},{"id":"CVE-2016-3309","earliestReport":"2022-03-15T00:00:00.000Z"},{"id":"CVE-2019-1315","earliestReport":"2022-03-15T00:00:00.000Z"},{"id":"CVE-2019-0543","earliestReport":"2022-03-15"},{"id":"CVE-2019-0841","earliestReport":"2022-03-15"},{"id":"CVE-2019-1064","earliestReport":"2022-03-15"},{"id":"CVE-2019-1129","earliestReport":"2022-03-15"},{"id":"CVE-2022-0543","earliestReport":"2022-03-11"},{"id":"CVE-2022-26143","earliestReport":"2022-03-10T17:53:00.000Z"},{"id":"CVE-2017-0101","earliestReport":"2022-03-09"},{"id":"CVE-2009-3960","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2016-6277","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2019-11581","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2021-22600","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2021-39793","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2021-21973","earliestReport":"2022-03-07"},{"id":"CVE-2022-26485","earliestReport":"2022-03-07"},{"id":"CVE-2022-26486","earliestReport":"2022-03-05T00:00:00.000Z"},{"id":"CVE-2002-0367","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2004-0210","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2008-2992","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2008-3431","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2009-1123","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2009-3129","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2010-0188","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2010-0232","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2010-3333","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2011-1889","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2011-3544","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2012-0507","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2012-1723","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2012-1856","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2013-1675","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2013-3346","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2014-0496","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2016-0099","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2016-7262","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2016-8562","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2018-0175","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2018-8298","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2022-20700","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2022-20701","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2022-20703","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2022-20708","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2017-12231","earliestReport":"2022-03-03"},{"id":"CVE-2017-12232","earliestReport":"2022-03-03"},{"id":"CVE-2017-12233","earliestReport":"2022-03-03"},{"id":"CVE-2017-12234","earliestReport":"2022-03-03"},{"id":"CVE-2017-12235","earliestReport":"2022-03-03"},{"id":"CVE-2017-12237","earliestReport":"2022-03-03"},{"id":"CVE-2017-12238","earliestReport":"2022-03-03"},{"id":"CVE-2017-12240","earliestReport":"2022-03-03"},{"id":"CVE-2017-12319","earliestReport":"2022-03-03"},{"id":"CVE-2017-6627","earliestReport":"2022-03-03"},{"id":"CVE-2017-6663","earliestReport":"2022-03-03"},{"id":"CVE-2017-8540","earliestReport":"2022-03-03"},{"id":"CVE-2018-0151","earliestReport":"2022-03-03"},{"id":"CVE-2018-0154","earliestReport":"2022-03-03"},{"id":"CVE-2018-0155","earliestReport":"2022-03-03"},{"id":"CVE-2018-0158","earliestReport":"2022-03-03"},{"id":"CVE-2018-0159","earliestReport":"2022-03-03"},{"id":"CVE-2018-0161","earliestReport":"2022-03-03"},{"id":"CVE-2018-0167","earliestReport":"2022-03-03"},{"id":"CVE-2018-0172","earliestReport":"2022-03-03"},{"id":"CVE-2018-0173","earliestReport":"2022-03-03"},{"id":"CVE-2018-0174","earliestReport":"2022-03-03"},{"id":"CVE-2018-0179","earliestReport":"2022-03-03"},{"id":"CVE-2018-0180","earliestReport":"2022-03-03"},{"id":"CVE-2018-8581","earliestReport":"2022-03-03"},{"id":"CVE-2022-20699","earliestReport":"2022-03-03"},{"id":"CVE-2019-1253","earliestReport":"2022-02-27"},{"id":"CVE-2019-1322","earliestReport":"2022-02-27"},{"id":"CVE-2019-1405","earliestReport":"2022-02-27"},{"id":"CVE-2022-23131","earliestReport":"2022-02-22T00:00:00.000Z"},{"id":"CVE-2022-23134","earliestReport":"2022-02-22T00:00:00.000Z"},{"id":"CVE-2017-15715","earliestReport":"2022-02-22"},{"id":"CVE-2022-25335","earliestReport":"2022-02-18T18:33:00.000Z"},{"id":"CVE-2018-20250","earliestReport":"2022-02-15T00:00:00.000Z"},{"id":"CVE-2019-0752","earliestReport":"2022-02-15T00:00:00.000Z"},{"id":"CVE-2022-24086","earliestReport":"2022-02-14"},{"id":"CVE-2022-21999","earliestReport":"2022-02-11"},{"id":"CVE-2014-4404","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2015-1130","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2015-1635","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2015-2051","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2016-3088","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2020-0796","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2022-0609","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2022-22620","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2017-3197","earliestReport":"2022-02-01"},{"id":"CVE-2017-3198","earliestReport":"2022-02-01"},{"id":"CVE-2018-18537","earliestReport":"2022-02-01"},{"id":"CVE-2019-16647","earliestReport":"2022-02-01"},{"id":"CVE-2019-5039","earliestReport":"2022-02-01"},{"id":"CVE-2014-6271","earliestReport":"2022-01-28T00:00:00.000Z"},{"id":"CVE-2014-7169","earliestReport":"2022-01-28T00:00:00.000Z"},{"id":"CVE-2017-5689","earliestReport":"2022-01-28"},{"id":"CVE-2018-13374","earliestReport":"2022-01-27"},{"id":"CVE-2019-1388","earliestReport":"2022-01-27"},{"id":"CVE-2019-1388 ","earliestReport":"2022-01-27"},{"id":"CVE-2021-20028","earliestReport":"2022-01-27"},{"id":"CVE-2021-20039","earliestReport":"2022-01-27"},{"id":"CVE-2022-22587","earliestReport":"2022-01-26T00:00:00.000Z"},{"id":"CVE-2016-10033","earliestReport":"2022-01-26"},{"id":"CVE-2021-20038","earliestReport":"2022-01-24"},{"id":"CVE-2006-1547","earliestReport":"2022-01-21T00:00:00.000Z"},{"id":"CVE-2012-0391","earliestReport":"2022-01-21T00:00:00.000Z"},{"id":"CVE-2021-35247","earliestReport":"2022-01-20"},{"id":"CVE-2021-34484","earliestReport":"2022-01-19"},{"id":"CVE-2021-32648","earliestReport":"2022-01-14"},{"id":"CVE-2020-10826","earliestReport":"2022-01-12"},{"id":"CVE-2020-10827","earliestReport":"2022-01-12"},{"id":"CVE-2020-10828","earliestReport":"2022-01-12"},{"id":"CVE-2020-13756","earliestReport":"2022-01-12"},{"id":"CVE-2022-21882","earliestReport":"2022-01-11T00:00:00.000Z"},{"id":"CVE-2015-7450","earliestReport":"2022-01-10T00:00:00.000Z"},{"id":"CVE-2019-7609","earliestReport":"2022-01-10T00:00:00.000Z"},{"id":"CVE-2021-27860","earliestReport":"2022-01-10T00:00:00.000Z"},{"id":"CVE-2017-1000486","earliestReport":"2022-01-10"},{"id":"CVE-2021-0889","earliestReport":"2022-01-01"},{"id":"CVE-2021-0956","earliestReport":"2022-01-01"},{"id":"CVE-2021-40859","earliestReport":"2022-01-01"},{"id":"CVE-2021-41560","earliestReport":"2022-01-01"},{"id":"CVE-2021-42311","earliestReport":"2022-01-01"},{"id":"CVE-2017-9554","earliestReport":"2021-12-23"},{"id":"CVE-2021-45461","earliestReport":"2021-12-22T20:11:00.000Z"},{"id":"CVE-2021-24499","earliestReport":"2021-12-21"},{"id":"CVE-2021-27886","earliestReport":"2021-12-21"},{"id":"CVE-2021-33357","earliestReport":"2021-12-21"},{"id":"CVE-2021-33766","earliestReport":"2021-12-21"},{"id":"CVE-2021-40870","earliestReport":"2021-12-21"},{"id":"CVE-2021-20091","earliestReport":"2021-12-17"},{"id":"CVE-2022-24682","earliestReport":"2021-12-16T00:00:00.000Z"},{"id":"CVE-2021-43890","earliestReport":"2021-12-14T08:00:00.000Z"},{"id":"CVE-2021-30983","earliestReport":"2021-12-13T00:00:00.000Z"},{"id":"CVE-2017-15303","earliestReport":"2021-12-13"},{"id":"CVE-2017-16238","earliestReport":"2021-12-13"},{"id":"CVE-2018-19321","earliestReport":"2021-12-13"},{"id":"CVE-2018-19322","earliestReport":"2021-12-13"},{"id":"CVE-2018-19323","earliestReport":"2021-12-13"},{"id":"CVE-2010-1871","earliestReport":"2021-12-10T00:00:00.000Z"},{"id":"CVE-2019-13272","earliestReport":"2021-12-10T00:00:00.000Z"},{"id":"CVE-2020-17463","earliestReport":"2021-12-10T00:00:00.000Z"},{"id":"CVE-2020-8816","earliestReport":"2021-12-10T00:00:00.000Z"},{"id":"CVE-2017-17562","earliestReport":"2021-12-10"},{"id":"CVE-2019-3977","earliestReport":"2021-12-10"},{"id":"CVE-2019-3978","earliestReport":"2021-12-10"},{"id":"CVE-2021-44228","earliestReport":"2021-12-10"},{"id":"CVE-2021-4102","earliestReport":"2021-12-09T00:00:00.000Z"},{"id":"CVE-2021-36260","earliestReport":"2021-12-09"},{"id":"CVE-2021-41653","earliestReport":"2021-12-08"},{"id":"CVE-2021-44168","earliestReport":"2021-12-07"},{"id":"CVE-2021-44515","earliestReport":"2021-12-06"},{"id":"CVE-2019-11500","earliestReport":"2021-12-04"},{"id":"CVE-2019-9621","earliestReport":"2021-12-04"},{"id":"CVE-2020-11910","earliestReport":"2021-12-04"},{"id":"CVE-2020-2551","earliestReport":"2021-12-04"},{"id":"CVE-2021-2109","earliestReport":"2021-12-04"},{"id":"CVE-2021-26085","earliestReport":"2021-12-03"},{"id":"CVE-2018-14847","earliestReport":"2021-12-01T00:00:00.000Z"},{"id":"CVE-2021-37415","earliestReport":"2021-12-01T00:00:00.000Z"},{"id":"CVE-2021-44077","earliestReport":"2021-12-01T00:00:00.000Z"},{"id":"CVE-2021-41379","earliestReport":"2021-11-29"},{"id":"CVE-2021-40438","earliestReport":"2021-11-24"},{"id":"CVE-2020-9377","earliestReport":"2021-11-18"},{"id":"CVE-2021-22204","earliestReport":"2021-11-17T00:00:00.000Z"},{"id":"FPSA006","earliestReport":"2021-11-16"},{"id":"CVE-2017-11512","earliestReport":"2021-11-11"},{"id":"CVE-2017-6077","earliestReport":"2021-11-11"},{"id":"CVE-2017-6334","earliestReport":"2021-11-11"},{"id":"CVE-2018-10088","earliestReport":"2021-11-11"},{"id":"CVE-2018-3948","earliestReport":"2021-11-11"},{"id":"CVE-2018-3949","earliestReport":"2021-11-11"},{"id":"CVE-2019-18952","earliestReport":"2021-11-11"},{"id":"CVE-2019-19824","earliestReport":"2021-11-11"},{"id":"CVE-2020-8958","earliestReport":"2021-11-11"},{"id":"CVE-2021-42292","earliestReport":"2021-11-09T00:00:00.000Z"},{"id":"CVE-2021-42321","earliestReport":"2021-11-09T00:00:00.000Z"},{"id":"CVE-2021-1048","earliestReport":"2021-11-06T00:00:00.000Z"},{"id":"CVE-2021-0920","earliestReport":"2021-11-05T00:00:00.000Z"},{"id":"CVE-2021-42237","earliestReport":"2021-11-05"},{"id":"CVE-2019-7481","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-23874","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-36955","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-38645","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-38648","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-38649","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2012-0151","earliestReport":"2021-11-01"},{"id":"CVE-2013-3900","earliestReport":"2021-11-01"},{"id":"CVE-2017-6079","earliestReport":"2021-10-27"},{"id":"CVE-2021-38003","earliestReport":"2021-10-26T00:00:00.000Z"},{"id":"CVE-2021-22205","earliestReport":"2021-10-25"},{"id":"CVE-2021-38646","earliestReport":"2021-10-25"},{"id":"CVE-2021-42258","earliestReport":"2021-10-22T22:15:00.000Z"},{"id":"CVE-2020-2021","earliestReport":"2021-10-21"},{"id":"CVE-2020-36198","earliestReport":"2021-10-21"},{"id":"CVE-2021-20655","earliestReport":"2021-10-21"},{"id":"CVE-2021-42013","earliestReport":"2021-10-21"},{"id":"CVE-2017-9506","earliestReport":"2021-10-14"},{"id":"CVE-2018-1000600","earliestReport":"2021-10-14"},{"id":"CVE-2018-19276","earliestReport":"2021-10-14"},{"id":"CVE-2018–13023","earliestReport":"2021-10-14"},{"id":"CVE-2019-2767","earliestReport":"2021-10-14"},{"id":"CVE-2019-7276","earliestReport":"2021-10-14"},{"id":"CVE-2021-2900","earliestReport":"2021-10-13"},{"id":"CVE-2021-40449","earliestReport":"2021-10-12T00:00:00.000Z"},{"id":"CVE-2021-40450","earliestReport":"2021-10-12"},{"id":"CVE-2021-30883","earliestReport":"2021-10-11T00:00:00.000Z"},{"id":"CVE-2020-5410","earliestReport":"2021-10-11"},{"id":"CVE-2019-12725","earliestReport":"2021-09-30"},{"id":"CVE-2020-15568","earliestReport":"2021-09-30"},{"id":"CVE-2020-25494","earliestReport":"2021-09-30"},{"id":"CVE-2020-28188","earliestReport":"2021-09-30"},{"id":"CVE-2021-29003","earliestReport":"2021-09-30"},{"id":"CVE-2021-42071","earliestReport":"2021-09-30"},{"id":"CVE-2021-41773","earliestReport":"2021-09-29T00:00:00.000Z"},{"id":"CVE-2019-1003030","earliestReport":"2021-09-27"},{"id":"CVE-2021-22017","earliestReport":"2021-09-26"},{"id":"CVE-2021-37975","earliestReport":"2021-09-24T00:00:00.000Z"},{"id":"CVE-2021-22005","earliestReport":"2021-09-24"},{"id":"CVE-2021-26084","earliestReport":"2021-09-24"},{"id":"CVE-2021-30869","earliestReport":"2021-09-23T00:00:00.000Z"},{"id":"CVE-2020-9496","earliestReport":"2021-09-22"},{"id":"CVE-2021-37973","earliestReport":"2021-09-21T00:00:00.000Z"},{"id":"CVE-2021-37976","earliestReport":"2021-09-21T00:00:00.000Z"},{"id":"CVE-2021-22941","earliestReport":"2021-09-21"},{"id":"CVE-2020-5135","earliestReport":"2021-09-20"},{"id":"CVE-2020-11978","earliestReport":"2021-09-17"},{"id":"CVE-2020-13927","earliestReport":"2021-09-17"},{"id":"CVE-2021-38647","earliestReport":"2021-09-17"},{"id":"CVE-2021-38000","earliestReport":"2021-09-15T00:00:00.000Z"},{"id":"CVE-2021-30858","earliestReport":"2021-09-13T00:00:00.000Z"},{"id":"CVE-2021-30860","earliestReport":"2021-09-13T00:00:00.000Z"},{"id":"CVE-2021-31010","earliestReport":"2021-09-13T00:00:00.000Z"},{"id":"CVE-2021-40539","earliestReport":"2021-09-09"},{"id":"CVE-2021-30657","earliestReport":"2021-09-08T15:30:00.000Z"},{"id":"CVE-2021-30632","earliestReport":"2021-09-08T00:00:00.000Z"},{"id":"CVE-2021-30633","earliestReport":"2021-09-08T00:00:00.000Z"},{"id":"CVE-2021-40444","earliestReport":"2021-09-07T07:00:00.000Z"},{"id":"CVE-2021-38154","earliestReport":"2021-08-30T10:53:00.000Z"},{"id":"CVE-2021-31207","earliestReport":"2021-08-24"},{"id":"CVE-2021-34473","earliestReport":"2021-08-24"},{"id":"CVE-2021-34523","earliestReport":"2021-08-24"},{"id":"CVE-2021-35394","earliestReport":"2021-08-24"},{"id":"CVE-2021-36942","earliestReport":"2021-08-23"},{"id":"CVE-2021-30116","earliestReport":"2021-08-19T16:22:00.000Z"},{"id":"CVE-2019-1108","earliestReport":"2021-08-19"},{"id":"CVE-2021-35395","earliestReport":"2021-08-18"},{"id":"CVE-2017-0015","earliestReport":"2021-08-17"},{"id":"CVE-2017-0067","earliestReport":"2021-08-17"},{"id":"CVE-2017-0141","earliestReport":"2021-08-17"},{"id":"CVE-2017-8598","earliestReport":"2021-08-17"},{"id":"CVE-2017-8601","earliestReport":"2021-08-17"},{"id":"CVE-2018-0953","earliestReport":"2021-08-17"},{"id":"CVE-2018-0955","earliestReport":"2021-08-17"},{"id":"CVE-2018-8114","earliestReport":"2021-08-17"},{"id":"CVE-2018-8133","earliestReport":"2021-08-17"},{"id":"CVE-2018-8267","earliestReport":"2021-08-17"},{"id":"CVE-2021-30533","earliestReport":"2021-08-16"},{"id":"CVE-2021-36948","earliestReport":"2021-08-10T07:00:00.000Z"},{"id":"CVE-2020-0609","earliestReport":"2021-08-09"},{"id":"CVE-2021-20090","earliestReport":"2021-08-06"},{"id":"CVE-2021-31755","earliestReport":"2021-08-06"},{"id":"CVE-2019-8506","earliestReport":"2021-08-01"},{"id":"CVE-2021-1789","earliestReport":"2021-08-01"},{"id":"CVE-2021-21538","earliestReport":"2021-08-01"},{"id":"CVE-2020-11022","earliestReport":"2021-07-30"},{"id":"CVE-2020-11023","earliestReport":"2021-07-30"},{"id":"CVE-2021-36741","earliestReport":"2021-07-28"},{"id":"CVE-2021-36742","earliestReport":"2021-07-28"},{"id":"CVE-2021-27852","earliestReport":"2021-07-27"},{"id":"CVE-2021-25487","earliestReport":"2021-07-26T00:00:00.000Z"},{"id":"CVE-2021-30807","earliestReport":"2021-07-26T00:00:00.000Z"},{"id":"CVE-2021-36934","earliestReport":"2021-07-26"},{"id":"CVE-2010-3962","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2012-3152","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2015-4852","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-0185","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3235","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3643","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3715","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3718","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3976","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-4437","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-9563","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-11774","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-11882","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-6327","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-7481","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-9248","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-9805","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-9822","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-0171","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-0296","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-0798","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-11776","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-13379","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-14558","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-15811","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-15961","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-18325","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-20062","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-2380","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-4939","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-6789","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-7600","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-0211","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-0541","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-0604","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-0708","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-11510","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-11539","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-11580","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-11634","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-1214","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-1215","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-13608","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-15752","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-15949","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-16256","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-1653","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-16759","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-17558","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-18935","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-18988","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-19356","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-19781","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-20085","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-3398","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-4716","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-5544","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-5591","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-6223","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-8394","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-9082","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-9978","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0041","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0069","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0601","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0646","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0683","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0688","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0878","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0968","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10148","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10181","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10189","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10199","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10221","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1040","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1054","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10987","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1147","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-11651","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-11652","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-11738","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-12812","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1350","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1472","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-14750","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-14871","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-14883","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-15505","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-16846","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-17144","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-17496","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-17530","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-24557","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-25506","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-2555","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-26919","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-29557","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-29583","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3118","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3161","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3452","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3569","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3580","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3950","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3952","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3992","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-4427","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-4428","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-4430","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-5735","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-5847","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-5849","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-5902","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-6207","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-6287","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-7961","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8193","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8195","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8196","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8243","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8260","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8599","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8644","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8655","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8657","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-9818","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-9819","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-9859","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2010-0806","earliestReport":"2021-07-23T15:04:00.000Z"},{"id":"CVE-2020-13125","earliestReport":"2021-07-21T11:39:00.000Z"},{"id":"CVE-2020-26876","earliestReport":"2021-07-21T11:39:00.000Z"},{"id":"CVE-2021-30713","earliestReport":"2021-07-21T00:00:00.000Z"},{"id":"CVE-2015-1494","earliestReport":"2021-07-20T12:23:00.000Z"},{"id":"CVE-2021-34527","earliestReport":"2021-07-16T07:00:00.000Z"},{"id":"CVE-2021-25489","earliestReport":"2021-07-16T00:00:00.000Z"},{"id":"CVE-2021-32789","earliestReport":"2021-07-15"},{"id":"CVE-2021-31979","earliestReport":"2021-07-13T00:00:00.000Z"},{"id":"CVE-2021-33771","earliestReport":"2021-07-13T00:00:00.000Z"},{"id":"CVE-2021-34448","earliestReport":"2021-07-13T00:00:00.000Z"},{"id":"CVE-2021-35211","earliestReport":"2021-07-13"},{"id":"CVE-2021-30563","earliestReport":"2021-07-12T00:00:00.000Z"},{"id":"CVE-2021-30119","earliestReport":"2021-07-12"},{"id":"CVE-2021-30120","earliestReport":"2021-07-12"},{"id":"CVE-2021-35464","earliestReport":"2021-07-12"},{"id":"CVE-2022-1040","earliestReport":"2021-07-12"},{"id":"CVE-2021-1675","earliestReport":"2021-07-07"},{"id":"CVE-2021-35941","earliestReport":"2021-07-06T14:51:00.000Z"},{"id":"CVE-2020-21224","earliestReport":"2021-07-01"},{"id":"CVE-2020-24581","earliestReport":"2021-07-01"},{"id":"CVE-2020-29279","earliestReport":"2021-07-01"},{"id":"CVE-2020-5776","earliestReport":"2021-07-01"},{"id":"CVE-2021-21315","earliestReport":"2021-07-01"},{"id":"CVE-2021-21975","earliestReport":"2021-07-01"},{"id":"CVE-2021-22991","earliestReport":"2021-07-01"},{"id":"CVE-2021-25297","earliestReport":"2021-07-01"},{"id":"CVE-2021-25298","earliestReport":"2021-07-01"},{"id":"CVE-2018-18472","earliestReport":"2021-06-25T10:15:00.000Z"},{"id":"CVE-2009-2265","earliestReport":"2021-06-24T20:15:00.000Z"},{"id":"CVE-2017-8570","earliestReport":"2021-06-24"},{"id":"CVE-2021-30554","earliestReport":"2021-06-15T00:00:00.000Z"},{"id":"CVE-2021-33739","earliestReport":"2021-06-14T07:00:00.000Z"},{"id":"CVE-2021-30761","earliestReport":"2021-06-14T00:00:00.000Z"},{"id":"CVE-2021-30762","earliestReport":"2021-06-14T00:00:00.000Z"},{"id":"CVE-2021-31199","earliestReport":"2021-06-08T00:00:00.000Z"},{"id":"CVE-2021-31201","earliestReport":"2021-06-08T00:00:00.000Z"},{"id":"CVE-2011-3192","earliestReport":"2021-06-06T11:15:00.000Z"},{"id":"CVE-2021-1497","earliestReport":"2021-06-06"},{"id":"CVE-2021-1498","earliestReport":"2021-06-06"},{"id":"CVE-2021-22506","earliestReport":"2021-06-06"},{"id":"CVE-2021-21985","earliestReport":"2021-06-05"},{"id":"CVE-2021-30551","earliestReport":"2021-06-03T00:00:00.000Z"},{"id":"CVE-2021-33742","earliestReport":"2021-06-03T00:00:00.000Z"},{"id":"CVE-2021-24370","earliestReport":"2021-05-31"},{"id":"CVE-2021-28799","earliestReport":"2021-05-21"},{"id":"CVE-2021-21551","earliestReport":"2021-05-17"},{"id":"CVE-2021-28550","earliestReport":"2021-05-11T00:00:00.000Z"},{"id":"CVE-2021-28663","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2021-28664","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2021-30663","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2021-30665","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2021-30666","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2020-25078","earliestReport":"2021-05-01"},{"id":"CVE-2021-22893","earliestReport":"2021-04-28T17:52:00.000Z"},{"id":"CVE-2021-30661","earliestReport":"2021-04-26T00:00:00.000Z"},{"id":"CVE-2020-2509","earliestReport":"2021-04-23"},{"id":"CVE-2017-12637","earliestReport":"2021-04-20T19:31:00.000Z"},{"id":"CVE-2010-5326","earliestReport":"2021-04-20T18:41:00.000Z"},{"id":"CVE-2018-7602","earliestReport":"2021-04-20T12:52:00.000Z"},{"id":"CVE-2021-21224","earliestReport":"2021-04-20T00:00:00.000Z"},{"id":"CVE-2019-1069","earliestReport":"2021-04-20"},{"id":"CVE-2021-20021","earliestReport":"2021-04-20"},{"id":"CVE-2021-20022","earliestReport":"2021-04-20"},{"id":"CVE-2021-20023","earliestReport":"2021-04-20"},{"id":"CVE-2021-22894","earliestReport":"2021-04-20"},{"id":"CVE-2021-22899","earliestReport":"2021-04-20"},{"id":"CVE-2021-22900","earliestReport":"2021-04-20"},{"id":"CVE-2009-4223\t","earliestReport":"2021-04-18"},{"id":"CVE-2012-1301\t","earliestReport":"2021-04-18"},{"id":"CVE-2017-12629","earliestReport":"2021-04-18"},{"id":"CVE-2017-9506\t","earliestReport":"2021-04-18"},{"id":"CVE-2018-1000600\t","earliestReport":"2021-04-18"},{"id":"CVE-2018-13338","earliestReport":"2021-04-18"},{"id":"CVE-2018-13354","earliestReport":"2021-04-18"},{"id":"CVE-2018-15517","earliestReport":"2021-04-18"},{"id":"CVE-2018-16167","earliestReport":"2021-04-18"},{"id":"CVE-2019-18394","earliestReport":"2021-04-18"},{"id":"CVE-2019-2767\t","earliestReport":"2021-04-18"},{"id":"CVE-2020-13379","earliestReport":"2021-04-18"},{"id":"CVE-2020-28871","earliestReport":"2021-04-18"},{"id":"CVE-2020-8813","earliestReport":"2021-04-18"},{"id":"CVE-2021-27905","earliestReport":"2021-04-18"},{"id":"CVE-2021-32819","earliestReport":"2021-04-18"},{"id":"CVE-2021-33544","earliestReport":"2021-04-18"},{"id":"CVE-2021-31955","earliestReport":"2021-04-14T00:00:00.000Z"},{"id":"CVE-2021-31956","earliestReport":"2021-04-14T00:00:00.000Z"},{"id":"CVE-2021-28310","earliestReport":"2021-04-13T00:00:00.000Z"},{"id":"CVE-2015-7808","earliestReport":"2021-04-12"},{"id":"CVE-2016-8869","earliestReport":"2021-04-12"},{"id":"CVE-2017-17411","earliestReport":"2021-04-12"},{"id":"CVE-2017-5215","earliestReport":"2021-04-12"},{"id":"CVE-2018-19986","earliestReport":"2021-04-12"},{"id":"CVE-2018-6605","earliestReport":"2021-04-12"},{"id":"CVE-2018-7314","earliestReport":"2021-04-12"},{"id":"CVE-2018-7314,","earliestReport":"2021-04-12"},{"id":"CVE-2018-7422","earliestReport":"2021-04-12"},{"id":"CVE-2018-7482","earliestReport":"2021-04-12"},{"id":"CVE-2018-9118","earliestReport":"2021-04-12"},{"id":"CVE-2018-9205","earliestReport":"2021-04-12"},{"id":"CVE-2019-13372","earliestReport":"2021-04-12"},{"id":"CVE-2019-14205","earliestReport":"2021-04-12"},{"id":"CVE-2019-19597","earliestReport":"2021-04-12"},{"id":"CVE-2019-8942","earliestReport":"2021-04-12"},{"id":"CVE-2019-9879","earliestReport":"2021-04-12"},{"id":"CVE-2019-9880","earliestReport":"2021-04-12"},{"id":"CVE-2019-9881","earliestReport":"2021-04-12"},{"id":"CVE-2020-11732","earliestReport":"2021-04-12"},{"id":"CVE-2020-12720","earliestReport":"2021-04-12"},{"id":"CVE-2020-12800","earliestReport":"2021-04-12"},{"id":"CVE-2020-13671","earliestReport":"2021-04-12"},{"id":"CVE-2020-14864","earliestReport":"2021-04-12"},{"id":"CVE-2020-27615","earliestReport":"2021-04-12"},{"id":"CVE-2020-29227","earliestReport":"2021-04-12"},{"id":"CVE-2020-5766","earliestReport":"2021-04-12"},{"id":"CVE-2021-27850","earliestReport":"2021-04-12"},{"id":"CVE-2021-29441","earliestReport":"2021-04-12"},{"id":"CVE-2021-32305","earliestReport":"2021-04-12"},{"id":"CVE-2021-33564","earliestReport":"2021-04-12"},{"id":"CVE-2021-24175","earliestReport":"2021-04-09T17:22:00.000Z"},{"id":"CVE-2017-11610","earliestReport":"2021-04-08"},{"id":"CVE-2017-12149","earliestReport":"2021-04-08"},{"id":"CVE-2017-9841","earliestReport":"2021-04-08"},{"id":"CVE-2019-0193","earliestReport":"2021-04-08"},{"id":"CVE-2019-10758","earliestReport":"2021-04-08"},{"id":"CVE-2019-3396","earliestReport":"2021-04-08"},{"id":"CVE-2019-7238","earliestReport":"2021-04-08"},{"id":"CVE-2020-14882","earliestReport":"2021-04-08"},{"id":"CVE-2021-3129","earliestReport":"2021-04-08"},{"id":"CVE-2021-21206","earliestReport":"2021-04-07T00:00:00.000Z"},{"id":"CVE-2021-21220","earliestReport":"2021-04-07T00:00:00.000Z"},{"id":"CVE-2021-1879","earliestReport":"2021-03-26T00:00:00.000Z"},{"id":"CVE-2021-24219","earliestReport":"2021-03-23"},{"id":"CVE-2021-22986","earliestReport":"2021-03-20"},{"id":"CVE-2017-18368","earliestReport":"2021-03-18"},{"id":"CVE-2020-9020","earliestReport":"2021-03-17"},{"id":"CVE-2018-13374\t","earliestReport":"2021-03-16"},{"id":"CVE-2021-25296","earliestReport":"2021-03-16"},{"id":"CVE-2021-22502","earliestReport":"2021-03-13"},{"id":"CVE-2021-27059","earliestReport":"2021-03-12T08:00:00.000Z"},{"id":"CVE-2021-27085","earliestReport":"2021-03-12T08:00:00.000Z"},{"id":"CVE-2021-21193","earliestReport":"2021-03-09T00:00:00.000Z"},{"id":"CVE-2021-26411","earliestReport":"2021-03-09T00:00:00.000Z"},{"id":"CVE-2017-16651","earliestReport":"2021-03-04T21:08:00.000Z"},{"id":"CVE-2021-27101","earliestReport":"2021-03-04"},{"id":"CVE-2021-27102","earliestReport":"2021-03-04"},{"id":"CVE-2021-27103","earliestReport":"2021-03-04"},{"id":"CVE-2021-27104","earliestReport":"2021-03-04"},{"id":"CVE-2021-26855","earliestReport":"2021-03-02T00:00:00.000Z"},{"id":"CVE-2021-26857","earliestReport":"2021-03-02T00:00:00.000Z"},{"id":"CVE-2021-26858","earliestReport":"2021-03-02T00:00:00.000Z"},{"id":"CVE-2021-27065","earliestReport":"2021-03-02T00:00:00.000Z"},{"id":"CVE-2020-2506","earliestReport":"2021-03-02"},{"id":"CVE-2021-21972","earliestReport":"2021-02-25"},{"id":"CVE-2017-5638","earliestReport":"2021-02-24T12:15:00.000Z"},{"id":"CVE-2021-27561","earliestReport":"2021-02-23"},{"id":"CVE-2021-27562","earliestReport":"2021-02-23"},{"id":"CVE-2019-1224","earliestReport":"2021-02-15"},{"id":"CVE-2019-1225","earliestReport":"2021-02-15"},{"id":"CVE-2021-21166","earliestReport":"2021-02-11T00:00:00.000Z"},{"id":"CVE-2021-3122","earliestReport":"2021-02-09T18:15:00.000Z"},{"id":"CVE-2011-4862","earliestReport":"2021-02-09T14:48:00.000Z"},{"id":"CVE-2021-21017","earliestReport":"2021-02-09T00:00:00.000Z"},{"id":"CVE-2020-1631","earliestReport":"2021-02-05T16:49:00.000Z"},{"id":"CVE-2021-20016","earliestReport":"2021-01-31"},{"id":"CVE-2021-1782","earliestReport":"2021-01-26T00:00:00.000Z"},{"id":"CVE-2021-1870","earliestReport":"2021-01-26T00:00:00.000Z"},{"id":"CVE-2021-1871","earliestReport":"2021-01-26T00:00:00.000Z"},{"id":"CVE-2021-21148","earliestReport":"2021-01-24T00:00:00.000Z"},{"id":"CVE-2020-14472","earliestReport":"2021-01-22"},{"id":"CVE-2020-15415","earliestReport":"2021-01-22"},{"id":"CVE-2019-11358","earliestReport":"2021-01-21"},{"id":"CVE-2020-35665","earliestReport":"2021-01-21"},{"id":"CVE-2020-8191","earliestReport":"2021-01-20"},{"id":"CVE-2020-8209","earliestReport":"2021-01-20"},{"id":"CVE-2023-21492","earliestReport":"2021-01-17T00:00:00.000Z"},{"id":"CVE-2021-1647","earliestReport":"2021-01-12T00:00:00.000Z"},{"id":"CVE-2021-3007","earliestReport":"2021-01-08"},{"id":"CVE-2021-3006","earliestReport":"2021-01-07T19:48:00.000Z"},{"id":" CVE-2021-42313","earliestReport":"2021-01-01"},{"id":"CVE-2021-1049","earliestReport":"2021-01-01"},{"id":"CVE-2021-43907","earliestReport":"2021-01-01"},{"id":"CVE-2022-21874","earliestReport":"2021-01-01"},{"id":"CVE-2022-21898","earliestReport":"2021-01-01"},{"id":"CVE-2021-25394","earliestReport":"2020-12-31T00:00:00.000Z"},{"id":"CVE-2021-25395","earliestReport":"2020-12-31T00:00:00.000Z"},{"id":"CVE-2019-1040","earliestReport":"2020-12-23"},{"id":"CVE-2021-25371","earliestReport":"2020-12-22T00:00:00.000Z"},{"id":"CVE-2021-25372","earliestReport":"2020-12-22T00:00:00.000Z"},{"id":"CVE-2020-35234","earliestReport":"2020-12-15T23:45:00.000Z"},{"id":"CVE-2021-1732","earliestReport":"2020-12-10T00:00:00.000Z"},{"id":"CVE-2021-25369","earliestReport":"2020-12-10T00:00:00.000Z"},{"id":"CVE-2021-25370","earliestReport":"2020-12-10T00:00:00.000Z"},{"id":"CVE-2020-8218","earliestReport":"2020-12-07"},{"id":"CVE-2020-4006","earliestReport":"2020-12-03T00:00:00.000Z"},{"id":"CVE-2020-27780","earliestReport":"2020-11-25"},{"id":"CVE-2020-11899","earliestReport":"2020-11-22"},{"id":"CVE-2021-1905","earliestReport":"2020-11-17T00:00:00.000Z"},{"id":"CVE-2021-1906","earliestReport":"2020-11-17T00:00:00.000Z"},{"id":"CVE-2020-25213","earliestReport":"2020-11-10T17:15:00.000Z"},{"id":"CVE-2018-11511","earliestReport":"2020-11-10"},{"id":"CVE-2019-11447","earliestReport":"2020-11-10"},{"id":"CVE-2019-19509","earliestReport":"2020-11-10"},{"id":"CVE-2011-4075","earliestReport":"2020-11-09T13:30:00.000Z"},{"id":"CVE-2020-16013","earliestReport":"2020-11-09T00:00:00.000Z"},{"id":"CVE-2020-16017","earliestReport":"2020-11-07T00:00:00.000Z"},{"id":"CVE-2019-19006","earliestReport":"2020-11-05"},{"id":"CVE-2021-25337","earliestReport":"2020-11-03T00:00:00.000Z"},{"id":"CVE-2020-16010","earliestReport":"2020-10-31T00:00:00.000Z"},{"id":"CVE-2020-16009","earliestReport":"2020-10-29T00:00:00.000Z"},{"id":"CVE-2020-27950","earliestReport":"2020-10-29T00:00:00.000Z"},{"id":"CVE-2020-27930","earliestReport":"2020-10-26T00:00:00.000Z"},{"id":"CVE-2020-27932","earliestReport":"2020-10-26T00:00:00.000Z"},{"id":"CVE-2020-0787","earliestReport":"2020-10-26"},{"id":"CVE-2020-17087","earliestReport":"2020-10-22T00:00:00.000Z"},{"id":"CVE-2020-15999","earliestReport":"2020-10-19T00:00:00.000Z"},{"id":"CVE-2019-5782","earliestReport":"2020-10-19"},{"id":"CVE-2011-1752","earliestReport":"2020-10-05T19:04:00.000Z"},{"id":"CVE-2011-3402","earliestReport":"2020-09-28T12:58:00.000Z"},{"id":"CVE-2012-4792","earliestReport":"2020-09-28T12:58:00.000Z"},{"id":"CVE-2013-1347","earliestReport":"2020-09-28T12:58:00.000Z"},{"id":"CVE-2020-3566","earliestReport":"2020-09-07"},{"id":"CVE-2020-13126","earliestReport":"2020-08-25T12:36:00.000Z"},{"id":"CVE-2018-18956","earliestReport":"2020-08-24T17:37:00.000Z"},{"id":"CVE-2010-3081","earliestReport":"2020-08-11T14:43:00.000Z"},{"id":"CVE-2020-1464","earliestReport":"2020-08-11T07:00:00.000Z"},{"id":"CVE-2020-1380","earliestReport":"2020-08-11T00:00:00.000Z"},{"id":"CVE-2020-7373","earliestReport":"2020-08-10"},{"id":"CVE-2017-18377","earliestReport":"2020-07-23"},{"id":"CVE-2020-11261","earliestReport":"2020-07-20T00:00:00.000Z"},{"id":"CVE-2018-0796","earliestReport":"2020-07-15"},{"id":"CVE-2019-1297","earliestReport":"2020-07-15"},{"id":"CVE-2019-1331","earliestReport":"2020-07-15"},{"id":"CVE-2020-10173","earliestReport":"2020-07-09"},{"id":"CVE-2018-11329","earliestReport":"2020-06-17T16:07:00.000Z"},{"id":"CVE-2020-0986","earliestReport":"2020-06-09T00:00:00.000Z"},{"id":"CVE-2019-7192","earliestReport":"2020-06-09"},{"id":"CVE-2019-7193","earliestReport":"2020-06-09"},{"id":"CVE-2019-7194","earliestReport":"2020-06-09"},{"id":"CVE-2019-7195","earliestReport":"2020-06-09"},{"id":"CVE-2018-19943","earliestReport":"2020-06-08"},{"id":"CVE-2018-19949","earliestReport":"2020-06-08"},{"id":"CVE-2018-19953","earliestReport":"2020-06-08"},{"id":"CVE-2019-16928","earliestReport":"2020-06-03"},{"id":"CVE-2019-9081","earliestReport":"2020-05-29"},{"id":"CVE-2017-0213","earliestReport":"2020-05-27"},{"id":"CVE-2017-7391","earliestReport":"2020-05-06"},{"id":"CVE-2020-2883","earliestReport":"2020-05-04"},{"id":"CVE-2020-12271","earliestReport":"2020-04-22"},{"id":"CVE-2020-1938","earliestReport":"2020-04-15"},{"id":"ADV200006","earliestReport":"2020-04-14T07:00:00.000Z"},{"id":"CVE-2020-0938","earliestReport":"2020-04-14T00:00:00.000Z"},{"id":"CVE-2020-1020","earliestReport":"2020-04-14T00:00:00.000Z"},{"id":"CVE-2018-1056","earliestReport":"2020-04-08"},{"id":"CVE-2019-9193","earliestReport":"2020-04-07"},{"id":"CVE-2020-5722","earliestReport":"2020-04-03"},{"id":"CVE-2020-6572","earliestReport":"2020-04-01T00:00:00.000Z"},{"id":"CVE-2020-6820","earliestReport":"2020-04-01T00:00:00.000Z"},{"id":"CVE-2020-8515","earliestReport":"2020-03-27"},{"id":"CVE-2020-6453","earliestReport":"2020-03-26T00:00:00.000Z"},{"id":"CVE-2016-1646","earliestReport":"2020-03-25"},{"id":"CVE-2016-5198","earliestReport":"2020-03-25"},{"id":"CVE-2017-5030","earliestReport":"2020-03-25"},{"id":"CVE-2017-5070","earliestReport":"2020-03-25"},{"id":"CVE-2018-17463","earliestReport":"2020-03-25"},{"id":"CVE-2018-17480","earliestReport":"2020-03-25"},{"id":"CVE-2018-6065","earliestReport":"2020-03-25"},{"id":"CVE-2019-5825 ","earliestReport":"2020-03-25"},{"id":"CVE-2020-1027","earliestReport":"2020-03-23T00:00:00.000Z"},{"id":"CVE-2017-12615","earliestReport":"2020-03-17"},{"id":"CVE-2019-2725","earliestReport":"2020-03-17"},{"id":"CVE-2020-8467","earliestReport":"2020-03-16T00:00:00.000Z"},{"id":"CVE-2020-8468","earliestReport":"2020-03-16T00:00:00.000Z"},{"id":"CVE-2020-9054","earliestReport":"2020-03-12"},{"id":"CVE-2020-6819","earliestReport":"2020-03-08T00:00:00.000Z"},{"id":"CVE-2018-19320","earliestReport":"2020-02-24"},{"id":"CVE-2020-6418","earliestReport":"2020-02-18T00:00:00.000Z"},{"id":"CVE-2020-10257","earliestReport":"2020-02-18"},{"id":"CVE-2014-8739","earliestReport":"2020-02-12T18:37:00.000Z"},{"id":"CVE-2020-0674","earliestReport":"2020-02-11T00:00:00.000Z"},{"id":"CVE-2019-18426","earliestReport":"2020-02-07"},{"id":"CVE-2019-7256","earliestReport":"2020-02-01"},{"id":"CVE-2020-7247","earliestReport":"2020-01-31"},{"id":"CVE-2019-19871","earliestReport":"2020-01-13"},{"id":"CVE-2019-17026","earliestReport":"2020-01-07T00:00:00.000Z"},{"id":"CVE-2019-0903","earliestReport":"2019-12-27"},{"id":"CVE-2017-16608","earliestReport":"2019-12-17"},{"id":"CVE-2019-14927","earliestReport":"2019-12-17"},{"id":"CVE-2017-14127","earliestReport":"2019-12-13"},{"id":"CVE-2017-16602","earliestReport":"2019-12-13"},{"id":"CVE-2017-5174","earliestReport":"2019-12-13"},{"id":"CVE-2017-6316","earliestReport":"2019-12-13"},{"id":"CVE-2018-11510","earliestReport":"2019-12-13"},{"id":"CVE-2018-15887","earliestReport":"2019-12-13"},{"id":"CVE-2018-17173","earliestReport":"2019-12-13"},{"id":"CVE-2018-20841","earliestReport":"2019-12-13"},{"id":"CVE-2018-7297","earliestReport":"2019-12-13"},{"id":"CVE-2019-12780","earliestReport":"2019-12-13"},{"id":"CVE-2019-12989","earliestReport":"2019-12-13"},{"id":"CVE-2019-12991","earliestReport":"2019-12-13"},{"id":"CVE-2019-14931","earliestReport":"2019-12-13"},{"id":"CVE-2019-16072","earliestReport":"2019-12-13"},{"id":"CVE-2019-17270","earliestReport":"2019-12-13"},{"id":"CVE-2019-18396","earliestReport":"2019-12-13"},{"id":"CVE-2014-7235","earliestReport":"2019-12-10T16:01:00.000Z"},{"id":"CVE-2019-1458","earliestReport":"2019-12-10T00:00:00.000Z"},{"id":"CVE-2019-1579","earliestReport":"2019-12-02"},{"id":"CVE-2019-1429","earliestReport":"2019-11-12T00:00:00.000Z"},{"id":"CVE-2019-9194","earliestReport":"2019-11-01"},{"id":"CVE-2019-13720","earliestReport":"2019-10-29T00:00:00.000Z"},{"id":"CVE-2019-18187","earliestReport":"2019-10-28T00:00:00.000Z"},{"id":"CVE-2019-11043","earliestReport":"2019-10-26"},{"id":"CVE-2019-17049","earliestReport":"2019-10-04T19:04:00.000Z"},{"id":"CVE-2017-2404","earliestReport":"2019-10-03T00:03:00.000Z"},{"id":"CVE-2018-19207","earliestReport":"2019-10-03T00:03:00.000Z"},{"id":"CVE-2018-20753","earliestReport":"2019-10-03T00:03:00.000Z"},{"id":"CVE-2009-0658","earliestReport":"2019-09-27T16:48:00.000Z"},{"id":"CVE-2019-2215","earliestReport":"2019-09-26T00:00:00.000Z"},{"id":"CVE-2010-0288","earliestReport":"2019-09-23T18:13:00.000Z"},{"id":"CVE-2019-1367","earliestReport":"2019-09-23T00:00:00.000Z"},{"id":"CVE-2019-15846","earliestReport":"2019-09-08"},{"id":"CVE-2018-13382","earliestReport":"2019-09-02"},{"id":"CVE-2019-15107","earliestReport":"2019-08-24"},{"id":"CVE-2018-13383","earliestReport":"2019-08-21"},{"id":"CVE-2012-0779","earliestReport":"2019-07-18T12:21:00.000Z"},{"id":"CVE-2019-1130","earliestReport":"2019-07-16"},{"id":"CVE-2019-0880","earliestReport":"2019-07-09T00:00:00.000Z"},{"id":"CVE-2019-1132","earliestReport":"2019-07-09T00:00:00.000Z"},{"id":"CVE-2017-7269","earliestReport":"2019-07-03T17:25:00.000Z"},{"id":"CVE-2019-11708","earliestReport":"2019-06-20T00:00:00.000Z"},{"id":"CVE-2018-18852","earliestReport":"2019-06-18T21:02:00.000Z"},{"id":"CVE-2019-11707","earliestReport":"2019-06-18T00:00:00.000Z"},{"id":"CVE-2019-2729","earliestReport":"2019-06-15"},{"id":"CVE-2019-10149","earliestReport":"2019-06-09"},{"id":"CVE-2018-6961","earliestReport":"2019-06-06"},{"id":"CVE-2017-9791","earliestReport":"2019-05-29"},{"id":"CVE-2017-11317","earliestReport":"2019-05-16"},{"id":"CVE-2014-1807","earliestReport":"2019-05-15T17:11:00.000Z"},{"id":"CVE-2013-3918","earliestReport":"2019-05-14T14:24:00.000Z"},{"id":"CVE-2013-7331","earliestReport":"2019-05-14T13:24:00.000Z"},{"id":"CVE-2019-0863","earliestReport":"2019-05-14T07:00:00.000Z"},{"id":"CVE-2014-1812","earliestReport":"2019-05-13T19:40:00.000Z"},{"id":"CVE-2019-3568","earliestReport":"2019-05-13T00:00:00.000Z"},{"id":"CVE-2018-1000861","earliestReport":"2019-05-07"},{"id":"CVE-2019-16920","earliestReport":"2019-05-07"},{"id":"CVE-2017-12617","earliestReport":"2019-04-23"},{"id":"CVE-2013-4854","earliestReport":"2019-04-22T17:48:00.000Z"},{"id":"CVE-2017-6736","earliestReport":"2019-04-17"},{"id":"CVE-2017-6737","earliestReport":"2019-04-17"},{"id":"CVE-2017-6738","earliestReport":"2019-04-17"},{"id":"CVE-2017-6739","earliestReport":"2019-04-17"},{"id":"CVE-2017-6740","earliestReport":"2019-04-17"},{"id":"CVE-2017-6743","earliestReport":"2019-04-17"},{"id":"CVE-2017-6744","earliestReport":"2019-04-17"},{"id":"CVE-2019-0803","earliestReport":"2019-04-09T00:00:00.000Z"},{"id":"CVE-2019-9670","earliestReport":"2019-04-03"},{"id":"CVE-2019-0859","earliestReport":"2019-03-17T00:00:00.000Z"},{"id":"CVE-2018-1273","earliestReport":"2019-03-13"},{"id":"CVE-2019-0703","earliestReport":"2019-03-12T00:00:00.000Z"},{"id":"CVE-2019-0808","earliestReport":"2019-03-12T00:00:00.000Z"},{"id":"CVE-2017-8750","earliestReport":"2019-03-11"},{"id":"CVE-2019-7816","earliestReport":"2019-03-01"},{"id":"CVE-2019-5786","earliestReport":"2019-02-27T00:00:00.000Z"},{"id":"CVE-2008-4250","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2008-4841","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2009-1537","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2010-0249","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2010-2729","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2010-2743","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2011-1968","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2019-6340","earliestReport":"2019-02-25"},{"id":"CVE-2017-18362","earliestReport":"2019-02-22T18:33:00.000Z"},{"id":"CVE-2019-0797","earliestReport":"2019-02-22T00:00:00.000Z"},{"id":"CVE-2019-0676","earliestReport":"2019-02-12T00:00:00.000Z"},{"id":"CVE-2019-7286","earliestReport":"2019-02-07T00:00:00.000Z"},{"id":"CVE-2019-7287","earliestReport":"2019-02-07T00:00:00.000Z"},{"id":"CVE-2019-1652","earliestReport":"2019-01-29"},{"id":"CVE-2018-8477","earliestReport":"2019-01-02"},{"id":"CVE-2018-8514","earliestReport":"2019-01-02"},{"id":"CVE-2018-8580","earliestReport":"2019-01-02"},{"id":"CVE-2018-8595","earliestReport":"2019-01-02"},{"id":"CVE-2018-8596","earliestReport":"2019-01-02"},{"id":"CVE-2018-8598","earliestReport":"2019-01-02"},{"id":"CVE-2018-8616","earliestReport":"2019-01-02"},{"id":"CVE-2018-8621","earliestReport":"2019-01-02"},{"id":"CVE-2018-8622","earliestReport":"2019-01-02"},{"id":"CVE-2018-8627","earliestReport":"2019-01-02"},{"id":"CVE-2018-8637","earliestReport":"2019-01-02"},{"id":"CVE-2018-8638","earliestReport":"2019-01-02"},{"id":"CVE-2009-3953","earliestReport":"2019-01-01"},{"id":"CVE-2018-8653","earliestReport":"2018-12-19T00:00:00.000Z"},{"id":"CVE-2017-15705","earliestReport":"2018-12-16T11:29:00.000Z"},{"id":"CVE-2014-0515","earliestReport":"2018-12-13T16:02:00.000Z"},{"id":"CVE-2014-0502","earliestReport":"2018-12-13T15:55:00.000Z"},{"id":"CVE-2013-5331","earliestReport":"2018-12-13T15:41:00.000Z"},{"id":"CVE-2013-0633","earliestReport":"2018-12-06T19:52:00.000Z"},{"id":"CVE-2013-0648","earliestReport":"2018-12-06T19:51:00.000Z"},{"id":"CVE-2013-0634","earliestReport":"2018-12-06T19:29:00.000Z"},{"id":"CVE-2013-0643","earliestReport":"2018-12-06T18:46:00.000Z"},{"id":"CVE-2018-14933","earliestReport":"2018-12-02"},{"id":"CVE-2018-15982","earliestReport":"2018-11-29T00:00:00.000Z"},{"id":"CVE-2017-12868","earliestReport":"2018-11-25"},{"id":"CVE-2018-9206","earliestReport":"2018-11-18"},{"id":"CVE-2018-15454","earliestReport":"2018-10-31"},{"id":"CVE-2013-5211","earliestReport":"2018-10-30T16:27:00.000Z"},{"id":"CVE-2014-1761","earliestReport":"2018-10-30T16:27:00.000Z"},{"id":"CVE-2014-1809","earliestReport":"2018-10-30T16:27:00.000Z"},{"id":"CVE-2010-2884","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-0609","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-0611","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-0627","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-2110","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-2444","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2012-0767","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2008-1092","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2009-3459","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2009-4324","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2010-2883","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2012-1535","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2018-8611","earliestReport":"2018-10-29T00:00:00.000Z"},{"id":"CVE-2005-4560","earliestReport":"2018-10-19T15:41:00.000Z"},{"id":"CVE-2018-10823","earliestReport":"2018-10-19"},{"id":"CVE-2018-8589","earliestReport":"2018-10-17T00:00:00.000Z"},{"id":"CVE-2007-5587","earliestReport":"2018-10-15T21:45:00.000Z"},{"id":"CVE-2007-4429","earliestReport":"2018-10-15T21:35:00.000Z"},{"id":"CVE-2018-11687","earliestReport":"2018-10-15T19:31:00.000Z"},{"id":"CVE-2014-1776","earliestReport":"2018-10-12T22:06:00.000Z"},{"id":"CVE-2014-1815","earliestReport":"2018-10-12T22:06:00.000Z"},{"id":"CVE-2013-3897","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2013-3906","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2013-5054","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2013-5057","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2013-5065","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2014-0253","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2014-0295","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2014-0322","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2012-0158","earliestReport":"2018-10-12T22:02:00.000Z"},{"id":"CVE-2012-1854","earliestReport":"2018-10-12T22:02:00.000Z"},{"id":"CVE-2009-1136","earliestReport":"2018-10-12T21:51:00.000Z"},{"id":"CVE-2009-0238","earliestReport":"2018-10-12T21:50:00.000Z"},{"id":"CVE-2009-0556","earliestReport":"2018-10-12T21:50:00.000Z"},{"id":"CVE-2008-4844","earliestReport":"2018-10-12T21:49:00.000Z"},{"id":"CVE-2008-3704","earliestReport":"2018-10-12T21:48:00.000Z"},{"id":"CVE-2008-0015","earliestReport":"2018-10-12T21:44:00.000Z"},{"id":"CVE-2013-1331","earliestReport":"2018-10-12"},{"id":"CVE-2009-0696","earliestReport":"2018-10-10T19:30:00.000Z"},{"id":"CVE-2015-8562","earliestReport":"2018-10-09T19:58:00.000Z"},{"id":"CVE-2011-1950","earliestReport":"2018-10-09T19:32:00.000Z"},{"id":"CVE-2018-14417","earliestReport":"2018-10-04"},{"id":"CVE-2009-1391","earliestReport":"2018-10-03T22:00:00.000Z"},{"id":"CVE-2009-1308","earliestReport":"2018-10-03T21:59:00.000Z"},{"id":"CVE-2018-17144","earliestReport":"2018-09-25"},{"id":"CVE-2018-8440","earliestReport":"2018-09-11T07:00:00.000Z"},{"id":"CVE-2018-9866","earliestReport":"2018-09-07"},{"id":"CVE-2018-10299","earliestReport":"2018-08-29T15:40:00.000Z"},{"id":"CVE-2018-8453","earliestReport":"2018-08-17T00:00:00.000Z"},{"id":"CVE-2018-8414","earliestReport":"2018-08-14T07:00:00.000Z"},{"id":"CVE-2010-3889","earliestReport":"2018-08-13T21:47:00.000Z"},{"id":"CVE-2018-2893","earliestReport":"2018-07-26"},{"id":"CVE-2018-1111","earliestReport":"2018-07-16"},{"id":"CVE-2018-8373","earliestReport":"2018-07-11T00:00:00.000Z"},{"id":"CVE-2017-5521","earliestReport":"2018-07-01"},{"id":"CVE-2017-6361","earliestReport":"2018-07-01"},{"id":"CVE-2017-6549","earliestReport":"2018-07-01"},{"id":"CVE-2017-8877","earliestReport":"2018-07-01"},{"id":"CVE-2018-11239","earliestReport":"2018-06-26T18:41:00.000Z"},{"id":"CVE-2018-10831","earliestReport":"2018-06-18T16:46:00.000Z"},{"id":"CVE-2018-10376","earliestReport":"2018-06-13T15:29:00.000Z"},{"id":"CVE-2018-10468","earliestReport":"2018-06-12T18:32:00.000Z"},{"id":"CVE-2018-10657","earliestReport":"2018-06-07T15:49:00.000Z"},{"id":"CVE-2018-5002","earliestReport":"2018-06-07T00:00:00.000Z"},{"id":"CVE-2018-6210","earliestReport":"2018-05-26"},{"id":"CVE-2018-6213","earliestReport":"2018-05-26"},{"id":"CVE-2018-4990","earliestReport":"2018-05-14T00:00:00.000Z"},{"id":"CVE-2018-7445","earliestReport":"2018-05-12"},{"id":"CVE-2018-8120","earliestReport":"2018-05-08T00:00:00.000Z"},{"id":"CVE-2018-8174","earliestReport":"2018-05-08T00:00:00.000Z"},{"id":"CVE-2018-10561","earliestReport":"2018-05-03"},{"id":"CVE-2018-10562","earliestReport":"2018-05-03"},{"id":"CVE-2010-1428","earliestReport":"2018-05-02"},{"id":"CVE-2017-3066","earliestReport":"2018-04-21"},{"id":"CVE-2018-2628","earliestReport":"2018-04-18"},{"id":"CVE-2018-0156","earliestReport":"2018-04-07"},{"id":"CVE-2017-12611","earliestReport":"2018-03-07"},{"id":"CVE-2017-1000353","earliestReport":"2018-02-18"},{"id":"CVE-2017-11467","earliestReport":"2018-02-18"},{"id":"CVE-2017-10271","earliestReport":"2018-02-15"},{"id":"CVE-2018-4878","earliestReport":"2018-02-06T00:00:00.000Z"},{"id":"CVE-2010-2568","earliestReport":"2018-01-16"},{"id":"CVE-2012-1795","earliestReport":"2018-01-12T02:29:00.000Z"},{"id":"CVE-2012-1557","earliestReport":"2018-01-11T02:29:00.000Z"},{"id":"CVE-2018-0802","earliestReport":"2018-01-09T00:00:00.000Z"},{"id":"CVE-2017-3506","earliestReport":"2018-01-02"},{"id":"CVE-2017-17215","earliestReport":"2017-12-21"},{"id":"CVE-2012-4969","earliestReport":"2017-11-21T18:13:00.000Z"},{"id":"CVE-2017-8225","earliestReport":"2017-10-25"},{"id":"ADV170018","earliestReport":"2017-10-17T07:00:00.000Z"},{"id":"CVE-2017-11292","earliestReport":"2017-10-10T00:00:00.000Z"},{"id":"CVE-2018-15716","earliestReport":"2017-10-01"},{"id":"CVE-2009-1612","earliestReport":"2017-09-29T01:34:00.000Z"},{"id":"CVE-2009-0259","earliestReport":"2017-09-29T01:33:00.000Z"},{"id":"CVE-2008-2244","earliestReport":"2017-09-29T01:31:00.000Z"},{"id":"CVE-2008-0647","earliestReport":"2017-09-29T01:30:00.000Z"},{"id":"CVE-2017-11826","earliestReport":"2017-09-28T00:00:00.000Z"},{"id":"ADV170015","earliestReport":"2017-09-19T07:00:00.000Z"},{"id":"CVE-2013-1493","earliestReport":"2017-09-19T01:36:00.000Z"},{"id":"CVE-2013-0640","earliestReport":"2017-09-19T01:35:00.000Z"},{"id":"CVE-2013-0641","earliestReport":"2017-09-19T01:35:00.000Z"},{"id":"CVE-2011-4369","earliestReport":"2017-09-19T01:34:00.000Z"},{"id":"CVE-2011-2462","earliestReport":"2017-09-19T01:33:00.000Z"},{"id":"CVE-2010-3653","earliestReport":"2017-09-19T01:31:00.000Z"},{"id":"CVE-2010-3654","earliestReport":"2017-09-19T01:31:00.000Z"},{"id":"CVE-2010-3765","earliestReport":"2017-09-19T01:31:00.000Z"},{"id":"CVE-2010-1297","earliestReport":"2017-09-19T01:30:00.000Z"},{"id":"CVE-2017-10176","earliestReport":"2017-09-14"},{"id":"CVE-2017-8759","earliestReport":"2017-09-12T00:00:00.000Z"},{"id":"CVE-2013-7246","earliestReport":"2017-08-29T01:34:00.000Z"},{"id":"CVE-2012-1071","earliestReport":"2017-08-29T01:31:00.000Z"},{"id":"CVE-2012-2376","earliestReport":"2017-08-29T01:31:00.000Z"},{"id":"CVE-2011-3354","earliestReport":"2017-08-29T01:30:00.000Z"},{"id":"CVE-2011-5148","earliestReport":"2017-08-29T01:30:00.000Z"},{"id":"CVE-2011-2900","earliestReport":"2017-08-29T01:29:00.000Z"},{"id":"CVE-2016-6195","earliestReport":"2017-08-21T01:29:00.000Z"},{"id":"CVE-2011-1331","earliestReport":"2017-08-17T01:34:00.000Z"},{"id":"CVE-2011-1722","earliestReport":"2017-08-17T01:34:00.000Z"},{"id":"CVE-2010-1164","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2010-1165","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2010-1598","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2010-2772","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2010-3035","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2009-3041","earliestReport":"2017-08-17T01:31:00.000Z"},{"id":"CVE-2009-1054","earliestReport":"2017-08-17T01:30:00.000Z"},{"id":"CVE-2009-1438","earliestReport":"2017-08-17T01:30:00.000Z"},{"id":"CVE-2009-1481","earliestReport":"2017-08-17T01:30:00.000Z"},{"id":"CVE-2008-7168","earliestReport":"2017-08-17T01:29:00.000Z"},{"id":"CVE-2017-0037","earliestReport":"2017-08-17"},{"id":"CVE-2017-0059","earliestReport":"2017-08-17"},{"id":"CVE-2016-1409","earliestReport":"2017-08-16T01:29:00.000Z"},{"id":"CVE-2008-5227","earliestReport":"2017-08-08T01:33:00.000Z"},{"id":"CVE-2008-3648","earliestReport":"2017-08-08T01:32:00.000Z"},{"id":"CVE-2008-3873","earliestReport":"2017-08-08T01:32:00.000Z"},{"id":"CVE-2008-3919","earliestReport":"2017-08-08T01:32:00.000Z"},{"id":"CVE-2008-1841","earliestReport":"2017-08-08T01:30:00.000Z"},{"id":"CVE-2007-6436","earliestReport":"2017-08-08T01:29:00.000Z"},{"id":"CVE-2012-4681","earliestReport":"2017-08-05T01:29:00.000Z"},{"id":"CVE-2017-7533","earliestReport":"2017-08-01"},{"id":"CVE-2007-5722","earliestReport":"2017-07-29T01:33:00.000Z"},{"id":"CVE-2007-4246","earliestReport":"2017-07-29T01:32:00.000Z"},{"id":"CVE-2007-4428","earliestReport":"2017-07-29T01:32:00.000Z"},{"id":"CVE-2006-4326","earliestReport":"2017-07-20T01:33:00.000Z"},{"id":"CVE-2017-7494","earliestReport":"2017-07-20"},{"id":"CVE-2017-6922","earliestReport":"2017-06-21"},{"id":"CVE-2017-8464","earliestReport":"2017-06-13T00:00:00.000Z"},{"id":"CVE-2017-8543","earliestReport":"2017-06-13T00:00:00.000Z"},{"id":"CVE-2017-20149","earliestReport":"2017-06-01"},{"id":"CVE-2010-0840","earliestReport":"2017-05-27"},{"id":"CVE-2017-3623","earliestReport":"2017-05-25"},{"id":"CVE-2017-9073","earliestReport":"2017-05-25"},{"id":"CVE-2017-0222","earliestReport":"2017-05-09T00:00:00.000Z"},{"id":"CVE-2017-0261","earliestReport":"2017-05-09T00:00:00.000Z"},{"id":"CVE-2017-0262","earliestReport":"2017-05-09T00:00:00.000Z"},{"id":"CVE-2017-0263","earliestReport":"2017-05-09T00:00:00.000Z"},{"id":"CVE-2017-0001","earliestReport":"2017-05-09"},{"id":"CVE-2017-8291","earliestReport":"2017-04-27T00:00:00.000Z"},{"id":"ADV170005","earliestReport":"2017-04-12T07:00:00.000Z"},{"id":"CVE-2017-6884","earliestReport":"2017-04-12"},{"id":"CVE-2017-0199","earliestReport":"2017-04-11T00:00:00.000Z"},{"id":"CVE-2017-0210","earliestReport":"2017-04-11T00:00:00.000Z"},{"id":"CVE-2017-5613","earliestReport":"2017-04-08"},{"id":"CVE-2017-1274","earliestReport":"2017-03-20T00:00:00.000Z"},{"id":"CVE-2017-3881","earliestReport":"2017-03-17T00:00:00.000Z"},{"id":"CVE-2017-0005","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0022","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0143","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0144","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0145","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0146","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0147","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0149","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-8221","earliestReport":"2017-03-08"},{"id":"CVE-2017-8222","earliestReport":"2017-03-08"},{"id":"CVE-2017-8223","earliestReport":"2017-03-08"},{"id":"CVE-2017-8224","earliestReport":"2017-03-08"},{"id":"CVE-2017-5173","earliestReport":"2017-02-15"},{"id":"CVE-2017-12635","earliestReport":"2017-01-12"},{"id":"CVE-2016-20016","earliestReport":"2017-01-01"},{"id":"CVE-2016-20017","earliestReport":"2017-01-01"},{"id":"CVE-2017-13794","earliestReport":"2017-01-01"},{"id":"CVE-2016-7892","earliestReport":"2016-12-13T00:00:00.000Z"},{"id":"CVE-2016-9079","earliestReport":"2016-11-29T00:00:00.000Z"},{"id":"CVE-2017-12824","earliestReport":"2016-11-23"},{"id":"CVE-2016-7256","earliestReport":"2016-11-08T00:00:00.000Z"},{"id":"ADV160008","earliestReport":"2016-10-27T07:00:00.000Z"},{"id":"CVE-2016-7255","earliestReport":"2016-10-21T00:00:00.000Z"},{"id":"CVE-2016-7855","earliestReport":"2016-10-21T00:00:00.000Z"},{"id":"CVE-2016-5195","earliestReport":"2016-10-18T00:00:00.000Z"},{"id":"CVE-2016-3393","earliestReport":"2016-10-11T00:00:00.000Z"},{"id":"CVE-2016-7193","earliestReport":"2016-10-11T00:00:00.000Z"},{"id":"CVE-2016-3351","earliestReport":"2016-09-13T00:00:00.000Z"},{"id":"CVE-2016-4655","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-4656","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-4657","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-6366","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-6367","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-4171","earliestReport":"2016-06-15T00:00:00.000Z"},{"id":"CVE-2016-0189","earliestReport":"2016-05-10T00:00:00.000Z"},{"id":"CVE-2016-4117","earliestReport":"2016-05-08T00:00:00.000Z"},{"id":"CVE-2010-0738","earliestReport":"2016-04-18"},{"id":"CVE-2016-0162","earliestReport":"2016-04-12T00:00:00.000Z"},{"id":"CVE-2016-0165","earliestReport":"2016-04-12T00:00:00.000Z"},{"id":"CVE-2016-3298","earliestReport":"2016-04-12T00:00:00.000Z"},{"id":"CVE-2016-1019","earliestReport":"2016-04-02T00:00:00.000Z"},{"id":"CVE-2016-1010","earliestReport":"2016-03-10T00:00:00.000Z"},{"id":"CVE-2016-0167","earliestReport":"2016-03-08T00:00:00.000Z"},{"id":"CVE-2016-0984","earliestReport":"2016-01-11T00:00:00.000Z"},{"id":"CVE-2015-8651","earliestReport":"2015-12-28T00:00:00.000Z"},{"id":"CVE-2015-6175","earliestReport":"2015-12-08T00:00:00.000Z"},{"id":"CVE-2013-2596","earliestReport":"2015-12-04"},{"id":"CVE-2013-2597","earliestReport":"2015-12-04"},{"id":"CVE-2016-0034","earliestReport":"2015-11-25T00:00:00.000Z"},{"id":"CVE-2015-4902","earliestReport":"2015-10-20T00:00:00.000Z"},{"id":"CVE-2015-7645","earliestReport":"2015-10-13T00:00:00.000Z"},{"id":"CVE-2012-6467","earliestReport":"2015-09-29T18:46:00.000Z"},{"id":"CVE-2012-1889","earliestReport":"2015-09-09"},{"id":"CVE-2015-2545","earliestReport":"2015-09-08T00:00:00.000Z"},{"id":"CVE-2015-2546","earliestReport":"2015-09-08T00:00:00.000Z"},{"id":"CVE-2012-1710","earliestReport":"2015-08-27"},{"id":"CVE-2015-2502","earliestReport":"2015-08-18T00:00:00.000Z"},{"id":"CVE-2015-1769","earliestReport":"2015-08-11T00:00:00.000Z"},{"id":"CVE-2015-4495","earliestReport":"2015-08-05T00:00:00.000Z"},{"id":"CVE-2015-1671","earliestReport":"2015-07-21"},{"id":"CVE-2015-2590","earliestReport":"2015-07-14T00:00:00.000Z"},{"id":"CVE-2015-2387","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-2425","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-2426","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-5119","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-5122","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-5123","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-2424","earliestReport":"2015-06-30T00:00:00.000Z"},{"id":"CVE-2015-3113","earliestReport":"2015-06-23T00:00:00.000Z"},{"id":"CVE-2015-2360","earliestReport":"2015-06-09T00:00:00.000Z"},{"id":"CVE-2015-2945","earliestReport":"2015-05-27T16:53:00.000Z"},{"id":"CVE-2015-1701","earliestReport":"2015-04-18T00:00:00.000Z"},{"id":"CVE-2015-1641","earliestReport":"2015-04-14T00:00:00.000Z"},{"id":"CVE-2015-3043","earliestReport":"2015-04-13T00:00:00.000Z"},{"id":"CVE-2015-1642","earliestReport":"2015-02-27T00:00:00.000Z"},{"id":"CVE-2015-0071","earliestReport":"2015-02-10T00:00:00.000Z"},{"id":"CVE-2015-0311","earliestReport":"2015-01-20T00:00:00.000Z"},{"id":"CVE-2015-0310","earliestReport":"2015-01-16T00:00:00.000Z"},{"id":"CVE-2015-0313","earliestReport":"2015-01-14T00:00:00.000Z"},{"id":"CVE-2015-0016","earliestReport":"2015-01-13T00:00:00.000Z"},{"id":"CVE-2014-9163","earliestReport":"2014-12-09T00:00:00.000Z"},{"id":"CVE-2014-6324","earliestReport":"2014-11-18T00:00:00.000Z"},{"id":"CVE-2012-5054","earliestReport":"2014-11-13"},{"id":"CVE-2014-4077","earliestReport":"2014-11-11T00:00:00.000Z"},{"id":"CVE-2014-6352","earliestReport":"2014-11-11T00:00:00.000Z"},{"id":"CVE-2014-4113","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-4114","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-4123","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-4148","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-8439","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-6293","earliestReport":"2014-10-06T17:39:00.000Z"},{"id":"CVE-2014-0546","earliestReport":"2014-08-12T00:00:00.000Z"},{"id":"CVE-2014-2817","earliestReport":"2014-08-12T00:00:00.000Z"},{"id":"CVE-2014-3153","earliestReport":"2014-06-07"},{"id":"CVE-2013-3896","earliestReport":"2014-05-22"},{"id":"CVE-2013-7372","earliestReport":"2014-04-30T14:23:00.000Z"},{"id":"CVE-2014-0160","earliestReport":"2014-04-18"},{"id":"CVE-2013-0422","earliestReport":"2014-02-21T04:56:00.000Z"},{"id":"CVE-2013-2423","earliestReport":"2014-02-21"},{"id":"CVE-2013-1904","earliestReport":"2014-02-10T15:44:00.000Z"},{"id":"CVE-2013-0632","earliestReport":"2014-01-17T05:12:00.000Z"},{"id":"CVE-2013-7102","earliestReport":"2013-12-24T22:07:00.000Z"},{"id":"CVE-2012-6081","earliestReport":"2013-12-13T05:08:00.000Z"},{"id":"CVE-2013-5576","earliestReport":"2013-12-01T04:31:00.000Z"},{"id":"CVE-2013-6129","earliestReport":"2013-11-21T19:20:00.000Z"},{"id":"CVE-2013-0074","earliestReport":"2013-11-15"},{"id":"CVE-2011-4106","earliestReport":"2013-10-28T15:15:00.000Z"},{"id":"CVE-2013-6026","earliestReport":"2013-10-21T16:40:00.000Z"},{"id":"CVE-2010-2572","earliestReport":"2013-10-10"},{"id":"CVE-2013-6282","earliestReport":"2013-10-01"},{"id":"CVE-2013-2094","earliestReport":"2013-05-17"},{"id":"CVE-2013-0431","earliestReport":"2013-02-20"},{"id":"CVE-2013-0625","earliestReport":"2013-01-18T04:50:00.000Z"},{"id":"CVE-2013-0629","earliestReport":"2013-01-18T04:50:00.000Z"},{"id":"CVE-2013-0631","earliestReport":"2013-01-18T04:50:00.000Z"},{"id":"CVE-2012-6498","earliestReport":"2013-01-15T05:00:00.000Z"},{"id":"CVE-2007-5659","earliestReport":"2012-12-01"},{"id":"CVE-2009-5076","earliestReport":"2012-04-27T04:00:00.000Z"},{"id":"CVE-2009-0563","earliestReport":"2012-04-14"},{"id":"CVE-2012-0754","earliestReport":"2012-03-05"},{"id":"CVE-2011-0226","earliestReport":"2011-10-26T02:56:00.000Z"},{"id":"CVE-2010-4270","earliestReport":"2010-11-17T05:00:00.000Z"},{"id":"CVE-2010-3888","earliestReport":"2010-10-11T04:00:00.000Z"},{"id":"CVE-2009-1862","earliestReport":"2009-09-16T05:31:00.000Z"},{"id":"CVE-2009-2055","earliestReport":"2009-08-21T04:00:00.000Z"},{"id":"CVE-2006-2492","earliestReport":"2009-07-31"},{"id":"CVE-2009-1807","earliestReport":"2009-06-09T05:34:00.000Z"},{"id":"CVE-2009-1800","earliestReport":"2009-05-28T14:30:00.000Z"},{"id":"CVE-2007-5807","earliestReport":"2008-11-15T07:02:00.000Z"},{"id":"CVE-2008-0655","earliestReport":"2008-02-09"}] \ No newline at end of file +[{"id":"CVE-2024-7971","earliestReport":"2024-08-21T00:00:00.000Z"},{"id":"CVE-2024-38106","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-38107","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-38178","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-38189","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-38193","earliestReport":"2024-08-13T00:00:00.000Z"},{"id":"CVE-2024-42252","earliestReport":"2024-08-08T09:15:00.000Z"},{"id":"CVE-2024-32113","earliestReport":"2024-08-07T00:00:00.000Z"},{"id":"CVE-2018-0824","earliestReport":"2024-08-05T00:00:00.000Z"},{"id":"CVE-2024-36971","earliestReport":"2024-08-05T00:00:00.000Z"},{"id":"CVE-2024-37085","earliestReport":"2024-07-30T00:00:00.000Z"},{"id":"CVE-2023-45249","earliestReport":"2024-07-29T00:00:00.000Z"},{"id":"CVE-2024-4879","earliestReport":"2024-07-29T00:00:00.000Z"},{"id":"CVE-2024-5217","earliestReport":"2024-07-29T00:00:00.000Z"},{"id":"CVE-2022-22948","earliestReport":"2024-07-17T00:00:00.000Z"},{"id":"CVE-2024-28995","earliestReport":"2024-07-17T00:00:00.000Z"},{"id":"CVE-2024-34102","earliestReport":"2024-07-17T00:00:00.000Z"},{"id":"CVE-2024-36401","earliestReport":"2024-07-15T00:00:00.000Z"},{"id":"CVE-2024-23692","earliestReport":"2024-07-09T00:00:00.000Z"},{"id":"CVE-2024-38080","earliestReport":"2024-07-09T00:00:00.000Z"},{"id":"CVE-2024-38112","earliestReport":"2024-07-09T00:00:00.000Z"},{"id":"CVE-2024-39891","earliestReport":"2024-07-03T22:15:00.000Z"},{"id":"CVE-2024-20399","earliestReport":"2024-07-02T00:00:00.000Z"},{"id":"CVE-2024-28200","earliestReport":"2024-07-01T21:15:00.000Z"},{"id":"CVE-2020-13965","earliestReport":"2024-06-26T00:00:00.000Z"},{"id":"CVE-2022-24816","earliestReport":"2024-06-26T00:00:00.000Z"},{"id":"CVE-2022-2586","earliestReport":"2024-06-22"},{"id":"CVE-2024-4358","earliestReport":"2024-06-13T00:00:00.000Z"},{"id":"CVE-2024-26169","earliestReport":"2024-06-12"},{"id":"CVE-2024-32896","earliestReport":"2024-06-11T00:00:00.000Z"},{"id":"CVE-2024-4577","earliestReport":"2024-06-09"},{"id":"CVE-2024-4610","earliestReport":"2024-06-07T00:00:00.000Z"},{"id":"CVE-2024-1086","earliestReport":"2024-05-30T00:00:00.000Z"},{"id":"CVE-2024-24919","earliestReport":"2024-05-30T00:00:00.000Z"},{"id":"CVE-2024-4978","earliestReport":"2024-05-29T00:00:00.000Z"},{"id":"CVE-2021-47337","earliestReport":"2024-05-21T15:15:00.000Z"},{"id":"CVE-2024-35960","earliestReport":"2024-05-20T10:15:00.000Z"},{"id":"CVE-2023-43208","earliestReport":"2024-05-20T00:00:00.000Z"},{"id":"CVE-2024-5274","earliestReport":"2024-05-20T00:00:00.000Z"},{"id":"CVE 2023-38646","earliestReport":"2024-05-17"},{"id":"CVE-2016-4326","earliestReport":"2024-05-17"},{"id":"CVE-2016-5734","earliestReport":"2024-05-17"},{"id":"CVE-2017-15718","earliestReport":"2024-05-17"},{"id":"CVE-2018-16509","earliestReport":"2024-05-17"},{"id":"CVE-2019-17564","earliestReport":"2024-05-17"},{"id":"CVE-2019-19609","earliestReport":"2024-05-17"},{"id":"CVE-2020-10684","earliestReport":"2024-05-17"},{"id":"CVE-2020-11854","earliestReport":"2024-05-17"},{"id":"CVE-2020-17519","earliestReport":"2024-05-17"},{"id":"CVE-2020-23814","earliestReport":"2024-05-17"},{"id":"CVE-2020-9480","earliestReport":"2024-05-17"},{"id":"CVE-2023-25194","earliestReport":"2024-05-17"},{"id":"CVE-2014-100005","earliestReport":"2024-05-16T00:00:00.000Z"},{"id":"CVE-2021-40655","earliestReport":"2024-05-16T00:00:00.000Z"},{"id":"CVE-2024-30040","earliestReport":"2024-05-14T00:00:00.000Z"},{"id":"CVE-2024-30051","earliestReport":"2024-05-14T00:00:00.000Z"},{"id":"CVE-2024-4947","earliestReport":"2024-05-13T00:00:00.000Z"},{"id":"CVE-2024-4761","earliestReport":"2024-05-09T00:00:00.000Z"},{"id":"CVE-2024-4671","earliestReport":"2024-05-07T00:00:00.000Z"},{"id":"CVE-2023-7028","earliestReport":"2024-05-01T00:00:00.000Z"},{"id":"CVE-2024-29988","earliestReport":"2024-04-30T00:00:00.000Z"},{"id":"CVE-2024-20353","earliestReport":"2024-04-24T00:00:00.000Z"},{"id":"CVE-2024-20359","earliestReport":"2024-04-24T00:00:00.000Z"},{"id":"CVE-2024-4040","earliestReport":"2024-04-24T00:00:00.000Z"},{"id":"CVE-2022-38028","earliestReport":"2024-04-23T00:00:00.000Z"},{"id":"CVE-2024-28253","earliestReport":"2024-04-18"},{"id":"CVE-2024-28254","earliestReport":"2024-04-18"},{"id":"CVE-2024-28255","earliestReport":"2024-04-18"},{"id":"CVE-2024-28847","earliestReport":"2024-04-18"},{"id":"CVE-2024-28848","earliestReport":"2024-04-18"},{"id":"CVE-2024-3400","earliestReport":"2024-04-12"},{"id":"CVE-2024-3272","earliestReport":"2024-04-11T00:00:00.000Z"},{"id":"CVE-2024-3273","earliestReport":"2024-04-11T00:00:00.000Z"},{"id":"CVE-2024-26234","earliestReport":"2024-04-09T07:00:00.000Z"},{"id":"CVE-2024-20720","earliestReport":"2024-04-04"},{"id":"CVE-2024-29745","earliestReport":"2024-04-02"},{"id":"CVE-2024-29748","earliestReport":"2024-04-02"},{"id":"CVE-2023-24955","earliestReport":"2024-03-26"},{"id":"CVE-2021-44529","earliestReport":"2024-03-25T00:00:00.000Z"},{"id":"CVE-2023-48788","earliestReport":"2024-03-25T00:00:00.000Z"},{"id":"CVE-2024-23897","earliestReport":"2024-03-19"},{"id":"CVE-2024-23334","earliestReport":"2024-03-17"},{"id":"CVE-2024-27198","earliestReport":"2024-03-07T00:00:00.000Z"},{"id":"CVE-2024-23296","earliestReport":"2024-03-06T00:00:00.000Z"},{"id":"CVE-2023-21237","earliestReport":"2024-03-05T00:00:00.000Z"},{"id":"CVE-2024-23225","earliestReport":"2024-03-05T00:00:00.000Z"},{"id":"CVE-2023-29360","earliestReport":"2024-02-29T00:00:00.000Z"},{"id":"CVE-2024-1709","earliestReport":"2024-02-22T00:00:00.000Z"},{"id":"CVE-2020-3259","earliestReport":"2024-02-15T00:00:00.000Z"},{"id":"CVE-2024-21410","earliestReport":"2024-02-14T08:00:00.000Z"},{"id":"CVE-2024-21413","earliestReport":"2024-02-14T08:00:00.000Z"},{"id":"CVE-2024-21338","earliestReport":"2024-02-13T00:00:00.000Z"},{"id":"CVE-2024-21351","earliestReport":"2024-02-13T00:00:00.000Z"},{"id":"CVE-2024-21412","earliestReport":"2024-02-13T00:00:00.000Z"},{"id":"CVE-2023-43770","earliestReport":"2024-02-12T00:00:00.000Z"},{"id":"CVE-2024-21762","earliestReport":"2024-02-09T00:00:00.000Z"},{"id":"CVE-2024-23660","earliestReport":"2024-02-08T20:15:00.000Z"},{"id":"CVE-2022-48618","earliestReport":"2024-01-31T00:00:00.000Z"},{"id":"CVE-2024-21893","earliestReport":"2024-01-31"},{"id":"CVE-2023-22527","earliestReport":"2024-01-23"},{"id":"CVE-2023-34048","earliestReport":"2024-01-22T00:00:00.000Z"},{"id":"CVE-2024-23222","earliestReport":"2024-01-22T00:00:00.000Z"},{"id":"CVE-2023-35082","earliestReport":"2024-01-18T00:00:00.000Z"},{"id":"CVE-2018-15133","earliestReport":"2024-01-16T00:00:00.000Z"},{"id":"CVE-2023-6548","earliestReport":"2024-01-16"},{"id":"CVE-2023-6549","earliestReport":"2024-01-16"},{"id":"CVE-2024-0519","earliestReport":"2024-01-11T00:00:00.000Z"},{"id":"CVE-2023-29357","earliestReport":"2024-01-10T00:00:00.000Z"},{"id":"CVE-2023-46805","earliestReport":"2024-01-10T00:00:00.000Z"},{"id":"CVE-2024-21887","earliestReport":"2024-01-10T00:00:00.000Z"},{"id":"CVE-2023-27524","earliestReport":"2024-01-08T00:00:00.000Z"},{"id":"CVE-2023-29300","earliestReport":"2024-01-08T00:00:00.000Z"},{"id":"CVE-2023-38203","earliestReport":"2024-01-08T00:00:00.000Z"},{"id":"CVE-2023-7101","earliestReport":"2024-01-02T00:00:00.000Z"},{"id":"CVE-2023-49070","earliestReport":"2023-12-29"},{"id":"CVE-2023-7102","earliestReport":"2023-12-27"},{"id":"CVE-2023-7024","earliestReport":"2023-12-19T00:00:00.000Z"},{"id":"CVE-2023-47565","earliestReport":"2023-12-16"},{"id":"CVE-2023-49897","earliestReport":"2023-12-16"},{"id":"CVE-2023-50164","earliestReport":"2023-12-13"},{"id":"CVE-2023-6448","earliestReport":"2023-12-11T00:00:00.000Z"},{"id":"CVE-2023-50428","earliestReport":"2023-12-09T19:15:00.000Z"},{"id":"CVE-2023-42916","earliestReport":"2023-11-30T00:00:00.000Z"},{"id":"CVE-2023-42917","earliestReport":"2023-11-30T00:00:00.000Z"},{"id":"CVE-2023-49103","earliestReport":"2023-11-30T00:00:00.000Z"},{"id":"CVE-2023-41265","earliestReport":"2023-11-28"},{"id":"CVE-2023-41266","earliestReport":"2023-11-28"},{"id":"CVE-2023-48365","earliestReport":"2023-11-28"},{"id":"CVE-2023-6345","earliestReport":"2023-11-24T00:00:00.000Z"},{"id":"CVE-2023-1671","earliestReport":"2023-11-16T00:00:00.000Z"},{"id":"CVE-2023-36584","earliestReport":"2023-11-16T00:00:00.000Z"},{"id":"CVE-2023-47630","earliestReport":"2023-11-14T21:38:00.000Z"},{"id":"CVE-2023-42813","earliestReport":"2023-11-14T19:15:00.000Z"},{"id":"CVE-2023-42814","earliestReport":"2023-11-14T19:15:00.000Z"},{"id":"CVE-2023-42815","earliestReport":"2023-11-14T19:15:00.000Z"},{"id":"CVE-2023-42816","earliestReport":"2023-11-14T19:15:00.000Z"},{"id":"CVE-2023-36025","earliestReport":"2023-11-14T00:00:00.000Z"},{"id":"CVE-2023-36033","earliestReport":"2023-11-14T00:00:00.000Z"},{"id":"CVE-2023-36036","earliestReport":"2023-11-14T00:00:00.000Z"},{"id":"CVE-2023-47246","earliestReport":"2023-11-09"},{"id":"CVE-2023-29552","earliestReport":"2023-11-08"},{"id":"CVE-2023-36844","earliestReport":"2023-11-08"},{"id":"CVE-2023-36845","earliestReport":"2023-11-08"},{"id":"CVE-2023-36846","earliestReport":"2023-11-08"},{"id":"CVE-2023-36847","earliestReport":"2023-11-08"},{"id":"CVE-2023-36851","earliestReport":"2023-11-08"},{"id":"CVE-2023-22518","earliestReport":"2023-11-07T00:00:00.000Z"},{"id":"CVE-2023-4911","earliestReport":"2023-11-03"},{"id":"CVE-2023-46604","earliestReport":"2023-11-02T00:00:00.000Z"},{"id":"CVE-2023-46747","earliestReport":"2023-10-31T00:00:00.000Z"},{"id":"CVE-2023-46748","earliestReport":"2023-10-31T00:00:00.000Z"},{"id":"CVE-2023-31418","earliestReport":"2023-10-26T18:15:00.000Z"},{"id":"CVE-2023-5631","earliestReport":"2023-10-26T00:00:00.000Z"},{"id":"CVE-2023-20273","earliestReport":"2023-10-21"},{"id":"CVE-2023-4966","earliestReport":"2023-10-18T00:00:00.000Z"},{"id":"CVE-2021-1435","earliestReport":"2023-10-18"},{"id":"CVE-2023-20198","earliestReport":"2023-10-16T00:00:00.000Z"},{"id":"CVE-2023-5360","earliestReport":"2023-10-16"},{"id":"CVE-2023-30801","earliestReport":"2023-10-10T14:58:00.000Z"},{"id":"CVE-2023-21608","earliestReport":"2023-10-10T00:00:00.000Z"},{"id":"CVE-2023-36563","earliestReport":"2023-10-10T00:00:00.000Z"},{"id":"CVE-2023-41763","earliestReport":"2023-10-10T00:00:00.000Z"},{"id":"CVE-2023-44487","earliestReport":"2023-10-10T00:00:00.000Z"},{"id":"CVE-2021-33548","earliestReport":"2023-10-10"},{"id":"CVE-2021-33549","earliestReport":"2023-10-10"},{"id":"CVE-2021-33551","earliestReport":"2023-10-10"},{"id":"CVE-2021-33552","earliestReport":"2023-10-10"},{"id":"CVE-2021-33553","earliestReport":"2023-10-10"},{"id":"CVE-2021-33554","earliestReport":"2023-10-10"},{"id":"CVE-2021-36380","earliestReport":"2023-10-10"},{"id":"CVE-2022-38511","earliestReport":"2023-10-10"},{"id":"CVE-2022-40475","earliestReport":"2023-10-10"},{"id":"CVE-2023-23295","earliestReport":"2023-10-10"},{"id":"CVE-2023-40044","earliestReport":"2023-10-05T00:00:00.000Z"},{"id":"CVE-2023-28229","earliestReport":"2023-10-04T00:00:00.000Z"},{"id":"CVE-2023-42793","earliestReport":"2023-10-04T00:00:00.000Z"},{"id":"CVE-2023-42824","earliestReport":"2023-10-04T00:00:00.000Z"},{"id":"CVE-2023-22515","earliestReport":"2023-10-04"},{"id":"CVE-2022-22071","earliestReport":"2023-10-03"},{"id":"CVE-2023-33063","earliestReport":"2023-10-03"},{"id":"CVE-2023-33106","earliestReport":"2023-10-03"},{"id":"CVE-2023-33107","earliestReport":"2023-10-03"},{"id":"CVE-2023-20109","earliestReport":"2023-09-29"},{"id":"CVE-2018-14667","earliestReport":"2023-09-28T00:00:00.000Z"},{"id":"CVE-2023-5129","earliestReport":"2023-09-27"},{"id":"CVE-2023-5217","earliestReport":"2023-09-25T00:00:00.000Z"},{"id":"CVE-2023-41179","earliestReport":"2023-09-21T00:00:00.000Z"},{"id":"CVE-2023-3892","earliestReport":"2023-09-19T17:57:00.000Z"},{"id":"CVE-2023-28434","earliestReport":"2023-09-19T00:00:00.000Z"},{"id":"CVE-2022-31459","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2022-31461","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2022-31462","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2022-31463","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2023-4211","earliestReport":"2023-09-18T00:00:00.000Z"},{"id":"CVE-2022-22265","earliestReport":"2023-09-13T00:00:00.000Z"},{"id":"CVE-2023-26369","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-36761","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-36802","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-41991","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-41992","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-41993","earliestReport":"2023-09-12T00:00:00.000Z"},{"id":"CVE-2023-20269","earliestReport":"2023-09-11"},{"id":"CVE-2023-41061","earliestReport":"2023-09-07T00:00:00.000Z"},{"id":"CVE-2023-41064","earliestReport":"2023-09-07T00:00:00.000Z"},{"id":"CVE-2023-4863","earliestReport":"2023-09-06T00:00:00.000Z"},{"id":"CVE-2023-35674","earliestReport":"2023-09-05T00:00:00.000Z"},{"id":"CVE-2023-33246","earliestReport":"2023-08-28"},{"id":"CVE-2023-32315","earliestReport":"2023-08-24T00:00:00.000Z"},{"id":"CVE-2023-27532","earliestReport":"2023-08-22T00:00:00.000Z"},{"id":"CVE-2023-26359","earliestReport":"2023-08-21T00:00:00.000Z"},{"id":"CVE-2023-38035","earliestReport":"2023-08-21"},{"id":"CVE-2023-40711","earliestReport":"2023-08-20T01:15:00.000Z"},{"id":"CVE-2023-24489","earliestReport":"2023-08-16T00:00:00.000Z"},{"id":"CVE-2023-4762","earliestReport":"2023-08-16T00:00:00.000Z"},{"id":"CVE-2023-39910","earliestReport":"2023-08-09T03:15:00.000Z"},{"id":"ADV230003","earliestReport":"2023-08-08T07:00:00.000Z"},{"id":"CVE-2023-38180","earliestReport":"2023-08-08T07:00:00.000Z"},{"id":"CVE-2023-35081","earliestReport":"2023-07-29"},{"id":"CVE-2023-35078","earliestReport":"2023-07-25T00:00:00.000Z"},{"id":"CVE-2023-38606","earliestReport":"2023-07-24T00:00:00.000Z"},{"id":"CVE-2023-41990","earliestReport":"2023-07-24T00:00:00.000Z"},{"id":"CVE-2023-29298","earliestReport":"2023-07-20T00:00:00.000Z"},{"id":"CVE-2023-38205","earliestReport":"2023-07-20T00:00:00.000Z"},{"id":"CVE-2023-34192","earliestReport":"2023-07-20"},{"id":"CVE-2023-3519","earliestReport":"2023-07-19"},{"id":"CVE-2023-28121","earliestReport":"2023-07-18"},{"id":"CVE-2023-38198","earliestReport":"2023-07-13T03:15:00.000Z"},{"id":"ADV230001","earliestReport":"2023-07-11T07:00:00.000Z"},{"id":"CVE-2023-32046","earliestReport":"2023-07-11T00:00:00.000Z"},{"id":"CVE-2023-32049","earliestReport":"2023-07-11T00:00:00.000Z"},{"id":"CVE-2023-35311","earliestReport":"2023-07-11T00:00:00.000Z"},{"id":"CVE-2023-37450","earliestReport":"2023-07-10T00:00:00.000Z"},{"id":"CVE-2023-38831","earliestReport":"2023-07-10T00:00:00.000Z"},{"id":"CVE-2021-29256","earliestReport":"2023-07-07T00:00:00.000Z"},{"id":"CVE-2023-36884","earliestReport":"2023-07-05T00:00:00.000Z"},{"id":"CVE-2023-3460","earliestReport":"2023-07-04T08:15:00.000Z"},{"id":"CVE-2023-36874","earliestReport":"2023-06-30T00:00:00.000Z"},{"id":"???","earliestReport":"2023-06-29T00:00:00.000Z"},{"id":"CVE-2019-17621","earliestReport":"2023-06-29T00:00:00.000Z"},{"id":"CVE-2019-20500","earliestReport":"2023-06-29T00:00:00.000Z"},{"id":"CVE-2023-37580","earliestReport":"2023-06-29T00:00:00.000Z"},{"id":"CVE-2023-20867","earliestReport":"2023-06-23T00:00:00.000Z"},{"id":"CVE-2023-27992","earliestReport":"2023-06-23T00:00:00.000Z"},{"id":"CVE-2020-12641","earliestReport":"2023-06-22T00:00:00.000Z"},{"id":"CVE-2020-35730","earliestReport":"2023-06-22T00:00:00.000Z"},{"id":"CVE-2021-44026","earliestReport":"2023-06-22T00:00:00.000Z"},{"id":"CVE-2023-32434","earliestReport":"2023-06-21T00:00:00.000Z"},{"id":"CVE-2023-32435","earliestReport":"2023-06-21T00:00:00.000Z"},{"id":"CVE-2023-32439","earliestReport":"2023-06-21T00:00:00.000Z"},{"id":"CVE-2023-20887","earliestReport":"2023-06-20"},{"id":"CVE-2023-27997","earliestReport":"2023-06-13T00:00:00.000Z"},{"id":"CVE-2023-35042","earliestReport":"2023-06-12T15:15:00.000Z"},{"id":"CVE-2023-33009","earliestReport":"2023-06-05T00:00:00.000Z"},{"id":"CVE-2023-33010","earliestReport":"2023-06-05T00:00:00.000Z"},{"id":"CVE-2023-34362","earliestReport":"2023-06-02T00:00:00.000Z"},{"id":"CVE-2023-27639","earliestReport":"2023-06-01T21:15:00.000Z"},{"id":"CVE-2023-27640","earliestReport":"2023-06-01T21:15:00.000Z"},{"id":"CVE-2023-3079","earliestReport":"2023-06-01T00:00:00.000Z"},{"id":"CVE-2023-28771","earliestReport":"2023-05-31T00:00:00.000Z"},{"id":"CVE-2023-32243","earliestReport":"2023-05-27"},{"id":"CVE-2023-33297","earliestReport":"2023-05-22T05:15:00.000Z"},{"id":"CVE-2004-1464","earliestReport":"2023-05-19T00:00:00.000Z"},{"id":"CVE-2016-6415","earliestReport":"2023-05-19T00:00:00.000Z"},{"id":"CVE-2023-2868","earliestReport":"2023-05-18T00:00:00.000Z"},{"id":"CVE-2023-32409","earliestReport":"2023-05-18T00:00:00.000Z"},{"id":"CVE-2023-30777","earliestReport":"2023-05-14"},{"id":"CVE-2010-3904","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2014-0196","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2015-5317","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2016-3427","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2016-8735","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2021-3560","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2023-25717","earliestReport":"2023-05-12T00:00:00.000Z"},{"id":"CVE-2018-10661","earliestReport":"2023-05-11"},{"id":"CVE-2018-10662","earliestReport":"2023-05-11"},{"id":"CVE-2018-15745","earliestReport":"2023-05-11"},{"id":"CVE-2023-24932","earliestReport":"2023-05-09T07:00:00.000Z"},{"id":"CVE-2023-29336","earliestReport":"2023-05-09T00:00:00.000Z"},{"id":"CVE-2023-1389","earliestReport":"2023-05-01T00:00:00.000Z"},{"id":"CVE-2023-21839","earliestReport":"2023-05-01T00:00:00.000Z"},{"id":"CVE-2023-28204","earliestReport":"2023-05-01T00:00:00.000Z"},{"id":"CVE-2023-32373","earliestReport":"2023-05-01T00:00:00.000Z"},{"id":"CVE-2018-9995","earliestReport":"2023-05-01"},{"id":"CVE-2023-31290","earliestReport":"2023-04-27T05:15:00.000Z"},{"id":"CVE-2023-27350","earliestReport":"2023-04-21T00:00:00.000Z"},{"id":"CVE-2017-6742","earliestReport":"2023-04-19T00:00:00.000Z"},{"id":"CVE-2023-29197","earliestReport":"2023-04-17T22:15:00.000Z"},{"id":"CVE-2023-30536","earliestReport":"2023-04-17T22:15:00.000Z"},{"id":"CVE-2019-8526","earliestReport":"2023-04-17T00:00:00.000Z"},{"id":"CVE-2023-29492","earliestReport":"2023-04-13T00:00:00.000Z"},{"id":"CVE-2023-2136","earliestReport":"2023-04-12T00:00:00.000Z"},{"id":"CVE-2023-2033","earliestReport":"2023-04-11T00:00:00.000Z"},{"id":"CVE-2023-28252","earliestReport":"2023-04-11T00:00:00.000Z"},{"id":"CVE-2021-27876","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2021-27877","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2021-27878","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2023-28205","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2023-28206","earliestReport":"2023-04-07T00:00:00.000Z"},{"id":"CVE-2023-29389","earliestReport":"2023-04-05T17:35:00.000Z"},{"id":"CVE-2023-1393","earliestReport":"2023-04-05"},{"id":"CVE-2023-27871","earliestReport":"2023-04-05"},{"id":"CVE-2023-27874","earliestReport":"2023-04-05"},{"id":"CVE-2023-28760","earliestReport":"2023-04-05"},{"id":"CVE-2023-29218","earliestReport":"2023-04-03T21:15:00.000Z"},{"id":"CVE-2022-27926","earliestReport":"2023-04-03T00:00:00.000Z"},{"id":"CVE-2023-29059","earliestReport":"2023-03-30T17:15:00.000Z"},{"id":"CVE-2013-3163","earliestReport":"2023-03-30T00:00:00.000Z"},{"id":"CVE-2021-30900","earliestReport":"2023-03-30T00:00:00.000Z"},{"id":"CVE-2022-39197","earliestReport":"2023-03-30T00:00:00.000Z"},{"id":"CVE-2022-42948","earliestReport":"2023-03-30T00:00:00.000Z"},{"id":"CVE-2022-3038","earliestReport":"2023-03-30"},{"id":"CVE-2022-38181","earliestReport":"2023-03-29"},{"id":"CVE-2023-21716","earliestReport":"2023-03-27"},{"id":"CVE-2023-28445","earliestReport":"2023-03-24T01:57:00.000Z"},{"id":"CVE-2023-25136","earliestReport":"2023-03-24"},{"id":"CVE-2023-28432","earliestReport":"2023-03-24"},{"id":"CVE-2023-43177","earliestReport":"2023-03-24"},{"id":"CVE-2023-23752","earliestReport":"2023-03-23"},{"id":"CVE-2023-27637","earliestReport":"2023-03-22T13:15:00.000Z"},{"id":"CVE-2023-27638","earliestReport":"2023-03-22T13:15:00.000Z"},{"id":"CVE-2023-28725","earliestReport":"2023-03-22T00:15:00.000Z"},{"id":"CVE-2023-26360","earliestReport":"2023-03-15"},{"id":"CVE-2022-41328","earliestReport":"2023-03-14T00:00:00.000Z"},{"id":"CVE-2023-21768","earliestReport":"2023-03-14T00:00:00.000Z"},{"id":"CVE-2023-23397","earliestReport":"2023-03-14T00:00:00.000Z"},{"id":"CVE-2023-24880","earliestReport":"2023-03-14T00:00:00.000Z"},{"id":"CVE-2020-5741","earliestReport":"2023-03-10T00:00:00.000Z"},{"id":"CVE-2022-28810","earliestReport":"2023-03-07T00:00:00.000Z"},{"id":"CVE-2023-20963","earliestReport":"2023-03-06T00:00:00.000Z"},{"id":"CVE-2021-39144","earliestReport":"2023-03-06"},{"id":"CVE-2022-31678","earliestReport":"2023-03-06"},{"id":"CVE-2022-21894","earliestReport":"2023-03-01"},{"id":"CVE-2022-36537","earliestReport":"2023-02-27T00:00:00.000Z"},{"id":"CVE-2023-26009","earliestReport":"2023-02-27"},{"id":"CVE-2023-26540","earliestReport":"2023-02-27"},{"id":"CVE-2022-39952","earliestReport":"2023-02-23"},{"id":"CVE-2022-40765","earliestReport":"2023-02-21T00:00:00.000Z"},{"id":"CVE-2022-41223","earliestReport":"2023-02-21T00:00:00.000Z"},{"id":"CVE-2017-9833","earliestReport":"2023-02-17"},{"id":"CVE-2012-4869","earliestReport":"2023-02-15"},{"id":"CVE-2013-4786","earliestReport":"2023-02-15"},{"id":"CVE-2014-9727","earliestReport":"2023-02-15"},{"id":"CVE-2019-8646","earliestReport":"2023-02-15"},{"id":"CVE-2021-33558","earliestReport":"2023-02-15"},{"id":"CVE-2022-36267","earliestReport":"2023-02-15"},{"id":"CVE-2022-4257","earliestReport":"2023-02-15"},{"id":"CVE-2022-47986","earliestReport":"2023-02-15"},{"id":"CVE-2023-21715","earliestReport":"2023-02-14"},{"id":"CVE-2023-21823","earliestReport":"2023-02-14"},{"id":"CVE-2023-23376","earliestReport":"2023-02-14"},{"id":"CVE-2022-10270","earliestReport":"2023-02-13"},{"id":"CVE-2023-23529","earliestReport":"2023-02-13"},{"id":"CVE-2015-2291","earliestReport":"2023-02-10T00:00:00.000Z"},{"id":"CVE-2022-24990","earliestReport":"2023-02-10T00:00:00.000Z"},{"id":"CVE-2023-0669","earliestReport":"2023-02-10"},{"id":"CVE-2021-21974","earliestReport":"2023-02-03"},{"id":"CVE-2022-21587","earliestReport":"2023-02-02T00:00:00.000Z"},{"id":"CVE-2017-11357","earliestReport":"2023-01-26T00:00:00.000Z"},{"id":"CVE-2023-24059","earliestReport":"2023-01-22T07:15:00.000Z"},{"id":"CVE-2022-47966","earliestReport":"2023-01-20"},{"id":"CVE-2022-4873","earliestReport":"2023-01-18"},{"id":"CVE-2022-4874","earliestReport":"2023-01-18"},{"id":"CVE-2022-46169","earliestReport":"2023-01-14"},{"id":"CVE-2022-27510","earliestReport":"2023-01-13"},{"id":"CVE-2023-0266","earliestReport":"2023-01-12T00:00:00.000Z"},{"id":"CVE-2023-26083","earliestReport":"2023-01-12T00:00:00.000Z"},{"id":"CVE-2022-2486","earliestReport":"2023-01-12"},{"id":"CVE-2022-31499","earliestReport":"2023-01-12"},{"id":"CVE-2022-42889","earliestReport":"2023-01-12"},{"id":"CVE-2022-44877","earliestReport":"2023-01-12"},{"id":"CVE-2023-22952","earliestReport":"2023-01-11"},{"id":"CVE-2023-21674","earliestReport":"2023-01-10"},{"id":"CVE-2016-10972","earliestReport":"2023-01-02"},{"id":"CVE-2019-17232","earliestReport":"2023-01-02"},{"id":"CVE-2019-17233","earliestReport":"2023-01-02"},{"id":"CVE-2018-18809","earliestReport":"2022-12-29T00:00:00.000Z"},{"id":"CVE-2018-5430","earliestReport":"2022-12-29T00:00:00.000Z"},{"id":"CVE-2022-34478","earliestReport":"2022-12-22T20:15:00.000Z"},{"id":"CVE-2014-8361","earliestReport":"2022-12-22"},{"id":"CVE-2017-17105","earliestReport":"2022-12-21"},{"id":"CVE-2018-20057","earliestReport":"2022-12-21"},{"id":"CVE-2019-10655","earliestReport":"2022-12-21"},{"id":"CVE-2020-7209","earliestReport":"2022-12-21"},{"id":"CVE-2021-46422","earliestReport":"2022-12-21"},{"id":"CVE-2022-30023","earliestReport":"2022-12-21"},{"id":"CVE-2022-31137","earliestReport":"2022-12-21"},{"id":"CVE-2022-34538","earliestReport":"2022-12-21"},{"id":"CVE-2022-37061","earliestReport":"2022-12-21"},{"id":"CVE-2022-41080","earliestReport":"2022-12-21"},{"id":"CVE-2022-45359","earliestReport":"2022-12-21"},{"id":"CVE-2022-26500","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-26501","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-27518","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-42475?","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-44698","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-44710","earliestReport":"2022-12-13T00:00:00.000Z"},{"id":"CVE-2022-42475","earliestReport":"2022-12-12T00:00:00.000Z"},{"id":"CVE-2022-31199","earliestReport":"2022-12-08"},{"id":"CVE-2017-17106","earliestReport":"2022-12-07"},{"id":"CVE-2018-12613","earliestReport":"2022-12-07"},{"id":"CVE-2022-26522","earliestReport":"2022-12-05"},{"id":"CVE-2022-26523","earliestReport":"2022-12-05"},{"id":"CVE-2022-45045","earliestReport":"2022-12-01T05:15:00.000Z"},{"id":"CVE-2022-42856","earliestReport":"2022-11-30T00:00:00.000Z"},{"id":"CVE-2022-4262","earliestReport":"2022-11-29T00:00:00.000Z"},{"id":"CVE-2021-35587","earliestReport":"2022-11-28T00:00:00.000Z"},{"id":"CVE-2022-34721","earliestReport":"2022-11-28"},{"id":"CVE-2022-4135","earliestReport":"2022-11-22T00:00:00.000Z"},{"id":"CVE-2022-35803","earliestReport":"2022-11-18"},{"id":"CVE-2021-25003","earliestReport":"2022-11-16"},{"id":"CVE-2022-1119","earliestReport":"2022-11-16"},{"id":"CVE-2022-1609","earliestReport":"2022-11-16"},{"id":"CVE-2022-2488","earliestReport":"2022-11-16"},{"id":"CVE-2022-29303","earliestReport":"2022-11-16"},{"id":"CVE-2022-41049","earliestReport":"2022-11-11T08:00:00.000Z"},{"id":"CVE-2022-30170","earliestReport":"2022-11-10"},{"id":"CVE-2019-9810","earliestReport":"2022-11-09"},{"id":"CVE-2022-41073","earliestReport":"2022-11-08T00:00:00.000Z"},{"id":"CVE-2022-41091","earliestReport":"2022-11-08T00:00:00.000Z"},{"id":"CVE-2022-41125","earliestReport":"2022-11-08T00:00:00.000Z"},{"id":"CVE-2022-41128","earliestReport":"2022-11-08T00:00:00.000Z"},{"id":"CVE-2022-34151","earliestReport":"2022-10-27"},{"id":"CVE-2022-3723","earliestReport":"2022-10-25T00:00:00.000Z"},{"id":"CVE-2020-3153","earliestReport":"2022-10-24T00:00:00.000Z"},{"id":"CVE-2020-3433","earliestReport":"2022-10-24T00:00:00.000Z"},{"id":"CVE-2022-42827","earliestReport":"2022-10-24"},{"id":"CVE-2022-41033","earliestReport":"2022-10-11T00:00:00.000Z"},{"id":"CVE-2022-42458","earliestReport":"2022-10-11"},{"id":"CVE-2022-40684","earliestReport":"2022-10-10"},{"id":"CVE-2019-16098","earliestReport":"2022-10-07"},{"id":"CVE-2022-41352","earliestReport":"2022-10-06"},{"id":"CVE-2022-35914","earliestReport":"2022-10-03"},{"id":"CVE-2022-36804","earliestReport":"2022-09-30"},{"id":"CVE-2022-41040","earliestReport":"2022-09-30"},{"id":"CVE-2022-41082","earliestReport":"2022-09-30"},{"id":"CVE-2022-35405","earliestReport":"2022-09-22T00:00:00.000Z"},{"id":"CVE-2022-3236","earliestReport":"2022-09-16T00:00:00.000Z"},{"id":"CVE-2022-31446","earliestReport":"2022-09-16"},{"id":"CVE-2022-40734","earliestReport":"2022-09-14T23:15:00.000Z"},{"id":"CVE-2022-37969","earliestReport":"2022-09-13T07:00:00.000Z"},{"id":"CVE-2022-26928","earliestReport":"2022-09-13"},{"id":"CVE-2022-40139","earliestReport":"2022-09-13"},{"id":"CVE-2022-32917","earliestReport":"2022-09-12"},{"id":"CVE-2020-9934 ","earliestReport":"2022-09-08T00:00:00.000Z"},{"id":"CVE-2022-3180","earliestReport":"2022-09-08"},{"id":"CVE-2022-31474","earliestReport":"2022-09-07"},{"id":"CVE-2018-6530","earliestReport":"2022-09-06"},{"id":"CVE-2021-3493","earliestReport":"2022-09-06"},{"id":"CVE-2022-26258","earliestReport":"2022-09-06"},{"id":"CVE-2022-28958","earliestReport":"2022-09-06"},{"id":"CVE-2022-27593","earliestReport":"2022-09-03"},{"id":"CVE-2022-3075","earliestReport":"2022-08-30T00:00:00.000Z"},{"id":"CVE-2020-28949","earliestReport":"2022-08-25T00:00:00.000Z"},{"id":"CVE-2022-24112","earliestReport":"2022-08-25T00:00:00.000Z"},{"id":"CVE-2022-24706","earliestReport":"2022-08-25T00:00:00.000Z"},{"id":"CVE-2022-26352","earliestReport":"2022-08-25T00:00:00.000Z"},{"id":"CVE-2020-36193","earliestReport":"2022-08-19"},{"id":"CVE-2021-20166","earliestReport":"2022-08-19"},{"id":"CVE-2021-20167","earliestReport":"2022-08-19"},{"id":"CVE-2021-21881","earliestReport":"2022-08-19"},{"id":"CVE-2021-24762","earliestReport":"2022-08-19"},{"id":"CVE-2021-38406","earliestReport":"2022-08-19"},{"id":"CVE-2021-39226","earliestReport":"2022-08-19"},{"id":"CVE-2021-43711","earliestReport":"2022-08-19"},{"id":"CVE-2022-21371","earliestReport":"2022-08-19"},{"id":"CVE-2022-21662","earliestReport":"2022-08-19"},{"id":"CVE-2022-24260","earliestReport":"2022-08-19"},{"id":"CVE-2022-25060","earliestReport":"2022-08-19"},{"id":"CVE-2022-25134","earliestReport":"2022-08-19"},{"id":"CVE-2017-15944","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2017-15944?","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-21971","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-22536","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-22536?","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-26923","earliestReport":"2022-08-18T00:00:00.000Z"},{"id":"CVE-2022-32893","earliestReport":"2022-08-17T00:00:00.000Z"},{"id":"CVE-2022-32894","earliestReport":"2022-08-17T00:00:00.000Z"},{"id":"CVE-2022-1529","earliestReport":"2022-08-15"},{"id":"CVE-2022-1802","earliestReport":"2022-08-15"},{"id":"CVE-2022-0028","earliestReport":"2022-08-12"},{"id":"CVE-2022-27925","earliestReport":"2022-08-11T00:00:00.000Z"},{"id":"CVE-2022-37042","earliestReport":"2022-08-11T00:00:00.000Z"},{"id":"CVE-2022-30333","earliestReport":"2022-08-09T00:00:00.000Z"},{"id":"CVE-2022-34713","earliestReport":"2022-08-09T00:00:00.000Z"},{"id":"CVE-2022-27924","earliestReport":"2022-08-04T00:00:00.000Z"},{"id":"CVE-2022-26138","earliestReport":"2022-07-24"},{"id":"CVE-2022-36408","earliestReport":"2022-07-22"},{"id":"CVE-2022-33891","earliestReport":"2022-07-21"},{"id":"CVE-2022-2856","earliestReport":"2022-07-19T00:00:00.000Z"},{"id":"CVE-2020-9934","earliestReport":"2022-07-17"},{"id":"CVE-2021-24284","earliestReport":"2022-07-13"},{"id":"CVE-2022-22047","earliestReport":"2022-07-12"},{"id":"CVE-2020-26878","earliestReport":"2022-07-06"},{"id":"CVE-2020-26879","earliestReport":"2022-07-06"},{"id":"CVE-2022-2294","earliestReport":"2022-07-01T00:00:00.000Z"},{"id":"CVE-2018-4344","earliestReport":"2022-06-27T00:00:00.000Z"},{"id":"CVE-2019-8605","earliestReport":"2022-06-27T00:00:00.000Z"},{"id":"CVE-2020-3837","earliestReport":"2022-06-27T00:00:00.000Z"},{"id":"CVE-2020-9907","earliestReport":"2022-06-27T00:00:00.000Z"},{"id":"CVE-2021-4034","earliestReport":"2022-06-27"},{"id":"CVE-2022-29499","earliestReport":"2022-06-23"},{"id":"CVE-2021-43207","earliestReport":"2022-06-13"},{"id":"CVE-2021-43226","earliestReport":"2022-06-13"},{"id":"CVE-2022-24481","earliestReport":"2022-06-13"},{"id":"CVE-2016-2386","earliestReport":"2022-06-09T00:00:00.000Z"},{"id":"CVE-2016-2388","earliestReport":"2022-06-09T00:00:00.000Z"},{"id":"CVE-2021-38163","earliestReport":"2022-06-09T00:00:00.000Z"},{"id":"CVE-2009-0557","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2017-6862","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2019-15271","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2019-5825","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2022-31460","earliestReport":"2022-06-08T00:00:00.000Z"},{"id":"CVE-2022-26134","earliestReport":"2022-05-31T00:00:00.000Z"},{"id":"CVE-2021-20837","earliestReport":"2022-05-31"},{"id":"CVE-2021-21980","earliestReport":"2022-05-31"},{"id":"CVE-2021-22053","earliestReport":"2022-05-31"},{"id":"CVE-2021-24750","earliestReport":"2022-05-31"},{"id":"CVE-2021-24946","earliestReport":"2022-05-31"},{"id":"CVE-2021-36749","earliestReport":"2022-05-31"},{"id":"CVE-2021-41174","earliestReport":"2022-05-31"},{"id":"CVE-2021-41277","earliestReport":"2022-05-31"},{"id":"CVE-2021-41349","earliestReport":"2022-05-31"},{"id":"CVE-2021-41951","earliestReport":"2022-05-31"},{"id":"CVE-2021-43778","earliestReport":"2022-05-31"},{"id":"CVE-2021-45046","earliestReport":"2022-05-30"},{"id":"CVE-2022-27226","earliestReport":"2022-05-30"},{"id":"CVE-2022-30190","earliestReport":"2022-05-27"},{"id":"CVE-2018-16763","earliestReport":"2022-05-26"},{"id":"CVE-2021-35064","earliestReport":"2022-05-26"},{"id":"CVE-2021-36356","earliestReport":"2022-05-26"},{"id":"CVE-2021-4039","earliestReport":"2022-05-26"},{"id":"CVE-2013-3993","earliestReport":"2022-05-25T00:00:00.000Z"},{"id":"CVE-2019-3010","earliestReport":"2022-05-25T00:00:00.000Z"},{"id":"CVE-2010-1592","earliestReport":"2022-05-25"},{"id":"CVE-2012-3347","earliestReport":"2022-05-25"},{"id":"CVE-2013-0322","earliestReport":"2022-05-25"},{"id":"CVE-2013-2618","earliestReport":"2022-05-25"},{"id":"CVE-2015-7465","earliestReport":"2022-05-25"},{"id":"CVE-2016-10401","earliestReport":"2022-05-25"},{"id":"CVE-2017-12542","earliestReport":"2022-05-25"},{"id":"CVE-2017-15302","earliestReport":"2022-05-25"},{"id":"CVE-2017-8046","earliestReport":"2022-05-25"},{"id":"CVE-2018-1932","earliestReport":"2022-05-25"},{"id":"CVE-2018-20685","earliestReport":"2022-05-25"},{"id":"CVE-2018-3639","earliestReport":"2022-05-25"},{"id":"CVE-2018-5391","earliestReport":"2022-05-25"},{"id":"CVE-2018-8389","earliestReport":"2022-05-25"},{"id":"CVE-2019-6109","earliestReport":"2022-05-25"},{"id":"CVE-2019-6110","earliestReport":"2022-05-25"},{"id":"CVE-2019-6111","earliestReport":"2022-05-25"},{"id":"CVE-2020-1210","earliestReport":"2022-05-25"},{"id":"CVE-2021-26134","earliestReport":"2022-05-25"},{"id":"CVE-2021-31206","earliestReport":"2022-05-25"},{"id":"CVE-2021-44832","earliestReport":"2022-05-25"},{"id":"CVE-2019-1385","earliestReport":"2022-05-23T00:00:00.000Z"},{"id":"CVE-2019-8720","earliestReport":"2022-05-23"},{"id":"CVE-2022-20821","earliestReport":"2022-05-20"},{"id":"CVE-2022-22947","earliestReport":"2022-05-13"},{"id":"CVE-2022-30525","earliestReport":"2022-05-13"},{"id":"CVE-2021-25094","earliestReport":"2022-05-10"},{"id":"CVE-2022-26925","earliestReport":"2022-05-10"},{"id":"CVE-2022-1388","earliestReport":"2022-05-08"},{"id":"CVE-2021-45837","earliestReport":"2022-05-01"},{"id":"CVE-2022-29464","earliestReport":"2022-04-25T00:00:00.000Z"},{"id":"CVE-2019-1003029","earliestReport":"2022-04-25"},{"id":"CVE-2021-41357","earliestReport":"2022-04-25"},{"id":"CVE-2022-0847","earliestReport":"2022-04-25"},{"id":"CVE-2022-21919","earliestReport":"2022-04-25"},{"id":"CVE-2022-22718","earliestReport":"2022-04-19"},{"id":"CVE-2020-17456","earliestReport":"2022-04-17"},{"id":"CVE-2022-22706","earliestReport":"2022-04-16"},{"id":"CVE-2007-3010","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2010-5330","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2014-0780","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2016-4523","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2018-7841","earliestReport":"2022-04-15T00:00:00.000Z"},{"id":"CVE-2019-16057","earliestReport":"2022-04-15"},{"id":"CVE-2019-3929","earliestReport":"2022-04-15"},{"id":"CVE-2022-22960","earliestReport":"2022-04-15"},{"id":"CVE-2018-6882","earliestReport":"2022-04-14"},{"id":"CVE-2022-26904","earliestReport":"2022-04-14"},{"id":"CVE-2022-1364","earliestReport":"2022-04-13T00:00:00.000Z"},{"id":"CVE-2022-22954","earliestReport":"2022-04-13"},{"id":"CVE-2022-24521","earliestReport":"2022-04-12T00:00:00.000Z"},{"id":"CVE-2022-23176","earliestReport":"2022-04-11T00:00:00.000Z"},{"id":"CVE-2022-37450","earliestReport":"2022-04-07"},{"id":"CVE-2017-0148","earliestReport":"2022-04-06"},{"id":"CVE-2021-31166","earliestReport":"2022-04-06"},{"id":"CVE-2021-3156","earliestReport":"2022-04-06"},{"id":"CVE-2021-42278","earliestReport":"2022-04-06"},{"id":"CVE-2021-42287","earliestReport":"2022-04-06"},{"id":"CVE-2021-4045","earliestReport":"2022-04-03"},{"id":"CVE-2021-45382","earliestReport":"2022-04-03"},{"id":"CVE-2022-25075","earliestReport":"2022-04-03"},{"id":"CVE-2022-25076","earliestReport":"2022-04-03"},{"id":"CVE-2022-25077","earliestReport":"2022-04-03"},{"id":"CVE-2022-25078","earliestReport":"2022-04-03"},{"id":"CVE-2022-25079","earliestReport":"2022-04-03"},{"id":"CVE-2022-25080","earliestReport":"2022-04-03"},{"id":"CVE-2022-25081","earliestReport":"2022-04-03"},{"id":"CVE-2022-25082","earliestReport":"2022-04-03"},{"id":"CVE-2022-25083","earliestReport":"2022-04-03"},{"id":"CVE-2022-25084","earliestReport":"2022-04-03"},{"id":"CVE-2021–4045","earliestReport":"2022-04-01"},{"id":"CVE-2021–45382","earliestReport":"2022-04-01"},{"id":"CVE-2022-26186","earliestReport":"2022-04-01"},{"id":"CVE-2022-26210","earliestReport":"2022-04-01"},{"id":"CVE-2022–25075","earliestReport":"2022-04-01"},{"id":"CVE-2022–25076","earliestReport":"2022-04-01"},{"id":"CVE-2022–25077","earliestReport":"2022-04-01"},{"id":"CVE-2022–25078","earliestReport":"2022-04-01"},{"id":"CVE-2022–25079","earliestReport":"2022-04-01"},{"id":"CVE-2022–25080","earliestReport":"2022-04-01"},{"id":"CVE-2022–25081","earliestReport":"2022-04-01"},{"id":"CVE-2022–25082","earliestReport":"2022-04-01"},{"id":"CVE-2022–25083","earliestReport":"2022-04-01"},{"id":"CVE-2022–25084","earliestReport":"2022-04-01"},{"id":"CVE-2022-22674","earliestReport":"2022-03-31T00:00:00.000Z"},{"id":"CVE-2022-22675","earliestReport":"2022-03-31T00:00:00.000Z"},{"id":"CVE-2022-26871","earliestReport":"2022-03-31T00:00:00.000Z"},{"id":"CVE-2022-22963","earliestReport":"2022-03-31"},{"id":"CVE-2022-22965","earliestReport":"2022-03-31"},{"id":"CVE-2010-4398","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2011-2005","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2012-0518","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2012-2034","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2012-2539","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2012-5076","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-1690","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-2465","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-2551","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-2729","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2013-3660","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2015-1770","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2015-2419","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2016-0040","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2016-0151","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2016-7200","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2016-7201","earliestReport":"2022-03-28T00:00:00.000Z"},{"id":"CVE-2018-8405","earliestReport":"2022-03-28"},{"id":"CVE-2018-8406","earliestReport":"2022-03-28"},{"id":"CVE-2019-7483","earliestReport":"2022-03-28"},{"id":"CVE-2021-34486","earliestReport":"2022-03-28"},{"id":"CVE-2005-2773","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2009-0927","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2009-1151","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2010-2861","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2010-4344","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2010-4345","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2012-1823","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2013-2251","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2013-4810","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2013-5223","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2014-0130","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2014-3120","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2014-6287","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2014-6332","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-0666","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-1187","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-1427","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-3035","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2015-4068","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2016-0752","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2016-10174","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2016-11021","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2016-1555","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2019-10068","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2020-1956","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2022-26318","earliestReport":"2022-03-25T00:00:00.000Z"},{"id":"CVE-2018-0125","earliestReport":"2022-03-25"},{"id":"CVE-2018-0147","earliestReport":"2022-03-25"},{"id":"CVE-2018-11138","earliestReport":"2022-03-25"},{"id":"CVE-2018-14839","earliestReport":"2022-03-25"},{"id":"CVE-2019-2616","earliestReport":"2022-03-25"},{"id":"CVE-2020-25223","earliestReport":"2022-03-25"},{"id":"CVE-2020-0638","earliestReport":"2022-03-24"},{"id":"CVE-2022-1096","earliestReport":"2022-03-23T00:00:00.000Z"},{"id":"CVE-2016-3309","earliestReport":"2022-03-15T00:00:00.000Z"},{"id":"CVE-2019-1315","earliestReport":"2022-03-15T00:00:00.000Z"},{"id":"CVE-2019-0543","earliestReport":"2022-03-15"},{"id":"CVE-2019-0841","earliestReport":"2022-03-15"},{"id":"CVE-2019-1064","earliestReport":"2022-03-15"},{"id":"CVE-2019-1129","earliestReport":"2022-03-15"},{"id":"CVE-2022-0543","earliestReport":"2022-03-11"},{"id":"CVE-2022-26143","earliestReport":"2022-03-10T17:53:00.000Z"},{"id":"CVE-2017-0101","earliestReport":"2022-03-09"},{"id":"CVE-2009-3960","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2016-6277","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2019-11581","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2021-22600","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2021-39793","earliestReport":"2022-03-07T00:00:00.000Z"},{"id":"CVE-2021-21973","earliestReport":"2022-03-07"},{"id":"CVE-2022-26485","earliestReport":"2022-03-07"},{"id":"CVE-2022-26486","earliestReport":"2022-03-05T00:00:00.000Z"},{"id":"CVE-2002-0367","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2004-0210","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2008-2992","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2008-3431","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2009-1123","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2009-3129","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2010-0188","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2010-0232","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2010-3333","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2011-1889","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2011-3544","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2012-0507","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2012-1723","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2012-1856","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2013-1675","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2013-3346","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2014-0496","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2016-0099","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2016-7262","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2016-8562","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2018-0175","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2018-8298","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2022-20700","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2022-20701","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2022-20703","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2022-20708","earliestReport":"2022-03-03T00:00:00.000Z"},{"id":"CVE-2017-12231","earliestReport":"2022-03-03"},{"id":"CVE-2017-12232","earliestReport":"2022-03-03"},{"id":"CVE-2017-12233","earliestReport":"2022-03-03"},{"id":"CVE-2017-12234","earliestReport":"2022-03-03"},{"id":"CVE-2017-12235","earliestReport":"2022-03-03"},{"id":"CVE-2017-12237","earliestReport":"2022-03-03"},{"id":"CVE-2017-12238","earliestReport":"2022-03-03"},{"id":"CVE-2017-12240","earliestReport":"2022-03-03"},{"id":"CVE-2017-12319","earliestReport":"2022-03-03"},{"id":"CVE-2017-6627","earliestReport":"2022-03-03"},{"id":"CVE-2017-6663","earliestReport":"2022-03-03"},{"id":"CVE-2017-8540","earliestReport":"2022-03-03"},{"id":"CVE-2018-0151","earliestReport":"2022-03-03"},{"id":"CVE-2018-0154","earliestReport":"2022-03-03"},{"id":"CVE-2018-0155","earliestReport":"2022-03-03"},{"id":"CVE-2018-0158","earliestReport":"2022-03-03"},{"id":"CVE-2018-0159","earliestReport":"2022-03-03"},{"id":"CVE-2018-0161","earliestReport":"2022-03-03"},{"id":"CVE-2018-0167","earliestReport":"2022-03-03"},{"id":"CVE-2018-0172","earliestReport":"2022-03-03"},{"id":"CVE-2018-0173","earliestReport":"2022-03-03"},{"id":"CVE-2018-0174","earliestReport":"2022-03-03"},{"id":"CVE-2018-0179","earliestReport":"2022-03-03"},{"id":"CVE-2018-0180","earliestReport":"2022-03-03"},{"id":"CVE-2018-8581","earliestReport":"2022-03-03"},{"id":"CVE-2022-20699","earliestReport":"2022-03-03"},{"id":"CVE-2019-1253","earliestReport":"2022-02-27"},{"id":"CVE-2019-1322","earliestReport":"2022-02-27"},{"id":"CVE-2019-1405","earliestReport":"2022-02-27"},{"id":"CVE-2022-23131","earliestReport":"2022-02-22T00:00:00.000Z"},{"id":"CVE-2022-23134","earliestReport":"2022-02-22T00:00:00.000Z"},{"id":"CVE-2017-15715","earliestReport":"2022-02-22"},{"id":"CVE-2022-25335","earliestReport":"2022-02-18T18:33:00.000Z"},{"id":"CVE-2018-20250","earliestReport":"2022-02-15T00:00:00.000Z"},{"id":"CVE-2019-0752","earliestReport":"2022-02-15T00:00:00.000Z"},{"id":"CVE-2022-24086","earliestReport":"2022-02-14"},{"id":"CVE-2022-21999","earliestReport":"2022-02-11"},{"id":"CVE-2014-4404","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2015-1130","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2015-1635","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2015-2051","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2016-3088","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2020-0796","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2022-0609","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2022-22620","earliestReport":"2022-02-10T00:00:00.000Z"},{"id":"CVE-2017-3197","earliestReport":"2022-02-01"},{"id":"CVE-2017-3198","earliestReport":"2022-02-01"},{"id":"CVE-2018-18537","earliestReport":"2022-02-01"},{"id":"CVE-2019-16647","earliestReport":"2022-02-01"},{"id":"CVE-2019-5039","earliestReport":"2022-02-01"},{"id":"CVE-2014-6271","earliestReport":"2022-01-28T00:00:00.000Z"},{"id":"CVE-2014-7169","earliestReport":"2022-01-28T00:00:00.000Z"},{"id":"CVE-2017-5689","earliestReport":"2022-01-28"},{"id":"CVE-2018-13374","earliestReport":"2022-01-27"},{"id":"CVE-2019-1388","earliestReport":"2022-01-27"},{"id":"CVE-2019-1388 ","earliestReport":"2022-01-27"},{"id":"CVE-2021-20028","earliestReport":"2022-01-27"},{"id":"CVE-2021-20039","earliestReport":"2022-01-27"},{"id":"CVE-2022-22587","earliestReport":"2022-01-26T00:00:00.000Z"},{"id":"CVE-2016-10033","earliestReport":"2022-01-26"},{"id":"CVE-2021-20038","earliestReport":"2022-01-24"},{"id":"CVE-2006-1547","earliestReport":"2022-01-21T00:00:00.000Z"},{"id":"CVE-2012-0391","earliestReport":"2022-01-21T00:00:00.000Z"},{"id":"CVE-2021-35247","earliestReport":"2022-01-20"},{"id":"CVE-2021-34484","earliestReport":"2022-01-19"},{"id":"CVE-2021-32648","earliestReport":"2022-01-14"},{"id":"CVE-2020-10826","earliestReport":"2022-01-12"},{"id":"CVE-2020-10827","earliestReport":"2022-01-12"},{"id":"CVE-2020-10828","earliestReport":"2022-01-12"},{"id":"CVE-2020-13756","earliestReport":"2022-01-12"},{"id":"CVE-2022-21882","earliestReport":"2022-01-11T00:00:00.000Z"},{"id":"CVE-2015-7450","earliestReport":"2022-01-10T00:00:00.000Z"},{"id":"CVE-2019-7609","earliestReport":"2022-01-10T00:00:00.000Z"},{"id":"CVE-2021-27860","earliestReport":"2022-01-10T00:00:00.000Z"},{"id":"CVE-2017-1000486","earliestReport":"2022-01-10"},{"id":"CVE-2021-0889","earliestReport":"2022-01-01"},{"id":"CVE-2021-0956","earliestReport":"2022-01-01"},{"id":"CVE-2021-40859","earliestReport":"2022-01-01"},{"id":"CVE-2021-41560","earliestReport":"2022-01-01"},{"id":"CVE-2021-42311","earliestReport":"2022-01-01"},{"id":"CVE-2017-9554","earliestReport":"2021-12-23"},{"id":"CVE-2021-45461","earliestReport":"2021-12-22T20:11:00.000Z"},{"id":"CVE-2021-24499","earliestReport":"2021-12-21"},{"id":"CVE-2021-27886","earliestReport":"2021-12-21"},{"id":"CVE-2021-33357","earliestReport":"2021-12-21"},{"id":"CVE-2021-33766","earliestReport":"2021-12-21"},{"id":"CVE-2021-40870","earliestReport":"2021-12-21"},{"id":"CVE-2021-20091","earliestReport":"2021-12-17"},{"id":"CVE-2022-24682","earliestReport":"2021-12-16T00:00:00.000Z"},{"id":"CVE-2021-43890","earliestReport":"2021-12-14T08:00:00.000Z"},{"id":"CVE-2021-30983","earliestReport":"2021-12-13T00:00:00.000Z"},{"id":"CVE-2017-15303","earliestReport":"2021-12-13"},{"id":"CVE-2017-16238","earliestReport":"2021-12-13"},{"id":"CVE-2018-19321","earliestReport":"2021-12-13"},{"id":"CVE-2018-19322","earliestReport":"2021-12-13"},{"id":"CVE-2018-19323","earliestReport":"2021-12-13"},{"id":"CVE-2010-1871","earliestReport":"2021-12-10T00:00:00.000Z"},{"id":"CVE-2019-13272","earliestReport":"2021-12-10T00:00:00.000Z"},{"id":"CVE-2020-17463","earliestReport":"2021-12-10T00:00:00.000Z"},{"id":"CVE-2020-8816","earliestReport":"2021-12-10T00:00:00.000Z"},{"id":"CVE-2017-17562","earliestReport":"2021-12-10"},{"id":"CVE-2019-3977","earliestReport":"2021-12-10"},{"id":"CVE-2019-3978","earliestReport":"2021-12-10"},{"id":"CVE-2021-44228","earliestReport":"2021-12-10"},{"id":"CVE-2021-4102","earliestReport":"2021-12-09T00:00:00.000Z"},{"id":"CVE-2021-36260","earliestReport":"2021-12-09"},{"id":"CVE-2021-41653","earliestReport":"2021-12-08"},{"id":"CVE-2021-44168","earliestReport":"2021-12-07"},{"id":"CVE-2021-44515","earliestReport":"2021-12-06"},{"id":"CVE-2019-11500","earliestReport":"2021-12-04"},{"id":"CVE-2019-9621","earliestReport":"2021-12-04"},{"id":"CVE-2020-11910","earliestReport":"2021-12-04"},{"id":"CVE-2020-2551","earliestReport":"2021-12-04"},{"id":"CVE-2021-2109","earliestReport":"2021-12-04"},{"id":"CVE-2021-26085","earliestReport":"2021-12-03"},{"id":"CVE-2018-14847","earliestReport":"2021-12-01T00:00:00.000Z"},{"id":"CVE-2021-37415","earliestReport":"2021-12-01T00:00:00.000Z"},{"id":"CVE-2021-44077","earliestReport":"2021-12-01T00:00:00.000Z"},{"id":"CVE-2021-41379","earliestReport":"2021-11-29"},{"id":"CVE-2021-40438","earliestReport":"2021-11-24"},{"id":"CVE-2020-9377","earliestReport":"2021-11-18"},{"id":"CVE-2021-22204","earliestReport":"2021-11-17T00:00:00.000Z"},{"id":"FPSA006","earliestReport":"2021-11-16"},{"id":"CVE-2017-11512","earliestReport":"2021-11-11"},{"id":"CVE-2017-6077","earliestReport":"2021-11-11"},{"id":"CVE-2017-6334","earliestReport":"2021-11-11"},{"id":"CVE-2018-10088","earliestReport":"2021-11-11"},{"id":"CVE-2018-3948","earliestReport":"2021-11-11"},{"id":"CVE-2018-3949","earliestReport":"2021-11-11"},{"id":"CVE-2019-18952","earliestReport":"2021-11-11"},{"id":"CVE-2019-19824","earliestReport":"2021-11-11"},{"id":"CVE-2020-8958","earliestReport":"2021-11-11"},{"id":"CVE-2021-42292","earliestReport":"2021-11-09T00:00:00.000Z"},{"id":"CVE-2021-42321","earliestReport":"2021-11-09T00:00:00.000Z"},{"id":"CVE-2021-1048","earliestReport":"2021-11-06T00:00:00.000Z"},{"id":"CVE-2021-0920","earliestReport":"2021-11-05T00:00:00.000Z"},{"id":"CVE-2021-42237","earliestReport":"2021-11-05"},{"id":"CVE-2019-7481","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-23874","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-36955","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-38645","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-38648","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2021-38649","earliestReport":"2021-11-03T00:00:00.000Z"},{"id":"CVE-2012-0151","earliestReport":"2021-11-01"},{"id":"CVE-2013-3900","earliestReport":"2021-11-01"},{"id":"CVE-2017-6079","earliestReport":"2021-10-27"},{"id":"CVE-2021-38003","earliestReport":"2021-10-26T00:00:00.000Z"},{"id":"CVE-2021-22205","earliestReport":"2021-10-25"},{"id":"CVE-2021-38646","earliestReport":"2021-10-25"},{"id":"CVE-2021-42258","earliestReport":"2021-10-22T22:15:00.000Z"},{"id":"CVE-2020-2021","earliestReport":"2021-10-21"},{"id":"CVE-2020-36198","earliestReport":"2021-10-21"},{"id":"CVE-2021-20655","earliestReport":"2021-10-21"},{"id":"CVE-2021-42013","earliestReport":"2021-10-21"},{"id":"CVE-2017-9506","earliestReport":"2021-10-14"},{"id":"CVE-2018-1000600","earliestReport":"2021-10-14"},{"id":"CVE-2018-19276","earliestReport":"2021-10-14"},{"id":"CVE-2018–13023","earliestReport":"2021-10-14"},{"id":"CVE-2019-2767","earliestReport":"2021-10-14"},{"id":"CVE-2019-7276","earliestReport":"2021-10-14"},{"id":"CVE-2021-2900","earliestReport":"2021-10-13"},{"id":"CVE-2021-40449","earliestReport":"2021-10-12T00:00:00.000Z"},{"id":"CVE-2021-40450","earliestReport":"2021-10-12"},{"id":"CVE-2021-30883","earliestReport":"2021-10-11T00:00:00.000Z"},{"id":"CVE-2020-5410","earliestReport":"2021-10-11"},{"id":"CVE-2019-12725","earliestReport":"2021-09-30"},{"id":"CVE-2020-15568","earliestReport":"2021-09-30"},{"id":"CVE-2020-25494","earliestReport":"2021-09-30"},{"id":"CVE-2020-28188","earliestReport":"2021-09-30"},{"id":"CVE-2021-29003","earliestReport":"2021-09-30"},{"id":"CVE-2021-42071","earliestReport":"2021-09-30"},{"id":"CVE-2021-41773","earliestReport":"2021-09-29T00:00:00.000Z"},{"id":"CVE-2019-1003030","earliestReport":"2021-09-27"},{"id":"CVE-2021-22017","earliestReport":"2021-09-26"},{"id":"CVE-2021-37975","earliestReport":"2021-09-24T00:00:00.000Z"},{"id":"CVE-2021-22005","earliestReport":"2021-09-24"},{"id":"CVE-2021-26084","earliestReport":"2021-09-24"},{"id":"CVE-2021-30869","earliestReport":"2021-09-23T00:00:00.000Z"},{"id":"CVE-2020-9496","earliestReport":"2021-09-22"},{"id":"CVE-2021-37973","earliestReport":"2021-09-21T00:00:00.000Z"},{"id":"CVE-2021-37976","earliestReport":"2021-09-21T00:00:00.000Z"},{"id":"CVE-2021-22941","earliestReport":"2021-09-21"},{"id":"CVE-2020-5135","earliestReport":"2021-09-20"},{"id":"CVE-2020-11978","earliestReport":"2021-09-17"},{"id":"CVE-2020-13927","earliestReport":"2021-09-17"},{"id":"CVE-2021-38647","earliestReport":"2021-09-17"},{"id":"CVE-2021-38000","earliestReport":"2021-09-15T00:00:00.000Z"},{"id":"CVE-2021-30858","earliestReport":"2021-09-13T00:00:00.000Z"},{"id":"CVE-2021-30860","earliestReport":"2021-09-13T00:00:00.000Z"},{"id":"CVE-2021-31010","earliestReport":"2021-09-13T00:00:00.000Z"},{"id":"CVE-2021-40539","earliestReport":"2021-09-09"},{"id":"CVE-2021-30657","earliestReport":"2021-09-08T15:30:00.000Z"},{"id":"CVE-2021-30632","earliestReport":"2021-09-08T00:00:00.000Z"},{"id":"CVE-2021-30633","earliestReport":"2021-09-08T00:00:00.000Z"},{"id":"CVE-2021-40444","earliestReport":"2021-09-07T07:00:00.000Z"},{"id":"CVE-2021-38154","earliestReport":"2021-08-30T10:53:00.000Z"},{"id":"CVE-2021-31207","earliestReport":"2021-08-24"},{"id":"CVE-2021-34473","earliestReport":"2021-08-24"},{"id":"CVE-2021-34523","earliestReport":"2021-08-24"},{"id":"CVE-2021-35394","earliestReport":"2021-08-24"},{"id":"CVE-2021-36942","earliestReport":"2021-08-23"},{"id":"CVE-2021-30116","earliestReport":"2021-08-19T16:22:00.000Z"},{"id":"CVE-2019-1108","earliestReport":"2021-08-19"},{"id":"CVE-2021-35395","earliestReport":"2021-08-18"},{"id":"CVE-2017-0015","earliestReport":"2021-08-17"},{"id":"CVE-2017-0067","earliestReport":"2021-08-17"},{"id":"CVE-2017-0141","earliestReport":"2021-08-17"},{"id":"CVE-2017-8598","earliestReport":"2021-08-17"},{"id":"CVE-2017-8601","earliestReport":"2021-08-17"},{"id":"CVE-2018-0953","earliestReport":"2021-08-17"},{"id":"CVE-2018-0955","earliestReport":"2021-08-17"},{"id":"CVE-2018-8114","earliestReport":"2021-08-17"},{"id":"CVE-2018-8133","earliestReport":"2021-08-17"},{"id":"CVE-2018-8267","earliestReport":"2021-08-17"},{"id":"CVE-2021-30533","earliestReport":"2021-08-16"},{"id":"CVE-2021-36948","earliestReport":"2021-08-10T07:00:00.000Z"},{"id":"CVE-2020-0609","earliestReport":"2021-08-09"},{"id":"CVE-2021-20090","earliestReport":"2021-08-06"},{"id":"CVE-2021-31755","earliestReport":"2021-08-06"},{"id":"CVE-2019-8506","earliestReport":"2021-08-01"},{"id":"CVE-2021-1789","earliestReport":"2021-08-01"},{"id":"CVE-2021-21538","earliestReport":"2021-08-01"},{"id":"CVE-2020-11022","earliestReport":"2021-07-30"},{"id":"CVE-2020-11023","earliestReport":"2021-07-30"},{"id":"CVE-2021-36741","earliestReport":"2021-07-28"},{"id":"CVE-2021-36742","earliestReport":"2021-07-28"},{"id":"CVE-2021-27852","earliestReport":"2021-07-27"},{"id":"CVE-2021-25487","earliestReport":"2021-07-26T00:00:00.000Z"},{"id":"CVE-2021-30807","earliestReport":"2021-07-26T00:00:00.000Z"},{"id":"CVE-2021-36934","earliestReport":"2021-07-26"},{"id":"CVE-2010-3962","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2012-3152","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2015-4852","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-0185","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3235","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3643","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3715","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3718","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-3976","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-4437","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2016-9563","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-11774","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-11882","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-6327","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-7481","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-9248","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-9805","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2017-9822","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-0171","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-0296","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-0798","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-11776","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-13379","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-14558","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-15811","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-15961","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-18325","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-20062","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-2380","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-4939","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-6789","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2018-7600","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-0211","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-0541","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-0604","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-0708","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-11510","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-11539","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-11580","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-11634","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-1214","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-1215","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-13608","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-15752","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-15949","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-16256","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-1653","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-16759","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-17558","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-18935","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-18988","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-19356","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-19781","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-20085","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-3398","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-4716","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-5544","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-5591","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-6223","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-8394","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-9082","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2019-9978","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0041","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0069","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0601","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0646","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0683","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0688","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0878","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-0968","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10148","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10181","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10189","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10199","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10221","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1040","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1054","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-10987","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1147","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-11651","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-11652","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-11738","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-12812","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1350","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-1472","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-14750","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-14871","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-14883","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-15505","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-16846","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-17144","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-17496","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-17530","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-24557","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-25506","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-2555","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-26919","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-29557","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-29583","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3118","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3161","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3452","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3569","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3580","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3950","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3952","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-3992","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-4427","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-4428","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-4430","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-5735","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-5847","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-5849","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-5902","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-6207","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-6287","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-7961","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8193","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8195","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8196","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8243","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8260","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8599","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8644","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8655","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-8657","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-9818","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-9819","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2020-9859","earliestReport":"2021-07-23T15:12:00.000Z"},{"id":"CVE-2010-0806","earliestReport":"2021-07-23T15:04:00.000Z"},{"id":"CVE-2020-13125","earliestReport":"2021-07-21T11:39:00.000Z"},{"id":"CVE-2020-26876","earliestReport":"2021-07-21T11:39:00.000Z"},{"id":"CVE-2021-30713","earliestReport":"2021-07-21T00:00:00.000Z"},{"id":"CVE-2015-1494","earliestReport":"2021-07-20T12:23:00.000Z"},{"id":"CVE-2021-34527","earliestReport":"2021-07-16T07:00:00.000Z"},{"id":"CVE-2021-25489","earliestReport":"2021-07-16T00:00:00.000Z"},{"id":"CVE-2021-32789","earliestReport":"2021-07-15"},{"id":"CVE-2021-31979","earliestReport":"2021-07-13T00:00:00.000Z"},{"id":"CVE-2021-33771","earliestReport":"2021-07-13T00:00:00.000Z"},{"id":"CVE-2021-34448","earliestReport":"2021-07-13T00:00:00.000Z"},{"id":"CVE-2021-35211","earliestReport":"2021-07-13"},{"id":"CVE-2021-30563","earliestReport":"2021-07-12T00:00:00.000Z"},{"id":"CVE-2021-30119","earliestReport":"2021-07-12"},{"id":"CVE-2021-30120","earliestReport":"2021-07-12"},{"id":"CVE-2021-35464","earliestReport":"2021-07-12"},{"id":"CVE-2022-1040","earliestReport":"2021-07-12"},{"id":"CVE-2021-1675","earliestReport":"2021-07-07"},{"id":"CVE-2021-35941","earliestReport":"2021-07-06T14:51:00.000Z"},{"id":"CVE-2020-21224","earliestReport":"2021-07-01"},{"id":"CVE-2020-24581","earliestReport":"2021-07-01"},{"id":"CVE-2020-29279","earliestReport":"2021-07-01"},{"id":"CVE-2020-5776","earliestReport":"2021-07-01"},{"id":"CVE-2021-21315","earliestReport":"2021-07-01"},{"id":"CVE-2021-21975","earliestReport":"2021-07-01"},{"id":"CVE-2021-22991","earliestReport":"2021-07-01"},{"id":"CVE-2021-25297","earliestReport":"2021-07-01"},{"id":"CVE-2021-25298","earliestReport":"2021-07-01"},{"id":"CVE-2018-18472","earliestReport":"2021-06-25T10:15:00.000Z"},{"id":"CVE-2009-2265","earliestReport":"2021-06-24T20:15:00.000Z"},{"id":"CVE-2017-8570","earliestReport":"2021-06-24"},{"id":"CVE-2021-30554","earliestReport":"2021-06-15T00:00:00.000Z"},{"id":"CVE-2021-33739","earliestReport":"2021-06-14T07:00:00.000Z"},{"id":"CVE-2021-30761","earliestReport":"2021-06-14T00:00:00.000Z"},{"id":"CVE-2021-30762","earliestReport":"2021-06-14T00:00:00.000Z"},{"id":"CVE-2021-31199","earliestReport":"2021-06-08T00:00:00.000Z"},{"id":"CVE-2021-31201","earliestReport":"2021-06-08T00:00:00.000Z"},{"id":"CVE-2011-3192","earliestReport":"2021-06-06T11:15:00.000Z"},{"id":"CVE-2021-1497","earliestReport":"2021-06-06"},{"id":"CVE-2021-1498","earliestReport":"2021-06-06"},{"id":"CVE-2021-22506","earliestReport":"2021-06-06"},{"id":"CVE-2021-21985","earliestReport":"2021-06-05"},{"id":"CVE-2021-30551","earliestReport":"2021-06-03T00:00:00.000Z"},{"id":"CVE-2021-33742","earliestReport":"2021-06-03T00:00:00.000Z"},{"id":"CVE-2021-24370","earliestReport":"2021-05-31"},{"id":"CVE-2021-28799","earliestReport":"2021-05-21"},{"id":"CVE-2021-21551","earliestReport":"2021-05-17"},{"id":"CVE-2021-28550","earliestReport":"2021-05-11T00:00:00.000Z"},{"id":"CVE-2021-28663","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2021-28664","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2021-30663","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2021-30665","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2021-30666","earliestReport":"2021-05-03T00:00:00.000Z"},{"id":"CVE-2020-25078","earliestReport":"2021-05-01"},{"id":"CVE-2021-22893","earliestReport":"2021-04-28T17:52:00.000Z"},{"id":"CVE-2021-30661","earliestReport":"2021-04-26T00:00:00.000Z"},{"id":"CVE-2020-2509","earliestReport":"2021-04-23"},{"id":"CVE-2017-12637","earliestReport":"2021-04-20T19:31:00.000Z"},{"id":"CVE-2010-5326","earliestReport":"2021-04-20T18:41:00.000Z"},{"id":"CVE-2018-7602","earliestReport":"2021-04-20T12:52:00.000Z"},{"id":"CVE-2021-21224","earliestReport":"2021-04-20T00:00:00.000Z"},{"id":"CVE-2019-1069","earliestReport":"2021-04-20"},{"id":"CVE-2021-20021","earliestReport":"2021-04-20"},{"id":"CVE-2021-20022","earliestReport":"2021-04-20"},{"id":"CVE-2021-20023","earliestReport":"2021-04-20"},{"id":"CVE-2021-22894","earliestReport":"2021-04-20"},{"id":"CVE-2021-22899","earliestReport":"2021-04-20"},{"id":"CVE-2021-22900","earliestReport":"2021-04-20"},{"id":"CVE-2009-4223\t","earliestReport":"2021-04-18"},{"id":"CVE-2012-1301\t","earliestReport":"2021-04-18"},{"id":"CVE-2017-12629","earliestReport":"2021-04-18"},{"id":"CVE-2017-9506\t","earliestReport":"2021-04-18"},{"id":"CVE-2018-1000600\t","earliestReport":"2021-04-18"},{"id":"CVE-2018-13338","earliestReport":"2021-04-18"},{"id":"CVE-2018-13354","earliestReport":"2021-04-18"},{"id":"CVE-2018-15517","earliestReport":"2021-04-18"},{"id":"CVE-2018-16167","earliestReport":"2021-04-18"},{"id":"CVE-2019-18394","earliestReport":"2021-04-18"},{"id":"CVE-2019-2767\t","earliestReport":"2021-04-18"},{"id":"CVE-2020-13379","earliestReport":"2021-04-18"},{"id":"CVE-2020-28871","earliestReport":"2021-04-18"},{"id":"CVE-2020-8813","earliestReport":"2021-04-18"},{"id":"CVE-2021-27905","earliestReport":"2021-04-18"},{"id":"CVE-2021-32819","earliestReport":"2021-04-18"},{"id":"CVE-2021-33544","earliestReport":"2021-04-18"},{"id":"CVE-2021-31955","earliestReport":"2021-04-14T00:00:00.000Z"},{"id":"CVE-2021-31956","earliestReport":"2021-04-14T00:00:00.000Z"},{"id":"CVE-2021-28310","earliestReport":"2021-04-13T00:00:00.000Z"},{"id":"CVE-2015-7808","earliestReport":"2021-04-12"},{"id":"CVE-2016-8869","earliestReport":"2021-04-12"},{"id":"CVE-2017-17411","earliestReport":"2021-04-12"},{"id":"CVE-2017-5215","earliestReport":"2021-04-12"},{"id":"CVE-2018-19986","earliestReport":"2021-04-12"},{"id":"CVE-2018-6605","earliestReport":"2021-04-12"},{"id":"CVE-2018-7314","earliestReport":"2021-04-12"},{"id":"CVE-2018-7314,","earliestReport":"2021-04-12"},{"id":"CVE-2018-7422","earliestReport":"2021-04-12"},{"id":"CVE-2018-7482","earliestReport":"2021-04-12"},{"id":"CVE-2018-9118","earliestReport":"2021-04-12"},{"id":"CVE-2018-9205","earliestReport":"2021-04-12"},{"id":"CVE-2019-13372","earliestReport":"2021-04-12"},{"id":"CVE-2019-14205","earliestReport":"2021-04-12"},{"id":"CVE-2019-19597","earliestReport":"2021-04-12"},{"id":"CVE-2019-8942","earliestReport":"2021-04-12"},{"id":"CVE-2019-9879","earliestReport":"2021-04-12"},{"id":"CVE-2019-9880","earliestReport":"2021-04-12"},{"id":"CVE-2019-9881","earliestReport":"2021-04-12"},{"id":"CVE-2020-11732","earliestReport":"2021-04-12"},{"id":"CVE-2020-12720","earliestReport":"2021-04-12"},{"id":"CVE-2020-12800","earliestReport":"2021-04-12"},{"id":"CVE-2020-13671","earliestReport":"2021-04-12"},{"id":"CVE-2020-14864","earliestReport":"2021-04-12"},{"id":"CVE-2020-27615","earliestReport":"2021-04-12"},{"id":"CVE-2020-29227","earliestReport":"2021-04-12"},{"id":"CVE-2020-5766","earliestReport":"2021-04-12"},{"id":"CVE-2021-27850","earliestReport":"2021-04-12"},{"id":"CVE-2021-29441","earliestReport":"2021-04-12"},{"id":"CVE-2021-32305","earliestReport":"2021-04-12"},{"id":"CVE-2021-33564","earliestReport":"2021-04-12"},{"id":"CVE-2021-24175","earliestReport":"2021-04-09T17:22:00.000Z"},{"id":"CVE-2017-11610","earliestReport":"2021-04-08"},{"id":"CVE-2017-12149","earliestReport":"2021-04-08"},{"id":"CVE-2017-9841","earliestReport":"2021-04-08"},{"id":"CVE-2019-0193","earliestReport":"2021-04-08"},{"id":"CVE-2019-10758","earliestReport":"2021-04-08"},{"id":"CVE-2019-3396","earliestReport":"2021-04-08"},{"id":"CVE-2019-7238","earliestReport":"2021-04-08"},{"id":"CVE-2020-14882","earliestReport":"2021-04-08"},{"id":"CVE-2021-3129","earliestReport":"2021-04-08"},{"id":"CVE-2021-21206","earliestReport":"2021-04-07T00:00:00.000Z"},{"id":"CVE-2021-21220","earliestReport":"2021-04-07T00:00:00.000Z"},{"id":"CVE-2021-1879","earliestReport":"2021-03-26T00:00:00.000Z"},{"id":"CVE-2021-24219","earliestReport":"2021-03-23"},{"id":"CVE-2021-22986","earliestReport":"2021-03-20"},{"id":"CVE-2017-18368","earliestReport":"2021-03-18"},{"id":"CVE-2020-9020","earliestReport":"2021-03-17"},{"id":"CVE-2018-13374\t","earliestReport":"2021-03-16"},{"id":"CVE-2021-25296","earliestReport":"2021-03-16"},{"id":"CVE-2021-22502","earliestReport":"2021-03-13"},{"id":"CVE-2021-27059","earliestReport":"2021-03-12T08:00:00.000Z"},{"id":"CVE-2021-27085","earliestReport":"2021-03-12T08:00:00.000Z"},{"id":"CVE-2021-21193","earliestReport":"2021-03-09T00:00:00.000Z"},{"id":"CVE-2021-26411","earliestReport":"2021-03-09T00:00:00.000Z"},{"id":"CVE-2017-16651","earliestReport":"2021-03-04T21:08:00.000Z"},{"id":"CVE-2021-27101","earliestReport":"2021-03-04"},{"id":"CVE-2021-27102","earliestReport":"2021-03-04"},{"id":"CVE-2021-27103","earliestReport":"2021-03-04"},{"id":"CVE-2021-27104","earliestReport":"2021-03-04"},{"id":"CVE-2021-26855","earliestReport":"2021-03-02T00:00:00.000Z"},{"id":"CVE-2021-26857","earliestReport":"2021-03-02T00:00:00.000Z"},{"id":"CVE-2021-26858","earliestReport":"2021-03-02T00:00:00.000Z"},{"id":"CVE-2021-27065","earliestReport":"2021-03-02T00:00:00.000Z"},{"id":"CVE-2020-2506","earliestReport":"2021-03-02"},{"id":"CVE-2021-21972","earliestReport":"2021-02-25"},{"id":"CVE-2017-5638","earliestReport":"2021-02-24T12:15:00.000Z"},{"id":"CVE-2021-27561","earliestReport":"2021-02-23"},{"id":"CVE-2021-27562","earliestReport":"2021-02-23"},{"id":"CVE-2019-1224","earliestReport":"2021-02-15"},{"id":"CVE-2019-1225","earliestReport":"2021-02-15"},{"id":"CVE-2021-21166","earliestReport":"2021-02-11T00:00:00.000Z"},{"id":"CVE-2021-3122","earliestReport":"2021-02-09T18:15:00.000Z"},{"id":"CVE-2011-4862","earliestReport":"2021-02-09T14:48:00.000Z"},{"id":"CVE-2021-21017","earliestReport":"2021-02-09T00:00:00.000Z"},{"id":"CVE-2020-1631","earliestReport":"2021-02-05T16:49:00.000Z"},{"id":"CVE-2021-20016","earliestReport":"2021-01-31"},{"id":"CVE-2021-1782","earliestReport":"2021-01-26T00:00:00.000Z"},{"id":"CVE-2021-1870","earliestReport":"2021-01-26T00:00:00.000Z"},{"id":"CVE-2021-1871","earliestReport":"2021-01-26T00:00:00.000Z"},{"id":"CVE-2021-21148","earliestReport":"2021-01-24T00:00:00.000Z"},{"id":"CVE-2020-14472","earliestReport":"2021-01-22"},{"id":"CVE-2020-15415","earliestReport":"2021-01-22"},{"id":"CVE-2019-11358","earliestReport":"2021-01-21"},{"id":"CVE-2020-35665","earliestReport":"2021-01-21"},{"id":"CVE-2020-8191","earliestReport":"2021-01-20"},{"id":"CVE-2020-8209","earliestReport":"2021-01-20"},{"id":"CVE-2023-21492","earliestReport":"2021-01-17T00:00:00.000Z"},{"id":"CVE-2021-1647","earliestReport":"2021-01-12T00:00:00.000Z"},{"id":"CVE-2021-3007","earliestReport":"2021-01-08"},{"id":"CVE-2021-3006","earliestReport":"2021-01-07T19:48:00.000Z"},{"id":" CVE-2021-42313","earliestReport":"2021-01-01"},{"id":"CVE-2021-1049","earliestReport":"2021-01-01"},{"id":"CVE-2021-43907","earliestReport":"2021-01-01"},{"id":"CVE-2022-21874","earliestReport":"2021-01-01"},{"id":"CVE-2022-21898","earliestReport":"2021-01-01"},{"id":"CVE-2021-25394","earliestReport":"2020-12-31T00:00:00.000Z"},{"id":"CVE-2021-25395","earliestReport":"2020-12-31T00:00:00.000Z"},{"id":"CVE-2019-1040","earliestReport":"2020-12-23"},{"id":"CVE-2021-25371","earliestReport":"2020-12-22T00:00:00.000Z"},{"id":"CVE-2021-25372","earliestReport":"2020-12-22T00:00:00.000Z"},{"id":"CVE-2020-35234","earliestReport":"2020-12-15T23:45:00.000Z"},{"id":"CVE-2021-1732","earliestReport":"2020-12-10T00:00:00.000Z"},{"id":"CVE-2021-25369","earliestReport":"2020-12-10T00:00:00.000Z"},{"id":"CVE-2021-25370","earliestReport":"2020-12-10T00:00:00.000Z"},{"id":"CVE-2020-8218","earliestReport":"2020-12-07"},{"id":"CVE-2020-4006","earliestReport":"2020-12-03T00:00:00.000Z"},{"id":"CVE-2020-27780","earliestReport":"2020-11-25"},{"id":"CVE-2020-11899","earliestReport":"2020-11-22"},{"id":"CVE-2021-1905","earliestReport":"2020-11-17T00:00:00.000Z"},{"id":"CVE-2021-1906","earliestReport":"2020-11-17T00:00:00.000Z"},{"id":"CVE-2020-25213","earliestReport":"2020-11-10T17:15:00.000Z"},{"id":"CVE-2018-11511","earliestReport":"2020-11-10"},{"id":"CVE-2019-11447","earliestReport":"2020-11-10"},{"id":"CVE-2019-19509","earliestReport":"2020-11-10"},{"id":"CVE-2011-4075","earliestReport":"2020-11-09T13:30:00.000Z"},{"id":"CVE-2020-16013","earliestReport":"2020-11-09T00:00:00.000Z"},{"id":"CVE-2020-16017","earliestReport":"2020-11-07T00:00:00.000Z"},{"id":"CVE-2019-19006","earliestReport":"2020-11-05"},{"id":"CVE-2021-25337","earliestReport":"2020-11-03T00:00:00.000Z"},{"id":"CVE-2020-16010","earliestReport":"2020-10-31T00:00:00.000Z"},{"id":"CVE-2020-16009","earliestReport":"2020-10-29T00:00:00.000Z"},{"id":"CVE-2020-27950","earliestReport":"2020-10-29T00:00:00.000Z"},{"id":"CVE-2020-27930","earliestReport":"2020-10-26T00:00:00.000Z"},{"id":"CVE-2020-27932","earliestReport":"2020-10-26T00:00:00.000Z"},{"id":"CVE-2020-0787","earliestReport":"2020-10-26"},{"id":"CVE-2020-17087","earliestReport":"2020-10-22T00:00:00.000Z"},{"id":"CVE-2020-15999","earliestReport":"2020-10-19T00:00:00.000Z"},{"id":"CVE-2019-5782","earliestReport":"2020-10-19"},{"id":"CVE-2011-1752","earliestReport":"2020-10-05T19:04:00.000Z"},{"id":"CVE-2011-3402","earliestReport":"2020-09-28T12:58:00.000Z"},{"id":"CVE-2012-4792","earliestReport":"2020-09-28T12:58:00.000Z"},{"id":"CVE-2013-1347","earliestReport":"2020-09-28T12:58:00.000Z"},{"id":"CVE-2020-3566","earliestReport":"2020-09-07"},{"id":"CVE-2020-13126","earliestReport":"2020-08-25T12:36:00.000Z"},{"id":"CVE-2018-18956","earliestReport":"2020-08-24T17:37:00.000Z"},{"id":"CVE-2010-3081","earliestReport":"2020-08-11T14:43:00.000Z"},{"id":"CVE-2020-1464","earliestReport":"2020-08-11T07:00:00.000Z"},{"id":"CVE-2020-1380","earliestReport":"2020-08-11T00:00:00.000Z"},{"id":"CVE-2020-7373","earliestReport":"2020-08-10"},{"id":"CVE-2017-18377","earliestReport":"2020-07-23"},{"id":"CVE-2020-11261","earliestReport":"2020-07-20T00:00:00.000Z"},{"id":"CVE-2018-0796","earliestReport":"2020-07-15"},{"id":"CVE-2019-1297","earliestReport":"2020-07-15"},{"id":"CVE-2019-1331","earliestReport":"2020-07-15"},{"id":"CVE-2020-10173","earliestReport":"2020-07-09"},{"id":"CVE-2018-11329","earliestReport":"2020-06-17T16:07:00.000Z"},{"id":"CVE-2020-0986","earliestReport":"2020-06-09T00:00:00.000Z"},{"id":"CVE-2019-7192","earliestReport":"2020-06-09"},{"id":"CVE-2019-7193","earliestReport":"2020-06-09"},{"id":"CVE-2019-7194","earliestReport":"2020-06-09"},{"id":"CVE-2019-7195","earliestReport":"2020-06-09"},{"id":"CVE-2018-19943","earliestReport":"2020-06-08"},{"id":"CVE-2018-19949","earliestReport":"2020-06-08"},{"id":"CVE-2018-19953","earliestReport":"2020-06-08"},{"id":"CVE-2019-16928","earliestReport":"2020-06-03"},{"id":"CVE-2019-9081","earliestReport":"2020-05-29"},{"id":"CVE-2017-0213","earliestReport":"2020-05-27"},{"id":"CVE-2017-7391","earliestReport":"2020-05-06"},{"id":"CVE-2020-2883","earliestReport":"2020-05-04"},{"id":"CVE-2020-12271","earliestReport":"2020-04-22"},{"id":"CVE-2020-1938","earliestReport":"2020-04-15"},{"id":"ADV200006","earliestReport":"2020-04-14T07:00:00.000Z"},{"id":"CVE-2020-0938","earliestReport":"2020-04-14T00:00:00.000Z"},{"id":"CVE-2020-1020","earliestReport":"2020-04-14T00:00:00.000Z"},{"id":"CVE-2018-1056","earliestReport":"2020-04-08"},{"id":"CVE-2019-9193","earliestReport":"2020-04-07"},{"id":"CVE-2020-5722","earliestReport":"2020-04-03"},{"id":"CVE-2020-6572","earliestReport":"2020-04-01T00:00:00.000Z"},{"id":"CVE-2020-6820","earliestReport":"2020-04-01T00:00:00.000Z"},{"id":"CVE-2020-8515","earliestReport":"2020-03-27"},{"id":"CVE-2020-6453","earliestReport":"2020-03-26T00:00:00.000Z"},{"id":"CVE-2016-1646","earliestReport":"2020-03-25"},{"id":"CVE-2016-5198","earliestReport":"2020-03-25"},{"id":"CVE-2017-5030","earliestReport":"2020-03-25"},{"id":"CVE-2017-5070","earliestReport":"2020-03-25"},{"id":"CVE-2018-17463","earliestReport":"2020-03-25"},{"id":"CVE-2018-17480","earliestReport":"2020-03-25"},{"id":"CVE-2018-6065","earliestReport":"2020-03-25"},{"id":"CVE-2019-5825 ","earliestReport":"2020-03-25"},{"id":"CVE-2020-1027","earliestReport":"2020-03-23T00:00:00.000Z"},{"id":"CVE-2017-12615","earliestReport":"2020-03-17"},{"id":"CVE-2019-2725","earliestReport":"2020-03-17"},{"id":"CVE-2020-8467","earliestReport":"2020-03-16T00:00:00.000Z"},{"id":"CVE-2020-8468","earliestReport":"2020-03-16T00:00:00.000Z"},{"id":"CVE-2020-9054","earliestReport":"2020-03-12"},{"id":"CVE-2020-6819","earliestReport":"2020-03-08T00:00:00.000Z"},{"id":"CVE-2018-19320","earliestReport":"2020-02-24"},{"id":"CVE-2020-6418","earliestReport":"2020-02-18T00:00:00.000Z"},{"id":"CVE-2020-10257","earliestReport":"2020-02-18"},{"id":"CVE-2014-8739","earliestReport":"2020-02-12T18:37:00.000Z"},{"id":"CVE-2020-0674","earliestReport":"2020-02-11T00:00:00.000Z"},{"id":"CVE-2019-18426","earliestReport":"2020-02-07"},{"id":"CVE-2019-7256","earliestReport":"2020-02-01"},{"id":"CVE-2020-7247","earliestReport":"2020-01-31"},{"id":"CVE-2019-19871","earliestReport":"2020-01-13"},{"id":"CVE-2019-17026","earliestReport":"2020-01-07T00:00:00.000Z"},{"id":"CVE-2019-0903","earliestReport":"2019-12-27"},{"id":"CVE-2017-16608","earliestReport":"2019-12-17"},{"id":"CVE-2019-14927","earliestReport":"2019-12-17"},{"id":"CVE-2017-14127","earliestReport":"2019-12-13"},{"id":"CVE-2017-16602","earliestReport":"2019-12-13"},{"id":"CVE-2017-5174","earliestReport":"2019-12-13"},{"id":"CVE-2017-6316","earliestReport":"2019-12-13"},{"id":"CVE-2018-11510","earliestReport":"2019-12-13"},{"id":"CVE-2018-15887","earliestReport":"2019-12-13"},{"id":"CVE-2018-17173","earliestReport":"2019-12-13"},{"id":"CVE-2018-20841","earliestReport":"2019-12-13"},{"id":"CVE-2018-7297","earliestReport":"2019-12-13"},{"id":"CVE-2019-12780","earliestReport":"2019-12-13"},{"id":"CVE-2019-12989","earliestReport":"2019-12-13"},{"id":"CVE-2019-12991","earliestReport":"2019-12-13"},{"id":"CVE-2019-14931","earliestReport":"2019-12-13"},{"id":"CVE-2019-16072","earliestReport":"2019-12-13"},{"id":"CVE-2019-17270","earliestReport":"2019-12-13"},{"id":"CVE-2019-18396","earliestReport":"2019-12-13"},{"id":"CVE-2014-7235","earliestReport":"2019-12-10T16:01:00.000Z"},{"id":"CVE-2019-1458","earliestReport":"2019-12-10T00:00:00.000Z"},{"id":"CVE-2019-1579","earliestReport":"2019-12-02"},{"id":"CVE-2019-1429","earliestReport":"2019-11-12T00:00:00.000Z"},{"id":"CVE-2019-9194","earliestReport":"2019-11-01"},{"id":"CVE-2019-13720","earliestReport":"2019-10-29T00:00:00.000Z"},{"id":"CVE-2019-18187","earliestReport":"2019-10-28T00:00:00.000Z"},{"id":"CVE-2019-11043","earliestReport":"2019-10-26"},{"id":"CVE-2019-17049","earliestReport":"2019-10-04T19:04:00.000Z"},{"id":"CVE-2017-2404","earliestReport":"2019-10-03T00:03:00.000Z"},{"id":"CVE-2018-19207","earliestReport":"2019-10-03T00:03:00.000Z"},{"id":"CVE-2018-20753","earliestReport":"2019-10-03T00:03:00.000Z"},{"id":"CVE-2009-0658","earliestReport":"2019-09-27T16:48:00.000Z"},{"id":"CVE-2019-2215","earliestReport":"2019-09-26T00:00:00.000Z"},{"id":"CVE-2010-0288","earliestReport":"2019-09-23T18:13:00.000Z"},{"id":"CVE-2019-1367","earliestReport":"2019-09-23T00:00:00.000Z"},{"id":"CVE-2019-15846","earliestReport":"2019-09-08"},{"id":"CVE-2018-13382","earliestReport":"2019-09-02"},{"id":"CVE-2019-15107","earliestReport":"2019-08-24"},{"id":"CVE-2018-13383","earliestReport":"2019-08-21"},{"id":"CVE-2012-0779","earliestReport":"2019-07-18T12:21:00.000Z"},{"id":"CVE-2019-1130","earliestReport":"2019-07-16"},{"id":"CVE-2019-0880","earliestReport":"2019-07-09T00:00:00.000Z"},{"id":"CVE-2019-1132","earliestReport":"2019-07-09T00:00:00.000Z"},{"id":"CVE-2017-7269","earliestReport":"2019-07-03T17:25:00.000Z"},{"id":"CVE-2019-11708","earliestReport":"2019-06-20T00:00:00.000Z"},{"id":"CVE-2018-18852","earliestReport":"2019-06-18T21:02:00.000Z"},{"id":"CVE-2019-11707","earliestReport":"2019-06-18T00:00:00.000Z"},{"id":"CVE-2019-2729","earliestReport":"2019-06-15"},{"id":"CVE-2019-10149","earliestReport":"2019-06-09"},{"id":"CVE-2018-6961","earliestReport":"2019-06-06"},{"id":"CVE-2017-9791","earliestReport":"2019-05-29"},{"id":"CVE-2017-11317","earliestReport":"2019-05-16"},{"id":"CVE-2014-1807","earliestReport":"2019-05-15T17:11:00.000Z"},{"id":"CVE-2013-3918","earliestReport":"2019-05-14T14:24:00.000Z"},{"id":"CVE-2013-7331","earliestReport":"2019-05-14T13:24:00.000Z"},{"id":"CVE-2019-0863","earliestReport":"2019-05-14T07:00:00.000Z"},{"id":"CVE-2014-1812","earliestReport":"2019-05-13T19:40:00.000Z"},{"id":"CVE-2019-3568","earliestReport":"2019-05-13T00:00:00.000Z"},{"id":"CVE-2018-1000861","earliestReport":"2019-05-07"},{"id":"CVE-2019-16920","earliestReport":"2019-05-07"},{"id":"CVE-2017-12617","earliestReport":"2019-04-23"},{"id":"CVE-2013-4854","earliestReport":"2019-04-22T17:48:00.000Z"},{"id":"CVE-2017-6736","earliestReport":"2019-04-17"},{"id":"CVE-2017-6737","earliestReport":"2019-04-17"},{"id":"CVE-2017-6738","earliestReport":"2019-04-17"},{"id":"CVE-2017-6739","earliestReport":"2019-04-17"},{"id":"CVE-2017-6740","earliestReport":"2019-04-17"},{"id":"CVE-2017-6743","earliestReport":"2019-04-17"},{"id":"CVE-2017-6744","earliestReport":"2019-04-17"},{"id":"CVE-2019-0803","earliestReport":"2019-04-09T00:00:00.000Z"},{"id":"CVE-2019-9670","earliestReport":"2019-04-03"},{"id":"CVE-2019-0859","earliestReport":"2019-03-17T00:00:00.000Z"},{"id":"CVE-2018-1273","earliestReport":"2019-03-13"},{"id":"CVE-2019-0703","earliestReport":"2019-03-12T00:00:00.000Z"},{"id":"CVE-2019-0808","earliestReport":"2019-03-12T00:00:00.000Z"},{"id":"CVE-2017-8750","earliestReport":"2019-03-11"},{"id":"CVE-2019-7816","earliestReport":"2019-03-01"},{"id":"CVE-2019-5786","earliestReport":"2019-02-27T00:00:00.000Z"},{"id":"CVE-2008-4250","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2008-4841","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2009-1537","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2010-0249","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2010-2729","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2010-2743","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2011-1968","earliestReport":"2019-02-26T14:04:00.000Z"},{"id":"CVE-2019-6340","earliestReport":"2019-02-25"},{"id":"CVE-2017-18362","earliestReport":"2019-02-22T18:33:00.000Z"},{"id":"CVE-2019-0797","earliestReport":"2019-02-22T00:00:00.000Z"},{"id":"CVE-2019-0676","earliestReport":"2019-02-12T00:00:00.000Z"},{"id":"CVE-2019-7286","earliestReport":"2019-02-07T00:00:00.000Z"},{"id":"CVE-2019-7287","earliestReport":"2019-02-07T00:00:00.000Z"},{"id":"CVE-2019-1652","earliestReport":"2019-01-29"},{"id":"CVE-2018-8477","earliestReport":"2019-01-02"},{"id":"CVE-2018-8514","earliestReport":"2019-01-02"},{"id":"CVE-2018-8580","earliestReport":"2019-01-02"},{"id":"CVE-2018-8595","earliestReport":"2019-01-02"},{"id":"CVE-2018-8596","earliestReport":"2019-01-02"},{"id":"CVE-2018-8598","earliestReport":"2019-01-02"},{"id":"CVE-2018-8616","earliestReport":"2019-01-02"},{"id":"CVE-2018-8621","earliestReport":"2019-01-02"},{"id":"CVE-2018-8622","earliestReport":"2019-01-02"},{"id":"CVE-2018-8627","earliestReport":"2019-01-02"},{"id":"CVE-2018-8637","earliestReport":"2019-01-02"},{"id":"CVE-2018-8638","earliestReport":"2019-01-02"},{"id":"CVE-2009-3953","earliestReport":"2019-01-01"},{"id":"CVE-2018-8653","earliestReport":"2018-12-19T00:00:00.000Z"},{"id":"CVE-2017-15705","earliestReport":"2018-12-16T11:29:00.000Z"},{"id":"CVE-2014-0515","earliestReport":"2018-12-13T16:02:00.000Z"},{"id":"CVE-2014-0502","earliestReport":"2018-12-13T15:55:00.000Z"},{"id":"CVE-2013-5331","earliestReport":"2018-12-13T15:41:00.000Z"},{"id":"CVE-2013-0633","earliestReport":"2018-12-06T19:52:00.000Z"},{"id":"CVE-2013-0648","earliestReport":"2018-12-06T19:51:00.000Z"},{"id":"CVE-2013-0634","earliestReport":"2018-12-06T19:29:00.000Z"},{"id":"CVE-2013-0643","earliestReport":"2018-12-06T18:46:00.000Z"},{"id":"CVE-2018-14933","earliestReport":"2018-12-02"},{"id":"CVE-2018-15982","earliestReport":"2018-11-29T00:00:00.000Z"},{"id":"CVE-2017-12868","earliestReport":"2018-11-25"},{"id":"CVE-2018-9206","earliestReport":"2018-11-18"},{"id":"CVE-2018-15454","earliestReport":"2018-10-31"},{"id":"CVE-2013-5211","earliestReport":"2018-10-30T16:27:00.000Z"},{"id":"CVE-2014-1761","earliestReport":"2018-10-30T16:27:00.000Z"},{"id":"CVE-2014-1809","earliestReport":"2018-10-30T16:27:00.000Z"},{"id":"CVE-2010-2884","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-0609","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-0611","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-0627","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-2110","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2011-2444","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2012-0767","earliestReport":"2018-10-30T16:26:00.000Z"},{"id":"CVE-2008-1092","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2009-3459","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2009-4324","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2010-2883","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2012-1535","earliestReport":"2018-10-30T16:25:00.000Z"},{"id":"CVE-2018-8611","earliestReport":"2018-10-29T00:00:00.000Z"},{"id":"CVE-2005-4560","earliestReport":"2018-10-19T15:41:00.000Z"},{"id":"CVE-2018-10823","earliestReport":"2018-10-19"},{"id":"CVE-2018-8589","earliestReport":"2018-10-17T00:00:00.000Z"},{"id":"CVE-2007-5587","earliestReport":"2018-10-15T21:45:00.000Z"},{"id":"CVE-2007-4429","earliestReport":"2018-10-15T21:35:00.000Z"},{"id":"CVE-2018-11687","earliestReport":"2018-10-15T19:31:00.000Z"},{"id":"CVE-2014-1776","earliestReport":"2018-10-12T22:06:00.000Z"},{"id":"CVE-2014-1815","earliestReport":"2018-10-12T22:06:00.000Z"},{"id":"CVE-2013-3897","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2013-3906","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2013-5054","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2013-5057","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2013-5065","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2014-0253","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2014-0295","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2014-0322","earliestReport":"2018-10-12T22:05:00.000Z"},{"id":"CVE-2012-0158","earliestReport":"2018-10-12T22:02:00.000Z"},{"id":"CVE-2012-1854","earliestReport":"2018-10-12T22:02:00.000Z"},{"id":"CVE-2009-1136","earliestReport":"2018-10-12T21:51:00.000Z"},{"id":"CVE-2009-0238","earliestReport":"2018-10-12T21:50:00.000Z"},{"id":"CVE-2009-0556","earliestReport":"2018-10-12T21:50:00.000Z"},{"id":"CVE-2008-4844","earliestReport":"2018-10-12T21:49:00.000Z"},{"id":"CVE-2008-3704","earliestReport":"2018-10-12T21:48:00.000Z"},{"id":"CVE-2008-0015","earliestReport":"2018-10-12T21:44:00.000Z"},{"id":"CVE-2013-1331","earliestReport":"2018-10-12"},{"id":"CVE-2009-0696","earliestReport":"2018-10-10T19:30:00.000Z"},{"id":"CVE-2015-8562","earliestReport":"2018-10-09T19:58:00.000Z"},{"id":"CVE-2011-1950","earliestReport":"2018-10-09T19:32:00.000Z"},{"id":"CVE-2018-14417","earliestReport":"2018-10-04"},{"id":"CVE-2009-1391","earliestReport":"2018-10-03T22:00:00.000Z"},{"id":"CVE-2009-1308","earliestReport":"2018-10-03T21:59:00.000Z"},{"id":"CVE-2018-17144","earliestReport":"2018-09-25"},{"id":"CVE-2018-8440","earliestReport":"2018-09-11T07:00:00.000Z"},{"id":"CVE-2018-9866","earliestReport":"2018-09-07"},{"id":"CVE-2018-10299","earliestReport":"2018-08-29T15:40:00.000Z"},{"id":"CVE-2018-8453","earliestReport":"2018-08-17T00:00:00.000Z"},{"id":"CVE-2018-8414","earliestReport":"2018-08-14T07:00:00.000Z"},{"id":"CVE-2010-3889","earliestReport":"2018-08-13T21:47:00.000Z"},{"id":"CVE-2018-2893","earliestReport":"2018-07-26"},{"id":"CVE-2018-1111","earliestReport":"2018-07-16"},{"id":"CVE-2018-8373","earliestReport":"2018-07-11T00:00:00.000Z"},{"id":"CVE-2017-5521","earliestReport":"2018-07-01"},{"id":"CVE-2017-6361","earliestReport":"2018-07-01"},{"id":"CVE-2017-6549","earliestReport":"2018-07-01"},{"id":"CVE-2017-8877","earliestReport":"2018-07-01"},{"id":"CVE-2018-11239","earliestReport":"2018-06-26T18:41:00.000Z"},{"id":"CVE-2018-10831","earliestReport":"2018-06-18T16:46:00.000Z"},{"id":"CVE-2018-10376","earliestReport":"2018-06-13T15:29:00.000Z"},{"id":"CVE-2018-10468","earliestReport":"2018-06-12T18:32:00.000Z"},{"id":"CVE-2018-10657","earliestReport":"2018-06-07T15:49:00.000Z"},{"id":"CVE-2018-5002","earliestReport":"2018-06-07T00:00:00.000Z"},{"id":"CVE-2018-6210","earliestReport":"2018-05-26"},{"id":"CVE-2018-6213","earliestReport":"2018-05-26"},{"id":"CVE-2018-4990","earliestReport":"2018-05-14T00:00:00.000Z"},{"id":"CVE-2018-7445","earliestReport":"2018-05-12"},{"id":"CVE-2018-8120","earliestReport":"2018-05-08T00:00:00.000Z"},{"id":"CVE-2018-8174","earliestReport":"2018-05-08T00:00:00.000Z"},{"id":"CVE-2018-10561","earliestReport":"2018-05-03"},{"id":"CVE-2018-10562","earliestReport":"2018-05-03"},{"id":"CVE-2010-1428","earliestReport":"2018-05-02"},{"id":"CVE-2017-3066","earliestReport":"2018-04-21"},{"id":"CVE-2018-2628","earliestReport":"2018-04-18"},{"id":"CVE-2018-0156","earliestReport":"2018-04-07"},{"id":"CVE-2017-12611","earliestReport":"2018-03-07"},{"id":"CVE-2017-1000353","earliestReport":"2018-02-18"},{"id":"CVE-2017-11467","earliestReport":"2018-02-18"},{"id":"CVE-2017-10271","earliestReport":"2018-02-15"},{"id":"CVE-2018-4878","earliestReport":"2018-02-06T00:00:00.000Z"},{"id":"CVE-2010-2568","earliestReport":"2018-01-16"},{"id":"CVE-2012-1795","earliestReport":"2018-01-12T02:29:00.000Z"},{"id":"CVE-2012-1557","earliestReport":"2018-01-11T02:29:00.000Z"},{"id":"CVE-2018-0802","earliestReport":"2018-01-09T00:00:00.000Z"},{"id":"CVE-2017-3506","earliestReport":"2018-01-02"},{"id":"CVE-2017-17215","earliestReport":"2017-12-21"},{"id":"CVE-2012-4969","earliestReport":"2017-11-21T18:13:00.000Z"},{"id":"CVE-2017-8225","earliestReport":"2017-10-25"},{"id":"ADV170018","earliestReport":"2017-10-17T07:00:00.000Z"},{"id":"CVE-2017-11292","earliestReport":"2017-10-10T00:00:00.000Z"},{"id":"CVE-2018-15716","earliestReport":"2017-10-01"},{"id":"CVE-2009-1612","earliestReport":"2017-09-29T01:34:00.000Z"},{"id":"CVE-2009-0259","earliestReport":"2017-09-29T01:33:00.000Z"},{"id":"CVE-2008-2244","earliestReport":"2017-09-29T01:31:00.000Z"},{"id":"CVE-2008-0647","earliestReport":"2017-09-29T01:30:00.000Z"},{"id":"CVE-2017-11826","earliestReport":"2017-09-28T00:00:00.000Z"},{"id":"ADV170015","earliestReport":"2017-09-19T07:00:00.000Z"},{"id":"CVE-2013-1493","earliestReport":"2017-09-19T01:36:00.000Z"},{"id":"CVE-2013-0640","earliestReport":"2017-09-19T01:35:00.000Z"},{"id":"CVE-2013-0641","earliestReport":"2017-09-19T01:35:00.000Z"},{"id":"CVE-2011-4369","earliestReport":"2017-09-19T01:34:00.000Z"},{"id":"CVE-2011-2462","earliestReport":"2017-09-19T01:33:00.000Z"},{"id":"CVE-2010-3653","earliestReport":"2017-09-19T01:31:00.000Z"},{"id":"CVE-2010-3654","earliestReport":"2017-09-19T01:31:00.000Z"},{"id":"CVE-2010-3765","earliestReport":"2017-09-19T01:31:00.000Z"},{"id":"CVE-2010-1297","earliestReport":"2017-09-19T01:30:00.000Z"},{"id":"CVE-2017-10176","earliestReport":"2017-09-14"},{"id":"CVE-2017-8759","earliestReport":"2017-09-12T00:00:00.000Z"},{"id":"CVE-2013-7246","earliestReport":"2017-08-29T01:34:00.000Z"},{"id":"CVE-2012-1071","earliestReport":"2017-08-29T01:31:00.000Z"},{"id":"CVE-2012-2376","earliestReport":"2017-08-29T01:31:00.000Z"},{"id":"CVE-2011-3354","earliestReport":"2017-08-29T01:30:00.000Z"},{"id":"CVE-2011-5148","earliestReport":"2017-08-29T01:30:00.000Z"},{"id":"CVE-2011-2900","earliestReport":"2017-08-29T01:29:00.000Z"},{"id":"CVE-2016-6195","earliestReport":"2017-08-21T01:29:00.000Z"},{"id":"CVE-2011-1331","earliestReport":"2017-08-17T01:34:00.000Z"},{"id":"CVE-2011-1722","earliestReport":"2017-08-17T01:34:00.000Z"},{"id":"CVE-2010-1164","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2010-1165","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2010-1598","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2010-2772","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2010-3035","earliestReport":"2017-08-17T01:32:00.000Z"},{"id":"CVE-2009-3041","earliestReport":"2017-08-17T01:31:00.000Z"},{"id":"CVE-2009-1054","earliestReport":"2017-08-17T01:30:00.000Z"},{"id":"CVE-2009-1438","earliestReport":"2017-08-17T01:30:00.000Z"},{"id":"CVE-2009-1481","earliestReport":"2017-08-17T01:30:00.000Z"},{"id":"CVE-2008-7168","earliestReport":"2017-08-17T01:29:00.000Z"},{"id":"CVE-2017-0037","earliestReport":"2017-08-17"},{"id":"CVE-2017-0059","earliestReport":"2017-08-17"},{"id":"CVE-2016-1409","earliestReport":"2017-08-16T01:29:00.000Z"},{"id":"CVE-2008-5227","earliestReport":"2017-08-08T01:33:00.000Z"},{"id":"CVE-2008-3648","earliestReport":"2017-08-08T01:32:00.000Z"},{"id":"CVE-2008-3873","earliestReport":"2017-08-08T01:32:00.000Z"},{"id":"CVE-2008-3919","earliestReport":"2017-08-08T01:32:00.000Z"},{"id":"CVE-2008-1841","earliestReport":"2017-08-08T01:30:00.000Z"},{"id":"CVE-2007-6436","earliestReport":"2017-08-08T01:29:00.000Z"},{"id":"CVE-2012-4681","earliestReport":"2017-08-05T01:29:00.000Z"},{"id":"CVE-2017-7533","earliestReport":"2017-08-01"},{"id":"CVE-2007-5722","earliestReport":"2017-07-29T01:33:00.000Z"},{"id":"CVE-2007-4246","earliestReport":"2017-07-29T01:32:00.000Z"},{"id":"CVE-2007-4428","earliestReport":"2017-07-29T01:32:00.000Z"},{"id":"CVE-2006-4326","earliestReport":"2017-07-20T01:33:00.000Z"},{"id":"CVE-2017-7494","earliestReport":"2017-07-20"},{"id":"CVE-2017-6922","earliestReport":"2017-06-21"},{"id":"CVE-2017-8464","earliestReport":"2017-06-13T00:00:00.000Z"},{"id":"CVE-2017-8543","earliestReport":"2017-06-13T00:00:00.000Z"},{"id":"CVE-2017-20149","earliestReport":"2017-06-01"},{"id":"CVE-2010-0840","earliestReport":"2017-05-27"},{"id":"CVE-2017-3623","earliestReport":"2017-05-25"},{"id":"CVE-2017-9073","earliestReport":"2017-05-25"},{"id":"CVE-2017-0222","earliestReport":"2017-05-09T00:00:00.000Z"},{"id":"CVE-2017-0261","earliestReport":"2017-05-09T00:00:00.000Z"},{"id":"CVE-2017-0262","earliestReport":"2017-05-09T00:00:00.000Z"},{"id":"CVE-2017-0263","earliestReport":"2017-05-09T00:00:00.000Z"},{"id":"CVE-2017-0001","earliestReport":"2017-05-09"},{"id":"CVE-2017-8291","earliestReport":"2017-04-27T00:00:00.000Z"},{"id":"ADV170005","earliestReport":"2017-04-12T07:00:00.000Z"},{"id":"CVE-2017-6884","earliestReport":"2017-04-12"},{"id":"CVE-2017-0199","earliestReport":"2017-04-11T00:00:00.000Z"},{"id":"CVE-2017-0210","earliestReport":"2017-04-11T00:00:00.000Z"},{"id":"CVE-2017-5613","earliestReport":"2017-04-08"},{"id":"CVE-2017-1274","earliestReport":"2017-03-20T00:00:00.000Z"},{"id":"CVE-2017-3881","earliestReport":"2017-03-17T00:00:00.000Z"},{"id":"CVE-2017-0005","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0022","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0143","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0144","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0145","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0146","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0147","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-0149","earliestReport":"2017-03-14T00:00:00.000Z"},{"id":"CVE-2017-8221","earliestReport":"2017-03-08"},{"id":"CVE-2017-8222","earliestReport":"2017-03-08"},{"id":"CVE-2017-8223","earliestReport":"2017-03-08"},{"id":"CVE-2017-8224","earliestReport":"2017-03-08"},{"id":"CVE-2017-5173","earliestReport":"2017-02-15"},{"id":"CVE-2017-12635","earliestReport":"2017-01-12"},{"id":"CVE-2016-20016","earliestReport":"2017-01-01"},{"id":"CVE-2016-20017","earliestReport":"2017-01-01"},{"id":"CVE-2017-13794","earliestReport":"2017-01-01"},{"id":"CVE-2016-7892","earliestReport":"2016-12-13T00:00:00.000Z"},{"id":"CVE-2016-9079","earliestReport":"2016-11-29T00:00:00.000Z"},{"id":"CVE-2017-12824","earliestReport":"2016-11-23"},{"id":"CVE-2016-7256","earliestReport":"2016-11-08T00:00:00.000Z"},{"id":"ADV160008","earliestReport":"2016-10-27T07:00:00.000Z"},{"id":"CVE-2016-7255","earliestReport":"2016-10-21T00:00:00.000Z"},{"id":"CVE-2016-7855","earliestReport":"2016-10-21T00:00:00.000Z"},{"id":"CVE-2016-5195","earliestReport":"2016-10-18T00:00:00.000Z"},{"id":"CVE-2016-3393","earliestReport":"2016-10-11T00:00:00.000Z"},{"id":"CVE-2016-7193","earliestReport":"2016-10-11T00:00:00.000Z"},{"id":"CVE-2016-3351","earliestReport":"2016-09-13T00:00:00.000Z"},{"id":"CVE-2016-4655","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-4656","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-4657","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-6366","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-6367","earliestReport":"2016-08-15T00:00:00.000Z"},{"id":"CVE-2016-4171","earliestReport":"2016-06-15T00:00:00.000Z"},{"id":"CVE-2016-0189","earliestReport":"2016-05-10T00:00:00.000Z"},{"id":"CVE-2016-4117","earliestReport":"2016-05-08T00:00:00.000Z"},{"id":"CVE-2010-0738","earliestReport":"2016-04-18"},{"id":"CVE-2016-0162","earliestReport":"2016-04-12T00:00:00.000Z"},{"id":"CVE-2016-0165","earliestReport":"2016-04-12T00:00:00.000Z"},{"id":"CVE-2016-3298","earliestReport":"2016-04-12T00:00:00.000Z"},{"id":"CVE-2016-1019","earliestReport":"2016-04-02T00:00:00.000Z"},{"id":"CVE-2016-1010","earliestReport":"2016-03-10T00:00:00.000Z"},{"id":"CVE-2016-0167","earliestReport":"2016-03-08T00:00:00.000Z"},{"id":"CVE-2016-0984","earliestReport":"2016-01-11T00:00:00.000Z"},{"id":"CVE-2015-8651","earliestReport":"2015-12-28T00:00:00.000Z"},{"id":"CVE-2015-6175","earliestReport":"2015-12-08T00:00:00.000Z"},{"id":"CVE-2013-2596","earliestReport":"2015-12-04"},{"id":"CVE-2013-2597","earliestReport":"2015-12-04"},{"id":"CVE-2016-0034","earliestReport":"2015-11-25T00:00:00.000Z"},{"id":"CVE-2015-4902","earliestReport":"2015-10-20T00:00:00.000Z"},{"id":"CVE-2015-7645","earliestReport":"2015-10-13T00:00:00.000Z"},{"id":"CVE-2012-6467","earliestReport":"2015-09-29T18:46:00.000Z"},{"id":"CVE-2012-1889","earliestReport":"2015-09-09"},{"id":"CVE-2015-2545","earliestReport":"2015-09-08T00:00:00.000Z"},{"id":"CVE-2015-2546","earliestReport":"2015-09-08T00:00:00.000Z"},{"id":"CVE-2012-1710","earliestReport":"2015-08-27"},{"id":"CVE-2015-2502","earliestReport":"2015-08-18T00:00:00.000Z"},{"id":"CVE-2015-1769","earliestReport":"2015-08-11T00:00:00.000Z"},{"id":"CVE-2015-4495","earliestReport":"2015-08-05T00:00:00.000Z"},{"id":"CVE-2015-1671","earliestReport":"2015-07-21"},{"id":"CVE-2015-2590","earliestReport":"2015-07-14T00:00:00.000Z"},{"id":"CVE-2015-2387","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-2425","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-2426","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-5119","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-5122","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-5123","earliestReport":"2015-07-05T00:00:00.000Z"},{"id":"CVE-2015-2424","earliestReport":"2015-06-30T00:00:00.000Z"},{"id":"CVE-2015-3113","earliestReport":"2015-06-23T00:00:00.000Z"},{"id":"CVE-2015-2360","earliestReport":"2015-06-09T00:00:00.000Z"},{"id":"CVE-2015-2945","earliestReport":"2015-05-27T16:53:00.000Z"},{"id":"CVE-2015-1701","earliestReport":"2015-04-18T00:00:00.000Z"},{"id":"CVE-2015-1641","earliestReport":"2015-04-14T00:00:00.000Z"},{"id":"CVE-2015-3043","earliestReport":"2015-04-13T00:00:00.000Z"},{"id":"CVE-2015-1642","earliestReport":"2015-02-27T00:00:00.000Z"},{"id":"CVE-2015-0071","earliestReport":"2015-02-10T00:00:00.000Z"},{"id":"CVE-2015-0311","earliestReport":"2015-01-20T00:00:00.000Z"},{"id":"CVE-2015-0310","earliestReport":"2015-01-16T00:00:00.000Z"},{"id":"CVE-2015-0313","earliestReport":"2015-01-14T00:00:00.000Z"},{"id":"CVE-2015-0016","earliestReport":"2015-01-13T00:00:00.000Z"},{"id":"CVE-2014-9163","earliestReport":"2014-12-09T00:00:00.000Z"},{"id":"CVE-2014-6324","earliestReport":"2014-11-18T00:00:00.000Z"},{"id":"CVE-2012-5054","earliestReport":"2014-11-13"},{"id":"CVE-2014-4077","earliestReport":"2014-11-11T00:00:00.000Z"},{"id":"CVE-2014-6352","earliestReport":"2014-11-11T00:00:00.000Z"},{"id":"CVE-2014-4113","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-4114","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-4123","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-4148","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-8439","earliestReport":"2014-10-14T00:00:00.000Z"},{"id":"CVE-2014-6293","earliestReport":"2014-10-06T17:39:00.000Z"},{"id":"CVE-2014-0546","earliestReport":"2014-08-12T00:00:00.000Z"},{"id":"CVE-2014-2817","earliestReport":"2014-08-12T00:00:00.000Z"},{"id":"CVE-2014-3153","earliestReport":"2014-06-07"},{"id":"CVE-2013-3896","earliestReport":"2014-05-22"},{"id":"CVE-2013-7372","earliestReport":"2014-04-30T14:23:00.000Z"},{"id":"CVE-2014-0160","earliestReport":"2014-04-18"},{"id":"CVE-2013-0422","earliestReport":"2014-02-21T04:56:00.000Z"},{"id":"CVE-2013-2423","earliestReport":"2014-02-21"},{"id":"CVE-2013-1904","earliestReport":"2014-02-10T15:44:00.000Z"},{"id":"CVE-2013-0632","earliestReport":"2014-01-17T05:12:00.000Z"},{"id":"CVE-2013-7102","earliestReport":"2013-12-24T22:07:00.000Z"},{"id":"CVE-2012-6081","earliestReport":"2013-12-13T05:08:00.000Z"},{"id":"CVE-2013-5576","earliestReport":"2013-12-01T04:31:00.000Z"},{"id":"CVE-2013-6129","earliestReport":"2013-11-21T19:20:00.000Z"},{"id":"CVE-2013-0074","earliestReport":"2013-11-15"},{"id":"CVE-2011-4106","earliestReport":"2013-10-28T15:15:00.000Z"},{"id":"CVE-2013-6026","earliestReport":"2013-10-21T16:40:00.000Z"},{"id":"CVE-2010-2572","earliestReport":"2013-10-10"},{"id":"CVE-2013-6282","earliestReport":"2013-10-01"},{"id":"CVE-2013-2094","earliestReport":"2013-05-17"},{"id":"CVE-2013-0431","earliestReport":"2013-02-20"},{"id":"CVE-2013-0625","earliestReport":"2013-01-18T04:50:00.000Z"},{"id":"CVE-2013-0629","earliestReport":"2013-01-18T04:50:00.000Z"},{"id":"CVE-2013-0631","earliestReport":"2013-01-18T04:50:00.000Z"},{"id":"CVE-2012-6498","earliestReport":"2013-01-15T05:00:00.000Z"},{"id":"CVE-2007-5659","earliestReport":"2012-12-01"},{"id":"CVE-2009-5076","earliestReport":"2012-04-27T04:00:00.000Z"},{"id":"CVE-2009-0563","earliestReport":"2012-04-14"},{"id":"CVE-2012-0754","earliestReport":"2012-03-05"},{"id":"CVE-2011-0226","earliestReport":"2011-10-26T02:56:00.000Z"},{"id":"CVE-2010-4270","earliestReport":"2010-11-17T05:00:00.000Z"},{"id":"CVE-2010-3888","earliestReport":"2010-10-11T04:00:00.000Z"},{"id":"CVE-2009-1862","earliestReport":"2009-09-16T05:31:00.000Z"},{"id":"CVE-2009-2055","earliestReport":"2009-08-21T04:00:00.000Z"},{"id":"CVE-2006-2492","earliestReport":"2009-07-31"},{"id":"CVE-2009-1807","earliestReport":"2009-06-09T05:34:00.000Z"},{"id":"CVE-2009-1800","earliestReport":"2009-05-28T14:30:00.000Z"},{"id":"CVE-2007-5807","earliestReport":"2008-11-15T07:02:00.000Z"},{"id":"CVE-2008-0655","earliestReport":"2008-02-09"}] \ No newline at end of file