diff --git a/.github/ISSUE_TEMPLATE/BUG_REPORT.md b/.github/ISSUE_TEMPLATE/BUG_REPORT.md index 5e86f01..195a8ea 100644 --- a/.github/ISSUE_TEMPLATE/BUG_REPORT.md +++ b/.github/ISSUE_TEMPLATE/BUG_REPORT.md @@ -25,19 +25,17 @@ Please re-run the command using ```-debug``` and provide the output below. * Go environment (`go env`): -* Vuls environment: +* go-exploitdb environment: Hash : ____ To check the commit hash of HEAD -$ vuls -v +$ go-exploitdb version or -$ cd $GOPATH/src/github.com/future-architect/vuls +$ cd $GOPATH/src/github.com/vulsio/go-exploitdb $ git rev-parse --short HEAD -* config.toml: - * command: diff --git a/Dockerfile b/Dockerfile index 38bc06c..e3fc7ad 100644 --- a/Dockerfile +++ b/Dockerfile @@ -6,12 +6,12 @@ ENV REPOSITORY github.com/prince-chrismc/go-exploitdb COPY . $GOPATH/src/$REPOSITORY RUN cd $GOPATH/src/$REPOSITORY && make install -FROM alpine:3.11 +FROM alpine:3.14 -MAINTAINER princechrismc +LABEL maintainer princechrismc -ENV LOGDIR /var/log/vuls -ENV WORKDIR /vuls +ENV LOGDIR /var/log/go-exploitdb +ENV WORKDIR /go-exploitdb RUN apk add --no-cache ca-certificates \ && mkdir -p $WORKDIR $LOGDIR diff --git a/GNUmakefile b/GNUmakefile index 7b1328e..5fe7b4b 100644 --- a/GNUmakefile +++ b/GNUmakefile @@ -11,12 +11,23 @@ test \ integration \ cov \ - clean + clean \ + build-integration \ + clean-integration \ + fetch-rdb \ + fetch-redis \ + diff-cveid \ + diff-package \ + diff-server-rdb \ + diff-server-redis \ + diff-server-rdb-redis SRCS = $(shell git ls-files '*.go') PKGS = ./commands ./config ./db ./fetcher ./models ./util ./server VERSION := $(shell git describe --tags --abbrev=0) -LDFLAGS := -X 'main.version=$(VERSION)' \ +REVISION := $(shell git rev-parse --short HEAD) +LDFLAGS := -X 'github.com/vulsio/go-exploitdb/config.Version=$(VERSION)' \ + -X 'github.com/vulsio/go-exploitdb/config.Revision=$(REVISION)' all: build test @@ -57,3 +68,74 @@ cov: clean: $(foreach pkg,$(PKGS),go clean $(pkg) || exit;) +PWD := $(shell pwd) +BRANCH := $(shell git symbolic-ref --short HEAD) +build-integration: + @ git stash save "build-integration" + go build -ldflags "$(LDFLAGS)" -o integration/exploitdb.new + git checkout $(shell git describe --tags --abbrev=0) + @git reset --hard + go build -ldflags "$(LDFLAGS)" -o integration/exploitdb.old + git checkout $(BRANCH) + @ git stash apply stash@{0} && git stash drop stash@{0} + +clean-integration: + -pkill exploitdb.old + -pkill exploitdb.new + -rm integration/exploitdb.old integration/exploitdb.new integration/go-exploitdb.old.sqlite3 integration/go-exploitdb.new.sqlite3 + -docker kill redis-old redis-new + -docker rm redis-old redis-new + +fetch-rdb: + integration/exploitdb.old fetch awesomepoc --dbpath=$(PWD)/integration/go-exploitdb.old.sqlite3 + integration/exploitdb.old fetch exploitdb --dbpath=$(PWD)/integration/go-exploitdb.old.sqlite3 + integration/exploitdb.old fetch githubrepos --dbpath=$(PWD)/integration/go-exploitdb.old.sqlite3 + + integration/exploitdb.new fetch awesomepoc --dbpath=$(PWD)/integration/go-exploitdb.new.sqlite3 + integration/exploitdb.new fetch exploitdb --dbpath=$(PWD)/integration/go-exploitdb.new.sqlite3 + integration/exploitdb.new fetch githubrepos --dbpath=$(PWD)/integration/go-exploitdb.new.sqlite3 + +fetch-redis: + docker run --name redis-old -d -p 127.0.0.1:6379:6379 redis + docker run --name redis-new -d -p 127.0.0.1:6380:6379 redis + + integration/exploitdb.old fetch awesomepoc --dbtype redis --dbpath "redis://127.0.0.1:6379/0" + integration/exploitdb.old fetch exploitdb --dbtype redis --dbpath "redis://127.0.0.1:6379/0" + integration/exploitdb.old fetch githubrepos --dbtype redis --dbpath "redis://127.0.0.1:6379/0" + + integration/exploitdb.new fetch awesomepoc --dbtype redis --dbpath "redis://127.0.0.1:6380/0" + integration/exploitdb.new fetch exploitdb --dbtype redis --dbpath "redis://127.0.0.1:6380/0" + integration/exploitdb.new fetch githubrepos --dbtype redis --dbpath "redis://127.0.0.1:6380/0" + +diff-cveid: + @ python integration/diff_server_mode.py cveid --sample_rate 0.01 awesomepoc + @ python integration/diff_server_mode.py cveid --sample_rate 0.01 exploitdb + @ python integration/diff_server_mode.py cveid --sample_rate 0.01 githubrepos + +diff-uniqueid: + @ python integration/diff_server_mode.py uniqueid --sample_rate 0.01 awesomepoc + @ python integration/diff_server_mode.py uniqueid --sample_rate 0.01 exploitdb + @ python integration/diff_server_mode.py uniqueid --sample_rate 0.01 githubrepos + +diff-server-rdb: + integration/exploitdb.old server --dbpath=$(PWD)/integration/go-exploitdb.old.sqlite3 --port 1325 > /dev/null 2>&1 & + integration/exploitdb.new server --dbpath=$(PWD)/integration/go-exploitdb.new.sqlite3 --port 1326 > /dev/null 2>&1 & + make diff-cveid + make diff-uniqueid + pkill exploitdb.old + pkill exploitdb.new + +diff-server-redis: + integration/exploitdb.old server --dbtype redis --dbpath "redis://127.0.0.1:6379/0" --port 1325 > /dev/null 2>&1 & + integration/exploitdb.new server --dbtype redis --dbpath "redis://127.0.0.1:6380/0" --port 1326 > /dev/null 2>&1 & + make diff-cveid + make diff-uniqueid + pkill exploitdb.old + pkill exploitdb.new + +diff-server-rdb-redis: + integration/exploitdb.new server --dbpath=$(PWD)/integration/go-exploitdb.new.sqlite3 --port 1325 > /dev/null 2>&1 & + integration/exploitdb.new server --dbtype redis --dbpath "redis://127.0.0.1:6380/0" --port 1326 > /dev/null 2>&1 & + make diff-cveid + make diff-uniqueid + pkill exploitdb.new diff --git a/README.md b/README.md index 94572e1..c4b016b 100644 --- a/README.md +++ b/README.md @@ -56,8 +56,9 @@ Available Commands: githubrepos Fetch the data of github repos Flags: - --expire uint timeout to set for Redis keys in seconds. If set to 0, the key is persistent. - -h, --help help for fetch + --batch-size int The number of batch size to insert. NOTE: This Option does not work for dbtype: redis. (default 500) + --expire uint timeout to set for Redis keys in seconds. If set to 0, the key is persistent. + -h, --help help for fetch Global Flags: --config string config file (default is $HOME/.go-exploitdb.yaml) @@ -68,7 +69,7 @@ Global Flags: --http-proxy string http://proxy-url:port (default: empty) --log-dir string /path/to/log --log-json output log as JSON - --quiet quiet mode (no output) + --log-to-file output log to file Use "go-exploitdb fetch [command] --help" for more information about a command. ``` @@ -101,7 +102,7 @@ Global Flags: --http-proxy string http://proxy-url:port (default: empty) --log-dir string /path/to/log --log-json output log as JSON - --quiet quiet mode (no output) + --log-to-file output log to file ``` ###### Search Exploits by CVE(ex. CVE-2009-4091) @@ -199,7 +200,7 @@ Global Flags: --http-proxy string http://proxy-url:port (default: empty) --log-dir string /path/to/log --log-json output log as JSON - --quiet quiet mode (no output) + --log-to-file output log to file ``` ###### Starting Server diff --git a/commands/fetch-awesomepoc.go b/commands/fetch-awesomepoc.go index 2bbdf89..741e0ae 100644 --- a/commands/fetch-awesomepoc.go +++ b/commands/fetch-awesomepoc.go @@ -7,6 +7,8 @@ import ( "github.com/vulsio/go-exploitdb/db" "github.com/vulsio/go-exploitdb/fetcher" "github.com/vulsio/go-exploitdb/models" + "github.com/vulsio/go-exploitdb/util" + "golang.org/x/xerrors" ) var fetchAwesomePocCmd = &cobra.Command{ @@ -21,6 +23,10 @@ func init() { } func fetchAwesomePoc(cmd *cobra.Command, args []string) (err error) { + if err := util.SetLogger(viper.GetBool("log-to-file"), viper.GetString("log-dir"), viper.GetBool("debug"), viper.GetBool("log-json")); err != nil { + return xerrors.Errorf("Failed to SetLogger. err: %w", err) + } + driver, locked, err := db.NewDB( viper.GetString("dbtype"), viper.GetString("dbpath"), @@ -33,8 +39,18 @@ func fetchAwesomePoc(cmd *cobra.Command, args []string) (err error) { return err } + fetchMeta, err := driver.GetFetchMeta() + if err != nil { + log15.Error("Failed to get FetchMeta from DB.", "err", err) + return err + } + if fetchMeta.OutDated() { + log15.Error("Failed to Insert CVEs into DB. SchemaVersion is old", "SchemaVersion", map[string]uint{"latest": models.LatestSchemaVersion, "DB": fetchMeta.SchemaVersion}) + return xerrors.New("Failed to Insert CVEs into DB. SchemaVersion is old") + } + log15.Info("Fetching Awesome Poc Exploit") - var exploits []*models.Exploit + var exploits []models.Exploit if exploits, err = fetcher.FetchAwesomePoc(); err != nil { log15.Error("Failed to fetch AwesomePoc Exploit", "err", err) return err @@ -46,5 +62,11 @@ func fetchAwesomePoc(cmd *cobra.Command, args []string) (err error) { log15.Error("Failed to insert.", "dbpath", viper.GetString("dbpath"), "err", err) return err } + + if err := driver.UpsertFetchMeta(fetchMeta); err != nil { + log15.Error("Failed to upsert FetchMeta to DB.", "dbpath", viper.GetString("dbpath"), "err", err) + return err + } + return nil } diff --git a/commands/fetch-exploitdb.go b/commands/fetch-exploitdb.go index eeb4e6f..41a960b 100644 --- a/commands/fetch-exploitdb.go +++ b/commands/fetch-exploitdb.go @@ -7,6 +7,8 @@ import ( "github.com/vulsio/go-exploitdb/db" "github.com/vulsio/go-exploitdb/fetcher" "github.com/vulsio/go-exploitdb/models" + "github.com/vulsio/go-exploitdb/util" + "golang.org/x/xerrors" ) var fetchExploitDBCmd = &cobra.Command{ @@ -21,6 +23,10 @@ func init() { } func fetchExploitDB(cmd *cobra.Command, args []string) (err error) { + if err := util.SetLogger(viper.GetBool("log-to-file"), viper.GetString("log-dir"), viper.GetBool("debug"), viper.GetBool("log-json")); err != nil { + return xerrors.Errorf("Failed to SetLogger. err: %w", err) + } + driver, locked, err := db.NewDB( viper.GetString("dbtype"), viper.GetString("dbpath"), @@ -33,8 +39,18 @@ func fetchExploitDB(cmd *cobra.Command, args []string) (err error) { return err } + fetchMeta, err := driver.GetFetchMeta() + if err != nil { + log15.Error("Failed to get FetchMeta from DB.", "err", err) + return err + } + if fetchMeta.OutDated() { + log15.Error("Failed to Insert CVEs into DB. SchemaVersion is old", "SchemaVersion", map[string]uint{"latest": models.LatestSchemaVersion, "DB": fetchMeta.SchemaVersion}) + return xerrors.New("Failed to Insert CVEs into DB. SchemaVersion is old") + } + log15.Info("Fetching Offensive Security Exploit") - var exploits []*models.Exploit + var exploits []models.Exploit if exploits, err = fetcher.FetchExploitDB(); err != nil { log15.Error("Failed to fetch Exploit", "err", err) return err @@ -46,5 +62,11 @@ func fetchExploitDB(cmd *cobra.Command, args []string) (err error) { log15.Error("Failed to insert.", "dbpath", viper.GetString("dbpath"), "err", err) return err } + + if err := driver.UpsertFetchMeta(fetchMeta); err != nil { + log15.Error("Failed to upsert FetchMeta to DB.", "dbpath", viper.GetString("dbpath"), "err", err) + return err + } + return nil } diff --git a/commands/fetch-githubrepos.go b/commands/fetch-githubrepos.go index 960c55f..1852ab5 100644 --- a/commands/fetch-githubrepos.go +++ b/commands/fetch-githubrepos.go @@ -7,6 +7,8 @@ import ( "github.com/vulsio/go-exploitdb/db" "github.com/vulsio/go-exploitdb/fetcher" "github.com/vulsio/go-exploitdb/models" + "github.com/vulsio/go-exploitdb/util" + "golang.org/x/xerrors" ) var fetchGitHubReposCmd = &cobra.Command{ @@ -27,6 +29,10 @@ func init() { } func fetchGitHubRepos(cmd *cobra.Command, args []string) (err error) { + if err := util.SetLogger(viper.GetBool("log-to-file"), viper.GetString("log-dir"), viper.GetBool("debug"), viper.GetBool("log-json")); err != nil { + return xerrors.Errorf("Failed to SetLogger. err: %w", err) + } + driver, locked, err := db.NewDB( viper.GetString("dbtype"), viper.GetString("dbpath"), @@ -39,8 +45,18 @@ func fetchGitHubRepos(cmd *cobra.Command, args []string) (err error) { return err } + fetchMeta, err := driver.GetFetchMeta() + if err != nil { + log15.Error("Failed to get FetchMeta from DB.", "err", err) + return err + } + if fetchMeta.OutDated() { + log15.Error("Failed to Insert CVEs into DB. SchemaVersion is old", "SchemaVersion", map[string]uint{"latest": models.LatestSchemaVersion, "DB": fetchMeta.SchemaVersion}) + return xerrors.New("Failed to Insert CVEs into DB. SchemaVersion is old") + } + log15.Info("Fetching GitHub Repos Exploit") - var exploits []*models.Exploit + var exploits []models.Exploit if exploits, err = fetcher.FetchGitHubRepos(viper.GetInt("threshold-stars"), viper.GetInt("threshold-forks")); err != nil { log15.Error("Failed to fetch GitHubRepo Exploit", "err", err) return err @@ -52,5 +68,11 @@ func fetchGitHubRepos(cmd *cobra.Command, args []string) (err error) { log15.Error("Failed to insert.", "dbpath", viper.GetString("dbpath"), "err", err) return err } + + if err := driver.UpsertFetchMeta(fetchMeta); err != nil { + log15.Error("Failed to upsert FetchMeta to DB.", "dbpath", viper.GetString("dbpath"), "err", err) + return err + } + return nil } diff --git a/commands/fetch.go b/commands/fetch.go index 7b63d8f..e23e950 100644 --- a/commands/fetch.go +++ b/commands/fetch.go @@ -17,4 +17,7 @@ func init() { fetchCmd.PersistentFlags().Uint("expire", 0, "timeout to set for Redis keys in seconds. If set to 0, the key is persistent.") _ = viper.BindPFlag("expire", fetchCmd.PersistentFlags().Lookup("expire")) + + fetchCmd.PersistentFlags().Int("batch-size", 500, "The number of batch size to insert. NOTE: This Option does not work for dbtype: redis.") + _ = viper.BindPFlag("batch-size", fetchCmd.PersistentFlags().Lookup("batch-size")) } diff --git a/commands/root.go b/commands/root.go index 1fb7aad..69f1e54 100644 --- a/commands/root.go +++ b/commands/root.go @@ -28,6 +28,9 @@ func init() { RootCmd.PersistentFlags().StringVar(&cfgFile, "config", "", "config file (default is $HOME/.go-exploitdb.yaml)") + RootCmd.PersistentFlags().Bool("log-to-file", false, "output log to file") + _ = viper.BindPFlag("log-to-file", RootCmd.PersistentFlags().Lookup("log-to-file")) + RootCmd.PersistentFlags().String("log-dir", "", "/path/to/log") _ = viper.BindPFlag("log-dir", RootCmd.PersistentFlags().Lookup("log-dir")) viper.SetDefault("log-dir", util.GetDefaultLogDir()) @@ -36,10 +39,6 @@ func init() { _ = viper.BindPFlag("log-json", RootCmd.PersistentFlags().Lookup("log-json")) viper.SetDefault("log-json", false) - RootCmd.PersistentFlags().Bool("quiet", false, "quiet mode (no output)") - _ = viper.BindPFlag("quiet", RootCmd.PersistentFlags().Lookup("quiet")) - viper.SetDefault("quiet", false) - RootCmd.PersistentFlags().Bool("debug", false, "debug mode (default: false)") _ = viper.BindPFlag("debug", RootCmd.PersistentFlags().Lookup("debug")) viper.SetDefault("debug", false) @@ -85,9 +84,4 @@ func initConfig() { if err := viper.ReadInConfig(); err == nil { fmt.Println("Using config file:", viper.ConfigFileUsed()) } - logDir := viper.GetString("log-dir") - quiet := viper.GetBool("quiet") - debug := viper.GetBool("debug") - logJSON := viper.GetBool("log-json") - util.SetLogger(logDir, quiet, debug, logJSON) } diff --git a/commands/search.go b/commands/search.go index 50084ab..67cc160 100644 --- a/commands/search.go +++ b/commands/search.go @@ -10,6 +10,8 @@ import ( "github.com/spf13/viper" "github.com/vulsio/go-exploitdb/db" "github.com/vulsio/go-exploitdb/models" + "github.com/vulsio/go-exploitdb/util" + "golang.org/x/xerrors" ) var ( @@ -38,6 +40,10 @@ func init() { } func searchExploit(cmd *cobra.Command, args []string) (err error) { + if err := util.SetLogger(viper.GetBool("log-to-file"), viper.GetString("log-dir"), viper.GetBool("debug"), viper.GetBool("log-json")); err != nil { + return xerrors.Errorf("Failed to SetLogger. err: %w", err) + } + driver, locked, err := db.NewDB( viper.GetString("dbtype"), viper.GetString("dbpath"), @@ -53,7 +59,7 @@ func searchExploit(cmd *cobra.Command, args []string) (err error) { searchType := viper.GetString("type") param := viper.GetString("param") - var results []*models.Exploit + var results []models.Exploit switch searchType { case "CVE": if !cveIDRegexp.MatchString(param) { diff --git a/commands/server.go b/commands/server.go index 42e62be..3ee8dd0 100644 --- a/commands/server.go +++ b/commands/server.go @@ -6,6 +6,8 @@ import ( "github.com/spf13/viper" "github.com/vulsio/go-exploitdb/db" server "github.com/vulsio/go-exploitdb/server" + "github.com/vulsio/go-exploitdb/util" + "golang.org/x/xerrors" ) // serverCmd represents the server command @@ -30,7 +32,10 @@ func init() { } func executeServer(cmd *cobra.Command, args []string) (err error) { - logDir := viper.GetString("log-dir") + if err := util.SetLogger(viper.GetBool("log-to-file"), viper.GetString("log-dir"), viper.GetBool("debug"), viper.GetBool("log-json")); err != nil { + return xerrors.Errorf("Failed to SetLogger. err: %w", err) + } + driver, locked, err := db.NewDB(viper.GetString("dbtype"), viper.GetString("dbpath"), viper.GetBool("debug-sql")) if err != nil { if locked { @@ -40,7 +45,7 @@ func executeServer(cmd *cobra.Command, args []string) (err error) { } log15.Info("Starting HTTP Server...") - if err = server.Start(logDir, driver); err != nil { + if err = server.Start(viper.GetBool("log-to-file"), viper.GetString("log-dir"), driver); err != nil { log15.Error("Failed to start server.", "err", err) return err } diff --git a/commands/version.go b/commands/version.go new file mode 100644 index 0000000..8a24b78 --- /dev/null +++ b/commands/version.go @@ -0,0 +1,21 @@ +package commands + +import ( + "fmt" + + "github.com/spf13/cobra" + "github.com/vulsio/go-exploitdb/config" +) + +func init() { + RootCmd.AddCommand(versionCmd) +} + +var versionCmd = &cobra.Command{ + Use: "version", + Short: "Show version", + Long: `Show version`, + Run: func(cmd *cobra.Command, args []string) { + fmt.Printf("go-exploitdb %s %s\n", config.Version, config.Revision) + }, +} diff --git a/config/config.go b/config/config.go index aeac27a..2d3b5f1 100644 --- a/config/config.go +++ b/config/config.go @@ -52,3 +52,9 @@ func (p *CommonConfig) Validate() bool { } return true } + +// Version of go-exploitdb +var Version = "`make build` or `make install` will show the version" + +// Revision of Git +var Revision string diff --git a/db/db.go b/db/db.go index 1bcb793..073d6a5 100644 --- a/db/db.go +++ b/db/db.go @@ -4,7 +4,9 @@ import ( "fmt" "github.com/inconshreveable/log15" + "github.com/spf13/viper" "github.com/vulsio/go-exploitdb/models" + "golang.org/x/xerrors" ) // DB : @@ -13,11 +15,15 @@ type DB interface { OpenDB(dbType, dbPath string, debugSQL bool) (bool, error) CloseDB() error MigrateDB() error - GetExploitByID(string) []*models.Exploit - GetExploitByCveID(string) []*models.Exploit - GetExploitMultiByCveID([]string) map[string][]*models.Exploit - InsertExploit(models.ExploitType, []*models.Exploit) error - GetExploitAll() []*models.Exploit + GetExploitByID(string) []models.Exploit + GetExploitByCveID(string) []models.Exploit + GetExploitMultiByCveID([]string) map[string][]models.Exploit + InsertExploit(models.ExploitType, []models.Exploit) error + GetExploitAll() []models.Exploit + + IsExploitModelV1() (bool, error) + GetFetchMeta() (*models.FetchMeta, error) + UpsertFetchMeta(*models.FetchMeta) error } // NewDB : @@ -34,17 +40,28 @@ func NewDB(dbType string, dbPath string, debugSQL bool) (driver DB, locked bool, return nil, false, err } + isV1, err := driver.IsExploitModelV1() + if err != nil { + log15.Error("Failed to IsExploitModelV1.", "err", err) + return nil, false, err + } + if isV1 { + log15.Error("Failed to NewDB. Since SchemaVersion is incompatible, delete Database and fetch again") + return nil, false, xerrors.New("Failed to NewDB. Since SchemaVersion is incompatible, delete Database and fetch again.") + } + if err := driver.MigrateDB(); err != nil { log15.Error("Failed to migrate db.", "err", err) return driver, false, err } + return driver, false, nil } func newDB(dbType string) (DB, error) { switch dbType { case dialectSqlite3, dialectMysql, dialectPostgreSQL: - return &RDBDriver{name: dbType}, nil + return &RDBDriver{name: dbType, batchSize: viper.GetInt("batch-size")}, nil case dialectRedis: return &RedisDriver{name: dbType}, nil } diff --git a/db/rdb.go b/db/rdb.go index e3afcba..c2e9adc 100644 --- a/db/rdb.go +++ b/db/rdb.go @@ -1,21 +1,27 @@ package db import ( + "database/sql" + "errors" "fmt" + "log" + "os" + "time" "github.com/cheggaaa/pb/v3" "github.com/inconshreveable/log15" - "github.com/jinzhu/gorm" sqlite3 "github.com/mattn/go-sqlite3" + "github.com/vulsio/go-exploitdb/config" + "github.com/vulsio/go-exploitdb/models" + "github.com/vulsio/go-exploitdb/util" "golang.org/x/xerrors" - // Required MySQL. See http://jinzhu.me/gorm/database.html#connecting-to-a-database - _ "github.com/jinzhu/gorm/dialects/mysql" - _ "github.com/jinzhu/gorm/dialects/postgres" - - // Required SQLite3. - _ "github.com/jinzhu/gorm/dialects/sqlite" - "github.com/vulsio/go-exploitdb/models" + "gorm.io/driver/mysql" + "gorm.io/driver/postgres" + "gorm.io/driver/sqlite" + "gorm.io/gorm" + "gorm.io/gorm/clause" + "gorm.io/gorm/logger" ) const ( @@ -26,8 +32,9 @@ const ( // RDBDriver : type RDBDriver struct { - name string - conn *gorm.DB + name string + conn *gorm.DB + batchSize int } // Name return db name @@ -37,7 +44,38 @@ func (r *RDBDriver) Name() string { // OpenDB opens Database func (r *RDBDriver) OpenDB(dbType, dbPath string, debugSQL bool) (locked bool, err error) { - r.conn, err = gorm.Open(dbType, dbPath) + gormConfig := gorm.Config{ + DisableForeignKeyConstraintWhenMigrating: true, + Logger: logger.New( + log.New(os.Stderr, "\r\n", log.LstdFlags), + logger.Config{ + LogLevel: logger.Silent, + }, + ), + } + + if debugSQL { + gormConfig.Logger = logger.New( + log.New(os.Stderr, "\r\n", log.LstdFlags), + logger.Config{ + SlowThreshold: time.Second, + LogLevel: logger.Info, + Colorful: true, + }, + ) + } + + switch r.name { + case dialectSqlite3: + r.conn, err = gorm.Open(sqlite.Open(dbPath), &gormConfig) + case dialectMysql: + r.conn, err = gorm.Open(mysql.Open(dbPath), &gormConfig) + case dialectPostgreSQL: + r.conn, err = gorm.Open(postgres.Open(dbPath), &gormConfig) + default: + err = xerrors.Errorf("Not Supported DB dialects. r.name: %s", r.name) + } + if err != nil { msg := fmt.Sprintf("Failed to open DB. dbtype: %s, dbpath: %s, err: %s", dbType, dbPath, err) if r.name == dialectSqlite3 { @@ -48,7 +86,7 @@ func (r *RDBDriver) OpenDB(dbType, dbPath string, debugSQL bool) (locked bool, e } return false, fmt.Errorf(msg) } - r.conn.LogMode(debugSQL) + if r.name == dialectSqlite3 { r.conn.Exec("PRAGMA foreign_keys = ON") } @@ -60,7 +98,12 @@ func (r *RDBDriver) CloseDB() (err error) { if r.conn == nil { return } - if err = r.conn.Close(); err != nil { + + var sqlDB *sql.DB + if sqlDB, err = r.conn.DB(); err != nil { + return xerrors.Errorf("Failed to get DB Object. err : %w", err) + } + if err = sqlDB.Close(); err != nil { return xerrors.Errorf("Failed to close DB. Type: %s. err: %w", r.name, err) } return @@ -69,40 +112,28 @@ func (r *RDBDriver) CloseDB() (err error) { // MigrateDB migrates Database func (r *RDBDriver) MigrateDB() error { if err := r.conn.AutoMigrate( + &models.FetchMeta{}, + &models.Exploit{}, &models.OffensiveSecurity{}, &models.Document{}, &models.ShellCode{}, &models.Paper{}, &models.GitHubRepository{}, - ).Error; err != nil { - return fmt.Errorf("Failed to migrate. err: %s", err) + ); err != nil { + return xerrors.Errorf("Failed to migrate. err: %w", err) } - var errs gorm.Errors - errs = errs.Add(r.conn.Model(&models.Exploit{}).AddIndex("idx_exploit_exploit_cve_id", "cve_id").Error) - errs = errs.Add(r.conn.Model(&models.OffensiveSecurity{}).AddIndex("idx_offensive_security_exploit_unique_id", "exploit_unique_id").Error) - errs = errs.Add(r.conn.Model(&models.Document{}).AddIndex("idx_exploit_document_exploit_unique_id", "exploit_unique_id").Error) - errs = errs.Add(r.conn.Model(&models.ShellCode{}).AddIndex("idx_exploit_shell_code_exploit_unique_id", "exploit_unique_id").Error) - errs = errs.Add(r.conn.Model(&models.Paper{}).AddIndex("idx_exploit_paper_exploit_unique_id", "exploit_unique_id").Error) - errs = errs.Add(r.conn.Model(&models.GitHubRepository{}).AddIndex("idx_exploit_github_repository_exploit_unique_id", "exploit_unique_id").Error) - - for _, e := range errs { - if e != nil { - return fmt.Errorf("Failed to create index. err: %s", e) - } - } return nil } // InsertExploit : -func (r *RDBDriver) InsertExploit(exploitType models.ExploitType, exploits []*models.Exploit) (err error) { +func (r *RDBDriver) InsertExploit(exploitType models.ExploitType, exploits []models.Exploit) (err error) { log15.Info(fmt.Sprintf("Inserting %d Exploits", len(exploits))) return r.deleteAndInsertExploit(r.conn, exploitType, exploits) } -func (r *RDBDriver) deleteAndInsertExploit(conn *gorm.DB, exploitType models.ExploitType, exploits []*models.Exploit) (err error) { - bar := pb.StartNew(len(exploits)) +func (r *RDBDriver) deleteAndInsertExploit(conn *gorm.DB, exploitType models.ExploitType, exploits []models.Exploit) (err error) { tx := conn.Begin() defer func() { if err != nil { @@ -112,88 +143,85 @@ func (r *RDBDriver) deleteAndInsertExploit(conn *gorm.DB, exploitType models.Exp tx.Commit() }() - oldIDs := []models.Exploit{} - result := tx.Table("exploits").Select("id").Where("exploit_type = ?", exploitType).Find(&oldIDs) - if result.Error != nil && !result.RecordNotFound() { + oldIDs := []int64{} + result := tx.Model(&models.Exploit{}).Select("id").Where("exploit_type = ?", exploitType).Find(&oldIDs) + if result.Error != nil && !errors.Is(result.Error, gorm.ErrRecordNotFound) { return xerrors.Errorf("Failed to select old defs: %w", result.Error) } if result.RowsAffected > 0 { - log15.Info(fmt.Sprintf("Deleting records that match exploit_type = %s from your DB. This will take some time.", exploitType)) - for _, oldID := range oldIDs { - osIDs := []models.OffensiveSecurity{} - if err := tx.Table("offensive_securities").Select("id").Where("exploit_id = ?", oldID.ID).Find(&osIDs).Error; err != nil { + log15.Info("Deleting old Exploits") + bar := pb.StartNew(len(oldIDs)) + for idx := range chunkSlice(len(oldIDs), r.batchSize) { + osIDs := []int64{} + if err := tx.Model(&models.OffensiveSecurity{}).Select("id").Where("exploit_id IN ?", oldIDs[idx.From:idx.To]).Find(&osIDs).Error; err != nil { return xerrors.Errorf("Failed to select old OffensiveSecurity: %w", err) } - for _, osID := range osIDs { - if err := tx.Where("offensive_security_id = ?", osID.ID).Delete(&models.Document{}).Error; err != nil { - return xerrors.Errorf("Failed to delete: %w", err) - } - if err := tx.Where("offensive_security_id = ?", osID.ID).Delete(&models.ShellCode{}).Error; err != nil { - return xerrors.Errorf("Failed to delete: %w", err) - } - if err := tx.Where("offensive_security_id = ?", osID.ID).Delete(&models.Paper{}).Error; err != nil { - return xerrors.Errorf("Failed to delete: %w", err) - } - if err := tx.Delete(&osID).Error; err != nil { + if len(osIDs) > 0 { + if err := tx.Select(clause.Associations).Where("id IN ?", osIDs).Delete(&models.OffensiveSecurity{}).Error; err != nil { return xerrors.Errorf("Failed to delete: %w", err) } } - ghIDs := []models.GitHubRepository{} - if err := tx.Table("git_hub_repositories").Select("id").Where("exploit_id = ?", oldID.ID).Find(&ghIDs).Error; err != nil { + ghIDs := []int64{} + if err := tx.Model(&models.GitHubRepository{}).Select("id").Where("exploit_id IN ?", oldIDs[idx.From:idx.To]).Find(&ghIDs).Error; err != nil { return xerrors.Errorf("Failed to select old GitHubRepository: %w", err) } - for _, ghID := range ghIDs { - if err := tx.Delete(&ghID).Error; err != nil { + if len(ghIDs) > 0 { + if err := tx.Where("id IN ?", ghIDs).Delete(&models.GitHubRepository{}).Error; err != nil { return xerrors.Errorf("Failed to delete: %w", err) } } - if err := tx.Delete(&oldID).Error; err != nil { + if err := tx.Where("id IN ?", oldIDs[idx.From:idx.To]).Delete(&models.Exploit{}).Error; err != nil { return xerrors.Errorf("Failed to delete: %w", err) } + + bar.Add(idx.To - idx.From) } + bar.Finish() } - var noCveIDExploitCount, cveIDExploitCount int - for _, exploit := range exploits { - if err = tx.Create(exploit).Error; err != nil { - return fmt.Errorf("Failed to insert. exploitTypeID: %s, err: %s", exploit.ExploitUniqueID, err) + log15.Info("Inserting new Exploits") + bar := pb.StartNew(len(exploits)) + for idx := range chunkSlice(len(exploits), r.batchSize) { + if err = tx.Create(exploits[idx.From:idx.To]).Error; err != nil { + return fmt.Errorf("Failed to insert. err: %s", err) } + bar.Add(idx.To - idx.From) + } + bar.Finish() + + var cveIDExploitCount int + for _, exploit := range exploits { if 0 < len(exploit.CveID) { cveIDExploitCount++ - } else { - noCveIDExploitCount++ } - bar.Increment() } - bar.Finish() - log15.Info("No CveID Exploit Count", "count", noCveIDExploitCount) + + log15.Info("No CveID Exploit Count", "count", len(exploits)-cveIDExploitCount) log15.Info("CveID Exploit Count", "count", cveIDExploitCount) return nil } // GetExploitByID : -func (r *RDBDriver) GetExploitByID(exploitUniqueID string) []*models.Exploit { - es := []*models.Exploit{} - var errs gorm.Errors +func (r *RDBDriver) GetExploitByID(exploitUniqueID string) []models.Exploit { + es := []models.Exploit{} + var errs util.Errors errs = errs.Add(r.conn.Where(&models.Exploit{ExploitUniqueID: exploitUniqueID}).Find(&es).Error) - for _, e := range es { - switch e.ExploitType { + for i := range es { + switch es[i].ExploitType { case models.OffensiveSecurityType: - os := &models.OffensiveSecurity{} - errs = errs.Add(r.conn.Preload("Document").Preload("ShellCode").Preload("Paper").Where(&models.OffensiveSecurity{ExploitID: e.ID}).First(&os).Error) - e.OffensiveSecurity = os - + errs = errs.Add(r.conn. + Preload(clause.Associations). + Where(&models.OffensiveSecurity{ExploitID: es[i].ID}). + Take(&es[i].OffensiveSecurity).Error) case models.GitHubRepositoryType: - gh := &models.GitHubRepository{} - errs = errs.Add(r.conn.Where(&models.GitHubRepository{ExploitID: e.ID}).First(&gh).Error) - e.GitHubRepository = gh + errs = errs.Add(r.conn.Where(&models.GitHubRepository{ExploitID: es[i].ID}).Take(&es[i].GitHubRepository).Error) } } for _, e := range errs.GetErrors() { - if !gorm.IsRecordNotFoundError(e) { + if !errors.Is(e, gorm.ErrRecordNotFound) { log15.Error("Failed to get exploit by ExploitDB-ID", "err", e) } } @@ -201,13 +229,13 @@ func (r *RDBDriver) GetExploitByID(exploitUniqueID string) []*models.Exploit { } // GetExploitAll : -func (r *RDBDriver) GetExploitAll() []*models.Exploit { - es := []*models.Exploit{} - docs := []*models.Document{} - shells := []*models.ShellCode{} - papers := []*models.Paper{} - offensiveSecurities := []*models.OffensiveSecurity{} - var errs gorm.Errors +func (r *RDBDriver) GetExploitAll() []models.Exploit { + es := []models.Exploit{} + docs := []models.Document{} + shells := []models.ShellCode{} + papers := []models.Paper{} + offensiveSecurities := []models.OffensiveSecurity{} + var errs util.Errors errs = errs.Add(r.conn.Find(&es).Error) errs = errs.Add(r.conn.Find(&offensiveSecurities).Error) @@ -222,21 +250,21 @@ func (r *RDBDriver) GetExploitAll() []*models.Exploit { for _, o := range offensiveSecurities { for _, d := range docs { if o.ID == d.OffensiveSecurityID { - o.Document = d + o.Document = &d } } for _, s := range shells { if o.ID == s.OffensiveSecurityID { - o.ShellCode = s + o.ShellCode = &s } } for _, p := range papers { if o.ID == p.OffensiveSecurityID { - o.Paper = p + o.Paper = &p } } if e.ID == o.ExploitID { - e.OffensiveSecurity = o + e.OffensiveSecurity = &o } } } @@ -244,8 +272,8 @@ func (r *RDBDriver) GetExploitAll() []*models.Exploit { } // GetExploitMultiByID : -func (r *RDBDriver) GetExploitMultiByID(exploitUniqueIDs []string) map[string][]*models.Exploit { - exploits := map[string][]*models.Exploit{} +func (r *RDBDriver) GetExploitMultiByID(exploitUniqueIDs []string) map[string][]models.Exploit { + exploits := map[string][]models.Exploit{} for _, exploitUniqueID := range exploitUniqueIDs { exploits[exploitUniqueID] = r.GetExploitByID(exploitUniqueID) } @@ -253,25 +281,25 @@ func (r *RDBDriver) GetExploitMultiByID(exploitUniqueIDs []string) map[string][] } // GetExploitByCveID : -func (r *RDBDriver) GetExploitByCveID(cveID string) []*models.Exploit { - es := []*models.Exploit{} - var errs gorm.Errors +func (r *RDBDriver) GetExploitByCveID(cveID string) []models.Exploit { + es := []models.Exploit{} + var errs util.Errors + errs = errs.Add(r.conn.Where(&models.Exploit{CveID: cveID}).Find(&es).Error) - for _, e := range es { - switch e.ExploitType { + for i := range es { + switch es[i].ExploitType { case models.OffensiveSecurityType: - os := &models.OffensiveSecurity{} - errs = errs.Add(r.conn.Preload("Document").Preload("ShellCode").Preload("Paper").Where(&models.OffensiveSecurity{ExploitUniqueID: e.ExploitUniqueID}).First(&os).Error) - e.OffensiveSecurity = os - + errs = errs.Add(r.conn. + Preload(clause.Associations). + Where(&models.OffensiveSecurity{ExploitID: es[i].ID}). + Take(&es[i].OffensiveSecurity).Error) case models.GitHubRepositoryType: - gh := &models.GitHubRepository{} - errs = errs.Add(r.conn.Where(&models.GitHubRepository{ExploitID: e.ID}).First(&gh).Error) - e.GitHubRepository = gh + errs = errs.Add(r.conn.Where(&models.GitHubRepository{ExploitID: es[i].ID}).Take(&es[i].GitHubRepository).Error) } } + for _, e := range errs.GetErrors() { - if !gorm.IsRecordNotFoundError(e) { + if !errors.Is(e, gorm.ErrRecordNotFound) { log15.Error("Failed to get exploit by CveID", "err", e) } } @@ -279,10 +307,77 @@ func (r *RDBDriver) GetExploitByCveID(cveID string) []*models.Exploit { } // GetExploitMultiByCveID : -func (r *RDBDriver) GetExploitMultiByCveID(cveIDs []string) (exploits map[string][]*models.Exploit) { - exploits = map[string][]*models.Exploit{} +func (r *RDBDriver) GetExploitMultiByCveID(cveIDs []string) (exploits map[string][]models.Exploit) { + exploits = map[string][]models.Exploit{} for _, cveID := range cveIDs { exploits[cveID] = r.GetExploitByCveID(cveID) } return exploits } + +// IndexChunk has a starting point and an ending point for Chunk +type IndexChunk struct { + From, To int +} + +func chunkSlice(length int, chunkSize int) <-chan IndexChunk { + ch := make(chan IndexChunk) + + go func() { + defer close(ch) + + for i := 0; i < length; i += chunkSize { + idx := IndexChunk{i, i + chunkSize} + if length < idx.To { + idx.To = length + } + ch <- idx + } + }() + + return ch +} + +// IsExploitModelV1 determines if the DB was created at the time of go-exploitdb Model v1 +func (r *RDBDriver) IsExploitModelV1() (bool, error) { + if r.conn.Migrator().HasTable(&models.FetchMeta{}) { + return false, nil + } + + var ( + count int64 + err error + ) + switch r.name { + case dialectSqlite3: + err = r.conn.Table("sqlite_master").Where("type = ?", "table").Count(&count).Error + case dialectMysql: + err = r.conn.Table("information_schema.tables").Where("table_schema = ?", r.conn.Migrator().CurrentDatabase()).Count(&count).Error + case dialectPostgreSQL: + err = r.conn.Table("pg_tables").Where("schemaname = ?", "public").Count(&count).Error + } + + if count > 0 { + return true, nil + } + return false, err +} + +// GetFetchMeta get FetchMeta from Database +func (r *RDBDriver) GetFetchMeta() (fetchMeta *models.FetchMeta, err error) { + if err = r.conn.Take(&fetchMeta).Error; err != nil { + if !errors.Is(err, gorm.ErrRecordNotFound) { + return nil, err + } + return &models.FetchMeta{ExploitRevision: config.Revision, SchemaVersion: models.LatestSchemaVersion}, nil + } + + return fetchMeta, nil +} + +// UpsertFetchMeta upsert FetchMeta to Database +func (r *RDBDriver) UpsertFetchMeta(fetchMeta *models.FetchMeta) error { + fetchMeta.ExploitRevision = config.Revision + fetchMeta.SchemaVersion = models.LatestSchemaVersion + return r.conn.Save(fetchMeta).Error +} diff --git a/db/redis.go b/db/redis.go index 513747c..8f676ab 100644 --- a/db/redis.go +++ b/db/redis.go @@ -10,6 +10,7 @@ import ( "github.com/go-redis/redis/v8" "github.com/inconshreveable/log15" "github.com/spf13/viper" + "github.com/vulsio/go-exploitdb/config" "github.com/vulsio/go-exploitdb/models" "golang.org/x/xerrors" ) @@ -83,7 +84,7 @@ func (r *RedisDriver) MigrateDB() error { } // GetExploitByCveID : -func (r *RedisDriver) GetExploitByCveID(cveID string) (exploits []*models.Exploit) { +func (r *RedisDriver) GetExploitByCveID(cveID string) []models.Exploit { ctx := context.Background() result := r.conn.HGetAll(ctx, cveIDPrefix+cveID) if result.Err() != nil { @@ -91,46 +92,51 @@ func (r *RedisDriver) GetExploitByCveID(cveID string) (exploits []*models.Exploi return nil } + exploits := []models.Exploit{} for _, j := range result.Val() { var exploit models.Exploit if err := json.Unmarshal([]byte(j), &exploit); err != nil { log15.Error("Failed to Unmarshal json.", "err", err) return nil } - exploits = append(exploits, &exploit) + + exploits = append(exploits, exploit) } return exploits } // GetExploitByID : -func (r *RedisDriver) GetExploitByID(exploitDBID string) (exploits []*models.Exploit) { +func (r *RedisDriver) GetExploitByID(exploitDBID string) []models.Exploit { ctx := context.Background() results := r.conn.HGetAll(ctx, exploitDBIDPrefix+exploitDBID) if results.Err() != nil { log15.Error("Failed to get cve.", "err", results.Err()) return nil } + + exploits := []models.Exploit{} for _, j := range results.Val() { var exploit models.Exploit if err := json.Unmarshal([]byte(j), &exploit); err != nil { log15.Error("Failed to Unmarshal json.", "err", err) return nil } - exploits = append(exploits, &exploit) + + exploits = append(exploits, exploit) } return exploits } // GetExploitAll : -func (r *RedisDriver) GetExploitAll() (exploits []*models.Exploit) { +func (r *RedisDriver) GetExploitAll() (exploits []models.Exploit) { log15.Error("redis does not correspond to all") return } // GetExploitMultiByCveID : -func (r *RedisDriver) GetExploitMultiByCveID(cveIDs []string) (exploitsMap map[string][]*models.Exploit) { +func (r *RedisDriver) GetExploitMultiByCveID(cveIDs []string) (exploitsMap map[string][]models.Exploit) { ctx := context.Background() - exploitsMap = map[string][]*models.Exploit{} + exploitsMap = map[string][]models.Exploit{} rs := map[string]*redis.StringStringMapCmd{} pipe := r.conn.Pipeline() @@ -145,7 +151,7 @@ func (r *RedisDriver) GetExploitMultiByCveID(cveIDs []string) (exploitsMap map[s } for cveID, results := range rs { - var exploits []*models.Exploit + var exploits []models.Exploit for _, j := range results.Val() { var exploit models.Exploit if results.Err() != nil { @@ -156,7 +162,7 @@ func (r *RedisDriver) GetExploitMultiByCveID(cveIDs []string) (exploitsMap map[s log15.Error("Failed to Unmarshal json.", "err", err) return nil } - exploits = append(exploits, &exploit) + exploits = append(exploits, exploit) } exploitsMap[cveID] = exploits } @@ -164,7 +170,7 @@ func (r *RedisDriver) GetExploitMultiByCveID(cveIDs []string) (exploitsMap map[s } //InsertExploit : -func (r *RedisDriver) InsertExploit(_ models.ExploitType, exploits []*models.Exploit) (err error) { +func (r *RedisDriver) InsertExploit(_ models.ExploitType, exploits []models.Exploit) (err error) { expire := viper.GetUint("expire") ctx := context.Background() @@ -227,3 +233,18 @@ func (r *RedisDriver) InsertExploit(_ models.ExploitType, exploits []*models.Exp log15.Info("CveID Exploit Count", "count", cveIDExploitCount) return nil } + +// IsExploitModelV1 determines if the DB was created at the time of go-exploitdb Model v1 +func (r *RedisDriver) IsExploitModelV1() (bool, error) { + return false, nil +} + +// GetFetchMeta get FetchMeta from Database +func (r *RedisDriver) GetFetchMeta() (*models.FetchMeta, error) { + return &models.FetchMeta{ExploitRevision: config.Revision, SchemaVersion: models.LatestSchemaVersion}, nil +} + +// UpsertFetchMeta upsert FetchMeta to Database +func (r *RedisDriver) UpsertFetchMeta(*models.FetchMeta) error { + return nil +} diff --git a/fetcher/awesomepoc.go b/fetcher/awesomepoc.go index 7ec8692..e49c291 100644 --- a/fetcher/awesomepoc.go +++ b/fetcher/awesomepoc.go @@ -76,7 +76,6 @@ func (r *AwesomePocReader) RenderHeader(w io.Writer, ast *blackfriday.Node) { // RenderFooter : func (r *AwesomePocReader) RenderFooter(w io.Writer, ast *blackfriday.Node) { - // 最後のFillingを挿入 emptyAwesomePoc := AwesomePoc{} if r.FillingAwesomePoc != emptyAwesomePoc { r.AwesomePoc[r.FillingAwesomePoc] = struct{}{} @@ -84,7 +83,7 @@ func (r *AwesomePocReader) RenderFooter(w io.Writer, ast *blackfriday.Node) { } // FetchAwesomePoc : -func FetchAwesomePoc() (exploits []*models.Exploit, err error) { +func FetchAwesomePoc() (exploits []models.Exploit, err error) { url := "https://raw.githubusercontent.com/qazbnm456/awesome-cve-poc/master/README.md" readme, err := util.FetchURL(url) if err != nil { @@ -94,7 +93,7 @@ func FetchAwesomePoc() (exploits []*models.Exploit, err error) { blackfriday.Run(readme, blackfriday.WithRenderer(r)) for poc := range r.AwesomePoc { - exploit := &models.Exploit{ + exploit := models.Exploit{ ExploitType: models.AwesomePocType, ExploitUniqueID: fmt.Sprintf("%s-%s", models.AwesomePocType, poc.URL), URL: poc.URL, diff --git a/fetcher/exploitdb.go b/fetcher/exploitdb.go index 394774f..20b2c1a 100644 --- a/fetcher/exploitdb.go +++ b/fetcher/exploitdb.go @@ -15,22 +15,22 @@ import ( ) // FetchExploitDB : -func FetchExploitDB() (exploits []*models.Exploit, err error) { +func FetchExploitDB() (exploits []models.Exploit, err error) { var eidCvesMap map[string][]string if eidCvesMap, err = FetchExploitCvesMap(); err != nil { return nil, err } - var exploitShellCodeMap map[string]*models.ShellCode + var exploitShellCodeMap map[string]models.ShellCode if exploitShellCodeMap, err = FetchExploitShellCodeMap(); err != nil { return nil, err } - var exploitDocMap map[string]*models.Document + var exploitDocMap map[string]models.Document if exploitDocMap, err = FetchExploitDocumentMap(); err != nil { return nil, err } - var exploitPaperMap map[string]*models.Paper + var exploitPaperMap map[string]models.Paper if exploitPaperMap, err = FetchExploitPaperMap(); err != nil { return nil, err } @@ -51,64 +51,54 @@ func FetchExploitDB() (exploits []*models.Exploit, err error) { } for eid := range uniqEIDs { + var description string + + paper, ok := exploitPaperMap[eid] + if ok { + if paper.Description != "" { + description = paper.Description + } + } + + shellcode, ok := exploitShellCodeMap[eid] + if ok { + if shellcode.Description != "" { + description = shellcode.Description + } + } + + document, ok := exploitDocMap[eid] + if ok { + if document.Description != "" { + description = document.Description + } + } + + if len(description) == 0 { + // 404 on exploit-db.com + continue + } + cveIDs, ok := eidCvesMap[eid] if ok { for _, cveID := range cveIDs { - var description string - if e, ok := exploitPaperMap[eid]; ok { - description = e.Description - } - if e, ok := exploitShellCodeMap[eid]; ok { - description = e.Description - } - if e, ok := exploitDocMap[eid]; ok { - description = e.Description - } - if len(description) == 0 { - // 404 on exploit-db.com - continue - } - exploit := &models.Exploit{ - ExploitUniqueID: eid, - ExploitType: models.OffensiveSecurityType, - URL: "https://www.exploit-db.com/exploits/" + eid, - CveID: cveID, - Description: description, - OffensiveSecurity: &models.OffensiveSecurity{ - ExploitUniqueID: eid, - Document: exploitDocMap[eid], - ShellCode: exploitShellCodeMap[eid], - Paper: exploitPaperMap[eid], - }, + exploit := models.Exploit{ + ExploitUniqueID: eid, + ExploitType: models.OffensiveSecurityType, + URL: "https://www.exploit-db.com/exploits/" + eid, + CveID: cveID, + Description: description, + OffensiveSecurity: reproOffensiveSecurityData(eid, document, shellcode, paper), } exploits = append(exploits, exploit) } } else { - // No CveID - var description string - if e, ok := exploitPaperMap[eid]; ok { - description = e.Description - } - if e, ok := exploitShellCodeMap[eid]; ok { - description = e.Description - } - if e, ok := exploitDocMap[eid]; ok { - description = e.Description - } - if len(description) == 0 { - continue - } - exploit := &models.Exploit{ - ExploitUniqueID: eid, - ExploitType: models.OffensiveSecurityType, - URL: "https://www.exploit-db.com/exploits/" + eid, - Description: description, - OffensiveSecurity: &models.OffensiveSecurity{ - ExploitUniqueID: eid, - Document: exploitDocMap[eid], - ShellCode: exploitShellCodeMap[eid], - Paper: exploitPaperMap[eid], - }, + exploit := models.Exploit{ + ExploitUniqueID: eid, + ExploitType: models.OffensiveSecurityType, + URL: "https://www.exploit-db.com/exploits/" + eid, + Description: description, + OffensiveSecurity: reproOffensiveSecurityData(eid, document, shellcode, paper), } exploits = append(exploits, exploit) } @@ -116,6 +106,62 @@ func FetchExploitDB() (exploits []*models.Exploit, err error) { return exploits, nil } +func reproOffensiveSecurityData(eid string, document models.Document, shellcode models.ShellCode, paper models.Paper) *models.OffensiveSecurity { + if eid == "" { + return nil + } + + os := models.OffensiveSecurity{ + ExploitUniqueID: eid, + Document: nil, + ShellCode: nil, + Paper: nil, + } + + if document.ExploitUniqueID != "" { + os.Document = &models.Document{ + ExploitUniqueID: document.ExploitUniqueID, + DocumentURL: document.DocumentURL, + Description: document.Description, + Date: document.Date, + Author: document.Author, + Type: document.Type, + Platform: document.Platform, + Port: document.Port, + } + } + + if shellcode.ExploitUniqueID != "" { + os.ShellCode = &models.ShellCode{ + ExploitUniqueID: shellcode.ExploitUniqueID, + ShellCodeURL: shellcode.ShellCodeURL, + Description: shellcode.Description, + Date: shellcode.Date, + Author: shellcode.Author, + Platform: shellcode.Platform, + } + } + + if paper.ExploitUniqueID != "" { + os.Paper = &models.Paper{ + ExploitUniqueID: paper.ExploitUniqueID, + PaperURL: paper.PaperURL, + Description: paper.Description, + Date: paper.Date, + Author: paper.Author, + Type: paper.Type, + Platform: paper.Platform, + Language: paper.Language, + } + } + + if os.Document == nil && os.ShellCode == nil && os.Paper == nil { + return nil + } + + return &os +} + // FetchExploitCvesMap : func FetchExploitCvesMap() (eidCveMap map[string][]string, err error) { eidCveMap = map[string][]string{} @@ -159,15 +205,15 @@ func FetchExploitCvesMap() (eidCveMap map[string][]string, err error) { } // FetchExploitShellCodeMap : -func FetchExploitShellCodeMap() (eidShellCodeMap map[string]*models.ShellCode, err error) { - eidShellCodeMap = map[string]*models.ShellCode{} +func FetchExploitShellCodeMap() (eidShellCodeMap map[string]models.ShellCode, err error) { + eidShellCodeMap = map[string]models.ShellCode{} url := "https://raw.githubusercontent.com/offensive-security/exploitdb/master/files_shellcodes.csv" log15.Info("Fetching", "URL", url) cveCsv, err := util.FetchURL(url) if err != nil { return nil, err } - shellCodes := []*models.ShellCode{} + shellCodes := []models.ShellCode{} if err := gocsv.UnmarshalBytes(cveCsv, &shellCodes); err != nil { return nil, err } @@ -180,15 +226,15 @@ func FetchExploitShellCodeMap() (eidShellCodeMap map[string]*models.ShellCode, e } // FetchExploitDocumentMap : -func FetchExploitDocumentMap() (eidDocMap map[string]*models.Document, err error) { - eidDocMap = map[string]*models.Document{} +func FetchExploitDocumentMap() (eidDocMap map[string]models.Document, err error) { + eidDocMap = map[string]models.Document{} url := "https://raw.githubusercontent.com/offensive-security/exploitdb/master/files_exploits.csv" log15.Info("Fetching", "URL", url) cveCsv, err := util.FetchURL(url) if err != nil { return nil, err } - docs := []*models.Document{} + docs := []models.Document{} if err := gocsv.UnmarshalBytes(cveCsv, &docs); err != nil { return nil, err } @@ -201,15 +247,15 @@ func FetchExploitDocumentMap() (eidDocMap map[string]*models.Document, err error } // FetchExploitPaperMap : -func FetchExploitPaperMap() (eidPaperMap map[string]*models.Paper, err error) { - eidPaperMap = map[string]*models.Paper{} +func FetchExploitPaperMap() (eidPaperMap map[string]models.Paper, err error) { + eidPaperMap = map[string]models.Paper{} url := "https://raw.githubusercontent.com/offensive-security/exploitdb-papers/master/files_papers.csv" log15.Info("Fetching", "URL", url) cveCsv, err := util.FetchURL(url) if err != nil { return nil, err } - papers := []*models.Paper{} + papers := []models.Paper{} if err := gocsv.UnmarshalBytes(cveCsv, &papers); err != nil { return nil, err } diff --git a/fetcher/exploitdb_test.go b/fetcher/exploitdb_test.go new file mode 100644 index 0000000..0bfcb12 --- /dev/null +++ b/fetcher/exploitdb_test.go @@ -0,0 +1,300 @@ +package fetcher + +import ( + "reflect" + "testing" + + "github.com/vulsio/go-exploitdb/models" +) + +func Test_ReproOffnsiveSecurityDa(t *testing.T) { + type args struct { + eid string + document models.Document + shellcode models.ShellCode + paper models.Paper + } + + var tests = []struct { + in args + expected *models.OffensiveSecurity + }{ + { + in: args{ + eid: "", + }, + expected: nil, + }, + { + in: args{ + eid: "1", + document: models.Document{ + ExploitUniqueID: "1", + DocumentURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Port: "port", + }, + shellcode: models.ShellCode{ + ExploitUniqueID: "1", + ShellCodeURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Platform: "platform", + }, + paper: models.Paper{ + ExploitUniqueID: "1", + PaperURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Language: "language", + }, + }, + expected: &models.OffensiveSecurity{ + ExploitUniqueID: "1", + Document: &models.Document{ + ExploitUniqueID: "1", + DocumentURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Port: "port", + }, + ShellCode: &models.ShellCode{ + ExploitUniqueID: "1", + ShellCodeURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Platform: "platform", + }, + Paper: &models.Paper{ + ExploitUniqueID: "1", + PaperURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Language: "language", + }, + }, + }, + { + in: args{ + eid: "1", + document: models.Document{ + ExploitUniqueID: "", + DocumentURL: "", + Description: "", + Date: models.OffensiveSecurityTime{}, + Author: "", + Type: "", + Platform: "", + Port: "", + }, + shellcode: models.ShellCode{ + ExploitUniqueID: "1", + ShellCodeURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Platform: "platform", + }, + paper: models.Paper{ + ExploitUniqueID: "1", + PaperURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Language: "language", + }, + }, + expected: &models.OffensiveSecurity{ + ExploitUniqueID: "1", + Document: nil, + ShellCode: &models.ShellCode{ + ExploitUniqueID: "1", + ShellCodeURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Platform: "platform", + }, + Paper: &models.Paper{ + ExploitUniqueID: "1", + PaperURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Language: "language", + }, + }, + }, + { + in: args{ + eid: "1", + document: models.Document{ + ExploitUniqueID: "1", + DocumentURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Port: "port", + }, + shellcode: models.ShellCode{ + ExploitUniqueID: "", + ShellCodeURL: "", + Description: "", + Date: models.OffensiveSecurityTime{}, + Author: "", + Platform: "", + }, + paper: models.Paper{ + ExploitUniqueID: "1", + PaperURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Language: "language", + }, + }, + expected: &models.OffensiveSecurity{ + ExploitUniqueID: "1", + Document: &models.Document{ + ExploitUniqueID: "1", + DocumentURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Port: "port", + }, + ShellCode: nil, + Paper: &models.Paper{ + ExploitUniqueID: "1", + PaperURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Language: "language", + }, + }, + }, + { + in: args{ + eid: "1", + document: models.Document{ + ExploitUniqueID: "1", + DocumentURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Port: "port", + }, + shellcode: models.ShellCode{ + ExploitUniqueID: "1", + ShellCodeURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Platform: "platform", + }, + paper: models.Paper{ + ExploitUniqueID: "", + PaperURL: "", + Description: "", + Date: models.OffensiveSecurityTime{}, + Author: "", + Type: "", + Platform: "", + Language: "", + }, + }, + expected: &models.OffensiveSecurity{ + ExploitUniqueID: "1", + Document: &models.Document{ + ExploitUniqueID: "1", + DocumentURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Type: "type", + Platform: "platform", + Port: "port", + }, + ShellCode: &models.ShellCode{ + ExploitUniqueID: "1", + ShellCodeURL: "url", + Description: "description", + Date: models.OffensiveSecurityTime{}, + Author: "author", + Platform: "platform", + }, + Paper: nil, + }, + }, + { + in: args{ + eid: "1", + document: models.Document{ + ExploitUniqueID: "", + DocumentURL: "", + Description: "", + Date: models.OffensiveSecurityTime{}, + Author: "", + Type: "", + Platform: "", + Port: "", + }, + shellcode: models.ShellCode{ + ExploitUniqueID: "", + ShellCodeURL: "", + Description: "", + Date: models.OffensiveSecurityTime{}, + Author: "", + Platform: "", + }, + paper: models.Paper{ + ExploitUniqueID: "", + PaperURL: "", + Description: "", + Date: models.OffensiveSecurityTime{}, + Author: "", + Type: "", + Platform: "", + Language: "", + }, + }, + expected: nil, + }, + } + + for i, tt := range tests { + if aout := reproOffensiveSecurityData(tt.in.eid, tt.in.document, tt.in.shellcode, tt.in.paper); !reflect.DeepEqual(tt.expected, aout) { + t.Errorf("[%d] reproOffnsiveSecurityData expected: %#v\n actual: %#v\n", i, tt.expected, aout) + } + } +} diff --git a/fetcher/githubrepos.go b/fetcher/githubrepos.go index 82a3558..cd5aa34 100644 --- a/fetcher/githubrepos.go +++ b/fetcher/githubrepos.go @@ -20,7 +20,7 @@ import ( const repoURL string = "https://github.com/nomi-sec/PoC-in-GitHub.git" // FetchGitHubRepos : -func FetchGitHubRepos(stars, forks int) (exploits []*models.Exploit, err error) { +func FetchGitHubRepos(stars, forks int) (exploits []models.Exploit, err error) { dir := filepath.Join(util.CacheDir(), "pocs") updatedFiles, err := git.CloneOrPull(repoURL, dir) if err != nil { @@ -75,17 +75,18 @@ func FetchGitHubRepos(stars, forks int) (exploits []*models.Exploit, err error) continue } - githubRepoExploit := &models.Exploit{ + githubRepoExploit := models.Exploit{ ExploitUniqueID: fmt.Sprintf("%s-%s", models.GitHubRepositoryType, poc.URL), ExploitType: models.GitHubRepositoryType, URL: poc.URL, CveID: cveID, Description: poc.Description, GitHubRepository: &models.GitHubRepository{ - Star: poc.Star, - Fork: poc.Fork, - CreatedAt: poc.CreatedAt, - UpdatedAt: poc.UpdatedAt, + ExploitUniqueID: fmt.Sprintf("%s-%s", models.GitHubRepositoryType, poc.URL), + Star: poc.Star, + Fork: poc.Fork, + CreatedAt: poc.CreatedAt, + UpdatedAt: poc.UpdatedAt, }, } exploits = append(exploits, githubRepoExploit) diff --git a/go.mod b/go.mod index e32a27d..46fe294 100644 --- a/go.mod +++ b/go.mod @@ -10,26 +10,31 @@ require ( github.com/go-redis/redis/v8 v8.4.10 github.com/gocarina/gocsv v0.0.0-20201208093247-67c824bc04d4 github.com/inconshreveable/log15 v0.0.0-20201112154412-8562bdadbbac - github.com/jinzhu/gorm v1.9.16 + github.com/jackc/pgproto3/v2 v2.0.7 // indirect github.com/k0kubun/colorstring v0.0.0-20150214042306-9440f1994b88 // indirect github.com/k0kubun/pp v3.0.1+incompatible github.com/kevinburke/ssh_config v1.1.0 // indirect github.com/labstack/echo v3.3.10+incompatible github.com/labstack/gommon v0.3.0 // indirect - github.com/mattn/go-sqlite3 v1.14.6 + github.com/mattn/go-sqlite3 v1.14.7 github.com/mitchellh/go-homedir v1.1.0 github.com/parnurzeal/gorequest v0.2.16 github.com/pkg/errors v0.9.1 github.com/russross/blackfriday/v2 v2.1.0 github.com/sergi/go-diff v1.2.0 // indirect - github.com/spf13/cobra v1.1.1 - github.com/spf13/viper v1.7.1 + github.com/spf13/cast v1.4.0 // indirect + github.com/spf13/cobra v1.2.1 + github.com/spf13/viper v1.8.1 github.com/valyala/fasttemplate v1.2.1 // indirect github.com/xanzy/ssh-agent v0.3.0 // indirect golang.org/x/crypto v0.0.0-20210616213533-5ff15b29337e // indirect golang.org/x/net v0.0.0-20210614182718-04defd469f4e - golang.org/x/sys v0.0.0-20210616094352-59db8d763f22 // indirect + golang.org/x/sys v0.0.0-20210806184541-e5e7981a1069 // indirect golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1 gopkg.in/src-d/go-git.v4 v4.13.1 + gorm.io/driver/mysql v1.1.0 + gorm.io/driver/postgres v1.1.0 + gorm.io/driver/sqlite v1.1.4 + gorm.io/gorm v1.21.10 moul.io/http2curl v1.0.0 // indirect ) diff --git a/go.sum b/go.sum index dda7374..d142d45 100644 --- a/go.sum +++ b/go.sum @@ -5,76 +5,140 @@ cloud.google.com/go v0.44.1/go.mod h1:iSa0KzasP4Uvy3f1mN/7PiObzGgflwredwwASm/v6A cloud.google.com/go v0.44.2/go.mod h1:60680Gw3Yr4ikxnPRS/oxxkBccT6SA1yMk63TGekxKY= cloud.google.com/go v0.45.1/go.mod h1:RpBamKRgapWJb87xiFSdk4g1CME7QZg3uwTez+TSTjc= cloud.google.com/go v0.46.3/go.mod h1:a6bKKbmY7er1mI7TEI4lsAkts/mkhTSZK8w33B4RAg0= +cloud.google.com/go v0.50.0/go.mod h1:r9sluTvynVuxRIOHXQEHMFffphuXHOMZMycpNR5e6To= +cloud.google.com/go v0.52.0/go.mod h1:pXajvRH/6o3+F9jDHZWQ5PbGhn+o8w9qiu/CffaVdO4= +cloud.google.com/go v0.53.0/go.mod h1:fp/UouUEsRkN6ryDKNW/Upv/JBKnv6WDthjR6+vze6M= +cloud.google.com/go v0.54.0/go.mod h1:1rq2OEkV3YMf6n/9ZvGWI3GWw0VoqH/1x2nd8Is/bPc= +cloud.google.com/go v0.56.0/go.mod h1:jr7tqZxxKOVYizybht9+26Z/gUq7tiRzu+ACVAMbKVk= +cloud.google.com/go v0.57.0/go.mod h1:oXiQ6Rzq3RAkkY7N6t3TcE6jE+CIBBbA36lwQ1JyzZs= +cloud.google.com/go v0.62.0/go.mod h1:jmCYTdRCQuc1PHIIJ/maLInMho30T/Y0M4hTdTShOYc= +cloud.google.com/go v0.65.0/go.mod h1:O5N8zS7uWy9vkA9vayVHs65eM1ubvY4h553ofrNHObY= +cloud.google.com/go v0.72.0/go.mod h1:M+5Vjvlc2wnp6tjzE102Dw08nGShTscUx2nZMufOKPI= +cloud.google.com/go v0.74.0/go.mod h1:VV1xSbzvo+9QJOxLDaJfTjx5e+MePCpCWwvftOeQmWk= +cloud.google.com/go v0.78.0/go.mod h1:QjdrLG0uq+YwhjoVOLsS1t7TW8fs36kLs4XO5R5ECHg= +cloud.google.com/go v0.79.0/go.mod h1:3bzgcEeQlzbuEAYu4mrWhKqWjmpprinYgKJLgKHnbb8= +cloud.google.com/go v0.81.0/go.mod h1:mk/AM35KwGk/Nm2YSeZbxXdrNK3KZOYHmLkOqC2V6E0= cloud.google.com/go/bigquery v1.0.1/go.mod h1:i/xbL2UlR5RvWAURpBYZTtm/cXjCha9lbfbpx4poX+o= +cloud.google.com/go/bigquery v1.3.0/go.mod h1:PjpwJnslEMmckchkHFfq+HTD2DmtT67aNFKH1/VBDHE= +cloud.google.com/go/bigquery v1.4.0/go.mod h1:S8dzgnTigyfTmLBfrtrhyYhwRxG72rYxvftPBK2Dvzc= +cloud.google.com/go/bigquery v1.5.0/go.mod h1:snEHRnqQbz117VIFhE8bmtwIDY80NLUZUMb4Nv6dBIg= +cloud.google.com/go/bigquery v1.7.0/go.mod h1://okPTzCYNXSlb24MZs83e2Do+h+VXtc4gLoIoXIAPc= +cloud.google.com/go/bigquery v1.8.0/go.mod h1:J5hqkt3O0uAFnINi6JXValWIb1v0goeZM77hZzJN/fQ= cloud.google.com/go/datastore v1.0.0/go.mod h1:LXYbyblFSglQ5pkeyhO+Qmw7ukd3C+pD7TKLgZqpHYE= +cloud.google.com/go/datastore v1.1.0/go.mod h1:umbIZjpQpHh4hmRpGhH4tLFup+FVzqBi1b3c64qFpCk= cloud.google.com/go/firestore v1.1.0/go.mod h1:ulACoGHTpvq5r8rxGJ4ddJZBZqakUQqClKRT5SZwBmk= cloud.google.com/go/pubsub v1.0.1/go.mod h1:R0Gpsv3s54REJCy4fxDixWD93lHJMoZTyQ2kNxGRt3I= +cloud.google.com/go/pubsub v1.1.0/go.mod h1:EwwdRX2sKPjnvnqCa270oGRyludottCI76h+R3AArQw= +cloud.google.com/go/pubsub v1.2.0/go.mod h1:jhfEVHT8odbXTkndysNHCcx0awwzvfOlguIAii9o8iA= +cloud.google.com/go/pubsub v1.3.1/go.mod h1:i+ucay31+CNRpDW4Lu78I4xXG+O1r/MAHgjpRVR+TSU= cloud.google.com/go/storage v1.0.0/go.mod h1:IhtSnM/ZTZV8YYJWCY8RULGVqBDmpoyjwiyrjsg+URw= +cloud.google.com/go/storage v1.5.0/go.mod h1:tpKbwo567HUNpVclU5sGELwQWBDZ8gh0ZeosJ0Rtdos= +cloud.google.com/go/storage v1.6.0/go.mod h1:N7U0C8pVQ/+NIKOBQyamJIeKQKkZ+mxpohlUTyfDhBk= +cloud.google.com/go/storage v1.8.0/go.mod h1:Wv1Oy7z6Yz3DshWRJFhqM/UCfaWIRTdp0RXyy7KQOVs= +cloud.google.com/go/storage v1.10.0/go.mod h1:FLPqc6j+Ki4BU591ie1oL6qBQGu2Bl/tZ9ullr3+Kg0= dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9/go.mod h1:H6x//7gZCb22OMCxBHrMx7a5I7Hp++hsVxbQ4BYO7hU= -github.com/BurntSushi/toml v0.3.1 h1:WXkYYl6Yr3qBf1K79EBnL4mak0OimBfB0XUf9Vl28OQ= github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU= github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod h1:IVnqGOEym/WlBOVXweHU+Q+/VP0lqqI8lqeDx9IjBqo= +github.com/Knetic/govaluate v3.0.1-0.20171022003610-9aa49832a739+incompatible/go.mod h1:r7JcOSlj0wfOMncg0iLm8Leh48TZaKVeNIfJntJ2wa0= +github.com/Masterminds/semver/v3 v3.1.1 h1:hLg3sBzpNErnxhQtUy/mmLR2I9foDujNK030IGemrRc= +github.com/Masterminds/semver/v3 v3.1.1/go.mod h1:VPu/7SZ7ePZ3QOrcuXROw5FAcLl4a0cBrbBpGY/8hQs= github.com/Microsoft/go-winio v0.4.14/go.mod h1:qXqCSQ3Xa7+6tgxaGTIe4Kpcdsi+P8jBhyzoq1bpyYA= github.com/Microsoft/go-winio v0.5.0 h1:Elr9Wn+sGKPlkaBvwu4mTrxtmOp3F3yV9qhaHbXGjwU= github.com/Microsoft/go-winio v0.5.0/go.mod h1:JPGBdM1cNvN/6ISo+n8V5iA4v8pBzdOpzfwIujj1a84= -github.com/OneOfOne/xxhash v1.2.2/go.mod h1:HSdplMjZKSmBqAxg5vPj2TmRDmfkzw+cTzAElWljhcU= -github.com/PuerkitoBio/goquery v1.5.1/go.mod h1:GsLWisAFVj4WgDibEWF4pvYnkVQBpKBKeU+7zCJoLcc= +github.com/Shopify/sarama v1.19.0/go.mod h1:FVkBWblsNy7DGZRfXLU0O9RCGt5g3g3yEuWXgklEdEo= +github.com/Shopify/toxiproxy v2.1.4+incompatible/go.mod h1:OXgGpZ6Cli1/URJOF1DMxUHB2q5Ap20/P/eIdh4G0pI= github.com/VividCortex/ewma v1.1.1 h1:MnEK4VOv6n0RSY4vtRe3h11qjxL3+t0B8yOL8iMXdcM= github.com/VividCortex/ewma v1.1.1/go.mod h1:2Tkkvm3sRDVXaiyucHiACn4cqf7DpdyLvmxzcbUokwA= +github.com/VividCortex/gohistogram v1.0.0/go.mod h1:Pf5mBqqDxYaXu3hDrrU+w6nw50o/4+TcAqDqk/vUH7g= +github.com/afex/hystrix-go v0.0.0-20180502004556-fa1af6a1f4f5/go.mod h1:SkGFH1ia65gfNATL8TAiHDNxPzPdmEL5uirI2Uyuz6c= github.com/alcortesm/tgz v0.0.0-20161220082320-9c5fe88206d7 h1:uSoVVbwJiQipAclBbw+8quDsfcvFjOpI5iCf4p/cqCs= github.com/alcortesm/tgz v0.0.0-20161220082320-9c5fe88206d7/go.mod h1:6zEj6s6u/ghQa61ZWa/C2Aw3RkjiTBOix7dkqa1VLIs= github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= +github.com/alecthomas/template v0.0.0-20190718012654-fb15b899a751/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= github.com/alecthomas/units v0.0.0-20151022065526-2efee857e7cf/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0= -github.com/andybalholm/cascadia v1.1.0/go.mod h1:GsXiBklL0woXo1j/WYWtSYYC4ouU9PqHO0sqidkEA4Y= +github.com/alecthomas/units v0.0.0-20190717042225-c3de453c63f4/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0= github.com/anmitsu/go-shlex v0.0.0-20161002113705-648efa622239 h1:kFOfPq6dUM1hTo4JG6LR5AXSUEsOjtdm0kw0FtQtMJA= github.com/anmitsu/go-shlex v0.0.0-20161002113705-648efa622239/go.mod h1:2FmKhYUyUczH0OGQWaF5ceTx0UBShxjsH6f8oGKYe2c= +github.com/antihax/optional v1.0.0/go.mod h1:uupD/76wgC+ih3iEmQUL+0Ugr19nfwCT1kdvxnR2qWY= +github.com/apache/thrift v0.12.0/go.mod h1:cp2SuWMxlEZw2r+iP2GNCdIi4C1qmUzdZFSVb+bacwQ= +github.com/apache/thrift v0.13.0/go.mod h1:cp2SuWMxlEZw2r+iP2GNCdIi4C1qmUzdZFSVb+bacwQ= github.com/armon/circbuf v0.0.0-20150827004946-bbbad097214e/go.mod h1:3U/XgcO3hCbHZ8TKRvWD2dDTCfh9M9ya+I9JpbB7O8o= github.com/armon/go-metrics v0.0.0-20180917152333-f0300d1749da/go.mod h1:Q73ZrmVTwzkszR9V5SSuryQ31EELlFMUz1kKyl939pY= github.com/armon/go-radix v0.0.0-20180808171621-7fddfc383310/go.mod h1:ufUuZ+zHj4x4TnLV4JWEpy2hxWSpsRywHrMgIH9cCH8= github.com/armon/go-socks5 v0.0.0-20160902184237-e75332964ef5 h1:0CwZNZbxp69SHPdPJAN/hZIm0C4OItdklCFmMRWYpio= github.com/armon/go-socks5 v0.0.0-20160902184237-e75332964ef5/go.mod h1:wHh0iHkYZB8zMSxRWpUBQtwG5a7fFgvEO+odwuTv2gs= +github.com/aryann/difflib v0.0.0-20170710044230-e206f873d14a/go.mod h1:DAHtR1m6lCRdSC2Tm3DSWRPvIPr6xNKyeHdqDQSQT+A= github.com/asaskevich/govalidator v0.0.0-20200907205600-7a23bdc65eef h1:46PFijGLmAjMPwCCCo7Jf0W6f9slllCkkv7vyc1yOSg= github.com/asaskevich/govalidator v0.0.0-20200907205600-7a23bdc65eef/go.mod h1:WaHUgvxTVq04UNunO+XhnAqY/wQc+bxr74GqbsZ/Jqw= +github.com/aws/aws-lambda-go v1.13.3/go.mod h1:4UKl9IzQMoD+QF79YdCuzCwp8VbmG4VAQwij/eHl5CU= +github.com/aws/aws-sdk-go v1.27.0/go.mod h1:KmX6BPdI08NWTb3/sm4ZGu5ShLoqVDhKgpiN924inxo= +github.com/aws/aws-sdk-go-v2 v0.18.0/go.mod h1:JWVYvqSMppoMJC0x5wdwiImzgXTI9FuZwxzkQq9wy+g= github.com/beorn7/perks v0.0.0-20180321164747-3a771d992973/go.mod h1:Dwedo/Wpr24TaqPxmxbtue+5NUziq4I4S80YR8gNf3Q= github.com/beorn7/perks v1.0.0/go.mod h1:KWe93zE9D1o94FZ5RNwFwVgaQK1VOXiVxmqh+CedLV8= +github.com/beorn7/perks v1.0.1/go.mod h1:G2ZrVWU2WbWT9wwq4/hrbKbnv/1ERSJQ0ibhJ6rlkpw= github.com/bgentry/speakeasy v0.1.0/go.mod h1:+zsyZBPWlz7T6j88CTgSN5bM796AkVf0kBD4zp0CCIs= -github.com/bketelsen/crypt v0.0.3-0.20200106085610-5cbc8cc4026c/go.mod h1:MKsuJmJgSg28kpZDP6UIiPt0e0Oz0kqKNGyRaWEPv84= -github.com/cespare/xxhash v1.1.0 h1:a6HrQnmkObjyL+Gs60czilIUGqrzKutQD6XZog3p+ko= -github.com/cespare/xxhash v1.1.0/go.mod h1:XrSqR1VqqWfGrhpAt58auRo0WTKS1nRRg3ghfAqPWnc= +github.com/bketelsen/crypt v0.0.4/go.mod h1:aI6NrJ0pMGgvZKL1iVgXLnfIFJtfV+bKCoqOes/6LfM= +github.com/casbin/casbin/v2 v2.1.2/go.mod h1:YcPU1XXisHhLzuxH9coDNf2FbKpjGlbCg3n9yuLkIJQ= +github.com/cenkalti/backoff v2.2.1+incompatible/go.mod h1:90ReRw6GdpyfrHakVjL/QHaoyV4aDUVVkXQJJJ3NXXM= +github.com/census-instrumentation/opencensus-proto v0.2.1/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU= github.com/cespare/xxhash/v2 v2.1.1 h1:6MnRN8NT7+YBpUIWxHtefFZOKTAPgGjpQSxqLNn0+qY= github.com/cespare/xxhash/v2 v2.1.1/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= github.com/cheggaaa/pb/v3 v3.0.5 h1:lmZOti7CraK9RSjzExsY53+WWfub9Qv13B5m4ptEoPE= github.com/cheggaaa/pb/v3 v3.0.5/go.mod h1:X1L61/+36nz9bjIsrDU52qHKOQukUQe2Ge+YvGuquCw= +github.com/chzyer/logex v1.1.10/go.mod h1:+Ywpsq7O8HXn0nuIou7OrIPyXbp3wmkHB+jjWRnGsAI= +github.com/chzyer/readline v0.0.0-20180603132655-2972be24d48e/go.mod h1:nSuG5e5PlCu98SY8svDHJxuZscDgtXS6KTTbou5AhLI= +github.com/chzyer/test v0.0.0-20180213035817-a1ea475d72b1/go.mod h1:Q3SI9o4m/ZMnBNeIyt5eFwwo7qiLfzFZmjNmxjkiQlU= +github.com/clbanning/x2j v0.0.0-20191024224557-825249438eec/go.mod h1:jMjuTZXRI4dUb/I5gc9Hdhagfvm9+RyrPryS/auMzxE= github.com/client9/misspell v0.3.4/go.mod h1:qj6jICC3Q7zFZvVWo7KLAzC3yx5G7kyvSDkc90ppPyw= -github.com/coreos/bbolt v1.3.2/go.mod h1:iRUV2dpdMOn7Bo10OQBFzIJO9kkE559Wcmn+qkEiiKk= -github.com/coreos/etcd v3.3.13+incompatible/go.mod h1:uF7uidLiAD3TWHmW31ZFd/JWoc32PjwdhPthX9715RE= +github.com/cncf/udpa/go v0.0.0-20191209042840-269d4d468f6f/go.mod h1:M8M6+tZqaGXZJjfX53e64911xZQV5JYwmTeXPW+k8Sc= +github.com/cncf/udpa/go v0.0.0-20200629203442-efcf912fb354/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk= +github.com/cncf/udpa/go v0.0.0-20201120205902-5459f2c99403/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk= +github.com/cockroachdb/apd v1.1.0 h1:3LFP3629v+1aKXU5Q37mxmRxX/pIu1nijXydLShEq5I= +github.com/cockroachdb/apd v1.1.0/go.mod h1:8Sl8LxpKi29FqWXR16WEFZRNSz3SoPzUzeMeY4+DwBQ= +github.com/cockroachdb/datadriven v0.0.0-20190809214429-80d97fb3cbaa/go.mod h1:zn76sxSg3SzpJ0PPJaLDCu+Bu0Lg3sKTORVIj19EIF8= +github.com/codahale/hdrhistogram v0.0.0-20161010025455-3a0bb77429bd/go.mod h1:sE/e/2PUdi/liOCUjSTXgM1o87ZssimdTWN964YiIeI= +github.com/coreos/go-semver v0.2.0/go.mod h1:nnelYz7RCh+5ahJtPPxZlU+153eP4D4r3EedlOD2RNk= github.com/coreos/go-semver v0.3.0/go.mod h1:nnelYz7RCh+5ahJtPPxZlU+153eP4D4r3EedlOD2RNk= +github.com/coreos/go-systemd v0.0.0-20180511133405-39ca1b05acc7/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= github.com/coreos/go-systemd v0.0.0-20190321100706-95778dfbb74e/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= -github.com/coreos/pkg v0.0.0-20180928190104-399ea9e2e55f/go.mod h1:E3G3o1h8I7cfcXa63jLwjI0eiQQMgzzUDFVpN/nH/eA= +github.com/coreos/go-systemd v0.0.0-20190719114852-fd7a80b32e1f/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= +github.com/coreos/go-systemd/v22 v22.3.2/go.mod h1:Y58oyj3AT4RCenI/lSvhwexgC+NSVTIJ3seZv2GcEnc= +github.com/coreos/pkg v0.0.0-20160727233714-3ac0863d7acf/go.mod h1:E3G3o1h8I7cfcXa63jLwjI0eiQQMgzzUDFVpN/nH/eA= +github.com/cpuguy83/go-md2man/v2 v2.0.0-20190314233015-f79a8a8ca69d/go.mod h1:maD7wRr/U5Z6m/iR4s+kqSMx2CaBsrgA7czyZG/E6dU= github.com/cpuguy83/go-md2man/v2 v2.0.0/go.mod h1:maD7wRr/U5Z6m/iR4s+kqSMx2CaBsrgA7czyZG/E6dU= github.com/creack/pty v1.1.7/go.mod h1:lj5s0c3V2DBrqTV7llrYr5NG6My20zk30Fl46Y7DoTY= github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= -github.com/denisenkom/go-mssqldb v0.0.0-20191124224453-732737034ffd h1:83Wprp6ROGeiHFAP8WJdI2RoxALQYgdllERc3N5N2DM= -github.com/denisenkom/go-mssqldb v0.0.0-20191124224453-732737034ffd/go.mod h1:xbL0rPBG9cCiLr28tMa8zpbdarY27NDyej4t/EjAShU= github.com/dgrijalva/jwt-go v3.2.0+incompatible h1:7qlOGliEKZXTDg6OTjfoBKDXWrumCAMpl/TFQ4/5kLM= github.com/dgrijalva/jwt-go v3.2.0+incompatible/go.mod h1:E3ru+11k8xSBh+hMPgOLZmtrrCbhqsmaPHjLKYnJCaQ= github.com/dgryski/go-rendezvous v0.0.0-20200823014737-9f7001d12a5f h1:lO4WD4F/rVNCu3HqELle0jiPLLBs70cWOduZpkS1E78= github.com/dgryski/go-rendezvous v0.0.0-20200823014737-9f7001d12a5f/go.mod h1:cuUVRXasLTGF7a8hSLbxyZXjz+1KgoB3wDUb6vlszIc= -github.com/dgryski/go-sip13 v0.0.0-20181026042036-e10d5fee7954/go.mod h1:vAd38F8PWV+bWy6jNmig1y/TA+kYO4g3RSRF0IAv0no= +github.com/dustin/go-humanize v0.0.0-20171111073723-bb3d318650d4/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk= +github.com/eapache/go-resiliency v1.1.0/go.mod h1:kFI+JgMyC7bLPUVY133qvEBtVayf5mFgVsvEsIPBvNs= +github.com/eapache/go-xerial-snappy v0.0.0-20180814174437-776d5712da21/go.mod h1:+020luEh2TKB4/GOp8oxxtq0Daoen/Cii55CzbTV6DU= +github.com/eapache/queue v1.1.0/go.mod h1:6eCeP0CKFpHLu8blIFXhExK/dRa7WDZfr6jVFPTqq+I= +github.com/edsrzf/mmap-go v1.0.0/go.mod h1:YO35OhQPt3KJa3ryjFM5Bs14WD66h8eGKpfaBNrHW5M= github.com/elazarl/goproxy v0.0.0-20210110162100-a92cc753f88e h1:/cwV7t2xezilMljIftb7WlFtzGANRCnoOhPjtl2ifcs= github.com/elazarl/goproxy v0.0.0-20210110162100-a92cc753f88e/go.mod h1:Ro8st/ElPeALwNFlcTpWmkr6IoMFfkjXAvTHpevnDsM= github.com/elazarl/goproxy/ext v0.0.0-20190711103511-473e67f1d7d2 h1:dWB6v3RcOy03t/bUadywsbyrQwCqZeNIEX6M1OtSZOM= github.com/elazarl/goproxy/ext v0.0.0-20190711103511-473e67f1d7d2/go.mod h1:gNh8nYJoAm43RfaxurUnxr+N1PwuFV3ZMl/efxlIlY8= github.com/emirpasic/gods v1.12.0 h1:QAUIPSaCu4G+POclxeqb3F+WPpdKqFGlw36+yOzGlrg= github.com/emirpasic/gods v1.12.0/go.mod h1:YfzfFFoVP/catgzJb4IKIqXjX78Ha8FMSDh3ymbK86o= -github.com/erikstmartin/go-testdb v0.0.0-20160219214506-8d10e4a1bae5 h1:Yzb9+7DPaBjB8zlTR87/ElzFsnQfuHnVUVqpZZIcV5Y= -github.com/erikstmartin/go-testdb v0.0.0-20160219214506-8d10e4a1bae5/go.mod h1:a2zkGnVExMxdzMo3M0Hi/3sEU+cWnZpSni0O6/Yb/P0= +github.com/envoyproxy/go-control-plane v0.6.9/go.mod h1:SBwIajubJHhxtWwsL9s8ss4safvEdbitLhGGK48rN6g= +github.com/envoyproxy/go-control-plane v0.9.0/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4= +github.com/envoyproxy/go-control-plane v0.9.1-0.20191026205805-5f8ba28d4473/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4= +github.com/envoyproxy/go-control-plane v0.9.4/go.mod h1:6rpuAdCZL397s3pYoYcLgu1mIlRU8Am5FuJP05cCM98= +github.com/envoyproxy/go-control-plane v0.9.7/go.mod h1:cwu0lG7PUMfa9snN8LXBig5ynNVH9qI8YYLbd1fK2po= +github.com/envoyproxy/go-control-plane v0.9.9-0.20201210154907-fd9021fe5dad/go.mod h1:cXg6YxExXjJnVBQHBLXeUAgxn2UodCpnH306RInaBQk= +github.com/envoyproxy/go-control-plane v0.9.9-0.20210217033140-668b12f5399d/go.mod h1:cXg6YxExXjJnVBQHBLXeUAgxn2UodCpnH306RInaBQk= +github.com/envoyproxy/protoc-gen-validate v0.1.0/go.mod h1:iSmxcyjqTsJpI2R4NaDN7+kN2VEUnK/pcBlmesArF7c= github.com/fatih/color v1.7.0 h1:DkWD4oS2D8LGGgTQ6IvwJJXSL5Vp2ffcQg58nFV38Ys= github.com/fatih/color v1.7.0/go.mod h1:Zm6kSWBoL9eyXnKyktHP6abPY2pDugNf5KwzbycvMj4= github.com/flynn/go-shlex v0.0.0-20150515145356-3f9db97f8568 h1:BHsljHzVlRcyQhjrss6TZTdY2VfCqZPbv5k3iBFa2ZQ= github.com/flynn/go-shlex v0.0.0-20150515145356-3f9db97f8568/go.mod h1:xEzjJPgXI435gkrCt3MPfRiAkVrwSbHsst4LCFVfpJc= +github.com/franela/goblin v0.0.0-20200105215937-c9ffbefa60db/go.mod h1:7dvUGVsVBjqR7JHJk0brhHOZYGmfBYOrK0ZhYMEtBr4= +github.com/franela/goreq v0.0.0-20171204163338-bcd34c9993f8/go.mod h1:ZhphrRTfi2rbfLwlschooIH4+wKKDR4Pdxhh+TRoA20= github.com/fsnotify/fsnotify v1.4.7/go.mod h1:jwhsz4b93w/PPRr/qN1Yymfu8t87LnFCMoQvtojpjFo= github.com/fsnotify/fsnotify v1.4.9 h1:hsms1Qyu0jgnwNXIxa+/V/PDsU6CfLf6CNO8H7IWoS4= github.com/fsnotify/fsnotify v1.4.9/go.mod h1:znqG4EE+3YCdAaPaxE2ZRY/06pZUdp0tY4IgpuI1SZQ= @@ -82,58 +146,111 @@ github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeME github.com/gliderlabs/ssh v0.2.2 h1:6zsha5zo/TWhRhwqCD3+EarCAgZ2yN28ipRnGPnwkI0= github.com/gliderlabs/ssh v0.2.2/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= github.com/go-gl/glfw v0.0.0-20190409004039-e6da0acd62b1/go.mod h1:vR7hzQXu2zJy9AVAgeJqvqgH9Q5CA+iKCZ2gyEVpxRU= +github.com/go-gl/glfw/v3.3/glfw v0.0.0-20191125211704-12ad95a8df72/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= +github.com/go-gl/glfw/v3.3/glfw v0.0.0-20200222043503-6f7a984d4dc4/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= github.com/go-kit/kit v0.8.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as= +github.com/go-kit/kit v0.9.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as= +github.com/go-kit/kit v0.10.0/go.mod h1:xUsJbQ/Fp4kEt7AFgCuvyX4a71u8h9jB8tj/ORgOZ7o= github.com/go-logfmt/logfmt v0.3.0/go.mod h1:Qt1PoO58o5twSAckw1HlFXLmHsOX5/0LbT9GBnD5lWE= github.com/go-logfmt/logfmt v0.4.0/go.mod h1:3RMwSq7FuexP4Kalkev3ejPJsZTpXXBr9+V4qmtdjCk= +github.com/go-logfmt/logfmt v0.5.0/go.mod h1:wCYkCAKZfumFQihp8CzCvQ3paCTfi41vtzG1KdI/P7A= github.com/go-redis/redis/v8 v8.4.10 h1:fWdl0RBmVibUDOp8bqz1e2Yy9dShOeIeWsiAifYk06Y= github.com/go-redis/redis/v8 v8.4.10/go.mod h1:d5yY/TlkQyYBSBHnXUmnf1OrHbyQere5JV4dLKwvXmo= -github.com/go-sql-driver/mysql v1.5.0 h1:ozyZYNQW3x3HtqT1jira07DN2PArx2v7/mN66gGcHOs= -github.com/go-sql-driver/mysql v1.5.0/go.mod h1:DCzpHaOWr8IXmIStZouvnhqoel9Qv2LBy8hT2VhHyBg= +github.com/go-sql-driver/mysql v1.4.0/go.mod h1:zAC/RDZ24gD3HViQzih4MyKcchzm+sOG5ZlKdlhCg5w= +github.com/go-sql-driver/mysql v1.6.0 h1:BCTh4TKNUYmOmMUcQ3IipzF5prigylS7XXjEkfCHuOE= +github.com/go-sql-driver/mysql v1.6.0/go.mod h1:DCzpHaOWr8IXmIStZouvnhqoel9Qv2LBy8hT2VhHyBg= github.com/go-stack/stack v1.8.0 h1:5SgMzNM5HxrEjV0ww2lTmX6E2Izsfxas4+YHWRs3Lsk= github.com/go-stack/stack v1.8.0/go.mod h1:v0f6uXyyMGvRgIKkXu+yp6POWl0qKG85gN/melR3HDY= github.com/gocarina/gocsv v0.0.0-20201208093247-67c824bc04d4 h1:Q7s2AN3DhFJKOnzO0uTKLhJTfXTEcXcvw5ylf2BHJw4= github.com/gocarina/gocsv v0.0.0-20201208093247-67c824bc04d4/go.mod h1:5YoVOkjYAQumqlV356Hj3xeYh4BdZuLE0/nRkf2NKkI= +github.com/godbus/dbus/v5 v5.0.4/go.mod h1:xhWf0FNVPg57R7Z0UbKHbJfkEywrmjJnf7w5xrFpKfA= +github.com/gofrs/uuid v3.2.0+incompatible h1:y12jRkkFxsd7GpqdSZ+/KCs/fJbqpEXSGd4+jfEaewE= +github.com/gofrs/uuid v3.2.0+incompatible/go.mod h1:b2aQJv3Z4Fp6yNu3cdSllBxTCLRxnplIgP/c0N/04lM= +github.com/gogo/googleapis v1.1.0/go.mod h1:gf4bu3Q80BeJ6H1S1vYPm8/ELATdvryBaNFGgqEef3s= github.com/gogo/protobuf v1.1.1/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= +github.com/gogo/protobuf v1.2.0/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= github.com/gogo/protobuf v1.2.1/go.mod h1:hp+jE20tsWTFYpLwKvXlhS1hjn+gTNwPg2I6zVXpSg4= -github.com/golang-sql/civil v0.0.0-20190719163853-cb61b32ac6fe h1:lXe2qZdvpiX5WZkZR4hgp4KJVfY3nMkvmwbVkpv1rVY= -github.com/golang-sql/civil v0.0.0-20190719163853-cb61b32ac6fe/go.mod h1:8vg3r2VgvsThLBIFL93Qb5yWzgyZWhEmBwUJWevAkK0= +github.com/gogo/protobuf v1.3.2/go.mod h1:P1XiOD3dCwIKUDQYPy72D8LYyHL2YPYrpS2s69NZV8Q= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= -github.com/golang/groupcache v0.0.0-20190129154638-5b532d6fd5ef/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= +github.com/golang/groupcache v0.0.0-20160516000752-02826c3e7903/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= +github.com/golang/groupcache v0.0.0-20190702054246-869f871628b6/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= +github.com/golang/groupcache v0.0.0-20191227052852-215e87163ea7/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= +github.com/golang/groupcache v0.0.0-20200121045136-8c9f03a8e57e/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= github.com/golang/mock v1.1.1/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= github.com/golang/mock v1.2.0/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= github.com/golang/mock v1.3.1/go.mod h1:sBzyDLLjw3U8JLTeZvSv8jJB+tU5PVekmnlKIyFUx0Y= +github.com/golang/mock v1.4.0/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= +github.com/golang/mock v1.4.1/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= +github.com/golang/mock v1.4.3/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= +github.com/golang/mock v1.4.4/go.mod h1:l3mdAwkq5BuhzHwde/uurv3sEJeZMXNpwsxVWU71h+4= +github.com/golang/mock v1.5.0/go.mod h1:CWnOUgYIOo4TcNZ0wHX3YZCqsaM1I1Jvs6v3mP3KVu8= github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.3.2/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= +github.com/golang/protobuf v1.3.3/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw= +github.com/golang/protobuf v1.3.4/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw= +github.com/golang/protobuf v1.3.5/go.mod h1:6O5/vntMXwX2lRkT1hjjk0nAC1IDOTvTlVgjlRvqsdk= github.com/golang/protobuf v1.4.0-rc.1/go.mod h1:ceaxUfeHdC40wWswd/P6IGgMaK3YpKi5j83Wpe3EHw8= github.com/golang/protobuf v1.4.0-rc.1.0.20200221234624-67d41d38c208/go.mod h1:xKAWHe0F5eneWXFV3EuXVDTCmh+JuBKY0li0aMyXATA= github.com/golang/protobuf v1.4.0-rc.2/go.mod h1:LlEzMj4AhA7rCAGe4KMBDvJI+AwstrUpVNzEA03Pprs= github.com/golang/protobuf v1.4.0-rc.4.0.20200313231945-b860323f09d0/go.mod h1:WU3c8KckQ9AFe+yFwt9sWVRKCVIyN9cPHBJSNnbL67w= github.com/golang/protobuf v1.4.0/go.mod h1:jodUvKwWbYaEsadDk5Fwe5c77LiNKVO9IDvqG2KuDX0= -github.com/golang/protobuf v1.4.2 h1:+Z5KGCizgyZCbGh1KZqA0fcLLkwbsjIzS4aV2v7wJX0= +github.com/golang/protobuf v1.4.1/go.mod h1:U8fpvMrcmy5pZrNK1lt4xCsGvpyWQ/VVv6QDs8UjoX8= github.com/golang/protobuf v1.4.2/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI= +github.com/golang/protobuf v1.4.3/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI= +github.com/golang/protobuf v1.5.0/go.mod h1:FsONVRAS9T7sI+LIUmWTfcYkHO4aIWwzhcaSAoJOfIk= +github.com/golang/protobuf v1.5.1/go.mod h1:DopwsBzvsk0Fs44TXzsVbJyPhcCPeIwnvohx4u74HPM= +github.com/golang/protobuf v1.5.2 h1:ROPKBNFfQgOUMifHyP+KYbvpjbdoFNs+aK7DXlji0Tw= +github.com/golang/protobuf v1.5.2/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY= +github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/btree v1.0.0/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M= github.com/google/go-cmp v0.3.0/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= github.com/google/go-cmp v0.3.1/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= github.com/google/go-cmp v0.4.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= -github.com/google/go-cmp v0.5.4 h1:L8R9j+yAqZuZjsqh/z+F1NCffTKKLShY6zXTItVIZ8M= +github.com/google/go-cmp v0.4.1/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.1/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.2/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.3/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= github.com/google/go-cmp v0.5.4/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.5 h1:Khx7svrCpmxxtHBq5j2mp/xVjsi8hQMfNLvJFAlrGgU= +github.com/google/go-cmp v0.5.5/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/gofuzz v1.0.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= github.com/google/martian v2.1.0+incompatible/go.mod h1:9I4somxYTbIHy5NJKHRl3wXiIaQGbYVAs8BPL6v8lEs= +github.com/google/martian/v3 v3.0.0/go.mod h1:y5Zk1BBys9G+gd6Jrk0W3cC1+ELVxBWuIGO+w/tUAp0= +github.com/google/martian/v3 v3.1.0/go.mod h1:y5Zk1BBys9G+gd6Jrk0W3cC1+ELVxBWuIGO+w/tUAp0= github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= github.com/google/pprof v0.0.0-20190515194954-54271f7e092f/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= +github.com/google/pprof v0.0.0-20191218002539-d4f498aebedc/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20200212024743-f11f1df84d12/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20200229191704-1ebb73c60ed3/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20200430221834-fc25d7d30c6d/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20200708004538-1a94d8640e99/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20201023163331-3e6fc7fc9c4c/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= +github.com/google/pprof v0.0.0-20201203190320-1bf35d6f28c2/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= +github.com/google/pprof v0.0.0-20210122040257-d980be63207e/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= +github.com/google/pprof v0.0.0-20210226084205-cbba55b83ad5/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= github.com/google/renameio v0.1.0/go.mod h1:KWCgfxg9yswjAJkECMjeO8J8rahYeXnNhOm40UhjYkI= +github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= +github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/googleapis/gax-go/v2 v2.0.4/go.mod h1:0Wqv26UfaUD9n4G6kQubkQ+KchISgw+vpHVxEJEs9eg= github.com/googleapis/gax-go/v2 v2.0.5/go.mod h1:DWXyrwAJ9X0FpwwEdw+IPEYBICEFu5mhpdKc/us6bOk= github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1 h1:EGx4pi6eqNxGaHF6qqu48+N2wcFQ5qg5FXgOdqsJ5d8= github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= -github.com/gorilla/websocket v1.4.2/go.mod h1:YR8l580nyteQvAITg2hZ9XVh4b55+EU/adAjf1fMHhE= -github.com/grpc-ecosystem/go-grpc-middleware v1.0.0/go.mod h1:FiyG127CGDf3tlThmgyCl78X/SZQqEOJBCDaAfeWzPs= +github.com/gorilla/context v1.1.1/go.mod h1:kBGZzfjB9CEq2AlWe17Uuf7NDRt0dE0s8S51q0aT7Yg= +github.com/gorilla/mux v1.6.2/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= +github.com/gorilla/mux v1.7.3/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= +github.com/gorilla/websocket v0.0.0-20170926233335-4201258b820c/go.mod h1:E7qHFY5m1UJ88s3WnNqhKjPHQ0heANvMoAMk2YaljkQ= +github.com/grpc-ecosystem/go-grpc-middleware v1.0.1-0.20190118093823-f849b5445de4/go.mod h1:FiyG127CGDf3tlThmgyCl78X/SZQqEOJBCDaAfeWzPs= github.com/grpc-ecosystem/go-grpc-prometheus v1.2.0/go.mod h1:8NvIoxWQoOIhqOTXgfV/d3M/q6VIi02HzZEHgUlZvzk= -github.com/grpc-ecosystem/grpc-gateway v1.9.0/go.mod h1:vNeuVxBJEsws4ogUvrchl83t/GYV9WGTSLVdBhOQFDY= +github.com/grpc-ecosystem/grpc-gateway v1.9.5/go.mod h1:vNeuVxBJEsws4ogUvrchl83t/GYV9WGTSLVdBhOQFDY= +github.com/grpc-ecosystem/grpc-gateway v1.16.0/go.mod h1:BDjrQk3hbvj6Nolgz8mAMFbcEtjT1g+wF4CSlocrBnw= github.com/hashicorp/consul/api v1.1.0/go.mod h1:VmuI/Lkw1nC05EYQWNKwWGbkg+FbDBtguAZLlVdkD9Q= +github.com/hashicorp/consul/api v1.3.0/go.mod h1:MmDNSzIMUjNpY/mQ398R4bk2FnqQLoPndWW5VkKPlCE= github.com/hashicorp/consul/sdk v0.1.1/go.mod h1:VKf9jXwCTEY1QZP2MOLRhb5i/I/ssyNV1vwHyQBF0x8= +github.com/hashicorp/consul/sdk v0.3.0/go.mod h1:VKf9jXwCTEY1QZP2MOLRhb5i/I/ssyNV1vwHyQBF0x8= github.com/hashicorp/errwrap v1.0.0/go.mod h1:YH+1FKiLXxHSkmPseP+kNlulaMuP3n2brvKWEqk/Jc4= github.com/hashicorp/go-cleanhttp v0.5.1/go.mod h1:JpRdi6/HCYpAwUzNwuwqhbovhLtngrth3wmdIIUrZ80= github.com/hashicorp/go-immutable-radix v1.0.0/go.mod h1:0y9vanUI8NX6FsYoO3zeMjhV/C5i9g4Q3DwcSNZ4P60= @@ -144,6 +261,7 @@ github.com/hashicorp/go-sockaddr v1.0.0/go.mod h1:7Xibr9yA9JjQq1JpNB2Vw7kxv8xerX github.com/hashicorp/go-syslog v1.0.0/go.mod h1:qPfqrKkXGihmCqbJM2mZgkZGvKG1dFdvsLplgctolz4= github.com/hashicorp/go-uuid v1.0.0/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro= github.com/hashicorp/go-uuid v1.0.1/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro= +github.com/hashicorp/go-version v1.2.0/go.mod h1:fltr4n8CU8Ke44wwGCBoEymUuxUHl09ZGVZPK5anwXA= github.com/hashicorp/go.net v0.0.1/go.mod h1:hjKkEWcCURg++eb33jQU7oqQcI9XDCnUzHA0oac0k90= github.com/hashicorp/golang-lru v0.5.0/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8= github.com/hashicorp/golang-lru v0.5.1/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8= @@ -154,22 +272,83 @@ github.com/hashicorp/mdns v1.0.0/go.mod h1:tL+uN++7HEJ6SQLQ2/p+z2pH24WQKWjBPkE0m github.com/hashicorp/memberlist v0.1.3/go.mod h1:ajVTdAv/9Im8oMAAj5G31PhhMCZJV2pPBoIllUwCN7I= github.com/hashicorp/serf v0.8.2/go.mod h1:6hOLApaqBFA1NXqRQAsxw9QxuDEvNxSQRwA/JwenrHc= github.com/hpcloud/tail v1.0.0/go.mod h1:ab1qPbhIpdTxEkNHXyeSf5vhxWSCs/tWer42PpOxQnU= +github.com/hudl/fargo v1.3.0/go.mod h1:y3CKSmjA+wD2gak7sUSXTAoopbhU08POFhmITJgmKTg= +github.com/ianlancetaylor/demangle v0.0.0-20181102032728-5e5cf60278f6/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc= +github.com/ianlancetaylor/demangle v0.0.0-20200824232613-28f6c0f3b639/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc= github.com/inconshreveable/log15 v0.0.0-20201112154412-8562bdadbbac h1:n1DqxAo4oWPMvH1+v+DLYlMCecgumhhgnxAPdqDIFHI= github.com/inconshreveable/log15 v0.0.0-20201112154412-8562bdadbbac/go.mod h1:cOaXtrgN4ScfRrD9Bre7U1thNq5RtJ8ZoP4iXVGRj6o= github.com/inconshreveable/mousetrap v1.0.0 h1:Z8tu5sraLXCXIcARxBp/8cbvlwVa7Z1NHg9XEKhtSvM= github.com/inconshreveable/mousetrap v1.0.0/go.mod h1:PxqpIevigyE2G7u3NXJIT2ANytuPF1OarO4DADm73n8= +github.com/influxdata/influxdb1-client v0.0.0-20191209144304-8bf82d3c094d/go.mod h1:qj24IKcXYK6Iy9ceXlo3Tc+vtHo9lIhSX5JddghvEPo= +github.com/jackc/chunkreader v1.0.0 h1:4s39bBR8ByfqH+DKm8rQA3E1LHZWB9XWcrz8fqaZbe0= +github.com/jackc/chunkreader v1.0.0/go.mod h1:RT6O25fNZIuasFJRyZ4R/Y2BbhasbmZXF9QQ7T3kePo= +github.com/jackc/chunkreader/v2 v2.0.0/go.mod h1:odVSm741yZoC3dpHEUXIqA9tQRhFrgOHwnPIn9lDKlk= +github.com/jackc/chunkreader/v2 v2.0.1 h1:i+RDz65UE+mmpjTfyz0MoVTnzeYxroil2G82ki7MGG8= +github.com/jackc/chunkreader/v2 v2.0.1/go.mod h1:odVSm741yZoC3dpHEUXIqA9tQRhFrgOHwnPIn9lDKlk= +github.com/jackc/pgconn v0.0.0-20190420214824-7e0022ef6ba3/go.mod h1:jkELnwuX+w9qN5YIfX0fl88Ehu4XC3keFuOJJk9pcnA= +github.com/jackc/pgconn v0.0.0-20190824142844-760dd75542eb/go.mod h1:lLjNuW/+OfW9/pnVKPazfWOgNfH2aPem8YQ7ilXGvJE= +github.com/jackc/pgconn v0.0.0-20190831204454-2fabfa3c18b7/go.mod h1:ZJKsE/KZfsUgOEh9hBm+xYTstcNHg7UPMVJqRfQxq4s= +github.com/jackc/pgconn v1.4.0/go.mod h1:Y2O3ZDF0q4mMacyWV3AstPJpeHXWGEetiFttmq5lahk= +github.com/jackc/pgconn v1.5.0/go.mod h1:QeD3lBfpTFe8WUnPZWN5KY/mB8FGMIYRdd8P8Jr0fAI= +github.com/jackc/pgconn v1.5.1-0.20200601181101-fa742c524853/go.mod h1:QeD3lBfpTFe8WUnPZWN5KY/mB8FGMIYRdd8P8Jr0fAI= +github.com/jackc/pgconn v1.8.1 h1:ySBX7Q87vOMqKU2bbmKbUvtYhauDFclYbNDYIE1/h6s= +github.com/jackc/pgconn v1.8.1/go.mod h1:JV6m6b6jhjdmzchES0drzCcYcAHS1OPD5xu3OZ/lE2g= +github.com/jackc/pgio v1.0.0 h1:g12B9UwVnzGhueNavwioyEEpAmqMe1E/BN9ES+8ovkE= +github.com/jackc/pgio v1.0.0/go.mod h1:oP+2QK2wFfUWgr+gxjoBH9KGBb31Eio69xUb0w5bYf8= +github.com/jackc/pgmock v0.0.0-20190831213851-13a1b77aafa2 h1:JVX6jT/XfzNqIjye4717ITLaNwV9mWbJx0dLCpcRzdA= +github.com/jackc/pgmock v0.0.0-20190831213851-13a1b77aafa2/go.mod h1:fGZlG77KXmcq05nJLRkk0+p82V8B8Dw8KN2/V9c/OAE= +github.com/jackc/pgpassfile v1.0.0 h1:/6Hmqy13Ss2zCq62VdNG8tM1wchn8zjSGOBJ6icpsIM= +github.com/jackc/pgpassfile v1.0.0/go.mod h1:CEx0iS5ambNFdcRtxPj5JhEz+xB6uRky5eyVu/W2HEg= +github.com/jackc/pgproto3 v1.1.0 h1:FYYE4yRw+AgI8wXIinMlNjBbp/UitDJwfj5LqqewP1A= +github.com/jackc/pgproto3 v1.1.0/go.mod h1:eR5FA3leWg7p9aeAqi37XOTgTIbkABlvcPB3E5rlc78= +github.com/jackc/pgproto3/v2 v2.0.0-alpha1.0.20190420180111-c116219b62db/go.mod h1:bhq50y+xrl9n5mRYyCBFKkpRVTLYJVWeCc+mEAI3yXA= +github.com/jackc/pgproto3/v2 v2.0.0-alpha1.0.20190609003834-432c2951c711/go.mod h1:uH0AWtUmuShn0bcesswc4aBTWGvw0cAxIJp+6OB//Wg= +github.com/jackc/pgproto3/v2 v2.0.0-rc3/go.mod h1:ryONWYqW6dqSg1Lw6vXNMXoBJhpzvWKnT95C46ckYeM= +github.com/jackc/pgproto3/v2 v2.0.0-rc3.0.20190831210041-4c03ce451f29/go.mod h1:ryONWYqW6dqSg1Lw6vXNMXoBJhpzvWKnT95C46ckYeM= +github.com/jackc/pgproto3/v2 v2.0.1/go.mod h1:WfJCnwN3HIg9Ish/j3sgWXnAfK8A9Y0bwXYU5xKaEdA= +github.com/jackc/pgproto3/v2 v2.0.6/go.mod h1:WfJCnwN3HIg9Ish/j3sgWXnAfK8A9Y0bwXYU5xKaEdA= +github.com/jackc/pgproto3/v2 v2.0.7 h1:6Pwi1b3QdY65cuv6SyVO0FgPd5J3Bl7wf/nQQjinHMA= +github.com/jackc/pgproto3/v2 v2.0.7/go.mod h1:WfJCnwN3HIg9Ish/j3sgWXnAfK8A9Y0bwXYU5xKaEdA= +github.com/jackc/pgservicefile v0.0.0-20200307190119-3430c5407db8/go.mod h1:vsD4gTJCa9TptPL8sPkXrLZ+hDuNrZCnj29CQpr4X1E= +github.com/jackc/pgservicefile v0.0.0-20200714003250-2b9c44734f2b h1:C8S2+VttkHFdOOCXJe+YGfa4vHYwlt4Zx+IVXQ97jYg= +github.com/jackc/pgservicefile v0.0.0-20200714003250-2b9c44734f2b/go.mod h1:vsD4gTJCa9TptPL8sPkXrLZ+hDuNrZCnj29CQpr4X1E= +github.com/jackc/pgtype v0.0.0-20190421001408-4ed0de4755e0/go.mod h1:hdSHsc1V01CGwFsrv11mJRHWJ6aifDLfdV3aVjFF0zg= +github.com/jackc/pgtype v0.0.0-20190824184912-ab885b375b90/go.mod h1:KcahbBH1nCMSo2DXpzsoWOAfFkdEtEJpPbVLq8eE+mc= +github.com/jackc/pgtype v0.0.0-20190828014616-a8802b16cc59/go.mod h1:MWlu30kVJrUS8lot6TQqcg7mtthZ9T0EoIBFiJcmcyw= +github.com/jackc/pgtype v1.2.0/go.mod h1:5m2OfMh1wTK7x+Fk952IDmI4nw3nPrvtQdM0ZT4WpC0= +github.com/jackc/pgtype v1.3.1-0.20200510190516-8cd94a14c75a/go.mod h1:vaogEUkALtxZMCH411K+tKzNpwzCKU+AnPzBKZ+I+Po= +github.com/jackc/pgtype v1.3.1-0.20200606141011-f6355165a91c/go.mod h1:cvk9Bgu/VzJ9/lxTO5R5sf80p0DiucVtN7ZxvaC4GmQ= +github.com/jackc/pgtype v1.7.0 h1:6f4kVsW01QftE38ufBYxKciO6gyioXSC0ABIRLcZrGs= +github.com/jackc/pgtype v1.7.0/go.mod h1:ZnHF+rMePVqDKaOfJVI4Q8IVvAQMryDlDkZnKOI75BE= +github.com/jackc/pgx/v4 v4.0.0-20190420224344-cc3461e65d96/go.mod h1:mdxmSJJuR08CZQyj1PVQBHy9XOp5p8/SHH6a0psbY9Y= +github.com/jackc/pgx/v4 v4.0.0-20190421002000-1b8f0016e912/go.mod h1:no/Y67Jkk/9WuGR0JG/JseM9irFbnEPbuWV2EELPNuM= +github.com/jackc/pgx/v4 v4.0.0-pre1.0.20190824185557-6972a5742186/go.mod h1:X+GQnOEnf1dqHGpw7JmHqHc1NxDoalibchSk9/RWuDc= +github.com/jackc/pgx/v4 v4.5.0/go.mod h1:EpAKPLdnTorwmPUUsqrPxy5fphV18j9q3wrfRXgo+kA= +github.com/jackc/pgx/v4 v4.6.1-0.20200510190926-94ba730bb1e9/go.mod h1:t3/cdRQl6fOLDxqtlyhe9UWgfIi9R8+8v8GKV5TRA/o= +github.com/jackc/pgx/v4 v4.6.1-0.20200606145419-4e5062306904/go.mod h1:ZDaNWkt9sW1JMiNn0kdYBaLelIhw7Pg4qd+Vk6tw7Hg= +github.com/jackc/pgx/v4 v4.11.0 h1:J86tSWd3Y7nKjwT/43xZBvpi04keQWx8gNC2YkdJhZI= +github.com/jackc/pgx/v4 v4.11.0/go.mod h1:i62xJgdrtVDsnL3U8ekyrQXEwGNTRoG7/8r+CIdYfcc= +github.com/jackc/puddle v0.0.0-20190413234325-e4ced69a3a2b/go.mod h1:m4B5Dj62Y0fbyuIc15OsIqK0+JU8nkqQjsgx7dvjSWk= +github.com/jackc/puddle v0.0.0-20190608224051-11cab39313c9/go.mod h1:m4B5Dj62Y0fbyuIc15OsIqK0+JU8nkqQjsgx7dvjSWk= +github.com/jackc/puddle v1.1.0/go.mod h1:m4B5Dj62Y0fbyuIc15OsIqK0+JU8nkqQjsgx7dvjSWk= +github.com/jackc/puddle v1.1.1/go.mod h1:m4B5Dj62Y0fbyuIc15OsIqK0+JU8nkqQjsgx7dvjSWk= +github.com/jackc/puddle v1.1.3/go.mod h1:m4B5Dj62Y0fbyuIc15OsIqK0+JU8nkqQjsgx7dvjSWk= github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99 h1:BQSFePA1RWJOlocH6Fxy8MmwDt+yVQYULKfN0RoTN8A= github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99/go.mod h1:1lJo3i6rXxKeerYnT8Nvf0QmHCRC1n8sfWVwXF2Frvo= github.com/jessevdk/go-flags v1.4.0/go.mod h1:4FA24M0QyGHXBuZZK/XkWh8h0e1EYbRYJSGM75WSRxI= -github.com/jinzhu/gorm v1.9.16 h1:+IyIjPEABKRpsu/F8OvDPy9fyQlgsg2luMV2ZIH5i5o= -github.com/jinzhu/gorm v1.9.16/go.mod h1:G3LB3wezTOWM2ITLzPxEXgSkOXAntiLHS7UdBefADcs= github.com/jinzhu/inflection v1.0.0 h1:K317FqzuhWc8YvSVlFMCCUb36O/S9MCKRDI7QkRKD/E= github.com/jinzhu/inflection v1.0.0/go.mod h1:h+uFLlag+Qp1Va5pdKtLDYj+kHp5pxUVkryuEj+Srlc= -github.com/jinzhu/now v1.0.1 h1:HjfetcXq097iXP0uoPCdnM4Efp5/9MsM0/M+XOTeR3M= -github.com/jinzhu/now v1.0.1/go.mod h1:d3SSVoowX0Lcu0IBviAWJpolVfI5UJVZZ7cO71lE/z8= +github.com/jinzhu/now v1.1.1/go.mod h1:d3SSVoowX0Lcu0IBviAWJpolVfI5UJVZZ7cO71lE/z8= +github.com/jinzhu/now v1.1.2 h1:eVKgfIdy9b6zbWBMgFpfDPoAMifwSZagU9HmEU6zgiI= +github.com/jinzhu/now v1.1.2/go.mod h1:d3SSVoowX0Lcu0IBviAWJpolVfI5UJVZZ7cO71lE/z8= +github.com/jmespath/go-jmespath v0.0.0-20180206201540-c2b33e8439af/go.mod h1:Nht3zPeWKUH0NzdCt2Blrr5ys8VGpn0CEB0cQHVjt7k= github.com/jonboulle/clockwork v0.1.0/go.mod h1:Ii8DK3G1RaLaWxj9trq07+26W01tbo22gdxWY5EU2bo= github.com/json-iterator/go v1.1.6/go.mod h1:+SdeFBvtyEkXs7REEP0seUULqWtbJapLOCVDaaPEHmU= +github.com/json-iterator/go v1.1.7/go.mod h1:KdQUCv79m/52Kvf8AW2vK1V8akMuk1QjK/uOdHXbAo4= +github.com/json-iterator/go v1.1.8/go.mod h1:KdQUCv79m/52Kvf8AW2vK1V8akMuk1QjK/uOdHXbAo4= +github.com/json-iterator/go v1.1.11/go.mod h1:KdQUCv79m/52Kvf8AW2vK1V8akMuk1QjK/uOdHXbAo4= github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod h1:6v2b51hI/fHJwM22ozAgKL4VKDeJcHhJFhtBdhmNjmU= +github.com/jstemmer/go-junit-report v0.9.1/go.mod h1:Brl9GWCQeLvo8nXZwPNNblvFj/XSXhF0NWZEnDohbsk= github.com/jtolds/gls v4.20.0+incompatible h1:xdiiI2gbIgH/gLH7ADydsJ1uDOEzR8yvV7C0MuV77Wo= github.com/jtolds/gls v4.20.0+incompatible/go.mod h1:QJZ7F/aHp+rZTRtaJ1ow/lLfFfVYBRgL+9YlvaHOwJU= github.com/julienschmidt/httprouter v1.2.0/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= @@ -181,8 +360,11 @@ github.com/kevinburke/ssh_config v0.0.0-20190725054713-01f96b0aa0cd/go.mod h1:CT github.com/kevinburke/ssh_config v1.1.0 h1:pH/t1WS9NzT8go394IqZeJTMHVm6Cr6ZJ6AQ+mdNo/o= github.com/kevinburke/ssh_config v1.1.0/go.mod h1:CT57kijsi8u/K/BOFA39wgDQJ9CxiF4nAY/ojJ6r6mM= github.com/kisielk/errcheck v1.1.0/go.mod h1:EZBBE59ingxPouuu3KfxchcWSUPOHkagtvWXihfKN4Q= +github.com/kisielk/errcheck v1.5.0/go.mod h1:pFxgyoBC7bSaBwPgfKdkLd5X25qrDl4LWUI2bnpBCr8= github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck= github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= +github.com/konsorten/go-windows-terminal-sequences v1.0.2/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= +github.com/kr/fs v0.1.0/go.mod h1:FFnZGqtBN9Gxj7eW1uZ42v5BccTP0vu6NEaFoC2HwRg= github.com/kr/logfmt v0.0.0-20140226030751-b84e30acd515/go.mod h1:+0opPa2QZZtGFBFZlji/RkVcI2GknAs/DXo4wKdlNEc= github.com/kr/pretty v0.1.0 h1:L/CwN0zerZDmRFUapSPitk6f+Q3+0za1rQkzVuMiMFI= github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo= @@ -194,23 +376,35 @@ github.com/labstack/echo v3.3.10+incompatible h1:pGRcYk231ExFAyoAjAfD85kQzRJCRI8 github.com/labstack/echo v3.3.10+incompatible/go.mod h1:0INS7j/VjnFxD4E2wkz67b8cVwCLbBmJyDaka6Cmk1s= github.com/labstack/gommon v0.3.0 h1:JEeO0bvc78PKdyHxloTKiF8BD5iGrH8T6MSeGvSgob0= github.com/labstack/gommon v0.3.0/go.mod h1:MULnywXg0yavhxWKc+lOruYdAhDwPK9wf0OL7NoOu+k= -github.com/lib/pq v1.1.1 h1:sJZmqHoEaY7f+NPP8pgLB/WxulyR3fewgCM2qaSlBb4= -github.com/lib/pq v1.1.1/go.mod h1:5WUZQaWbwv1U+lTReE5YruASi9Al49XbQIvNi/34Woo= -github.com/magiconair/properties v1.8.1 h1:ZC2Vc7/ZFkGmsVC9KvOjumD+G5lXy2RtTKyzRKO2BQ4= -github.com/magiconair/properties v1.8.1/go.mod h1:PppfXfuXeibc/6YijjN8zIbojt8czPbwD3XqdrwzmxQ= +github.com/lib/pq v1.0.0/go.mod h1:5WUZQaWbwv1U+lTReE5YruASi9Al49XbQIvNi/34Woo= +github.com/lib/pq v1.1.0/go.mod h1:5WUZQaWbwv1U+lTReE5YruASi9Al49XbQIvNi/34Woo= +github.com/lib/pq v1.2.0/go.mod h1:5WUZQaWbwv1U+lTReE5YruASi9Al49XbQIvNi/34Woo= +github.com/lib/pq v1.3.0 h1:/qkRGz8zljWiDcFvgpwUpwIAPu3r07TDvs3Rws+o/pU= +github.com/lib/pq v1.3.0/go.mod h1:5WUZQaWbwv1U+lTReE5YruASi9Al49XbQIvNi/34Woo= +github.com/lightstep/lightstep-tracer-common/golang/gogo v0.0.0-20190605223551-bc2310a04743/go.mod h1:qklhhLq1aX+mtWk9cPHPzaBjWImj5ULL6C7HFJtXQMM= +github.com/lightstep/lightstep-tracer-go v0.18.1/go.mod h1:jlF1pusYV4pidLvZ+XD0UBX0ZE6WURAspgAczcDHrL4= +github.com/lyft/protoc-gen-validate v0.0.13/go.mod h1:XbGvPuh87YZc5TdIa2/I4pLk0QoUACkjt2znoq26NVQ= +github.com/magiconair/properties v1.8.5 h1:b6kJs+EmPFMYGkow9GiUyCyOvIwYetYJ3fSaWak/Gls= +github.com/magiconair/properties v1.8.5/go.mod h1:y3VJvCyxH9uVvJTWEGAELF3aiYNyPKd5NZ3oSwXrF60= github.com/mattn/go-colorable v0.0.9/go.mod h1:9vuHe8Xs5qXnSaW/c/ABM9alt+Vo+STaOChaDxuIBZU= -github.com/mattn/go-colorable v0.1.2 h1:/bC9yWikZXAL9uJdulbSfyVNIR3n3trXl+v8+1sx8mU= +github.com/mattn/go-colorable v0.1.1/go.mod h1:FuOcm+DKB9mbwrcAfNl7/TZVBZ6rcnceauSikq3lYCQ= github.com/mattn/go-colorable v0.1.2/go.mod h1:U0ppj6V5qS13XJ6of8GYAs25YV2eR4EVcfRqFIhoBtE= +github.com/mattn/go-colorable v0.1.6 h1:6Su7aK7lXmJ/U79bYtBjLNaha4Fs1Rg9plHpcH+vvnE= +github.com/mattn/go-colorable v0.1.6/go.mod h1:u6P/XSegPjTcexA+o6vUJrdnUu04hMope9wVRipJSqc= github.com/mattn/go-isatty v0.0.3/go.mod h1:M+lRXTBqGeGNdLjl/ufCoiOlB5xdOkqRJdNxMWT7Zi4= +github.com/mattn/go-isatty v0.0.4/go.mod h1:M+lRXTBqGeGNdLjl/ufCoiOlB5xdOkqRJdNxMWT7Zi4= +github.com/mattn/go-isatty v0.0.5/go.mod h1:Iq45c/XA43vh69/j3iqttzPXn0bhXyGjM0Hdxcsrc5s= +github.com/mattn/go-isatty v0.0.7/go.mod h1:Iq45c/XA43vh69/j3iqttzPXn0bhXyGjM0Hdxcsrc5s= github.com/mattn/go-isatty v0.0.8/go.mod h1:Iq45c/XA43vh69/j3iqttzPXn0bhXyGjM0Hdxcsrc5s= github.com/mattn/go-isatty v0.0.9/go.mod h1:YNRxwqDuOph6SZLI9vUUz6OYw3QyUt7WiY2yME+cCiQ= github.com/mattn/go-isatty v0.0.12 h1:wuysRhFDzyxgEmMf5xjvJ2M9dZoWAXNNr5LSBS7uHXY= github.com/mattn/go-isatty v0.0.12/go.mod h1:cbi8OIDigv2wuxKPP5vlRcQ1OAZbq2CE4Kysco4FUpU= +github.com/mattn/go-runewidth v0.0.2/go.mod h1:LwmH8dsx7+W8Uxz3IHJYH5QSwggIsqBzpuz5H//U1FU= github.com/mattn/go-runewidth v0.0.7 h1:Ei8KR0497xHyKJPAv59M1dkC+rOZCMBJ+t3fZ+twI54= github.com/mattn/go-runewidth v0.0.7/go.mod h1:H031xJmbD/WCDINGzjvQ9THkh0rPKHF+m2gUSrubnMI= -github.com/mattn/go-sqlite3 v1.14.0/go.mod h1:JIl7NbARA7phWnGvh0LKTyg7S9BA+6gx71ShQilpsus= -github.com/mattn/go-sqlite3 v1.14.6 h1:dNPt6NO46WmLVt2DLNpwczCmdV5boIZ6g/tlDrlRUbg= -github.com/mattn/go-sqlite3 v1.14.6/go.mod h1:NyWgC/yNuGj7Q9rpYnZvas74GogHl5/Z4A/KQRfk6bU= +github.com/mattn/go-sqlite3 v1.14.5/go.mod h1:WVKg1VTActs4Qso6iwGbiFih2UIHo0ENGwNd0Lj+XmI= +github.com/mattn/go-sqlite3 v1.14.7 h1:fxWBnXkxfM6sRiuH3bqJ4CfzZojMOLVc0UTsTglEghA= +github.com/mattn/go-sqlite3 v1.14.7/go.mod h1:NyWgC/yNuGj7Q9rpYnZvas74GogHl5/Z4A/KQRfk6bU= github.com/matttproud/golang_protobuf_extensions v1.0.1/go.mod h1:D8He9yQNgCq6Z5Ld7szi9bcBfOoFv/3dc6xSMkL2PC0= github.com/miekg/dns v1.0.14/go.mod h1:W1PPwlIAgtquWBMBEV9nkV9Cazfe8ScdGz/Lj7v3Nrg= github.com/mitchellh/cli v1.0.0/go.mod h1:hNIlj7HEI86fIcpObd7a0FcrxTWetlwJDGcceTlRvqc= @@ -221,92 +415,148 @@ github.com/mitchellh/go-testing-interface v1.0.0/go.mod h1:kRemZodwjscx+RGhAo8eI github.com/mitchellh/gox v0.4.0/go.mod h1:Sd9lOJ0+aimLBi73mGofS1ycjY8lL3uZM3JPS42BGNg= github.com/mitchellh/iochan v1.0.0/go.mod h1:JwYml1nuB7xOzsp52dPpHFffvOCDupsG0QubkSMEySY= github.com/mitchellh/mapstructure v0.0.0-20160808181253-ca63d7c062ee/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh9fWfEaFds41c1Y= -github.com/mitchellh/mapstructure v1.1.2 h1:fmNYVwqnSfB9mZU6OS2O6GsXM+wcskZDuKQzvN1EDeE= github.com/mitchellh/mapstructure v1.1.2/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh9fWfEaFds41c1Y= +github.com/mitchellh/mapstructure v1.4.1 h1:CpVNEelQCZBooIPDn+AR3NpivK/TIKU8bDxdASFVQag= +github.com/mitchellh/mapstructure v1.4.1/go.mod h1:bFUtVrKA4DC2yAKiSyO/QUcy7e+RRV2QTWOzhPopBRo= +github.com/modern-go/concurrent v0.0.0-20180228061459-e0a39a4cb421/go.mod h1:6dJC0mAP4ikYIbvyc7fijjWJddQyLn8Ig3JB5CqoB9Q= github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd/go.mod h1:6dJC0mAP4ikYIbvyc7fijjWJddQyLn8Ig3JB5CqoB9Q= +github.com/modern-go/reflect2 v0.0.0-20180701023420-4b7aa43c6742/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0= github.com/modern-go/reflect2 v1.0.1/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0= github.com/mwitkow/go-conntrack v0.0.0-20161129095857-cc309e4a2223/go.mod h1:qRWi+5nqEBWmkhHvq77mSJWrCKwh8bxhgT7d/eI7P4U= +github.com/nats-io/jwt v0.3.0/go.mod h1:fRYCDE99xlTsqUzISS1Bi75UBJ6ljOJQOAAu5VglpSg= +github.com/nats-io/jwt v0.3.2/go.mod h1:/euKqTS1ZD+zzjYrY7pseZrTtWQSjujC7xjPc8wL6eU= +github.com/nats-io/nats-server/v2 v2.1.2/go.mod h1:Afk+wRZqkMQs/p45uXdrVLuab3gwv3Z8C4HTBu8GD/k= +github.com/nats-io/nats.go v1.9.1/go.mod h1:ZjDU1L/7fJ09jvUSRVBR2e7+RnLiiIQyqyzEE/Zbp4w= +github.com/nats-io/nkeys v0.1.0/go.mod h1:xpnFELMwJABBLVhffcfd1MZx6VsNRFpEugbxziKVo7w= +github.com/nats-io/nkeys v0.1.3/go.mod h1:xpnFELMwJABBLVhffcfd1MZx6VsNRFpEugbxziKVo7w= +github.com/nats-io/nuid v1.0.1/go.mod h1:19wcPz3Ph3q0Jbyiqsd0kePYG7A95tJPxeL+1OSON2c= github.com/nxadm/tail v1.4.4 h1:DQuhQpB1tVlglWS2hLQ5OV6B5r8aGxSrPc5Qo6uTN78= github.com/nxadm/tail v1.4.4/go.mod h1:kenIhsEOeOJmVchQTgglprH7qJGnHDVpk1VPCcaMI8A= -github.com/oklog/ulid v1.3.1/go.mod h1:CirwcVhetQ6Lv90oh/F+FBtV6XMibvdAFo93nm5qn4U= +github.com/oklog/oklog v0.3.2/go.mod h1:FCV+B7mhrz4o+ueLpx+KqkyXRGMWOYEvfiXtdGtbWGs= +github.com/oklog/run v1.0.0/go.mod h1:dlhp/R75TPv97u0XWUtDeV/lRKWPKSdTuV0TZvrmrQA= +github.com/olekukonko/tablewriter v0.0.0-20170122224234-a0225b3f23b5/go.mod h1:vsDQFd/mU46D+Z4whnwzcISnGGzXWMclvtLoiIKAKIo= github.com/onsi/ginkgo v1.6.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= +github.com/onsi/ginkgo v1.7.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= github.com/onsi/ginkgo v1.12.1/go.mod h1:zj2OWP4+oCPe1qIXoGWkgMRwljMUYCdkwsT2108oapk= github.com/onsi/ginkgo v1.14.2 h1:8mVmC9kjFFmA8H4pKMUhcblgifdkOIXPvbhN1T36q1M= github.com/onsi/ginkgo v1.14.2/go.mod h1:iSB4RoI2tjJc9BBv4NKIKWKya62Rps+oPG/Lv9klQyY= +github.com/onsi/gomega v1.4.3/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= github.com/onsi/gomega v1.7.1/go.mod h1:XdKZgCCFLUoM/7CFJVPcG8C1xQ1AJ0vpAezJrB7JYyY= github.com/onsi/gomega v1.10.1/go.mod h1:iN09h71vgCQne3DLsj+A5owkum+a2tYe+TOCB1ybHNo= github.com/onsi/gomega v1.10.4 h1:NiTx7EEvBzu9sFOD1zORteLSt3o8gnlvZZwSE9TnY9U= github.com/onsi/gomega v1.10.4/go.mod h1:g/HbgYopi++010VEqkFgJHKC09uJiW9UkXvMUuKHUCQ= +github.com/op/go-logging v0.0.0-20160315200505-970db520ece7/go.mod h1:HzydrMdWErDVzsI23lYNej1Htcns9BCg93Dk0bBINWk= +github.com/opentracing-contrib/go-observer v0.0.0-20170622124052-a52f23424492/go.mod h1:Ngi6UdF0k5OKD5t5wlmGhe/EDKPoUM3BXZSSfIuJbis= +github.com/opentracing/basictracer-go v1.0.0/go.mod h1:QfBfYuafItcjQuMwinw9GhYKwFXS9KnPs5lxoYwgW74= +github.com/opentracing/opentracing-go v1.0.2/go.mod h1:UkNAQd3GIcIGf0SeVgPpRdFStlNbqXla1AfSYxPUl2o= +github.com/opentracing/opentracing-go v1.1.0/go.mod h1:UkNAQd3GIcIGf0SeVgPpRdFStlNbqXla1AfSYxPUl2o= +github.com/openzipkin-contrib/zipkin-go-opentracing v0.4.5/go.mod h1:/wsWhb9smxSfWAKL3wpBW7V8scJMt8N8gnaMCS9E/cA= +github.com/openzipkin/zipkin-go v0.1.6/go.mod h1:QgAqvLzwWbR/WpD4A3cGpPtJrZXNIiJc5AZX7/PBEpw= +github.com/openzipkin/zipkin-go v0.2.1/go.mod h1:NaW6tEwdmWMaCDZzg8sh+IBNOxHMPnhQw8ySjnjRyN4= +github.com/openzipkin/zipkin-go v0.2.2/go.mod h1:NaW6tEwdmWMaCDZzg8sh+IBNOxHMPnhQw8ySjnjRyN4= +github.com/pact-foundation/pact-go v1.0.4/go.mod h1:uExwJY4kCzNPcHRj+hCR/HBbOOIwwtUjcrb0b5/5kLM= github.com/parnurzeal/gorequest v0.2.16 h1:T/5x+/4BT+nj+3eSknXmCTnEVGSzFzPGdpqmUVVZXHQ= github.com/parnurzeal/gorequest v0.2.16/go.mod h1:3Kh2QUMJoqw3icWAecsyzkpY7UzRfDhbRdTjtNwNiUE= github.com/pascaldekloe/goe v0.0.0-20180627143212-57f6aae5913c/go.mod h1:lzWF7FIEvWOWxwDKqyGYQf6ZUaNfKdP144TG7ZOy1lc= +github.com/pborman/uuid v1.2.0/go.mod h1:X/NO0urCmaxf9VXbdlT7C2Yzkj2IKimNn4k+gtPdI/k= github.com/pelletier/go-buffruneio v0.2.0/go.mod h1:JkE26KsDizTr40EUHkXVtNPvgGtbSNq5BcowyYOWdKo= -github.com/pelletier/go-toml v1.2.0 h1:T5zMGML61Wp+FlcbWjRDT7yAxhJNAiPPLOFECq181zc= -github.com/pelletier/go-toml v1.2.0/go.mod h1:5z9KED0ma1S8pY6P1sdut58dfprrGBbd/94hg7ilaic= +github.com/pelletier/go-toml v1.9.3 h1:zeC5b1GviRUyKYd6OJPvBU/mcVDVoL1OhT17FCt5dSQ= +github.com/pelletier/go-toml v1.9.3/go.mod h1:u1nR/EPcESfeI/szUZKdtJ0xRNbUoANCkoOuaOx1Y+c= +github.com/performancecopilot/speed v3.0.0+incompatible/go.mod h1:/CLtqpZ5gBg1M9iaPbIdPPGyKcA8hKdoy6hAWba7Yac= +github.com/pierrec/lz4 v1.0.2-0.20190131084431-473cd7ce01a1/go.mod h1:3/3N9NVKO0jef7pBehbT1qWhCMrIgbYNnFAZCqQ5LRc= +github.com/pierrec/lz4 v2.0.5+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4= github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= +github.com/pkg/profile v1.2.1/go.mod h1:hJw3o1OdXxsrSjjVksARp5W95eeEaEfptyVZyv6JUPA= +github.com/pkg/sftp v1.10.1/go.mod h1:lYOWFsE0bwd1+KfKJaKeuokY15vzFx25BLbzYYoAxZI= github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= github.com/posener/complete v1.1.1/go.mod h1:em0nMJCgc9GFtwrmVmEMR/ZL6WyhyjMBndrE9hABlRI= github.com/prometheus/client_golang v0.9.1/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= -github.com/prometheus/client_golang v0.9.3/go.mod h1:/TN21ttK/J9q6uSwhBd54HahCDft0ttaMvbicHlPoso= +github.com/prometheus/client_golang v0.9.3-0.20190127221311-3c4408c8b829/go.mod h1:p2iRAGwDERtqlqzRXnrOVns+ignqQo//hLXqYxZYVNs= +github.com/prometheus/client_golang v1.0.0/go.mod h1:db9x61etRT2tGnBNRi70OPL5FsnadC4Ky3P0J6CfImo= +github.com/prometheus/client_golang v1.3.0/go.mod h1:hJaj2vgQTGQmVCsAACORcieXFeDPbaTKGT+JTgUa3og= github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910/go.mod h1:MbSGuTsp3dbXC40dX6PRTWyKYBIrTGTE9sqQNg2J8bo= +github.com/prometheus/client_model v0.0.0-20190115171406-56726106282f/go.mod h1:MbSGuTsp3dbXC40dX6PRTWyKYBIrTGTE9sqQNg2J8bo= github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= -github.com/prometheus/common v0.0.0-20181113130724-41aa239b4cce/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= -github.com/prometheus/common v0.4.0/go.mod h1:TNfzLD0ON7rHzMJeJkieUDPYmFC7Snx/y86RQel1bk4= +github.com/prometheus/client_model v0.0.0-20190812154241-14fe0d1b01d4/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= +github.com/prometheus/client_model v0.1.0/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= +github.com/prometheus/common v0.2.0/go.mod h1:TNfzLD0ON7rHzMJeJkieUDPYmFC7Snx/y86RQel1bk4= +github.com/prometheus/common v0.4.1/go.mod h1:TNfzLD0ON7rHzMJeJkieUDPYmFC7Snx/y86RQel1bk4= +github.com/prometheus/common v0.7.0/go.mod h1:DjGbpBbp5NYNiECxcL/VnbXCCaQpKd3tt26CguLLsqA= github.com/prometheus/procfs v0.0.0-20181005140218-185b4288413d/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= -github.com/prometheus/procfs v0.0.0-20190507164030-5867b95ac084/go.mod h1:TjEm7ze935MbeOT/UhFTIMYKhuLP4wbCsTZCD3I8kEA= -github.com/prometheus/tsdb v0.7.1/go.mod h1:qhTCs0VvXwvX/y3TZrWD7rabWM+ijKTux40TwIPHuXU= +github.com/prometheus/procfs v0.0.0-20190117184657-bf6a532e95b1/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= +github.com/prometheus/procfs v0.0.2/go.mod h1:TjEm7ze935MbeOT/UhFTIMYKhuLP4wbCsTZCD3I8kEA= +github.com/prometheus/procfs v0.0.8/go.mod h1:7Qr8sr6344vo1JqZ6HhLceV9o3AJ1Ff+GxbHq6oeK9A= +github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/rogpeppe/fastuuid v0.0.0-20150106093220-6724a57986af/go.mod h1:XWv6SoW27p1b0cqNHllgS5HIMJraePCO15w5zCzIWYg= +github.com/rogpeppe/fastuuid v1.2.0/go.mod h1:jVj6XXZzXRy/MSR5jhDC/2q6DgLz+nrA6LYCDYWNEvQ= github.com/rogpeppe/go-charset v0.0.0-20180617210344-2471d30d28b4/go.mod h1:qgYeAmZ5ZIpBWTGllZSQnw97Dj+woV0toclVaRGI8pc= github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= +github.com/rs/xid v1.2.1/go.mod h1:+uKXf+4Djp6Md1KODXJxgGQPKngRmWyn10oCKFzNHOQ= +github.com/rs/zerolog v1.13.0/go.mod h1:YbFCdg8HfsridGWAh22vktObvhZbQsZXe4/zB0OKkWU= +github.com/rs/zerolog v1.15.0/go.mod h1:xYTKnLHcpfU2225ny5qZjxnj9NvkumZYjJHlAThCjNc= github.com/russross/blackfriday/v2 v2.0.1/go.mod h1:+Rmxgy9KzJVeS9/2gXHxylqXiyQDYRxCVz55jmeOWTM= github.com/russross/blackfriday/v2 v2.1.0 h1:JIOH55/0cWyOuilr9/qlrm0BSXldqnqwMsf35Ld67mk= github.com/russross/blackfriday/v2 v2.1.0/go.mod h1:+Rmxgy9KzJVeS9/2gXHxylqXiyQDYRxCVz55jmeOWTM= github.com/ryanuber/columnize v0.0.0-20160712163229-9b3edd62028f/go.mod h1:sm1tb6uqfes/u+d4ooFouqFdy9/2g9QGwK3SQygK0Ts= +github.com/samuel/go-zookeeper v0.0.0-20190923202752-2cc03de413da/go.mod h1:gi+0XIa01GRL2eRQVjQkKGqKF3SF9vZR/HnPullcV2E= +github.com/satori/go.uuid v1.2.0/go.mod h1:dA0hQrYB0VpLJoorglMZABFdXlWrHn1NEOzdhQKdks0= github.com/sean-/seed v0.0.0-20170313163322-e2103e2c3529/go.mod h1:DxrIzT+xaE7yg65j358z/aeFdxmN0P9QXhEzd20vsDc= github.com/sergi/go-diff v1.0.0/go.mod h1:0CfEIISq7TuYL3j771MWULgwwjU+GofnZX9QAmXWZgo= github.com/sergi/go-diff v1.2.0 h1:XU+rvMAioB0UC3q1MFrIQy4Vo5/4VsRDQQXHsEya6xQ= github.com/sergi/go-diff v1.2.0/go.mod h1:STckp+ISIX8hZLjrqAeVduY0gWCT9IjLuqbuNXdaHfM= +github.com/shopspring/decimal v0.0.0-20180709203117-cd690d0c9e24/go.mod h1:M+9NzErvs504Cn4c5DxATwIqPbtswREoFCre64PpcG4= +github.com/shopspring/decimal v0.0.0-20200227202807-02e2044944cc h1:jUIKcSPO9MoMJBbEoyE/RJoE8vz7Mb8AjvifMMwSyvY= +github.com/shopspring/decimal v0.0.0-20200227202807-02e2044944cc/go.mod h1:DKyhrW/HYNuLGql+MJL6WCR6knT2jwCFRcu2hWCYk4o= github.com/shurcooL/sanitized_anchor_name v1.0.0/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= github.com/sirupsen/logrus v1.2.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= github.com/sirupsen/logrus v1.4.1/go.mod h1:ni0Sbl8bgC9z8RoU9G6nDWqqs/fq4eDPysMBDgk/93Q= +github.com/sirupsen/logrus v1.4.2/go.mod h1:tLMulIdttU9McNUspp0xgXVQah82FyeX6MwdIuYE2rE= github.com/sirupsen/logrus v1.7.0/go.mod h1:yWOB1SBYBC5VeMP7gHvWumXLIWorT60ONWic61uBYv0= github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d h1:zE9ykElWQ6/NYmHa3jpm/yHnI4xSofP+UP6SpjHcSeM= github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d/go.mod h1:OnSkiWE9lh6wB0YB77sQom3nweQdgAjqCqsofrRNTgc= github.com/smartystreets/goconvey v1.6.4 h1:fv0U8FUIMPNf1L9lnHLvLhgicrIVChEkdzIKYqbNC9s= github.com/smartystreets/goconvey v1.6.4/go.mod h1:syvi0/a8iFYH4r/RixwvyeAJjdLS9QV7WQ/tjFTllLA= github.com/soheilhy/cmux v0.1.4/go.mod h1:IM3LyeVVIOuxMH7sFAkER9+bJ4dT7Ms6E4xg4kGIyLM= -github.com/spaolacci/murmur3 v0.0.0-20180118202830-f09979ecbc72/go.mod h1:JwIasOWyU6f++ZhiEuf87xNszmSA2myDM2Kzu9HwQUA= -github.com/spf13/afero v1.1.2 h1:m8/z1t7/fwjysjQRYbP0RD+bUIF/8tJwPdEZsI83ACI= -github.com/spf13/afero v1.1.2/go.mod h1:j4pytiNVoe2o6bmDsKpLACNPDBIoEAkihy7loJ1B0CQ= -github.com/spf13/cast v1.3.0 h1:oget//CVOEoFewqQxwr0Ej5yjygnqGkvggSE/gB35Q8= -github.com/spf13/cast v1.3.0/go.mod h1:Qx5cxh0v+4UWYiBimWS+eyWzqEqokIECu5etghLkUJE= -github.com/spf13/cobra v1.1.1 h1:KfztREH0tPxJJ+geloSLaAkaPkr4ki2Er5quFV1TDo4= -github.com/spf13/cobra v1.1.1/go.mod h1:WnodtKOvamDL/PwE2M4iKs8aMDBZ5Q5klgD3qfVJQMI= -github.com/spf13/jwalterweatherman v1.0.0 h1:XHEdyB+EcvlqZamSM4ZOMGlc93t6AcsBEu9Gc1vn7yk= -github.com/spf13/jwalterweatherman v1.0.0/go.mod h1:cQK4TGJAtQXfYWX+Ddv3mKDzgVb68N+wFjFa4jdeBTo= -github.com/spf13/pflag v1.0.3/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4= +github.com/sony/gobreaker v0.4.1/go.mod h1:ZKptC7FHNvhBz7dN2LGjPVBz2sZJmc0/PkyDJOjmxWY= +github.com/spf13/afero v1.6.0 h1:xoax2sJ2DT8S8xA2paPFjDCScCNeWsg75VG0DLRreiY= +github.com/spf13/afero v1.6.0/go.mod h1:Ai8FlHk4v/PARR026UzYexafAt9roJ7LcLMAmO6Z93I= +github.com/spf13/cast v1.3.1/go.mod h1:Qx5cxh0v+4UWYiBimWS+eyWzqEqokIECu5etghLkUJE= +github.com/spf13/cast v1.4.0 h1:WhlbjwB9EGCc8W5Rxdkus+wmH2ASRwwTJk6tgHKwdqQ= +github.com/spf13/cast v1.4.0/go.mod h1:Qx5cxh0v+4UWYiBimWS+eyWzqEqokIECu5etghLkUJE= +github.com/spf13/cobra v0.0.3/go.mod h1:1l0Ry5zgKvJasoi3XT1TypsSe7PqH0Sj9dhYf7v3XqQ= +github.com/spf13/cobra v1.2.1 h1:+KmjbUw1hriSNMF55oPrkZcb27aECyrj8V2ytv7kWDw= +github.com/spf13/cobra v1.2.1/go.mod h1:ExllRjgxM/piMAM+3tAZvg8fsklGAf3tPfi+i8t68Nk= +github.com/spf13/jwalterweatherman v1.1.0 h1:ue6voC5bR5F8YxI5S67j9i582FU4Qvo2bmqnqMYADFk= +github.com/spf13/jwalterweatherman v1.1.0/go.mod h1:aNWZUN0dPAAO/Ljvb5BEdw96iTZ0EXowPYD95IqWIGo= +github.com/spf13/pflag v1.0.1/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4= github.com/spf13/pflag v1.0.5 h1:iy+VFUOCP1a+8yFto/drg2CJ5u0yRoB7fZw3DKv/JXA= github.com/spf13/pflag v1.0.5/go.mod h1:McXfInJRrz4CZXVZOBLb0bTZqETkiAhM9Iw0y3An2Bg= -github.com/spf13/viper v1.7.0/go.mod h1:8WkrPz2fc9jxqZNCJI/76HCieCp4Q8HaLFoCha5qpdg= -github.com/spf13/viper v1.7.1 h1:pM5oEahlgWv/WnHXpgbKz7iLIxRf65tye2Ci+XFK5sk= -github.com/spf13/viper v1.7.1/go.mod h1:8WkrPz2fc9jxqZNCJI/76HCieCp4Q8HaLFoCha5qpdg= +github.com/spf13/viper v1.8.1 h1:Kq1fyeebqsBfbjZj4EL7gj2IO0mMaiyjYUWcUsl2O44= +github.com/spf13/viper v1.8.1/go.mod h1:o0Pch8wJ9BVSWGQMbra6iw0oQ5oktSIBaujf1rJH9Ns= github.com/src-d/gcfg v1.4.0 h1:xXbNR5AlLSA315x2UO+fTSSAXCDf+Ar38/6oyGbDKQ4= github.com/src-d/gcfg v1.4.0/go.mod h1:p/UMsR43ujA89BJY9duynAwIpvqEujIH/jFlfL7jWoI= +github.com/streadway/amqp v0.0.0-20190404075320-75d898a42a94/go.mod h1:AZpEONHx3DKn8O/DFsRAY58/XVQiIPMTMB1SddzLXVw= +github.com/streadway/amqp v0.0.0-20190827072141-edfb9018d271/go.mod h1:AZpEONHx3DKn8O/DFsRAY58/XVQiIPMTMB1SddzLXVw= +github.com/streadway/handy v0.0.0-20190108123426-d5acb3125c2a/go.mod h1:qNTQ5P5JnDBl6z3cMAg/SywNDC5ABu5ApDIw6lUbRmI= github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= github.com/stretchr/objx v0.1.1/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= github.com/stretchr/objx v0.2.0/go.mod h1:qt09Ya8vawLte6SNmTgCsAVtYtaKzEcn8ATUoHMkEqE= github.com/stretchr/testify v1.2.2/go.mod h1:a8OnRcib4nhh0OaRAV+Yts87kKdq0PP7pXfy6kDkUVs= github.com/stretchr/testify v1.3.0/go.mod h1:M5WIy9Dh21IEIfnGCwXGc5bZfKNJtfHm1UVUgZn+9EI= github.com/stretchr/testify v1.4.0/go.mod h1:j7eGeouHqKxXV5pUuKE4zz7dFj8WfuZ+81PSLYec5m4= -github.com/stretchr/testify v1.6.1 h1:hDPOHmpOpP40lSULcqw7IrRb/u7w6RpDC9399XyoNd0= +github.com/stretchr/testify v1.5.1/go.mod h1:5W2xD1RspED5o8YsWQXVCued0rvSQ+mT+I5cxcmMvtA= github.com/stretchr/testify v1.6.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg= +github.com/stretchr/testify v1.7.0 h1:nwc3DEeHmmLAfoZucVR881uASk0Mfjw8xYJ99tb5CcY= +github.com/stretchr/testify v1.7.0/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg= github.com/subosito/gotenv v1.2.0 h1:Slr1R9HxAlEKefgq5jn9U+DnETlIUa6HfgEzj0g5d7s= github.com/subosito/gotenv v1.2.0/go.mod h1:N0PQaV/YGNqwC0u51sEeR/aUtSLEXKX9iv69rRypqCw= -github.com/tmc/grpc-websocket-proxy v0.0.0-20190109142713-0ad062ec5ee5/go.mod h1:ncp9v5uamzpCO7NfCPTXjqaC+bZgJeR0sMTm6dMHP7U= +github.com/tmc/grpc-websocket-proxy v0.0.0-20170815181823-89b8d40f7ca8/go.mod h1:ncp9v5uamzpCO7NfCPTXjqaC+bZgJeR0sMTm6dMHP7U= +github.com/urfave/cli v1.20.0/go.mod h1:70zkFmudgCuE/ngEzBv17Jvp/497gISqfk5gWijbERA= +github.com/urfave/cli v1.22.1/go.mod h1:Gos4lmkARVdJ6EkW0WaNv/tZAAMe9V7XWyB60NtXRu0= github.com/valyala/bytebufferpool v1.0.0 h1:GqA5TC/0021Y/b9FG4Oi9Mr3q7XYx6KllzawFIhcdPw= github.com/valyala/bytebufferpool v1.0.0/go.mod h1:6bBcMArwyJ5K/AmCkWv1jt77kVWyCJ6HpOuEn7z0Csc= github.com/valyala/fasttemplate v1.0.1/go.mod h1:UQGH1tvbgY+Nz5t2n7tXsz52dQxojPUpymEIMZ47gx8= @@ -316,24 +566,56 @@ github.com/xanzy/ssh-agent v0.2.1/go.mod h1:mLlQY/MoOhWBj+gOGMQkOeiEvkx+8pJSI+0B github.com/xanzy/ssh-agent v0.3.0 h1:wUMzuKtKilRgBAD1sUb8gOwwRr2FGoBVumcjoOACClI= github.com/xanzy/ssh-agent v0.3.0/go.mod h1:3s9xbODqPuuhK9JV1R321M/FlMZSBvE5aY6eAcqrDh0= github.com/xiang90/probing v0.0.0-20190116061207-43a291ad63a2/go.mod h1:UETIi67q53MR2AWcXfiuqkDkRtnGDLqkBTpCHuJHxtU= -go.etcd.io/bbolt v1.3.2/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU= +github.com/yuin/goldmark v1.1.25/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= +github.com/yuin/goldmark v1.1.27/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= +github.com/yuin/goldmark v1.1.32/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= +github.com/yuin/goldmark v1.2.1/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= +github.com/yuin/goldmark v1.3.5/go.mod h1:mwnBkeHKe2W/ZEtQ+71ViKU8L12m81fl3OWwC1Zlc8k= +github.com/zenazn/goji v0.9.0/go.mod h1:7S9M489iMyHBNxwZnk9/EHS098H4/F6TATF2mIxtB1Q= +go.etcd.io/bbolt v1.3.3/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU= +go.etcd.io/etcd v0.0.0-20191023171146-3cf2f69b5738/go.mod h1:dnLIgRNXwCJa5e+c6mIZCrds/GIG4ncV9HhK5PX7jPg= +go.etcd.io/etcd/api/v3 v3.5.0/go.mod h1:cbVKeC6lCfl7j/8jBhAK6aIYO9XOjdptoxU/nLQcPvs= +go.etcd.io/etcd/client/pkg/v3 v3.5.0/go.mod h1:IJHfcCEKxYu1Os13ZdwCwIUTUVGYTSAM3YSwc9/Ac1g= +go.etcd.io/etcd/client/v2 v2.305.0/go.mod h1:h9puh54ZTgAKtEbut2oe9P4L/oqKCVB6xsXlzd7alYQ= +go.opencensus.io v0.20.1/go.mod h1:6WKK9ahsWS3RSO+PY9ZHZUfv2irvY6gN279GOPZjmmk= +go.opencensus.io v0.20.2/go.mod h1:6WKK9ahsWS3RSO+PY9ZHZUfv2irvY6gN279GOPZjmmk= go.opencensus.io v0.21.0/go.mod h1:mSImk1erAIZhrmZN+AvHh14ztQfjbGwt4TtuofqLduU= go.opencensus.io v0.22.0/go.mod h1:+kGneAE2xo2IficOXnaByMWTGM9T73dGwxeWcUqIpI8= +go.opencensus.io v0.22.2/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw= +go.opencensus.io v0.22.3/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw= +go.opencensus.io v0.22.4/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw= +go.opencensus.io v0.22.5/go.mod h1:5pWMHQbX5EPX2/62yrJeAkowc+lfs/XD7Uxpq3pI6kk= +go.opencensus.io v0.23.0/go.mod h1:XItmlyltB5F7CS4xOC1DcqMoFqwtC6OG2xF7mCv7P7E= go.opentelemetry.io/otel v0.16.0 h1:uIWEbdeb4vpKPGITLsRVUS44L5oDbDUCZxn8lkxhmgw= go.opentelemetry.io/otel v0.16.0/go.mod h1:e4GKElweB8W2gWUqbghw0B8t5MCTccc9212eNHnOHwA= +go.uber.org/atomic v1.3.2/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= go.uber.org/atomic v1.4.0/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= +go.uber.org/atomic v1.5.0/go.mod h1:sABNBOSYdrvTF6hTgEIbc7YasKWGhgEQZyfxyTvoXHQ= +go.uber.org/atomic v1.6.0/go.mod h1:sABNBOSYdrvTF6hTgEIbc7YasKWGhgEQZyfxyTvoXHQ= +go.uber.org/atomic v1.7.0/go.mod h1:fEN4uk6kAWBTFdckzkM89CLk9XfWZrxpCo0nPH17wJc= go.uber.org/multierr v1.1.0/go.mod h1:wR5kodmAFQ0UK8QlbwjlSNy0Z68gJhDJUG5sjR94q/0= +go.uber.org/multierr v1.3.0/go.mod h1:VgVr7evmIr6uPjLBxg28wmKNXyqE9akIJ5XnfpiKl+4= +go.uber.org/multierr v1.5.0/go.mod h1:FeouvMocqHpRaaGuG9EjoKcStLC43Zu/fmqdUMPcKYU= +go.uber.org/multierr v1.6.0/go.mod h1:cdWPpRnG4AhwMwsgIHip0KRBQjJy5kYEpYjJxpXp9iU= +go.uber.org/tools v0.0.0-20190618225709-2cfd321de3ee/go.mod h1:vJERXedbb3MVM5f9Ejo0C68/HhF8uaILCdgjnY+goOA= +go.uber.org/zap v1.9.1/go.mod h1:vwi/ZaCAaUcBkycHslxD9B2zi4UTXhF60s6SWpuDF0Q= go.uber.org/zap v1.10.0/go.mod h1:vwi/ZaCAaUcBkycHslxD9B2zi4UTXhF60s6SWpuDF0Q= +go.uber.org/zap v1.13.0/go.mod h1:zwrFLgMcdUuIBviXEYEH1YKNaOBnKXsx2IPda5bBwHM= +go.uber.org/zap v1.17.0/go.mod h1:MXVU+bhUf/A7Xi2HNOnopQOrmycQ5Ih87HtOu4q5SSo= golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181029021203-45a5f77698d3/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190219172222-a4c6cb3142f2/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= -golang.org/x/crypto v0.0.0-20190325154230-a5d413f7728c/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= +golang.org/x/crypto v0.0.0-20190411191339-88737f569e3a/go.mod h1:WFFai1msRO1wXaEeE5yQxYXgSfI8pQAWXbQop6sCtWE= golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= golang.org/x/crypto v0.0.0-20190605123033-f99c8df09eb5/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= golang.org/x/crypto v0.0.0-20190701094942-4def268fd1a4/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= -golang.org/x/crypto v0.0.0-20191205180655-e7c4368fe9dd/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto= +golang.org/x/crypto v0.0.0-20190820162420-60c769a6c586/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= +golang.org/x/crypto v0.0.0-20190911031432-227b76d455e7/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= +golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= +golang.org/x/crypto v0.0.0-20200323165209-0ec3e9974c59/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto= golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto= +golang.org/x/crypto v0.0.0-20210322153248-0c34fe9e7dc2/go.mod h1:T9bdIzuCu7OtxOm1hfPfRQxPLYneinmdGuTeoZ9dtd4= golang.org/x/crypto v0.0.0-20210616213533-5ff15b29337e h1:gsTQYXdTw2Gq7RBsWvlQ91b+aEQ6bXFUngBGuR8sPpI= golang.org/x/crypto v0.0.0-20210616213533-5ff15b29337e/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= @@ -341,6 +623,11 @@ golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8= golang.org/x/exp v0.0.0-20190829153037-c13cbed26979/go.mod h1:86+5VVa7VpoJ4kLfm080zCjGlMRFzhUhsZKEZO7MGek= golang.org/x/exp v0.0.0-20191030013958-a1ab85dbe136/go.mod h1:JXzH8nQsPlswgeRAPE3MuO9GYsAcnJvJ4vnMwN/5qkY= +golang.org/x/exp v0.0.0-20191129062945-2f5052295587/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= +golang.org/x/exp v0.0.0-20191227195350-da58074b4299/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= +golang.org/x/exp v0.0.0-20200119233911-0405dc783f0a/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= +golang.org/x/exp v0.0.0-20200207192155-f17229e696bd/go.mod h1:J/WKrq2StrnmMY6+EHIKF9dgMWnmCNThgcyBT1FY9mM= +golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6/go.mod h1:3jZMyOhIsHpP37uCMkUooju7aAi5cS1Q23tOzKc+0MU= golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js= golang.org/x/image v0.0.0-20190802002840-cff245a6509b/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= @@ -350,11 +637,22 @@ golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHl golang.org/x/lint v0.0.0-20190409202823-959b441ac422/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc= golang.org/x/lint v0.0.0-20190909230951-414d861bb4ac/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc= golang.org/x/lint v0.0.0-20190930215403-16217165b5de/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc= +golang.org/x/lint v0.0.0-20191125180803-fdd1cda4f05f/go.mod h1:5qLYkcX4OjUUV8bRuDixDT3tpyyb+LUpUlRWLxfhWrs= +golang.org/x/lint v0.0.0-20200130185559-910be7a94367/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY= +golang.org/x/lint v0.0.0-20200302205851-738671d3881b/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY= +golang.org/x/lint v0.0.0-20201208152925-83fdc39ff7b5/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY= +golang.org/x/lint v0.0.0-20210508222113-6edffad5e616/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY= golang.org/x/mobile v0.0.0-20190312151609-d3739f865fa6/go.mod h1:z+o9i4GpDbdi3rU15maQ/Ox0txvL9dWGYEHz965HBQE= golang.org/x/mobile v0.0.0-20190719004257-d2bd2a29d028/go.mod h1:E/iHnbuqvinMTCcRqshq8CkpyQDoeVncDDYHnLhea+o= golang.org/x/mod v0.0.0-20190513183733-4bf6d317e70e/go.mod h1:mXi4GBBbnImb6dmsKGUJ2LatrhH/nqhxcFungHvyanc= golang.org/x/mod v0.1.0/go.mod h1:0QHyrYULN0/3qlju5TqG8bIK38QM8yzMo5ekMj3DlcY= -golang.org/x/net v0.0.0-20180218175443-cbe0f9307d01/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/mod v0.1.1-0.20191105210325-c90efee705ee/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg= +golang.org/x/mod v0.1.1-0.20191107180719-034126e5016b/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg= +golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= +golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= +golang.org/x/mod v0.4.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= +golang.org/x/mod v0.4.1/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= +golang.org/x/mod v0.4.2/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180906233101-161cd47e91fd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -363,29 +661,67 @@ golang.org/x/net v0.0.0-20181114220301-adae6a3d119a/go.mod h1:mL1N/T3taQHkDXs73r golang.org/x/net v0.0.0-20181201002055-351d144fa1fc/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181220203305-927f97764cc3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20190125091013-d26f9f9a57f3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190311183353-d8887717615a/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= golang.org/x/net v0.0.0-20190501004415-9ce7a6920f09/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= golang.org/x/net v0.0.0-20190503192946-f4e77d36d62c/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod h1:HSz+uSET+XFnRR8LxR5pz3Of3rY3CfYBVs4xY44aLks= +golang.org/x/net v0.0.0-20190613194153-d28f0bde5980/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20190628185345-da137c7871d7/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= golang.org/x/net v0.0.0-20190724013045-ca1201d0de80/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20190813141303-74dc4d7220e7/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20191209160850-c0dbc17a3553/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200114155413-6afb5195e5aa/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= golang.org/x/net v0.0.0-20200202094626-16171245cfb2/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200222125558-5a598a2470a0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200301022130-244492dfa37a/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= golang.org/x/net v0.0.0-20200324143707-d3edc9973b7e/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200501053045-e0ff5e5a1de5/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200506145744-7e3656a0809f/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200513185701-a91f0712d120/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= golang.org/x/net v0.0.0-20200520004742-59133d7f0dd7/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200520182314-0ba52f642ac2/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200625001655-4c5254603344/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA= +golang.org/x/net v0.0.0-20200707034311-ab3426394381/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA= +golang.org/x/net v0.0.0-20200822124328-c89045814202/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA= +golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU= +golang.org/x/net v0.0.0-20201031054903-ff519b6c9102/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU= +golang.org/x/net v0.0.0-20201110031124-69a78807bb2b/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU= golang.org/x/net v0.0.0-20201202161906-c7110b5ffcbb/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU= +golang.org/x/net v0.0.0-20201209123823-ac852fbbde11/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= +golang.org/x/net v0.0.0-20210119194325-5f4716e94777/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= +golang.org/x/net v0.0.0-20210316092652-d523dce5a7f4/go.mod h1:RBQZq4jEuRlivfhVLdyRGr576XBO4/greRjx4P4O3yc= +golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM= golang.org/x/net v0.0.0-20210614182718-04defd469f4e h1:XpT3nA5TvE525Ne3hInMh6+GETgn27Zfm9dxsThnX2Q= golang.org/x/net v0.0.0-20210614182718-04defd469f4e/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y= golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= +golang.org/x/oauth2 v0.0.0-20191202225959-858c2ad4c8b6/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= +golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= +golang.org/x/oauth2 v0.0.0-20200902213428-5d25da1a8d43/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20201109201403-9fd604954f58/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20201208152858-08078c50e5b5/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20210218202405-ba52d332ba99/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20210220000619-9bb904979d93/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20210313182246-cd4f82c27b84/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20210402161424-2e8d93401602/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20190227155943-e225da77a7e6/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20200317015054-43a5402ce75a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20200625203802-6e8e738ad208/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20201207232520-09787c993a3a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sys v0.0.0-20180823144017-11551d06cbcc/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= @@ -393,42 +729,79 @@ golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod h1:STP8DvDyc/dI5b8T5h golang.org/x/sys v0.0.0-20181026203630-95b1ffbd15a5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181107165924-66b7b1311ac8/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181116152217-5ac8a444bdc5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20181122145206-62eef0e2fa9b/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190221075227-b4e8571b14e0/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190222072716-a9d3bda3a223/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190312061237-fead79001313/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190403152447-81d4e9dc473e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190422165155-953cdadca894/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190502145724-3ef323f4f1fd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190507160741-ecd444e8653b/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190606165138-5da285871e9c/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190624142023-c5567b49c5d0/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190726091711-fc99dfbffb4e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190813064441-fde4db37ae7a/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190826190057-c7b8b68b1456/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190904154756-749cb33beabd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191001151750-bb3f8db39f24/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20191005200804-aed5e4c7ecf9/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20191026070338-33540a1f6037/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20191120155948-bd437916bb0e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191204072324-ce4227a45e2e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191220142924-d4481acd189f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191228213918-04cbcbbfeed8/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200113162924-86b910548bc1/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20200116001909-b77594299b42/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200122134326-e047566fdf82/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200202164722-d101bd2416d5/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200212091648-12a6c2dcc1e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200223170610-d5e6a3e2c0ae/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200302150141-5c8b2ff67527/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20200323222414-85ca7c5b95cd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200331124033-c3d80250170d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200501052902-10377860bb8e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200511232937-7e40ca221e25/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200515095857-1151b9dac4a9/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20200519105757-fe76b779f299/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200523222454-059865788121/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200803210538-64077c9b5642/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200905004654-be1d3432aa8f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20200930185726-fdedc70b468f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20201201145000-ef89a241ccb3/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210104204734-6f8348627aad/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210119212857-b64e53b001e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210124154548-22da62e12c0c/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210220050731-9a76102bfb43/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210305230114-8fe3ee5dd75b/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210315160823-c6e025ad8005/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210320140829-1e4c9ba3b0c4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210330210617-4fbd30eecc44/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210403161142-5e06dd20ab57/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210423082822-04245dca01da/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210510120138-977fb7262007/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.0.0-20210616094352-59db8d763f22 h1:RqytpXGR1iVNX7psjB3ff8y7sNFinVFvkx1c8SjBkio= -golang.org/x/sys v0.0.0-20210616094352-59db8d763f22/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20210806184541-e5e7981a1069 h1:siQdpVirKtzPhKl3lZWozZraCFObP8S1v6PRp0bLrtU= +golang.org/x/sys v0.0.0-20210806184541-e5e7981a1069/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1 h1:v+OssWQX+hTHEmOBgwxdZxK4zHq3yOs8F9J7mk0PY8E= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= +golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk= golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= +golang.org/x/text v0.3.4/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= +golang.org/x/text v0.3.5/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.6 h1:aRYxNxv6iGQlyVaZmk6ZgYEDa+Jg18DxebPSrd6bg1M= golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= +golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20180828015842-6cd1fcedba52/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY= @@ -437,56 +810,185 @@ golang.org/x/tools v0.0.0-20190312151545-0bb0c0a6e846/go.mod h1:LCzVGOaR6xXOjkQ3 golang.org/x/tools v0.0.0-20190312170243-e65039ee4138/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= golang.org/x/tools v0.0.0-20190328211700-ab21143f2384/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= golang.org/x/tools v0.0.0-20190425150028-36563e24a262/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q= +golang.org/x/tools v0.0.0-20190425163242-31fd60d6bfdc/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q= golang.org/x/tools v0.0.0-20190506145303-2d16b83fe98c/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q= +golang.org/x/tools v0.0.0-20190524140312-2c0ae7006135/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q= golang.org/x/tools v0.0.0-20190606124116-d0a3d012864b/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc= golang.org/x/tools v0.0.0-20190621195816-6e04913cbbac/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc= golang.org/x/tools v0.0.0-20190628153133-6cdbf07be9d0/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc= golang.org/x/tools v0.0.0-20190729092621-ff9f1409240a/go.mod h1:jcCCGcm9btYwXyDqrUWc6MKQKKGJCWEQ3AfLSRIbEuI= golang.org/x/tools v0.0.0-20190816200558-6889da9d5479/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20190823170909-c4a336ef6a2f/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20190911174233-4f2ddba30aff/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20191012152004-8de300cfc20a/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191029041327-9cc4af7d6b2c/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191029190741-b9c20aec41a5/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= golang.org/x/tools v0.0.0-20191112195655-aa38f8e97acc/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191113191852-77e3bb0ad9e7/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191115202509-3a792d9c32b2/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191125144606-a911d9008d1f/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191130070609-6e064ea0cf2d/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191216173652-a0e659d51361/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20191227053925-7b8e75db28f4/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200103221440-774c71fcf114/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200117161641-43d50277825c/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200122220014-bf1340f18c4a/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200130002326-2f3ba24bd6e7/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200204074204-1cc6d1ef6c74/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200207183749-b753a1ba74fa/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200212150539-ea181f53ac56/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200224181240-023911ca70b2/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200227222343-706bc42d1f0d/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200304193943-95d2e580d8eb/go.mod h1:o4KQGtdN14AW+yjsvvwRTJJuXz8XRtIHtEnmAXLyFUw= +golang.org/x/tools v0.0.0-20200312045724-11d5b4c81c7d/go.mod h1:o4KQGtdN14AW+yjsvvwRTJJuXz8XRtIHtEnmAXLyFUw= +golang.org/x/tools v0.0.0-20200331025713-a30bf2db82d4/go.mod h1:Sl4aGygMT6LrqrWclx+PTx3U+LnKx/seiNR+3G19Ar8= +golang.org/x/tools v0.0.0-20200501065659-ab2804fb9c9d/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200512131952-2bc93b1c0c88/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200515010526-7d3b6ebf133d/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200618134242-20370b0cb4b2/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200619180055-7c47624df98f/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200729194436-6467de6f59a7/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA= +golang.org/x/tools v0.0.0-20200804011535-6c149bb5ef0d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA= +golang.org/x/tools v0.0.0-20200825202427-b303f430e36d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA= +golang.org/x/tools v0.0.0-20200904185747-39188db58858/go.mod h1:Cj7w3i3Rnn0Xh82ur9kSqwfTHTeVxaDqrfMjpcNT6bE= +golang.org/x/tools v0.0.0-20201110124207-079ba7bd75cd/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20201201161351-ac6f37ff4c2a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20201208233053-a543418bbed2/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20210105154028-b0ab187a4818/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20210106214847-113979e3529a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.1.0/go.mod h1:xkSsbof2nBLbhDlRMhhhyNLN/zl3eTqcnHD5viDpcZ0= +golang.org/x/tools v0.1.2/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk= +golang.org/x/xerrors v0.0.0-20190410155217-1f06c39b4373/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= +golang.org/x/xerrors v0.0.0-20190513163551-3ee3066db522/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= +golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1 h1:go1bK/D/BFZV2I8cIQd1NKEZ+0owSTG1fDTci4IqFcE= golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= +google.golang.org/api v0.3.1/go.mod h1:6wY9I6uQWHQ8EM57III9mq/AjF+i8G65rmVagqKMtkk= google.golang.org/api v0.4.0/go.mod h1:8k5glujaEP+g9n7WNsDg8QP6cUVNI86fCNMcbazEtwE= google.golang.org/api v0.7.0/go.mod h1:WtwebWUNSVBH/HAw79HIFXZNqEvBhG+Ra+ax0hx3E3M= google.golang.org/api v0.8.0/go.mod h1:o4eAsZoiT+ibD93RtjEohWalFOjRDx6CVaqeizhEnKg= google.golang.org/api v0.9.0/go.mod h1:o4eAsZoiT+ibD93RtjEohWalFOjRDx6CVaqeizhEnKg= google.golang.org/api v0.13.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI= +google.golang.org/api v0.14.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI= +google.golang.org/api v0.15.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI= +google.golang.org/api v0.17.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.18.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.19.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.20.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.22.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.24.0/go.mod h1:lIXQywCXRcnZPGlsd8NbLnOjtAoL6em04bJ9+z0MncE= +google.golang.org/api v0.28.0/go.mod h1:lIXQywCXRcnZPGlsd8NbLnOjtAoL6em04bJ9+z0MncE= +google.golang.org/api v0.29.0/go.mod h1:Lcubydp8VUV7KeIHD9z2Bys/sm/vGKnG1UHuDBSrHWM= +google.golang.org/api v0.30.0/go.mod h1:QGmEvQ87FHZNiUVJkT14jQNYJ4ZJjdRF23ZXz5138Fc= +google.golang.org/api v0.35.0/go.mod h1:/XrVsuzM0rZmrsbjJutiuftIzeuTQcEeaYcSk/mQ1dg= +google.golang.org/api v0.36.0/go.mod h1:+z5ficQTmoYpPn8LCUNVpK5I7hwkpjbcgqA7I34qYtE= +google.golang.org/api v0.40.0/go.mod h1:fYKFpnQN0DsDSKRVRcQSDQNtqWPfM9i+zNPxepjRCQ8= +google.golang.org/api v0.41.0/go.mod h1:RkxM5lITDfTzmyKFPt+wGrCJbVfniCr2ool8kTBzRTU= +google.golang.org/api v0.43.0/go.mod h1:nQsDGjRXMo4lvh5hP0TKqF244gqhGcr/YSIykhUk/94= +google.golang.org/api v0.44.0/go.mod h1:EBOGZqzyhtvMDoxwS97ctnh0zUmYY6CxqXsc1AvkYD8= google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= +google.golang.org/appengine v1.2.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.5.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.6.1/go.mod h1:i06prIuMbXzDqacNJfV5OdTW448YApPu5ww/cMBSeb0= +google.golang.org/appengine v1.6.5/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= +google.golang.org/appengine v1.6.6/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= +google.golang.org/appengine v1.6.7/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20190307195333-5fe7a883aa19/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= google.golang.org/genproto v0.0.0-20190418145605-e7d98fc518a7/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= google.golang.org/genproto v0.0.0-20190425155659-357c62f0e4bb/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= google.golang.org/genproto v0.0.0-20190502173448-54afdca5d873/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= +google.golang.org/genproto v0.0.0-20190530194941-fb225487d101/go.mod h1:z3L6/3dTEVtUr6QSP8miRzeRqwQOioJ9I66odjN4I7s= google.golang.org/genproto v0.0.0-20190801165951-fa694d86fc64/go.mod h1:DMBHOl98Agz4BDEuKkezgsaosCRResVns1a3J2ZsMNc= google.golang.org/genproto v0.0.0-20190819201941-24fa4b261c55/go.mod h1:DMBHOl98Agz4BDEuKkezgsaosCRResVns1a3J2ZsMNc= google.golang.org/genproto v0.0.0-20190911173649-1774047e7e51/go.mod h1:IbNlFCBrqXvoKpeg0TB2l7cyZUmoaFKYIwrEpbDKLA8= google.golang.org/genproto v0.0.0-20191108220845-16a3f7862a1a/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20191115194625-c23dd37a84c9/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20191216164720-4f79533eabd1/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20191230161307-f3c370f40bfb/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20200115191322-ca5a22157cba/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20200122232147-0452cf42e150/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20200204135345-fa8e72b47b90/go.mod h1:GmwEX6Z4W5gMy59cAlVYjN9JhxgbQH6Gn+gFDQe2lzA= +google.golang.org/genproto v0.0.0-20200212174721-66ed5ce911ce/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200224152610-e50cd9704f63/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200228133532-8c2c7df3a383/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200305110556-506484158171/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200312145019-da6875a35672/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200331122359-1ee6d9798940/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200430143042-b979b6f78d84/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200511104702-f5ebc3bea380/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200513103714-09dca8ec2884/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200515170657-fc4c6c6a6587/go.mod h1:YsZOwe1myG/8QRHRsmBRE1LrgQY60beZKjly0O1fX9U= +google.golang.org/genproto v0.0.0-20200526211855-cb27e3aa2013/go.mod h1:NbSheEEYHJ7i3ixzK3sjbqSGDJWnxyFXZblF3eUsNvo= +google.golang.org/genproto v0.0.0-20200618031413-b414f8b61790/go.mod h1:jDfRM7FcilCzHH/e9qn6dsT145K34l5v+OpcnNgKAAA= +google.golang.org/genproto v0.0.0-20200729003335-053ba62fc06f/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20200804131852-c06518451d9c/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20200825200019-8632dd797987/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20200904004341-0bd0a958aa1d/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20201109203340-2640f1f9cdfb/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20201201144952-b05cb90ed32e/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20201210142538-e3217bee35cc/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20201214200347-8c77b98c765d/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20210222152913-aa3ee6e6a81c/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20210303154014-9728d6b83eeb/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20210310155132-4ce2db91004e/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20210319143718-93e7006c17a6/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20210402141018-6c239bbf2bb1/go.mod h1:9lPAdzaEmUacj36I+k7YKbEc5CXzPIeORRgDAUOu28A= +google.golang.org/genproto v0.0.0-20210602131652-f16073e35f0c/go.mod h1:UODoCrxHCcBojKKwX1terBiRUaqAsFqJiF615XL43r0= +google.golang.org/grpc v1.17.0/go.mod h1:6QZJwpn2B+Zp71q/5VxRsJ6NXXVCE5NRUHRo+f3cWCs= google.golang.org/grpc v1.19.0/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c= +google.golang.org/grpc v1.20.0/go.mod h1:chYK+tFQF0nDUGJgXMSgLCQk3phJEuONr2DCgLDdAQM= google.golang.org/grpc v1.20.1/go.mod h1:10oTOabMzJvdu6/UiuZezV6QK5dSlG84ov/aaiqXj38= +google.golang.org/grpc v1.21.0/go.mod h1:oYelfM1adQP15Ek0mdvEgi9Df8B9CZIaU1084ijfRaM= google.golang.org/grpc v1.21.1/go.mod h1:oYelfM1adQP15Ek0mdvEgi9Df8B9CZIaU1084ijfRaM= +google.golang.org/grpc v1.22.1/go.mod h1:Y5yQAOtifL1yxbo5wqy6BxZv8vAUGQwXBOALyacEbxg= +google.golang.org/grpc v1.23.0/go.mod h1:Y5yQAOtifL1yxbo5wqy6BxZv8vAUGQwXBOALyacEbxg= +google.golang.org/grpc v1.23.1/go.mod h1:Y5yQAOtifL1yxbo5wqy6BxZv8vAUGQwXBOALyacEbxg= +google.golang.org/grpc v1.25.1/go.mod h1:c3i+UQWmh7LiEpx4sFZnkU36qjEYZ0imhYfXVyQciAY= +google.golang.org/grpc v1.26.0/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk= +google.golang.org/grpc v1.27.0/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk= +google.golang.org/grpc v1.27.1/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk= +google.golang.org/grpc v1.28.0/go.mod h1:rpkK4SK4GF4Ach/+MFLZUBavHOvF2JJB5uozKKal+60= +google.golang.org/grpc v1.29.1/go.mod h1:itym6AZVZYACWQqET3MqgPpjcuV5QH3BxFS3IjizoKk= +google.golang.org/grpc v1.30.0/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak= +google.golang.org/grpc v1.31.0/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak= +google.golang.org/grpc v1.31.1/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak= +google.golang.org/grpc v1.33.1/go.mod h1:fr5YgcSWrqhRRxogOsw7RzIpsmvOZ6IcH4kBYTpR3n0= +google.golang.org/grpc v1.33.2/go.mod h1:JMHMWHQWaTccqQQlmk3MJZS+GWXOdAesneDmEnv2fbc= +google.golang.org/grpc v1.34.0/go.mod h1:WotjhfgOW/POjDeRt8vscBtXq+2VjORFy659qA51WJ8= +google.golang.org/grpc v1.35.0/go.mod h1:qjiiYl8FncCW8feJPdyg3v6XW24KsRHe+dy9BAGRRjU= +google.golang.org/grpc v1.36.0/go.mod h1:qjiiYl8FncCW8feJPdyg3v6XW24KsRHe+dy9BAGRRjU= +google.golang.org/grpc v1.36.1/go.mod h1:qjiiYl8FncCW8feJPdyg3v6XW24KsRHe+dy9BAGRRjU= +google.golang.org/grpc v1.38.0/go.mod h1:NREThFqKR1f3iQ6oBuvc5LadQuXVGo9rkm5ZGrQdJfM= google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8= google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0= google.golang.org/protobuf v0.0.0-20200228230310-ab0ca4ff8a60/go.mod h1:cfTl7dwQJ+fmap5saPgwCLgHXTUD7jkjRqWcaiX5VyM= google.golang.org/protobuf v1.20.1-0.20200309200217-e05f789c0967/go.mod h1:A+miEFZTKqfCUM6K7xSMQL9OKL/b6hQv+e19PK+JZNE= google.golang.org/protobuf v1.21.0/go.mod h1:47Nbq4nVaFHyn7ilMalzfO3qCViNmqZ2kzikPIcrTAo= -google.golang.org/protobuf v1.23.0 h1:4MY060fB1DLGMB/7MBTLnwQUY6+F09GEiz6SsrNqyzM= +google.golang.org/protobuf v1.22.0/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU= google.golang.org/protobuf v1.23.0/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU= +google.golang.org/protobuf v1.23.1-0.20200526195155-81db48ad09cc/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU= +google.golang.org/protobuf v1.24.0/go.mod h1:r/3tXBNzIEhYS9I1OUVjXDlt8tc493IdKGjtUeSXeh4= +google.golang.org/protobuf v1.25.0/go.mod h1:9JNX74DMeImyA3h4bdi1ymwjUzf21/xIlbajtzgsN7c= +google.golang.org/protobuf v1.26.0-rc.1/go.mod h1:jlhhOSvTdKEhbULTjvd4ARK9grFBp09yW+WbY/TyQbw= +google.golang.org/protobuf v1.26.0 h1:bxAC2xTBsZGibn2RTntX0oH50xLsqy1OxA9tTL3p/lk= +google.golang.org/protobuf v1.26.0/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20190902080502-41f04d3bba15 h1:YR8cESwS4TdDjEe65xsg0ogRM/Nc3DYOhEAlW+xobZo= gopkg.in/check.v1 v1.0.0-20190902080502-41f04d3bba15/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= +gopkg.in/cheggaaa/pb.v1 v1.0.25/go.mod h1:V/YB90LKu/1FcN3WVnfiiE5oMCibMjukxqG/qStrOgw= gopkg.in/errgo.v2 v2.1.0/go.mod h1:hNsd1EY+bozCKY1Ytp96fpM3vjJbqLJn88ws8XvfDNI= gopkg.in/fsnotify.v1 v1.4.7/go.mod h1:Tz8NjZHkW78fSQdbUxIjBTcgA1z1m8ZHf0WmKUhAMys= -gopkg.in/ini.v1 v1.51.0 h1:AQvPpx3LzTDM0AjnIRlVFwFFGC+npRopjZxLJj6gdno= -gopkg.in/ini.v1 v1.51.0/go.mod h1:pNLf8WUiyNEtQjuu5G5vTm06TEv9tsIgeAvK8hOrP4k= +gopkg.in/gcfg.v1 v1.2.3/go.mod h1:yesOnuUOFQAhST5vPY4nbZsb/huCgGGXlipJsBn0b3o= +gopkg.in/inconshreveable/log15.v2 v2.0.0-20180818164646-67afb5ed74ec/go.mod h1:aPpfJ7XW+gOuirDoZ8gHhLh3kZ1B08FtV2bbmy7Jv3s= +gopkg.in/ini.v1 v1.62.0 h1:duBzk771uxoUuOlyRLkHsygud9+5lrlGjdFBb4mSKDU= +gopkg.in/ini.v1 v1.62.0/go.mod h1:pNLf8WUiyNEtQjuu5G5vTm06TEv9tsIgeAvK8hOrP4k= gopkg.in/resty.v1 v1.12.0/go.mod h1:mDo4pnntr5jdWRML875a/NmxYqAlA73dVijT2AXvQQo= gopkg.in/src-d/go-billy.v4 v4.3.2 h1:0SQA1pRztfTFx2miS8sA97XvooFeNOmvUenF4o0EcVg= gopkg.in/src-d/go-billy.v4 v4.3.2/go.mod h1:nDjArDMp+XMs1aFAESLRjfGSgfvoYN0hDfzEk0GjC98= @@ -501,16 +1003,37 @@ gopkg.in/warnings.v0 v0.1.2/go.mod h1:jksf8JmL6Qr/oQM2OXTHunEvvTAsrWBLb6OOjuVWRN gopkg.in/yaml.v2 v2.0.0-20170812160011-eb3733d160e7/go.mod h1:JAlM8MvJe8wmxCU4Bli9HhUf9+ttbYbLASfIpnQbh74= gopkg.in/yaml.v2 v2.2.1/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= +gopkg.in/yaml.v2 v2.2.3/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gopkg.in/yaml.v2 v2.2.4/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gopkg.in/yaml.v2 v2.2.8/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= -gopkg.in/yaml.v2 v2.3.0 h1:clyUAQHOM3G0M3f5vQj7LuJrETvjVot3Z5el9nffUtU= gopkg.in/yaml.v2 v2.3.0/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= -gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c h1:dUUwHk2QECo/6vqA44rthZ8ie2QXMNeKRTHCNY2nXvo= +gopkg.in/yaml.v2 v2.4.0 h1:D8xgwECY7CYvx+Y2n4sBz93Jn9JRvxdiyyo8CTfuKaY= +gopkg.in/yaml.v2 v2.4.0/go.mod h1:RDklbk79AGWmwhnvt/jBztapEOGDOx6ZbXqjP6csGnQ= gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= +gopkg.in/yaml.v3 v3.0.0-20210107192922-496545a6307b h1:h8qDotaEPuJATrMmW04NCwg7v22aHH28wwpauUhK9Oo= +gopkg.in/yaml.v3 v3.0.0-20210107192922-496545a6307b/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= +gorm.io/driver/mysql v1.1.0 h1:3PgFPJlFq5Xt/0WRiRjxIVaXjeHY+2TQ5feXgpSpEC4= +gorm.io/driver/mysql v1.1.0/go.mod h1:KdrTanmfLPPyAOeYGyG+UpDys7/7eeWT1zCq+oekYnU= +gorm.io/driver/postgres v1.1.0 h1:afBljg7PtJ5lA6YUWluV2+xovIPhS+YiInuL3kUjrbk= +gorm.io/driver/postgres v1.1.0/go.mod h1:hXQIwafeRjJvUm+OMxcFWyswJ/vevcpPLlGocwAwuqw= +gorm.io/driver/sqlite v1.1.4 h1:PDzwYE+sI6De2+mxAneV9Xs11+ZyKV6oxD3wDGkaNvM= +gorm.io/driver/sqlite v1.1.4/go.mod h1:mJCeTFr7+crvS+TRnWc5Z3UvwxUN1BGBLMrf5LA9DYw= +gorm.io/gorm v1.20.7/go.mod h1:0HFTzE/SqkGTzK6TlDPPQbAYCluiVvhzoA1+aVyzenw= +gorm.io/gorm v1.21.9/go.mod h1:F+OptMscr0P2F2qU97WT1WimdH9GaQPoDW7AYd5i2Y0= +gorm.io/gorm v1.21.10 h1:kBGiBsaqOQ+8f6S2U6mvGFz6aWWyCeIiuaFcaBozp4M= +gorm.io/gorm v1.21.10/go.mod h1:F+OptMscr0P2F2qU97WT1WimdH9GaQPoDW7AYd5i2Y0= +honnef.co/go/tools v0.0.0-20180728063816-88497007e858/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190418001031-e561f6794a2a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.0-20190523083050-ea95bdfd59fc/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.1-2019.2.3/go.mod h1:a3bituU0lyd329TUQxRnasdCoJDkEUEAqEt0JzvZhAg= +honnef.co/go/tools v0.0.1-2020.1.3/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= +honnef.co/go/tools v0.0.1-2020.1.4/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= moul.io/http2curl v1.0.0 h1:6XwpyZOYsgZJrU8exnG87ncVkU1FVCcTRpwzOkTDUi8= moul.io/http2curl v1.0.0/go.mod h1:f6cULg+e4Md/oW1cYmwW4IWQOVl2lGbmCNGOHvzX2kE= rsc.io/binaryregexp v0.2.0/go.mod h1:qTv7/COck+e2FymRvadv62gMdZztPaShugOCi3I+8D8= +rsc.io/quote/v3 v3.1.0/go.mod h1:yEA65RcK8LyAZtP9Kv3t0HmxON59tX3rD+tICJqUlj0= +rsc.io/sampler v1.3.0/go.mod h1:T1hPZKmBbMNahiBKFy5HrXp6adAjACjK9JXDnKaTXpA= +sigs.k8s.io/yaml v1.1.0/go.mod h1:UJmg0vDUVViEyp3mgSv9WPwZCDxu4rQW1olrI1uml+o= +sourcegraph.com/sourcegraph/appdash v0.0.0-20190731080439-ebfcffb1b5c0/go.mod h1:hI742Nqp5OhwiqlzhgfbWU4mW4yO10fP+LoT9WOswdU= diff --git a/integration/.gitignore b/integration/.gitignore new file mode 100644 index 0000000..526d9d4 --- /dev/null +++ b/integration/.gitignore @@ -0,0 +1,3 @@ +exploitdb.old +exploitdb.new +*.sqlite3 \ No newline at end of file diff --git a/integration/README.md b/integration/README.md new file mode 100644 index 0000000..5ee3721 --- /dev/null +++ b/integration/README.md @@ -0,0 +1,41 @@ +# Test Script For go-exploitdb +Documentation on testing for developers + +## Getting Started +```terminal +$ pip install -r requirements.txt +``` + +## Run test +Use `127.0.0.1:1325` and `127.0.0.1:1326` to diff the server mode between the latest tag and your working branch. + +If you have prepared the two addresses yourself, you can use the following Python script. +```terminal +$ python diff_server_mode.py debian --help +usage: diff_server_mode.py [-h] [--sample_rate SAMPLE_RATE] [--debug | --no-debug] + {cveid,uniqueid} {awesomepoc,exploitdb,githubrepos} + +positional arguments: + {cveid,uniqueid} Specify the mode to test. + {awesomepoc,exploitdb,githubrepos} + Specify the Exploit type to be started in server mode when testing. + +optional arguments: + -h, --help show this help message and exit + --sample_rate SAMPLE_RATE + Adjust the rate of data used for testing (len(test_data) * sample_rate) + --debug, --no-debug print debug message +``` + +[GNUmakefile](../GNUmakefile) has some tasks for testing. +Please run it in the top directory of the go-exploitdb repository. + +- build-integration: create the go-exploitdb binaries needed for testing +- clean-integration: delete the go-exploitdb process, binary, and docker container used in the test +- fetch-rdb: fetch data for RDB for testing +- fetch-redis: fetch data for Redis for testing +- diff-cveid: Run tests for CVE ID in server mode +- diff-uniqueid: Run tests for Unique ID in server mode +- diff-server-rdb: take the result difference of server mode using RDB +- diff-server-redis: take the result difference of server mode using Redis +- diff-server-rdb-redis: take the difference in server mode results between RDB and Redis diff --git a/integration/cveid/awesomepoc.txt b/integration/cveid/awesomepoc.txt new file mode 100644 index 0000000..091fb22 --- /dev/null +++ b/integration/cveid/awesomepoc.txt @@ -0,0 +1,823 @@ +CVE-2011-2856 +CVE-2011-3243 +CVE-2013-2618 +CVE-2013-6632 +CVE-2014-1701 +CVE-2014-1705 +CVE-2014-1747 +CVE-2014-3176 +CVE-2014-6332 +CVE-2014-7927 +CVE-2014-7928 +CVE-2015-0072 +CVE-2015-0235 +CVE-2015-0240 +CVE-2015-1233 +CVE-2015-1242 +CVE-2015-1268 +CVE-2015-1635 +CVE-2015-1830 +CVE-2015-2177 +CVE-2015-3306 +CVE-2015-5119 +CVE-2015-5254 +CVE-2015-5531 +CVE-2015-6086 +CVE-2015-6755 +CVE-2015-6764 +CVE-2015-6769 +CVE-2015-6770 +CVE-2015-6771 +CVE-2015-7450 +CVE-2015-7501 +CVE-2015-7545 +CVE-2015-8584 +CVE-2016-0040 +CVE-2016-0450 +CVE-2016-0451 +CVE-2016-0728 +CVE-2016-0788 +CVE-2016-0792 +CVE-2016-0856 +CVE-2016-10033 +CVE-2016-10191 +CVE-2016-10277 +CVE-2016-10370 +CVE-2016-1631 +CVE-2016-1646 +CVE-2016-1653 +CVE-2016-1665 +CVE-2016-1667 +CVE-2016-1668 +CVE-2016-1669 +CVE-2016-1672 +CVE-2016-1673 +CVE-2016-1674 +CVE-2016-1675 +CVE-2016-1676 +CVE-2016-1677 +CVE-2016-1688 +CVE-2016-1697 +CVE-2016-1710 +CVE-2016-1711 +CVE-2016-1779 +CVE-2016-1857 +CVE-2016-1910 +CVE-2016-2384 +CVE-2016-2386 +CVE-2016-2388 +CVE-2016-3087 +CVE-2016-3088 +CVE-2016-3309 +CVE-2016-3371 +CVE-2016-3386 +CVE-2016-3714 +CVE-2016-4338 +CVE-2016-4437 +CVE-2016-4622 +CVE-2016-4734 +CVE-2016-4971 +CVE-2016-5129 +CVE-2016-5172 +CVE-2016-5195 +CVE-2016-5198 +CVE-2016-5200 +CVE-2016-5204 +CVE-2016-5207 +CVE-2016-5346 +CVE-2016-5610 +CVE-2016-5611 +CVE-2016-5734 +CVE-2016-6210 +CVE-2016-6277 +CVE-2016-6415 +CVE-2016-6662 +CVE-2016-6700 +CVE-2016-6702 +CVE-2016-6762 +CVE-2016-6787 +CVE-2016-7124 +CVE-2016-7189 +CVE-2016-7190 +CVE-2016-7194 +CVE-2016-7200 +CVE-2016-7201 +CVE-2016-7202 +CVE-2016-7203 +CVE-2016-7240 +CVE-2016-7241 +CVE-2016-7255 +CVE-2016-7286 +CVE-2016-7287 +CVE-2016-7288 +CVE-2016-7547 +CVE-2016-7552 +CVE-2016-8413 +CVE-2016-8477 +CVE-2016-8584 +CVE-2016-8585 +CVE-2016-8586 +CVE-2016-8587 +CVE-2016-8588 +CVE-2016-8589 +CVE-2016-8590 +CVE-2016-8591 +CVE-2016-8592 +CVE-2016-8593 +CVE-2016-9651 +CVE-2016-9793 +CVE-2017-0015 +CVE-2017-0037 +CVE-2017-0059 +CVE-2017-0070 +CVE-2017-0071 +CVE-2017-0134 +CVE-2017-0135 +CVE-2017-0141 +CVE-2017-0143 +CVE-2017-0144 +CVE-2017-0145 +CVE-2017-0146 +CVE-2017-0147 +CVE-2017-0148 +CVE-2017-0199 +CVE-2017-0213 +CVE-2017-0234 +CVE-2017-0236 +CVE-2017-0263 +CVE-2017-0283 +CVE-2017-0290 +CVE-2017-0392 +CVE-2017-0474 +CVE-2017-0475 +CVE-2017-0497 +CVE-2017-0521 +CVE-2017-0531 +CVE-2017-0541 +CVE-2017-0548 +CVE-2017-0576 +CVE-2017-0641 +CVE-2017-0678 +CVE-2017-0714 +CVE-2017-0718 +CVE-2017-0719 +CVE-2017-0720 +CVE-2017-0722 +CVE-2017-0745 +CVE-2017-0758 +CVE-2017-0760 +CVE-2017-0761 +CVE-2017-0764 +CVE-2017-0776 +CVE-2017-0777 +CVE-2017-0778 +CVE-2017-0781 +CVE-2017-0785 +CVE-2017-0813 +CVE-2017-0814 +CVE-2017-0820 +CVE-2017-1000112 +CVE-2017-1000117 +CVE-2017-1000251 +CVE-2017-1000353 +CVE-2017-1000364 +CVE-2017-1000365 +CVE-2017-1000366 +CVE-2017-1000367 +CVE-2017-1000369 +CVE-2017-1000370 +CVE-2017-1000371 +CVE-2017-1000372 +CVE-2017-1000373 +CVE-2017-1000374 +CVE-2017-1000375 +CVE-2017-1000376 +CVE-2017-1000377 +CVE-2017-1000378 +CVE-2017-1000379 +CVE-2017-1000405 +CVE-2017-1000424 +CVE-2017-1000459 +CVE-2017-1002101 +CVE-2017-10271 +CVE-2017-10661 +CVE-2017-1082 +CVE-2017-1083 +CVE-2017-1084 +CVE-2017-1085 +CVE-2017-11105 +CVE-2017-11120 +CVE-2017-11421 +CVE-2017-11444 +CVE-2017-11610 +CVE-2017-11764 +CVE-2017-11774 +CVE-2017-11779 +CVE-2017-11793 +CVE-2017-11799 +CVE-2017-11802 +CVE-2017-11809 +CVE-2017-11811 +CVE-2017-11812 +CVE-2017-11839 +CVE-2017-11840 +CVE-2017-11841 +CVE-2017-11855 +CVE-2017-11861 +CVE-2017-11870 +CVE-2017-11873 +CVE-2017-11882 +CVE-2017-11890 +CVE-2017-11893 +CVE-2017-11903 +CVE-2017-11906 +CVE-2017-11907 +CVE-2017-11909 +CVE-2017-11911 +CVE-2017-11914 +CVE-2017-11918 +CVE-2017-12097 +CVE-2017-12098 +CVE-2017-12149 +CVE-2017-12542 +CVE-2017-12581 +CVE-2017-12611 +CVE-2017-12615 +CVE-2017-12617 +CVE-2017-13089 +CVE-2017-13156 +CVE-2017-13253 +CVE-2017-13258 +CVE-2017-13260 +CVE-2017-13261 +CVE-2017-13262 +CVE-2017-13791 +CVE-2017-13792 +CVE-2017-14135 +CVE-2017-14335 +CVE-2017-14491 +CVE-2017-14492 +CVE-2017-14493 +CVE-2017-14494 +CVE-2017-14495 +CVE-2017-14496 +CVE-2017-14904 +CVE-2017-15277 +CVE-2017-15303 +CVE-2017-15361 +CVE-2017-15388 +CVE-2017-15396 +CVE-2017-15398 +CVE-2017-15399 +CVE-2017-15401 +CVE-2017-15411 +CVE-2017-15412 +CVE-2017-15415 +CVE-2017-15428 +CVE-2017-15613 +CVE-2017-15614 +CVE-2017-15615 +CVE-2017-15616 +CVE-2017-15617 +CVE-2017-15618 +CVE-2017-15619 +CVE-2017-15620 +CVE-2017-15621 +CVE-2017-15622 +CVE-2017-15623 +CVE-2017-15624 +CVE-2017-15625 +CVE-2017-15626 +CVE-2017-15627 +CVE-2017-15628 +CVE-2017-15629 +CVE-2017-15630 +CVE-2017-15631 +CVE-2017-15632 +CVE-2017-15633 +CVE-2017-15634 +CVE-2017-15635 +CVE-2017-15636 +CVE-2017-15637 +CVE-2017-15944 +CVE-2017-16544 +CVE-2017-16584 +CVE-2017-16716 +CVE-2017-16943 +CVE-2017-16944 +CVE-2017-16995 +CVE-2017-17033 +CVE-2017-17107 +CVE-2017-17215 +CVE-2017-17405 +CVE-2017-17408 +CVE-2017-17562 +CVE-2017-17692 +CVE-2017-17867 +CVE-2017-17969 +CVE-2017-18344 +CVE-2017-2363 +CVE-2017-2364 +CVE-2017-2365 +CVE-2017-2367 +CVE-2017-2416 +CVE-2017-2419 +CVE-2017-2426 +CVE-2017-2442 +CVE-2017-2445 +CVE-2017-2446 +CVE-2017-2447 +CVE-2017-2460 +CVE-2017-2464 +CVE-2017-2468 +CVE-2017-2475 +CVE-2017-2479 +CVE-2017-2480 +CVE-2017-2491 +CVE-2017-2493 +CVE-2017-2504 +CVE-2017-2508 +CVE-2017-2510 +CVE-2017-2521 +CVE-2017-2528 +CVE-2017-2531 +CVE-2017-2536 +CVE-2017-2540 +CVE-2017-2541 +CVE-2017-2547 +CVE-2017-2636 +CVE-2017-2641 +CVE-2017-3066 +CVE-2017-3248 +CVE-2017-3506 +CVE-2017-3599 +CVE-2017-3629 +CVE-2017-3630 +CVE-2017-3631 +CVE-2017-3881 +CVE-2017-4901 +CVE-2017-4914 +CVE-2017-4915 +CVE-2017-4918 +CVE-2017-4933 +CVE-2017-4946 +CVE-2017-4971 +CVE-2017-5007 +CVE-2017-5008 +CVE-2017-5010 +CVE-2017-5030 +CVE-2017-5033 +CVE-2017-5040 +CVE-2017-5053 +CVE-2017-5070 +CVE-2017-5071 +CVE-2017-5088 +CVE-2017-5098 +CVE-2017-5115 +CVE-2017-5116 +CVE-2017-5121 +CVE-2017-5122 +CVE-2017-5123 +CVE-2017-5124 +CVE-2017-5126 +CVE-2017-5127 +CVE-2017-5128 +CVE-2017-5129 +CVE-2017-5133 +CVE-2017-5135 +CVE-2017-5622 +CVE-2017-5624 +CVE-2017-5626 +CVE-2017-5638 +CVE-2017-5641 +CVE-2017-5689 +CVE-2017-5715 +CVE-2017-5753 +CVE-2017-5754 +CVE-2017-5891 +CVE-2017-5892 +CVE-2017-5948 +CVE-2017-6008 +CVE-2017-6074 +CVE-2017-6178 +CVE-2017-6198 +CVE-2017-6199 +CVE-2017-6200 +CVE-2017-6201 +CVE-2017-6326 +CVE-2017-6327 +CVE-2017-6736 +CVE-2017-6980 +CVE-2017-6984 +CVE-2017-7037 +CVE-2017-7056 +CVE-2017-7061 +CVE-2017-7089 +CVE-2017-7092 +CVE-2017-7115 +CVE-2017-7117 +CVE-2017-7150 +CVE-2017-7219 +CVE-2017-7269 +CVE-2017-7279 +CVE-2017-7280 +CVE-2017-7281 +CVE-2017-7282 +CVE-2017-7283 +CVE-2017-7293 +CVE-2017-7308 +CVE-2017-7344 +CVE-2017-7442 +CVE-2017-7494 +CVE-2017-7504 +CVE-2017-7525 +CVE-2017-7529 +CVE-2017-7533 +CVE-2017-8046 +CVE-2017-8291 +CVE-2017-8295 +CVE-2017-8386 +CVE-2017-8464 +CVE-2017-8514 +CVE-2017-8543 +CVE-2017-8548 +CVE-2017-8570 +CVE-2017-8601 +CVE-2017-8625 +CVE-2017-8634 +CVE-2017-8636 +CVE-2017-8640 +CVE-2017-8645 +CVE-2017-8646 +CVE-2017-8656 +CVE-2017-8670 +CVE-2017-8671 +CVE-2017-8729 +CVE-2017-8740 +CVE-2017-8751 +CVE-2017-8755 +CVE-2017-8759 +CVE-2017-8817 +CVE-2017-8850 +CVE-2017-8851 +CVE-2017-8877 +CVE-2017-8878 +CVE-2017-8890 +CVE-2017-8912 +CVE-2017-8917 +CVE-2017-9417 +CVE-2017-9791 +CVE-2017-9798 +CVE-2017-9805 +CVE-2017-9822 +CVE-2017-9948 +CVE-2017-9993 +CVE-2018-0101 +CVE-2018-0114 +CVE-2018-0171 +CVE-2018-0296 +CVE-2018-0492 +CVE-2018-0497 +CVE-2018-0498 +CVE-2018-0743 +CVE-2018-0744 +CVE-2018-0752 +CVE-2018-0758 +CVE-2018-0763 +CVE-2018-0767 +CVE-2018-0769 +CVE-2018-0770 +CVE-2018-0774 +CVE-2018-0775 +CVE-2018-0776 +CVE-2018-0777 +CVE-2018-0780 +CVE-2018-0797 +CVE-2018-0802 +CVE-2018-0824 +CVE-2018-0833 +CVE-2018-0834 +CVE-2018-0835 +CVE-2018-0837 +CVE-2018-0838 +CVE-2018-0840 +CVE-2018-0860 +CVE-2018-0871 +CVE-2018-0878 +CVE-2018-0886 +CVE-2018-0891 +CVE-2018-0933 +CVE-2018-0934 +CVE-2018-0935 +CVE-2018-0953 +CVE-2018-0980 +CVE-2018-1000006 +CVE-2018-1000094 +CVE-2018-1000129 +CVE-2018-1000130 +CVE-2018-1000136 +CVE-2018-1002105 +CVE-2018-10115 +CVE-2018-10172 +CVE-2018-1036 +CVE-2018-1037 +CVE-2018-1038 +CVE-2018-1040 +CVE-2018-10468 +CVE-2018-10561 +CVE-2018-10562 +CVE-2018-10641 +CVE-2018-10666 +CVE-2018-10676 +CVE-2018-10895 +CVE-2018-10933 +CVE-2018-10944 +CVE-2018-10956 +CVE-2018-10994 +CVE-2018-11101 +CVE-2018-1111 +CVE-2018-11235 +CVE-2018-11411 +CVE-2018-1149 +CVE-2018-1150 +CVE-2018-11689 +CVE-2018-11759 +CVE-2018-11776 +CVE-2018-11784 +CVE-2018-11788 +CVE-2018-11882 +CVE-2018-12015 +CVE-2018-12020 +CVE-2018-12034 +CVE-2018-12035 +CVE-2018-12056 +CVE-2018-1207 +CVE-2018-12386 +CVE-2018-12387 +CVE-2018-12454 +CVE-2018-1270 +CVE-2018-1273 +CVE-2018-1275 +CVE-2018-12885 +CVE-2018-13149 +CVE-2018-1335 +CVE-2018-13452 +CVE-2018-14327 +CVE-2018-1435 +CVE-2018-14634 +CVE-2018-14665 +CVE-2018-14667 +CVE-2018-14686 +CVE-2018-14715 +CVE-2018-14847 +CVE-2018-15473 +CVE-2018-15685 +CVE-2018-15705 +CVE-2018-15706 +CVE-2018-15707 +CVE-2018-15715 +CVE-2018-15869 +CVE-2018-15961 +CVE-2018-15982 +CVE-2018-16323 +CVE-2018-16384 +CVE-2018-16509 +CVE-2018-16946 +CVE-2018-17082 +CVE-2018-17144 +CVE-2018-17182 +CVE-2018-17780 +CVE-2018-19276 +CVE-2018-19788 +CVE-2018-20250 +CVE-2018-20714 +CVE-2018-2628 +CVE-2018-2694 +CVE-2018-2698 +CVE-2018-2844 +CVE-2018-2860 +CVE-2018-2893 +CVE-2018-2894 +CVE-2018-3055 +CVE-2018-3085 +CVE-2018-3191 +CVE-2018-3245 +CVE-2018-3253 +CVE-2018-3615 +CVE-2018-3693 +CVE-2018-3760 +CVE-2018-3784 +CVE-2018-3893 +CVE-2018-3894 +CVE-2018-3895 +CVE-2018-3896 +CVE-2018-3897 +CVE-2018-3903 +CVE-2018-3904 +CVE-2018-3905 +CVE-2018-3952 +CVE-2018-3971 +CVE-2018-4010 +CVE-2018-4087 +CVE-2018-4121 +CVE-2018-4148 +CVE-2018-4150 +CVE-2018-4192 +CVE-2018-4204 +CVE-2018-4233 +CVE-2018-4262 +CVE-2018-4307 +CVE-2018-4330 +CVE-2018-4338 +CVE-2018-4407 +CVE-2018-4415 +CVE-2018-4878 +CVE-2018-4990 +CVE-2018-4993 +CVE-2018-5002 +CVE-2018-5146 +CVE-2018-5175 +CVE-2018-5181 +CVE-2018-5189 +CVE-2018-5318 +CVE-2018-5390 +CVE-2018-5553 +CVE-2018-5711 +CVE-2018-5924 +CVE-2018-5925 +CVE-2018-5996 +CVE-2018-6034 +CVE-2018-6055 +CVE-2018-6056 +CVE-2018-6061 +CVE-2018-6064 +CVE-2018-6065 +CVE-2018-6072 +CVE-2018-6106 +CVE-2018-6128 +CVE-2018-6177 +CVE-2018-6184 +CVE-2018-6317 +CVE-2018-6376 +CVE-2018-6389 +CVE-2018-6460 +CVE-2018-6789 +CVE-2018-6794 +CVE-2018-6851 +CVE-2018-6852 +CVE-2018-6853 +CVE-2018-6854 +CVE-2018-6855 +CVE-2018-6856 +CVE-2018-6857 +CVE-2018-6871 +CVE-2018-6954 +CVE-2018-7182 +CVE-2018-7260 +CVE-2018-7273 +CVE-2018-7600 +CVE-2018-7602 +CVE-2018-7738 +CVE-2018-8021 +CVE-2018-8120 +CVE-2018-8140 +CVE-2018-8174 +CVE-2018-8212 +CVE-2018-8235 +CVE-2018-8284 +CVE-2018-8367 +CVE-2018-8373 +CVE-2018-8383 +CVE-2018-8414 +CVE-2018-8420 +CVE-2018-8421 +CVE-2018-8440 +CVE-2018-8495 +CVE-2018-8532 +CVE-2018-8589 +CVE-2018-8611 +CVE-2018-8639 +CVE-2018-8719 +CVE-2018-8733 +CVE-2018-8734 +CVE-2018-8735 +CVE-2018-8736 +CVE-2018-8778 +CVE-2018-8819 +CVE-2018-8897 +CVE-2018-8955 +CVE-2018-9206 +CVE-2018-9341 +CVE-2018-9359 +CVE-2018-9360 +CVE-2018-9361 +CVE-2018-9411 +CVE-2018-9445 +CVE-2018-9995 +CVE-2019-0193 +CVE-2019-0211 +CVE-2019-0232 +CVE-2019-0539 +CVE-2019-0604 +CVE-2019-0708 +CVE-2019-0797 +CVE-2019-0808 +CVE-2019-0841 +CVE-2019-10038 +CVE-2019-10392 +CVE-2019-11043 +CVE-2019-11354 +CVE-2019-11358 +CVE-2019-11510 +CVE-2019-11580 +CVE-2019-11581 +CVE-2019-12384 +CVE-2019-12409 +CVE-2019-12415 +CVE-2019-12526 +CVE-2019-12527 +CVE-2019-1306 +CVE-2019-13272 +CVE-2019-13720 +CVE-2019-1388 +CVE-2019-1414 +CVE-2019-14234 +CVE-2019-1458 +CVE-2019-14994 +CVE-2019-15107 +CVE-2019-15126 +CVE-2019-15642 +CVE-2019-16278 +CVE-2019-16384 +CVE-2019-16385 +CVE-2019-16759 +CVE-2019-17564 +CVE-2019-18683 +CVE-2019-18935 +CVE-2019-19781 +CVE-2019-20197 +CVE-2019-2588 +CVE-2019-2618 +CVE-2019-2725 +CVE-2019-2888 +CVE-2019-2890 +CVE-2019-3394 +CVE-2019-3396 +CVE-2019-3560 +CVE-2019-3921 +CVE-2019-5241 +CVE-2019-5418 +CVE-2019-5624 +CVE-2019-5736 +CVE-2019-5790 +CVE-2019-6251 +CVE-2019-7192 +CVE-2019-7193 +CVE-2019-7194 +CVE-2019-7195 +CVE-2019-7238 +CVE-2019-7286 +CVE-2019-7609 +CVE-2019-8451 +CVE-2019-8518 +CVE-2019-8565 +CVE-2019-9213 +CVE-2020-0601 +CVE-2020-0609 +CVE-2020-0610 +CVE-2020-0646 +CVE-2020-0668 +CVE-2020-0683 +CVE-2020-0688 +CVE-2020-0787 +CVE-2020-0796 +CVE-2020-0863 +CVE-2020-0932 +CVE-2020-0984 +CVE-2020-10673 +CVE-2020-11108 +CVE-2020-1181 +CVE-2020-11932 +CVE-2020-1206 +CVE-2020-1938 +CVE-2020-2096 +CVE-2020-2551 +CVE-2020-2555 +CVE-2020-28948 +CVE-2020-28949 +CVE-2020-3187 +CVE-2020-3452 +CVE-2020-3882 +CVE-2020-3950 +CVE-2020-3956 +CVE-2020-5398 +CVE-2020-5902 +CVE-2020-6418 +CVE-2020-7961 +CVE-2020-8840 +CVE-2020-9471 +CVE-2020-9472 +CVE-2020-9484 +CVE-2020-9546 +CVE-2020-9547 +CVE-2020-9548 diff --git a/integration/cveid/exploitdb.txt b/integration/cveid/exploitdb.txt new file mode 100644 index 0000000..99b80a4 --- /dev/null +++ b/integration/cveid/exploitdb.txt @@ -0,0 +1,11930 @@ +CVE-2001-0198 +CVE-2002-0252 +CVE-2002-1120 +CVE-2002-2217 +CVE-2003-0727 +CVE-2003-0831 +CVE-2003-0854 +CVE-2003-1292 +CVE-2003-1314 +CVE-2003-1339 +CVE-2003-1571 +CVE-2004-0733 +CVE-2004-0798 +CVE-2004-1329 +CVE-2004-1423 +CVE-2004-1552 +CVE-2004-1553 +CVE-2004-1580 +CVE-2004-2262 +CVE-2004-2466 +CVE-2004-2513 +CVE-2004-2685 +CVE-2004-2719 +CVE-2005-0413 +CVE-2005-0575 +CVE-2005-0619 +CVE-2005-0847 +CVE-2005-0853 +CVE-2005-0859 +CVE-2005-1237 +CVE-2005-1425 +CVE-2005-1426 +CVE-2005-1598 +CVE-2005-1667 +CVE-2005-1924 +CVE-2005-2062 +CVE-2005-2246 +CVE-2005-2251 +CVE-2005-2327 +CVE-2005-2428 +CVE-2005-2842 +CVE-2005-3294 +CVE-2005-3363 +CVE-2005-3365 +CVE-2005-3644 +CVE-2005-3868 +CVE-2005-3952 +CVE-2005-4195 +CVE-2005-4218 +CVE-2005-4411 +CVE-2005-4600 +CVE-2005-4696 +CVE-2006-0003 +CVE-2006-0021 +CVE-2006-0064 +CVE-2006-0074 +CVE-2006-0099 +CVE-2006-0147 +CVE-2006-0179 +CVE-2006-0308 +CVE-2006-0441 +CVE-2006-0476 +CVE-2006-0537 +CVE-2006-0658 +CVE-2006-0821 +CVE-2006-0851 +CVE-2006-0852 +CVE-2006-0888 +CVE-2006-0899 +CVE-2006-0944 +CVE-2006-0959 +CVE-2006-0961 +CVE-2006-0962 +CVE-2006-0973 +CVE-2006-0992 +CVE-2006-1001 +CVE-2006-1110 +CVE-2006-1111 +CVE-2006-1112 +CVE-2006-1149 +CVE-2006-1153 +CVE-2006-1154 +CVE-2006-1219 +CVE-2006-1236 +CVE-2006-1243 +CVE-2006-1252 +CVE-2006-1278 +CVE-2006-1291 +CVE-2006-1292 +CVE-2006-1294 +CVE-2006-1327 +CVE-2006-1346 +CVE-2006-1347 +CVE-2006-1348 +CVE-2006-1353 +CVE-2006-1363 +CVE-2006-1364 +CVE-2006-1371 +CVE-2006-1412 +CVE-2006-1422 +CVE-2006-1480 +CVE-2006-1481 +CVE-2006-1495 +CVE-2006-1540 +CVE-2006-1541 +CVE-2006-1542 +CVE-2006-1594 +CVE-2006-1595 +CVE-2006-1596 +CVE-2006-1610 +CVE-2006-1620 +CVE-2006-1652 +CVE-2006-1664 +CVE-2006-1667 +CVE-2006-1668 +CVE-2006-1669 +CVE-2006-1694 +CVE-2006-1708 +CVE-2006-1710 +CVE-2006-1776 +CVE-2006-1777 +CVE-2006-1778 +CVE-2006-1779 +CVE-2006-1781 +CVE-2006-1784 +CVE-2006-1799 +CVE-2006-1819 +CVE-2006-1828 +CVE-2006-1831 +CVE-2006-1832 +CVE-2006-1837 +CVE-2006-1838 +CVE-2006-1917 +CVE-2006-1919 +CVE-2006-1921 +CVE-2006-1954 +CVE-2006-1955 +CVE-2006-1978 +CVE-2006-2008 +CVE-2006-2019 +CVE-2006-2046 +CVE-2006-2108 +CVE-2006-2134 +CVE-2006-2137 +CVE-2006-2142 +CVE-2006-2149 +CVE-2006-2151 +CVE-2006-2152 +CVE-2006-2156 +CVE-2006-2175 +CVE-2006-2226 +CVE-2006-2236 +CVE-2006-2242 +CVE-2006-2253 +CVE-2006-2256 +CVE-2006-2261 +CVE-2006-2263 +CVE-2006-2268 +CVE-2006-2284 +CVE-2006-2361 +CVE-2006-2363 +CVE-2006-2372 +CVE-2006-2392 +CVE-2006-2424 +CVE-2006-2460 +CVE-2006-2465 +CVE-2006-2483 +CVE-2006-2487 +CVE-2006-2494 +CVE-2006-2516 +CVE-2006-2521 +CVE-2006-2523 +CVE-2006-2541 +CVE-2006-2557 +CVE-2006-2568 +CVE-2006-2569 +CVE-2006-2570 +CVE-2006-2576 +CVE-2006-2665 +CVE-2006-2666 +CVE-2006-2668 +CVE-2006-2682 +CVE-2006-2683 +CVE-2006-2685 +CVE-2006-2686 +CVE-2006-2726 +CVE-2006-2730 +CVE-2006-2743 +CVE-2006-2763 +CVE-2006-2767 +CVE-2006-2768 +CVE-2006-2797 +CVE-2006-2798 +CVE-2006-2802 +CVE-2006-2818 +CVE-2006-2819 +CVE-2006-2834 +CVE-2006-2841 +CVE-2006-2843 +CVE-2006-2844 +CVE-2006-2845 +CVE-2006-2847 +CVE-2006-2848 +CVE-2006-2849 +CVE-2006-2860 +CVE-2006-2863 +CVE-2006-2864 +CVE-2006-2868 +CVE-2006-2881 +CVE-2006-2888 +CVE-2006-2896 +CVE-2006-2929 +CVE-2006-2962 +CVE-2006-2982 +CVE-2006-2995 +CVE-2006-2996 +CVE-2006-2998 +CVE-2006-3027 +CVE-2006-3028 +CVE-2006-3065 +CVE-2006-3086 +CVE-2006-3102 +CVE-2006-3142 +CVE-2006-3144 +CVE-2006-3162 +CVE-2006-3177 +CVE-2006-3184 +CVE-2006-3192 +CVE-2006-3193 +CVE-2006-3221 +CVE-2006-3228 +CVE-2006-3266 +CVE-2006-3269 +CVE-2006-3294 +CVE-2006-3300 +CVE-2006-3304 +CVE-2006-3309 +CVE-2006-3317 +CVE-2006-3340 +CVE-2006-3341 +CVE-2006-3347 +CVE-2006-3353 +CVE-2006-3362 +CVE-2006-3375 +CVE-2006-3387 +CVE-2006-3394 +CVE-2006-3396 +CVE-2006-3400 +CVE-2006-3401 +CVE-2006-3422 +CVE-2006-3478 +CVE-2006-3520 +CVE-2006-3528 +CVE-2006-3530 +CVE-2006-3571 +CVE-2006-3572 +CVE-2006-3580 +CVE-2006-3598 +CVE-2006-3670 +CVE-2006-3685 +CVE-2006-3690 +CVE-2006-3727 +CVE-2006-3730 +CVE-2006-3735 +CVE-2006-3736 +CVE-2006-3748 +CVE-2006-3749 +CVE-2006-3750 +CVE-2006-3751 +CVE-2006-3754 +CVE-2006-3771 +CVE-2006-3772 +CVE-2006-3773 +CVE-2006-3823 +CVE-2006-3847 +CVE-2006-3851 +CVE-2006-3890 +CVE-2006-3904 +CVE-2006-3911 +CVE-2006-3912 +CVE-2006-3917 +CVE-2006-3922 +CVE-2006-3928 +CVE-2006-3930 +CVE-2006-3942 +CVE-2006-3947 +CVE-2006-3951 +CVE-2006-3962 +CVE-2006-3966 +CVE-2006-3969 +CVE-2006-3970 +CVE-2006-3980 +CVE-2006-3983 +CVE-2006-3984 +CVE-2006-3986 +CVE-2006-3987 +CVE-2006-3988 +CVE-2006-3989 +CVE-2006-3991 +CVE-2006-3993 +CVE-2006-3994 +CVE-2006-3995 +CVE-2006-3996 +CVE-2006-3998 +CVE-2006-4004 +CVE-2006-4011 +CVE-2006-4012 +CVE-2006-4026 +CVE-2006-4042 +CVE-2006-4043 +CVE-2006-4045 +CVE-2006-4046 +CVE-2006-4051 +CVE-2006-4052 +CVE-2006-4055 +CVE-2006-4059 +CVE-2006-4060 +CVE-2006-4062 +CVE-2006-4063 +CVE-2006-4064 +CVE-2006-4065 +CVE-2006-4071 +CVE-2006-4072 +CVE-2006-4073 +CVE-2006-4074 +CVE-2006-4075 +CVE-2006-4102 +CVE-2006-4103 +CVE-2006-4113 +CVE-2006-4114 +CVE-2006-4121 +CVE-2006-4123 +CVE-2006-4124 +CVE-2006-4129 +CVE-2006-4131 +CVE-2006-4132 +CVE-2006-4142 +CVE-2006-4158 +CVE-2006-4159 +CVE-2006-4160 +CVE-2006-4164 +CVE-2006-4166 +CVE-2006-4191 +CVE-2006-4195 +CVE-2006-4196 +CVE-2006-4198 +CVE-2006-4202 +CVE-2006-4203 +CVE-2006-4204 +CVE-2006-4205 +CVE-2006-4207 +CVE-2006-4209 +CVE-2006-4210 +CVE-2006-4213 +CVE-2006-4234 +CVE-2006-4236 +CVE-2006-4237 +CVE-2006-4238 +CVE-2006-4239 +CVE-2006-4242 +CVE-2006-4270 +CVE-2006-4276 +CVE-2006-4278 +CVE-2006-4282 +CVE-2006-4284 +CVE-2006-4285 +CVE-2006-4287 +CVE-2006-4288 +CVE-2006-4291 +CVE-2006-4296 +CVE-2006-4300 +CVE-2006-4301 +CVE-2006-4318 +CVE-2006-4321 +CVE-2006-4329 +CVE-2006-4343 +CVE-2006-4348 +CVE-2006-4354 +CVE-2006-4363 +CVE-2006-4364 +CVE-2006-4365 +CVE-2006-4367 +CVE-2006-4368 +CVE-2006-4369 +CVE-2006-4372 +CVE-2006-4373 +CVE-2006-4418 +CVE-2006-4419 +CVE-2006-4420 +CVE-2006-4424 +CVE-2006-4426 +CVE-2006-4427 +CVE-2006-4440 +CVE-2006-4448 +CVE-2006-4452 +CVE-2006-4455 +CVE-2006-4456 +CVE-2006-4458 +CVE-2006-4464 +CVE-2006-4488 +CVE-2006-4489 +CVE-2006-4498 +CVE-2006-4523 +CVE-2006-4531 +CVE-2006-4532 +CVE-2006-4536 +CVE-2006-4583 +CVE-2006-4584 +CVE-2006-4585 +CVE-2006-4586 +CVE-2006-4589 +CVE-2006-4592 +CVE-2006-4594 +CVE-2006-4597 +CVE-2006-4602 +CVE-2006-4604 +CVE-2006-4605 +CVE-2006-4606 +CVE-2006-4607 +CVE-2006-4608 +CVE-2006-4610 +CVE-2006-4611 +CVE-2006-4629 +CVE-2006-4630 +CVE-2006-4631 +CVE-2006-4632 +CVE-2006-4633 +CVE-2006-4636 +CVE-2006-4638 +CVE-2006-4641 +CVE-2006-4644 +CVE-2006-4645 +CVE-2006-4647 +CVE-2006-4648 +CVE-2006-4656 +CVE-2006-4664 +CVE-2006-4669 +CVE-2006-4670 +CVE-2006-4671 +CVE-2006-4672 +CVE-2006-4676 +CVE-2006-4681 +CVE-2006-4713 +CVE-2006-4714 +CVE-2006-4715 +CVE-2006-4716 +CVE-2006-4719 +CVE-2006-4720 +CVE-2006-4721 +CVE-2006-4723 +CVE-2006-4733 +CVE-2006-4746 +CVE-2006-4750 +CVE-2006-4764 +CVE-2006-4769 +CVE-2006-4770 +CVE-2006-4777 +CVE-2006-4779 +CVE-2006-4780 +CVE-2006-4781 +CVE-2006-4782 +CVE-2006-4788 +CVE-2006-4789 +CVE-2006-4793 +CVE-2006-4823 +CVE-2006-4824 +CVE-2006-4826 +CVE-2006-4827 +CVE-2006-4837 +CVE-2006-4842 +CVE-2006-4845 +CVE-2006-4849 +CVE-2006-4850 +CVE-2006-4852 +CVE-2006-4853 +CVE-2006-4858 +CVE-2006-4859 +CVE-2006-4867 +CVE-2006-4869 +CVE-2006-4870 +CVE-2006-4878 +CVE-2006-4890 +CVE-2006-4891 +CVE-2006-4892 +CVE-2006-4897 +CVE-2006-4898 +CVE-2006-4906 +CVE-2006-4912 +CVE-2006-4913 +CVE-2006-4916 +CVE-2006-4918 +CVE-2006-4919 +CVE-2006-4920 +CVE-2006-4922 +CVE-2006-4944 +CVE-2006-4945 +CVE-2006-4946 +CVE-2006-4957 +CVE-2006-4960 +CVE-2006-4961 +CVE-2006-4962 +CVE-2006-4963 +CVE-2006-4966 +CVE-2006-4968 +CVE-2006-4969 +CVE-2006-4970 +CVE-2006-4974 +CVE-2006-4977 +CVE-2006-4978 +CVE-2006-4979 +CVE-2006-4993 +CVE-2006-5020 +CVE-2006-5022 +CVE-2006-5023 +CVE-2006-5030 +CVE-2006-5032 +CVE-2006-5043 +CVE-2006-5048 +CVE-2006-5053 +CVE-2006-5054 +CVE-2006-5055 +CVE-2006-5061 +CVE-2006-5062 +CVE-2006-5065 +CVE-2006-5068 +CVE-2006-5070 +CVE-2006-5077 +CVE-2006-5078 +CVE-2006-5079 +CVE-2006-5087 +CVE-2006-5092 +CVE-2006-5093 +CVE-2006-5100 +CVE-2006-5102 +CVE-2006-5112 +CVE-2006-5115 +CVE-2006-5124 +CVE-2006-5125 +CVE-2006-5126 +CVE-2006-5135 +CVE-2006-5140 +CVE-2006-5147 +CVE-2006-5148 +CVE-2006-5155 +CVE-2006-5162 +CVE-2006-5165 +CVE-2006-5167 +CVE-2006-5180 +CVE-2006-5181 +CVE-2006-5182 +CVE-2006-5186 +CVE-2006-5187 +CVE-2006-5189 +CVE-2006-5190 +CVE-2006-5191 +CVE-2006-5192 +CVE-2006-5202 +CVE-2006-5205 +CVE-2006-5206 +CVE-2006-5207 +CVE-2006-5208 +CVE-2006-5209 +CVE-2006-5216 +CVE-2006-5220 +CVE-2006-5221 +CVE-2006-5222 +CVE-2006-5223 +CVE-2006-5224 +CVE-2006-5226 +CVE-2006-5230 +CVE-2006-5236 +CVE-2006-5240 +CVE-2006-5241 +CVE-2006-5244 +CVE-2006-5254 +CVE-2006-5256 +CVE-2006-5257 +CVE-2006-5259 +CVE-2006-5261 +CVE-2006-5263 +CVE-2006-5276 +CVE-2006-5280 +CVE-2006-5281 +CVE-2006-5282 +CVE-2006-5283 +CVE-2006-5284 +CVE-2006-5289 +CVE-2006-5291 +CVE-2006-5292 +CVE-2006-5296 +CVE-2006-5301 +CVE-2006-5302 +CVE-2006-5304 +CVE-2006-5305 +CVE-2006-5306 +CVE-2006-5307 +CVE-2006-5308 +CVE-2006-5309 +CVE-2006-5310 +CVE-2006-5312 +CVE-2006-5314 +CVE-2006-5315 +CVE-2006-5316 +CVE-2006-5317 +CVE-2006-5318 +CVE-2006-5319 +CVE-2006-5320 +CVE-2006-5383 +CVE-2006-5384 +CVE-2006-5385 +CVE-2006-5386 +CVE-2006-5387 +CVE-2006-5388 +CVE-2006-5390 +CVE-2006-5391 +CVE-2006-5392 +CVE-2006-5398 +CVE-2006-5399 +CVE-2006-5400 +CVE-2006-5401 +CVE-2006-5412 +CVE-2006-5413 +CVE-2006-5415 +CVE-2006-5418 +CVE-2006-5419 +CVE-2006-5421 +CVE-2006-5426 +CVE-2006-5427 +CVE-2006-5429 +CVE-2006-5432 +CVE-2006-5433 +CVE-2006-5434 +CVE-2006-5458 +CVE-2006-5471 +CVE-2006-5472 +CVE-2006-5480 +CVE-2006-5493 +CVE-2006-5494 +CVE-2006-5495 +CVE-2006-5497 +CVE-2006-5506 +CVE-2006-5510 +CVE-2006-5511 +CVE-2006-5514 +CVE-2006-5517 +CVE-2006-5518 +CVE-2006-5519 +CVE-2006-5521 +CVE-2006-5522 +CVE-2006-5523 +CVE-2006-5525 +CVE-2006-5526 +CVE-2006-5527 +CVE-2006-5531 +CVE-2006-5539 +CVE-2006-5543 +CVE-2006-5546 +CVE-2006-5547 +CVE-2006-5548 +CVE-2006-5551 +CVE-2006-5552 +CVE-2006-5554 +CVE-2006-5555 +CVE-2006-5556 +CVE-2006-5557 +CVE-2006-5558 +CVE-2006-5559 +CVE-2006-5561 +CVE-2006-5562 +CVE-2006-5587 +CVE-2006-5588 +CVE-2006-5590 +CVE-2006-5596 +CVE-2006-5597 +CVE-2006-5612 +CVE-2006-5613 +CVE-2006-5614 +CVE-2006-5618 +CVE-2006-5620 +CVE-2006-5621 +CVE-2006-5622 +CVE-2006-5623 +CVE-2006-5625 +CVE-2006-5627 +CVE-2006-5629 +CVE-2006-5634 +CVE-2006-5636 +CVE-2006-5637 +CVE-2006-5638 +CVE-2006-5640 +CVE-2006-5641 +CVE-2006-5665 +CVE-2006-5666 +CVE-2006-5667 +CVE-2006-5669 +CVE-2006-5670 +CVE-2006-5672 +CVE-2006-5673 +CVE-2006-5676 +CVE-2006-5707 +CVE-2006-5714 +CVE-2006-5715 +CVE-2006-5725 +CVE-2006-5727 +CVE-2006-5728 +CVE-2006-5730 +CVE-2006-5731 +CVE-2006-5732 +CVE-2006-5733 +CVE-2006-5745 +CVE-2006-5760 +CVE-2006-5762 +CVE-2006-5763 +CVE-2006-5766 +CVE-2006-5767 +CVE-2006-5768 +CVE-2006-5772 +CVE-2006-5773 +CVE-2006-5777 +CVE-2006-5780 +CVE-2006-5784 +CVE-2006-5786 +CVE-2006-5787 +CVE-2006-5788 +CVE-2006-5795 +CVE-2006-5796 +CVE-2006-5802 +CVE-2006-5811 +CVE-2006-5826 +CVE-2006-5828 +CVE-2006-5834 +CVE-2006-5837 +CVE-2006-5839 +CVE-2006-5841 +CVE-2006-5849 +CVE-2006-5850 +CVE-2006-5851 +CVE-2006-5852 +CVE-2006-5863 +CVE-2006-5864 +CVE-2006-5865 +CVE-2006-5866 +CVE-2006-5879 +CVE-2006-5880 +CVE-2006-5881 +CVE-2006-5885 +CVE-2006-5886 +CVE-2006-5887 +CVE-2006-5888 +CVE-2006-5889 +CVE-2006-5890 +CVE-2006-5891 +CVE-2006-5892 +CVE-2006-5893 +CVE-2006-5894 +CVE-2006-5895 +CVE-2006-5905 +CVE-2006-5919 +CVE-2006-5923 +CVE-2006-5928 +CVE-2006-5930 +CVE-2006-5934 +CVE-2006-5948 +CVE-2006-5952 +CVE-2006-5954 +CVE-2006-5962 +CVE-2006-5975 +CVE-2006-5976 +CVE-2006-6026 +CVE-2006-6028 +CVE-2006-6038 +CVE-2006-6039 +CVE-2006-6041 +CVE-2006-6042 +CVE-2006-6044 +CVE-2006-6047 +CVE-2006-6051 +CVE-2006-6063 +CVE-2006-6065 +CVE-2006-6070 +CVE-2006-6078 +CVE-2006-6086 +CVE-2006-6093 +CVE-2006-6115 +CVE-2006-6116 +CVE-2006-6117 +CVE-2006-6137 +CVE-2006-6138 +CVE-2006-6149 +CVE-2006-6150 +CVE-2006-6154 +CVE-2006-6157 +CVE-2006-6160 +CVE-2006-6161 +CVE-2006-6184 +CVE-2006-6191 +CVE-2006-6193 +CVE-2006-6199 +CVE-2006-6202 +CVE-2006-6203 +CVE-2006-6213 +CVE-2006-6214 +CVE-2006-6216 +CVE-2006-6220 +CVE-2006-6225 +CVE-2006-6237 +CVE-2006-6242 +CVE-2006-6250 +CVE-2006-6251 +CVE-2006-6255 +CVE-2006-6261 +CVE-2006-6287 +CVE-2006-6288 +CVE-2006-6293 +CVE-2006-6295 +CVE-2006-6296 +CVE-2006-6328 +CVE-2006-6329 +CVE-2006-6330 +CVE-2006-6334 +CVE-2006-6341 +CVE-2006-6349 +CVE-2006-6352 +CVE-2006-6360 +CVE-2006-6368 +CVE-2006-6376 +CVE-2006-6380 +CVE-2006-6381 +CVE-2006-6390 +CVE-2006-6396 +CVE-2006-6410 +CVE-2006-6426 +CVE-2006-6445 +CVE-2006-6453 +CVE-2006-6462 +CVE-2006-6516 +CVE-2006-6524 +CVE-2006-6526 +CVE-2006-6538 +CVE-2006-6542 +CVE-2006-6543 +CVE-2006-6545 +CVE-2006-6546 +CVE-2006-6550 +CVE-2006-6551 +CVE-2006-6552 +CVE-2006-6553 +CVE-2006-6558 +CVE-2006-6559 +CVE-2006-6560 +CVE-2006-6561 +CVE-2006-6563 +CVE-2006-6565 +CVE-2006-6566 +CVE-2006-6567 +CVE-2006-6568 +CVE-2006-6575 +CVE-2006-6576 +CVE-2006-6586 +CVE-2006-6590 +CVE-2006-6598 +CVE-2006-6599 +CVE-2006-6604 +CVE-2006-6611 +CVE-2006-6612 +CVE-2006-6613 +CVE-2006-6615 +CVE-2006-6624 +CVE-2006-6628 +CVE-2006-6631 +CVE-2006-6632 +CVE-2006-6633 +CVE-2006-6635 +CVE-2006-6643 +CVE-2006-6644 +CVE-2006-6645 +CVE-2006-6650 +CVE-2006-6661 +CVE-2006-6665 +CVE-2006-6666 +CVE-2006-6673 +CVE-2006-6686 +CVE-2006-6691 +CVE-2006-6694 +CVE-2006-6696 +CVE-2006-6710 +CVE-2006-6711 +CVE-2006-6715 +CVE-2006-6716 +CVE-2006-6719 +CVE-2006-6720 +CVE-2006-6722 +CVE-2006-6723 +CVE-2006-6724 +CVE-2006-6726 +CVE-2006-6732 +CVE-2006-6738 +CVE-2006-6739 +CVE-2006-6740 +CVE-2006-6755 +CVE-2006-6756 +CVE-2006-6757 +CVE-2006-6758 +CVE-2006-6759 +CVE-2006-6760 +CVE-2006-6764 +CVE-2006-6765 +CVE-2006-6770 +CVE-2006-6771 +CVE-2006-6774 +CVE-2006-6775 +CVE-2006-6780 +CVE-2006-6781 +CVE-2006-6785 +CVE-2006-6786 +CVE-2006-6787 +CVE-2006-6792 +CVE-2006-6795 +CVE-2006-6796 +CVE-2006-6799 +CVE-2006-6800 +CVE-2006-6801 +CVE-2006-6802 +CVE-2006-6803 +CVE-2006-6804 +CVE-2006-6805 +CVE-2006-6806 +CVE-2006-6807 +CVE-2006-6809 +CVE-2006-6811 +CVE-2006-6812 +CVE-2006-6813 +CVE-2006-6820 +CVE-2006-6821 +CVE-2006-6822 +CVE-2006-6823 +CVE-2006-6827 +CVE-2006-6830 +CVE-2006-6831 +CVE-2006-6842 +CVE-2006-6846 +CVE-2006-6847 +CVE-2006-6848 +CVE-2006-6849 +CVE-2006-6850 +CVE-2006-6853 +CVE-2006-6855 +CVE-2006-6856 +CVE-2006-6859 +CVE-2006-6863 +CVE-2006-6864 +CVE-2006-6865 +CVE-2006-6866 +CVE-2006-6867 +CVE-2006-6869 +CVE-2006-6871 +CVE-2006-6872 +CVE-2006-6873 +CVE-2006-6877 +CVE-2006-6878 +CVE-2006-6879 +CVE-2006-6880 +CVE-2006-6885 +CVE-2006-6888 +CVE-2006-6889 +CVE-2006-6890 +CVE-2006-6891 +CVE-2006-6910 +CVE-2006-6911 +CVE-2006-6917 +CVE-2006-6938 +CVE-2006-6941 +CVE-2006-6962 +CVE-2006-6976 +CVE-2006-7007 +CVE-2006-7012 +CVE-2006-7024 +CVE-2006-7026 +CVE-2006-7031 +CVE-2006-7032 +CVE-2006-7051 +CVE-2006-7055 +CVE-2006-7063 +CVE-2006-7068 +CVE-2006-7069 +CVE-2006-7070 +CVE-2006-7071 +CVE-2006-7079 +CVE-2006-7080 +CVE-2006-7081 +CVE-2006-7100 +CVE-2006-7101 +CVE-2006-7102 +CVE-2006-7106 +CVE-2006-7107 +CVE-2006-7112 +CVE-2006-7116 +CVE-2006-7117 +CVE-2006-7119 +CVE-2006-7127 +CVE-2006-7128 +CVE-2006-7130 +CVE-2006-7131 +CVE-2006-7132 +CVE-2006-7136 +CVE-2006-7147 +CVE-2006-7152 +CVE-2006-7156 +CVE-2006-7169 +CVE-2006-7172 +CVE-2006-7173 +CVE-2006-7183 +CVE-2006-7185 +CVE-2006-7194 +CVE-2006-7208 +CVE-2006-7210 +CVE-2006-7247 +CVE-2007-0015 +CVE-2007-0016 +CVE-2007-0020 +CVE-2007-0038 +CVE-2007-0049 +CVE-2007-0051 +CVE-2007-0052 +CVE-2007-0053 +CVE-2007-0055 +CVE-2007-0082 +CVE-2007-0091 +CVE-2007-0092 +CVE-2007-0093 +CVE-2007-0098 +CVE-2007-0120 +CVE-2007-0122 +CVE-2007-0128 +CVE-2007-0129 +CVE-2007-0130 +CVE-2007-0132 +CVE-2007-0134 +CVE-2007-0135 +CVE-2007-0143 +CVE-2007-0144 +CVE-2007-0148 +CVE-2007-0167 +CVE-2007-0170 +CVE-2007-0171 +CVE-2007-0172 +CVE-2007-0173 +CVE-2007-0181 +CVE-2007-0196 +CVE-2007-0200 +CVE-2007-0202 +CVE-2007-0205 +CVE-2007-0224 +CVE-2007-0225 +CVE-2007-0226 +CVE-2007-0232 +CVE-2007-0233 +CVE-2007-0236 +CVE-2007-0261 +CVE-2007-0298 +CVE-2007-0300 +CVE-2007-0301 +CVE-2007-0304 +CVE-2007-0305 +CVE-2007-0306 +CVE-2007-0307 +CVE-2007-0311 +CVE-2007-0314 +CVE-2007-0329 +CVE-2007-0337 +CVE-2007-0338 +CVE-2007-0340 +CVE-2007-0344 +CVE-2007-0352 +CVE-2007-0354 +CVE-2007-0355 +CVE-2007-0356 +CVE-2007-0359 +CVE-2007-0360 +CVE-2007-0361 +CVE-2007-0368 +CVE-2007-0369 +CVE-2007-0370 +CVE-2007-0371 +CVE-2007-0388 +CVE-2007-0395 +CVE-2007-0429 +CVE-2007-0464 +CVE-2007-0485 +CVE-2007-0489 +CVE-2007-0495 +CVE-2007-0496 +CVE-2007-0498 +CVE-2007-0499 +CVE-2007-0500 +CVE-2007-0501 +CVE-2007-0502 +CVE-2007-0504 +CVE-2007-0508 +CVE-2007-0511 +CVE-2007-0528 +CVE-2007-0548 +CVE-2007-0554 +CVE-2007-0558 +CVE-2007-0559 +CVE-2007-0560 +CVE-2007-0561 +CVE-2007-0562 +CVE-2007-0566 +CVE-2007-0568 +CVE-2007-0569 +CVE-2007-0570 +CVE-2007-0571 +CVE-2007-0572 +CVE-2007-0573 +CVE-2007-0576 +CVE-2007-0577 +CVE-2007-0580 +CVE-2007-0581 +CVE-2007-0582 +CVE-2007-0584 +CVE-2007-0585 +CVE-2007-0589 +CVE-2007-0590 +CVE-2007-0591 +CVE-2007-0600 +CVE-2007-0631 +CVE-2007-0633 +CVE-2007-0637 +CVE-2007-0638 +CVE-2007-0639 +CVE-2007-0643 +CVE-2007-0656 +CVE-2007-0662 +CVE-2007-0676 +CVE-2007-0677 +CVE-2007-0678 +CVE-2007-0679 +CVE-2007-0680 +CVE-2007-0681 +CVE-2007-0682 +CVE-2007-0683 +CVE-2007-0684 +CVE-2007-0686 +CVE-2007-0687 +CVE-2007-0688 +CVE-2007-0697 +CVE-2007-0700 +CVE-2007-0701 +CVE-2007-0702 +CVE-2007-0703 +CVE-2007-0704 +CVE-2007-0756 +CVE-2007-0757 +CVE-2007-0760 +CVE-2007-0761 +CVE-2007-0762 +CVE-2007-0763 +CVE-2007-0764 +CVE-2007-0765 +CVE-2007-0766 +CVE-2007-0785 +CVE-2007-0786 +CVE-2007-0790 +CVE-2007-0797 +CVE-2007-0804 +CVE-2007-0809 +CVE-2007-0810 +CVE-2007-0811 +CVE-2007-0812 +CVE-2007-0816 +CVE-2007-0824 +CVE-2007-0825 +CVE-2007-0826 +CVE-2007-0827 +CVE-2007-0837 +CVE-2007-0839 +CVE-2007-0845 +CVE-2007-0846 +CVE-2007-0847 +CVE-2007-0848 +CVE-2007-0864 +CVE-2007-0865 +CVE-2007-0867 +CVE-2007-0873 +CVE-2007-0881 +CVE-2007-0882 +CVE-2007-0883 +CVE-2007-0886 +CVE-2007-0887 +CVE-2007-0904 +CVE-2007-0920 +CVE-2007-0927 +CVE-2007-0949 +CVE-2007-0971 +CVE-2007-0972 +CVE-2007-0976 +CVE-2007-0977 +CVE-2007-0983 +CVE-2007-0984 +CVE-2007-0985 +CVE-2007-0986 +CVE-2007-0987 +CVE-2007-1010 +CVE-2007-1011 +CVE-2007-1013 +CVE-2007-1014 +CVE-2007-1015 +CVE-2007-1017 +CVE-2007-1019 +CVE-2007-1021 +CVE-2007-1023 +CVE-2007-1025 +CVE-2007-1026 +CVE-2007-1031 +CVE-2007-1034 +CVE-2007-1040 +CVE-2007-1041 +CVE-2007-1057 +CVE-2007-1058 +CVE-2007-1059 +CVE-2007-1060 +CVE-2007-1061 +CVE-2007-1074 +CVE-2007-1075 +CVE-2007-1078 +CVE-2007-1079 +CVE-2007-1080 +CVE-2007-1082 +CVE-2007-1104 +CVE-2007-1105 +CVE-2007-1106 +CVE-2007-1107 +CVE-2007-1108 +CVE-2007-1118 +CVE-2007-1130 +CVE-2007-1131 +CVE-2007-1133 +CVE-2007-1152 +CVE-2007-1162 +CVE-2007-1163 +CVE-2007-1164 +CVE-2007-1165 +CVE-2007-1166 +CVE-2007-1167 +CVE-2007-1171 +CVE-2007-1172 +CVE-2007-1189 +CVE-2007-1195 +CVE-2007-1219 +CVE-2007-1224 +CVE-2007-1225 +CVE-2007-1233 +CVE-2007-1250 +CVE-2007-1254 +CVE-2007-1255 +CVE-2007-1260 +CVE-2007-1292 +CVE-2007-1293 +CVE-2007-1294 +CVE-2007-1295 +CVE-2007-1296 +CVE-2007-1297 +CVE-2007-1298 +CVE-2007-1299 +CVE-2007-1301 +CVE-2007-1339 +CVE-2007-1340 +CVE-2007-1347 +CVE-2007-1372 +CVE-2007-1375 +CVE-2007-1376 +CVE-2007-1380 +CVE-2007-1382 +CVE-2007-1391 +CVE-2007-1392 +CVE-2007-1393 +CVE-2007-1394 +CVE-2007-1398 +CVE-2007-1401 +CVE-2007-1403 +CVE-2007-1404 +CVE-2007-1410 +CVE-2007-1412 +CVE-2007-1413 +CVE-2007-1415 +CVE-2007-1417 +CVE-2007-1423 +CVE-2007-1425 +CVE-2007-1427 +CVE-2007-1428 +CVE-2007-1438 +CVE-2007-1439 +CVE-2007-1440 +CVE-2007-1445 +CVE-2007-1459 +CVE-2007-1472 +CVE-2007-1475 +CVE-2007-1478 +CVE-2007-1479 +CVE-2007-1480 +CVE-2007-1481 +CVE-2007-1482 +CVE-2007-1483 +CVE-2007-1487 +CVE-2007-1501 +CVE-2007-1510 +CVE-2007-1513 +CVE-2007-1516 +CVE-2007-1517 +CVE-2007-1524 +CVE-2007-1525 +CVE-2007-1539 +CVE-2007-1552 +CVE-2007-1553 +CVE-2007-1555 +CVE-2007-1556 +CVE-2007-1566 +CVE-2007-1568 +CVE-2007-1569 +CVE-2007-1571 +CVE-2007-1577 +CVE-2007-1578 +CVE-2007-1579 +CVE-2007-1581 +CVE-2007-1582 +CVE-2007-1584 +CVE-2007-1596 +CVE-2007-1600 +CVE-2007-1612 +CVE-2007-1613 +CVE-2007-1615 +CVE-2007-1616 +CVE-2007-1617 +CVE-2007-1618 +CVE-2007-1619 +CVE-2007-1620 +CVE-2007-1621 +CVE-2007-1626 +CVE-2007-1628 +CVE-2007-1629 +CVE-2007-1630 +CVE-2007-1633 +CVE-2007-1636 +CVE-2007-1640 +CVE-2007-1641 +CVE-2007-1643 +CVE-2007-1644 +CVE-2007-1645 +CVE-2007-1647 +CVE-2007-1648 +CVE-2007-1696 +CVE-2007-1697 +CVE-2007-1698 +CVE-2007-1699 +CVE-2007-1702 +CVE-2007-1703 +CVE-2007-1704 +CVE-2007-1705 +CVE-2007-1706 +CVE-2007-1707 +CVE-2007-1708 +CVE-2007-1709 +CVE-2007-1712 +CVE-2007-1715 +CVE-2007-1719 +CVE-2007-1720 +CVE-2007-1721 +CVE-2007-1725 +CVE-2007-1726 +CVE-2007-1733 +CVE-2007-1735 +CVE-2007-1766 +CVE-2007-1771 +CVE-2007-1776 +CVE-2007-1778 +CVE-2007-1787 +CVE-2007-1790 +CVE-2007-1791 +CVE-2007-1801 +CVE-2007-1805 +CVE-2007-1806 +CVE-2007-1807 +CVE-2007-1808 +CVE-2007-1809 +CVE-2007-1810 +CVE-2007-1811 +CVE-2007-1812 +CVE-2007-1813 +CVE-2007-1814 +CVE-2007-1815 +CVE-2007-1816 +CVE-2007-1817 +CVE-2007-1818 +CVE-2007-1837 +CVE-2007-1838 +CVE-2007-1839 +CVE-2007-1842 +CVE-2007-1843 +CVE-2007-1846 +CVE-2007-1847 +CVE-2007-1851 +CVE-2007-1867 +CVE-2007-1895 +CVE-2007-1896 +CVE-2007-1897 +CVE-2007-1899 +CVE-2007-1907 +CVE-2007-1908 +CVE-2007-1909 +CVE-2007-1910 +CVE-2007-1911 +CVE-2007-1912 +CVE-2007-1920 +CVE-2007-1929 +CVE-2007-1930 +CVE-2007-1931 +CVE-2007-1932 +CVE-2007-1933 +CVE-2007-1934 +CVE-2007-1937 +CVE-2007-1960 +CVE-2007-1961 +CVE-2007-1962 +CVE-2007-1963 +CVE-2007-1968 +CVE-2007-1974 +CVE-2007-1978 +CVE-2007-1979 +CVE-2007-1980 +CVE-2007-1982 +CVE-2007-1983 +CVE-2007-1986 +CVE-2007-1992 +CVE-2007-1998 +CVE-2007-1999 +CVE-2007-2000 +CVE-2007-2001 +CVE-2007-2002 +CVE-2007-2003 +CVE-2007-2004 +CVE-2007-2005 +CVE-2007-2006 +CVE-2007-2007 +CVE-2007-2008 +CVE-2007-2009 +CVE-2007-2043 +CVE-2007-2044 +CVE-2007-2049 +CVE-2007-2050 +CVE-2007-2062 +CVE-2007-2067 +CVE-2007-2068 +CVE-2007-2069 +CVE-2007-2070 +CVE-2007-2079 +CVE-2007-2080 +CVE-2007-2086 +CVE-2007-2089 +CVE-2007-2091 +CVE-2007-2093 +CVE-2007-2094 +CVE-2007-2141 +CVE-2007-2142 +CVE-2007-2143 +CVE-2007-2144 +CVE-2007-2145 +CVE-2007-2154 +CVE-2007-2156 +CVE-2007-2157 +CVE-2007-2158 +CVE-2007-2166 +CVE-2007-2167 +CVE-2007-2169 +CVE-2007-2180 +CVE-2007-2181 +CVE-2007-2182 +CVE-2007-2183 +CVE-2007-2184 +CVE-2007-2185 +CVE-2007-2186 +CVE-2007-2187 +CVE-2007-2189 +CVE-2007-2192 +CVE-2007-2193 +CVE-2007-2194 +CVE-2007-2199 +CVE-2007-2200 +CVE-2007-2201 +CVE-2007-2204 +CVE-2007-2209 +CVE-2007-2211 +CVE-2007-2217 +CVE-2007-2222 +CVE-2007-2237 +CVE-2007-2244 +CVE-2007-2270 +CVE-2007-2271 +CVE-2007-2272 +CVE-2007-2273 +CVE-2007-2274 +CVE-2007-2283 +CVE-2007-2284 +CVE-2007-2285 +CVE-2007-2298 +CVE-2007-2299 +CVE-2007-2301 +CVE-2007-2302 +CVE-2007-2303 +CVE-2007-2304 +CVE-2007-2305 +CVE-2007-2307 +CVE-2007-2313 +CVE-2007-2317 +CVE-2007-2319 +CVE-2007-2320 +CVE-2007-2324 +CVE-2007-2340 +CVE-2007-2341 +CVE-2007-2342 +CVE-2007-2345 +CVE-2007-2346 +CVE-2007-2347 +CVE-2007-2356 +CVE-2007-2363 +CVE-2007-2364 +CVE-2007-2365 +CVE-2007-2366 +CVE-2007-2368 +CVE-2007-2369 +CVE-2007-2370 +CVE-2007-2371 +CVE-2007-2372 +CVE-2007-2373 +CVE-2007-2424 +CVE-2007-2425 +CVE-2007-2426 +CVE-2007-2427 +CVE-2007-2430 +CVE-2007-2431 +CVE-2007-2456 +CVE-2007-2457 +CVE-2007-2458 +CVE-2007-2471 +CVE-2007-2481 +CVE-2007-2482 +CVE-2007-2483 +CVE-2007-2484 +CVE-2007-2485 +CVE-2007-2486 +CVE-2007-2492 +CVE-2007-2493 +CVE-2007-2494 +CVE-2007-2495 +CVE-2007-2497 +CVE-2007-2498 +CVE-2007-2507 +CVE-2007-2521 +CVE-2007-2526 +CVE-2007-2527 +CVE-2007-2530 +CVE-2007-2531 +CVE-2007-2538 +CVE-2007-2539 +CVE-2007-2540 +CVE-2007-2541 +CVE-2007-2542 +CVE-2007-2543 +CVE-2007-2544 +CVE-2007-2545 +CVE-2007-2556 +CVE-2007-2560 +CVE-2007-2569 +CVE-2007-2570 +CVE-2007-2571 +CVE-2007-2572 +CVE-2007-2573 +CVE-2007-2574 +CVE-2007-2575 +CVE-2007-2576 +CVE-2007-2583 +CVE-2007-2586 +CVE-2007-2594 +CVE-2007-2596 +CVE-2007-2597 +CVE-2007-2598 +CVE-2007-2599 +CVE-2007-2600 +CVE-2007-2607 +CVE-2007-2608 +CVE-2007-2609 +CVE-2007-2611 +CVE-2007-2615 +CVE-2007-2620 +CVE-2007-2621 +CVE-2007-2622 +CVE-2007-2623 +CVE-2007-2641 +CVE-2007-2642 +CVE-2007-2643 +CVE-2007-2644 +CVE-2007-2647 +CVE-2007-2656 +CVE-2007-2657 +CVE-2007-2658 +CVE-2007-2659 +CVE-2007-2660 +CVE-2007-2661 +CVE-2007-2662 +CVE-2007-2663 +CVE-2007-2664 +CVE-2007-2665 +CVE-2007-2666 +CVE-2007-2667 +CVE-2007-2668 +CVE-2007-2672 +CVE-2007-2673 +CVE-2007-2674 +CVE-2007-2675 +CVE-2007-2676 +CVE-2007-2677 +CVE-2007-2706 +CVE-2007-2707 +CVE-2007-2708 +CVE-2007-2709 +CVE-2007-2711 +CVE-2007-2715 +CVE-2007-2717 +CVE-2007-2722 +CVE-2007-2726 +CVE-2007-2735 +CVE-2007-2736 +CVE-2007-2738 +CVE-2007-2743 +CVE-2007-2749 +CVE-2007-2750 +CVE-2007-2751 +CVE-2007-2752 +CVE-2007-2753 +CVE-2007-2755 +CVE-2007-2761 +CVE-2007-2762 +CVE-2007-2770 +CVE-2007-2772 +CVE-2007-2773 +CVE-2007-2774 +CVE-2007-2775 +CVE-2007-2776 +CVE-2007-2777 +CVE-2007-2778 +CVE-2007-2779 +CVE-2007-2787 +CVE-2007-2792 +CVE-2007-2793 +CVE-2007-2803 +CVE-2007-2816 +CVE-2007-2817 +CVE-2007-2821 +CVE-2007-2822 +CVE-2007-2824 +CVE-2007-2826 +CVE-2007-2851 +CVE-2007-2853 +CVE-2007-2854 +CVE-2007-2884 +CVE-2007-2888 +CVE-2007-2889 +CVE-2007-2890 +CVE-2007-2891 +CVE-2007-2899 +CVE-2007-2900 +CVE-2007-2901 +CVE-2007-2902 +CVE-2007-2933 +CVE-2007-2934 +CVE-2007-2935 +CVE-2007-2936 +CVE-2007-2937 +CVE-2007-2938 +CVE-2007-2939 +CVE-2007-2940 +CVE-2007-2941 +CVE-2007-2942 +CVE-2007-2943 +CVE-2007-2946 +CVE-2007-2947 +CVE-2007-2969 +CVE-2007-2971 +CVE-2007-2985 +CVE-2007-2986 +CVE-2007-2988 +CVE-2007-3006 +CVE-2007-3039 +CVE-2007-3051 +CVE-2007-3052 +CVE-2007-3057 +CVE-2007-3065 +CVE-2007-3068 +CVE-2007-3077 +CVE-2007-3082 +CVE-2007-3096 +CVE-2007-3098 +CVE-2007-3103 +CVE-2007-3111 +CVE-2007-3118 +CVE-2007-3119 +CVE-2007-3133 +CVE-2007-3136 +CVE-2007-3138 +CVE-2007-3139 +CVE-2007-3140 +CVE-2007-3147 +CVE-2007-3148 +CVE-2007-3159 +CVE-2007-3160 +CVE-2007-3161 +CVE-2007-3162 +CVE-2007-3166 +CVE-2007-3167 +CVE-2007-3168 +CVE-2007-3169 +CVE-2007-3188 +CVE-2007-3199 +CVE-2007-3214 +CVE-2007-3220 +CVE-2007-3221 +CVE-2007-3222 +CVE-2007-3228 +CVE-2007-3230 +CVE-2007-3233 +CVE-2007-3234 +CVE-2007-3235 +CVE-2007-3236 +CVE-2007-3237 +CVE-2007-3251 +CVE-2007-3270 +CVE-2007-3271 +CVE-2007-3272 +CVE-2007-3282 +CVE-2007-3289 +CVE-2007-3290 +CVE-2007-3291 +CVE-2007-3292 +CVE-2007-3293 +CVE-2007-3294 +CVE-2007-3297 +CVE-2007-3306 +CVE-2007-3307 +CVE-2007-3311 +CVE-2007-3312 +CVE-2007-3313 +CVE-2007-3325 +CVE-2007-3340 +CVE-2007-3358 +CVE-2007-3360 +CVE-2007-3370 +CVE-2007-3371 +CVE-2007-3400 +CVE-2007-3401 +CVE-2007-3402 +CVE-2007-3403 +CVE-2007-3404 +CVE-2007-3425 +CVE-2007-3426 +CVE-2007-3427 +CVE-2007-3429 +CVE-2007-3430 +CVE-2007-3431 +CVE-2007-3432 +CVE-2007-3433 +CVE-2007-3434 +CVE-2007-3435 +CVE-2007-3446 +CVE-2007-3447 +CVE-2007-3448 +CVE-2007-3449 +CVE-2007-3451 +CVE-2007-3452 +CVE-2007-3459 +CVE-2007-3460 +CVE-2007-3461 +CVE-2007-3487 +CVE-2007-3488 +CVE-2007-3490 +CVE-2007-3493 +CVE-2007-3505 +CVE-2007-3515 +CVE-2007-3518 +CVE-2007-3519 +CVE-2007-3520 +CVE-2007-3521 +CVE-2007-3522 +CVE-2007-3523 +CVE-2007-3524 +CVE-2007-3526 +CVE-2007-3529 +CVE-2007-3530 +CVE-2007-3534 +CVE-2007-3535 +CVE-2007-3536 +CVE-2007-3539 +CVE-2007-3542 +CVE-2007-3547 +CVE-2007-3548 +CVE-2007-3549 +CVE-2007-3562 +CVE-2007-3563 +CVE-2007-3582 +CVE-2007-3583 +CVE-2007-3584 +CVE-2007-3585 +CVE-2007-3586 +CVE-2007-3587 +CVE-2007-3589 +CVE-2007-3590 +CVE-2007-3605 +CVE-2007-3606 +CVE-2007-3607 +CVE-2007-3608 +CVE-2007-3609 +CVE-2007-3610 +CVE-2007-3611 +CVE-2007-3612 +CVE-2007-3621 +CVE-2007-3630 +CVE-2007-3631 +CVE-2007-3632 +CVE-2007-3633 +CVE-2007-3646 +CVE-2007-3649 +CVE-2007-3655 +CVE-2007-3681 +CVE-2007-3682 +CVE-2007-3683 +CVE-2007-3687 +CVE-2007-3697 +CVE-2007-3702 +CVE-2007-3703 +CVE-2007-3772 +CVE-2007-3790 +CVE-2007-3806 +CVE-2007-3808 +CVE-2007-3809 +CVE-2007-3810 +CVE-2007-3811 +CVE-2007-3812 +CVE-2007-3813 +CVE-2007-3814 +CVE-2007-3840 +CVE-2007-3876 +CVE-2007-3881 +CVE-2007-3882 +CVE-2007-3883 +CVE-2007-3889 +CVE-2007-3901 +CVE-2007-3932 +CVE-2007-3933 +CVE-2007-3934 +CVE-2007-3935 +CVE-2007-3936 +CVE-2007-3937 +CVE-2007-3938 +CVE-2007-3939 +CVE-2007-3955 +CVE-2007-3956 +CVE-2007-3957 +CVE-2007-3958 +CVE-2007-3973 +CVE-2007-3974 +CVE-2007-3976 +CVE-2007-3977 +CVE-2007-3978 +CVE-2007-3979 +CVE-2007-3980 +CVE-2007-3981 +CVE-2007-3982 +CVE-2007-3984 +CVE-2007-3997 +CVE-2007-4005 +CVE-2007-4007 +CVE-2007-4008 +CVE-2007-4009 +CVE-2007-4010 +CVE-2007-4031 +CVE-2007-4032 +CVE-2007-4033 +CVE-2007-4046 +CVE-2007-4053 +CVE-2007-4054 +CVE-2007-4055 +CVE-2007-4056 +CVE-2007-4057 +CVE-2007-4058 +CVE-2007-4059 +CVE-2007-4060 +CVE-2007-4061 +CVE-2007-4067 +CVE-2007-4068 +CVE-2007-4069 +CVE-2007-4128 +CVE-2007-4140 +CVE-2007-4155 +CVE-2007-4156 +CVE-2007-4171 +CVE-2007-4183 +CVE-2007-4231 +CVE-2007-4232 +CVE-2007-4252 +CVE-2007-4253 +CVE-2007-4254 +CVE-2007-4255 +CVE-2007-4256 +CVE-2007-4257 +CVE-2007-4258 +CVE-2007-4279 +CVE-2007-4287 +CVE-2007-4312 +CVE-2007-4313 +CVE-2007-4314 +CVE-2007-4320 +CVE-2007-4336 +CVE-2007-4362 +CVE-2007-4366 +CVE-2007-4368 +CVE-2007-4369 +CVE-2007-4370 +CVE-2007-4377 +CVE-2007-4382 +CVE-2007-4386 +CVE-2007-4420 +CVE-2007-4439 +CVE-2007-4440 +CVE-2007-4441 +CVE-2007-4456 +CVE-2007-4474 +CVE-2007-4489 +CVE-2007-4502 +CVE-2007-4503 +CVE-2007-4504 +CVE-2007-4505 +CVE-2007-4506 +CVE-2007-4507 +CVE-2007-4509 +CVE-2007-4524 +CVE-2007-4528 +CVE-2007-4581 +CVE-2007-4582 +CVE-2007-4583 +CVE-2007-4584 +CVE-2007-4585 +CVE-2007-4586 +CVE-2007-4596 +CVE-2007-4597 +CVE-2007-4602 +CVE-2007-4603 +CVE-2007-4604 +CVE-2007-4605 +CVE-2007-4606 +CVE-2007-4607 +CVE-2007-4627 +CVE-2007-4628 +CVE-2007-4636 +CVE-2007-4637 +CVE-2007-4640 +CVE-2007-4641 +CVE-2007-4645 +CVE-2007-4646 +CVE-2007-4647 +CVE-2007-4653 +CVE-2007-4712 +CVE-2007-4714 +CVE-2007-4715 +CVE-2007-4722 +CVE-2007-4726 +CVE-2007-4734 +CVE-2007-4735 +CVE-2007-4736 +CVE-2007-4737 +CVE-2007-4744 +CVE-2007-4748 +CVE-2007-4757 +CVE-2007-4763 +CVE-2007-4776 +CVE-2007-4781 +CVE-2007-4790 +CVE-2007-4802 +CVE-2007-4803 +CVE-2007-4804 +CVE-2007-4805 +CVE-2007-4806 +CVE-2007-4807 +CVE-2007-4808 +CVE-2007-4809 +CVE-2007-4814 +CVE-2007-4815 +CVE-2007-4816 +CVE-2007-4817 +CVE-2007-4818 +CVE-2007-4819 +CVE-2007-4820 +CVE-2007-4821 +CVE-2007-4834 +CVE-2007-4845 +CVE-2007-4846 +CVE-2007-4886 +CVE-2007-4890 +CVE-2007-4891 +CVE-2007-4895 +CVE-2007-4902 +CVE-2007-4903 +CVE-2007-4905 +CVE-2007-4906 +CVE-2007-4907 +CVE-2007-4908 +CVE-2007-4911 +CVE-2007-4915 +CVE-2007-4918 +CVE-2007-4919 +CVE-2007-4920 +CVE-2007-4921 +CVE-2007-4922 +CVE-2007-4923 +CVE-2007-4924 +CVE-2007-4932 +CVE-2007-4933 +CVE-2007-4934 +CVE-2007-4952 +CVE-2007-4953 +CVE-2007-4954 +CVE-2007-4955 +CVE-2007-4956 +CVE-2007-4957 +CVE-2007-4966 +CVE-2007-4978 +CVE-2007-4979 +CVE-2007-4982 +CVE-2007-4983 +CVE-2007-4984 +CVE-2007-5009 +CVE-2007-5015 +CVE-2007-5016 +CVE-2007-5017 +CVE-2007-5018 +CVE-2007-5019 +CVE-2007-5036 +CVE-2007-5050 +CVE-2007-5053 +CVE-2007-5054 +CVE-2007-5055 +CVE-2007-5056 +CVE-2007-5061 +CVE-2007-5062 +CVE-2007-5063 +CVE-2007-5065 +CVE-2007-5067 +CVE-2007-5068 +CVE-2007-5069 +CVE-2007-5070 +CVE-2007-5089 +CVE-2007-5094 +CVE-2007-5098 +CVE-2007-5099 +CVE-2007-5102 +CVE-2007-5103 +CVE-2007-5107 +CVE-2007-5110 +CVE-2007-5111 +CVE-2007-5117 +CVE-2007-5122 +CVE-2007-5123 +CVE-2007-5131 +CVE-2007-5138 +CVE-2007-5139 +CVE-2007-5140 +CVE-2007-5149 +CVE-2007-5156 +CVE-2007-5157 +CVE-2007-5173 +CVE-2007-5174 +CVE-2007-5175 +CVE-2007-5177 +CVE-2007-5178 +CVE-2007-5184 +CVE-2007-5185 +CVE-2007-5186 +CVE-2007-5187 +CVE-2007-5219 +CVE-2007-5221 +CVE-2007-5222 +CVE-2007-5225 +CVE-2007-5229 +CVE-2007-5230 +CVE-2007-5231 +CVE-2007-5233 +CVE-2007-5234 +CVE-2007-5253 +CVE-2007-5256 +CVE-2007-5257 +CVE-2007-5261 +CVE-2007-5271 +CVE-2007-5272 +CVE-2007-5278 +CVE-2007-5293 +CVE-2007-5294 +CVE-2007-5298 +CVE-2007-5299 +CVE-2007-5300 +CVE-2007-5301 +CVE-2007-5308 +CVE-2007-5309 +CVE-2007-5310 +CVE-2007-5311 +CVE-2007-5312 +CVE-2007-5313 +CVE-2007-5314 +CVE-2007-5315 +CVE-2007-5316 +CVE-2007-5321 +CVE-2007-5322 +CVE-2007-5365 +CVE-2007-5374 +CVE-2007-5387 +CVE-2007-5388 +CVE-2007-5390 +CVE-2007-5407 +CVE-2007-5408 +CVE-2007-5409 +CVE-2007-5412 +CVE-2007-5416 +CVE-2007-5423 +CVE-2007-5446 +CVE-2007-5447 +CVE-2007-5449 +CVE-2007-5450 +CVE-2007-5451 +CVE-2007-5452 +CVE-2007-5453 +CVE-2007-5455 +CVE-2007-5457 +CVE-2007-5458 +CVE-2007-5461 +CVE-2007-5465 +CVE-2007-5466 +CVE-2007-5467 +CVE-2007-5484 +CVE-2007-5485 +CVE-2007-5487 +CVE-2007-5489 +CVE-2007-5490 +CVE-2007-5511 +CVE-2007-5573 +CVE-2007-5574 +CVE-2007-5583 +CVE-2007-5592 +CVE-2007-5600 +CVE-2007-5603 +CVE-2007-5620 +CVE-2007-5627 +CVE-2007-5628 +CVE-2007-5630 +CVE-2007-5631 +CVE-2007-5641 +CVE-2007-5642 +CVE-2007-5643 +CVE-2007-5644 +CVE-2007-5646 +CVE-2007-5653 +CVE-2007-5654 +CVE-2007-5674 +CVE-2007-5676 +CVE-2007-5679 +CVE-2007-5697 +CVE-2007-5699 +CVE-2007-5709 +CVE-2007-5719 +CVE-2007-5720 +CVE-2007-5721 +CVE-2007-5731 +CVE-2007-5754 +CVE-2007-5771 +CVE-2007-5772 +CVE-2007-5773 +CVE-2007-5774 +CVE-2007-5779 +CVE-2007-5780 +CVE-2007-5781 +CVE-2007-5782 +CVE-2007-5783 +CVE-2007-5784 +CVE-2007-5785 +CVE-2007-5786 +CVE-2007-5800 +CVE-2007-5812 +CVE-2007-5813 +CVE-2007-5820 +CVE-2007-5821 +CVE-2007-5822 +CVE-2007-5823 +CVE-2007-5824 +CVE-2007-5826 +CVE-2007-5840 +CVE-2007-5841 +CVE-2007-5842 +CVE-2007-5843 +CVE-2007-5844 +CVE-2007-5845 +CVE-2007-5887 +CVE-2007-5911 +CVE-2007-5912 +CVE-2007-5913 +CVE-2007-5914 +CVE-2007-5941 +CVE-2007-5958 +CVE-2007-5962 +CVE-2007-5973 +CVE-2007-5974 +CVE-2007-5992 +CVE-2007-5995 +CVE-2007-5996 +CVE-2007-5997 +CVE-2007-5998 +CVE-2007-5999 +CVE-2007-6004 +CVE-2007-6016 +CVE-2007-6027 +CVE-2007-6038 +CVE-2007-6057 +CVE-2007-6058 +CVE-2007-6078 +CVE-2007-6079 +CVE-2007-6080 +CVE-2007-6082 +CVE-2007-6083 +CVE-2007-6084 +CVE-2007-6085 +CVE-2007-6086 +CVE-2007-6087 +CVE-2007-6088 +CVE-2007-6089 +CVE-2007-6105 +CVE-2007-6106 +CVE-2007-6113 +CVE-2007-6124 +CVE-2007-6125 +CVE-2007-6126 +CVE-2007-6127 +CVE-2007-6128 +CVE-2007-6129 +CVE-2007-6133 +CVE-2007-6134 +CVE-2007-6137 +CVE-2007-6139 +CVE-2007-6147 +CVE-2007-6164 +CVE-2007-6166 +CVE-2007-6172 +CVE-2007-6176 +CVE-2007-6177 +CVE-2007-6178 +CVE-2007-6179 +CVE-2007-6184 +CVE-2007-6185 +CVE-2007-6187 +CVE-2007-6188 +CVE-2007-6189 +CVE-2007-6202 +CVE-2007-6204 +CVE-2007-6212 +CVE-2007-6213 +CVE-2007-6214 +CVE-2007-6215 +CVE-2007-6217 +CVE-2007-6223 +CVE-2007-6229 +CVE-2007-6230 +CVE-2007-6231 +CVE-2007-6232 +CVE-2007-6233 +CVE-2007-6234 +CVE-2007-6235 +CVE-2007-6236 +CVE-2007-6240 +CVE-2007-6258 +CVE-2007-6276 +CVE-2007-6289 +CVE-2007-6290 +CVE-2007-6292 +CVE-2007-6310 +CVE-2007-6311 +CVE-2007-6322 +CVE-2007-6323 +CVE-2007-6324 +CVE-2007-6325 +CVE-2007-6326 +CVE-2007-6327 +CVE-2007-6331 +CVE-2007-6332 +CVE-2007-6333 +CVE-2007-6335 +CVE-2007-6344 +CVE-2007-6347 +CVE-2007-6362 +CVE-2007-6366 +CVE-2007-6367 +CVE-2007-6368 +CVE-2007-6369 +CVE-2007-6377 +CVE-2007-6387 +CVE-2007-6391 +CVE-2007-6392 +CVE-2007-6393 +CVE-2007-6394 +CVE-2007-6395 +CVE-2007-6396 +CVE-2007-6397 +CVE-2007-6398 +CVE-2007-6399 +CVE-2007-6400 +CVE-2007-6404 +CVE-2007-6405 +CVE-2007-6414 +CVE-2007-6458 +CVE-2007-6459 +CVE-2007-6462 +CVE-2007-6464 +CVE-2007-6466 +CVE-2007-6472 +CVE-2007-6473 +CVE-2007-6474 +CVE-2007-6475 +CVE-2007-6476 +CVE-2007-6478 +CVE-2007-6479 +CVE-2007-6485 +CVE-2007-6488 +CVE-2007-6489 +CVE-2007-6490 +CVE-2007-6494 +CVE-2007-6495 +CVE-2007-6496 +CVE-2007-6497 +CVE-2007-6498 +CVE-2007-6499 +CVE-2007-6500 +CVE-2007-6501 +CVE-2007-6502 +CVE-2007-6503 +CVE-2007-6504 +CVE-2007-6506 +CVE-2007-6508 +CVE-2007-6515 +CVE-2007-6528 +CVE-2007-6542 +CVE-2007-6543 +CVE-2007-6544 +CVE-2007-6545 +CVE-2007-6546 +CVE-2007-6547 +CVE-2007-6548 +CVE-2007-6550 +CVE-2007-6551 +CVE-2007-6552 +CVE-2007-6553 +CVE-2007-6554 +CVE-2007-6555 +CVE-2007-6556 +CVE-2007-6557 +CVE-2007-6565 +CVE-2007-6566 +CVE-2007-6567 +CVE-2007-6568 +CVE-2007-6575 +CVE-2007-6576 +CVE-2007-6577 +CVE-2007-6578 +CVE-2007-6579 +CVE-2007-6580 +CVE-2007-6581 +CVE-2007-6582 +CVE-2007-6583 +CVE-2007-6584 +CVE-2007-6585 +CVE-2007-6586 +CVE-2007-6602 +CVE-2007-6603 +CVE-2007-6604 +CVE-2007-6605 +CVE-2007-6614 +CVE-2007-6615 +CVE-2007-6620 +CVE-2007-6621 +CVE-2007-6622 +CVE-2007-6623 +CVE-2007-6624 +CVE-2007-6632 +CVE-2007-6638 +CVE-2007-6639 +CVE-2007-6647 +CVE-2007-6648 +CVE-2007-6649 +CVE-2007-6650 +CVE-2007-6651 +CVE-2007-6652 +CVE-2007-6653 +CVE-2007-6654 +CVE-2007-6655 +CVE-2007-6656 +CVE-2007-6657 +CVE-2007-6658 +CVE-2007-6663 +CVE-2007-6664 +CVE-2007-6665 +CVE-2007-6666 +CVE-2007-6667 +CVE-2007-6668 +CVE-2007-6681 +CVE-2007-6682 +CVE-2007-6702 +CVE-2007-6752 +CVE-2008-0010 +CVE-2008-0069 +CVE-2008-0071 +CVE-2008-0089 +CVE-2008-0090 +CVE-2008-0091 +CVE-2008-0099 +CVE-2008-0108 +CVE-2008-0127 +CVE-2008-0129 +CVE-2008-0133 +CVE-2008-0137 +CVE-2008-0138 +CVE-2008-0139 +CVE-2008-0140 +CVE-2008-0141 +CVE-2008-0142 +CVE-2008-0143 +CVE-2008-0144 +CVE-2008-0147 +CVE-2008-0148 +CVE-2008-0149 +CVE-2008-0154 +CVE-2008-0155 +CVE-2008-0157 +CVE-2008-0158 +CVE-2008-0159 +CVE-2008-0166 +CVE-2008-0177 +CVE-2008-0185 +CVE-2008-0186 +CVE-2008-0187 +CVE-2008-0210 +CVE-2008-0219 +CVE-2008-0220 +CVE-2008-0221 +CVE-2008-0222 +CVE-2008-0224 +CVE-2008-0230 +CVE-2008-0231 +CVE-2008-0232 +CVE-2008-0233 +CVE-2008-0234 +CVE-2008-0236 +CVE-2008-0237 +CVE-2008-0244 +CVE-2008-0245 +CVE-2008-0246 +CVE-2008-0248 +CVE-2008-0249 +CVE-2008-0250 +CVE-2008-0253 +CVE-2008-0254 +CVE-2008-0255 +CVE-2008-0256 +CVE-2008-0259 +CVE-2008-0260 +CVE-2008-0262 +CVE-2008-0270 +CVE-2008-0278 +CVE-2008-0279 +CVE-2008-0280 +CVE-2008-0282 +CVE-2008-0283 +CVE-2008-0287 +CVE-2008-0288 +CVE-2008-0290 +CVE-2008-0291 +CVE-2008-0297 +CVE-2008-0300 +CVE-2008-0301 +CVE-2008-0310 +CVE-2008-0324 +CVE-2008-0325 +CVE-2008-0326 +CVE-2008-0327 +CVE-2008-0328 +CVE-2008-0329 +CVE-2008-0332 +CVE-2008-0333 +CVE-2008-0337 +CVE-2008-0338 +CVE-2008-0350 +CVE-2008-0351 +CVE-2008-0352 +CVE-2008-0353 +CVE-2008-0355 +CVE-2008-0357 +CVE-2008-0358 +CVE-2008-0359 +CVE-2008-0360 +CVE-2008-0361 +CVE-2008-0371 +CVE-2008-0376 +CVE-2008-0379 +CVE-2008-0380 +CVE-2008-0382 +CVE-2008-0384 +CVE-2008-0388 +CVE-2008-0390 +CVE-2008-0391 +CVE-2008-0392 +CVE-2008-0393 +CVE-2008-0394 +CVE-2008-0397 +CVE-2008-0398 +CVE-2008-0399 +CVE-2008-0403 +CVE-2008-0421 +CVE-2008-0422 +CVE-2008-0423 +CVE-2008-0424 +CVE-2008-0425 +CVE-2008-0427 +CVE-2008-0428 +CVE-2008-0429 +CVE-2008-0430 +CVE-2008-0431 +CVE-2008-0434 +CVE-2008-0435 +CVE-2008-0437 +CVE-2008-0440 +CVE-2008-0443 +CVE-2008-0446 +CVE-2008-0447 +CVE-2008-0452 +CVE-2008-0453 +CVE-2008-0457 +CVE-2008-0458 +CVE-2008-0459 +CVE-2008-0461 +CVE-2008-0464 +CVE-2008-0465 +CVE-2008-0466 +CVE-2008-0468 +CVE-2008-0469 +CVE-2008-0470 +CVE-2008-0473 +CVE-2008-0477 +CVE-2008-0478 +CVE-2008-0479 +CVE-2008-0480 +CVE-2008-0481 +CVE-2008-0490 +CVE-2008-0491 +CVE-2008-0492 +CVE-2008-0493 +CVE-2008-0498 +CVE-2008-0501 +CVE-2008-0502 +CVE-2008-0503 +CVE-2008-0506 +CVE-2008-0507 +CVE-2008-0510 +CVE-2008-0511 +CVE-2008-0512 +CVE-2008-0513 +CVE-2008-0514 +CVE-2008-0515 +CVE-2008-0517 +CVE-2008-0518 +CVE-2008-0519 +CVE-2008-0520 +CVE-2008-0521 +CVE-2008-0538 +CVE-2008-0541 +CVE-2008-0542 +CVE-2008-0545 +CVE-2008-0546 +CVE-2008-0547 +CVE-2008-0551 +CVE-2008-0557 +CVE-2008-0561 +CVE-2008-0562 +CVE-2008-0565 +CVE-2008-0566 +CVE-2008-0567 +CVE-2008-0572 +CVE-2008-0573 +CVE-2008-0579 +CVE-2008-0590 +CVE-2008-0600 +CVE-2008-0601 +CVE-2008-0602 +CVE-2008-0603 +CVE-2008-0606 +CVE-2008-0609 +CVE-2008-0610 +CVE-2008-0611 +CVE-2008-0612 +CVE-2008-0613 +CVE-2008-0614 +CVE-2008-0615 +CVE-2008-0616 +CVE-2008-0617 +CVE-2008-0619 +CVE-2008-0621 +CVE-2008-0623 +CVE-2008-0624 +CVE-2008-0625 +CVE-2008-0631 +CVE-2008-0632 +CVE-2008-0634 +CVE-2008-0647 +CVE-2008-0648 +CVE-2008-0649 +CVE-2008-0652 +CVE-2008-0653 +CVE-2008-0659 +CVE-2008-0660 +CVE-2008-0661 +CVE-2008-0670 +CVE-2008-0675 +CVE-2008-0676 +CVE-2008-0677 +CVE-2008-0678 +CVE-2008-0679 +CVE-2008-0680 +CVE-2008-0681 +CVE-2008-0682 +CVE-2008-0683 +CVE-2008-0686 +CVE-2008-0689 +CVE-2008-0690 +CVE-2008-0692 +CVE-2008-0695 +CVE-2008-0702 +CVE-2008-0703 +CVE-2008-0714 +CVE-2008-0719 +CVE-2008-0721 +CVE-2008-0724 +CVE-2008-0729 +CVE-2008-0734 +CVE-2008-0735 +CVE-2008-0736 +CVE-2008-0737 +CVE-2008-0742 +CVE-2008-0745 +CVE-2008-0746 +CVE-2008-0747 +CVE-2008-0748 +CVE-2008-0752 +CVE-2008-0761 +CVE-2008-0770 +CVE-2008-0772 +CVE-2008-0773 +CVE-2008-0776 +CVE-2008-0778 +CVE-2008-0782 +CVE-2008-0787 +CVE-2008-0794 +CVE-2008-0795 +CVE-2008-0796 +CVE-2008-0798 +CVE-2008-0799 +CVE-2008-0800 +CVE-2008-0801 +CVE-2008-0802 +CVE-2008-0803 +CVE-2008-0804 +CVE-2008-0805 +CVE-2008-0811 +CVE-2008-0813 +CVE-2008-0814 +CVE-2008-0818 +CVE-2008-0821 +CVE-2008-0822 +CVE-2008-0827 +CVE-2008-0829 +CVE-2008-0830 +CVE-2008-0831 +CVE-2008-0832 +CVE-2008-0833 +CVE-2008-0835 +CVE-2008-0839 +CVE-2008-0840 +CVE-2008-0841 +CVE-2008-0842 +CVE-2008-0843 +CVE-2008-0844 +CVE-2008-0847 +CVE-2008-0857 +CVE-2008-0871 +CVE-2008-0873 +CVE-2008-0874 +CVE-2008-0878 +CVE-2008-0880 +CVE-2008-0881 +CVE-2008-0905 +CVE-2008-0906 +CVE-2008-0907 +CVE-2008-0911 +CVE-2008-0916 +CVE-2008-0919 +CVE-2008-0920 +CVE-2008-0921 +CVE-2008-0922 +CVE-2008-0927 +CVE-2008-0934 +CVE-2008-0939 +CVE-2008-0955 +CVE-2008-0960 +CVE-2008-0964 +CVE-2008-1038 +CVE-2008-1039 +CVE-2008-1042 +CVE-2008-1043 +CVE-2008-1044 +CVE-2008-1046 +CVE-2008-1051 +CVE-2008-1053 +CVE-2008-1059 +CVE-2008-1060 +CVE-2008-1061 +CVE-2008-1067 +CVE-2008-1068 +CVE-2008-1069 +CVE-2008-1074 +CVE-2008-1077 +CVE-2008-1083 +CVE-2008-1084 +CVE-2008-1087 +CVE-2008-1094 +CVE-2008-1105 +CVE-2008-1110 +CVE-2008-1116 +CVE-2008-1117 +CVE-2008-1118 +CVE-2008-1119 +CVE-2008-1121 +CVE-2008-1122 +CVE-2008-1123 +CVE-2008-1124 +CVE-2008-1125 +CVE-2008-1126 +CVE-2008-1127 +CVE-2008-1137 +CVE-2008-1138 +CVE-2008-1139 +CVE-2008-1140 +CVE-2008-1141 +CVE-2008-1145 +CVE-2008-1160 +CVE-2008-1162 +CVE-2008-1163 +CVE-2008-1164 +CVE-2008-1176 +CVE-2008-1177 +CVE-2008-1218 +CVE-2008-1229 +CVE-2008-1230 +CVE-2008-1231 +CVE-2008-1247 +CVE-2008-1272 +CVE-2008-1275 +CVE-2008-1276 +CVE-2008-1281 +CVE-2008-1295 +CVE-2008-1297 +CVE-2008-1305 +CVE-2008-1307 +CVE-2008-1309 +CVE-2008-1313 +CVE-2008-1316 +CVE-2008-1319 +CVE-2008-1320 +CVE-2008-1321 +CVE-2008-1322 +CVE-2008-1331 +CVE-2008-1336 +CVE-2008-1344 +CVE-2008-1345 +CVE-2008-1346 +CVE-2008-1347 +CVE-2008-1349 +CVE-2008-1350 +CVE-2008-1351 +CVE-2008-1358 +CVE-2008-1398 +CVE-2008-1400 +CVE-2008-1401 +CVE-2008-1402 +CVE-2008-1404 +CVE-2008-1405 +CVE-2008-1406 +CVE-2008-1407 +CVE-2008-1408 +CVE-2008-1409 +CVE-2008-1410 +CVE-2008-1411 +CVE-2008-1414 +CVE-2008-1415 +CVE-2008-1416 +CVE-2008-1425 +CVE-2008-1426 +CVE-2008-1427 +CVE-2008-1430 +CVE-2008-1436 +CVE-2008-1447 +CVE-2008-1459 +CVE-2008-1460 +CVE-2008-1462 +CVE-2008-1465 +CVE-2008-1467 +CVE-2008-1472 +CVE-2008-1478 +CVE-2008-1480 +CVE-2008-1484 +CVE-2008-1491 +CVE-2008-1492 +CVE-2008-1493 +CVE-2008-1495 +CVE-2008-1496 +CVE-2008-1498 +CVE-2008-1501 +CVE-2008-1505 +CVE-2008-1506 +CVE-2008-1507 +CVE-2008-1509 +CVE-2008-1512 +CVE-2008-1513 +CVE-2008-1534 +CVE-2008-1535 +CVE-2008-1537 +CVE-2008-1539 +CVE-2008-1541 +CVE-2008-1551 +CVE-2008-1553 +CVE-2008-1554 +CVE-2008-1555 +CVE-2008-1556 +CVE-2008-1557 +CVE-2008-1558 +CVE-2008-1559 +CVE-2008-1591 +CVE-2008-1608 +CVE-2008-1609 +CVE-2008-1610 +CVE-2008-1611 +CVE-2008-1613 +CVE-2008-1623 +CVE-2008-1624 +CVE-2008-1635 +CVE-2008-1639 +CVE-2008-1640 +CVE-2008-1645 +CVE-2008-1646 +CVE-2008-1647 +CVE-2008-1649 +CVE-2008-1650 +CVE-2008-1651 +CVE-2008-1680 +CVE-2008-1682 +CVE-2008-1696 +CVE-2008-1697 +CVE-2008-1702 +CVE-2008-1709 +CVE-2008-1711 +CVE-2008-1712 +CVE-2008-1713 +CVE-2008-1714 +CVE-2008-1715 +CVE-2008-1724 +CVE-2008-1725 +CVE-2008-1726 +CVE-2008-1727 +CVE-2008-1730 +CVE-2008-1732 +CVE-2008-1750 +CVE-2008-1751 +CVE-2008-1755 +CVE-2008-1758 +CVE-2008-1759 +CVE-2008-1760 +CVE-2008-1763 +CVE-2008-1765 +CVE-2008-1770 +CVE-2008-1772 +CVE-2008-1773 +CVE-2008-1774 +CVE-2008-1776 +CVE-2008-1782 +CVE-2008-1783 +CVE-2008-1784 +CVE-2008-1785 +CVE-2008-1788 +CVE-2008-1789 +CVE-2008-1790 +CVE-2008-1791 +CVE-2008-1798 +CVE-2008-1799 +CVE-2008-1801 +CVE-2008-1802 +CVE-2008-1838 +CVE-2008-1847 +CVE-2008-1848 +CVE-2008-1849 +CVE-2008-1855 +CVE-2008-1856 +CVE-2008-1857 +CVE-2008-1858 +CVE-2008-1859 +CVE-2008-1860 +CVE-2008-1861 +CVE-2008-1862 +CVE-2008-1863 +CVE-2008-1864 +CVE-2008-1866 +CVE-2008-1867 +CVE-2008-1868 +CVE-2008-1869 +CVE-2008-1870 +CVE-2008-1871 +CVE-2008-1872 +CVE-2008-1874 +CVE-2008-1875 +CVE-2008-1876 +CVE-2008-1878 +CVE-2008-1881 +CVE-2008-1885 +CVE-2008-1886 +CVE-2008-1889 +CVE-2008-1895 +CVE-2008-1896 +CVE-2008-1898 +CVE-2008-1903 +CVE-2008-1904 +CVE-2008-1906 +CVE-2008-1907 +CVE-2008-1908 +CVE-2008-1909 +CVE-2008-1910 +CVE-2008-1911 +CVE-2008-1912 +CVE-2008-1913 +CVE-2008-1914 +CVE-2008-1915 +CVE-2008-1918 +CVE-2008-1919 +CVE-2008-1921 +CVE-2008-1933 +CVE-2008-1934 +CVE-2008-1935 +CVE-2008-1936 +CVE-2008-1939 +CVE-2008-1954 +CVE-2008-1957 +CVE-2008-1958 +CVE-2008-1961 +CVE-2008-1962 +CVE-2008-1963 +CVE-2008-1971 +CVE-2008-1973 +CVE-2008-1975 +CVE-2008-1982 +CVE-2008-1989 +CVE-2008-1990 +CVE-2008-1991 +CVE-2008-1992 +CVE-2008-1993 +CVE-2008-2005 +CVE-2008-2012 +CVE-2008-2013 +CVE-2008-2015 +CVE-2008-2018 +CVE-2008-2022 +CVE-2008-2023 +CVE-2008-2024 +CVE-2008-2028 +CVE-2008-2029 +CVE-2008-2036 +CVE-2008-2045 +CVE-2008-2047 +CVE-2008-2048 +CVE-2008-2063 +CVE-2008-2065 +CVE-2008-2069 +CVE-2008-2072 +CVE-2008-2073 +CVE-2008-2074 +CVE-2008-2076 +CVE-2008-2081 +CVE-2008-2082 +CVE-2008-2083 +CVE-2008-2084 +CVE-2008-2087 +CVE-2008-2088 +CVE-2008-2091 +CVE-2008-2093 +CVE-2008-2095 +CVE-2008-2096 +CVE-2008-2113 +CVE-2008-2114 +CVE-2008-2115 +CVE-2008-2116 +CVE-2008-2119 +CVE-2008-2124 +CVE-2008-2125 +CVE-2008-2127 +CVE-2008-2128 +CVE-2008-2129 +CVE-2008-2132 +CVE-2008-2135 +CVE-2008-2161 +CVE-2008-2175 +CVE-2008-2177 +CVE-2008-2180 +CVE-2008-2181 +CVE-2008-2183 +CVE-2008-2186 +CVE-2008-2189 +CVE-2008-2190 +CVE-2008-2191 +CVE-2008-2192 +CVE-2008-2193 +CVE-2008-2194 +CVE-2008-2195 +CVE-2008-2197 +CVE-2008-2198 +CVE-2008-2199 +CVE-2008-2215 +CVE-2008-2216 +CVE-2008-2217 +CVE-2008-2220 +CVE-2008-2222 +CVE-2008-2223 +CVE-2008-2224 +CVE-2008-2225 +CVE-2008-2228 +CVE-2008-2245 +CVE-2008-2263 +CVE-2008-2265 +CVE-2008-2267 +CVE-2008-2269 +CVE-2008-2270 +CVE-2008-2276 +CVE-2008-2277 +CVE-2008-2278 +CVE-2008-2279 +CVE-2008-2281 +CVE-2008-2282 +CVE-2008-2283 +CVE-2008-2286 +CVE-2008-2293 +CVE-2008-2294 +CVE-2008-2295 +CVE-2008-2296 +CVE-2008-2297 +CVE-2008-2298 +CVE-2008-2301 +CVE-2008-2304 +CVE-2008-2335 +CVE-2008-2336 +CVE-2008-2337 +CVE-2008-2338 +CVE-2008-2340 +CVE-2008-2341 +CVE-2008-2342 +CVE-2008-2343 +CVE-2008-2346 +CVE-2008-2347 +CVE-2008-2348 +CVE-2008-2349 +CVE-2008-2351 +CVE-2008-2352 +CVE-2008-2353 +CVE-2008-2355 +CVE-2008-2356 +CVE-2008-2390 +CVE-2008-2393 +CVE-2008-2394 +CVE-2008-2395 +CVE-2008-2396 +CVE-2008-2411 +CVE-2008-2416 +CVE-2008-2417 +CVE-2008-2427 +CVE-2008-2443 +CVE-2008-2444 +CVE-2008-2445 +CVE-2008-2446 +CVE-2008-2447 +CVE-2008-2448 +CVE-2008-2453 +CVE-2008-2454 +CVE-2008-2455 +CVE-2008-2456 +CVE-2008-2457 +CVE-2008-2459 +CVE-2008-2461 +CVE-2008-2463 +CVE-2008-2469 +CVE-2008-2477 +CVE-2008-2480 +CVE-2008-2481 +CVE-2008-2482 +CVE-2008-2483 +CVE-2008-2484 +CVE-2008-2487 +CVE-2008-2488 +CVE-2008-2496 +CVE-2008-2501 +CVE-2008-2504 +CVE-2008-2505 +CVE-2008-2506 +CVE-2008-2511 +CVE-2008-2520 +CVE-2008-2521 +CVE-2008-2522 +CVE-2008-2529 +CVE-2008-2530 +CVE-2008-2532 +CVE-2008-2533 +CVE-2008-2534 +CVE-2008-2535 +CVE-2008-2536 +CVE-2008-2537 +CVE-2008-2549 +CVE-2008-2551 +CVE-2008-2554 +CVE-2008-2555 +CVE-2008-2556 +CVE-2008-2560 +CVE-2008-2561 +CVE-2008-2562 +CVE-2008-2564 +CVE-2008-2565 +CVE-2008-2566 +CVE-2008-2568 +CVE-2008-2569 +CVE-2008-2572 +CVE-2008-2573 +CVE-2008-2574 +CVE-2008-2595 +CVE-2008-2626 +CVE-2008-2627 +CVE-2008-2628 +CVE-2008-2629 +CVE-2008-2630 +CVE-2008-2632 +CVE-2008-2633 +CVE-2008-2634 +CVE-2008-2638 +CVE-2008-2639 +CVE-2008-2643 +CVE-2008-2644 +CVE-2008-2645 +CVE-2008-2646 +CVE-2008-2647 +CVE-2008-2648 +CVE-2008-2649 +CVE-2008-2650 +CVE-2008-2651 +CVE-2008-2652 +CVE-2008-2668 +CVE-2008-2669 +CVE-2008-2670 +CVE-2008-2671 +CVE-2008-2672 +CVE-2008-2673 +CVE-2008-2676 +CVE-2008-2677 +CVE-2008-2678 +CVE-2008-2679 +CVE-2008-2680 +CVE-2008-2681 +CVE-2008-2682 +CVE-2008-2683 +CVE-2008-2684 +CVE-2008-2686 +CVE-2008-2687 +CVE-2008-2688 +CVE-2008-2689 +CVE-2008-2691 +CVE-2008-2692 +CVE-2008-2693 +CVE-2008-2694 +CVE-2008-2695 +CVE-2008-2697 +CVE-2008-2699 +CVE-2008-2700 +CVE-2008-2701 +CVE-2008-2742 +CVE-2008-2745 +CVE-2008-2746 +CVE-2008-2753 +CVE-2008-2754 +CVE-2008-2755 +CVE-2008-2770 +CVE-2008-2774 +CVE-2008-2778 +CVE-2008-2782 +CVE-2008-2789 +CVE-2008-2790 +CVE-2008-2791 +CVE-2008-2792 +CVE-2008-2793 +CVE-2008-2796 +CVE-2008-2813 +CVE-2008-2815 +CVE-2008-2816 +CVE-2008-2817 +CVE-2008-2818 +CVE-2008-2820 +CVE-2008-2823 +CVE-2008-2832 +CVE-2008-2833 +CVE-2008-2834 +CVE-2008-2835 +CVE-2008-2836 +CVE-2008-2837 +CVE-2008-2838 +CVE-2008-2839 +CVE-2008-2841 +CVE-2008-2842 +CVE-2008-2843 +CVE-2008-2844 +CVE-2008-2845 +CVE-2008-2846 +CVE-2008-2847 +CVE-2008-2853 +CVE-2008-2854 +CVE-2008-2855 +CVE-2008-2856 +CVE-2008-2857 +CVE-2008-2860 +CVE-2008-2861 +CVE-2008-2862 +CVE-2008-2863 +CVE-2008-2864 +CVE-2008-2865 +CVE-2008-2866 +CVE-2008-2867 +CVE-2008-2868 +CVE-2008-2869 +CVE-2008-2870 +CVE-2008-2872 +CVE-2008-2873 +CVE-2008-2874 +CVE-2008-2875 +CVE-2008-2876 +CVE-2008-2877 +CVE-2008-2881 +CVE-2008-2882 +CVE-2008-2883 +CVE-2008-2884 +CVE-2008-2885 +CVE-2008-2886 +CVE-2008-2887 +CVE-2008-2888 +CVE-2008-2890 +CVE-2008-2891 +CVE-2008-2892 +CVE-2008-2893 +CVE-2008-2895 +CVE-2008-2896 +CVE-2008-2897 +CVE-2008-2898 +CVE-2008-2900 +CVE-2008-2901 +CVE-2008-2902 +CVE-2008-2903 +CVE-2008-2904 +CVE-2008-2905 +CVE-2008-2906 +CVE-2008-2907 +CVE-2008-2909 +CVE-2008-2910 +CVE-2008-2911 +CVE-2008-2912 +CVE-2008-2913 +CVE-2008-2914 +CVE-2008-2915 +CVE-2008-2916 +CVE-2008-2917 +CVE-2008-2918 +CVE-2008-2919 +CVE-2008-2920 +CVE-2008-2921 +CVE-2008-2922 +CVE-2008-2936 +CVE-2008-2938 +CVE-2008-2950 +CVE-2008-2959 +CVE-2008-2961 +CVE-2008-2962 +CVE-2008-2963 +CVE-2008-2964 +CVE-2008-2965 +CVE-2008-2966 +CVE-2008-2971 +CVE-2008-2972 +CVE-2008-2973 +CVE-2008-2974 +CVE-2008-2975 +CVE-2008-2976 +CVE-2008-2977 +CVE-2008-2978 +CVE-2008-2979 +CVE-2008-2980 +CVE-2008-2981 +CVE-2008-2982 +CVE-2008-2983 +CVE-2008-2984 +CVE-2008-2985 +CVE-2008-2986 +CVE-2008-2989 +CVE-2008-2990 +CVE-2008-2992 +CVE-2008-2993 +CVE-2008-2996 +CVE-2008-2997 +CVE-2008-3008 +CVE-2008-3015 +CVE-2008-3022 +CVE-2008-3025 +CVE-2008-3026 +CVE-2008-3027 +CVE-2008-3030 +CVE-2008-3031 +CVE-2008-3035 +CVE-2008-3036 +CVE-2008-3080 +CVE-2008-3083 +CVE-2008-3087 +CVE-2008-3088 +CVE-2008-3089 +CVE-2008-3093 +CVE-2008-3117 +CVE-2008-3118 +CVE-2008-3119 +CVE-2008-3123 +CVE-2008-3124 +CVE-2008-3125 +CVE-2008-3127 +CVE-2008-3128 +CVE-2008-3129 +CVE-2008-3131 +CVE-2008-3132 +CVE-2008-3133 +CVE-2008-3136 +CVE-2008-3148 +CVE-2008-3150 +CVE-2008-3152 +CVE-2008-3153 +CVE-2008-3154 +CVE-2008-3155 +CVE-2008-3156 +CVE-2008-3164 +CVE-2008-3165 +CVE-2008-3166 +CVE-2008-3167 +CVE-2008-3178 +CVE-2008-3179 +CVE-2008-3180 +CVE-2008-3181 +CVE-2008-3182 +CVE-2008-3183 +CVE-2008-3185 +CVE-2008-3189 +CVE-2008-3190 +CVE-2008-3191 +CVE-2008-3192 +CVE-2008-3193 +CVE-2008-3194 +CVE-2008-3195 +CVE-2008-3200 +CVE-2008-3203 +CVE-2008-3204 +CVE-2008-3205 +CVE-2008-3207 +CVE-2008-3208 +CVE-2008-3209 +CVE-2008-3210 +CVE-2008-3211 +CVE-2008-3213 +CVE-2008-3234 +CVE-2008-3237 +CVE-2008-3238 +CVE-2008-3239 +CVE-2008-3240 +CVE-2008-3241 +CVE-2008-3242 +CVE-2008-3245 +CVE-2008-3250 +CVE-2008-3251 +CVE-2008-3254 +CVE-2008-3256 +CVE-2008-3257 +CVE-2008-3265 +CVE-2008-3266 +CVE-2008-3267 +CVE-2008-3269 +CVE-2008-3280 +CVE-2008-3291 +CVE-2008-3292 +CVE-2008-3293 +CVE-2008-3301 +CVE-2008-3302 +CVE-2008-3303 +CVE-2008-3304 +CVE-2008-3305 +CVE-2008-3307 +CVE-2008-3308 +CVE-2008-3309 +CVE-2008-3310 +CVE-2008-3317 +CVE-2008-3318 +CVE-2008-3319 +CVE-2008-3320 +CVE-2008-3321 +CVE-2008-3322 +CVE-2008-3326 +CVE-2008-3331 +CVE-2008-3332 +CVE-2008-3346 +CVE-2008-3351 +CVE-2008-3352 +CVE-2008-3355 +CVE-2008-3360 +CVE-2008-3361 +CVE-2008-3362 +CVE-2008-3363 +CVE-2008-3364 +CVE-2008-3365 +CVE-2008-3366 +CVE-2008-3368 +CVE-2008-3369 +CVE-2008-3371 +CVE-2008-3372 +CVE-2008-3374 +CVE-2008-3377 +CVE-2008-3378 +CVE-2008-3382 +CVE-2008-3383 +CVE-2008-3384 +CVE-2008-3385 +CVE-2008-3386 +CVE-2008-3387 +CVE-2008-3390 +CVE-2008-3398 +CVE-2008-3399 +CVE-2008-3400 +CVE-2008-3401 +CVE-2008-3402 +CVE-2008-3403 +CVE-2008-3405 +CVE-2008-3406 +CVE-2008-3407 +CVE-2008-3408 +CVE-2008-3412 +CVE-2008-3413 +CVE-2008-3414 +CVE-2008-3415 +CVE-2008-3416 +CVE-2008-3417 +CVE-2008-3418 +CVE-2008-3419 +CVE-2008-3420 +CVE-2008-3431 +CVE-2008-3443 +CVE-2008-3445 +CVE-2008-3446 +CVE-2008-3447 +CVE-2008-3452 +CVE-2008-3454 +CVE-2008-3455 +CVE-2008-3464 +CVE-2008-3480 +CVE-2008-3481 +CVE-2008-3484 +CVE-2008-3486 +CVE-2008-3487 +CVE-2008-3489 +CVE-2008-3490 +CVE-2008-3491 +CVE-2008-3493 +CVE-2008-3497 +CVE-2008-3498 +CVE-2008-3505 +CVE-2008-3506 +CVE-2008-3507 +CVE-2008-3508 +CVE-2008-3509 +CVE-2008-3529 +CVE-2008-3554 +CVE-2008-3555 +CVE-2008-3557 +CVE-2008-3558 +CVE-2008-3563 +CVE-2008-3564 +CVE-2008-3570 +CVE-2008-3571 +CVE-2008-3578 +CVE-2008-3580 +CVE-2008-3581 +CVE-2008-3583 +CVE-2008-3585 +CVE-2008-3586 +CVE-2008-3588 +CVE-2008-3589 +CVE-2008-3591 +CVE-2008-3592 +CVE-2008-3593 +CVE-2008-3594 +CVE-2008-3595 +CVE-2008-3598 +CVE-2008-3599 +CVE-2008-3601 +CVE-2008-3602 +CVE-2008-3603 +CVE-2008-3604 +CVE-2008-3649 +CVE-2008-3669 +CVE-2008-3670 +CVE-2008-3673 +CVE-2008-3674 +CVE-2008-3675 +CVE-2008-3680 +CVE-2008-3681 +CVE-2008-3702 +CVE-2008-3704 +CVE-2008-3706 +CVE-2008-3708 +CVE-2008-3711 +CVE-2008-3713 +CVE-2008-3718 +CVE-2008-3719 +CVE-2008-3720 +CVE-2008-3721 +CVE-2008-3725 +CVE-2008-3727 +CVE-2008-3732 +CVE-2008-3733 +CVE-2008-3734 +CVE-2008-3748 +CVE-2008-3749 +CVE-2008-3750 +CVE-2008-3751 +CVE-2008-3755 +CVE-2008-3756 +CVE-2008-3757 +CVE-2008-3761 +CVE-2008-3762 +CVE-2008-3763 +CVE-2008-3764 +CVE-2008-3765 +CVE-2008-3767 +CVE-2008-3768 +CVE-2008-3771 +CVE-2008-3772 +CVE-2008-3779 +CVE-2008-3780 +CVE-2008-3783 +CVE-2008-3784 +CVE-2008-3785 +CVE-2008-3787 +CVE-2008-3788 +CVE-2008-3794 +CVE-2008-3795 +CVE-2008-3834 +CVE-2008-3845 +CVE-2008-3848 +CVE-2008-3851 +CVE-2008-3859 +CVE-2008-3861 +CVE-2008-3877 +CVE-2008-3878 +CVE-2008-3879 +CVE-2008-3889 +CVE-2008-3892 +CVE-2008-3922 +CVE-2008-3923 +CVE-2008-3924 +CVE-2008-3925 +CVE-2008-3926 +CVE-2008-3943 +CVE-2008-3944 +CVE-2008-3945 +CVE-2008-3951 +CVE-2008-3952 +CVE-2008-3953 +CVE-2008-3954 +CVE-2008-3955 +CVE-2008-3979 +CVE-2008-4037 +CVE-2008-4039 +CVE-2008-4043 +CVE-2008-4044 +CVE-2008-4048 +CVE-2008-4049 +CVE-2008-4050 +CVE-2008-4054 +CVE-2008-4071 +CVE-2008-4072 +CVE-2008-4073 +CVE-2008-4074 +CVE-2008-4075 +CVE-2008-4080 +CVE-2008-4081 +CVE-2008-4082 +CVE-2008-4083 +CVE-2008-4084 +CVE-2008-4086 +CVE-2008-4087 +CVE-2008-4088 +CVE-2008-4089 +CVE-2008-4090 +CVE-2008-4091 +CVE-2008-4092 +CVE-2008-4093 +CVE-2008-4106 +CVE-2008-4113 +CVE-2008-4114 +CVE-2008-4115 +CVE-2008-4116 +CVE-2008-4128 +CVE-2008-4134 +CVE-2008-4135 +CVE-2008-4136 +CVE-2008-4137 +CVE-2008-4138 +CVE-2008-4141 +CVE-2008-4142 +CVE-2008-4144 +CVE-2008-4145 +CVE-2008-4146 +CVE-2008-4150 +CVE-2008-4151 +CVE-2008-4154 +CVE-2008-4155 +CVE-2008-4156 +CVE-2008-4157 +CVE-2008-4158 +CVE-2008-4159 +CVE-2008-4161 +CVE-2008-4164 +CVE-2008-4167 +CVE-2008-4169 +CVE-2008-4173 +CVE-2008-4175 +CVE-2008-4176 +CVE-2008-4177 +CVE-2008-4178 +CVE-2008-4181 +CVE-2008-4183 +CVE-2008-4185 +CVE-2008-4187 +CVE-2008-4190 +CVE-2008-4193 +CVE-2008-4202 +CVE-2008-4203 +CVE-2008-4204 +CVE-2008-4205 +CVE-2008-4206 +CVE-2008-4207 +CVE-2008-4241 +CVE-2008-4243 +CVE-2008-4244 +CVE-2008-4245 +CVE-2008-4250 +CVE-2008-4295 +CVE-2008-4318 +CVE-2008-4319 +CVE-2008-4321 +CVE-2008-4323 +CVE-2008-4324 +CVE-2008-4327 +CVE-2008-4329 +CVE-2008-4330 +CVE-2008-4331 +CVE-2008-4332 +CVE-2008-4333 +CVE-2008-4334 +CVE-2008-4335 +CVE-2008-4336 +CVE-2008-4340 +CVE-2008-4341 +CVE-2008-4342 +CVE-2008-4343 +CVE-2008-4345 +CVE-2008-4346 +CVE-2008-4347 +CVE-2008-4350 +CVE-2008-4351 +CVE-2008-4352 +CVE-2008-4353 +CVE-2008-4354 +CVE-2008-4355 +CVE-2008-4356 +CVE-2008-4357 +CVE-2008-4361 +CVE-2008-4362 +CVE-2008-4363 +CVE-2008-4364 +CVE-2008-4366 +CVE-2008-4369 +CVE-2008-4370 +CVE-2008-4371 +CVE-2008-4372 +CVE-2008-4373 +CVE-2008-4374 +CVE-2008-4375 +CVE-2008-4376 +CVE-2008-4377 +CVE-2008-4378 +CVE-2008-4379 +CVE-2008-4380 +CVE-2008-4421 +CVE-2008-4423 +CVE-2008-4425 +CVE-2008-4426 +CVE-2008-4427 +CVE-2008-4428 +CVE-2008-4436 +CVE-2008-4449 +CVE-2008-4451 +CVE-2008-4452 +CVE-2008-4453 +CVE-2008-4455 +CVE-2008-4457 +CVE-2008-4460 +CVE-2008-4461 +CVE-2008-4462 +CVE-2008-4463 +CVE-2008-4464 +CVE-2008-4465 +CVE-2008-4466 +CVE-2008-4467 +CVE-2008-4468 +CVE-2008-4469 +CVE-2008-4470 +CVE-2008-4471 +CVE-2008-4472 +CVE-2008-4483 +CVE-2008-4484 +CVE-2008-4486 +CVE-2008-4490 +CVE-2008-4492 +CVE-2008-4493 +CVE-2008-4494 +CVE-2008-4495 +CVE-2008-4496 +CVE-2008-4497 +CVE-2008-4498 +CVE-2008-4500 +CVE-2008-4501 +CVE-2008-4502 +CVE-2008-4509 +CVE-2008-4510 +CVE-2008-4514 +CVE-2008-4516 +CVE-2008-4517 +CVE-2008-4518 +CVE-2008-4519 +CVE-2008-4521 +CVE-2008-4522 +CVE-2008-4523 +CVE-2008-4524 +CVE-2008-4526 +CVE-2008-4527 +CVE-2008-4528 +CVE-2008-4529 +CVE-2008-4547 +CVE-2008-4548 +CVE-2008-4549 +CVE-2008-4556 +CVE-2008-4557 +CVE-2008-4558 +CVE-2008-4569 +CVE-2008-4570 +CVE-2008-4572 +CVE-2008-4573 +CVE-2008-4574 +CVE-2008-4583 +CVE-2008-4584 +CVE-2008-4586 +CVE-2008-4587 +CVE-2008-4588 +CVE-2008-4590 +CVE-2008-4591 +CVE-2008-4592 +CVE-2008-4599 +CVE-2008-4600 +CVE-2008-4602 +CVE-2008-4603 +CVE-2008-4604 +CVE-2008-4605 +CVE-2008-4606 +CVE-2008-4612 +CVE-2008-4613 +CVE-2008-4614 +CVE-2008-4617 +CVE-2008-4619 +CVE-2008-4620 +CVE-2008-4621 +CVE-2008-4622 +CVE-2008-4623 +CVE-2008-4624 +CVE-2008-4625 +CVE-2008-4626 +CVE-2008-4627 +CVE-2008-4628 +CVE-2008-4632 +CVE-2008-4642 +CVE-2008-4643 +CVE-2008-4644 +CVE-2008-4645 +CVE-2008-4650 +CVE-2008-4652 +CVE-2008-4653 +CVE-2008-4662 +CVE-2008-4665 +CVE-2008-4666 +CVE-2008-4667 +CVE-2008-4668 +CVE-2008-4673 +CVE-2008-4674 +CVE-2008-4675 +CVE-2008-4682 +CVE-2008-4687 +CVE-2008-4696 +CVE-2008-4699 +CVE-2008-4700 +CVE-2008-4702 +CVE-2008-4703 +CVE-2008-4704 +CVE-2008-4705 +CVE-2008-4706 +CVE-2008-4707 +CVE-2008-4708 +CVE-2008-4709 +CVE-2008-4711 +CVE-2008-4712 +CVE-2008-4713 +CVE-2008-4714 +CVE-2008-4715 +CVE-2008-4716 +CVE-2008-4717 +CVE-2008-4718 +CVE-2008-4719 +CVE-2008-4720 +CVE-2008-4721 +CVE-2008-4725 +CVE-2008-4726 +CVE-2008-4728 +CVE-2008-4729 +CVE-2008-4732 +CVE-2008-4735 +CVE-2008-4736 +CVE-2008-4738 +CVE-2008-4739 +CVE-2008-4740 +CVE-2008-4748 +CVE-2008-4749 +CVE-2008-4750 +CVE-2008-4752 +CVE-2008-4753 +CVE-2008-4754 +CVE-2008-4755 +CVE-2008-4756 +CVE-2008-4757 +CVE-2008-4758 +CVE-2008-4759 +CVE-2008-4760 +CVE-2008-4762 +CVE-2008-4764 +CVE-2008-4765 +CVE-2008-4771 +CVE-2008-4772 +CVE-2008-4773 +CVE-2008-4774 +CVE-2008-4778 +CVE-2008-4779 +CVE-2008-4780 +CVE-2008-4781 +CVE-2008-4782 +CVE-2008-4783 +CVE-2008-4784 +CVE-2008-4785 +CVE-2008-4786 +CVE-2008-4841 +CVE-2008-4844 +CVE-2008-4873 +CVE-2008-4874 +CVE-2008-4875 +CVE-2008-4876 +CVE-2008-4877 +CVE-2008-4878 +CVE-2008-4879 +CVE-2008-4880 +CVE-2008-4881 +CVE-2008-4882 +CVE-2008-4883 +CVE-2008-4884 +CVE-2008-4885 +CVE-2008-4886 +CVE-2008-4887 +CVE-2008-4888 +CVE-2008-4889 +CVE-2008-4890 +CVE-2008-4894 +CVE-2008-4895 +CVE-2008-4897 +CVE-2008-4900 +CVE-2008-4901 +CVE-2008-4902 +CVE-2008-4906 +CVE-2008-4912 +CVE-2008-4913 +CVE-2008-4919 +CVE-2008-4922 +CVE-2008-4923 +CVE-2008-4924 +CVE-2008-4925 +CVE-2008-4926 +CVE-2008-4932 +CVE-2008-5000 +CVE-2008-5002 +CVE-2008-5003 +CVE-2008-5004 +CVE-2008-5036 +CVE-2008-5040 +CVE-2008-5042 +CVE-2008-5045 +CVE-2008-5046 +CVE-2008-5047 +CVE-2008-5049 +CVE-2008-5051 +CVE-2008-5053 +CVE-2008-5054 +CVE-2008-5058 +CVE-2008-5059 +CVE-2008-5060 +CVE-2008-5061 +CVE-2008-5062 +CVE-2008-5063 +CVE-2008-5065 +CVE-2008-5066 +CVE-2008-5069 +CVE-2008-5070 +CVE-2008-5071 +CVE-2008-5072 +CVE-2008-5074 +CVE-2008-5075 +CVE-2008-5081 +CVE-2008-5088 +CVE-2008-5090 +CVE-2008-5097 +CVE-2008-5121 +CVE-2008-5123 +CVE-2008-5125 +CVE-2008-5127 +CVE-2008-5131 +CVE-2008-5132 +CVE-2008-5160 +CVE-2008-5166 +CVE-2008-5167 +CVE-2008-5168 +CVE-2008-5169 +CVE-2008-5170 +CVE-2008-5171 +CVE-2008-5174 +CVE-2008-5178 +CVE-2008-5180 +CVE-2008-5183 +CVE-2008-5190 +CVE-2008-5191 +CVE-2008-5192 +CVE-2008-5193 +CVE-2008-5194 +CVE-2008-5195 +CVE-2008-5196 +CVE-2008-5197 +CVE-2008-5198 +CVE-2008-5200 +CVE-2008-5201 +CVE-2008-5202 +CVE-2008-5203 +CVE-2008-5204 +CVE-2008-5208 +CVE-2008-5209 +CVE-2008-5210 +CVE-2008-5212 +CVE-2008-5213 +CVE-2008-5214 +CVE-2008-5215 +CVE-2008-5216 +CVE-2008-5217 +CVE-2008-5218 +CVE-2008-5219 +CVE-2008-5220 +CVE-2008-5221 +CVE-2008-5223 +CVE-2008-5226 +CVE-2008-5265 +CVE-2008-5267 +CVE-2008-5268 +CVE-2008-5269 +CVE-2008-5270 +CVE-2008-5271 +CVE-2008-5272 +CVE-2008-5273 +CVE-2008-5287 +CVE-2008-5288 +CVE-2008-5289 +CVE-2008-5290 +CVE-2008-5291 +CVE-2008-5292 +CVE-2008-5293 +CVE-2008-5294 +CVE-2008-5295 +CVE-2008-5297 +CVE-2008-5306 +CVE-2008-5307 +CVE-2008-5308 +CVE-2008-5309 +CVE-2008-5310 +CVE-2008-5311 +CVE-2008-5314 +CVE-2008-5320 +CVE-2008-5321 +CVE-2008-5322 +CVE-2008-5323 +CVE-2008-5332 +CVE-2008-5333 +CVE-2008-5334 +CVE-2008-5335 +CVE-2008-5336 +CVE-2008-5337 +CVE-2008-5338 +CVE-2008-5365 +CVE-2008-5377 +CVE-2008-5383 +CVE-2008-5394 +CVE-2008-5405 +CVE-2008-5406 +CVE-2008-5409 +CVE-2008-5416 +CVE-2008-5418 +CVE-2008-5486 +CVE-2008-5487 +CVE-2008-5489 +CVE-2008-5490 +CVE-2008-5491 +CVE-2008-5492 +CVE-2008-5493 +CVE-2008-5494 +CVE-2008-5496 +CVE-2008-5497 +CVE-2008-5518 +CVE-2008-5559 +CVE-2008-5560 +CVE-2008-5561 +CVE-2008-5562 +CVE-2008-5565 +CVE-2008-5566 +CVE-2008-5567 +CVE-2008-5568 +CVE-2008-5570 +CVE-2008-5571 +CVE-2008-5572 +CVE-2008-5573 +CVE-2008-5574 +CVE-2008-5576 +CVE-2008-5577 +CVE-2008-5578 +CVE-2008-5579 +CVE-2008-5580 +CVE-2008-5581 +CVE-2008-5582 +CVE-2008-5585 +CVE-2008-5586 +CVE-2008-5587 +CVE-2008-5588 +CVE-2008-5589 +CVE-2008-5590 +CVE-2008-5591 +CVE-2008-5592 +CVE-2008-5593 +CVE-2008-5594 +CVE-2008-5595 +CVE-2008-5596 +CVE-2008-5597 +CVE-2008-5598 +CVE-2008-5599 +CVE-2008-5600 +CVE-2008-5601 +CVE-2008-5602 +CVE-2008-5603 +CVE-2008-5604 +CVE-2008-5605 +CVE-2008-5606 +CVE-2008-5607 +CVE-2008-5608 +CVE-2008-5619 +CVE-2008-5621 +CVE-2008-5625 +CVE-2008-5626 +CVE-2008-5627 +CVE-2008-5628 +CVE-2008-5629 +CVE-2008-5630 +CVE-2008-5631 +CVE-2008-5632 +CVE-2008-5633 +CVE-2008-5634 +CVE-2008-5635 +CVE-2008-5636 +CVE-2008-5637 +CVE-2008-5639 +CVE-2008-5640 +CVE-2008-5641 +CVE-2008-5642 +CVE-2008-5643 +CVE-2008-5648 +CVE-2008-5649 +CVE-2008-5650 +CVE-2008-5651 +CVE-2008-5652 +CVE-2008-5653 +CVE-2008-5654 +CVE-2008-5660 +CVE-2008-5663 +CVE-2008-5664 +CVE-2008-5665 +CVE-2008-5666 +CVE-2008-5667 +CVE-2008-5677 +CVE-2008-5678 +CVE-2008-5689 +CVE-2008-5691 +CVE-2008-5695 +CVE-2008-5697 +CVE-2008-5698 +CVE-2008-5705 +CVE-2008-5706 +CVE-2008-5708 +CVE-2008-5711 +CVE-2008-5712 +CVE-2008-5715 +CVE-2008-5722 +CVE-2008-5725 +CVE-2008-5726 +CVE-2008-5727 +CVE-2008-5728 +CVE-2008-5729 +CVE-2008-5730 +CVE-2008-5731 +CVE-2008-5732 +CVE-2008-5733 +CVE-2008-5735 +CVE-2008-5736 +CVE-2008-5737 +CVE-2008-5738 +CVE-2008-5739 +CVE-2008-5742 +CVE-2008-5745 +CVE-2008-5748 +CVE-2008-5749 +CVE-2008-5750 +CVE-2008-5751 +CVE-2008-5752 +CVE-2008-5753 +CVE-2008-5754 +CVE-2008-5755 +CVE-2008-5756 +CVE-2008-5761 +CVE-2008-5762 +CVE-2008-5763 +CVE-2008-5764 +CVE-2008-5765 +CVE-2008-5766 +CVE-2008-5767 +CVE-2008-5768 +CVE-2008-5770 +CVE-2008-5771 +CVE-2008-5772 +CVE-2008-5773 +CVE-2008-5774 +CVE-2008-5775 +CVE-2008-5776 +CVE-2008-5777 +CVE-2008-5778 +CVE-2008-5779 +CVE-2008-5780 +CVE-2008-5781 +CVE-2008-5782 +CVE-2008-5783 +CVE-2008-5784 +CVE-2008-5785 +CVE-2008-5787 +CVE-2008-5788 +CVE-2008-5789 +CVE-2008-5790 +CVE-2008-5792 +CVE-2008-5793 +CVE-2008-5794 +CVE-2008-5802 +CVE-2008-5803 +CVE-2008-5804 +CVE-2008-5805 +CVE-2008-5806 +CVE-2008-5811 +CVE-2008-5815 +CVE-2008-5816 +CVE-2008-5817 +CVE-2008-5818 +CVE-2008-5819 +CVE-2008-5820 +CVE-2008-5838 +CVE-2008-5840 +CVE-2008-5841 +CVE-2008-5847 +CVE-2008-5851 +CVE-2008-5852 +CVE-2008-5853 +CVE-2008-5854 +CVE-2008-5855 +CVE-2008-5856 +CVE-2008-5859 +CVE-2008-5860 +CVE-2008-5861 +CVE-2008-5862 +CVE-2008-5863 +CVE-2008-5864 +CVE-2008-5865 +CVE-2008-5868 +CVE-2008-5870 +CVE-2008-5873 +CVE-2008-5874 +CVE-2008-5875 +CVE-2008-5877 +CVE-2008-5878 +CVE-2008-5879 +CVE-2008-5880 +CVE-2008-5881 +CVE-2008-5883 +CVE-2008-5884 +CVE-2008-5885 +CVE-2008-5886 +CVE-2008-5888 +CVE-2008-5889 +CVE-2008-5890 +CVE-2008-5892 +CVE-2008-5893 +CVE-2008-5894 +CVE-2008-5895 +CVE-2008-5896 +CVE-2008-5897 +CVE-2008-5898 +CVE-2008-5899 +CVE-2008-5900 +CVE-2008-5901 +CVE-2008-5918 +CVE-2008-5919 +CVE-2008-5920 +CVE-2008-5921 +CVE-2008-5922 +CVE-2008-5926 +CVE-2008-5927 +CVE-2008-5928 +CVE-2008-5929 +CVE-2008-5930 +CVE-2008-5931 +CVE-2008-5932 +CVE-2008-5933 +CVE-2008-5934 +CVE-2008-5936 +CVE-2008-5937 +CVE-2008-5938 +CVE-2008-5939 +CVE-2008-5948 +CVE-2008-5949 +CVE-2008-5950 +CVE-2008-5951 +CVE-2008-5952 +CVE-2008-5953 +CVE-2008-5955 +CVE-2008-5956 +CVE-2008-5957 +CVE-2008-5958 +CVE-2008-5959 +CVE-2008-5962 +CVE-2008-5963 +CVE-2008-5965 +CVE-2008-5966 +CVE-2008-5967 +CVE-2008-5968 +CVE-2008-5969 +CVE-2008-5972 +CVE-2008-5973 +CVE-2008-5974 +CVE-2008-5978 +CVE-2008-5979 +CVE-2008-5980 +CVE-2008-5981 +CVE-2008-5988 +CVE-2008-5989 +CVE-2008-5990 +CVE-2008-5991 +CVE-2008-5992 +CVE-2008-5993 +CVE-2008-6001 +CVE-2008-6002 +CVE-2008-6003 +CVE-2008-6004 +CVE-2008-6006 +CVE-2008-6007 +CVE-2008-6009 +CVE-2008-6010 +CVE-2008-6011 +CVE-2008-6012 +CVE-2008-6014 +CVE-2008-6017 +CVE-2008-6018 +CVE-2008-6022 +CVE-2008-6023 +CVE-2008-6025 +CVE-2008-6028 +CVE-2008-6029 +CVE-2008-6030 +CVE-2008-6031 +CVE-2008-6032 +CVE-2008-6033 +CVE-2008-6036 +CVE-2008-6037 +CVE-2008-6042 +CVE-2008-6049 +CVE-2008-6050 +CVE-2008-6057 +CVE-2008-6064 +CVE-2008-6068 +CVE-2008-6074 +CVE-2008-6076 +CVE-2008-6077 +CVE-2008-6078 +CVE-2008-6080 +CVE-2008-6081 +CVE-2008-6082 +CVE-2008-6083 +CVE-2008-6084 +CVE-2008-6086 +CVE-2008-6087 +CVE-2008-6088 +CVE-2008-6089 +CVE-2008-6090 +CVE-2008-6091 +CVE-2008-6092 +CVE-2008-6093 +CVE-2008-6099 +CVE-2008-6100 +CVE-2008-6101 +CVE-2008-6102 +CVE-2008-6108 +CVE-2008-6111 +CVE-2008-6112 +CVE-2008-6114 +CVE-2008-6115 +CVE-2008-6116 +CVE-2008-6117 +CVE-2008-6118 +CVE-2008-6132 +CVE-2008-6133 +CVE-2008-6138 +CVE-2008-6139 +CVE-2008-6142 +CVE-2008-6143 +CVE-2008-6146 +CVE-2008-6147 +CVE-2008-6148 +CVE-2008-6149 +CVE-2008-6150 +CVE-2008-6151 +CVE-2008-6152 +CVE-2008-6153 +CVE-2008-6154 +CVE-2008-6156 +CVE-2008-6157 +CVE-2008-6162 +CVE-2008-6163 +CVE-2008-6165 +CVE-2008-6166 +CVE-2008-6167 +CVE-2008-6168 +CVE-2008-6172 +CVE-2008-6175 +CVE-2008-6177 +CVE-2008-6178 +CVE-2008-6179 +CVE-2008-6180 +CVE-2008-6181 +CVE-2008-6182 +CVE-2008-6183 +CVE-2008-6184 +CVE-2008-6185 +CVE-2008-6186 +CVE-2008-6187 +CVE-2008-6188 +CVE-2008-6193 +CVE-2008-6197 +CVE-2008-6198 +CVE-2008-6199 +CVE-2008-6201 +CVE-2008-6202 +CVE-2008-6204 +CVE-2008-6209 +CVE-2008-6210 +CVE-2008-6213 +CVE-2008-6214 +CVE-2008-6215 +CVE-2008-6216 +CVE-2008-6220 +CVE-2008-6221 +CVE-2008-6222 +CVE-2008-6223 +CVE-2008-6224 +CVE-2008-6225 +CVE-2008-6226 +CVE-2008-6227 +CVE-2008-6228 +CVE-2008-6230 +CVE-2008-6231 +CVE-2008-6232 +CVE-2008-6233 +CVE-2008-6234 +CVE-2008-6237 +CVE-2008-6241 +CVE-2008-6242 +CVE-2008-6243 +CVE-2008-6244 +CVE-2008-6245 +CVE-2008-6246 +CVE-2008-6247 +CVE-2008-6248 +CVE-2008-6249 +CVE-2008-6250 +CVE-2008-6251 +CVE-2008-6252 +CVE-2008-6253 +CVE-2008-6254 +CVE-2008-6257 +CVE-2008-6258 +CVE-2008-6259 +CVE-2008-6260 +CVE-2008-6261 +CVE-2008-6263 +CVE-2008-6265 +CVE-2008-6267 +CVE-2008-6268 +CVE-2008-6269 +CVE-2008-6270 +CVE-2008-6271 +CVE-2008-6272 +CVE-2008-6274 +CVE-2008-6277 +CVE-2008-6281 +CVE-2008-6282 +CVE-2008-6284 +CVE-2008-6285 +CVE-2008-6286 +CVE-2008-6287 +CVE-2008-6288 +CVE-2008-6289 +CVE-2008-6290 +CVE-2008-6291 +CVE-2008-6292 +CVE-2008-6293 +CVE-2008-6294 +CVE-2008-6296 +CVE-2008-6301 +CVE-2008-6302 +CVE-2008-6303 +CVE-2008-6305 +CVE-2008-6307 +CVE-2008-6308 +CVE-2008-6309 +CVE-2008-6310 +CVE-2008-6311 +CVE-2008-6312 +CVE-2008-6313 +CVE-2008-6314 +CVE-2008-6315 +CVE-2008-6316 +CVE-2008-6317 +CVE-2008-6318 +CVE-2008-6319 +CVE-2008-6320 +CVE-2008-6321 +CVE-2008-6322 +CVE-2008-6323 +CVE-2008-6324 +CVE-2008-6327 +CVE-2008-6328 +CVE-2008-6329 +CVE-2008-6330 +CVE-2008-6332 +CVE-2008-6333 +CVE-2008-6334 +CVE-2008-6335 +CVE-2008-6336 +CVE-2008-6337 +CVE-2008-6345 +CVE-2008-6347 +CVE-2008-6348 +CVE-2008-6349 +CVE-2008-6350 +CVE-2008-6351 +CVE-2008-6352 +CVE-2008-6353 +CVE-2008-6354 +CVE-2008-6355 +CVE-2008-6356 +CVE-2008-6357 +CVE-2008-6358 +CVE-2008-6359 +CVE-2008-6361 +CVE-2008-6362 +CVE-2008-6363 +CVE-2008-6364 +CVE-2008-6365 +CVE-2008-6366 +CVE-2008-6367 +CVE-2008-6369 +CVE-2008-6370 +CVE-2008-6371 +CVE-2008-6372 +CVE-2008-6374 +CVE-2008-6377 +CVE-2008-6378 +CVE-2008-6379 +CVE-2008-6380 +CVE-2008-6381 +CVE-2008-6382 +CVE-2008-6387 +CVE-2008-6388 +CVE-2008-6389 +CVE-2008-6390 +CVE-2008-6393 +CVE-2008-6394 +CVE-2008-6401 +CVE-2008-6402 +CVE-2008-6403 +CVE-2008-6405 +CVE-2008-6407 +CVE-2008-6408 +CVE-2008-6409 +CVE-2008-6410 +CVE-2008-6411 +CVE-2008-6414 +CVE-2008-6419 +CVE-2008-6420 +CVE-2008-6421 +CVE-2008-6422 +CVE-2008-6423 +CVE-2008-6425 +CVE-2008-6427 +CVE-2008-6429 +CVE-2008-6430 +CVE-2008-6438 +CVE-2008-6446 +CVE-2008-6447 +CVE-2008-6451 +CVE-2008-6452 +CVE-2008-6453 +CVE-2008-6454 +CVE-2008-6464 +CVE-2008-6466 +CVE-2008-6467 +CVE-2008-6468 +CVE-2008-6469 +CVE-2008-6471 +CVE-2008-6473 +CVE-2008-6475 +CVE-2008-6477 +CVE-2008-6481 +CVE-2008-6482 +CVE-2008-6483 +CVE-2008-6484 +CVE-2008-6485 +CVE-2008-6487 +CVE-2008-6488 +CVE-2008-6489 +CVE-2008-6490 +CVE-2008-6492 +CVE-2008-6493 +CVE-2008-6494 +CVE-2008-6496 +CVE-2008-6497 +CVE-2008-6498 +CVE-2008-6499 +CVE-2008-6501 +CVE-2008-6502 +CVE-2008-6508 +CVE-2008-6509 +CVE-2008-6510 +CVE-2008-6511 +CVE-2008-6513 +CVE-2008-6518 +CVE-2008-6519 +CVE-2008-6523 +CVE-2008-6524 +CVE-2008-6525 +CVE-2008-6526 +CVE-2008-6527 +CVE-2008-6528 +CVE-2008-6529 +CVE-2008-6530 +CVE-2008-6534 +CVE-2008-6535 +CVE-2008-6537 +CVE-2008-6538 +CVE-2008-6539 +CVE-2008-6551 +CVE-2008-6553 +CVE-2008-6558 +CVE-2008-6559 +CVE-2008-6580 +CVE-2008-6581 +CVE-2008-6582 +CVE-2008-6583 +CVE-2008-6592 +CVE-2008-6593 +CVE-2008-6604 +CVE-2008-6605 +CVE-2008-6606 +CVE-2008-6607 +CVE-2008-6608 +CVE-2008-6611 +CVE-2008-6612 +CVE-2008-6613 +CVE-2008-6614 +CVE-2008-6622 +CVE-2008-6623 +CVE-2008-6624 +CVE-2008-6625 +CVE-2008-6626 +CVE-2008-6627 +CVE-2008-6629 +CVE-2008-6632 +CVE-2008-6633 +CVE-2008-6634 +CVE-2008-6635 +CVE-2008-6636 +CVE-2008-6641 +CVE-2008-6642 +CVE-2008-6647 +CVE-2008-6648 +CVE-2008-6649 +CVE-2008-6650 +CVE-2008-6651 +CVE-2008-6652 +CVE-2008-6653 +CVE-2008-6656 +CVE-2008-6657 +CVE-2008-6658 +CVE-2008-6659 +CVE-2008-6663 +CVE-2008-6664 +CVE-2008-6665 +CVE-2008-6667 +CVE-2008-6668 +CVE-2008-6669 +CVE-2008-6683 +CVE-2008-6684 +CVE-2008-6700 +CVE-2008-6714 +CVE-2008-6715 +CVE-2008-6716 +CVE-2008-6717 +CVE-2008-6718 +CVE-2008-6719 +CVE-2008-6720 +CVE-2008-6721 +CVE-2008-6723 +CVE-2008-6725 +CVE-2008-6726 +CVE-2008-6727 +CVE-2008-6729 +CVE-2008-6730 +CVE-2008-6731 +CVE-2008-6734 +CVE-2008-6735 +CVE-2008-6738 +CVE-2008-6739 +CVE-2008-6740 +CVE-2008-6741 +CVE-2008-6742 +CVE-2008-6743 +CVE-2008-6745 +CVE-2008-6748 +CVE-2008-6749 +CVE-2008-6750 +CVE-2008-6751 +CVE-2008-6752 +CVE-2008-6761 +CVE-2008-6763 +CVE-2008-6768 +CVE-2008-6769 +CVE-2008-6770 +CVE-2008-6771 +CVE-2008-6772 +CVE-2008-6773 +CVE-2008-6776 +CVE-2008-6777 +CVE-2008-6778 +CVE-2008-6780 +CVE-2008-6781 +CVE-2008-6782 +CVE-2008-6783 +CVE-2008-6784 +CVE-2008-6785 +CVE-2008-6787 +CVE-2008-6788 +CVE-2008-6789 +CVE-2008-6790 +CVE-2008-6791 +CVE-2008-6793 +CVE-2008-6794 +CVE-2008-6795 +CVE-2008-6796 +CVE-2008-6798 +CVE-2008-6804 +CVE-2008-6805 +CVE-2008-6806 +CVE-2008-6808 +CVE-2008-6809 +CVE-2008-6810 +CVE-2008-6811 +CVE-2008-6812 +CVE-2008-6813 +CVE-2008-6814 +CVE-2008-6815 +CVE-2008-6822 +CVE-2008-6823 +CVE-2008-6824 +CVE-2008-6825 +CVE-2008-6826 +CVE-2008-6829 +CVE-2008-6833 +CVE-2008-6834 +CVE-2008-6841 +CVE-2008-6842 +CVE-2008-6844 +CVE-2008-6848 +CVE-2008-6849 +CVE-2008-6851 +CVE-2008-6852 +CVE-2008-6853 +CVE-2008-6854 +CVE-2008-6855 +CVE-2008-6856 +CVE-2008-6857 +CVE-2008-6858 +CVE-2008-6859 +CVE-2008-6860 +CVE-2008-6861 +CVE-2008-6862 +CVE-2008-6863 +CVE-2008-6864 +CVE-2008-6867 +CVE-2008-6869 +CVE-2008-6870 +CVE-2008-6871 +CVE-2008-6872 +CVE-2008-6873 +CVE-2008-6874 +CVE-2008-6881 +CVE-2008-6882 +CVE-2008-6883 +CVE-2008-6884 +CVE-2008-6889 +CVE-2008-6892 +CVE-2008-6897 +CVE-2008-6898 +CVE-2008-6900 +CVE-2008-6901 +CVE-2008-6902 +CVE-2008-6905 +CVE-2008-6906 +CVE-2008-6907 +CVE-2008-6911 +CVE-2008-6912 +CVE-2008-6913 +CVE-2008-6914 +CVE-2008-6915 +CVE-2008-6916 +CVE-2008-6917 +CVE-2008-6918 +CVE-2008-6919 +CVE-2008-6920 +CVE-2008-6921 +CVE-2008-6922 +CVE-2008-6923 +CVE-2008-6926 +CVE-2008-6927 +CVE-2008-6928 +CVE-2008-6929 +CVE-2008-6930 +CVE-2008-6931 +CVE-2008-6932 +CVE-2008-6933 +CVE-2008-6934 +CVE-2008-6935 +CVE-2008-6936 +CVE-2008-6938 +CVE-2008-6939 +CVE-2008-6940 +CVE-2008-6941 +CVE-2008-6942 +CVE-2008-6943 +CVE-2008-6944 +CVE-2008-6946 +CVE-2008-6947 +CVE-2008-6948 +CVE-2008-6949 +CVE-2008-6950 +CVE-2008-6952 +CVE-2008-6953 +CVE-2008-6955 +CVE-2008-6956 +CVE-2008-6957 +CVE-2008-6958 +CVE-2008-6959 +CVE-2008-6960 +CVE-2008-6963 +CVE-2008-6964 +CVE-2008-6965 +CVE-2008-6966 +CVE-2008-6971 +CVE-2008-6974 +CVE-2008-6975 +CVE-2008-6976 +CVE-2008-6977 +CVE-2008-6978 +CVE-2008-6982 +CVE-2008-6983 +CVE-2008-6988 +CVE-2008-6989 +CVE-2008-6991 +CVE-2008-6994 +CVE-2008-6995 +CVE-2008-6996 +CVE-2008-6997 +CVE-2008-6998 +CVE-2008-7001 +CVE-2008-7003 +CVE-2008-7005 +CVE-2008-7006 +CVE-2008-7007 +CVE-2008-7010 +CVE-2008-7014 +CVE-2008-7019 +CVE-2008-7021 +CVE-2008-7022 +CVE-2008-7024 +CVE-2008-7026 +CVE-2008-7027 +CVE-2008-7028 +CVE-2008-7038 +CVE-2008-7041 +CVE-2008-7042 +CVE-2008-7043 +CVE-2008-7044 +CVE-2008-7045 +CVE-2008-7047 +CVE-2008-7049 +CVE-2008-7051 +CVE-2008-7052 +CVE-2008-7053 +CVE-2008-7054 +CVE-2008-7055 +CVE-2008-7056 +CVE-2008-7057 +CVE-2008-7058 +CVE-2008-7062 +CVE-2008-7063 +CVE-2008-7064 +CVE-2008-7065 +CVE-2008-7066 +CVE-2008-7067 +CVE-2008-7069 +CVE-2008-7070 +CVE-2008-7071 +CVE-2008-7072 +CVE-2008-7073 +CVE-2008-7074 +CVE-2008-7075 +CVE-2008-7076 +CVE-2008-7077 +CVE-2008-7078 +CVE-2008-7079 +CVE-2008-7080 +CVE-2008-7083 +CVE-2008-7084 +CVE-2008-7085 +CVE-2008-7086 +CVE-2008-7088 +CVE-2008-7089 +CVE-2008-7090 +CVE-2008-7091 +CVE-2008-7097 +CVE-2008-7098 +CVE-2008-7099 +CVE-2008-7103 +CVE-2008-7107 +CVE-2008-7114 +CVE-2008-7115 +CVE-2008-7116 +CVE-2008-7117 +CVE-2008-7118 +CVE-2008-7119 +CVE-2008-7123 +CVE-2008-7124 +CVE-2008-7136 +CVE-2008-7153 +CVE-2008-7154 +CVE-2008-7156 +CVE-2008-7157 +CVE-2008-7163 +CVE-2008-7167 +CVE-2008-7169 +CVE-2008-7171 +CVE-2008-7172 +CVE-2008-7176 +CVE-2008-7178 +CVE-2008-7179 +CVE-2008-7180 +CVE-2008-7181 +CVE-2008-7182 +CVE-2008-7188 +CVE-2008-7203 +CVE-2008-7208 +CVE-2008-7209 +CVE-2008-7210 +CVE-2008-7240 +CVE-2008-7254 +CVE-2008-7267 +CVE-2008-7268 +CVE-2008-7269 +CVE-2009-0070 +CVE-2009-0071 +CVE-2009-0075 +CVE-2009-0103 +CVE-2009-0104 +CVE-2009-0105 +CVE-2009-0106 +CVE-2009-0107 +CVE-2009-0108 +CVE-2009-0109 +CVE-2009-0110 +CVE-2009-0111 +CVE-2009-0113 +CVE-2009-0119 +CVE-2009-0133 +CVE-2009-0134 +CVE-2009-0174 +CVE-2009-0175 +CVE-2009-0177 +CVE-2009-0182 +CVE-2009-0183 +CVE-2009-0248 +CVE-2009-0249 +CVE-2009-0250 +CVE-2009-0251 +CVE-2009-0252 +CVE-2009-0253 +CVE-2009-0259 +CVE-2009-0261 +CVE-2009-0262 +CVE-2009-0263 +CVE-2009-0279 +CVE-2009-0280 +CVE-2009-0281 +CVE-2009-0284 +CVE-2009-0286 +CVE-2009-0290 +CVE-2009-0291 +CVE-2009-0292 +CVE-2009-0293 +CVE-2009-0295 +CVE-2009-0296 +CVE-2009-0297 +CVE-2009-0298 +CVE-2009-0299 +CVE-2009-0301 +CVE-2009-0302 +CVE-2009-0304 +CVE-2009-0323 +CVE-2009-0324 +CVE-2009-0325 +CVE-2009-0327 +CVE-2009-0328 +CVE-2009-0329 +CVE-2009-0330 +CVE-2009-0331 +CVE-2009-0333 +CVE-2009-0334 +CVE-2009-0335 +CVE-2009-0336 +CVE-2009-0337 +CVE-2009-0340 +CVE-2009-0349 +CVE-2009-0350 +CVE-2009-0351 +CVE-2009-0369 +CVE-2009-0371 +CVE-2009-0372 +CVE-2009-0373 +CVE-2009-0374 +CVE-2009-0377 +CVE-2009-0378 +CVE-2009-0379 +CVE-2009-0380 +CVE-2009-0381 +CVE-2009-0383 +CVE-2009-0384 +CVE-2009-0388 +CVE-2009-0389 +CVE-2009-0392 +CVE-2009-0393 +CVE-2009-0394 +CVE-2009-0395 +CVE-2009-0399 +CVE-2009-0400 +CVE-2009-0403 +CVE-2009-0405 +CVE-2009-0406 +CVE-2009-0407 +CVE-2009-0409 +CVE-2009-0420 +CVE-2009-0421 +CVE-2009-0422 +CVE-2009-0423 +CVE-2009-0425 +CVE-2009-0426 +CVE-2009-0427 +CVE-2009-0428 +CVE-2009-0441 +CVE-2009-0442 +CVE-2009-0443 +CVE-2009-0444 +CVE-2009-0445 +CVE-2009-0446 +CVE-2009-0447 +CVE-2009-0448 +CVE-2009-0450 +CVE-2009-0451 +CVE-2009-0452 +CVE-2009-0453 +CVE-2009-0456 +CVE-2009-0457 +CVE-2009-0458 +CVE-2009-0459 +CVE-2009-0460 +CVE-2009-0461 +CVE-2009-0462 +CVE-2009-0463 +CVE-2009-0464 +CVE-2009-0465 +CVE-2009-0467 +CVE-2009-0468 +CVE-2009-0476 +CVE-2009-0478 +CVE-2009-0490 +CVE-2009-0491 +CVE-2009-0493 +CVE-2009-0494 +CVE-2009-0495 +CVE-2009-0498 +CVE-2009-0513 +CVE-2009-0514 +CVE-2009-0515 +CVE-2009-0516 +CVE-2009-0517 +CVE-2009-0526 +CVE-2009-0527 +CVE-2009-0528 +CVE-2009-0529 +CVE-2009-0530 +CVE-2009-0531 +CVE-2009-0534 +CVE-2009-0535 +CVE-2009-0537 +CVE-2009-0542 +CVE-2009-0545 +CVE-2009-0546 +CVE-2009-0570 +CVE-2009-0571 +CVE-2009-0572 +CVE-2009-0574 +CVE-2009-0592 +CVE-2009-0593 +CVE-2009-0594 +CVE-2009-0595 +CVE-2009-0596 +CVE-2009-0597 +CVE-2009-0598 +CVE-2009-0602 +CVE-2009-0604 +CVE-2009-0639 +CVE-2009-0641 +CVE-2009-0643 +CVE-2009-0645 +CVE-2009-0646 +CVE-2009-0649 +CVE-2009-0650 +CVE-2009-0658 +CVE-2009-0672 +CVE-2009-0673 +CVE-2009-0674 +CVE-2009-0677 +CVE-2009-0678 +CVE-2009-0680 +CVE-2009-0686 +CVE-2009-0687 +CVE-2009-0695 +CVE-2009-0701 +CVE-2009-0702 +CVE-2009-0703 +CVE-2009-0704 +CVE-2009-0705 +CVE-2009-0707 +CVE-2009-0711 +CVE-2009-0714 +CVE-2009-0722 +CVE-2009-0726 +CVE-2009-0727 +CVE-2009-0728 +CVE-2009-0731 +CVE-2009-0735 +CVE-2009-0738 +CVE-2009-0739 +CVE-2009-0740 +CVE-2009-0750 +CVE-2009-0751 +CVE-2009-0753 +CVE-2009-0760 +CVE-2009-0761 +CVE-2009-0763 +CVE-2009-0765 +CVE-2009-0767 +CVE-2009-0768 +CVE-2009-0807 +CVE-2009-0810 +CVE-2009-0812 +CVE-2009-0813 +CVE-2009-0826 +CVE-2009-0827 +CVE-2009-0828 +CVE-2009-0831 +CVE-2009-0832 +CVE-2009-0833 +CVE-2009-0851 +CVE-2009-0852 +CVE-2009-0853 +CVE-2009-0863 +CVE-2009-0864 +CVE-2009-0865 +CVE-2009-0866 +CVE-2009-0879 +CVE-2009-0881 +CVE-2009-0883 +CVE-2009-0885 +CVE-2009-0886 +CVE-2009-0927 +CVE-2009-0950 +CVE-2009-0963 +CVE-2009-0964 +CVE-2009-0965 +CVE-2009-0966 +CVE-2009-0967 +CVE-2009-0968 +CVE-2009-0981 +CVE-2009-1022 +CVE-2009-1023 +CVE-2009-1024 +CVE-2009-1025 +CVE-2009-1026 +CVE-2009-1028 +CVE-2009-1029 +CVE-2009-1030 +CVE-2009-1031 +CVE-2009-1032 +CVE-2009-1033 +CVE-2009-1038 +CVE-2009-1039 +CVE-2009-1040 +CVE-2009-1041 +CVE-2009-1045 +CVE-2009-1049 +CVE-2009-1050 +CVE-2009-1057 +CVE-2009-1058 +CVE-2009-1059 +CVE-2009-1063 +CVE-2009-1064 +CVE-2009-1066 +CVE-2009-1067 +CVE-2009-1068 +CVE-2009-1071 +CVE-2009-1087 +CVE-2009-1088 +CVE-2009-1092 +CVE-2009-1151 +CVE-2009-1152 +CVE-2009-1169 +CVE-2009-1171 +CVE-2009-1185 +CVE-2009-1209 +CVE-2009-1210 +CVE-2009-1212 +CVE-2009-1222 +CVE-2009-1224 +CVE-2009-1226 +CVE-2009-1227 +CVE-2009-1228 +CVE-2009-1229 +CVE-2009-1230 +CVE-2009-1232 +CVE-2009-1233 +CVE-2009-1234 +CVE-2009-1235 +CVE-2009-1236 +CVE-2009-1237 +CVE-2009-1238 +CVE-2009-1246 +CVE-2009-1247 +CVE-2009-1248 +CVE-2009-1256 +CVE-2009-1257 +CVE-2009-1259 +CVE-2009-1260 +CVE-2009-1263 +CVE-2009-1277 +CVE-2009-1278 +CVE-2009-1282 +CVE-2009-1283 +CVE-2009-1314 +CVE-2009-1315 +CVE-2009-1316 +CVE-2009-1317 +CVE-2009-1318 +CVE-2009-1319 +CVE-2009-1321 +CVE-2009-1322 +CVE-2009-1323 +CVE-2009-1324 +CVE-2009-1325 +CVE-2009-1326 +CVE-2009-1327 +CVE-2009-1328 +CVE-2009-1329 +CVE-2009-1330 +CVE-2009-1331 +CVE-2009-1345 +CVE-2009-1346 +CVE-2009-1347 +CVE-2009-1351 +CVE-2009-1352 +CVE-2009-1353 +CVE-2009-1354 +CVE-2009-1356 +CVE-2009-1367 +CVE-2009-1368 +CVE-2009-1369 +CVE-2009-1370 +CVE-2009-1378 +CVE-2009-1386 +CVE-2009-1403 +CVE-2009-1404 +CVE-2009-1405 +CVE-2009-1406 +CVE-2009-1407 +CVE-2009-1408 +CVE-2009-1409 +CVE-2009-1410 +CVE-2009-1411 +CVE-2009-1437 +CVE-2009-1444 +CVE-2009-1445 +CVE-2009-1446 +CVE-2009-1447 +CVE-2009-1449 +CVE-2009-1450 +CVE-2009-1451 +CVE-2009-1452 +CVE-2009-1453 +CVE-2009-1480 +CVE-2009-1483 +CVE-2009-1486 +CVE-2009-1487 +CVE-2009-1488 +CVE-2009-1489 +CVE-2009-1492 +CVE-2009-1493 +CVE-2009-1495 +CVE-2009-1496 +CVE-2009-1497 +CVE-2009-1498 +CVE-2009-1499 +CVE-2009-1500 +CVE-2009-1502 +CVE-2009-1503 +CVE-2009-1504 +CVE-2009-1506 +CVE-2009-1508 +CVE-2009-1509 +CVE-2009-1510 +CVE-2009-1511 +CVE-2009-1512 +CVE-2009-1514 +CVE-2009-1516 +CVE-2009-1517 +CVE-2009-1519 +CVE-2009-1548 +CVE-2009-1549 +CVE-2009-1550 +CVE-2009-1551 +CVE-2009-1582 +CVE-2009-1583 +CVE-2009-1584 +CVE-2009-1586 +CVE-2009-1587 +CVE-2009-1592 +CVE-2009-1602 +CVE-2009-1607 +CVE-2009-1609 +CVE-2009-1610 +CVE-2009-1611 +CVE-2009-1612 +CVE-2009-1613 +CVE-2009-1614 +CVE-2009-1615 +CVE-2009-1617 +CVE-2009-1618 +CVE-2009-1619 +CVE-2009-1621 +CVE-2009-1622 +CVE-2009-1623 +CVE-2009-1624 +CVE-2009-1625 +CVE-2009-1626 +CVE-2009-1627 +CVE-2009-1637 +CVE-2009-1638 +CVE-2009-1641 +CVE-2009-1642 +CVE-2009-1643 +CVE-2009-1644 +CVE-2009-1645 +CVE-2009-1646 +CVE-2009-1647 +CVE-2009-1649 +CVE-2009-1650 +CVE-2009-1651 +CVE-2009-1652 +CVE-2009-1653 +CVE-2009-1654 +CVE-2009-1655 +CVE-2009-1658 +CVE-2009-1659 +CVE-2009-1660 +CVE-2009-1661 +CVE-2009-1662 +CVE-2009-1663 +CVE-2009-1664 +CVE-2009-1665 +CVE-2009-1667 +CVE-2009-1668 +CVE-2009-1669 +CVE-2009-1670 +CVE-2009-1671 +CVE-2009-1672 +CVE-2009-1674 +CVE-2009-1675 +CVE-2009-1677 +CVE-2009-1678 +CVE-2009-1692 +CVE-2009-1699 +CVE-2009-1734 +CVE-2009-1735 +CVE-2009-1736 +CVE-2009-1739 +CVE-2009-1741 +CVE-2009-1742 +CVE-2009-1743 +CVE-2009-1744 +CVE-2009-1746 +CVE-2009-1747 +CVE-2009-1748 +CVE-2009-1749 +CVE-2009-1750 +CVE-2009-1751 +CVE-2009-1752 +CVE-2009-1759 +CVE-2009-1764 +CVE-2009-1765 +CVE-2009-1766 +CVE-2009-1767 +CVE-2009-1768 +CVE-2009-1770 +CVE-2009-1771 +CVE-2009-1774 +CVE-2009-1778 +CVE-2009-1779 +CVE-2009-1780 +CVE-2009-1781 +CVE-2009-1786 +CVE-2009-1787 +CVE-2009-1789 +CVE-2009-1799 +CVE-2009-1804 +CVE-2009-1809 +CVE-2009-1810 +CVE-2009-1811 +CVE-2009-1812 +CVE-2009-1813 +CVE-2009-1814 +CVE-2009-1815 +CVE-2009-1816 +CVE-2009-1817 +CVE-2009-1818 +CVE-2009-1819 +CVE-2009-1820 +CVE-2009-1821 +CVE-2009-1822 +CVE-2009-1824 +CVE-2009-1825 +CVE-2009-1826 +CVE-2009-1827 +CVE-2009-1828 +CVE-2009-1830 +CVE-2009-1831 +CVE-2009-1846 +CVE-2009-1847 +CVE-2009-1848 +CVE-2009-1850 +CVE-2009-1852 +CVE-2009-1853 +CVE-2009-1854 +CVE-2009-1873 +CVE-2009-1902 +CVE-2009-1910 +CVE-2009-1911 +CVE-2009-1912 +CVE-2009-1913 +CVE-2009-1915 +CVE-2009-1916 +CVE-2009-1936 +CVE-2009-1941 +CVE-2009-1944 +CVE-2009-1945 +CVE-2009-1946 +CVE-2009-1947 +CVE-2009-1948 +CVE-2009-1949 +CVE-2009-1950 +CVE-2009-1951 +CVE-2009-1952 +CVE-2009-1955 +CVE-2009-1960 +CVE-2009-2003 +CVE-2009-2010 +CVE-2009-2011 +CVE-2009-2013 +CVE-2009-2014 +CVE-2009-2015 +CVE-2009-2016 +CVE-2009-2017 +CVE-2009-2018 +CVE-2009-2019 +CVE-2009-2020 +CVE-2009-2021 +CVE-2009-2022 +CVE-2009-2023 +CVE-2009-2024 +CVE-2009-2025 +CVE-2009-2033 +CVE-2009-2034 +CVE-2009-2036 +CVE-2009-2037 +CVE-2009-2040 +CVE-2009-2080 +CVE-2009-2081 +CVE-2009-2095 +CVE-2009-2096 +CVE-2009-2098 +CVE-2009-2099 +CVE-2009-2100 +CVE-2009-2101 +CVE-2009-2102 +CVE-2009-2109 +CVE-2009-2110 +CVE-2009-2111 +CVE-2009-2112 +CVE-2009-2113 +CVE-2009-2117 +CVE-2009-2120 +CVE-2009-2122 +CVE-2009-2123 +CVE-2009-2124 +CVE-2009-2127 +CVE-2009-2129 +CVE-2009-2130 +CVE-2009-2131 +CVE-2009-2133 +CVE-2009-2134 +CVE-2009-2138 +CVE-2009-2141 +CVE-2009-2142 +CVE-2009-2145 +CVE-2009-2147 +CVE-2009-2148 +CVE-2009-2149 +CVE-2009-2150 +CVE-2009-2151 +CVE-2009-2152 +CVE-2009-2153 +CVE-2009-2154 +CVE-2009-2156 +CVE-2009-2157 +CVE-2009-2158 +CVE-2009-2159 +CVE-2009-2160 +CVE-2009-2161 +CVE-2009-2164 +CVE-2009-2166 +CVE-2009-2167 +CVE-2009-2168 +CVE-2009-2172 +CVE-2009-2173 +CVE-2009-2176 +CVE-2009-2177 +CVE-2009-2178 +CVE-2009-2179 +CVE-2009-2180 +CVE-2009-2181 +CVE-2009-2182 +CVE-2009-2183 +CVE-2009-2184 +CVE-2009-2209 +CVE-2009-2218 +CVE-2009-2219 +CVE-2009-2220 +CVE-2009-2223 +CVE-2009-2227 +CVE-2009-2228 +CVE-2009-2229 +CVE-2009-2230 +CVE-2009-2231 +CVE-2009-2233 +CVE-2009-2234 +CVE-2009-2235 +CVE-2009-2236 +CVE-2009-2238 +CVE-2009-2239 +CVE-2009-2241 +CVE-2009-2242 +CVE-2009-2254 +CVE-2009-2255 +CVE-2009-2256 +CVE-2009-2257 +CVE-2009-2258 +CVE-2009-2261 +CVE-2009-2263 +CVE-2009-2275 +CVE-2009-2276 +CVE-2009-2293 +CVE-2009-2305 +CVE-2009-2306 +CVE-2009-2307 +CVE-2009-2308 +CVE-2009-2309 +CVE-2009-2310 +CVE-2009-2311 +CVE-2009-2313 +CVE-2009-2325 +CVE-2009-2326 +CVE-2009-2327 +CVE-2009-2328 +CVE-2009-2329 +CVE-2009-2330 +CVE-2009-2331 +CVE-2009-2332 +CVE-2009-2333 +CVE-2009-2334 +CVE-2009-2335 +CVE-2009-2336 +CVE-2009-2337 +CVE-2009-2338 +CVE-2009-2339 +CVE-2009-2340 +CVE-2009-2341 +CVE-2009-2344 +CVE-2009-2361 +CVE-2009-2362 +CVE-2009-2363 +CVE-2009-2364 +CVE-2009-2366 +CVE-2009-2378 +CVE-2009-2379 +CVE-2009-2382 +CVE-2009-2383 +CVE-2009-2384 +CVE-2009-2385 +CVE-2009-2389 +CVE-2009-2390 +CVE-2009-2391 +CVE-2009-2392 +CVE-2009-2393 +CVE-2009-2394 +CVE-2009-2395 +CVE-2009-2396 +CVE-2009-2397 +CVE-2009-2398 +CVE-2009-2399 +CVE-2009-2400 +CVE-2009-2401 +CVE-2009-2402 +CVE-2009-2403 +CVE-2009-2433 +CVE-2009-2450 +CVE-2009-2451 +CVE-2009-2477 +CVE-2009-2479 +CVE-2009-2484 +CVE-2009-2485 +CVE-2009-2533 +CVE-2009-2534 +CVE-2009-2535 +CVE-2009-2536 +CVE-2009-2537 +CVE-2009-2538 +CVE-2009-2539 +CVE-2009-2540 +CVE-2009-2541 +CVE-2009-2542 +CVE-2009-2544 +CVE-2009-2550 +CVE-2009-2552 +CVE-2009-2553 +CVE-2009-2554 +CVE-2009-2557 +CVE-2009-2558 +CVE-2009-2564 +CVE-2009-2566 +CVE-2009-2567 +CVE-2009-2568 +CVE-2009-2573 +CVE-2009-2574 +CVE-2009-2585 +CVE-2009-2591 +CVE-2009-2593 +CVE-2009-2594 +CVE-2009-2598 +CVE-2009-2599 +CVE-2009-2600 +CVE-2009-2601 +CVE-2009-2602 +CVE-2009-2603 +CVE-2009-2604 +CVE-2009-2605 +CVE-2009-2606 +CVE-2009-2607 +CVE-2009-2608 +CVE-2009-2609 +CVE-2009-2611 +CVE-2009-2618 +CVE-2009-2620 +CVE-2009-2633 +CVE-2009-2634 +CVE-2009-2635 +CVE-2009-2637 +CVE-2009-2638 +CVE-2009-2639 +CVE-2009-2640 +CVE-2009-2641 +CVE-2009-2642 +CVE-2009-2649 +CVE-2009-2650 +CVE-2009-2653 +CVE-2009-2655 +CVE-2009-2692 +CVE-2009-2694 +CVE-2009-2715 +CVE-2009-2735 +CVE-2009-2736 +CVE-2009-2762 +CVE-2009-2764 +CVE-2009-2765 +CVE-2009-2766 +CVE-2009-2769 +CVE-2009-2770 +CVE-2009-2773 +CVE-2009-2774 +CVE-2009-2775 +CVE-2009-2777 +CVE-2009-2778 +CVE-2009-2781 +CVE-2009-2782 +CVE-2009-2784 +CVE-2009-2786 +CVE-2009-2787 +CVE-2009-2788 +CVE-2009-2791 +CVE-2009-2792 +CVE-2009-2847 +CVE-2009-2852 +CVE-2009-2881 +CVE-2009-2883 +CVE-2009-2892 +CVE-2009-2895 +CVE-2009-2896 +CVE-2009-2917 +CVE-2009-2920 +CVE-2009-2921 +CVE-2009-2922 +CVE-2009-2923 +CVE-2009-2924 +CVE-2009-2925 +CVE-2009-2926 +CVE-2009-2927 +CVE-2009-2928 +CVE-2009-2929 +CVE-2009-2934 +CVE-2009-2961 +CVE-2009-3001 +CVE-2009-3002 +CVE-2009-3019 +CVE-2009-3020 +CVE-2009-3023 +CVE-2009-3038 +CVE-2009-3042 +CVE-2009-3052 +CVE-2009-3053 +CVE-2009-3054 +CVE-2009-3055 +CVE-2009-3056 +CVE-2009-3058 +CVE-2009-3062 +CVE-2009-3063 +CVE-2009-3064 +CVE-2009-3065 +CVE-2009-3103 +CVE-2009-3115 +CVE-2009-3116 +CVE-2009-3117 +CVE-2009-3129 +CVE-2009-3148 +CVE-2009-3149 +CVE-2009-3150 +CVE-2009-3151 +CVE-2009-3154 +CVE-2009-3155 +CVE-2009-3158 +CVE-2009-3167 +CVE-2009-3170 +CVE-2009-3171 +CVE-2009-3173 +CVE-2009-3174 +CVE-2009-3175 +CVE-2009-3180 +CVE-2009-3181 +CVE-2009-3182 +CVE-2009-3185 +CVE-2009-3188 +CVE-2009-3190 +CVE-2009-3191 +CVE-2009-3193 +CVE-2009-3199 +CVE-2009-3201 +CVE-2009-3215 +CVE-2009-3216 +CVE-2009-3217 +CVE-2009-3218 +CVE-2009-3219 +CVE-2009-3223 +CVE-2009-3224 +CVE-2009-3244 +CVE-2009-3246 +CVE-2009-3247 +CVE-2009-3248 +CVE-2009-3249 +CVE-2009-3250 +CVE-2009-3252 +CVE-2009-3253 +CVE-2009-3254 +CVE-2009-3271 +CVE-2009-3272 +CVE-2009-3306 +CVE-2009-3307 +CVE-2009-3308 +CVE-2009-3309 +CVE-2009-3310 +CVE-2009-3312 +CVE-2009-3313 +CVE-2009-3314 +CVE-2009-3315 +CVE-2009-3316 +CVE-2009-3317 +CVE-2009-3318 +CVE-2009-3321 +CVE-2009-3322 +CVE-2009-3323 +CVE-2009-3324 +CVE-2009-3325 +CVE-2009-3326 +CVE-2009-3327 +CVE-2009-3328 +CVE-2009-3330 +CVE-2009-3331 +CVE-2009-3332 +CVE-2009-3333 +CVE-2009-3334 +CVE-2009-3335 +CVE-2009-3336 +CVE-2009-3338 +CVE-2009-3342 +CVE-2009-3343 +CVE-2009-3348 +CVE-2009-3349 +CVE-2009-3356 +CVE-2009-3357 +CVE-2009-3358 +CVE-2009-3361 +CVE-2009-3364 +CVE-2009-3365 +CVE-2009-3366 +CVE-2009-3368 +CVE-2009-3417 +CVE-2009-3419 +CVE-2009-3420 +CVE-2009-3421 +CVE-2009-3422 +CVE-2009-3423 +CVE-2009-3424 +CVE-2009-3425 +CVE-2009-3426 +CVE-2009-3428 +CVE-2009-3429 +CVE-2009-3430 +CVE-2009-3446 +CVE-2009-3449 +CVE-2009-3492 +CVE-2009-3494 +CVE-2009-3506 +CVE-2009-3507 +CVE-2009-3508 +CVE-2009-3510 +CVE-2009-3511 +CVE-2009-3514 +CVE-2009-3515 +CVE-2009-3528 +CVE-2009-3529 +CVE-2009-3530 +CVE-2009-3531 +CVE-2009-3534 +CVE-2009-3535 +CVE-2009-3536 +CVE-2009-3541 +CVE-2009-3543 +CVE-2009-3544 +CVE-2009-3545 +CVE-2009-3561 +CVE-2009-3562 +CVE-2009-3574 +CVE-2009-3590 +CVE-2009-3595 +CVE-2009-3596 +CVE-2009-3597 +CVE-2009-3646 +CVE-2009-3659 +CVE-2009-3660 +CVE-2009-3661 +CVE-2009-3663 +CVE-2009-3664 +CVE-2009-3665 +CVE-2009-3666 +CVE-2009-3667 +CVE-2009-3669 +CVE-2009-3670 +CVE-2009-3712 +CVE-2009-3713 +CVE-2009-3714 +CVE-2009-3715 +CVE-2009-3716 +CVE-2009-3717 +CVE-2009-3718 +CVE-2009-3719 +CVE-2009-3750 +CVE-2009-3751 +CVE-2009-3752 +CVE-2009-3753 +CVE-2009-3754 +CVE-2009-3755 +CVE-2009-3756 +CVE-2009-3757 +CVE-2009-3758 +CVE-2009-3759 +CVE-2009-3760 +CVE-2009-3807 +CVE-2009-3808 +CVE-2009-3809 +CVE-2009-3810 +CVE-2009-3811 +CVE-2009-3812 +CVE-2009-3823 +CVE-2009-3824 +CVE-2009-3825 +CVE-2009-3857 +CVE-2009-3859 +CVE-2009-3863 +CVE-2009-3947 +CVE-2009-3948 +CVE-2009-3949 +CVE-2009-3960 +CVE-2009-3964 +CVE-2009-3965 +CVE-2009-3966 +CVE-2009-3967 +CVE-2009-3968 +CVE-2009-3969 +CVE-2009-3970 +CVE-2009-3971 +CVE-2009-3972 +CVE-2009-3973 +CVE-2009-3975 +CVE-2009-3976 +CVE-2009-4082 +CVE-2009-4088 +CVE-2009-4089 +CVE-2009-4091 +CVE-2009-4092 +CVE-2009-4093 +CVE-2009-4096 +CVE-2009-4097 +CVE-2009-4106 +CVE-2009-4107 +CVE-2009-4140 +CVE-2009-4156 +CVE-2009-4186 +CVE-2009-4194 +CVE-2009-4196 +CVE-2009-4197 +CVE-2009-4198 +CVE-2009-4199 +CVE-2009-4200 +CVE-2009-4202 +CVE-2009-4203 +CVE-2009-4204 +CVE-2009-4205 +CVE-2009-4206 +CVE-2009-4208 +CVE-2009-4220 +CVE-2009-4221 +CVE-2009-4223 +CVE-2009-4224 +CVE-2009-4256 +CVE-2009-4263 +CVE-2009-4264 +CVE-2009-4319 +CVE-2009-4349 +CVE-2009-4351 +CVE-2009-4367 +CVE-2009-4372 +CVE-2009-4384 +CVE-2009-4385 +CVE-2009-4386 +CVE-2009-4403 +CVE-2009-4413 +CVE-2009-4423 +CVE-2009-4424 +CVE-2009-4426 +CVE-2009-4427 +CVE-2009-4430 +CVE-2009-4432 +CVE-2009-4433 +CVE-2009-4434 +CVE-2009-4436 +CVE-2009-4437 +CVE-2009-4447 +CVE-2009-4451 +CVE-2009-4452 +CVE-2009-4453 +CVE-2009-4456 +CVE-2009-4458 +CVE-2009-4461 +CVE-2009-4465 +CVE-2009-4466 +CVE-2009-4467 +CVE-2009-4468 +CVE-2009-4469 +CVE-2009-4471 +CVE-2009-4472 +CVE-2009-4474 +CVE-2009-4475 +CVE-2009-4477 +CVE-2009-4478 +CVE-2009-4540 +CVE-2009-4541 +CVE-2009-4542 +CVE-2009-4543 +CVE-2009-4544 +CVE-2009-4545 +CVE-2009-4546 +CVE-2009-4549 +CVE-2009-4550 +CVE-2009-4551 +CVE-2009-4552 +CVE-2009-4553 +CVE-2009-4560 +CVE-2009-4561 +CVE-2009-4562 +CVE-2009-4563 +CVE-2009-4564 +CVE-2009-4567 +CVE-2009-4569 +CVE-2009-4574 +CVE-2009-4575 +CVE-2009-4576 +CVE-2009-4578 +CVE-2009-4581 +CVE-2009-4582 +CVE-2009-4583 +CVE-2009-4585 +CVE-2009-4588 +CVE-2009-4596 +CVE-2009-4597 +CVE-2009-4598 +CVE-2009-4599 +CVE-2009-4600 +CVE-2009-4604 +CVE-2009-4614 +CVE-2009-4615 +CVE-2009-4616 +CVE-2009-4617 +CVE-2009-4618 +CVE-2009-4620 +CVE-2009-4621 +CVE-2009-4622 +CVE-2009-4623 +CVE-2009-4624 +CVE-2009-4625 +CVE-2009-4626 +CVE-2009-4627 +CVE-2009-4628 +CVE-2009-4656 +CVE-2009-4657 +CVE-2009-4658 +CVE-2009-4659 +CVE-2009-4660 +CVE-2009-4661 +CVE-2009-4663 +CVE-2009-4665 +CVE-2009-4666 +CVE-2009-4667 +CVE-2009-4668 +CVE-2009-4669 +CVE-2009-4670 +CVE-2009-4671 +CVE-2009-4672 +CVE-2009-4673 +CVE-2009-4674 +CVE-2009-4675 +CVE-2009-4678 +CVE-2009-4679 +CVE-2009-4680 +CVE-2009-4681 +CVE-2009-4682 +CVE-2009-4683 +CVE-2009-4687 +CVE-2009-4692 +CVE-2009-4693 +CVE-2009-4695 +CVE-2009-4696 +CVE-2009-4697 +CVE-2009-4698 +CVE-2009-4699 +CVE-2009-4700 +CVE-2009-4713 +CVE-2009-4719 +CVE-2009-4721 +CVE-2009-4722 +CVE-2009-4723 +CVE-2009-4724 +CVE-2009-4725 +CVE-2009-4726 +CVE-2009-4727 +CVE-2009-4728 +CVE-2009-4729 +CVE-2009-4730 +CVE-2009-4732 +CVE-2009-4733 +CVE-2009-4734 +CVE-2009-4735 +CVE-2009-4739 +CVE-2009-4748 +CVE-2009-4749 +CVE-2009-4753 +CVE-2009-4754 +CVE-2009-4755 +CVE-2009-4756 +CVE-2009-4757 +CVE-2009-4758 +CVE-2009-4759 +CVE-2009-4760 +CVE-2009-4761 +CVE-2009-4767 +CVE-2009-4775 +CVE-2009-4779 +CVE-2009-4781 +CVE-2009-4791 +CVE-2009-4792 +CVE-2009-4793 +CVE-2009-4796 +CVE-2009-4797 +CVE-2009-4798 +CVE-2009-4799 +CVE-2009-4800 +CVE-2009-4801 +CVE-2009-4805 +CVE-2009-4806 +CVE-2009-4807 +CVE-2009-4808 +CVE-2009-4809 +CVE-2009-4816 +CVE-2009-4817 +CVE-2009-4818 +CVE-2009-4819 +CVE-2009-4820 +CVE-2009-4825 +CVE-2009-4826 +CVE-2009-4827 +CVE-2009-4828 +CVE-2009-4832 +CVE-2009-4834 +CVE-2009-4836 +CVE-2009-4840 +CVE-2009-4841 +CVE-2009-4854 +CVE-2009-4855 +CVE-2009-4860 +CVE-2009-4862 +CVE-2009-4863 +CVE-2009-4867 +CVE-2009-4870 +CVE-2009-4871 +CVE-2009-4872 +CVE-2009-4874 +CVE-2009-4876 +CVE-2009-4883 +CVE-2009-4884 +CVE-2009-4885 +CVE-2009-4886 +CVE-2009-4887 +CVE-2009-4889 +CVE-2009-4891 +CVE-2009-4892 +CVE-2009-4905 +CVE-2009-4906 +CVE-2009-4925 +CVE-2009-4927 +CVE-2009-4928 +CVE-2009-4929 +CVE-2009-4931 +CVE-2009-4932 +CVE-2009-4933 +CVE-2009-4935 +CVE-2009-4936 +CVE-2009-4937 +CVE-2009-4938 +CVE-2009-4939 +CVE-2009-4940 +CVE-2009-4957 +CVE-2009-4958 +CVE-2009-4960 +CVE-2009-4961 +CVE-2009-4962 +CVE-2009-4964 +CVE-2009-4973 +CVE-2009-4974 +CVE-2009-4977 +CVE-2009-4978 +CVE-2009-4982 +CVE-2009-4984 +CVE-2009-4985 +CVE-2009-4986 +CVE-2009-4987 +CVE-2009-4988 +CVE-2009-4992 +CVE-2009-4993 +CVE-2009-5003 +CVE-2009-5019 +CVE-2009-5087 +CVE-2009-5088 +CVE-2009-5089 +CVE-2009-5090 +CVE-2009-5091 +CVE-2009-5093 +CVE-2009-5094 +CVE-2009-5095 +CVE-2009-5102 +CVE-2009-5103 +CVE-2009-5109 +CVE-2009-5134 +CVE-2009-5135 +CVE-2009-5137 +CVE-2009-5141 +CVE-2009-5159 +CVE-2010-0158 +CVE-2010-0187 +CVE-2010-0219 +CVE-2010-0249 +CVE-2010-0279 +CVE-2010-0287 +CVE-2010-0288 +CVE-2010-0317 +CVE-2010-0364 +CVE-2010-0372 +CVE-2010-0373 +CVE-2010-0375 +CVE-2010-0376 +CVE-2010-0380 +CVE-2010-0390 +CVE-2010-0425 +CVE-2010-0456 +CVE-2010-0457 +CVE-2010-0458 +CVE-2010-0459 +CVE-2010-0461 +CVE-2010-0467 +CVE-2010-0605 +CVE-2010-0608 +CVE-2010-0610 +CVE-2010-0611 +CVE-2010-0630 +CVE-2010-0631 +CVE-2010-0632 +CVE-2010-0641 +CVE-2010-0642 +CVE-2010-0665 +CVE-2010-0671 +CVE-2010-0672 +CVE-2010-0673 +CVE-2010-0674 +CVE-2010-0677 +CVE-2010-0678 +CVE-2010-0679 +CVE-2010-0680 +CVE-2010-0681 +CVE-2010-0688 +CVE-2010-0690 +CVE-2010-0691 +CVE-2010-0693 +CVE-2010-0694 +CVE-2010-0696 +CVE-2010-0698 +CVE-2010-0701 +CVE-2010-0702 +CVE-2010-0707 +CVE-2010-0709 +CVE-2010-0718 +CVE-2010-0720 +CVE-2010-0721 +CVE-2010-0722 +CVE-2010-0723 +CVE-2010-0724 +CVE-2010-0725 +CVE-2010-0753 +CVE-2010-0754 +CVE-2010-0755 +CVE-2010-0756 +CVE-2010-0757 +CVE-2010-0758 +CVE-2010-0759 +CVE-2010-0761 +CVE-2010-0762 +CVE-2010-0763 +CVE-2010-0764 +CVE-2010-0765 +CVE-2010-0795 +CVE-2010-0796 +CVE-2010-0799 +CVE-2010-0800 +CVE-2010-0802 +CVE-2010-0803 +CVE-2010-0832 +CVE-2010-0936 +CVE-2010-0939 +CVE-2010-0942 +CVE-2010-0943 +CVE-2010-0944 +CVE-2010-0945 +CVE-2010-0948 +CVE-2010-0951 +CVE-2010-0952 +CVE-2010-0953 +CVE-2010-0955 +CVE-2010-0958 +CVE-2010-0964 +CVE-2010-0966 +CVE-2010-0967 +CVE-2010-0968 +CVE-2010-0970 +CVE-2010-0971 +CVE-2010-0972 +CVE-2010-0973 +CVE-2010-0974 +CVE-2010-0975 +CVE-2010-0976 +CVE-2010-0978 +CVE-2010-0980 +CVE-2010-0981 +CVE-2010-0983 +CVE-2010-0984 +CVE-2010-0985 +CVE-2010-1029 +CVE-2010-1043 +CVE-2010-1044 +CVE-2010-1045 +CVE-2010-1046 +CVE-2010-1047 +CVE-2010-1048 +CVE-2010-1049 +CVE-2010-1050 +CVE-2010-1053 +CVE-2010-1055 +CVE-2010-1056 +CVE-2010-1057 +CVE-2010-1058 +CVE-2010-1060 +CVE-2010-1062 +CVE-2010-1064 +CVE-2010-1065 +CVE-2010-1066 +CVE-2010-1067 +CVE-2010-1069 +CVE-2010-1070 +CVE-2010-1071 +CVE-2010-1073 +CVE-2010-1077 +CVE-2010-1090 +CVE-2010-1091 +CVE-2010-1092 +CVE-2010-1094 +CVE-2010-1132 +CVE-2010-1146 +CVE-2010-1174 +CVE-2010-1176 +CVE-2010-1179 +CVE-2010-1186 +CVE-2010-1199 +CVE-2010-1216 +CVE-2010-1217 +CVE-2010-1219 +CVE-2010-1226 +CVE-2010-1265 +CVE-2010-1266 +CVE-2010-1267 +CVE-2010-1268 +CVE-2010-1269 +CVE-2010-1270 +CVE-2010-1271 +CVE-2010-1272 +CVE-2010-1296 +CVE-2010-1297 +CVE-2010-1299 +CVE-2010-1300 +CVE-2010-1301 +CVE-2010-1302 +CVE-2010-1304 +CVE-2010-1305 +CVE-2010-1306 +CVE-2010-1307 +CVE-2010-1308 +CVE-2010-1309 +CVE-2010-1312 +CVE-2010-1313 +CVE-2010-1314 +CVE-2010-1315 +CVE-2010-1335 +CVE-2010-1336 +CVE-2010-1338 +CVE-2010-1341 +CVE-2010-1342 +CVE-2010-1343 +CVE-2010-1344 +CVE-2010-1345 +CVE-2010-1346 +CVE-2010-1349 +CVE-2010-1350 +CVE-2010-1351 +CVE-2010-1352 +CVE-2010-1353 +CVE-2010-1354 +CVE-2010-1360 +CVE-2010-1363 +CVE-2010-1364 +CVE-2010-1365 +CVE-2010-1366 +CVE-2010-1368 +CVE-2010-1369 +CVE-2010-1461 +CVE-2010-1465 +CVE-2010-1466 +CVE-2010-1467 +CVE-2010-1468 +CVE-2010-1469 +CVE-2010-1470 +CVE-2010-1471 +CVE-2010-1472 +CVE-2010-1473 +CVE-2010-1474 +CVE-2010-1475 +CVE-2010-1476 +CVE-2010-1477 +CVE-2010-1478 +CVE-2010-1479 +CVE-2010-1491 +CVE-2010-1493 +CVE-2010-1494 +CVE-2010-1495 +CVE-2010-1496 +CVE-2010-1497 +CVE-2010-1498 +CVE-2010-1499 +CVE-2010-1528 +CVE-2010-1529 +CVE-2010-1531 +CVE-2010-1532 +CVE-2010-1533 +CVE-2010-1534 +CVE-2010-1535 +CVE-2010-1537 +CVE-2010-1538 +CVE-2010-1540 +CVE-2010-1549 +CVE-2010-1554 +CVE-2010-1583 +CVE-2010-1597 +CVE-2010-1599 +CVE-2010-1600 +CVE-2010-1601 +CVE-2010-1602 +CVE-2010-1603 +CVE-2010-1604 +CVE-2010-1606 +CVE-2010-1607 +CVE-2010-1622 +CVE-2010-1652 +CVE-2010-1653 +CVE-2010-1654 +CVE-2010-1656 +CVE-2010-1657 +CVE-2010-1658 +CVE-2010-1659 +CVE-2010-1660 +CVE-2010-1661 +CVE-2010-1662 +CVE-2010-1681 +CVE-2010-1701 +CVE-2010-1702 +CVE-2010-1703 +CVE-2010-1704 +CVE-2010-1705 +CVE-2010-1706 +CVE-2010-1708 +CVE-2010-1710 +CVE-2010-1711 +CVE-2010-1712 +CVE-2010-1713 +CVE-2010-1714 +CVE-2010-1715 +CVE-2010-1716 +CVE-2010-1717 +CVE-2010-1718 +CVE-2010-1719 +CVE-2010-1720 +CVE-2010-1721 +CVE-2010-1722 +CVE-2010-1723 +CVE-2010-1725 +CVE-2010-1726 +CVE-2010-1727 +CVE-2010-1737 +CVE-2010-1739 +CVE-2010-1740 +CVE-2010-1742 +CVE-2010-1743 +CVE-2010-1744 +CVE-2010-1746 +CVE-2010-1797 +CVE-2010-1855 +CVE-2010-1858 +CVE-2010-1870 +CVE-2010-1873 +CVE-2010-1874 +CVE-2010-1875 +CVE-2010-1876 +CVE-2010-1877 +CVE-2010-1878 +CVE-2010-1885 +CVE-2010-1920 +CVE-2010-1921 +CVE-2010-1922 +CVE-2010-1924 +CVE-2010-1925 +CVE-2010-1926 +CVE-2010-1927 +CVE-2010-1928 +CVE-2010-1929 +CVE-2010-1930 +CVE-2010-1934 +CVE-2010-1935 +CVE-2010-1936 +CVE-2010-1938 +CVE-2010-1944 +CVE-2010-1945 +CVE-2010-1946 +CVE-2010-1947 +CVE-2010-1948 +CVE-2010-1949 +CVE-2010-1951 +CVE-2010-1952 +CVE-2010-1953 +CVE-2010-1954 +CVE-2010-1955 +CVE-2010-1956 +CVE-2010-1957 +CVE-2010-1977 +CVE-2010-1979 +CVE-2010-1980 +CVE-2010-1981 +CVE-2010-1982 +CVE-2010-1983 +CVE-2010-1999 +CVE-2010-2004 +CVE-2010-2016 +CVE-2010-2018 +CVE-2010-2020 +CVE-2010-2028 +CVE-2010-2031 +CVE-2010-2039 +CVE-2010-2042 +CVE-2010-2044 +CVE-2010-2045 +CVE-2010-2047 +CVE-2010-2050 +CVE-2010-2051 +CVE-2010-2075 +CVE-2010-2091 +CVE-2010-2102 +CVE-2010-2103 +CVE-2010-2115 +CVE-2010-2122 +CVE-2010-2124 +CVE-2010-2127 +CVE-2010-2128 +CVE-2010-2129 +CVE-2010-2133 +CVE-2010-2134 +CVE-2010-2135 +CVE-2010-2137 +CVE-2010-2138 +CVE-2010-2141 +CVE-2010-2143 +CVE-2010-2144 +CVE-2010-2146 +CVE-2010-2147 +CVE-2010-2148 +CVE-2010-2154 +CVE-2010-2156 +CVE-2010-2254 +CVE-2010-2256 +CVE-2010-2257 +CVE-2010-2259 +CVE-2010-2263 +CVE-2010-2266 +CVE-2010-2305 +CVE-2010-2307 +CVE-2010-2309 +CVE-2010-2310 +CVE-2010-2311 +CVE-2010-2312 +CVE-2010-2321 +CVE-2010-2329 +CVE-2010-2330 +CVE-2010-2331 +CVE-2010-2332 +CVE-2010-2333 +CVE-2010-2334 +CVE-2010-2335 +CVE-2010-2336 +CVE-2010-2338 +CVE-2010-2341 +CVE-2010-2342 +CVE-2010-2343 +CVE-2010-2348 +CVE-2010-2349 +CVE-2010-2351 +CVE-2010-2354 +CVE-2010-2356 +CVE-2010-2357 +CVE-2010-2358 +CVE-2010-2438 +CVE-2010-2439 +CVE-2010-2440 +CVE-2010-2456 +CVE-2010-2457 +CVE-2010-2458 +CVE-2010-2459 +CVE-2010-2460 +CVE-2010-2461 +CVE-2010-2462 +CVE-2010-2464 +CVE-2010-2505 +CVE-2010-2507 +CVE-2010-2508 +CVE-2010-2509 +CVE-2010-2510 +CVE-2010-2511 +CVE-2010-2512 +CVE-2010-2513 +CVE-2010-2549 +CVE-2010-2590 +CVE-2010-2609 +CVE-2010-2610 +CVE-2010-2611 +CVE-2010-2613 +CVE-2010-2618 +CVE-2010-2620 +CVE-2010-2622 +CVE-2010-2623 +CVE-2010-2624 +CVE-2010-2654 +CVE-2010-2655 +CVE-2010-2656 +CVE-2010-2670 +CVE-2010-2673 +CVE-2010-2674 +CVE-2010-2675 +CVE-2010-2676 +CVE-2010-2677 +CVE-2010-2680 +CVE-2010-2681 +CVE-2010-2682 +CVE-2010-2683 +CVE-2010-2684 +CVE-2010-2685 +CVE-2010-2687 +CVE-2010-2688 +CVE-2010-2689 +CVE-2010-2690 +CVE-2010-2691 +CVE-2010-2694 +CVE-2010-2696 +CVE-2010-2697 +CVE-2010-2698 +CVE-2010-2699 +CVE-2010-2700 +CVE-2010-2701 +CVE-2010-2703 +CVE-2010-2709 +CVE-2010-2714 +CVE-2010-2715 +CVE-2010-2716 +CVE-2010-2719 +CVE-2010-2720 +CVE-2010-2721 +CVE-2010-2744 +CVE-2010-2845 +CVE-2010-2846 +CVE-2010-2847 +CVE-2010-2848 +CVE-2010-2853 +CVE-2010-2857 +CVE-2010-2860 +CVE-2010-2891 +CVE-2010-2892 +CVE-2010-2905 +CVE-2010-2906 +CVE-2010-2907 +CVE-2010-2908 +CVE-2010-2909 +CVE-2010-2910 +CVE-2010-2911 +CVE-2010-2912 +CVE-2010-2915 +CVE-2010-2916 +CVE-2010-2917 +CVE-2010-2918 +CVE-2010-2919 +CVE-2010-2920 +CVE-2010-2921 +CVE-2010-2922 +CVE-2010-2923 +CVE-2010-2924 +CVE-2010-2925 +CVE-2010-2926 +CVE-2010-2931 +CVE-2010-2932 +CVE-2010-2933 +CVE-2010-2973 +CVE-2010-3024 +CVE-2010-3026 +CVE-2010-3027 +CVE-2010-3029 +CVE-2010-3124 +CVE-2010-3125 +CVE-2010-3126 +CVE-2010-3127 +CVE-2010-3128 +CVE-2010-3129 +CVE-2010-3130 +CVE-2010-3131 +CVE-2010-3132 +CVE-2010-3133 +CVE-2010-3134 +CVE-2010-3135 +CVE-2010-3136 +CVE-2010-3137 +CVE-2010-3138 +CVE-2010-3139 +CVE-2010-3140 +CVE-2010-3141 +CVE-2010-3142 +CVE-2010-3143 +CVE-2010-3144 +CVE-2010-3145 +CVE-2010-3146 +CVE-2010-3147 +CVE-2010-3148 +CVE-2010-3149 +CVE-2010-3150 +CVE-2010-3151 +CVE-2010-3152 +CVE-2010-3153 +CVE-2010-3154 +CVE-2010-3155 +CVE-2010-3187 +CVE-2010-3201 +CVE-2010-3203 +CVE-2010-3204 +CVE-2010-3205 +CVE-2010-3206 +CVE-2010-3207 +CVE-2010-3209 +CVE-2010-3210 +CVE-2010-3211 +CVE-2010-3212 +CVE-2010-3213 +CVE-2010-3227 +CVE-2010-3266 +CVE-2010-3267 +CVE-2010-3271 +CVE-2010-3275 +CVE-2010-3305 +CVE-2010-3306 +CVE-2010-3313 +CVE-2010-3314 +CVE-2010-3396 +CVE-2010-3404 +CVE-2010-3407 +CVE-2010-3419 +CVE-2010-3422 +CVE-2010-3426 +CVE-2010-3428 +CVE-2010-3437 +CVE-2010-3456 +CVE-2010-3457 +CVE-2010-3458 +CVE-2010-3461 +CVE-2010-3467 +CVE-2010-3468 +CVE-2010-3479 +CVE-2010-3480 +CVE-2010-3481 +CVE-2010-3482 +CVE-2010-3483 +CVE-2010-3484 +CVE-2010-3486 +CVE-2010-3490 +CVE-2010-3591 +CVE-2010-3595 +CVE-2010-3601 +CVE-2010-3602 +CVE-2010-3603 +CVE-2010-3608 +CVE-2010-3653 +CVE-2010-3709 +CVE-2010-3714 +CVE-2010-3742 +CVE-2010-3749 +CVE-2010-3765 +CVE-2010-3847 +CVE-2010-3856 +CVE-2010-3858 +CVE-2010-3891 +CVE-2010-3894 +CVE-2010-3895 +CVE-2010-3899 +CVE-2010-3904 +CVE-2010-3906 +CVE-2010-3962 +CVE-2010-3971 +CVE-2010-3972 +CVE-2010-3973 +CVE-2010-4006 +CVE-2010-4051 +CVE-2010-4052 +CVE-2010-4055 +CVE-2010-4056 +CVE-2010-4057 +CVE-2010-4091 +CVE-2010-4099 +CVE-2010-4107 +CVE-2010-4142 +CVE-2010-4143 +CVE-2010-4144 +CVE-2010-4145 +CVE-2010-4170 +CVE-2010-4181 +CVE-2010-4185 +CVE-2010-4186 +CVE-2010-4210 +CVE-2010-4227 +CVE-2010-4230 +CVE-2010-4231 +CVE-2010-4232 +CVE-2010-4233 +CVE-2010-4234 +CVE-2010-4236 +CVE-2010-4243 +CVE-2010-4249 +CVE-2010-4254 +CVE-2010-4259 +CVE-2010-4268 +CVE-2010-4269 +CVE-2010-4272 +CVE-2010-4273 +CVE-2010-4275 +CVE-2010-4278 +CVE-2010-4279 +CVE-2010-4280 +CVE-2010-4281 +CVE-2010-4282 +CVE-2010-4283 +CVE-2010-4300 +CVE-2010-4301 +CVE-2010-4313 +CVE-2010-4321 +CVE-2010-4330 +CVE-2010-4331 +CVE-2010-4332 +CVE-2010-4333 +CVE-2010-4335 +CVE-2010-4347 +CVE-2010-4356 +CVE-2010-4357 +CVE-2010-4359 +CVE-2010-4362 +CVE-2010-4365 +CVE-2010-4366 +CVE-2010-4398 +CVE-2010-4399 +CVE-2010-4400 +CVE-2010-4401 +CVE-2010-4406 +CVE-2010-4409 +CVE-2010-4417 +CVE-2010-4435 +CVE-2010-4480 +CVE-2010-4502 +CVE-2010-4507 +CVE-2010-4517 +CVE-2010-4557 +CVE-2010-4566 +CVE-2010-4597 +CVE-2010-4598 +CVE-2010-4604 +CVE-2010-4607 +CVE-2010-4608 +CVE-2010-4609 +CVE-2010-4610 +CVE-2010-4611 +CVE-2010-4612 +CVE-2010-4613 +CVE-2010-4614 +CVE-2010-4615 +CVE-2010-4617 +CVE-2010-4619 +CVE-2010-4631 +CVE-2010-4632 +CVE-2010-4633 +CVE-2010-4635 +CVE-2010-4636 +CVE-2010-4638 +CVE-2010-4701 +CVE-2010-4709 +CVE-2010-4719 +CVE-2010-4721 +CVE-2010-4734 +CVE-2010-4735 +CVE-2010-4736 +CVE-2010-4737 +CVE-2010-4749 +CVE-2010-4750 +CVE-2010-4769 +CVE-2010-4770 +CVE-2010-4771 +CVE-2010-4772 +CVE-2010-4774 +CVE-2010-4776 +CVE-2010-4780 +CVE-2010-4781 +CVE-2010-4782 +CVE-2010-4791 +CVE-2010-4793 +CVE-2010-4794 +CVE-2010-4795 +CVE-2010-4797 +CVE-2010-4798 +CVE-2010-4799 +CVE-2010-4800 +CVE-2010-4801 +CVE-2010-4808 +CVE-2010-4809 +CVE-2010-4810 +CVE-2010-4814 +CVE-2010-4829 +CVE-2010-4830 +CVE-2010-4834 +CVE-2010-4835 +CVE-2010-4837 +CVE-2010-4838 +CVE-2010-4839 +CVE-2010-4842 +CVE-2010-4843 +CVE-2010-4844 +CVE-2010-4845 +CVE-2010-4846 +CVE-2010-4847 +CVE-2010-4849 +CVE-2010-4850 +CVE-2010-4851 +CVE-2010-4852 +CVE-2010-4853 +CVE-2010-4855 +CVE-2010-4856 +CVE-2010-4857 +CVE-2010-4858 +CVE-2010-4860 +CVE-2010-4861 +CVE-2010-4862 +CVE-2010-4865 +CVE-2010-4866 +CVE-2010-4869 +CVE-2010-4870 +CVE-2010-4872 +CVE-2010-4874 +CVE-2010-4876 +CVE-2010-4878 +CVE-2010-4879 +CVE-2010-4884 +CVE-2010-4893 +CVE-2010-4894 +CVE-2010-4895 +CVE-2010-4898 +CVE-2010-4902 +CVE-2010-4904 +CVE-2010-4905 +CVE-2010-4910 +CVE-2010-4911 +CVE-2010-4912 +CVE-2010-4913 +CVE-2010-4914 +CVE-2010-4915 +CVE-2010-4916 +CVE-2010-4917 +CVE-2010-4918 +CVE-2010-4919 +CVE-2010-4920 +CVE-2010-4921 +CVE-2010-4924 +CVE-2010-4925 +CVE-2010-4926 +CVE-2010-4927 +CVE-2010-4928 +CVE-2010-4929 +CVE-2010-4931 +CVE-2010-4933 +CVE-2010-4934 +CVE-2010-4935 +CVE-2010-4937 +CVE-2010-4939 +CVE-2010-4940 +CVE-2010-4941 +CVE-2010-4942 +CVE-2010-4943 +CVE-2010-4944 +CVE-2010-4945 +CVE-2010-4946 +CVE-2010-4947 +CVE-2010-4948 +CVE-2010-4954 +CVE-2010-4955 +CVE-2010-4959 +CVE-2010-4967 +CVE-2010-4968 +CVE-2010-4969 +CVE-2010-4970 +CVE-2010-4972 +CVE-2010-4974 +CVE-2010-4975 +CVE-2010-4980 +CVE-2010-4981 +CVE-2010-4982 +CVE-2010-4983 +CVE-2010-4984 +CVE-2010-4985 +CVE-2010-4986 +CVE-2010-4987 +CVE-2010-4988 +CVE-2010-4989 +CVE-2010-4990 +CVE-2010-4991 +CVE-2010-4992 +CVE-2010-4993 +CVE-2010-4995 +CVE-2010-4996 +CVE-2010-4997 +CVE-2010-4998 +CVE-2010-4999 +CVE-2010-5000 +CVE-2010-5001 +CVE-2010-5003 +CVE-2010-5004 +CVE-2010-5007 +CVE-2010-5008 +CVE-2010-5009 +CVE-2010-5010 +CVE-2010-5011 +CVE-2010-5012 +CVE-2010-5013 +CVE-2010-5014 +CVE-2010-5016 +CVE-2010-5017 +CVE-2010-5018 +CVE-2010-5019 +CVE-2010-5020 +CVE-2010-5021 +CVE-2010-5022 +CVE-2010-5023 +CVE-2010-5026 +CVE-2010-5027 +CVE-2010-5028 +CVE-2010-5033 +CVE-2010-5034 +CVE-2010-5035 +CVE-2010-5036 +CVE-2010-5037 +CVE-2010-5039 +CVE-2010-5040 +CVE-2010-5041 +CVE-2010-5042 +CVE-2010-5043 +CVE-2010-5044 +CVE-2010-5045 +CVE-2010-5081 +CVE-2010-5083 +CVE-2010-5099 +CVE-2010-5193 +CVE-2010-5194 +CVE-2010-5195 +CVE-2010-5227 +CVE-2010-5236 +CVE-2010-5239 +CVE-2010-5280 +CVE-2010-5284 +CVE-2010-5285 +CVE-2010-5287 +CVE-2010-5289 +CVE-2010-5299 +CVE-2010-5300 +CVE-2010-5301 +CVE-2010-5322 +CVE-2010-5323 +CVE-2010-5330 +CVE-2010-5333 +CVE-2011-0018 +CVE-2011-0049 +CVE-2011-0096 +CVE-2011-0257 +CVE-2011-0267 +CVE-2011-0276 +CVE-2011-0354 +CVE-2011-0404 +CVE-2011-0405 +CVE-2011-0406 +CVE-2011-0420 +CVE-2011-0421 +CVE-2011-0443 +CVE-2011-0489 +CVE-2011-0498 +CVE-2011-0500 +CVE-2011-0501 +CVE-2011-0502 +CVE-2011-0503 +CVE-2011-0504 +CVE-2011-0505 +CVE-2011-0506 +CVE-2011-0507 +CVE-2011-0510 +CVE-2011-0511 +CVE-2011-0512 +CVE-2011-0513 +CVE-2011-0514 +CVE-2011-0515 +CVE-2011-0516 +CVE-2011-0517 +CVE-2011-0518 +CVE-2011-0519 +CVE-2011-0522 +CVE-2011-0545 +CVE-2011-0611 +CVE-2011-0614 +CVE-2011-0635 +CVE-2011-0642 +CVE-2011-0643 +CVE-2011-0644 +CVE-2011-0646 +CVE-2011-0652 +CVE-2011-0654 +CVE-2011-0708 +CVE-2011-0748 +CVE-2011-0762 +CVE-2011-0885 +CVE-2011-0886 +CVE-2011-0887 +CVE-2011-0900 +CVE-2011-0902 +CVE-2011-0903 +CVE-2011-0917 +CVE-2011-0959 +CVE-2011-0960 +CVE-2011-0961 +CVE-2011-0962 +CVE-2011-0966 +CVE-2011-0997 +CVE-2011-1048 +CVE-2011-1055 +CVE-2011-1062 +CVE-2011-1086 +CVE-2011-1092 +CVE-2011-1099 +CVE-2011-1100 +CVE-2011-1137 +CVE-2011-1249 +CVE-2011-1496 +CVE-2011-1524 +CVE-2011-1525 +CVE-2011-1546 +CVE-2011-1556 +CVE-2011-1563 +CVE-2011-1564 +CVE-2011-1565 +CVE-2011-1566 +CVE-2011-1567 +CVE-2011-1568 +CVE-2011-1569 +CVE-2011-1591 +CVE-2011-1665 +CVE-2011-1667 +CVE-2011-1669 +CVE-2011-1670 +CVE-2011-1714 +CVE-2011-1715 +CVE-2011-1761 +CVE-2011-1865 +CVE-2011-1866 +CVE-2011-1938 +CVE-2011-1974 +CVE-2011-2089 +CVE-2011-2386 +CVE-2011-2443 +CVE-2011-2505 +CVE-2011-2506 +CVE-2011-2522 +CVE-2011-2543 +CVE-2011-2544 +CVE-2011-2577 +CVE-2011-2641 +CVE-2011-2657 +CVE-2011-2757 +CVE-2011-2763 +CVE-2011-2841 +CVE-2011-2917 +CVE-2011-2944 +CVE-2011-2963 +CVE-2011-3142 +CVE-2011-3175 +CVE-2011-3176 +CVE-2011-3192 +CVE-2011-3322 +CVE-2011-3368 +CVE-2011-3478 +CVE-2011-3487 +CVE-2011-3490 +CVE-2011-3492 +CVE-2011-3496 +CVE-2011-3645 +CVE-2011-3713 +CVE-2011-3829 +CVE-2011-3833 +CVE-2011-3923 +CVE-2011-3976 +CVE-2011-3981 +CVE-2011-4024 +CVE-2011-4026 +CVE-2011-4062 +CVE-2011-4066 +CVE-2011-4075 +CVE-2011-4089 +CVE-2011-4094 +CVE-2011-4106 +CVE-2011-4153 +CVE-2011-4337 +CVE-2011-4342 +CVE-2011-4362 +CVE-2011-4453 +CVE-2011-4569 +CVE-2011-4570 +CVE-2011-4572 +CVE-2011-4620 +CVE-2011-4642 +CVE-2011-4643 +CVE-2011-4644 +CVE-2011-4670 +CVE-2011-4671 +CVE-2011-4672 +CVE-2011-4673 +CVE-2011-4674 +CVE-2011-4710 +CVE-2011-4713 +CVE-2011-4714 +CVE-2011-4715 +CVE-2011-4716 +CVE-2011-4722 +CVE-2011-4800 +CVE-2011-4801 +CVE-2011-4803 +CVE-2011-4806 +CVE-2011-4807 +CVE-2011-4808 +CVE-2011-4809 +CVE-2011-4810 +CVE-2011-4811 +CVE-2011-4812 +CVE-2011-4813 +CVE-2011-4823 +CVE-2011-4825 +CVE-2011-4829 +CVE-2011-4830 +CVE-2011-4831 +CVE-2011-4832 +CVE-2011-4862 +CVE-2011-4875 +CVE-2011-4876 +CVE-2011-4877 +CVE-2011-4878 +CVE-2011-4879 +CVE-2011-4885 +CVE-2011-4898 +CVE-2011-4899 +CVE-2011-4906 +CVE-2011-4908 +CVE-2011-5002 +CVE-2011-5003 +CVE-2011-5005 +CVE-2011-5006 +CVE-2011-5007 +CVE-2011-5010 +CVE-2011-5012 +CVE-2011-5026 +CVE-2011-5031 +CVE-2011-5033 +CVE-2011-5039 +CVE-2011-5040 +CVE-2011-5043 +CVE-2011-5044 +CVE-2011-5046 +CVE-2011-5049 +CVE-2011-5052 +CVE-2011-5075 +CVE-2011-5103 +CVE-2011-5109 +CVE-2011-5110 +CVE-2011-5112 +CVE-2011-5113 +CVE-2011-5116 +CVE-2011-5129 +CVE-2011-5130 +CVE-2011-5135 +CVE-2011-5139 +CVE-2011-5140 +CVE-2011-5147 +CVE-2011-5148 +CVE-2011-5149 +CVE-2011-5160 +CVE-2011-5161 +CVE-2011-5162 +CVE-2011-5164 +CVE-2011-5165 +CVE-2011-5166 +CVE-2011-5167 +CVE-2011-5168 +CVE-2011-5170 +CVE-2011-5171 +CVE-2011-5172 +CVE-2011-5173 +CVE-2011-5183 +CVE-2011-5185 +CVE-2011-5186 +CVE-2011-5195 +CVE-2011-5196 +CVE-2011-5197 +CVE-2011-5200 +CVE-2011-5203 +CVE-2011-5204 +CVE-2011-5211 +CVE-2011-5212 +CVE-2011-5218 +CVE-2011-5219 +CVE-2011-5228 +CVE-2011-5229 +CVE-2011-5230 +CVE-2011-5233 +CVE-2011-5257 +CVE-2011-5262 +CVE-2011-5267 +CVE-2011-5277 +CVE-2011-5278 +CVE-2011-5283 +CVE-2011-5284 +CVE-2011-5330 +CVE-2011-5331 +CVE-2012-0025 +CVE-2012-0201 +CVE-2012-0217 +CVE-2012-0266 +CVE-2012-0267 +CVE-2012-0276 +CVE-2012-0277 +CVE-2012-0282 +CVE-2012-0292 +CVE-2012-0389 +CVE-2012-0391 +CVE-2012-0392 +CVE-2012-0393 +CVE-2012-0394 +CVE-2012-0406 +CVE-2012-0407 +CVE-2012-0694 +CVE-2012-0698 +CVE-2012-0699 +CVE-2012-0781 +CVE-2012-0782 +CVE-2012-0874 +CVE-2012-0895 +CVE-2012-0896 +CVE-2012-0902 +CVE-2012-0904 +CVE-2012-0905 +CVE-2012-0906 +CVE-2012-0911 +CVE-2012-0913 +CVE-2012-0935 +CVE-2012-0937 +CVE-2012-0980 +CVE-2012-0981 +CVE-2012-0982 +CVE-2012-0983 +CVE-2012-0984 +CVE-2012-0985 +CVE-2012-1002 +CVE-2012-1008 +CVE-2012-1009 +CVE-2012-1010 +CVE-2012-1011 +CVE-2012-1017 +CVE-2012-1024 +CVE-2012-1025 +CVE-2012-1026 +CVE-2012-1029 +CVE-2012-1047 +CVE-2012-1058 +CVE-2012-1059 +CVE-2012-1125 +CVE-2012-1153 +CVE-2012-1189 +CVE-2012-1203 +CVE-2012-1220 +CVE-2012-1226 +CVE-2012-1297 +CVE-2012-1308 +CVE-2012-1414 +CVE-2012-1415 +CVE-2012-1416 +CVE-2012-1417 +CVE-2012-1464 +CVE-2012-1465 +CVE-2012-1466 +CVE-2012-1495 +CVE-2012-1498 +CVE-2012-1500 +CVE-2012-1503 +CVE-2012-1563 +CVE-2012-1593 +CVE-2012-1613 +CVE-2012-1614 +CVE-2012-1661 +CVE-2012-1663 +CVE-2012-1669 +CVE-2012-1670 +CVE-2012-1671 +CVE-2012-1672 +CVE-2012-1673 +CVE-2012-1775 +CVE-2012-1783 +CVE-2012-1790 +CVE-2012-1803 +CVE-2012-1900 +CVE-2012-1901 +CVE-2012-1911 +CVE-2012-1912 +CVE-2012-1933 +CVE-2012-1934 +CVE-2012-1935 +CVE-2012-1936 +CVE-2012-1979 +CVE-2012-2095 +CVE-2012-2105 +CVE-2012-2109 +CVE-2012-2110 +CVE-2012-2115 +CVE-2012-2122 +CVE-2012-2156 +CVE-2012-2206 +CVE-2012-2208 +CVE-2012-2209 +CVE-2012-2210 +CVE-2012-2227 +CVE-2012-2271 +CVE-2012-2275 +CVE-2012-2276 +CVE-2012-2277 +CVE-2012-2376 +CVE-2012-2396 +CVE-2012-2442 +CVE-2012-2569 +CVE-2012-2570 +CVE-2012-2571 +CVE-2012-2572 +CVE-2012-2573 +CVE-2012-2575 +CVE-2012-2576 +CVE-2012-2578 +CVE-2012-2579 +CVE-2012-2580 +CVE-2012-2583 +CVE-2012-2584 +CVE-2012-2585 +CVE-2012-2586 +CVE-2012-2587 +CVE-2012-2588 +CVE-2012-2590 +CVE-2012-2591 +CVE-2012-2592 +CVE-2012-2601 +CVE-2012-2602 +CVE-2012-2614 +CVE-2012-2740 +CVE-2012-2741 +CVE-2012-2760 +CVE-2012-2905 +CVE-2012-2908 +CVE-2012-2909 +CVE-2012-2923 +CVE-2012-2924 +CVE-2012-2925 +CVE-2012-2938 +CVE-2012-2939 +CVE-2012-2940 +CVE-2012-2952 +CVE-2012-2956 +CVE-2012-2962 +CVE-2012-3137 +CVE-2012-3152 +CVE-2012-3153 +CVE-2012-3236 +CVE-2012-3294 +CVE-2012-3350 +CVE-2012-3351 +CVE-2012-3399 +CVE-2012-3435 +CVE-2012-3448 +CVE-2012-3485 +CVE-2012-3524 +CVE-2012-3549 +CVE-2012-3574 +CVE-2012-3575 +CVE-2012-3576 +CVE-2012-3588 +CVE-2012-3791 +CVE-2012-3814 +CVE-2012-3816 +CVE-2012-3834 +CVE-2012-3835 +CVE-2012-3836 +CVE-2012-3837 +CVE-2012-3838 +CVE-2012-3839 +CVE-2012-3840 +CVE-2012-3845 +CVE-2012-3996 +CVE-2012-4031 +CVE-2012-4054 +CVE-2012-4057 +CVE-2012-4177 +CVE-2012-4178 +CVE-2012-4240 +CVE-2012-4250 +CVE-2012-4258 +CVE-2012-4259 +CVE-2012-4260 +CVE-2012-4262 +CVE-2012-4265 +CVE-2012-4266 +CVE-2012-4267 +CVE-2012-4278 +CVE-2012-4279 +CVE-2012-4280 +CVE-2012-4281 +CVE-2012-4325 +CVE-2012-4329 +CVE-2012-4330 +CVE-2012-4333 +CVE-2012-4334 +CVE-2012-4335 +CVE-2012-4344 +CVE-2012-4361 +CVE-2012-4362 +CVE-2012-4399 +CVE-2012-4425 +CVE-2012-4746 +CVE-2012-4864 +CVE-2012-4865 +CVE-2012-4869 +CVE-2012-4870 +CVE-2012-4876 +CVE-2012-4886 +CVE-2012-4891 +CVE-2012-4901 +CVE-2012-4902 +CVE-2012-4924 +CVE-2012-4925 +CVE-2012-4926 +CVE-2012-4927 +CVE-2012-4988 +CVE-2012-4991 +CVE-2012-4992 +CVE-2012-4993 +CVE-2012-4996 +CVE-2012-4997 +CVE-2012-5000 +CVE-2012-5005 +CVE-2012-5098 +CVE-2012-5106 +CVE-2012-5193 +CVE-2012-5223 +CVE-2012-5226 +CVE-2012-5227 +CVE-2012-5228 +CVE-2012-5231 +CVE-2012-5242 +CVE-2012-5243 +CVE-2012-5244 +CVE-2012-5288 +CVE-2012-5291 +CVE-2012-5293 +CVE-2012-5306 +CVE-2012-5315 +CVE-2012-5319 +CVE-2012-5320 +CVE-2012-5324 +CVE-2012-5326 +CVE-2012-5329 +CVE-2012-5330 +CVE-2012-5331 +CVE-2012-5333 +CVE-2012-5334 +CVE-2012-5335 +CVE-2012-5340 +CVE-2012-5347 +CVE-2012-5348 +CVE-2012-5349 +CVE-2012-5350 +CVE-2012-5387 +CVE-2012-5388 +CVE-2012-5470 +CVE-2012-5533 +CVE-2012-5611 +CVE-2012-5612 +CVE-2012-5683 +CVE-2012-5684 +CVE-2012-5685 +CVE-2012-5700 +CVE-2012-5849 +CVE-2012-5861 +CVE-2012-5862 +CVE-2012-5863 +CVE-2012-5864 +CVE-2012-5874 +CVE-2012-5875 +CVE-2012-5876 +CVE-2012-5877 +CVE-2012-5891 +CVE-2012-5896 +CVE-2012-5897 +CVE-2012-5898 +CVE-2012-5899 +CVE-2012-5900 +CVE-2012-5905 +CVE-2012-5912 +CVE-2012-5917 +CVE-2012-5918 +CVE-2012-5975 +CVE-2012-6038 +CVE-2012-6039 +CVE-2012-6042 +CVE-2012-6044 +CVE-2012-6047 +CVE-2012-6048 +CVE-2012-6050 +CVE-2012-6081 +CVE-2012-6096 +CVE-2012-6303 +CVE-2012-6307 +CVE-2012-6433 +CVE-2012-6434 +CVE-2012-6448 +CVE-2012-6493 +CVE-2012-6499 +CVE-2012-6500 +CVE-2012-6504 +CVE-2012-6505 +CVE-2012-6506 +CVE-2012-6516 +CVE-2012-6517 +CVE-2012-6518 +CVE-2012-6519 +CVE-2012-6522 +CVE-2012-6523 +CVE-2012-6524 +CVE-2012-6525 +CVE-2012-6530 +CVE-2012-6534 +CVE-2012-6554 +CVE-2012-6555 +CVE-2012-6556 +CVE-2012-6557 +CVE-2012-6559 +CVE-2012-6560 +CVE-2012-6584 +CVE-2012-6585 +CVE-2012-6586 +CVE-2012-6587 +CVE-2012-6588 +CVE-2012-6589 +CVE-2012-6611 +CVE-2012-6626 +CVE-2012-6644 +CVE-2012-6658 +CVE-2012-6666 +CVE-2012-6667 +CVE-2013-0008 +CVE-2013-0019 +CVE-2013-0090 +CVE-2013-0126 +CVE-2013-0230 +CVE-2013-0232 +CVE-2013-0238 +CVE-2013-0249 +CVE-2013-0292 +CVE-2013-0632 +CVE-2013-0657 +CVE-2013-0662 +CVE-2013-0663 +CVE-2013-0722 +CVE-2013-0742 +CVE-2013-0928 +CVE-2013-0946 +CVE-2013-1080 +CVE-2013-1300 +CVE-2013-1306 +CVE-2013-1309 +CVE-2013-1347 +CVE-2013-1362 +CVE-2013-1412 +CVE-2013-1414 +CVE-2013-1465 +CVE-2013-1466 +CVE-2013-1468 +CVE-2013-1469 +CVE-2013-1493 +CVE-2013-1604 +CVE-2013-1605 +CVE-2013-1606 +CVE-2013-1668 +CVE-2013-1670 +CVE-2013-1763 +CVE-2013-1773 +CVE-2013-1814 +CVE-2013-1828 +CVE-2013-1852 +CVE-2013-1892 +CVE-2013-2068 +CVE-2013-2088 +CVE-2013-2094 +CVE-2013-2121 +CVE-2013-2143 +CVE-2013-2225 +CVE-2013-2347 +CVE-2013-2423 +CVE-2013-2474 +CVE-2013-2576 +CVE-2013-2577 +CVE-2013-2586 +CVE-2013-2594 +CVE-2013-2618 +CVE-2013-2619 +CVE-2013-2639 +CVE-2013-2678 +CVE-2013-2690 +CVE-2013-2712 +CVE-2013-2713 +CVE-2013-2748 +CVE-2013-2751 +CVE-2013-2754 +CVE-2013-2760 +CVE-2013-3050 +CVE-2013-3075 +CVE-2013-3111 +CVE-2013-3120 +CVE-2013-3143 +CVE-2013-3212 +CVE-2013-3214 +CVE-2013-3238 +CVE-2013-3242 +CVE-2013-3304 +CVE-2013-3312 +CVE-2013-3313 +CVE-2013-3316 +CVE-2013-3317 +CVE-2013-3336 +CVE-2013-3482 +CVE-2013-3502 +CVE-2013-3515 +CVE-2013-3522 +CVE-2013-3524 +CVE-2013-3527 +CVE-2013-3529 +CVE-2013-3535 +CVE-2013-3536 +CVE-2013-3563 +CVE-2013-3568 +CVE-2013-3623 +CVE-2013-3632 +CVE-2013-3660 +CVE-2013-3661 +CVE-2013-3721 +CVE-2013-3739 +CVE-2013-3906 +CVE-2013-3928 +CVE-2013-3956 +CVE-2013-3961 +CVE-2013-4074 +CVE-2013-4212 +CVE-2013-4467 +CVE-2013-4468 +CVE-2013-4630 +CVE-2013-4664 +CVE-2013-4665 +CVE-2013-4694 +CVE-2013-4730 +CVE-2013-4810 +CVE-2013-4835 +CVE-2013-4884 +CVE-2013-4898 +CVE-2013-4900 +CVE-2013-4945 +CVE-2013-4946 +CVE-2013-4948 +CVE-2013-4949 +CVE-2013-4950 +CVE-2013-4952 +CVE-2013-4953 +CVE-2013-4988 +CVE-2013-5014 +CVE-2013-5015 +CVE-2013-5019 +CVE-2013-5036 +CVE-2013-5045 +CVE-2013-5065 +CVE-2013-5091 +CVE-2013-5093 +CVE-2013-5099 +CVE-2013-5117 +CVE-2013-5120 +CVE-2013-5121 +CVE-2013-5311 +CVE-2013-5312 +CVE-2013-5316 +CVE-2013-5317 +CVE-2013-5318 +CVE-2013-5321 +CVE-2013-5447 +CVE-2013-5486 +CVE-2013-5528 +CVE-2013-5573 +CVE-2013-5576 +CVE-2013-5578 +CVE-2013-5639 +CVE-2013-5640 +CVE-2013-5672 +CVE-2013-5673 +CVE-2013-5680 +CVE-2013-5692 +CVE-2013-5693 +CVE-2013-5694 +CVE-2013-5716 +CVE-2013-5755 +CVE-2013-5756 +CVE-2013-5757 +CVE-2013-5758 +CVE-2013-5791 +CVE-2013-5961 +CVE-2013-5962 +CVE-2013-5977 +CVE-2013-6021 +CVE-2013-6023 +CVE-2013-6025 +CVE-2013-6040 +CVE-2013-6058 +CVE-2013-6079 +CVE-2013-6114 +CVE-2013-6117 +CVE-2013-6127 +CVE-2013-6128 +CVE-2013-6162 +CVE-2013-6164 +CVE-2013-6194 +CVE-2013-6221 +CVE-2013-6227 +CVE-2013-6232 +CVE-2013-6233 +CVE-2013-6282 +CVE-2013-6283 +CVE-2013-6341 +CVE-2013-6343 +CVE-2013-6366 +CVE-2013-6618 +CVE-2013-6627 +CVE-2013-6719 +CVE-2013-6720 +CVE-2013-6767 +CVE-2013-6787 +CVE-2013-6793 +CVE-2013-6796 +CVE-2013-6810 +CVE-2013-6852 +CVE-2013-6872 +CVE-2013-6874 +CVE-2013-6881 +CVE-2013-6882 +CVE-2013-6883 +CVE-2013-6884 +CVE-2013-6922 +CVE-2013-6923 +CVE-2013-6935 +CVE-2013-6936 +CVE-2013-6937 +CVE-2013-6976 +CVE-2013-6987 +CVE-2013-7025 +CVE-2013-7030 +CVE-2013-7043 +CVE-2013-7057 +CVE-2013-7091 +CVE-2013-7136 +CVE-2013-7137 +CVE-2013-7184 +CVE-2013-7186 +CVE-2013-7187 +CVE-2013-7194 +CVE-2013-7204 +CVE-2013-7246 +CVE-2013-7260 +CVE-2013-7274 +CVE-2013-7280 +CVE-2013-7316 +CVE-2013-7319 +CVE-2013-7349 +CVE-2013-7382 +CVE-2013-7409 +CVE-2013-7471 +CVE-2014-0030 +CVE-2014-0038 +CVE-2014-0160 +CVE-2014-0196 +CVE-2014-0226 +CVE-2014-0257 +CVE-2014-0282 +CVE-2014-0307 +CVE-2014-0322 +CVE-2014-0372 +CVE-2014-0379 +CVE-2014-0476 +CVE-2014-0497 +CVE-2014-0514 +CVE-2014-0556 +CVE-2014-0620 +CVE-2014-0621 +CVE-2014-0683 +CVE-2014-0749 +CVE-2014-0780 +CVE-2014-0787 +CVE-2014-0793 +CVE-2014-0794 +CVE-2014-0980 +CVE-2014-0981 +CVE-2014-0983 +CVE-2014-0984 +CVE-2014-0997 +CVE-2014-0999 +CVE-2014-100002 +CVE-2014-100003 +CVE-2014-10001 +CVE-2014-100011 +CVE-2014-100012 +CVE-2014-100013 +CVE-2014-100014 +CVE-2014-100015 +CVE-2014-100017 +CVE-2014-100020 +CVE-2014-10010 +CVE-2014-10013 +CVE-2014-10018 +CVE-2014-10019 +CVE-2014-10020 +CVE-2014-10021 +CVE-2014-10023 +CVE-2014-10031 +CVE-2014-10032 +CVE-2014-10033 +CVE-2014-10034 +CVE-2014-10035 +CVE-2014-10037 +CVE-2014-10038 +CVE-2014-10078 +CVE-2014-10079 +CVE-2014-1202 +CVE-2014-1204 +CVE-2014-1206 +CVE-2014-1216 +CVE-2014-1401 +CVE-2014-1459 +CVE-2014-1610 +CVE-2014-1635 +CVE-2014-1649 +CVE-2014-1665 +CVE-2014-1677 +CVE-2014-1683 +CVE-2014-1695 +CVE-2014-1767 +CVE-2014-1785 +CVE-2014-1841 +CVE-2014-1842 +CVE-2014-1843 +CVE-2014-1854 +CVE-2014-1912 +CVE-2014-1944 +CVE-2014-1982 +CVE-2014-2008 +CVE-2014-2009 +CVE-2014-2013 +CVE-2014-2023 +CVE-2014-2043 +CVE-2014-2044 +CVE-2014-2045 +CVE-2014-2084 +CVE-2014-2223 +CVE-2014-2268 +CVE-2014-2299 +CVE-2014-2314 +CVE-2014-2340 +CVE-2014-2341 +CVE-2014-2399 +CVE-2014-2424 +CVE-2014-2477 +CVE-2014-2531 +CVE-2014-2533 +CVE-2014-2534 +CVE-2014-2540 +CVE-2014-2575 +CVE-2014-2579 +CVE-2014-2586 +CVE-2014-2587 +CVE-2014-2588 +CVE-2014-2595 +CVE-2014-2598 +CVE-2014-2623 +CVE-2014-2647 +CVE-2014-2668 +CVE-2014-2671 +CVE-2014-2847 +CVE-2014-2849 +CVE-2014-2850 +CVE-2014-2880 +CVE-2014-2908 +CVE-2014-2927 +CVE-2014-2928 +CVE-2014-2962 +CVE-2014-2976 +CVE-2014-2994 +CVE-2014-2996 +CVE-2014-3008 +CVE-2014-3080 +CVE-2014-3081 +CVE-2014-3085 +CVE-2014-3110 +CVE-2014-3120 +CVE-2014-3138 +CVE-2014-3139 +CVE-2014-3153 +CVE-2014-3205 +CVE-2014-3206 +CVE-2014-3216 +CVE-2014-3220 +CVE-2014-3225 +CVE-2014-3246 +CVE-2014-3247 +CVE-2014-3418 +CVE-2014-3434 +CVE-2014-3443 +CVE-2014-3544 +CVE-2014-3631 +CVE-2014-3704 +CVE-2014-3738 +CVE-2014-3740 +CVE-2014-3778 +CVE-2014-3791 +CVE-2014-3792 +CVE-2014-3804 +CVE-2014-3805 +CVE-2014-3806 +CVE-2014-3840 +CVE-2014-3842 +CVE-2014-3848 +CVE-2014-3849 +CVE-2014-3857 +CVE-2014-3871 +CVE-2014-3878 +CVE-2014-3888 +CVE-2014-3913 +CVE-2014-3914 +CVE-2014-3961 +CVE-2014-3962 +CVE-2014-3974 +CVE-2014-3975 +CVE-2014-3976 +CVE-2014-3977 +CVE-2014-4014 +CVE-2014-4018 +CVE-2014-4033 +CVE-2014-4034 +CVE-2014-4076 +CVE-2014-4113 +CVE-2014-4114 +CVE-2014-4138 +CVE-2014-4141 +CVE-2014-4154 +CVE-2014-4155 +CVE-2014-4158 +CVE-2014-4162 +CVE-2014-4166 +CVE-2014-4311 +CVE-2014-4312 +CVE-2014-4334 +CVE-2014-4492 +CVE-2014-4511 +CVE-2014-4613 +CVE-2014-4643 +CVE-2014-4644 +CVE-2014-4645 +CVE-2014-4663 +CVE-2014-4688 +CVE-2014-4699 +CVE-2014-4701 +CVE-2014-4710 +CVE-2014-4716 +CVE-2014-4718 +CVE-2014-4880 +CVE-2014-4912 +CVE-2014-4927 +CVE-2014-4943 +CVE-2014-4960 +CVE-2014-4971 +CVE-2014-4977 +CVE-2014-5005 +CVE-2014-5006 +CVE-2014-5073 +CVE-2014-5074 +CVE-2014-5081 +CVE-2014-5082 +CVE-2014-5100 +CVE-2014-5115 +CVE-2014-5116 +CVE-2014-5144 +CVE-2014-5192 +CVE-2014-5193 +CVE-2014-5194 +CVE-2014-5207 +CVE-2014-5246 +CVE-2014-5275 +CVE-2014-5276 +CVE-2014-5284 +CVE-2014-5287 +CVE-2014-5288 +CVE-2014-5300 +CVE-2014-5301 +CVE-2014-5308 +CVE-2014-5347 +CVE-2014-5349 +CVE-2014-5370 +CVE-2014-5377 +CVE-2014-5395 +CVE-2014-5453 +CVE-2014-5455 +CVE-2014-5460 +CVE-2014-5464 +CVE-2014-5465 +CVE-2014-5507 +CVE-2014-5519 +CVE-2014-5520 +CVE-2014-5521 +CVE-2014-6037 +CVE-2014-6043 +CVE-2014-6070 +CVE-2014-6242 +CVE-2014-6271 +CVE-2014-6278 +CVE-2014-6287 +CVE-2014-6312 +CVE-2014-6332 +CVE-2014-6363 +CVE-2014-6389 +CVE-2014-6409 +CVE-2014-6446 +CVE-2014-6593 +CVE-2014-6607 +CVE-2014-6619 +CVE-2014-7169 +CVE-2014-7176 +CVE-2014-7205 +CVE-2014-7226 +CVE-2014-7235 +CVE-2014-7279 +CVE-2014-7280 +CVE-2014-7281 +CVE-2014-7285 +CVE-2014-7288 +CVE-2014-7822 +CVE-2014-7872 +CVE-2014-7910 +CVE-2014-7951 +CVE-2014-8272 +CVE-2014-8295 +CVE-2014-8356 +CVE-2014-8357 +CVE-2014-8361 +CVE-2014-8380 +CVE-2014-8386 +CVE-2014-8391 +CVE-2014-8440 +CVE-2014-8469 +CVE-2014-8493 +CVE-2014-8498 +CVE-2014-8499 +CVE-2014-8517 +CVE-2014-8555 +CVE-2014-8577 +CVE-2014-8586 +CVE-2014-8596 +CVE-2014-8653 +CVE-2014-8654 +CVE-2014-8655 +CVE-2014-8656 +CVE-2014-8657 +CVE-2014-8673 +CVE-2014-8674 +CVE-2014-8675 +CVE-2014-8676 +CVE-2014-8677 +CVE-2014-8681 +CVE-2014-8682 +CVE-2014-8687 +CVE-2014-8690 +CVE-2014-8727 +CVE-2014-8728 +CVE-2014-8739 +CVE-2014-8768 +CVE-2014-8770 +CVE-2014-8799 +CVE-2014-8800 +CVE-2014-8801 +CVE-2014-8810 +CVE-2014-8826 +CVE-2014-8835 +CVE-2014-8904 +CVE-2014-8948 +CVE-2014-8949 +CVE-2014-8953 +CVE-2014-8954 +CVE-2014-8997 +CVE-2014-8998 +CVE-2014-9004 +CVE-2014-9005 +CVE-2014-9013 +CVE-2014-9014 +CVE-2014-9101 +CVE-2014-9113 +CVE-2014-9118 +CVE-2014-9141 +CVE-2014-9142 +CVE-2014-9143 +CVE-2014-9144 +CVE-2014-9147 +CVE-2014-9148 +CVE-2014-9173 +CVE-2014-9175 +CVE-2014-9178 +CVE-2014-9195 +CVE-2014-9208 +CVE-2014-9258 +CVE-2014-9261 +CVE-2014-9262 +CVE-2014-9305 +CVE-2014-9308 +CVE-2014-9322 +CVE-2014-9331 +CVE-2014-9345 +CVE-2014-9347 +CVE-2014-9348 +CVE-2014-9349 +CVE-2014-9350 +CVE-2014-9436 +CVE-2014-9439 +CVE-2014-9440 +CVE-2014-9445 +CVE-2014-9448 +CVE-2014-9456 +CVE-2014-9457 +CVE-2014-9463 +CVE-2014-9516 +CVE-2014-9522 +CVE-2014-9528 +CVE-2014-9566 +CVE-2014-9567 +CVE-2014-9580 +CVE-2014-9581 +CVE-2014-9582 +CVE-2014-9583 +CVE-2014-9605 +CVE-2014-9610 +CVE-2014-9611 +CVE-2014-9618 +CVE-2014-9619 +CVE-2014-9632 +CVE-2014-9633 +CVE-2014-9641 +CVE-2014-9642 +CVE-2014-9643 +CVE-2014-9727 +CVE-2014-9734 +CVE-2014-9916 +CVE-2014-9917 +CVE-2014-9918 +CVE-2014-9919 +CVE-2015-0016 +CVE-2015-0040 +CVE-2015-0050 +CVE-2015-0057 +CVE-2015-0064 +CVE-2015-0065 +CVE-2015-0097 +CVE-2015-0179 +CVE-2015-0240 +CVE-2015-0252 +CVE-2015-0313 +CVE-2015-0336 +CVE-2015-0554 +CVE-2015-0565 +CVE-2015-0569 +CVE-2015-0779 +CVE-2015-0802 +CVE-2015-0816 +CVE-2015-0935 +CVE-2015-1028 +CVE-2015-1054 +CVE-2015-1057 +CVE-2015-1058 +CVE-2015-1059 +CVE-2015-1060 +CVE-2015-1100 +CVE-2015-1130 +CVE-2015-1158 +CVE-2015-1265 +CVE-2015-1305 +CVE-2015-1318 +CVE-2015-1325 +CVE-2015-1328 +CVE-2015-1338 +CVE-2015-1362 +CVE-2015-1364 +CVE-2015-1365 +CVE-2015-1366 +CVE-2015-1368 +CVE-2015-1375 +CVE-2015-1376 +CVE-2015-1389 +CVE-2015-1422 +CVE-2015-1423 +CVE-2015-1424 +CVE-2015-1428 +CVE-2015-1476 +CVE-2015-1477 +CVE-2015-1478 +CVE-2015-1479 +CVE-2015-1480 +CVE-2015-1481 +CVE-2015-1482 +CVE-2015-1486 +CVE-2015-1487 +CVE-2015-1489 +CVE-2015-1494 +CVE-2015-1497 +CVE-2015-1503 +CVE-2015-1515 +CVE-2015-1518 +CVE-2015-1538 +CVE-2015-1575 +CVE-2015-1577 +CVE-2015-1587 +CVE-2015-1635 +CVE-2015-1674 +CVE-2015-1701 +CVE-2015-1721 +CVE-2015-1722 +CVE-2015-1723 +CVE-2015-1724 +CVE-2015-1725 +CVE-2015-1726 +CVE-2015-1727 +CVE-2015-1730 +CVE-2015-1793 +CVE-2015-1815 +CVE-2015-1833 +CVE-2015-1862 +CVE-2015-1875 +CVE-2015-2023 +CVE-2015-2049 +CVE-2015-2051 +CVE-2015-2055 +CVE-2015-2065 +CVE-2015-2067 +CVE-2015-2068 +CVE-2015-2070 +CVE-2015-2071 +CVE-2015-2084 +CVE-2015-2090 +CVE-2015-2094 +CVE-2015-2097 +CVE-2015-2102 +CVE-2015-2125 +CVE-2015-2153 +CVE-2015-2166 +CVE-2015-2169 +CVE-2015-2177 +CVE-2015-2182 +CVE-2015-2183 +CVE-2015-2184 +CVE-2015-2196 +CVE-2015-2198 +CVE-2015-2199 +CVE-2015-2208 +CVE-2015-2216 +CVE-2015-2218 +CVE-2015-2237 +CVE-2015-2248 +CVE-2015-2275 +CVE-2015-2279 +CVE-2015-2280 +CVE-2015-2281 +CVE-2015-2291 +CVE-2015-2292 +CVE-2015-2294 +CVE-2015-2295 +CVE-2015-2321 +CVE-2015-2365 +CVE-2015-2366 +CVE-2015-2370 +CVE-2015-2426 +CVE-2015-2431 +CVE-2015-2432 +CVE-2015-2433 +CVE-2015-2444 +CVE-2015-2455 +CVE-2015-2456 +CVE-2015-2458 +CVE-2015-2459 +CVE-2015-2460 +CVE-2015-2461 +CVE-2015-2462 +CVE-2015-2463 +CVE-2015-2464 +CVE-2015-2467 +CVE-2015-2468 +CVE-2015-2469 +CVE-2015-2470 +CVE-2015-2482 +CVE-2015-2507 +CVE-2015-2508 +CVE-2015-2509 +CVE-2015-2510 +CVE-2015-2511 +CVE-2015-2512 +CVE-2015-2517 +CVE-2015-2518 +CVE-2015-2520 +CVE-2015-2521 +CVE-2015-2523 +CVE-2015-2524 +CVE-2015-2525 +CVE-2015-2527 +CVE-2015-2528 +CVE-2015-2553 +CVE-2015-2554 +CVE-2015-2562 +CVE-2015-2564 +CVE-2015-2572 +CVE-2015-2678 +CVE-2015-2679 +CVE-2015-2680 +CVE-2015-2682 +CVE-2015-2701 +CVE-2015-2746 +CVE-2015-2780 +CVE-2015-2789 +CVE-2015-2790 +CVE-2015-2794 +CVE-2015-2797 +CVE-2015-2798 +CVE-2015-2803 +CVE-2015-2805 +CVE-2015-2824 +CVE-2015-2825 +CVE-2015-2826 +CVE-2015-2838 +CVE-2015-2841 +CVE-2015-2842 +CVE-2015-2843 +CVE-2015-2844 +CVE-2015-2845 +CVE-2015-2857 +CVE-2015-2866 +CVE-2015-2878 +CVE-2015-2995 +CVE-2015-3036 +CVE-2015-3042 +CVE-2015-3043 +CVE-2015-3073 +CVE-2015-3080 +CVE-2015-3081 +CVE-2015-3082 +CVE-2015-3083 +CVE-2015-3087 +CVE-2015-3088 +CVE-2015-3089 +CVE-2015-3093 +CVE-2015-3106 +CVE-2015-3107 +CVE-2015-3118 +CVE-2015-3124 +CVE-2015-3134 +CVE-2015-3141 +CVE-2015-3202 +CVE-2015-3203 +CVE-2015-3205 +CVE-2015-3214 +CVE-2015-3245 +CVE-2015-3246 +CVE-2015-3290 +CVE-2015-3300 +CVE-2015-3301 +CVE-2015-3302 +CVE-2015-3306 +CVE-2015-3313 +CVE-2015-3314 +CVE-2015-3315 +CVE-2015-3325 +CVE-2015-3337 +CVE-2015-3440 +CVE-2015-3443 +CVE-2015-3456 +CVE-2015-3623 +CVE-2015-3624 +CVE-2015-3628 +CVE-2015-3632 +CVE-2015-3643 +CVE-2015-3673 +CVE-2015-3704 +CVE-2015-3783 +CVE-2015-3796 +CVE-2015-3798 +CVE-2015-3864 +CVE-2015-3933 +CVE-2015-3986 +CVE-2015-4010 +CVE-2015-4018 +CVE-2015-4027 +CVE-2015-4039 +CVE-2015-4062 +CVE-2015-4063 +CVE-2015-4064 +CVE-2015-4065 +CVE-2015-4066 +CVE-2015-4071 +CVE-2015-4072 +CVE-2015-4073 +CVE-2015-4074 +CVE-2015-4075 +CVE-2015-4077 +CVE-2015-4084 +CVE-2015-4117 +CVE-2015-4118 +CVE-2015-4119 +CVE-2015-4127 +CVE-2015-4133 +CVE-2015-4137 +CVE-2015-4153 +CVE-2015-4414 +CVE-2015-4420 +CVE-2015-4460 +CVE-2015-4481 +CVE-2015-4495 +CVE-2015-4553 +CVE-2015-4591 +CVE-2015-4592 +CVE-2015-4593 +CVE-2015-4594 +CVE-2015-4614 +CVE-2015-4616 +CVE-2015-4624 +CVE-2015-4630 +CVE-2015-4631 +CVE-2015-4632 +CVE-2015-4633 +CVE-2015-4658 +CVE-2015-4659 +CVE-2015-4664 +CVE-2015-4665 +CVE-2015-4666 +CVE-2015-4667 +CVE-2015-4668 +CVE-2015-4669 +CVE-2015-4677 +CVE-2015-4681 +CVE-2015-4682 +CVE-2015-4683 +CVE-2015-4684 +CVE-2015-4685 +CVE-2015-4852 +CVE-2015-4870 +CVE-2015-4877 +CVE-2015-4878 +CVE-2015-5065 +CVE-2015-5066 +CVE-2015-5074 +CVE-2015-5075 +CVE-2015-5082 +CVE-2015-5116 +CVE-2015-5122 +CVE-2015-5127 +CVE-2015-5130 +CVE-2015-5131 +CVE-2015-5132 +CVE-2015-5133 +CVE-2015-5134 +CVE-2015-5148 +CVE-2015-5149 +CVE-2015-5150 +CVE-2015-5161 +CVE-2015-5285 +CVE-2015-5287 +CVE-2015-5353 +CVE-2015-5354 +CVE-2015-5374 +CVE-2015-5399 +CVE-2015-5452 +CVE-2015-5453 +CVE-2015-5465 +CVE-2015-5477 +CVE-2015-5520 +CVE-2015-5529 +CVE-2015-5530 +CVE-2015-5531 +CVE-2015-5533 +CVE-2015-5534 +CVE-2015-5539 +CVE-2015-5540 +CVE-2015-5568 +CVE-2015-5574 +CVE-2015-5602 +CVE-2015-5603 +CVE-2015-5621 +CVE-2015-5696 +CVE-2015-5736 +CVE-2015-5754 +CVE-2015-5784 +CVE-2015-5889 +CVE-2015-5996 +CVE-2015-5999 +CVE-2015-6000 +CVE-2015-6008 +CVE-2015-6009 +CVE-2015-6018 +CVE-2015-6023 +CVE-2015-6024 +CVE-2015-6086 +CVE-2015-6098 +CVE-2015-6100 +CVE-2015-6101 +CVE-2015-6102 +CVE-2015-6103 +CVE-2015-6104 +CVE-2015-6127 +CVE-2015-6128 +CVE-2015-6131 +CVE-2015-6132 +CVE-2015-6152 +CVE-2015-6168 +CVE-2015-6305 +CVE-2015-6306 +CVE-2015-6396 +CVE-2015-6401 +CVE-2015-6402 +CVE-2015-6512 +CVE-2015-6516 +CVE-2015-6519 +CVE-2015-6522 +CVE-2015-6541 +CVE-2015-6545 +CVE-2015-6565 +CVE-2015-6567 +CVE-2015-6568 +CVE-2015-6589 +CVE-2015-6639 +CVE-2015-6655 +CVE-2015-6763 +CVE-2015-6787 +CVE-2015-6805 +CVE-2015-6809 +CVE-2015-6810 +CVE-2015-6811 +CVE-2015-6827 +CVE-2015-6922 +CVE-2015-6923 +CVE-2015-6962 +CVE-2015-6965 +CVE-2015-6970 +CVE-2015-6972 +CVE-2015-6973 +CVE-2015-7007 +CVE-2015-7039 +CVE-2015-7047 +CVE-2015-7077 +CVE-2015-7078 +CVE-2015-7084 +CVE-2015-7106 +CVE-2015-7108 +CVE-2015-7110 +CVE-2015-7235 +CVE-2015-7241 +CVE-2015-7243 +CVE-2015-7245 +CVE-2015-7246 +CVE-2015-7247 +CVE-2015-7248 +CVE-2015-7249 +CVE-2015-7250 +CVE-2015-7251 +CVE-2015-7252 +CVE-2015-7254 +CVE-2015-7257 +CVE-2015-7258 +CVE-2015-7259 +CVE-2015-7293 +CVE-2015-7297 +CVE-2015-7309 +CVE-2015-7346 +CVE-2015-7347 +CVE-2015-7358 +CVE-2015-7378 +CVE-2015-7387 +CVE-2015-7450 +CVE-2015-7515 +CVE-2015-7547 +CVE-2015-7562 +CVE-2015-7563 +CVE-2015-7564 +CVE-2015-7566 +CVE-2015-7567 +CVE-2015-7568 +CVE-2015-7569 +CVE-2015-7570 +CVE-2015-7571 +CVE-2015-7601 +CVE-2015-7602 +CVE-2015-7603 +CVE-2015-7622 +CVE-2015-7645 +CVE-2015-7647 +CVE-2015-7648 +CVE-2015-7652 +CVE-2015-7707 +CVE-2015-7709 +CVE-2015-7714 +CVE-2015-7715 +CVE-2015-7765 +CVE-2015-7766 +CVE-2015-7767 +CVE-2015-7768 +CVE-2015-7805 +CVE-2015-7808 +CVE-2015-7855 +CVE-2015-7857 +CVE-2015-7858 +CVE-2015-7865 +CVE-2015-7874 +CVE-2015-7889 +CVE-2015-7890 +CVE-2015-7891 +CVE-2015-7892 +CVE-2015-7893 +CVE-2015-7894 +CVE-2015-7895 +CVE-2015-7896 +CVE-2015-7897 +CVE-2015-7898 +CVE-2015-7901 +CVE-2015-7944 +CVE-2015-7945 +CVE-2015-7984 +CVE-2015-7986 +CVE-2015-8046 +CVE-2015-8048 +CVE-2015-8103 +CVE-2015-8249 +CVE-2015-8255 +CVE-2015-8256 +CVE-2015-8257 +CVE-2015-8258 +CVE-2015-8261 +CVE-2015-8282 +CVE-2015-8283 +CVE-2015-8284 +CVE-2015-8285 +CVE-2015-8309 +CVE-2015-8351 +CVE-2015-8352 +CVE-2015-8356 +CVE-2015-8357 +CVE-2015-8358 +CVE-2015-8368 +CVE-2015-8396 +CVE-2015-8398 +CVE-2015-8399 +CVE-2015-8410 +CVE-2015-8411 +CVE-2015-8412 +CVE-2015-8413 +CVE-2015-8420 +CVE-2015-8421 +CVE-2015-8422 +CVE-2015-8423 +CVE-2015-8424 +CVE-2015-8425 +CVE-2015-8426 +CVE-2015-8427 +CVE-2015-8428 +CVE-2015-8429 +CVE-2015-8430 +CVE-2015-8431 +CVE-2015-8434 +CVE-2015-8556 +CVE-2015-8562 +CVE-2015-8612 +CVE-2015-8634 +CVE-2015-8635 +CVE-2015-8636 +CVE-2015-8644 +CVE-2015-8660 +CVE-2015-8770 +CVE-2015-9098 +CVE-2015-9222 +CVE-2015-9226 +CVE-2015-9227 +CVE-2015-9263 +CVE-2015-9266 +CVE-2015-9316 +CVE-2015-9464 +CVE-2015-9480 +CVE-2015-9496 +CVE-2015-9499 +CVE-2016-0006 +CVE-2016-0007 +CVE-2016-0015 +CVE-2016-0016 +CVE-2016-0040 +CVE-2016-0049 +CVE-2016-0051 +CVE-2016-0063 +CVE-2016-0073 +CVE-2016-0075 +CVE-2016-0079 +CVE-2016-0093 +CVE-2016-0094 +CVE-2016-0099 +CVE-2016-0108 +CVE-2016-0111 +CVE-2016-0120 +CVE-2016-0121 +CVE-2016-0122 +CVE-2016-0143 +CVE-2016-0145 +CVE-2016-0151 +CVE-2016-0165 +CVE-2016-0171 +CVE-2016-0173 +CVE-2016-0185 +CVE-2016-0189 +CVE-2016-0199 +CVE-2016-0400 +CVE-2016-0491 +CVE-2016-0492 +CVE-2016-0709 +CVE-2016-0710 +CVE-2016-0728 +CVE-2016-0736 +CVE-2016-0752 +CVE-2016-0784 +CVE-2016-0792 +CVE-2016-0793 +CVE-2016-0801 +CVE-2016-0846 +CVE-2016-0854 +CVE-2016-0861 +CVE-2016-0862 +CVE-2016-0891 +CVE-2016-0951 +CVE-2016-0952 +CVE-2016-0953 +CVE-2016-0954 +CVE-2016-0956 +CVE-2016-0964 +CVE-2016-0965 +CVE-2016-0967 +CVE-2016-0971 +CVE-2016-0974 +CVE-2016-0984 +CVE-2016-0985 +CVE-2016-0997 +CVE-2016-0998 +CVE-2016-0999 +CVE-2016-1000 +CVE-2016-1000123 +CVE-2016-1000124 +CVE-2016-1000125 +CVE-2016-10009 +CVE-2016-1001 +CVE-2016-10010 +CVE-2016-1002 +CVE-2016-10031 +CVE-2016-10033 +CVE-2016-10034 +CVE-2016-10036 +CVE-2016-10043 +CVE-2016-10045 +CVE-2016-10073 +CVE-2016-10074 +CVE-2016-10079 +CVE-2016-10081 +CVE-2016-1011 +CVE-2016-10114 +CVE-2016-1013 +CVE-2016-10156 +CVE-2016-10174 +CVE-2016-10175 +CVE-2016-10176 +CVE-2016-10277 +CVE-2016-10401 +CVE-2016-10504 +CVE-2016-10709 +CVE-2016-10718 +CVE-2016-10729 +CVE-2016-10730 +CVE-2016-10737 +CVE-2016-10738 +CVE-2016-1077 +CVE-2016-1096 +CVE-2016-10972 +CVE-2016-10997 +CVE-2016-1101 +CVE-2016-11017 +CVE-2016-1102 +CVE-2016-11021 +CVE-2016-1103 +CVE-2016-1104 +CVE-2016-1105 +CVE-2016-1106 +CVE-2016-1240 +CVE-2016-1247 +CVE-2016-1252 +CVE-2016-1287 +CVE-2016-1328 +CVE-2016-1336 +CVE-2016-1337 +CVE-2016-1415 +CVE-2016-1464 +CVE-2016-1524 +CVE-2016-1525 +CVE-2016-1531 +CVE-2016-1542 +CVE-2016-1543 +CVE-2016-1555 +CVE-2016-1583 +CVE-2016-1593 +CVE-2016-1594 +CVE-2016-1595 +CVE-2016-1596 +CVE-2016-1607 +CVE-2016-1608 +CVE-2016-1609 +CVE-2016-1610 +CVE-2016-1611 +CVE-2016-1713 +CVE-2016-1719 +CVE-2016-1720 +CVE-2016-1721 +CVE-2016-1741 +CVE-2016-1743 +CVE-2016-1744 +CVE-2016-1749 +CVE-2016-1755 +CVE-2016-1757 +CVE-2016-1767 +CVE-2016-1768 +CVE-2016-1769 +CVE-2016-1793 +CVE-2016-1794 +CVE-2016-1803 +CVE-2016-1807 +CVE-2016-1813 +CVE-2016-1819 +CVE-2016-1821 +CVE-2016-1823 +CVE-2016-1846 +CVE-2016-1848 +CVE-2016-1861 +CVE-2016-1863 +CVE-2016-1879 +CVE-2016-1885 +CVE-2016-1910 +CVE-2016-1914 +CVE-2016-1915 +CVE-2016-1960 +CVE-2016-2004 +CVE-2016-2087 +CVE-2016-2098 +CVE-2016-2107 +CVE-2016-2184 +CVE-2016-2188 +CVE-2016-2203 +CVE-2016-2207 +CVE-2016-2208 +CVE-2016-2209 +CVE-2016-2210 +CVE-2016-2226 +CVE-2016-2233 +CVE-2016-2278 +CVE-2016-2279 +CVE-2016-2288 +CVE-2016-2296 +CVE-2016-2385 +CVE-2016-2386 +CVE-2016-2388 +CVE-2016-2389 +CVE-2016-2399 +CVE-2016-2417 +CVE-2016-2494 +CVE-2016-2539 +CVE-2016-2555 +CVE-2016-2776 +CVE-2016-2782 +CVE-2016-2784 +CVE-2016-2819 +CVE-2016-2851 +CVE-2016-3053 +CVE-2016-3074 +CVE-2016-3078 +CVE-2016-3081 +CVE-2016-3087 +CVE-2016-3088 +CVE-2016-3115 +CVE-2016-3136 +CVE-2016-3139 +CVE-2016-3140 +CVE-2016-3216 +CVE-2016-3219 +CVE-2016-3220 +CVE-2016-3222 +CVE-2016-3223 +CVE-2016-3225 +CVE-2016-3237 +CVE-2016-3247 +CVE-2016-3288 +CVE-2016-3301 +CVE-2016-3303 +CVE-2016-3304 +CVE-2016-3309 +CVE-2016-3313 +CVE-2016-3316 +CVE-2016-3324 +CVE-2016-3325 +CVE-2016-3357 +CVE-2016-3371 +CVE-2016-3373 +CVE-2016-3387 +CVE-2016-3388 +CVE-2016-3411 +CVE-2016-3473 +CVE-2016-3643 +CVE-2016-3644 +CVE-2016-3645 +CVE-2016-3646 +CVE-2016-3652 +CVE-2016-3653 +CVE-2016-3670 +CVE-2016-3672 +CVE-2016-3694 +CVE-2016-3714 +CVE-2016-3715 +CVE-2016-3716 +CVE-2016-3717 +CVE-2016-3718 +CVE-2016-3861 +CVE-2016-3943 +CVE-2016-3962 +CVE-2016-3963 +CVE-2016-3974 +CVE-2016-3976 +CVE-2016-3984 +CVE-2016-3986 +CVE-2016-3987 +CVE-2016-3989 +CVE-2016-4004 +CVE-2016-4010 +CVE-2016-4071 +CVE-2016-4108 +CVE-2016-4117 +CVE-2016-4135 +CVE-2016-4136 +CVE-2016-4137 +CVE-2016-4138 +CVE-2016-4175 +CVE-2016-4176 +CVE-2016-4177 +CVE-2016-4179 +CVE-2016-4201 +CVE-2016-4203 +CVE-2016-4204 +CVE-2016-4205 +CVE-2016-4206 +CVE-2016-4207 +CVE-2016-4208 +CVE-2016-4226 +CVE-2016-4227 +CVE-2016-4228 +CVE-2016-4229 +CVE-2016-4230 +CVE-2016-4231 +CVE-2016-4232 +CVE-2016-4264 +CVE-2016-4273 +CVE-2016-4275 +CVE-2016-4309 +CVE-2016-4311 +CVE-2016-4312 +CVE-2016-4313 +CVE-2016-4314 +CVE-2016-4315 +CVE-2016-4316 +CVE-2016-4337 +CVE-2016-4338 +CVE-2016-4340 +CVE-2016-4372 +CVE-2016-4469 +CVE-2016-4486 +CVE-2016-4534 +CVE-2016-4535 +CVE-2016-4557 +CVE-2016-4578 +CVE-2016-4625 +CVE-2016-4655 +CVE-2016-4656 +CVE-2016-4657 +CVE-2016-4669 +CVE-2016-4793 +CVE-2016-4806 +CVE-2016-4807 +CVE-2016-4808 +CVE-2016-4971 +CVE-2016-4997 +CVE-2016-5063 +CVE-2016-5195 +CVE-2016-5228 +CVE-2016-5237 +CVE-2016-5304 +CVE-2016-5309 +CVE-2016-5310 +CVE-2016-5312 +CVE-2016-5348 +CVE-2016-5399 +CVE-2016-5425 +CVE-2016-5537 +CVE-2016-5639 +CVE-2016-5674 +CVE-2016-5675 +CVE-2016-5676 +CVE-2016-5677 +CVE-2016-5678 +CVE-2016-5679 +CVE-2016-5680 +CVE-2016-5725 +CVE-2016-5734 +CVE-2016-5740 +CVE-2016-5764 +CVE-2016-5809 +CVE-2016-5840 +CVE-2016-5845 +CVE-2016-5847 +CVE-2016-6079 +CVE-2016-6174 +CVE-2016-6175 +CVE-2016-6186 +CVE-2016-6210 +CVE-2016-6253 +CVE-2016-6255 +CVE-2016-6256 +CVE-2016-6272 +CVE-2016-6277 +CVE-2016-6283 +CVE-2016-6366 +CVE-2016-6367 +CVE-2016-6433 +CVE-2016-6434 +CVE-2016-6435 +CVE-2016-6483 +CVE-2016-6503 +CVE-2016-6504 +CVE-2016-6505 +CVE-2016-6512 +CVE-2016-6515 +CVE-2016-6563 +CVE-2016-6600 +CVE-2016-6601 +CVE-2016-6602 +CVE-2016-6603 +CVE-2016-6662 +CVE-2016-6663 +CVE-2016-6664 +CVE-2016-6689 +CVE-2016-6707 +CVE-2016-6754 +CVE-2016-6772 +CVE-2016-6816 +CVE-2016-6851 +CVE-2016-6853 +CVE-2016-6854 +CVE-2016-6855 +CVE-2016-6896 +CVE-2016-6897 +CVE-2016-6909 +CVE-2016-6914 +CVE-2016-7054 +CVE-2016-7065 +CVE-2016-7083 +CVE-2016-7084 +CVE-2016-7089 +CVE-2016-7098 +CVE-2016-7185 +CVE-2016-7188 +CVE-2016-7200 +CVE-2016-7201 +CVE-2016-7202 +CVE-2016-7203 +CVE-2016-7216 +CVE-2016-7224 +CVE-2016-7225 +CVE-2016-7226 +CVE-2016-7237 +CVE-2016-7240 +CVE-2016-7241 +CVE-2016-7255 +CVE-2016-7274 +CVE-2016-7286 +CVE-2016-7287 +CVE-2016-7288 +CVE-2016-7384 +CVE-2016-7385 +CVE-2016-7386 +CVE-2016-7387 +CVE-2016-7390 +CVE-2016-7391 +CVE-2016-7400 +CVE-2016-7434 +CVE-2016-7508 +CVE-2016-7567 +CVE-2016-7612 +CVE-2016-7617 +CVE-2016-7621 +CVE-2016-7626 +CVE-2016-7633 +CVE-2016-7637 +CVE-2016-7644 +CVE-2016-7660 +CVE-2016-7661 +CVE-2016-7786 +CVE-2016-7851 +CVE-2016-7866 +CVE-2016-8016 +CVE-2016-8017 +CVE-2016-8018 +CVE-2016-8019 +CVE-2016-8020 +CVE-2016-8021 +CVE-2016-8022 +CVE-2016-8023 +CVE-2016-8024 +CVE-2016-8025 +CVE-2016-8366 +CVE-2016-8371 +CVE-2016-8377 +CVE-2016-8380 +CVE-2016-8523 +CVE-2016-8526 +CVE-2016-8527 +CVE-2016-8580 +CVE-2016-8581 +CVE-2016-8582 +CVE-2016-8641 +CVE-2016-8655 +CVE-2016-8740 +CVE-2016-8742 +CVE-2016-8769 +CVE-2016-8805 +CVE-2016-8806 +CVE-2016-8807 +CVE-2016-8808 +CVE-2016-8809 +CVE-2016-8810 +CVE-2016-8811 +CVE-2016-8812 +CVE-2016-8855 +CVE-2016-8869 +CVE-2016-8870 +CVE-2016-8972 +CVE-2016-9018 +CVE-2016-9079 +CVE-2016-9091 +CVE-2016-9111 +CVE-2016-9150 +CVE-2016-9151 +CVE-2016-9176 +CVE-2016-9244 +CVE-2016-9299 +CVE-2016-9332 +CVE-2016-9349 +CVE-2016-9351 +CVE-2016-9565 +CVE-2016-9566 +CVE-2016-9587 +CVE-2016-9651 +CVE-2016-9682 +CVE-2016-9722 +CVE-2016-9796 +CVE-2016-9813 +CVE-2016-9838 +CVE-2016-9899 +CVE-2016-9949 +CVE-2016-9950 +CVE-2016-9951 +CVE-2017-0037 +CVE-2017-0038 +CVE-2017-0045 +CVE-2017-0058 +CVE-2017-0059 +CVE-2017-0060 +CVE-2017-0061 +CVE-2017-0062 +CVE-2017-0063 +CVE-2017-0070 +CVE-2017-0072 +CVE-2017-0083 +CVE-2017-0084 +CVE-2017-0085 +CVE-2017-0086 +CVE-2017-0087 +CVE-2017-0088 +CVE-2017-0089 +CVE-2017-0090 +CVE-2017-0091 +CVE-2017-0092 +CVE-2017-0100 +CVE-2017-0101 +CVE-2017-0103 +CVE-2017-0108 +CVE-2017-0111 +CVE-2017-0112 +CVE-2017-0113 +CVE-2017-0114 +CVE-2017-0115 +CVE-2017-0116 +CVE-2017-0117 +CVE-2017-0118 +CVE-2017-0119 +CVE-2017-0120 +CVE-2017-0121 +CVE-2017-0122 +CVE-2017-0123 +CVE-2017-0124 +CVE-2017-0125 +CVE-2017-0126 +CVE-2017-0127 +CVE-2017-0128 +CVE-2017-0143 +CVE-2017-0144 +CVE-2017-0145 +CVE-2017-0146 +CVE-2017-0147 +CVE-2017-0148 +CVE-2017-0160 +CVE-2017-0165 +CVE-2017-0167 +CVE-2017-0175 +CVE-2017-0199 +CVE-2017-0202 +CVE-2017-0211 +CVE-2017-0213 +CVE-2017-0214 +CVE-2017-0220 +CVE-2017-0245 +CVE-2017-0258 +CVE-2017-0259 +CVE-2017-0263 +CVE-2017-0282 +CVE-2017-0283 +CVE-2017-0284 +CVE-2017-0285 +CVE-2017-0286 +CVE-2017-0287 +CVE-2017-0288 +CVE-2017-0289 +CVE-2017-0290 +CVE-2017-0299 +CVE-2017-0300 +CVE-2017-0312 +CVE-2017-0313 +CVE-2017-0358 +CVE-2017-0411 +CVE-2017-0412 +CVE-2017-0561 +CVE-2017-0569 +CVE-2017-0781 +CVE-2017-0901 +CVE-2017-1000028 +CVE-2017-1000083 +CVE-2017-1000112 +CVE-2017-1000117 +CVE-2017-1000251 +CVE-2017-1000353 +CVE-2017-1000364 +CVE-2017-1000366 +CVE-2017-1000367 +CVE-2017-1000370 +CVE-2017-1000371 +CVE-2017-1000373 +CVE-2017-1000375 +CVE-2017-1000379 +CVE-2017-1000405 +CVE-2017-1000408 +CVE-2017-1000409 +CVE-2017-1000432 +CVE-2017-1000474 +CVE-2017-1000475 +CVE-2017-1000486 +CVE-2017-1000499 +CVE-2017-1002000 +CVE-2017-1002001 +CVE-2017-1002002 +CVE-2017-1002003 +CVE-2017-1002008 +CVE-2017-10033 +CVE-2017-10046 +CVE-2017-10129 +CVE-2017-10204 +CVE-2017-10246 +CVE-2017-10271 +CVE-2017-10273 +CVE-2017-10309 +CVE-2017-10366 +CVE-2017-10661 +CVE-2017-10682 +CVE-2017-10688 +CVE-2017-1084 +CVE-2017-1085 +CVE-2017-1092 +CVE-2017-10974 +CVE-2017-11120 +CVE-2017-11151 +CVE-2017-11152 +CVE-2017-11153 +CVE-2017-11154 +CVE-2017-11155 +CVE-2017-11165 +CVE-2017-11176 +CVE-2017-11281 +CVE-2017-11282 +CVE-2017-1129 +CVE-2017-1130 +CVE-2017-11309 +CVE-2017-11317 +CVE-2017-11319 +CVE-2017-11320 +CVE-2017-11321 +CVE-2017-11322 +CVE-2017-11330 +CVE-2017-11331 +CVE-2017-11332 +CVE-2017-11333 +CVE-2017-11346 +CVE-2017-11355 +CVE-2017-11356 +CVE-2017-11357 +CVE-2017-11358 +CVE-2017-11359 +CVE-2017-11394 +CVE-2017-11398 +CVE-2017-11494 +CVE-2017-11517 +CVE-2017-11548 +CVE-2017-11552 +CVE-2017-11567 +CVE-2017-11610 +CVE-2017-11661 +CVE-2017-11662 +CVE-2017-11663 +CVE-2017-11664 +CVE-2017-11741 +CVE-2017-11764 +CVE-2017-11785 +CVE-2017-11793 +CVE-2017-11799 +CVE-2017-11802 +CVE-2017-11809 +CVE-2017-11810 +CVE-2017-11811 +CVE-2017-11823 +CVE-2017-11830 +CVE-2017-11831 +CVE-2017-11839 +CVE-2017-11840 +CVE-2017-11841 +CVE-2017-11855 +CVE-2017-11861 +CVE-2017-11870 +CVE-2017-11873 +CVE-2017-11882 +CVE-2017-11885 +CVE-2017-11890 +CVE-2017-11893 +CVE-2017-11903 +CVE-2017-11906 +CVE-2017-11907 +CVE-2017-11909 +CVE-2017-11911 +CVE-2017-11914 +CVE-2017-11918 +CVE-2017-12477 +CVE-2017-12478 +CVE-2017-12500 +CVE-2017-12542 +CVE-2017-12557 +CVE-2017-12579 +CVE-2017-12615 +CVE-2017-12617 +CVE-2017-12629 +CVE-2017-12635 +CVE-2017-12636 +CVE-2017-12718 +CVE-2017-12757 +CVE-2017-12758 +CVE-2017-12759 +CVE-2017-12760 +CVE-2017-12761 +CVE-2017-12785 +CVE-2017-12786 +CVE-2017-12787 +CVE-2017-12853 +CVE-2017-12943 +CVE-2017-12945 +CVE-2017-12950 +CVE-2017-12951 +CVE-2017-12952 +CVE-2017-12953 +CVE-2017-12954 +CVE-2017-12965 +CVE-2017-12969 +CVE-2017-1297 +CVE-2017-12970 +CVE-2017-12971 +CVE-2017-12984 +CVE-2017-13209 +CVE-2017-13216 +CVE-2017-13236 +CVE-2017-13253 +CVE-2017-13258 +CVE-2017-13260 +CVE-2017-13261 +CVE-2017-13262 +CVE-2017-13696 +CVE-2017-13713 +CVE-2017-13754 +CVE-2017-13772 +CVE-2017-13783 +CVE-2017-13784 +CVE-2017-13785 +CVE-2017-13791 +CVE-2017-13792 +CVE-2017-13794 +CVE-2017-13795 +CVE-2017-13796 +CVE-2017-13797 +CVE-2017-13798 +CVE-2017-13802 +CVE-2017-13847 +CVE-2017-13849 +CVE-2017-13855 +CVE-2017-13861 +CVE-2017-13865 +CVE-2017-13867 +CVE-2017-13869 +CVE-2017-13872 +CVE-2017-13875 +CVE-2017-13876 +CVE-2017-13878 +CVE-2017-14016 +CVE-2017-14075 +CVE-2017-14083 +CVE-2017-14084 +CVE-2017-14085 +CVE-2017-14086 +CVE-2017-14087 +CVE-2017-14089 +CVE-2017-14094 +CVE-2017-14095 +CVE-2017-14096 +CVE-2017-14097 +CVE-2017-14126 +CVE-2017-14143 +CVE-2017-14147 +CVE-2017-14153 +CVE-2017-14219 +CVE-2017-14243 +CVE-2017-14244 +CVE-2017-14266 +CVE-2017-14311 +CVE-2017-14322 +CVE-2017-14344 +CVE-2017-14355 +CVE-2017-14489 +CVE-2017-14491 +CVE-2017-14492 +CVE-2017-14493 +CVE-2017-14494 +CVE-2017-14495 +CVE-2017-14496 +CVE-2017-14507 +CVE-2017-14521 +CVE-2017-14523 +CVE-2017-14618 +CVE-2017-14619 +CVE-2017-14620 +CVE-2017-14627 +CVE-2017-14702 +CVE-2017-14703 +CVE-2017-14704 +CVE-2017-14712 +CVE-2017-14717 +CVE-2017-14738 +CVE-2017-14742 +CVE-2017-14757 +CVE-2017-14758 +CVE-2017-14798 +CVE-2017-14838 +CVE-2017-14839 +CVE-2017-14840 +CVE-2017-14841 +CVE-2017-14842 +CVE-2017-14843 +CVE-2017-14844 +CVE-2017-14845 +CVE-2017-14846 +CVE-2017-14847 +CVE-2017-14848 +CVE-2017-14939 +CVE-2017-14942 +CVE-2017-14955 +CVE-2017-14956 +CVE-2017-14960 +CVE-2017-14961 +CVE-2017-15012 +CVE-2017-15013 +CVE-2017-15014 +CVE-2017-15035 +CVE-2017-15048 +CVE-2017-15049 +CVE-2017-15081 +CVE-2017-15118 +CVE-2017-15185 +CVE-2017-15220 +CVE-2017-15221 +CVE-2017-15222 +CVE-2017-15223 +CVE-2017-15270 +CVE-2017-15271 +CVE-2017-15276 +CVE-2017-15284 +CVE-2017-15287 +CVE-2017-15291 +CVE-2017-15357 +CVE-2017-15358 +CVE-2017-15359 +CVE-2017-15367 +CVE-2017-15373 +CVE-2017-15374 +CVE-2017-15378 +CVE-2017-15379 +CVE-2017-15380 +CVE-2017-15381 +CVE-2017-15580 +CVE-2017-15595 +CVE-2017-15639 +CVE-2017-15662 +CVE-2017-15663 +CVE-2017-15664 +CVE-2017-15665 +CVE-2017-15667 +CVE-2017-15687 +CVE-2017-15727 +CVE-2017-15730 +CVE-2017-15806 +CVE-2017-15878 +CVE-2017-15879 +CVE-2017-15884 +CVE-2017-15918 +CVE-2017-15920 +CVE-2017-15921 +CVE-2017-15944 +CVE-2017-15957 +CVE-2017-15958 +CVE-2017-15959 +CVE-2017-15960 +CVE-2017-15961 +CVE-2017-15962 +CVE-2017-15963 +CVE-2017-15964 +CVE-2017-15965 +CVE-2017-15966 +CVE-2017-15967 +CVE-2017-15968 +CVE-2017-15969 +CVE-2017-15970 +CVE-2017-15971 +CVE-2017-15972 +CVE-2017-15973 +CVE-2017-15974 +CVE-2017-15975 +CVE-2017-15976 +CVE-2017-15977 +CVE-2017-15978 +CVE-2017-15979 +CVE-2017-15980 +CVE-2017-15981 +CVE-2017-15982 +CVE-2017-15983 +CVE-2017-15984 +CVE-2017-15985 +CVE-2017-15986 +CVE-2017-15987 +CVE-2017-15988 +CVE-2017-15989 +CVE-2017-15990 +CVE-2017-15991 +CVE-2017-15992 +CVE-2017-15993 +CVE-2017-16001 +CVE-2017-16237 +CVE-2017-16244 +CVE-2017-16249 +CVE-2017-16352 +CVE-2017-16353 +CVE-2017-16356 +CVE-2017-16513 +CVE-2017-16522 +CVE-2017-16523 +CVE-2017-16524 +CVE-2017-16542 +CVE-2017-16543 +CVE-2017-16561 +CVE-2017-16562 +CVE-2017-16567 +CVE-2017-16568 +CVE-2017-16570 +CVE-2017-16642 +CVE-2017-16666 +CVE-2017-16716 +CVE-2017-16720 +CVE-2017-16777 +CVE-2017-16780 +CVE-2017-16781 +CVE-2017-16787 +CVE-2017-16806 +CVE-2017-16807 +CVE-2017-16819 +CVE-2017-16836 +CVE-2017-16841 +CVE-2017-16843 +CVE-2017-16884 +CVE-2017-16885 +CVE-2017-16886 +CVE-2017-16887 +CVE-2017-16895 +CVE-2017-16902 +CVE-2017-16921 +CVE-2017-16928 +CVE-2017-16929 +CVE-2017-16930 +CVE-2017-16944 +CVE-2017-16945 +CVE-2017-16949 +CVE-2017-16951 +CVE-2017-16952 +CVE-2017-16953 +CVE-2017-16962 +CVE-2017-16994 +CVE-2017-16995 +CVE-2017-17055 +CVE-2017-17058 +CVE-2017-17062 +CVE-2017-17085 +CVE-2017-17088 +CVE-2017-17090 +CVE-2017-17095 +CVE-2017-17097 +CVE-2017-17098 +CVE-2017-17099 +CVE-2017-17110 +CVE-2017-17111 +CVE-2017-17405 +CVE-2017-17411 +CVE-2017-17417 +CVE-2017-17537 +CVE-2017-17538 +CVE-2017-17560 +CVE-2017-17562 +CVE-2017-17570 +CVE-2017-17571 +CVE-2017-17572 +CVE-2017-17573 +CVE-2017-17574 +CVE-2017-17575 +CVE-2017-17576 +CVE-2017-17577 +CVE-2017-17578 +CVE-2017-17579 +CVE-2017-17580 +CVE-2017-17581 +CVE-2017-17582 +CVE-2017-17583 +CVE-2017-17584 +CVE-2017-17585 +CVE-2017-17586 +CVE-2017-17587 +CVE-2017-17588 +CVE-2017-17589 +CVE-2017-17590 +CVE-2017-17591 +CVE-2017-17592 +CVE-2017-17593 +CVE-2017-17594 +CVE-2017-17595 +CVE-2017-17596 +CVE-2017-17597 +CVE-2017-17598 +CVE-2017-17599 +CVE-2017-17600 +CVE-2017-17601 +CVE-2017-17602 +CVE-2017-17603 +CVE-2017-17604 +CVE-2017-17605 +CVE-2017-17606 +CVE-2017-17607 +CVE-2017-17608 +CVE-2017-17609 +CVE-2017-17610 +CVE-2017-17611 +CVE-2017-17612 +CVE-2017-17613 +CVE-2017-17614 +CVE-2017-17615 +CVE-2017-17616 +CVE-2017-17617 +CVE-2017-17618 +CVE-2017-17619 +CVE-2017-17620 +CVE-2017-17621 +CVE-2017-17622 +CVE-2017-17623 +CVE-2017-17624 +CVE-2017-17625 +CVE-2017-17626 +CVE-2017-17627 +CVE-2017-17628 +CVE-2017-17629 +CVE-2017-17630 +CVE-2017-17631 +CVE-2017-17632 +CVE-2017-17633 +CVE-2017-17634 +CVE-2017-17635 +CVE-2017-17636 +CVE-2017-17637 +CVE-2017-17638 +CVE-2017-17639 +CVE-2017-17640 +CVE-2017-17641 +CVE-2017-17642 +CVE-2017-17643 +CVE-2017-17645 +CVE-2017-17648 +CVE-2017-17649 +CVE-2017-17651 +CVE-2017-17672 +CVE-2017-17692 +CVE-2017-17721 +CVE-2017-17737 +CVE-2017-17738 +CVE-2017-17739 +CVE-2017-17752 +CVE-2017-17759 +CVE-2017-17849 +CVE-2017-17867 +CVE-2017-17870 +CVE-2017-17871 +CVE-2017-17872 +CVE-2017-17873 +CVE-2017-17874 +CVE-2017-17875 +CVE-2017-17876 +CVE-2017-17932 +CVE-2017-17968 +CVE-2017-17970 +CVE-2017-17976 +CVE-2017-17999 +CVE-2017-18001 +CVE-2017-18016 +CVE-2017-18025 +CVE-2017-18047 +CVE-2017-18048 +CVE-2017-18049 +CVE-2017-18078 +CVE-2017-18195 +CVE-2017-18256 +CVE-2017-18344 +CVE-2017-18345 +CVE-2017-18346 +CVE-2017-18378 +CVE-2017-18486 +CVE-2017-18601 +CVE-2017-18602 +CVE-2017-18639 +CVE-2017-2353 +CVE-2017-2360 +CVE-2017-2361 +CVE-2017-2362 +CVE-2017-2363 +CVE-2017-2364 +CVE-2017-2365 +CVE-2017-2367 +CVE-2017-2369 +CVE-2017-2370 +CVE-2017-2371 +CVE-2017-2373 +CVE-2017-2442 +CVE-2017-2443 +CVE-2017-2445 +CVE-2017-2446 +CVE-2017-2447 +CVE-2017-2454 +CVE-2017-2455 +CVE-2017-2456 +CVE-2017-2457 +CVE-2017-2459 +CVE-2017-2460 +CVE-2017-2464 +CVE-2017-2466 +CVE-2017-2468 +CVE-2017-2469 +CVE-2017-2470 +CVE-2017-2471 +CVE-2017-2472 +CVE-2017-2473 +CVE-2017-2474 +CVE-2017-2476 +CVE-2017-2478 +CVE-2017-2479 +CVE-2017-2480 +CVE-2017-2482 +CVE-2017-2483 +CVE-2017-2489 +CVE-2017-2490 +CVE-2017-2491 +CVE-2017-2501 +CVE-2017-2504 +CVE-2017-2508 +CVE-2017-2509 +CVE-2017-2510 +CVE-2017-2514 +CVE-2017-2515 +CVE-2017-2516 +CVE-2017-2521 +CVE-2017-2522 +CVE-2017-2523 +CVE-2017-2524 +CVE-2017-2527 +CVE-2017-2528 +CVE-2017-2531 +CVE-2017-2533 +CVE-2017-2536 +CVE-2017-2547 +CVE-2017-2619 +CVE-2017-2641 +CVE-2017-2671 +CVE-2017-2741 +CVE-2017-2800 +CVE-2017-2930 +CVE-2017-2931 +CVE-2017-2932 +CVE-2017-2933 +CVE-2017-2934 +CVE-2017-2935 +CVE-2017-2985 +CVE-2017-2986 +CVE-2017-2988 +CVE-2017-2992 +CVE-2017-3006 +CVE-2017-3061 +CVE-2017-3064 +CVE-2017-3066 +CVE-2017-3068 +CVE-2017-3076 +CVE-2017-3077 +CVE-2017-3078 +CVE-2017-3106 +CVE-2017-3131 +CVE-2017-3132 +CVE-2017-3133 +CVE-2017-3141 +CVE-2017-3195 +CVE-2017-3241 +CVE-2017-3248 +CVE-2017-3316 +CVE-2017-3528 +CVE-2017-3546 +CVE-2017-3548 +CVE-2017-3549 +CVE-2017-3558 +CVE-2017-3561 +CVE-2017-3563 +CVE-2017-3575 +CVE-2017-3576 +CVE-2017-3587 +CVE-2017-3599 +CVE-2017-3622 +CVE-2017-3629 +CVE-2017-3630 +CVE-2017-3631 +CVE-2017-3730 +CVE-2017-3807 +CVE-2017-3813 +CVE-2017-3881 +CVE-2017-4914 +CVE-2017-4915 +CVE-2017-4916 +CVE-2017-5173 +CVE-2017-5174 +CVE-2017-5177 +CVE-2017-5223 +CVE-2017-5227 +CVE-2017-5255 +CVE-2017-5264 +CVE-2017-5329 +CVE-2017-5344 +CVE-2017-5358 +CVE-2017-5359 +CVE-2017-5375 +CVE-2017-5404 +CVE-2017-5447 +CVE-2017-5465 +CVE-2017-5473 +CVE-2017-5487 +CVE-2017-5496 +CVE-2017-5521 +CVE-2017-5586 +CVE-2017-5594 +CVE-2017-5607 +CVE-2017-5630 +CVE-2017-5631 +CVE-2017-5638 +CVE-2017-5671 +CVE-2017-5715 +CVE-2017-5717 +CVE-2017-5753 +CVE-2017-5792 +CVE-2017-5798 +CVE-2017-5799 +CVE-2017-5816 +CVE-2017-5817 +CVE-2017-5850 +CVE-2017-5869 +CVE-2017-5881 +CVE-2017-5971 +CVE-2017-5972 +CVE-2017-5982 +CVE-2017-5991 +CVE-2017-6008 +CVE-2017-6019 +CVE-2017-6020 +CVE-2017-6026 +CVE-2017-6074 +CVE-2017-6077 +CVE-2017-6086 +CVE-2017-6087 +CVE-2017-6088 +CVE-2017-6089 +CVE-2017-6090 +CVE-2017-6095 +CVE-2017-6096 +CVE-2017-6097 +CVE-2017-6098 +CVE-2017-6104 +CVE-2017-6178 +CVE-2017-6182 +CVE-2017-6187 +CVE-2017-6190 +CVE-2017-6191 +CVE-2017-6192 +CVE-2017-6193 +CVE-2017-6206 +CVE-2017-6315 +CVE-2017-6316 +CVE-2017-6320 +CVE-2017-6326 +CVE-2017-6327 +CVE-2017-6331 +CVE-2017-6334 +CVE-2017-6351 +CVE-2017-6359 +CVE-2017-6360 +CVE-2017-6361 +CVE-2017-6366 +CVE-2017-6367 +CVE-2017-6371 +CVE-2017-6411 +CVE-2017-6416 +CVE-2017-6427 +CVE-2017-6443 +CVE-2017-6444 +CVE-2017-6465 +CVE-2017-6506 +CVE-2017-6516 +CVE-2017-6526 +CVE-2017-6527 +CVE-2017-6528 +CVE-2017-6529 +CVE-2017-6542 +CVE-2017-6547 +CVE-2017-6548 +CVE-2017-6549 +CVE-2017-6550 +CVE-2017-6552 +CVE-2017-6553 +CVE-2017-6554 +CVE-2017-6622 +CVE-2017-6736 +CVE-2017-6803 +CVE-2017-6805 +CVE-2017-6823 +CVE-2017-6880 +CVE-2017-6884 +CVE-2017-6896 +CVE-2017-6953 +CVE-2017-6970 +CVE-2017-6971 +CVE-2017-6972 +CVE-2017-6978 +CVE-2017-6979 +CVE-2017-6980 +CVE-2017-6982 +CVE-2017-6984 +CVE-2017-6989 +CVE-2017-6994 +CVE-2017-6995 +CVE-2017-6996 +CVE-2017-6997 +CVE-2017-6998 +CVE-2017-6999 +CVE-2017-7004 +CVE-2017-7005 +CVE-2017-7018 +CVE-2017-7037 +CVE-2017-7039 +CVE-2017-7040 +CVE-2017-7041 +CVE-2017-7042 +CVE-2017-7043 +CVE-2017-7046 +CVE-2017-7047 +CVE-2017-7048 +CVE-2017-7049 +CVE-2017-7056 +CVE-2017-7061 +CVE-2017-7064 +CVE-2017-7115 +CVE-2017-7117 +CVE-2017-7154 +CVE-2017-7175 +CVE-2017-7180 +CVE-2017-7183 +CVE-2017-7185 +CVE-2017-7221 +CVE-2017-7228 +CVE-2017-7230 +CVE-2017-7237 +CVE-2017-7240 +CVE-2017-7269 +CVE-2017-7285 +CVE-2017-7293 +CVE-2017-7308 +CVE-2017-7310 +CVE-2017-7358 +CVE-2017-7397 +CVE-2017-7398 +CVE-2017-7402 +CVE-2017-7411 +CVE-2017-7442 +CVE-2017-7446 +CVE-2017-7447 +CVE-2017-7455 +CVE-2017-7456 +CVE-2017-7457 +CVE-2017-7461 +CVE-2017-7462 +CVE-2017-7472 +CVE-2017-7478 +CVE-2017-7494 +CVE-2017-7571 +CVE-2017-7588 +CVE-2017-7615 +CVE-2017-7620 +CVE-2017-7642 +CVE-2017-7643 +CVE-2017-7690 +CVE-2017-7692 +CVE-2017-7720 +CVE-2017-7725 +CVE-2017-7783 +CVE-2017-7938 +CVE-2017-7952 +CVE-2017-7953 +CVE-2017-7981 +CVE-2017-7997 +CVE-2017-8046 +CVE-2017-8051 +CVE-2017-8291 +CVE-2017-8295 +CVE-2017-8311 +CVE-2017-8339 +CVE-2017-8367 +CVE-2017-8382 +CVE-2017-8422 +CVE-2017-8462 +CVE-2017-8464 +CVE-2017-8469 +CVE-2017-8470 +CVE-2017-8471 +CVE-2017-8472 +CVE-2017-8473 +CVE-2017-8476 +CVE-2017-8477 +CVE-2017-8478 +CVE-2017-8479 +CVE-2017-8480 +CVE-2017-8481 +CVE-2017-8482 +CVE-2017-8483 +CVE-2017-8484 +CVE-2017-8485 +CVE-2017-8487 +CVE-2017-8488 +CVE-2017-8489 +CVE-2017-8490 +CVE-2017-8491 +CVE-2017-8492 +CVE-2017-8496 +CVE-2017-8535 +CVE-2017-8536 +CVE-2017-8537 +CVE-2017-8538 +CVE-2017-8540 +CVE-2017-8541 +CVE-2017-8548 +CVE-2017-8550 +CVE-2017-8558 +CVE-2017-8564 +CVE-2017-8594 +CVE-2017-8601 +CVE-2017-8618 +CVE-2017-8634 +CVE-2017-8635 +CVE-2017-8636 +CVE-2017-8640 +CVE-2017-8641 +CVE-2017-8644 +CVE-2017-8645 +CVE-2017-8646 +CVE-2017-8652 +CVE-2017-8656 +CVE-2017-8657 +CVE-2017-8665 +CVE-2017-8670 +CVE-2017-8671 +CVE-2017-8678 +CVE-2017-8680 +CVE-2017-8681 +CVE-2017-8682 +CVE-2017-8683 +CVE-2017-8684 +CVE-2017-8685 +CVE-2017-8687 +CVE-2017-8708 +CVE-2017-8729 +CVE-2017-8731 +CVE-2017-8734 +CVE-2017-8740 +CVE-2017-8751 +CVE-2017-8755 +CVE-2017-8759 +CVE-2017-8770 +CVE-2017-8779 +CVE-2017-8824 +CVE-2017-8834 +CVE-2017-8835 +CVE-2017-8836 +CVE-2017-8837 +CVE-2017-8838 +CVE-2017-8839 +CVE-2017-8840 +CVE-2017-8841 +CVE-2017-8849 +CVE-2017-8852 +CVE-2017-8870 +CVE-2017-8871 +CVE-2017-8895 +CVE-2017-8912 +CVE-2017-8917 +CVE-2017-8926 +CVE-2017-8927 +CVE-2017-8928 +CVE-2017-8982 +CVE-2017-9024 +CVE-2017-9080 +CVE-2017-9095 +CVE-2017-9100 +CVE-2017-9101 +CVE-2017-9122 +CVE-2017-9123 +CVE-2017-9124 +CVE-2017-9125 +CVE-2017-9126 +CVE-2017-9127 +CVE-2017-9128 +CVE-2017-9129 +CVE-2017-9130 +CVE-2017-9147 +CVE-2017-9150 +CVE-2017-9232 +CVE-2017-9243 +CVE-2017-9248 +CVE-2017-9258 +CVE-2017-9259 +CVE-2017-9260 +CVE-2017-9347 +CVE-2017-9353 +CVE-2017-9355 +CVE-2017-9412 +CVE-2017-9413 +CVE-2017-9414 +CVE-2017-9415 +CVE-2017-9418 +CVE-2017-9425 +CVE-2017-9426 +CVE-2017-9429 +CVE-2017-9430 +CVE-2017-9516 +CVE-2017-9543 +CVE-2017-9544 +CVE-2017-9554 +CVE-2017-9557 +CVE-2017-9602 +CVE-2017-9603 +CVE-2017-9614 +CVE-2017-9640 +CVE-2017-9644 +CVE-2017-9650 +CVE-2017-9675 +CVE-2017-9730 +CVE-2017-9742 +CVE-2017-9746 +CVE-2017-9747 +CVE-2017-9748 +CVE-2017-9749 +CVE-2017-9750 +CVE-2017-9756 +CVE-2017-9757 +CVE-2017-9767 +CVE-2017-9769 +CVE-2017-9791 +CVE-2017-9798 +CVE-2017-9805 +CVE-2017-9810 +CVE-2017-9811 +CVE-2017-9812 +CVE-2017-9813 +CVE-2017-9833 +CVE-2017-9834 +CVE-2017-9869 +CVE-2017-9872 +CVE-2017-9936 +CVE-2017-9978 +CVE-2017-9979 +CVE-2018-0101 +CVE-2018-0114 +CVE-2018-0296 +CVE-2018-0437 +CVE-2018-0438 +CVE-2018-0491 +CVE-2018-0492 +CVE-2018-0494 +CVE-2018-0706 +CVE-2018-0707 +CVE-2018-0708 +CVE-2018-0709 +CVE-2018-0710 +CVE-2018-0715 +CVE-2018-0743 +CVE-2018-0744 +CVE-2018-0745 +CVE-2018-0746 +CVE-2018-0748 +CVE-2018-0749 +CVE-2018-0751 +CVE-2018-0752 +CVE-2018-0758 +CVE-2018-0767 +CVE-2018-0769 +CVE-2018-0770 +CVE-2018-0774 +CVE-2018-0775 +CVE-2018-0776 +CVE-2018-0777 +CVE-2018-0780 +CVE-2018-0821 +CVE-2018-0822 +CVE-2018-0823 +CVE-2018-0824 +CVE-2018-0826 +CVE-2018-0832 +CVE-2018-0833 +CVE-2018-0834 +CVE-2018-0835 +CVE-2018-0837 +CVE-2018-0838 +CVE-2018-0840 +CVE-2018-0860 +CVE-2018-0866 +CVE-2018-0877 +CVE-2018-0878 +CVE-2018-0880 +CVE-2018-0882 +CVE-2018-0886 +CVE-2018-0891 +CVE-2018-0894 +CVE-2018-0895 +CVE-2018-0897 +CVE-2018-0901 +CVE-2018-0933 +CVE-2018-0934 +CVE-2018-0935 +CVE-2018-0946 +CVE-2018-0952 +CVE-2018-0953 +CVE-2018-0966 +CVE-2018-0968 +CVE-2018-0969 +CVE-2018-0970 +CVE-2018-0971 +CVE-2018-0972 +CVE-2018-0973 +CVE-2018-0974 +CVE-2018-0975 +CVE-2018-0980 +CVE-2018-0982 +CVE-2018-0986 +CVE-2018-1000001 +CVE-2018-1000006 +CVE-2018-1000049 +CVE-2018-1000094 +CVE-2018-1000115 +CVE-2018-1000811 +CVE-2018-1000871 +CVE-2018-1000888 +CVE-2018-1000890 +CVE-2018-10018 +CVE-2018-1002000 +CVE-2018-1002001 +CVE-2018-1002002 +CVE-2018-1002003 +CVE-2018-1002004 +CVE-2018-1002005 +CVE-2018-1002006 +CVE-2018-1002007 +CVE-2018-1002008 +CVE-2018-1002009 +CVE-2018-1002105 +CVE-2018-10054 +CVE-2018-10063 +CVE-2018-10068 +CVE-2018-10070 +CVE-2018-10077 +CVE-2018-10078 +CVE-2018-10079 +CVE-2018-10080 +CVE-2018-10088 +CVE-2018-10093 +CVE-2018-10094 +CVE-2018-10109 +CVE-2018-10110 +CVE-2018-10118 +CVE-2018-10123 +CVE-2018-10188 +CVE-2018-10201 +CVE-2018-10253 +CVE-2018-10255 +CVE-2018-10256 +CVE-2018-10257 +CVE-2018-10258 +CVE-2018-10259 +CVE-2018-10260 +CVE-2018-10285 +CVE-2018-10286 +CVE-2018-10309 +CVE-2018-10310 +CVE-2018-10311 +CVE-2018-10312 +CVE-2018-10313 +CVE-2018-10314 +CVE-2018-10321 +CVE-2018-10365 +CVE-2018-10366 +CVE-2018-10371 +CVE-2018-1038 +CVE-2018-1041 +CVE-2018-10504 +CVE-2018-10507 +CVE-2018-10517 +CVE-2018-10561 +CVE-2018-10562 +CVE-2018-10575 +CVE-2018-10576 +CVE-2018-10577 +CVE-2018-10580 +CVE-2018-10583 +CVE-2018-10594 +CVE-2018-10618 +CVE-2018-10619 +CVE-2018-10655 +CVE-2018-10660 +CVE-2018-10661 +CVE-2018-10662 +CVE-2018-10709 +CVE-2018-10710 +CVE-2018-10711 +CVE-2018-10712 +CVE-2018-10718 +CVE-2018-10751 +CVE-2018-10752 +CVE-2018-10757 +CVE-2018-10763 +CVE-2018-10809 +CVE-2018-10814 +CVE-2018-10828 +CVE-2018-10830 +CVE-2018-10832 +CVE-2018-10900 +CVE-2018-10906 +CVE-2018-10933 +CVE-2018-10956 +CVE-2018-10969 +CVE-2018-11034 +CVE-2018-11092 +CVE-2018-11094 +CVE-2018-11096 +CVE-2018-1111 +CVE-2018-11124 +CVE-2018-11138 +CVE-2018-1120 +CVE-2018-1121 +CVE-2018-1122 +CVE-2018-11220 +CVE-2018-11227 +CVE-2018-1123 +CVE-2018-1124 +CVE-2018-11242 +CVE-2018-1133 +CVE-2018-11332 +CVE-2018-11339 +CVE-2018-11403 +CVE-2018-11404 +CVE-2018-11409 +CVE-2018-11412 +CVE-2018-11415 +CVE-2018-11430 +CVE-2018-11442 +CVE-2018-11443 +CVE-2018-11444 +CVE-2018-11445 +CVE-2018-11492 +CVE-2018-11502 +CVE-2018-11505 +CVE-2018-11508 +CVE-2018-11509 +CVE-2018-11510 +CVE-2018-11511 +CVE-2018-11512 +CVE-2018-11522 +CVE-2018-11523 +CVE-2018-11525 +CVE-2018-11526 +CVE-2018-11529 +CVE-2018-11532 +CVE-2018-11535 +CVE-2018-11538 +CVE-2018-11564 +CVE-2018-11581 +CVE-2018-11586 +CVE-2018-1160 +CVE-2018-11628 +CVE-2018-11646 +CVE-2018-11652 +CVE-2018-11670 +CVE-2018-11671 +CVE-2018-11714 +CVE-2018-11715 +CVE-2018-11741 +CVE-2018-11742 +CVE-2018-11776 +CVE-2018-1185 +CVE-2018-1186 +CVE-2018-1187 +CVE-2018-1188 +CVE-2018-1189 +CVE-2018-1201 +CVE-2018-1202 +CVE-2018-1203 +CVE-2018-1204 +CVE-2018-12052 +CVE-2018-12053 +CVE-2018-12054 +CVE-2018-12055 +CVE-2018-12090 +CVE-2018-12094 +CVE-2018-12095 +CVE-2018-12111 +CVE-2018-12114 +CVE-2018-1213 +CVE-2018-1217 +CVE-2018-1218 +CVE-2018-12254 +CVE-2018-12292 +CVE-2018-12293 +CVE-2018-12326 +CVE-2018-12327 +CVE-2018-1235 +CVE-2018-12453 +CVE-2018-12463 +CVE-2018-12464 +CVE-2018-12465 +CVE-2018-1247 +CVE-2018-12519 +CVE-2018-12520 +CVE-2018-12522 +CVE-2018-12523 +CVE-2018-12524 +CVE-2018-12525 +CVE-2018-12528 +CVE-2018-12529 +CVE-2018-12584 +CVE-2018-12589 +CVE-2018-12596 +CVE-2018-12602 +CVE-2018-12603 +CVE-2018-12604 +CVE-2018-12613 +CVE-2018-12617 +CVE-2018-12630 +CVE-2018-12631 +CVE-2018-12632 +CVE-2018-12634 +CVE-2018-12636 +CVE-2018-12689 +CVE-2018-12692 +CVE-2018-12705 +CVE-2018-12706 +CVE-2018-12710 +CVE-2018-12715 +CVE-2018-12739 +CVE-2018-12827 +CVE-2018-12904 +CVE-2018-12908 +CVE-2018-12912 +CVE-2018-12977 +CVE-2018-12979 +CVE-2018-12980 +CVE-2018-12981 +CVE-2018-12984 +CVE-2018-13031 +CVE-2018-13032 +CVE-2018-13042 +CVE-2018-13045 +CVE-2018-1306 +CVE-2018-13108 +CVE-2018-13109 +CVE-2018-13110 +CVE-2018-13134 +CVE-2018-1321 +CVE-2018-1322 +CVE-2018-1335 +CVE-2018-13405 +CVE-2018-13415 +CVE-2018-13416 +CVE-2018-13417 +CVE-2018-13441 +CVE-2018-13457 +CVE-2018-13458 +CVE-2018-13784 +CVE-2018-13818 +CVE-2018-13832 +CVE-2018-13849 +CVE-2018-13859 +CVE-2018-13862 +CVE-2018-13980 +CVE-2018-13981 +CVE-2018-13989 +CVE-2018-14012 +CVE-2018-14029 +CVE-2018-14057 +CVE-2018-14058 +CVE-2018-14059 +CVE-2018-14064 +CVE-2018-1418 +CVE-2018-14327 +CVE-2018-14328 +CVE-2018-14335 +CVE-2018-14336 +CVE-2018-14392 +CVE-2018-14417 +CVE-2018-14418 +CVE-2018-14485 +CVE-2018-14493 +CVE-2018-14497 +CVE-2018-14533 +CVE-2018-14575 +CVE-2018-14592 +CVE-2018-14634 +CVE-2018-14665 +CVE-2018-14716 +CVE-2018-14724 +CVE-2018-14728 +CVE-2018-14840 +CVE-2018-14847 +CVE-2018-14869 +CVE-2018-14888 +CVE-2018-14894 +CVE-2018-14912 +CVE-2018-14933 +CVE-2018-15120 +CVE-2018-1513 +CVE-2018-15137 +CVE-2018-15138 +CVE-2018-15140 +CVE-2018-15141 +CVE-2018-15142 +CVE-2018-15153 +CVE-2018-15172 +CVE-2018-15181 +CVE-2018-15379 +CVE-2018-15437 +CVE-2018-15442 +CVE-2018-15473 +CVE-2018-15533 +CVE-2018-15534 +CVE-2018-15535 +CVE-2018-15536 +CVE-2018-15571 +CVE-2018-15576 +CVE-2018-15596 +CVE-2018-15608 +CVE-2018-1563 +CVE-2018-15657 +CVE-2018-15685 +CVE-2018-15686 +CVE-2018-15687 +CVE-2018-15691 +CVE-2018-15705 +CVE-2018-15707 +CVE-2018-15708 +CVE-2018-15710 +CVE-2018-15716 +CVE-2018-15740 +CVE-2018-15745 +CVE-2018-15767 +CVE-2018-15768 +CVE-2018-15832 +CVE-2018-15839 +CVE-2018-15844 +CVE-2018-15845 +CVE-2018-15877 +CVE-2018-15884 +CVE-2018-15917 +CVE-2018-15918 +CVE-2018-15961 +CVE-2018-15982 +CVE-2018-16059 +CVE-2018-16071 +CVE-2018-16083 +CVE-2018-1612 +CVE-2018-16133 +CVE-2018-16134 +CVE-2018-16159 +CVE-2018-16210 +CVE-2018-16252 +CVE-2018-16283 +CVE-2018-16288 +CVE-2018-16299 +CVE-2018-16302 +CVE-2018-16308 +CVE-2018-16323 +CVE-2018-16509 +CVE-2018-16517 +CVE-2018-16659 +CVE-2018-16660 +CVE-2018-16668 +CVE-2018-16669 +CVE-2018-16670 +CVE-2018-16671 +CVE-2018-16672 +CVE-2018-16709 +CVE-2018-16736 +CVE-2018-16752 +CVE-2018-16763 +CVE-2018-16836 +CVE-2018-16858 +CVE-2018-16946 +CVE-2018-17057 +CVE-2018-17110 +CVE-2018-17128 +CVE-2018-17138 +CVE-2018-17139 +CVE-2018-17140 +CVE-2018-17173 +CVE-2018-17182 +CVE-2018-17254 +CVE-2018-17255 +CVE-2018-17310 +CVE-2018-17313 +CVE-2018-17374 +CVE-2018-17375 +CVE-2018-17376 +CVE-2018-17377 +CVE-2018-17378 +CVE-2018-17379 +CVE-2018-17380 +CVE-2018-17381 +CVE-2018-17382 +CVE-2018-17383 +CVE-2018-17384 +CVE-2018-17385 +CVE-2018-17386 +CVE-2018-17387 +CVE-2018-17388 +CVE-2018-17389 +CVE-2018-17391 +CVE-2018-17393 +CVE-2018-17394 +CVE-2018-17397 +CVE-2018-17398 +CVE-2018-17399 +CVE-2018-17408 +CVE-2018-17428 +CVE-2018-17440 +CVE-2018-17441 +CVE-2018-17442 +CVE-2018-17443 +CVE-2018-17456 +CVE-2018-17552 +CVE-2018-17553 +CVE-2018-1756 +CVE-2018-17587 +CVE-2018-17588 +CVE-2018-17590 +CVE-2018-17591 +CVE-2018-17593 +CVE-2018-17775 +CVE-2018-17776 +CVE-2018-17784 +CVE-2018-17832 +CVE-2018-17840 +CVE-2018-17841 +CVE-2018-17842 +CVE-2018-17843 +CVE-2018-17961 +CVE-2018-17980 +CVE-2018-17988 +CVE-2018-17996 +CVE-2018-17997 +CVE-2018-18065 +CVE-2018-18075 +CVE-2018-1821 +CVE-2018-18308 +CVE-2018-18322 +CVE-2018-18323 +CVE-2018-18324 +CVE-2018-18382 +CVE-2018-18406 +CVE-2018-18416 +CVE-2018-18417 +CVE-2018-18419 +CVE-2018-18428 +CVE-2018-18435 +CVE-2018-18437 +CVE-2018-18527 +CVE-2018-18548 +CVE-2018-18557 +CVE-2018-18619 +CVE-2018-18704 +CVE-2018-18755 +CVE-2018-18757 +CVE-2018-18758 +CVE-2018-18759 +CVE-2018-18760 +CVE-2018-18761 +CVE-2018-18762 +CVE-2018-18763 +CVE-2018-18772 +CVE-2018-18773 +CVE-2018-18774 +CVE-2018-18775 +CVE-2018-18776 +CVE-2018-18777 +CVE-2018-18793 +CVE-2018-18794 +CVE-2018-18795 +CVE-2018-18797 +CVE-2018-18798 +CVE-2018-18799 +CVE-2018-18800 +CVE-2018-18801 +CVE-2018-18802 +CVE-2018-18803 +CVE-2018-18804 +CVE-2018-18805 +CVE-2018-18822 +CVE-2018-18856 +CVE-2018-18857 +CVE-2018-18858 +CVE-2018-18859 +CVE-2018-18860 +CVE-2018-18865 +CVE-2018-18922 +CVE-2018-18923 +CVE-2018-18924 +CVE-2018-18944 +CVE-2018-18955 +CVE-2018-18957 +CVE-2018-18982 +CVE-2018-19037 +CVE-2018-19040 +CVE-2018-19041 +CVE-2018-19042 +CVE-2018-19043 +CVE-2018-19125 +CVE-2018-19126 +CVE-2018-19135 +CVE-2018-19136 +CVE-2018-19138 +CVE-2018-19246 +CVE-2018-19276 +CVE-2018-19287 +CVE-2018-19357 +CVE-2018-19371 +CVE-2018-19457 +CVE-2018-19458 +CVE-2018-19459 +CVE-2018-19518 +CVE-2018-19524 +CVE-2018-19564 +CVE-2018-19615 +CVE-2018-19616 +CVE-2018-19627 +CVE-2018-19646 +CVE-2018-19749 +CVE-2018-19750 +CVE-2018-19751 +CVE-2018-19752 +CVE-2018-19782 +CVE-2018-19798 +CVE-2018-19799 +CVE-2018-19828 +CVE-2018-19829 +CVE-2018-19861 +CVE-2018-19862 +CVE-2018-19877 +CVE-2018-19908 +CVE-2018-19913 +CVE-2018-19914 +CVE-2018-19915 +CVE-2018-19933 +CVE-2018-19936 +CVE-2018-1999002 +CVE-2018-20009 +CVE-2018-20010 +CVE-2018-20011 +CVE-2018-20159 +CVE-2018-20166 +CVE-2018-20221 +CVE-2018-20250 +CVE-2018-20326 +CVE-2018-20418 +CVE-2018-20448 +CVE-2018-20503 +CVE-2018-20525 +CVE-2018-20526 +CVE-2018-20556 +CVE-2018-20580 +CVE-2018-20658 +CVE-2018-20735 +CVE-2018-20782 +CVE-2018-20789 +CVE-2018-20790 +CVE-2018-20791 +CVE-2018-20792 +CVE-2018-20793 +CVE-2018-20794 +CVE-2018-20795 +CVE-2018-20841 +CVE-2018-2380 +CVE-2018-2628 +CVE-2018-2636 +CVE-2018-2698 +CVE-2018-2791 +CVE-2018-2892 +CVE-2018-3245 +CVE-2018-3639 +CVE-2018-3810 +CVE-2018-3811 +CVE-2018-4083 +CVE-2018-4087 +CVE-2018-4089 +CVE-2018-4090 +CVE-2018-4121 +CVE-2018-4139 +CVE-2018-4192 +CVE-2018-4193 +CVE-2018-4200 +CVE-2018-4206 +CVE-2018-4218 +CVE-2018-4222 +CVE-2018-4230 +CVE-2018-4233 +CVE-2018-4237 +CVE-2018-4240 +CVE-2018-4241 +CVE-2018-4243 +CVE-2018-4404 +CVE-2018-4863 +CVE-2018-4878 +CVE-2018-4934 +CVE-2018-4935 +CVE-2018-4936 +CVE-2018-4937 +CVE-2018-5159 +CVE-2018-5189 +CVE-2018-5211 +CVE-2018-5234 +CVE-2018-5262 +CVE-2018-5263 +CVE-2018-5282 +CVE-2018-5315 +CVE-2018-5319 +CVE-2018-5347 +CVE-2018-5359 +CVE-2018-5370 +CVE-2018-5403 +CVE-2018-5407 +CVE-2018-5410 +CVE-2018-5412 +CVE-2018-5413 +CVE-2018-5430 +CVE-2018-5479 +CVE-2018-5511 +CVE-2018-5688 +CVE-2018-5701 +CVE-2018-5702 +CVE-2018-5705 +CVE-2018-5708 +CVE-2018-5715 +CVE-2018-5720 +CVE-2018-5723 +CVE-2018-5724 +CVE-2018-5725 +CVE-2018-5726 +CVE-2018-5751 +CVE-2018-5752 +CVE-2018-5753 +CVE-2018-5754 +CVE-2018-5755 +CVE-2018-5756 +CVE-2018-5759 +CVE-2018-5767 +CVE-2018-5782 +CVE-2018-5954 +CVE-2018-5955 +CVE-2018-5969 +CVE-2018-5970 +CVE-2018-5971 +CVE-2018-5972 +CVE-2018-5973 +CVE-2018-5974 +CVE-2018-5975 +CVE-2018-5976 +CVE-2018-5977 +CVE-2018-5978 +CVE-2018-5979 +CVE-2018-5980 +CVE-2018-5981 +CVE-2018-5982 +CVE-2018-5983 +CVE-2018-5984 +CVE-2018-5985 +CVE-2018-5986 +CVE-2018-5987 +CVE-2018-5988 +CVE-2018-5989 +CVE-2018-5990 +CVE-2018-5991 +CVE-2018-5992 +CVE-2018-5993 +CVE-2018-5994 +CVE-2018-5997 +CVE-2018-5999 +CVE-2018-6000 +CVE-2018-6004 +CVE-2018-6005 +CVE-2018-6006 +CVE-2018-6007 +CVE-2018-6008 +CVE-2018-6015 +CVE-2018-6023 +CVE-2018-6024 +CVE-2018-6064 +CVE-2018-6065 +CVE-2018-6084 +CVE-2018-6092 +CVE-2018-6126 +CVE-2018-6180 +CVE-2018-6190 +CVE-2018-6191 +CVE-2018-6193 +CVE-2018-6219 +CVE-2018-6220 +CVE-2018-6221 +CVE-2018-6222 +CVE-2018-6223 +CVE-2018-6224 +CVE-2018-6225 +CVE-2018-6226 +CVE-2018-6227 +CVE-2018-6228 +CVE-2018-6229 +CVE-2018-6230 +CVE-2018-6317 +CVE-2018-6323 +CVE-2018-6328 +CVE-2018-6329 +CVE-2018-6363 +CVE-2018-6364 +CVE-2018-6365 +CVE-2018-6367 +CVE-2018-6368 +CVE-2018-6370 +CVE-2018-6372 +CVE-2018-6373 +CVE-2018-6389 +CVE-2018-6391 +CVE-2018-6394 +CVE-2018-6395 +CVE-2018-6396 +CVE-2018-6397 +CVE-2018-6398 +CVE-2018-6409 +CVE-2018-6410 +CVE-2018-6411 +CVE-2018-6460 +CVE-2018-6481 +CVE-2018-6537 +CVE-2018-6546 +CVE-2018-6563 +CVE-2018-6575 +CVE-2018-6576 +CVE-2018-6577 +CVE-2018-6578 +CVE-2018-6579 +CVE-2018-6580 +CVE-2018-6581 +CVE-2018-6582 +CVE-2018-6583 +CVE-2018-6584 +CVE-2018-6585 +CVE-2018-6593 +CVE-2018-6604 +CVE-2018-6605 +CVE-2018-6606 +CVE-2018-6609 +CVE-2018-6610 +CVE-2018-6671 +CVE-2018-6755 +CVE-2018-6756 +CVE-2018-6757 +CVE-2018-6789 +CVE-2018-6794 +CVE-2018-6845 +CVE-2018-6849 +CVE-2018-6871 +CVE-2018-6888 +CVE-2018-6889 +CVE-2018-6892 +CVE-2018-6911 +CVE-2018-6928 +CVE-2018-6936 +CVE-2018-6940 +CVE-2018-6941 +CVE-2018-6947 +CVE-2018-6961 +CVE-2018-7171 +CVE-2018-7176 +CVE-2018-7177 +CVE-2018-7178 +CVE-2018-7179 +CVE-2018-7180 +CVE-2018-7182 +CVE-2018-7198 +CVE-2018-7203 +CVE-2018-7216 +CVE-2018-7254 +CVE-2018-7264 +CVE-2018-7273 +CVE-2018-7284 +CVE-2018-7286 +CVE-2018-7289 +CVE-2018-7297 +CVE-2018-7300 +CVE-2018-7312 +CVE-2018-7313 +CVE-2018-7314 +CVE-2018-7315 +CVE-2018-7316 +CVE-2018-7317 +CVE-2018-7318 +CVE-2018-7319 +CVE-2018-7355 +CVE-2018-7357 +CVE-2018-7358 +CVE-2018-7422 +CVE-2018-7445 +CVE-2018-7448 +CVE-2018-7449 +CVE-2018-7465 +CVE-2018-7466 +CVE-2018-7474 +CVE-2018-7477 +CVE-2018-7490 +CVE-2018-7538 +CVE-2018-7543 +CVE-2018-7573 +CVE-2018-7581 +CVE-2018-7582 +CVE-2018-7583 +CVE-2018-7584 +CVE-2018-7600 +CVE-2018-7602 +CVE-2018-7653 +CVE-2018-7658 +CVE-2018-7669 +CVE-2018-7690 +CVE-2018-7691 +CVE-2018-7701 +CVE-2018-7702 +CVE-2018-7703 +CVE-2018-7704 +CVE-2018-7705 +CVE-2018-7706 +CVE-2018-7707 +CVE-2018-7719 +CVE-2018-7736 +CVE-2018-7737 +CVE-2018-7739 +CVE-2018-7745 +CVE-2018-7746 +CVE-2018-7747 +CVE-2018-7750 +CVE-2018-7756 +CVE-2018-7886 +CVE-2018-7890 +CVE-2018-7921 +CVE-2018-8002 +CVE-2018-8021 +CVE-2018-8056 +CVE-2018-8057 +CVE-2018-8096 +CVE-2018-8120 +CVE-2018-8133 +CVE-2018-8134 +CVE-2018-8139 +CVE-2018-8145 +CVE-2018-8174 +CVE-2018-8208 +CVE-2018-8214 +CVE-2018-8229 +CVE-2018-8269 +CVE-2018-8279 +CVE-2018-8288 +CVE-2018-8291 +CVE-2018-8298 +CVE-2018-8353 +CVE-2018-8355 +CVE-2018-8384 +CVE-2018-8410 +CVE-2018-8411 +CVE-2018-8449 +CVE-2018-8463 +CVE-2018-8466 +CVE-2018-8467 +CVE-2018-8468 +CVE-2018-8469 +CVE-2018-8474 +CVE-2018-8527 +CVE-2018-8532 +CVE-2018-8533 +CVE-2018-8544 +CVE-2018-8550 +CVE-2018-8552 +CVE-2018-8584 +CVE-2018-8617 +CVE-2018-8619 +CVE-2018-8625 +CVE-2018-8631 +CVE-2018-8716 +CVE-2018-8718 +CVE-2018-8719 +CVE-2018-8729 +CVE-2018-8732 +CVE-2018-8733 +CVE-2018-8734 +CVE-2018-8735 +CVE-2018-8736 +CVE-2018-8738 +CVE-2018-8770 +CVE-2018-8811 +CVE-2018-8813 +CVE-2018-8814 +CVE-2018-8815 +CVE-2018-8817 +CVE-2018-8831 +CVE-2018-8880 +CVE-2018-8897 +CVE-2018-8898 +CVE-2018-8903 +CVE-2018-8908 +CVE-2018-8947 +CVE-2018-8979 +CVE-2018-9010 +CVE-2018-9032 +CVE-2018-9034 +CVE-2018-9035 +CVE-2018-9038 +CVE-2018-9059 +CVE-2018-9092 +CVE-2018-9106 +CVE-2018-9107 +CVE-2018-9115 +CVE-2018-9118 +CVE-2018-9126 +CVE-2018-9128 +CVE-2018-9137 +CVE-2018-9148 +CVE-2018-9155 +CVE-2018-9160 +CVE-2018-9161 +CVE-2018-9162 +CVE-2018-9163 +CVE-2018-9172 +CVE-2018-9173 +CVE-2018-9183 +CVE-2018-9205 +CVE-2018-9206 +CVE-2018-9233 +CVE-2018-9235 +CVE-2018-9236 +CVE-2018-9237 +CVE-2018-9238 +CVE-2018-9245 +CVE-2018-9248 +CVE-2018-9276 +CVE-2018-9302 +CVE-2018-9445 +CVE-2018-9488 +CVE-2018-9515 +CVE-2018-9842 +CVE-2018-9843 +CVE-2018-9844 +CVE-2018-9857 +CVE-2018-9926 +CVE-2018-9948 +CVE-2018-9958 +CVE-2018-9995 +CVE-2019-0053 +CVE-2019-0186 +CVE-2019-0211 +CVE-2019-0539 +CVE-2019-0541 +CVE-2019-0543 +CVE-2019-0552 +CVE-2019-0555 +CVE-2019-0566 +CVE-2019-0567 +CVE-2019-0568 +CVE-2019-0570 +CVE-2019-0571 +CVE-2019-0572 +CVE-2019-0573 +CVE-2019-0574 +CVE-2019-0730 +CVE-2019-0731 +CVE-2019-0732 +CVE-2019-0735 +CVE-2019-0796 +CVE-2019-0805 +CVE-2019-0836 +CVE-2019-0841 +CVE-2019-10008 +CVE-2019-10009 +CVE-2019-1003000 +CVE-2019-1003001 +CVE-2019-1003002 +CVE-2019-1010136 +CVE-2019-1010163 +CVE-2019-1010268 +CVE-2019-10226 +CVE-2019-10261 +CVE-2019-10273 +CVE-2019-10664 +CVE-2019-10678 +CVE-2019-10863 +CVE-2019-10867 +CVE-2019-10874 +CVE-2019-10887 +CVE-2019-10893 +CVE-2019-10945 +CVE-2019-11017 +CVE-2019-11060 +CVE-2019-11193 +CVE-2019-11374 +CVE-2019-11375 +CVE-2019-11393 +CVE-2019-11398 +CVE-2019-11415 +CVE-2019-11416 +CVE-2019-11419 +CVE-2019-11429 +CVE-2019-11444 +CVE-2019-11445 +CVE-2019-11446 +CVE-2019-11447 +CVE-2019-11448 +CVE-2019-11469 +CVE-2019-11504 +CVE-2019-11537 +CVE-2019-11564 +CVE-2019-11569 +CVE-2019-11599 +CVE-2019-12094 +CVE-2019-12095 +CVE-2019-12099 +CVE-2019-12489 +CVE-2019-12719 +CVE-2019-12720 +CVE-2019-12780 +CVE-2019-12840 +CVE-2019-12890 +CVE-2019-12919 +CVE-2019-12920 +CVE-2019-12922 +CVE-2019-13063 +CVE-2019-13070 +CVE-2019-13072 +CVE-2019-13131 +CVE-2019-13140 +CVE-2019-13292 +CVE-2019-13294 +CVE-2019-13346 +CVE-2019-13507 +CVE-2019-13597 +CVE-2019-13605 +CVE-2019-14221 +CVE-2019-14277 +CVE-2019-14297 +CVE-2019-14298 +CVE-2019-14427 +CVE-2019-14430 +CVE-2019-14470 +CVE-2019-14737 +CVE-2019-14748 +CVE-2019-14749 +CVE-2019-14750 +CVE-2019-14923 +CVE-2019-14974 +CVE-2019-15083 +CVE-2019-15084 +CVE-2019-15104 +CVE-2019-15105 +CVE-2019-15106 +CVE-2019-15107 +CVE-2019-15501 +CVE-2019-15813 +CVE-2019-15814 +CVE-2019-16112 +CVE-2019-16120 +CVE-2019-16123 +CVE-2019-16124 +CVE-2019-16125 +CVE-2019-16282 +CVE-2019-16330 +CVE-2019-1642 +CVE-2019-1652 +CVE-2019-1653 +CVE-2019-16532 +CVE-2019-1663 +CVE-2019-16724 +CVE-2019-1674 +CVE-2019-16893 +CVE-2019-16894 +CVE-2019-17270 +CVE-2019-17382 +CVE-2019-17600 +CVE-2019-17624 +CVE-2019-19489 +CVE-2019-19490 +CVE-2019-19491 +CVE-2019-19492 +CVE-2019-19516 +CVE-2019-19742 +CVE-2019-19743 +CVE-2019-19943 +CVE-2019-1999 +CVE-2019-2000 +CVE-2019-20047 +CVE-2019-20048 +CVE-2019-20049 +CVE-2019-20085 +CVE-2019-20447 +CVE-2019-20499 +CVE-2019-20500 +CVE-2019-20501 +CVE-2019-2413 +CVE-2019-2721 +CVE-2019-2725 +CVE-2019-3396 +CVE-2019-3474 +CVE-2019-3475 +CVE-2019-3501 +CVE-2019-3842 +CVE-2019-3921 +CVE-2019-3924 +CVE-2019-3929 +CVE-2019-5009 +CVE-2019-5418 +CVE-2019-5420 +CVE-2019-5722 +CVE-2019-5736 +CVE-2019-5893 +CVE-2019-6110 +CVE-2019-6111 +CVE-2019-6116 +CVE-2019-6205 +CVE-2019-6208 +CVE-2019-6209 +CVE-2019-6213 +CVE-2019-6214 +CVE-2019-6215 +CVE-2019-6218 +CVE-2019-6224 +CVE-2019-6225 +CVE-2019-6249 +CVE-2019-6263 +CVE-2019-6272 +CVE-2019-6273 +CVE-2019-6274 +CVE-2019-6275 +CVE-2019-6279 +CVE-2019-6282 +CVE-2019-6340 +CVE-2019-6441 +CVE-2019-6442 +CVE-2019-6443 +CVE-2019-6444 +CVE-2019-6445 +CVE-2019-6453 +CVE-2019-6498 +CVE-2019-6543 +CVE-2019-6545 +CVE-2019-6706 +CVE-2019-6710 +CVE-2019-6714 +CVE-2019-6716 +CVE-2019-6780 +CVE-2019-6804 +CVE-2019-6967 +CVE-2019-6973 +CVE-2019-6974 +CVE-2019-6977 +CVE-2019-6979 +CVE-2019-6989 +CVE-2019-7181 +CVE-2019-7303 +CVE-2019-7304 +CVE-2019-7391 +CVE-2019-7400 +CVE-2019-7438 +CVE-2019-7439 +CVE-2019-7440 +CVE-2019-7441 +CVE-2019-7541 +CVE-2019-7646 +CVE-2019-7751 +CVE-2019-8341 +CVE-2019-8375 +CVE-2019-8387 +CVE-2019-8390 +CVE-2019-8391 +CVE-2019-8394 +CVE-2019-8404 +CVE-2019-8923 +CVE-2019-8924 +CVE-2019-8925 +CVE-2019-8926 +CVE-2019-8927 +CVE-2019-8928 +CVE-2019-8929 +CVE-2019-8937 +CVE-2019-8942 +CVE-2019-8943 +CVE-2019-8953 +CVE-2019-8982 +CVE-2019-9017 +CVE-2019-9041 +CVE-2019-9053 +CVE-2019-9082 +CVE-2019-9162 +CVE-2019-9184 +CVE-2019-9194 +CVE-2019-9213 +CVE-2019-9553 +CVE-2019-9554 +CVE-2019-9556 +CVE-2019-9581 +CVE-2019-9591 +CVE-2019-9592 +CVE-2019-9593 +CVE-2019-9599 +CVE-2019-9600 +CVE-2019-9601 +CVE-2019-9621 +CVE-2019-9622 +CVE-2019-9623 +CVE-2019-9624 +CVE-2019-9625 +CVE-2019-9648 +CVE-2019-9649 +CVE-2019-9650 +CVE-2019-9670 +CVE-2019-9692 +CVE-2019-9760 +CVE-2019-9766 +CVE-2019-9767 +CVE-2019-9768 +CVE-2019-9769 +CVE-2019-9831 +CVE-2019-9832 +CVE-2019-9833 +CVE-2019-9834 +CVE-2019-9955 +CVE-2019-9978 +CVE-2020-10173 +CVE-2020-10218 +CVE-2020-10224 +CVE-2020-10225 +CVE-2020-10227 +CVE-2020-10228 +CVE-2020-10229 +CVE-2020-10230 +CVE-2020-10364 +CVE-2020-10386 +CVE-2020-10387 +CVE-2020-10389 +CVE-2020-10879 +CVE-2020-11455 +CVE-2020-11456 +CVE-2020-11457 +CVE-2020-11548 +CVE-2020-11552 +CVE-2020-11749 +CVE-2020-12261 +CVE-2020-12429 +CVE-2020-12629 +CVE-2020-12706 +CVE-2020-13155 +CVE-2020-13156 +CVE-2020-13157 +CVE-2020-13259 +CVE-2020-13260 +CVE-2020-13384 +CVE-2020-13426 +CVE-2020-13427 +CVE-2020-14425 +CVE-2020-14930 +CVE-2020-14943 +CVE-2020-14945 +CVE-2020-14960 +CVE-2020-14972 +CVE-2020-15253 +CVE-2020-15255 +CVE-2020-15468 +CVE-2020-15599 +CVE-2020-15928 +CVE-2020-15929 +CVE-2020-17462 +CVE-2020-19513 +CVE-2020-21987 +CVE-2020-21989 +CVE-2020-21990 +CVE-2020-21991 +CVE-2020-21994 +CVE-2020-21995 +CVE-2020-21996 +CVE-2020-21997 +CVE-2020-21999 +CVE-2020-22000 +CVE-2020-22001 +CVE-2020-22475 +CVE-2020-22809 +CVE-2020-22839 +CVE-2020-22840 +CVE-2020-22841 +CVE-2020-23518 +CVE-2020-23575 +CVE-2020-23828 +CVE-2020-23829 +CVE-2020-23830 +CVE-2020-23834 +CVE-2020-23835 +CVE-2020-23836 +CVE-2020-23837 +CVE-2020-23839 +CVE-2020-23934 +CVE-2020-24193 +CVE-2020-24208 +CVE-2020-24223 +CVE-2020-24549 +CVE-2020-24609 +CVE-2020-24791 +CVE-2020-24841 +CVE-2020-24860 +CVE-2020-24861 +CVE-2020-24862 +CVE-2020-25042 +CVE-2020-25343 +CVE-2020-25362 +CVE-2020-25449 +CVE-2020-25751 +CVE-2020-25950 +CVE-2020-25952 +CVE-2020-25985 +CVE-2020-25988 +CVE-2020-25990 +CVE-2020-26051 +CVE-2020-26052 +CVE-2020-26668 +CVE-2020-26669 +CVE-2020-26670 +CVE-2020-26766 +CVE-2020-26802 +CVE-2020-27515 +CVE-2020-27956 +CVE-2020-27980 +CVE-2020-27993 +CVE-2020-28129 +CVE-2020-28130 +CVE-2020-28133 +CVE-2020-28136 +CVE-2020-28138 +CVE-2020-28139 +CVE-2020-28140 +CVE-2020-28141 +CVE-2020-28183 +CVE-2020-28838 +CVE-2020-28870 +CVE-2020-28871 +CVE-2020-28872 +CVE-2020-28993 +CVE-2020-29134 +CVE-2020-29205 +CVE-2020-29233 +CVE-2020-29239 +CVE-2020-29240 +CVE-2020-29247 +CVE-2020-29280 +CVE-2020-29282 +CVE-2020-29284 +CVE-2020-29287 +CVE-2020-29288 +CVE-2020-29458 +CVE-2020-29469 +CVE-2020-29470 +CVE-2020-29471 +CVE-2020-29472 +CVE-2020-29474 +CVE-2020-29475 +CVE-2020-29477 +CVE-2020-29596 +CVE-2020-29659 +CVE-2020-35126 +CVE-2020-35131 +CVE-2020-35151 +CVE-2020-35199 +CVE-2020-35201 +CVE-2020-35202 +CVE-2020-35252 +CVE-2020-35263 +CVE-2020-35270 +CVE-2020-35272 +CVE-2020-35273 +CVE-2020-35274 +CVE-2020-35275 +CVE-2020-35309 +CVE-2020-35327 +CVE-2020-35328 +CVE-2020-35329 +CVE-2020-35349 +CVE-2020-35359 +CVE-2020-35370 +CVE-2020-35378 +CVE-2020-35395 +CVE-2020-35396 +CVE-2020-35416 +CVE-2020-35606 +CVE-2020-35665 +CVE-2020-35687 +CVE-2020-35737 +CVE-2020-35752 +CVE-2020-35853 +CVE-2020-36011 +CVE-2020-36112 +CVE-2020-36115 +CVE-2020-36154 +CVE-2020-5183 +CVE-2020-5191 +CVE-2020-5192 +CVE-2020-5306 +CVE-2020-5307 +CVE-2020-5510 +CVE-2020-5511 +CVE-2020-5842 +CVE-2020-6844 +CVE-2020-6845 +CVE-2020-7734 +CVE-2020-7959 +CVE-2020-7989 +CVE-2020-7990 +CVE-2020-7991 +CVE-2020-8547 +CVE-2020-8641 +CVE-2020-8818 +CVE-2020-8819 +CVE-2021-26200 +CVE-2021-26201 +CVE-2021-26236 +CVE-2021-26705 +CVE-2021-26758 +CVE-2021-26809 +CVE-2021-26822 +CVE-2021-26935 +CVE-2021-27200 +CVE-2021-27237 +CVE-2021-27330 +CVE-2021-27545 +CVE-2021-27695 +CVE-2021-27828 +CVE-2021-27969 +CVE-2021-28006 +CVE-2021-28007 +CVE-2021-28269 +CVE-2021-28271 +CVE-2021-28294 +CVE-2021-28295 +CVE-2021-29002 +CVE-2021-29343 +CVE-2021-29387 +CVE-2021-29388 +CVE-2021-30048 +CVE-2021-3010 +CVE-2021-3110 +CVE-2021-3113 +CVE-2021-3118 +CVE-2021-3124 +CVE-2021-3137 +CVE-2021-3239 +CVE-2021-3278 +CVE-2021-3294 +CVE-2021-3298 +CVE-2021-33469 +CVE-2021-33470 +CVE-2021-3355 +CVE-2021-33561 +CVE-2021-33562 +CVE-2021-3394 diff --git a/integration/cveid/githubrepos.txt b/integration/cveid/githubrepos.txt new file mode 100644 index 0000000..a9a4add --- /dev/null +++ b/integration/cveid/githubrepos.txt @@ -0,0 +1,1855 @@ +CVE-1999-0016 +CVE-1999-0532 +CVE-2000-0649 +CVE-2000-0979 +CVE-2001-0680 +CVE-2001-0758 +CVE-2001-0931 +CVE-2001-0932 +CVE-2001-0933 +CVE-2001-0934 +CVE-2001-1442 +CVE-2002-0200 +CVE-2002-0201 +CVE-2002-0288 +CVE-2002-0289 +CVE-2002-0346 +CVE-2002-0347 +CVE-2002-0348 +CVE-2002-0448 +CVE-2002-0740 +CVE-2002-0991 +CVE-2003-0201 +CVE-2003-0222 +CVE-2003-0264 +CVE-2003-0282 +CVE-2004-0558 +CVE-2004-1561 +CVE-2004-2167 +CVE-2004-2271 +CVE-2004-2549 +CVE-2005-0603 +CVE-2005-1125 +CVE-2005-2428 +CVE-2005-3299 +CVE-2006-0450 +CVE-2006-1236 +CVE-2006-3392 +CVE-2006-3592 +CVE-2006-3747 +CVE-2006-4777 +CVE-2006-4814 +CVE-2006-6184 +CVE-2007-0038 +CVE-2007-1567 +CVE-2007-2447 +CVE-2007-3830 +CVE-2007-3831 +CVE-2007-4607 +CVE-2007-5036 +CVE-2007-6377 +CVE-2007-6638 +CVE-2008-0166 +CVE-2008-1611 +CVE-2008-1613 +CVE-2008-2019 +CVE-2008-4654 +CVE-2008-4687 +CVE-2008-5416 +CVE-2008-6827 +CVE-2008-6970 +CVE-2008-7220 +CVE-2009-0182 +CVE-2009-0229 +CVE-2009-0473 +CVE-2009-1244 +CVE-2009-1324 +CVE-2009-1330 +CVE-2009-1437 +CVE-2009-2585 +CVE-2009-2692 +CVE-2009-2698 +CVE-2009-4118 +CVE-2009-4137 +CVE-2009-4660 +CVE-2009-5147 +CVE-2010-0426 +CVE-2010-1205 +CVE-2010-2333 +CVE-2010-3301 +CVE-2010-3333 +CVE-2010-3437 +CVE-2010-3490 +CVE-2010-3600 +CVE-2010-3847 +CVE-2010-3904 +CVE-2010-3971 +CVE-2010-4221 +CVE-2010-4258 +CVE-2010-4476 +CVE-2010-4669 +CVE-2010-4804 +CVE-2010-5230 +CVE-2011-1237 +CVE-2011-1473 +CVE-2011-1475 +CVE-2011-1485 +CVE-2011-1571 +CVE-2011-1575 +CVE-2011-1974 +CVE-2011-2461 +CVE-2011-2523 +CVE-2011-3026 +CVE-2011-3192 +CVE-2011-3368 +CVE-2011-3556 +CVE-2011-3872 +CVE-2011-4107 +CVE-2011-4317 +CVE-2011-4862 +CVE-2012-0003 +CVE-2012-0053 +CVE-2012-0056 +CVE-2012-0507 +CVE-2012-1675 +CVE-2012-1723 +CVE-2012-1823 +CVE-2012-1876 +CVE-2012-1889 +CVE-2012-2122 +CVE-2012-2688 +CVE-2012-2982 +CVE-2012-3137 +CVE-2012-4431 +CVE-2012-4681 +CVE-2012-4792 +CVE-2012-5106 +CVE-2012-5575 +CVE-2012-5613 +CVE-2012-5664 +CVE-2012-5960 +CVE-2012-6066 +CVE-2013-0156 +CVE-2013-0269 +CVE-2013-0303 +CVE-2013-0333 +CVE-2013-1081 +CVE-2013-1300 +CVE-2013-1488 +CVE-2013-1491 +CVE-2013-1775 +CVE-2013-1965 +CVE-2013-2028 +CVE-2013-2072 +CVE-2013-2094 +CVE-2013-2186 +CVE-2013-2729 +CVE-2013-2730 +CVE-2013-2977 +CVE-2013-3214 +CVE-2013-3319 +CVE-2013-3651 +CVE-2013-3664 +CVE-2013-3893 +CVE-2013-4002 +CVE-2013-4348 +CVE-2013-4434 +CVE-2013-4547 +CVE-2013-5700 +CVE-2013-5842 +CVE-2013-6117 +CVE-2013-6282 +CVE-2013-6375 +CVE-2014-0038 +CVE-2014-0094 +CVE-2014-0130 +CVE-2014-0160 +CVE-2014-0166 +CVE-2014-0195 +CVE-2014-0196 +CVE-2014-0224 +CVE-2014-0226 +CVE-2014-0291 +CVE-2014-0472 +CVE-2014-0521 +CVE-2014-0816 +CVE-2014-1266 +CVE-2014-1303 +CVE-2014-1773 +CVE-2014-2734 +CVE-2014-3120 +CVE-2014-3153 +CVE-2014-3466 +CVE-2014-3551 +CVE-2014-3566 +CVE-2014-3625 +CVE-2014-3704 +CVE-2014-4014 +CVE-2014-4076 +CVE-2014-4109 +CVE-2014-4113 +CVE-2014-4140 +CVE-2014-4210 +CVE-2014-4322 +CVE-2014-4323 +CVE-2014-4377 +CVE-2014-4378 +CVE-2014-4481 +CVE-2014-4688 +CVE-2014-4699 +CVE-2014-4936 +CVE-2014-5284 +CVE-2014-6271 +CVE-2014-6287 +CVE-2014-6332 +CVE-2014-7169 +CVE-2014-7236 +CVE-2014-7911 +CVE-2014-7920 +CVE-2014-8142 +CVE-2014-8609 +CVE-2014-8729 +CVE-2014-9222 +CVE-2014-9301 +CVE-2014-9322 +CVE-2014-9390 +CVE-2014-9707 +CVE-2015-0057 +CVE-2015-0204 +CVE-2015-0231 +CVE-2015-0235 +CVE-2015-0313 +CVE-2015-0568 +CVE-2015-1157 +CVE-2015-1318 +CVE-2015-1328 +CVE-2015-1427 +CVE-2015-1474 +CVE-2015-1528 +CVE-2015-1538 +CVE-2015-1560 +CVE-2015-1579 +CVE-2015-1592 +CVE-2015-1635 +CVE-2015-1701 +CVE-2015-1805 +CVE-2015-1855 +CVE-2015-2080 +CVE-2015-2153 +CVE-2015-2291 +CVE-2015-2315 +CVE-2015-2546 +CVE-2015-2794 +CVE-2015-2900 +CVE-2015-2925 +CVE-2015-3073 +CVE-2015-3224 +CVE-2015-3306 +CVE-2015-3337 +CVE-2015-3456 +CVE-2015-3636 +CVE-2015-3839 +CVE-2015-3864 +CVE-2015-4495 +CVE-2015-4852 +CVE-2015-4870 +CVE-2015-5119 +CVE-2015-5195 +CVE-2015-5254 +CVE-2015-5347 +CVE-2015-5374 +CVE-2015-5377 +CVE-2015-5477 +CVE-2015-5602 +CVE-2015-6086 +CVE-2015-6132 +CVE-2015-6576 +CVE-2015-6606 +CVE-2015-6612 +CVE-2015-6620 +CVE-2015-6637 +CVE-2015-6639 +CVE-2015-6640 +CVE-2015-6835 +CVE-2015-6967 +CVE-2015-7214 +CVE-2015-7501 +CVE-2015-7547 +CVE-2015-7576 +CVE-2015-7755 +CVE-2015-7808 +CVE-2015-8088 +CVE-2015-8239 +CVE-2015-8277 +CVE-2015-8299 +CVE-2015-8543 +CVE-2015-8562 +CVE-2015-8651 +CVE-2015-8660 +CVE-2015-9251 +CVE-2016-0034 +CVE-2016-0040 +CVE-2016-0051 +CVE-2016-0095 +CVE-2016-010033 +CVE-2016-0189 +CVE-2016-0199 +CVE-2016-0701 +CVE-2016-0728 +CVE-2016-0752 +CVE-2016-0792 +CVE-2016-0793 +CVE-2016-0801 +CVE-2016-0805 +CVE-2016-0846 +CVE-2016-1000027 +CVE-2016-1000229 +CVE-2016-10033 +CVE-2016-10034 +CVE-2016-10555 +CVE-2016-10761 +CVE-2016-1542 +CVE-2016-1555 +CVE-2016-1734 +CVE-2016-1764 +CVE-2016-2067 +CVE-2016-2098 +CVE-2016-2107 +CVE-2016-2118 +CVE-2016-2173 +CVE-2016-2233 +CVE-2016-2334 +CVE-2016-2386 +CVE-2016-2431 +CVE-2016-2434 +CVE-2016-2468 +CVE-2016-2555 +CVE-2016-2569 +CVE-2016-2776 +CVE-2016-3088 +CVE-2016-3113 +CVE-2016-3141 +CVE-2016-3238 +CVE-2016-3308 +CVE-2016-3309 +CVE-2016-3714 +CVE-2016-3749 +CVE-2016-3957 +CVE-2016-3962 +CVE-2016-4010 +CVE-2016-4014 +CVE-2016-4117 +CVE-2016-4438 +CVE-2016-4622 +CVE-2016-4657 +CVE-2016-4669 +CVE-2016-4845 +CVE-2016-4861 +CVE-2016-4971 +CVE-2016-4977 +CVE-2016-5195 +CVE-2016-5345 +CVE-2016-5636 +CVE-2016-5639 +CVE-2016-5640 +CVE-2016-5699 +CVE-2016-5734 +CVE-2016-6187 +CVE-2016-6210 +CVE-2016-6271 +CVE-2016-6317 +CVE-2016-6366 +CVE-2016-6415 +CVE-2016-6515 +CVE-2016-6516 +CVE-2016-6662 +CVE-2016-6663 +CVE-2016-6798 +CVE-2016-6801 +CVE-2016-7117 +CVE-2016-7190 +CVE-2016-7255 +CVE-2016-7434 +CVE-2016-8007 +CVE-2016-8016 +CVE-2016-8462 +CVE-2016-8610 +CVE-2016-8655 +CVE-2016-8735 +CVE-2016-8776 +CVE-2016-8863 +CVE-2016-8869 +CVE-2016-8870 +CVE-2016-9079 +CVE-2016-9192 +CVE-2016-9795 +CVE-2016-9838 +CVE-2016-9920 +CVE-2017-0038 +CVE-2017-0065 +CVE-2017-0100 +CVE-2017-0106 +CVE-2017-0108 +CVE-2017-0144 +CVE-2017-0199 +CVE-2017-0204 +CVE-2017-0213 +CVE-2017-0248 +CVE-2017-0261 +CVE-2017-0263 +CVE-2017-0290 +CVE-2017-0478 +CVE-2017-0541 +CVE-2017-0564 +CVE-2017-0781 +CVE-2017-0785 +CVE-2017-0807 +CVE-2017-0931 +CVE-2017-1000000 +CVE-2017-1000006 +CVE-2017-1000083 +CVE-2017-1000112 +CVE-2017-1000117 +CVE-2017-1000219 +CVE-2017-1000250 +CVE-2017-1000251 +CVE-2017-1000253 +CVE-2017-1000353 +CVE-2017-1000367 +CVE-2017-1000427 +CVE-2017-1000475 +CVE-2017-1000486 +CVE-2017-1000499 +CVE-2017-10235 +CVE-2017-10271 +CVE-2017-10366 +CVE-2017-10617 +CVE-2017-10661 +CVE-2017-10797 +CVE-2017-10910 +CVE-2017-11176 +CVE-2017-11427 +CVE-2017-11519 +CVE-2017-11610 +CVE-2017-11783 +CVE-2017-11816 +CVE-2017-11826 +CVE-2017-11882 +CVE-2017-11907 +CVE-2017-12149 +CVE-2017-12542 +CVE-2017-12611 +CVE-2017-12615 +CVE-2017-12617 +CVE-2017-12624 +CVE-2017-12635 +CVE-2017-12636 +CVE-2017-12717 +CVE-2017-12792 +CVE-2017-12842 +CVE-2017-12945 +CVE-2017-13089 +CVE-2017-13156 +CVE-2017-13208 +CVE-2017-13253 +CVE-2017-13287 +CVE-2017-13672 +CVE-2017-13872 +CVE-2017-14105 +CVE-2017-14262 +CVE-2017-14263 +CVE-2017-14322 +CVE-2017-14491 +CVE-2017-14493 +CVE-2017-15095 +CVE-2017-15120 +CVE-2017-15277 +CVE-2017-15361 +CVE-2017-15394 +CVE-2017-15708 +CVE-2017-15715 +CVE-2017-15944 +CVE-2017-15950 +CVE-2017-16003 +CVE-2017-16006 +CVE-2017-16011 +CVE-2017-16014 +CVE-2017-16018 +CVE-2017-16026 +CVE-2017-16028 +CVE-2017-16029 +CVE-2017-16030 +CVE-2017-16031 +CVE-2017-16042 +CVE-2017-16043 +CVE-2017-16082 +CVE-2017-16083 +CVE-2017-16084 +CVE-2017-16087 +CVE-2017-16088 +CVE-2017-16098 +CVE-2017-16100 +CVE-2017-16107 +CVE-2017-16114 +CVE-2017-16117 +CVE-2017-16118 +CVE-2017-16119 +CVE-2017-16136 +CVE-2017-16137 +CVE-2017-16138 +CVE-2017-16224 +CVE-2017-16226 +CVE-2017-16245 +CVE-2017-1635 +CVE-2017-16524 +CVE-2017-16541 +CVE-2017-16567 +CVE-2017-16651 +CVE-2017-16744 +CVE-2017-16748 +CVE-2017-16778 +CVE-2017-16877 +CVE-2017-16894 +CVE-2017-16943 +CVE-2017-16995 +CVE-2017-16997 +CVE-2017-17215 +CVE-2017-17461 +CVE-2017-17485 +CVE-2017-17562 +CVE-2017-17692 +CVE-2017-18044 +CVE-2017-18077 +CVE-2017-18214 +CVE-2017-18345 +CVE-2017-18352 +CVE-2017-18353 +CVE-2017-18354 +CVE-2017-18355 +CVE-2017-18635 +CVE-2017-20271 +CVE-2017-2368 +CVE-2017-2370 +CVE-2017-2636 +CVE-2017-2666 +CVE-2017-2793 +CVE-2017-3000 +CVE-2017-3066 +CVE-2017-3078 +CVE-2017-3143 +CVE-2017-3241 +CVE-2017-3248 +CVE-2017-3506 +CVE-2017-3599 +CVE-2017-3730 +CVE-2017-3881 +CVE-2017-4490 +CVE-2017-4878 +CVE-2017-4971 +CVE-2017-5007 +CVE-2017-5123 +CVE-2017-5124 +CVE-2017-5223 +CVE-2017-5415 +CVE-2017-5487 +CVE-2017-5633 +CVE-2017-5638 +CVE-2017-5645 +CVE-2017-5674 +CVE-2017-5689 +CVE-2017-5715 +CVE-2017-5753 +CVE-2017-5941 +CVE-2017-5954 +CVE-2017-6008 +CVE-2017-6074 +CVE-2017-6079 +CVE-2017-6090 +CVE-2017-6206 +CVE-2017-6913 +CVE-2017-6971 +CVE-2017-7038 +CVE-2017-7089 +CVE-2017-7092 +CVE-2017-7184 +CVE-2017-7269 +CVE-2017-7374 +CVE-2017-7472 +CVE-2017-7494 +CVE-2017-7525 +CVE-2017-7529 +CVE-2017-7533 +CVE-2017-7679 +CVE-2017-7912 +CVE-2017-7921 +CVE-2017-7998 +CVE-2017-8046 +CVE-2017-8295 +CVE-2017-8367 +CVE-2017-8464 +CVE-2017-8465 +CVE-2017-8529 +CVE-2017-8543 +CVE-2017-8570 +CVE-2017-8625 +CVE-2017-8641 +CVE-2017-8759 +CVE-2017-8760 +CVE-2017-8802 +CVE-2017-8809 +CVE-2017-8890 +CVE-2017-8917 +CVE-2017-9101 +CVE-2017-9248 +CVE-2017-9430 +CVE-2017-9476 +CVE-2017-9544 +CVE-2017-9554 +CVE-2017-9606 +CVE-2017-9769 +CVE-2017-9779 +CVE-2017-9791 +CVE-2017-9798 +CVE-2017-9805 +CVE-2017-9822 +CVE-2017-9830 +CVE-2017-9841 +CVE-2017-9934 +CVE-2017-9999 +CVE-2018-0101 +CVE-2018-0114 +CVE-2018-0171 +CVE-2018-0202 +CVE-2018-0208 +CVE-2018-0296 +CVE-2018-0802 +CVE-2018-0952 +CVE-2018-1000001 +CVE-2018-1000006 +CVE-2018-1000030 +CVE-2018-1000096 +CVE-2018-1000117 +CVE-2018-1000140 +CVE-2018-1000199 +CVE-2018-1000529 +CVE-2018-1000542 +CVE-2018-1000620 +CVE-2018-1000802 +CVE-2018-1000861 +CVE-2018-1002105 +CVE-2018-1002203 +CVE-2018-1002204 +CVE-2018-1010 +CVE-2018-10118 +CVE-2018-1026 +CVE-2018-10388 +CVE-2018-10517 +CVE-2018-10546 +CVE-2018-10562 +CVE-2018-10583 +CVE-2018-10678 +CVE-2018-10920 +CVE-2018-10933 +CVE-2018-10936 +CVE-2018-10949 +CVE-2018-11093 +CVE-2018-1111 +CVE-2018-11235 +CVE-2018-11236 +CVE-2018-11510 +CVE-2018-11564 +CVE-2018-1160 +CVE-2018-11686 +CVE-2018-11759 +CVE-2018-11761 +CVE-2018-11770 +CVE-2018-11776 +CVE-2018-11788 +CVE-2018-11798 +CVE-2018-12018 +CVE-2018-1235 +CVE-2018-12386 +CVE-2018-12421 +CVE-2018-12463 +CVE-2018-12533 +CVE-2018-12537 +CVE-2018-1259 +CVE-2018-12596 +CVE-2018-12597 +CVE-2018-12598 +CVE-2018-12613 +CVE-2018-1270 +CVE-2018-1273 +CVE-2018-12798 +CVE-2018-1288 +CVE-2018-1297 +CVE-2018-1304 +CVE-2018-1305 +CVE-2018-1306 +CVE-2018-1313 +CVE-2018-13257 +CVE-2018-13341 +CVE-2018-1335 +CVE-2018-13379 +CVE-2018-13382 +CVE-2018-13797 +CVE-2018-14040 +CVE-2018-14042 +CVE-2018-14083 +CVE-2018-14380 +CVE-2018-14442 +CVE-2018-14634 +CVE-2018-14665 +CVE-2018-14667 +CVE-2018-14714 +CVE-2018-14729 +CVE-2018-14772 +CVE-2018-14847 +CVE-2018-15133 +CVE-2018-15473 +CVE-2018-15499 +CVE-2018-15727 +CVE-2018-15877 +CVE-2018-15912 +CVE-2018-15961 +CVE-2018-15968 +CVE-2018-15982 +CVE-2018-16119 +CVE-2018-16135 +CVE-2018-16167 +CVE-2018-16283 +CVE-2018-16341 +CVE-2018-16370 +CVE-2018-16373 +CVE-2018-16460 +CVE-2018-16461 +CVE-2018-16472 +CVE-2018-16478 +CVE-2018-16479 +CVE-2018-16480 +CVE-2018-16484 +CVE-2018-16485 +CVE-2018-16489 +CVE-2018-16490 +CVE-2018-16491 +CVE-2018-16492 +CVE-2018-16509 +CVE-2018-16670 +CVE-2018-16711 +CVE-2018-16712 +CVE-2018-16713 +CVE-2018-16763 +CVE-2018-16858 +CVE-2018-16875 +CVE-2018-16890 +CVE-2018-17144 +CVE-2018-17182 +CVE-2018-17207 +CVE-2018-17246 +CVE-2018-17431 +CVE-2018-17456 +CVE-2018-17463 +CVE-2018-17961 +CVE-2018-18026 +CVE-2018-18333 +CVE-2018-18387 +CVE-2018-18500 +CVE-2018-18649 +CVE-2018-18714 +CVE-2018-18778 +CVE-2018-18852 +CVE-2018-19048 +CVE-2018-19126 +CVE-2018-19127 +CVE-2018-19131 +CVE-2018-19276 +CVE-2018-19320 +CVE-2018-19518 +CVE-2018-19592 +CVE-2018-19788 +CVE-2018-19864 +CVE-2018-19987 +CVE-2018-1999002 +CVE-2018-20162 +CVE-2018-2019 +CVE-2018-20250 +CVE-2018-20343 +CVE-2018-20434 +CVE-2018-20555 +CVE-2018-20580 +CVE-2018-20586 +CVE-2018-20676 +CVE-2018-20677 +CVE-2018-20718 +CVE-2018-20801 +CVE-2018-20835 +CVE-2018-20966 +CVE-2018-21036 +CVE-2018-2380 +CVE-2018-2628 +CVE-2018-2636 +CVE-2018-2844 +CVE-2018-2879 +CVE-2018-2893 +CVE-2018-2894 +CVE-2018-3191 +CVE-2018-3245 +CVE-2018-3252 +CVE-2018-3295 +CVE-2018-3639 +CVE-2018-3712 +CVE-2018-3713 +CVE-2018-3718 +CVE-2018-3719 +CVE-2018-3722 +CVE-2018-3725 +CVE-2018-3726 +CVE-2018-3732 +CVE-2018-3733 +CVE-2018-3736 +CVE-2018-3738 +CVE-2018-3746 +CVE-2018-3747 +CVE-2018-3750 +CVE-2018-3757 +CVE-2018-3760 +CVE-2018-3770 +CVE-2018-3772 +CVE-2018-3783 +CVE-2018-3786 +CVE-2018-3810 +CVE-2018-3811 +CVE-2018-4013 +CVE-2018-4121 +CVE-2018-4124 +CVE-2018-4150 +CVE-2018-4193 +CVE-2018-4233 +CVE-2018-4242 +CVE-2018-4327 +CVE-2018-4330 +CVE-2018-4407 +CVE-2018-4415 +CVE-2018-4878 +CVE-2018-4879 +CVE-2018-4901 +CVE-2018-5158 +CVE-2018-5353 +CVE-2018-5354 +CVE-2018-5711 +CVE-2018-5740 +CVE-2018-5951 +CVE-2018-6065 +CVE-2018-6184 +CVE-2018-6242 +CVE-2018-6333 +CVE-2018-6341 +CVE-2018-6342 +CVE-2018-6376 +CVE-2018-6389 +CVE-2018-6396 +CVE-2018-6546 +CVE-2018-6574 +CVE-2018-6643 +CVE-2018-6789 +CVE-2018-6892 +CVE-2018-6905 +CVE-2018-6961 +CVE-2018-7197 +CVE-2018-7211 +CVE-2018-7560 +CVE-2018-7600 +CVE-2018-7602 +CVE-2018-7651 +CVE-2018-7669 +CVE-2018-7690 +CVE-2018-7747 +CVE-2018-7750 +CVE-2018-7935 +CVE-2018-8004 +CVE-2018-8021 +CVE-2018-8035 +CVE-2018-8038 +CVE-2018-8045 +CVE-2018-8065 +CVE-2018-8090 +CVE-2018-8115 +CVE-2018-8120 +CVE-2018-8172 +CVE-2018-8174 +CVE-2018-8208 +CVE-2018-8214 +CVE-2018-8284 +CVE-2018-8353 +CVE-2018-8389 +CVE-2018-8414 +CVE-2018-8420 +CVE-2018-8440 +CVE-2018-8453 +CVE-2018-8495 +CVE-2018-8581 +CVE-2018-8611 +CVE-2018-8639 +CVE-2018-8897 +CVE-2018-8941 +CVE-2018-8943 +CVE-2018-9059 +CVE-2018-9206 +CVE-2018-9207 +CVE-2018-9276 +CVE-2018-9411 +CVE-2018-9539 +CVE-2018-9948 +CVE-2018-9950 +CVE-2018-9958 +CVE-2018-9995 +CVE-2019-0053 +CVE-2019-0192 +CVE-2019-0193 +CVE-2019-0227 +CVE-2019-0230 +CVE-2019-0232 +CVE-2019-0539 +CVE-2019-0541 +CVE-2019-0604 +CVE-2019-0623 +CVE-2019-0678 +CVE-2019-0708 +CVE-2019-0709 +CVE-2019-0752 +CVE-2019-0785 +CVE-2019-0803 +CVE-2019-0808 +CVE-2019-0841 +CVE-2019-0859 +CVE-2019-0887 +CVE-2019-0888 +CVE-2019-0986 +CVE-2019-10008 +CVE-2019-1002101 +CVE-2019-1003000 +CVE-2019-10061 +CVE-2019-10086 +CVE-2019-1010266 +CVE-2019-1010298 +CVE-2019-10149 +CVE-2019-10172 +CVE-2019-1020010 +CVE-2019-1020012 +CVE-2019-10207 +CVE-2019-10392 +CVE-2019-1040 +CVE-2019-10475 +CVE-2019-1064 +CVE-2019-10678 +CVE-2019-10685 +CVE-2019-10708 +CVE-2019-10742 +CVE-2019-10744 +CVE-2019-10747 +CVE-2019-10757 +CVE-2019-10758 +CVE-2019-10761 +CVE-2019-10765 +CVE-2019-10767 +CVE-2019-10771 +CVE-2019-10775 +CVE-2019-10776 +CVE-2019-10777 +CVE-2019-10778 +CVE-2019-10779 +CVE-2019-10785 +CVE-2019-1083 +CVE-2019-10869 +CVE-2019-10915 +CVE-2019-1096 +CVE-2019-10999 +CVE-2019-11043 +CVE-2019-1108 +CVE-2019-11223 +CVE-2019-11224 +CVE-2019-1132 +CVE-2019-11358 +CVE-2019-11447 +CVE-2019-11477 +CVE-2019-11510 +CVE-2019-11523 +CVE-2019-11539 +CVE-2019-11580 +CVE-2019-11581 +CVE-2019-11707 +CVE-2019-11708 +CVE-2019-11730 +CVE-2019-1181 +CVE-2019-11931 +CVE-2019-11932 +CVE-2019-11933 +CVE-2019-12041 +CVE-2019-12043 +CVE-2019-12086 +CVE-2019-1215 +CVE-2019-1218 +CVE-2019-12180 +CVE-2019-12181 +CVE-2019-12189 +CVE-2019-12190 +CVE-2019-1221 +CVE-2019-12252 +CVE-2019-12313 +CVE-2019-12314 +CVE-2019-12384 +CVE-2019-12409 +CVE-2019-12453 +CVE-2019-12475 +CVE-2019-12476 +CVE-2019-1253 +CVE-2019-12538 +CVE-2019-12541 +CVE-2019-12542 +CVE-2019-12543 +CVE-2019-12562 +CVE-2019-12594 +CVE-2019-12725 +CVE-2019-12735 +CVE-2019-12750 +CVE-2019-12814 +CVE-2019-12815 +CVE-2019-12836 +CVE-2019-12840 +CVE-2019-12889 +CVE-2019-12890 +CVE-2019-12949 +CVE-2019-13000 +CVE-2019-13024 +CVE-2019-13025 +CVE-2019-13027 +CVE-2019-13051 +CVE-2019-13127 +CVE-2019-1315 +CVE-2019-13173 +CVE-2019-13272 +CVE-2019-13361 +CVE-2019-13403 +CVE-2019-13404 +CVE-2019-13496 +CVE-2019-13497 +CVE-2019-13498 +CVE-2019-13506 +CVE-2019-1351 +CVE-2019-13574 +CVE-2019-13600 +CVE-2019-13633 +CVE-2019-1367 +CVE-2019-13720 +CVE-2019-13768 +CVE-2019-1385 +CVE-2019-1388 +CVE-2019-14040 +CVE-2019-14041 +CVE-2019-14079 +CVE-2019-14205 +CVE-2019-1422 +CVE-2019-14220 +CVE-2019-14234 +CVE-2019-14267 +CVE-2019-14287 +CVE-2019-14314 +CVE-2019-14319 +CVE-2019-14322 +CVE-2019-14339 +CVE-2019-14439 +CVE-2019-14450 +CVE-2019-14514 +CVE-2019-14530 +CVE-2019-14537 +CVE-2019-14540 +CVE-2019-1458 +CVE-2019-14745 +CVE-2019-14751 +CVE-2019-1476 +CVE-2019-14862 +CVE-2019-15029 +CVE-2019-15043 +CVE-2019-15107 +CVE-2019-15120 +CVE-2019-15224 +CVE-2019-15233 +CVE-2019-15478 +CVE-2019-15479 +CVE-2019-15482 +CVE-2019-15511 +CVE-2019-15532 +CVE-2019-15588 +CVE-2019-15642 +CVE-2019-15657 +CVE-2019-15782 +CVE-2019-1579 +CVE-2019-15813 +CVE-2019-15846 +CVE-2019-15858 +CVE-2019-16097 +CVE-2019-16098 +CVE-2019-16113 +CVE-2019-16278 +CVE-2019-16279 +CVE-2019-16374 +CVE-2019-16394 +CVE-2019-16405 +CVE-2019-16662 +CVE-2019-16663 +CVE-2019-16692 +CVE-2019-16759 +CVE-2019-16763 +CVE-2019-16920 +CVE-2019-16941 +CVE-2019-17026 +CVE-2019-17041 +CVE-2019-17124 +CVE-2019-17137 +CVE-2019-17221 +CVE-2019-17234 +CVE-2019-17240 +CVE-2019-17424 +CVE-2019-17427 +CVE-2019-17495 +CVE-2019-17525 +CVE-2019-17558 +CVE-2019-17564 +CVE-2019-17570 +CVE-2019-17571 +CVE-2019-1759 +CVE-2019-17596 +CVE-2019-17625 +CVE-2019-17633 +CVE-2019-17658 +CVE-2019-17671 +CVE-2019-18350 +CVE-2019-18426 +CVE-2019-18634 +CVE-2019-18655 +CVE-2019-18683 +CVE-2019-18885 +CVE-2019-18890 +CVE-2019-18935 +CVE-2019-18954 +CVE-2019-18988 +CVE-2019-19012 +CVE-2019-19033 +CVE-2019-19203 +CVE-2019-19204 +CVE-2019-19208 +CVE-2019-19231 +CVE-2019-19268 +CVE-2019-19356 +CVE-2019-19383 +CVE-2019-19393 +CVE-2019-19507 +CVE-2019-19511 +CVE-2019-19550 +CVE-2019-19576 +CVE-2019-19633 +CVE-2019-19634 +CVE-2019-19651 +CVE-2019-19652 +CVE-2019-19654 +CVE-2019-19658 +CVE-2019-19699 +CVE-2019-19732 +CVE-2019-19733 +CVE-2019-19735 +CVE-2019-19738 +CVE-2019-19781 +CVE-2019-19844 +CVE-2019-19871 +CVE-2019-19943 +CVE-2019-20059 +CVE-2019-20149 +CVE-2019-2017 +CVE-2019-20174 +CVE-2019-20197 +CVE-2019-20224 +CVE-2019-2025 +CVE-2019-20361 +CVE-2019-20933 +CVE-2019-2107 +CVE-2019-2215 +CVE-2019-25024 +CVE-2019-2525 +CVE-2019-2548 +CVE-2019-2615 +CVE-2019-2618 +CVE-2019-2725 +CVE-2019-2729 +CVE-2019-2888 +CVE-2019-2890 +CVE-2019-3394 +CVE-2019-3396 +CVE-2019-3398 +CVE-2019-3462 +CVE-2019-3663 +CVE-2019-3719 +CVE-2019-3778 +CVE-2019-3799 +CVE-2019-3810 +CVE-2019-3929 +CVE-2019-3980 +CVE-2019-48814 +CVE-2019-5010 +CVE-2019-5096 +CVE-2019-5413 +CVE-2019-5414 +CVE-2019-5418 +CVE-2019-5420 +CVE-2019-5444 +CVE-2019-5475 +CVE-2019-5479 +CVE-2019-5483 +CVE-2019-5484 +CVE-2019-5489 +CVE-2019-5544 +CVE-2019-5624 +CVE-2019-5630 +CVE-2019-5700 +CVE-2019-5736 +CVE-2019-5737 +CVE-2019-5782 +CVE-2019-5786 +CVE-2019-5822 +CVE-2019-5825 +CVE-2019-5827 +CVE-2019-6203 +CVE-2019-6207 +CVE-2019-6225 +CVE-2019-6249 +CVE-2019-6260 +CVE-2019-6263 +CVE-2019-6329 +CVE-2019-6340 +CVE-2019-6440 +CVE-2019-6446 +CVE-2019-6447 +CVE-2019-6453 +CVE-2019-6467 +CVE-2019-6690 +CVE-2019-6715 +CVE-2019-7192 +CVE-2019-7214 +CVE-2019-7216 +CVE-2019-7219 +CVE-2019-7238 +CVE-2019-7304 +CVE-2019-7356 +CVE-2019-7357 +CVE-2019-7482 +CVE-2019-7489 +CVE-2019-7609 +CVE-2019-7616 +CVE-2019-7642 +CVE-2019-7839 +CVE-2019-8331 +CVE-2019-8389 +CVE-2019-8446 +CVE-2019-8449 +CVE-2019-8451 +CVE-2019-8513 +CVE-2019-8540 +CVE-2019-8561 +CVE-2019-8565 +CVE-2019-8601 +CVE-2019-8605 +CVE-2019-8627 +CVE-2019-8641 +CVE-2019-8656 +CVE-2019-8781 +CVE-2019-8791 +CVE-2019-8792 +CVE-2019-8852 +CVE-2019-8942 +CVE-2019-8943 +CVE-2019-8956 +CVE-2019-8978 +CVE-2019-8997 +CVE-2019-9053 +CVE-2019-9081 +CVE-2019-9153 +CVE-2019-9193 +CVE-2019-9194 +CVE-2019-9202 +CVE-2019-9465 +CVE-2019-9580 +CVE-2019-9596 +CVE-2019-9597 +CVE-2019-9653 +CVE-2019-9673 +CVE-2019-9730 +CVE-2019-9745 +CVE-2019-9766 +CVE-2019-9787 +CVE-2019-9810 +CVE-2019-9844 +CVE-2019-9978 +CVE-2020-0001 +CVE-2020-0014 +CVE-2020-0022 +CVE-2020-0041 +CVE-2020-0069 +CVE-2020-0082 +CVE-2020-0096 +CVE-2020-0114 +CVE-2020-0121 +CVE-2020-0557 +CVE-2020-0568 +CVE-2020-0601 +CVE-2020-0609 +CVE-2020-0618 +CVE-2020-0624 +CVE-2020-0668 +CVE-2020-0674 +CVE-2020-0683 +CVE-2020-0688 +CVE-2020-0728 +CVE-2020-0753 +CVE-2020-0754 +CVE-2020-0787 +CVE-2020-0796 +CVE-2020-0797 +CVE-2020-0799 +CVE-2020-0802 +CVE-2020-0814 +CVE-2020-0883 +CVE-2020-0910 +CVE-2020-0976 +CVE-2020-10135 +CVE-2020-10148 +CVE-2020-1015 +CVE-2020-10189 +CVE-2020-10199 +CVE-2020-1020 +CVE-2020-10204 +CVE-2020-10205 +CVE-2020-10238 +CVE-2020-10239 +CVE-2020-1034 +CVE-2020-1048 +CVE-2020-1054 +CVE-2020-10551 +CVE-2020-10558 +CVE-2020-10560 +CVE-2020-1066 +CVE-2020-10663 +CVE-2020-10665 +CVE-2020-10673 +CVE-2020-10749 +CVE-2020-10759 +CVE-2020-10977 +CVE-2020-11021 +CVE-2020-11022 +CVE-2020-11060 +CVE-2020-11107 +CVE-2020-11108 +CVE-2020-11444 +CVE-2020-11492 +CVE-2020-11493 +CVE-2020-11539 +CVE-2020-11547 +CVE-2020-11579 +CVE-2020-11650 +CVE-2020-11651 +CVE-2020-11652 +CVE-2020-11794 +CVE-2020-11851 +CVE-2020-11881 +CVE-2020-11883 +CVE-2020-11890 +CVE-2020-11932 +CVE-2020-11978 +CVE-2020-11989 +CVE-2020-11990 +CVE-2020-11996 +CVE-2020-1206 +CVE-2020-12078 +CVE-2020-12112 +CVE-2020-12116 +CVE-2020-12255 +CVE-2020-12265 +CVE-2020-12432 +CVE-2020-12629 +CVE-2020-12696 +CVE-2020-12712 +CVE-2020-12717 +CVE-2020-12753 +CVE-2020-12800 +CVE-2020-1283 +CVE-2020-12856 +CVE-2020-1301 +CVE-2020-13094 +CVE-2020-1313 +CVE-2020-13151 +CVE-2020-13158 +CVE-2020-13159 +CVE-2020-13162 +CVE-2020-13254 +CVE-2020-13259 +CVE-2020-13277 +CVE-2020-1337 +CVE-2020-13401 +CVE-2020-13424 +CVE-2020-13457 +CVE-2020-1349 +CVE-2020-1350 +CVE-2020-1362 +CVE-2020-13777 +CVE-2020-13884 +CVE-2020-13886 +CVE-2020-13925 +CVE-2020-13933 +CVE-2020-13935 +CVE-2020-13937 +CVE-2020-13942 +CVE-2020-13957 +CVE-2020-13996 +CVE-2020-14000 +CVE-2020-14064 +CVE-2020-14065 +CVE-2020-14066 +CVE-2020-14179 +CVE-2020-14181 +CVE-2020-14195 +CVE-2020-14292 +CVE-2020-14293 +CVE-2020-14294 +CVE-2020-14321 +CVE-2020-14364 +CVE-2020-14368 +CVE-2020-14372 +CVE-2020-14386 +CVE-2020-14644 +CVE-2020-14645 +CVE-2020-1472 +CVE-2020-14750 +CVE-2020-14756 +CVE-2020-14882 +CVE-2020-14883 +CVE-2020-1493 +CVE-2020-14947 +CVE-2020-14955 +CVE-2020-14965 +CVE-2020-14979 +CVE-2020-15002 +CVE-2020-15051 +CVE-2020-15052 +CVE-2020-15092 +CVE-2020-15095 +CVE-2020-15119 +CVE-2020-15123 +CVE-2020-15135 +CVE-2020-15138 +CVE-2020-15148 +CVE-2020-15152 +CVE-2020-15156 +CVE-2020-15169 +CVE-2020-15227 +CVE-2020-15228 +CVE-2020-15256 +CVE-2020-15367 +CVE-2020-15392 +CVE-2020-15399 +CVE-2020-15492 +CVE-2020-15778 +CVE-2020-15808 +CVE-2020-15873 +CVE-2020-15906 +CVE-2020-15931 +CVE-2020-15956 +CVE-2020-15999 +CVE-2020-16012 +CVE-2020-1611 +CVE-2020-16152 +CVE-2020-16270 +CVE-2020-16898 +CVE-2020-16899 +CVE-2020-16938 +CVE-2020-16939 +CVE-2020-16947 +CVE-2020-17008 +CVE-2020-17035 +CVE-2020-17057 +CVE-2020-17087 +CVE-2020-17136 +CVE-2020-17144 +CVE-2020-17382 +CVE-2020-17453 +CVE-2020-17456 +CVE-2020-17496 +CVE-2020-17518 +CVE-2020-17519 +CVE-2020-17523 +CVE-2020-17527 +CVE-2020-17530 +CVE-2020-17531 +CVE-2020-1764 +CVE-2020-1938 +CVE-2020-1947 +CVE-2020-1948 +CVE-2020-1958 +CVE-2020-1967 +CVE-2020-1971 +CVE-2020-2021 +CVE-2020-2034 +CVE-2020-21224 +CVE-2020-2333 +CVE-2020-23342 +CVE-2020-23735 +CVE-2020-23740 +CVE-2020-23839 +CVE-2020-23968 +CVE-2020-24028 +CVE-2020-24029 +CVE-2020-24033 +CVE-2020-24227 +CVE-2020-24572 +CVE-2020-24597 +CVE-2020-24616 +CVE-2020-24750 +CVE-2020-24765 +CVE-2020-24949 +CVE-2020-24955 +CVE-2020-25068 +CVE-2020-25078 +CVE-2020-25200 +CVE-2020-25213 +CVE-2020-25265 +CVE-2020-25270 +CVE-2020-25272 +CVE-2020-25273 +CVE-2020-25398 +CVE-2020-25399 +CVE-2020-2546 +CVE-2020-25487 +CVE-2020-2551 +CVE-2020-25514 +CVE-2020-25515 +CVE-2020-25540 +CVE-2020-2555 +CVE-2020-25637 +CVE-2020-25705 +CVE-2020-25747 +CVE-2020-25748 +CVE-2020-25749 +CVE-2020-25769 +CVE-2020-25790 +CVE-2020-25867 +CVE-2020-26061 +CVE-2020-26217 +CVE-2020-26226 +CVE-2020-26256 +CVE-2020-26258 +CVE-2020-26259 +CVE-2020-26525 +CVE-2020-26526 +CVE-2020-26527 +CVE-2020-2655 +CVE-2020-26732 +CVE-2020-26733 +CVE-2020-27194 +CVE-2020-27199 +CVE-2020-27358 +CVE-2020-27368 +CVE-2020-27603 +CVE-2020-27666 +CVE-2020-27688 +CVE-2020-27747 +CVE-2020-27930 +CVE-2020-27949 +CVE-2020-27950 +CVE-2020-27955 +CVE-2020-27976 +CVE-2020-28018 +CVE-2020-28052 +CVE-2020-28169 +CVE-2020-28175 +CVE-2020-28243 +CVE-2020-28351 +CVE-2020-28413 +CVE-2020-28414 +CVE-2020-28415 +CVE-2020-28488 +CVE-2020-28502 +CVE-2020-28647 +CVE-2020-2883 +CVE-2020-28926 +CVE-2020-28948 +CVE-2020-28949 +CVE-2020-29070 +CVE-2020-29134 +CVE-2020-29156 +CVE-2020-29254 +CVE-2020-29364 +CVE-2020-29583 +CVE-2020-29666 +CVE-2020-29667 +CVE-2020-29669 +CVE-2020-2978 +CVE-2020-3153 +CVE-2020-3161 +CVE-2020-3187 +CVE-2020-3433 +CVE-2020-3452 +CVE-2020-35488 +CVE-2020-35489 +CVE-2020-35590 +CVE-2020-35682 +CVE-2020-35713 +CVE-2020-35717 +CVE-2020-35728 +CVE-2020-35729 +CVE-2020-36079 +CVE-2020-36109 +CVE-2020-36179 +CVE-2020-36184 +CVE-2020-36188 +CVE-2020-3766 +CVE-2020-3833 +CVE-2020-3952 +CVE-2020-3956 +CVE-2020-3992 +CVE-2020-4040 +CVE-2020-4051 +CVE-2020-4276 +CVE-2020-4463 +CVE-2020-5236 +CVE-2020-5248 +CVE-2020-5250 +CVE-2020-5251 +CVE-2020-5254 +CVE-2020-5260 +CVE-2020-5267 +CVE-2020-5398 +CVE-2020-5410 +CVE-2020-5421 +CVE-2020-5509 +CVE-2020-5902 +CVE-2020-6096 +CVE-2020-6207 +CVE-2020-6286 +CVE-2020-6287 +CVE-2020-6308 +CVE-2020-6418 +CVE-2020-6468 +CVE-2020-6514 +CVE-2020-6519 +CVE-2020-6558 +CVE-2020-6888 +CVE-2020-7048 +CVE-2020-7200 +CVE-2020-7209 +CVE-2020-72381 +CVE-2020-7246 +CVE-2020-7247 +CVE-2020-7283 +CVE-2020-7384 +CVE-2020-7461 +CVE-2020-7471 +CVE-2020-7473 +CVE-2020-7656 +CVE-2020-7660 +CVE-2020-7662 +CVE-2020-7750 +CVE-2020-7752 +CVE-2020-7763 +CVE-2020-7799 +CVE-2020-7897 +CVE-2020-7931 +CVE-2020-7934 +CVE-2020-7961 +CVE-2020-7980 +CVE-2020-8004 +CVE-2020-8103 +CVE-2020-8116 +CVE-2020-8149 +CVE-2020-8163 +CVE-2020-8165 +CVE-2020-8192 +CVE-2020-8193 +CVE-2020-8203 +CVE-2020-8209 +CVE-2020-8244 +CVE-2020-8277 +CVE-2020-8289 +CVE-2020-8290 +CVE-2020-8417 +CVE-2020-8437 +CVE-2020-8515 +CVE-2020-8554 +CVE-2020-8559 +CVE-2020-8597 +CVE-2020-8617 +CVE-2020-8635 +CVE-2020-8637 +CVE-2020-8813 +CVE-2020-8816 +CVE-2020-8825 +CVE-2020-8835 +CVE-2020-8840 +CVE-2020-88888 +CVE-2020-9006 +CVE-2020-9038 +CVE-2020-9047 +CVE-2020-9273 +CVE-2020-9332 +CVE-2020-9375 +CVE-2020-9380 +CVE-2020-9442 +CVE-2020-9460 +CVE-2020-9461 +CVE-2020-9470 +CVE-2020-9472 +CVE-2020-9484 +CVE-2020-9495 +CVE-2020-9496 +CVE-2020-9547 +CVE-2020-9548 +CVE-2020-9758 +CVE-2020-9781 +CVE-2020-98989 +CVE-2020-9922 +CVE-2020-9934 +CVE-2020-9999 +CVE-2020-99999999 +CVE-2021-1000000 +CVE-2021-1056 +CVE-2021-11123 +CVE-2021-14562 +CVE-2021-1656 +CVE-2021-1699 +CVE-2021-1727 +CVE-2021-1732 +CVE-2021-1782 +CVE-2021-1905 +CVE-2021-1906 +CVE-2021-20202 +CVE-2021-2021 +CVE-2021-20717 +CVE-2021-20914 +CVE-2021-21014 +CVE-2021-21017 +CVE-2021-21042 +CVE-2021-2109 +CVE-2021-21110 +CVE-2021-21123 +CVE-2021-21234 +CVE-2021-21300 +CVE-2021-21315 +CVE-2021-21349 +CVE-2021-21389 +CVE-2021-21402 +CVE-2021-21551 +CVE-2021-2173 +CVE-2021-21972 +CVE-2021-21973 +CVE-2021-21975 +CVE-2021-21978 +CVE-2021-21985 +CVE-2021-22192 +CVE-2021-22204 +CVE-2021-22205 +CVE-2021-2222222 +CVE-2021-22893 +CVE-2021-22911 +CVE-2021-22986 +CVE-2021-229861 +CVE-2021-23132 +CVE-2021-24085 +CVE-2021-24086 +CVE-2021-24096 +CVE-2021-24098 +CVE-2021-25281 +CVE-2021-25374 +CVE-2021-25641 +CVE-2021-25646 +CVE-2021-25735 +CVE-2021-26119 +CVE-2021-26121 +CVE-2021-26295 +CVE-2021-26415 +CVE-2021-26700 +CVE-2021-26714 +CVE-2021-26814 +CVE-2021-26828 +CVE-2021-26832 +CVE-2021-26855 +CVE-2021-26868 +CVE-2021-26871 +CVE-2021-26882 +CVE-2021-26903 +CVE-2021-26904 +CVE-2021-27065 +CVE-2021-27187 +CVE-2021-27188 +CVE-2021-27190 +CVE-2021-27246 +CVE-2021-27328 +CVE-2021-27338 +CVE-2021-27342 +CVE-2021-27403 +CVE-2021-27404 +CVE-2021-27651 +CVE-2021-27928 +CVE-2021-27965 +CVE-2021-28310 +CVE-2021-28312 +CVE-2021-28476 +CVE-2021-28480 +CVE-2021-28482 +CVE-2021-28663 +CVE-2021-28664 +CVE-2021-29155 +CVE-2021-29200 +CVE-2021-29267 +CVE-2021-29349 +CVE-2021-29440 +CVE-2021-29447 +CVE-2021-29505 +CVE-2021-29627 +CVE-2021-3007 +CVE-2021-30109 +CVE-2021-30128 +CVE-2021-30146 +CVE-2021-30149 +CVE-2021-30150 +CVE-2021-3019 +CVE-2021-30461 +CVE-2021-30481 +CVE-2021-31166 +CVE-2021-31184 +CVE-2021-3122 +CVE-2021-3129 +CVE-2021-3130 +CVE-2021-3131 +CVE-2021-3138 +CVE-2021-3156 +CVE-2021-3157 +CVE-2021-3164 +CVE-2021-3165 +CVE-2021-31702 +CVE-2021-31728 +CVE-2021-31760 +CVE-2021-31761 +CVE-2021-31762 +CVE-2021-31856 +CVE-2021-3229 +CVE-2021-32819 +CVE-2021-3291 +CVE-2021-3317 +CVE-2021-3327 +CVE-2021-3345 +CVE-2021-33558 +CVE-2021-33564 +CVE-2021-33739 +CVE-2021-33879 +CVE-2021-3395 +CVE-2021-3449 +CVE-2021-3493 +CVE-2021-3560 +CVE-2021-6857 +CVE-7600-2018 diff --git a/integration/diff_server_mode.py b/integration/diff_server_mode.py new file mode 100644 index 0000000..907443f --- /dev/null +++ b/integration/diff_server_mode.py @@ -0,0 +1,93 @@ +import argparse +import logging +from typing import Tuple +from deepdiff import DeepDiff +import requests +from requests.adapters import HTTPAdapter +from urllib3.util import Retry +from urllib.parse import quote +import pprint +from concurrent.futures import ThreadPoolExecutor +import os +import random +import math + + +def diff_response(args: Tuple[str, str]): + # Endpoint + # /cves/:id + # /id/:uniqueid + path = "" + if args[0] == 'cveid': + path = f'cves/{args[1]}' + if args[0] == 'uniqueid': + path = f'id/{args[1]}' + + session = requests.Session() + retries = Retry(total=5, + backoff_factor=1, + status_forcelist=[503, 504]) + session.mount("http://", HTTPAdapter(max_retries=retries)) + + try: + response_old = requests.get( + f'http://127.0.0.1:1325/{path}', timeout=(10.0, 10.0)).json() + response_new = requests.get( + f'http://127.0.0.1:1326/{path}', timeout=(10.0, 10.0)).json() + except requests.ConnectionError as e: + logger.error(f'Failed to Connection..., err: {e}') + exit(1) + except Exception as e: + logger.error(f'Failed to GET request..., err: {e}') + exit(1) + + diff = DeepDiff(response_old, response_new, ignore_order=True) + if diff != {}: + logger.warning( + f'There is a difference between old and new(or RDB and Redis):\n {pprint.pformat({"mode": args[0], "args": args, "diff": diff}, indent=2)}') + + +parser = argparse.ArgumentParser() +parser.add_argument('mode', choices=['cveid', 'uniqueid'], + help='Specify the mode to test.') +parser.add_argument('exploittype', choices=['awesomepoc', 'exploitdb', 'githubrepos'], + help='Specify the Exploit type to be started in server mode when testing.') +parser.add_argument("--sample_rate", type=float, default=0.01, + help="Adjust the rate of data used for testing (len(test_data) * sample_rate)") +parser.add_argument( + '--debug', action=argparse.BooleanOptionalAction, help='print debug message') +args = parser.parse_args() + +logger = logging.getLogger(__name__) +stream_handler = logging.StreamHandler() + +if args.debug: + logger.setLevel(logging.DEBUG) + stream_handler.setLevel(logging.DEBUG) +else: + logger.setLevel(logging.INFO) + stream_handler.setLevel(logging.INFO) + +formatter = logging.Formatter( + '%(levelname)s[%(asctime)s] %(message)s', "%m-%d|%H:%M:%S") +stream_handler.setFormatter(formatter) +logger.addHandler(stream_handler) + +logger.info( + f'start server mode test(mode: {args.mode}, exploit_type: {args.exploittype})') + +list_path = None +if args.mode == 'cveid': + list_path = f"integration/{args.mode}/{args.exploittype}.txt" +if args.mode == 'uniqueid': + list_path = f"integration/{args.mode}/{args.exploittype}.txt" +if not os.path.isfile(list_path): + logger.error(f'Failed to find list path..., list_path: {list_path}') + exit(1) + +with open(list_path) as f: + list = [s.strip() for s in f.readlines()] + list = random.sample(list, math.ceil(len(list) * args.sample_rate)) + with ThreadPoolExecutor() as executor: + ins = ((args.mode, e) for e in list) + executor.map(diff_response, ins) diff --git a/integration/requirements.txt b/integration/requirements.txt new file mode 100644 index 0000000..a2247fe --- /dev/null +++ b/integration/requirements.txt @@ -0,0 +1,2 @@ +deepdiff==5.5.0 +requests==2.25.1 \ No newline at end of file diff --git a/integration/uniqueid/awesomepoc.txt b/integration/uniqueid/awesomepoc.txt new file mode 100644 index 0000000..5a79b0c --- /dev/null +++ b/integration/uniqueid/awesomepoc.txt @@ -0,0 +1,714 @@ +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2017-5010 +AwesomePoc-https://www.secfree.com/article-617.html +AwesomePoc-https://medium.com/@ilja.bv/yet-another-memory-leak-in-imagemagick-or-how-to-exploit-cve-2018-16323-a60f048a1e12 +AwesomePoc-https://codewhitesec.blogspot.com/2020/03/liferay-portal-json-vulns.html +AwesomePoc-https://www.exploit-db.com/exploits/43449/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-2491.md +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2493 +AwesomePoc-https://osandamalith.com/2017/05/11/cmsms-2-1-6-multiple-vulnerabilities/ +AwesomePoc-https://bugs.chromium.org/p/project-zero/issues/detail?id=1289 +AwesomePoc-https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt +AwesomePoc-https://github.com/ioncodes/Curveball +AwesomePoc-https://www.chaitin.cn/en/ghostcat +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1676 +AwesomePoc-https://www.voidsecurity.in/2018/08/from-compiler-optimization-to-code.html +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=791048 +AwesomePoc-https://msitpros.com/?p=3909 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-7037 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-7092.md +AwesomePoc-https://pastebin.com/YrBcG2Ln +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0835.md +AwesomePoc-https://www.exploit-db.com/exploits/42152/ +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1667 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2016-1779 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0777 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2445 +AwesomePoc-https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-6074 +AwesomePoc-https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/CVE-2017-14493.py +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/Stack-Clash.md +AwesomePoc-https://redr2e.com/cve-to-poc-cve-2016-0450/ +AwesomePoc-https://securelist.com/zero-day-in-windows-kernel-transaction-manager-cve-2018-8611/89253/ +AwesomePoc-https://itm4n.github.io/cve-2020-0787-windows-bits-eop/ +AwesomePoc-http://blogs.360.cn/blog/how-to-kill-a-firefox-en/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2015-8548.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7240.md +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-9791.md +AwesomePoc-https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/ +AwesomePoc-https://www.thezdi.com/blog/2019/8/22/cve-2019-12527-code-execution-on-squid-proxy-through-a-heap-buffer-overflow +AwesomePoc-https://itm4n.github.io/cve-2020-0863-windows-diagtrack-info-disclo/ +AwesomePoc-https://blog.trendmicro.com/trendlabs-security-intelligence/cryptocurrency-miner-distributed-via-php-weathermap-vulnerability-targets-linux-servers/ +AwesomePoc-https://wwws.nightwatchcybersecurity.com/2017/05/09/multiple-vulnerabilities-in-asus-routers/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jscript/CVE-2017-11907.md +AwesomePoc-https://www.talosintelligence.com/reports/TALOS-2017-0449 +AwesomePoc-http://seclists.org/fulldisclosure/2018/May/46 +AwesomePoc-https://www.tenable.com/security/research/tra-2018-35 +AwesomePoc-https://github.com/jas502n/CVE-2019-16759 +AwesomePoc-http://blog.ptsecurity.com/2020/03/cve-2019-18683-exploiting-linux-kernel.html +AwesomePoc-https://github.com/coffeehb/Some-PoC-oR-ExP/tree/master/ActiveMQExP +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0714 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2475 +AwesomePoc-https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-2/ +AwesomePoc-http://bbs.pediy.com/thread-220490.htm +AwesomePoc-https://blogs.securiteam.com/index.php/archives/3420 +AwesomePoc-https://www.tenable.com/blog/tenable-research-advisory-peekaboo-critical-vulnerability-in-nuuo-network-video-recorder +AwesomePoc-https://github.com/joaomatosf/JavaDeserH2HC +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-0141.md +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-7494.md +AwesomePoc-https://iwantmore.pizza/posts/cve-2019-1414.html +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2015-6755 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2364 +AwesomePoc-http://www.uaf.li/2018/02/three-uaf-when-iterating-through.html +AwesomePoc-https://www.exploit-db.com/exploits/43446/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0834.md +AwesomePoc-http://hyp3rlinx.altervista.org/advisories/MICROSOFT-SQL-SERVER-MGMT-STUDIO-XMLA-FILETYPE-XML-INJECTION-CVE-2018-8532.txt +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0761 +AwesomePoc-https://alephsecurity.com/2017/05/11/oneplus-ota/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8646.md +AwesomePoc-https://pastebin.com/raw/XTfhN2Cj +AwesomePoc-https://www.nccgroup.trust/uk/our-research/technical-advisory-bypassing-workflows-protection-mechanisms-remote-code-execution-on-sharepoint/ +AwesomePoc-https://twitter.com/hackerfantastic/status/1055517801224396800 +AwesomePoc-https://github.com/pear/Archive_Tar/issues/33 +AwesomePoc-https://medium.com/bugbountywriteup/bypass-csp-by-abusing-xss-filter-in-edge-43e9106a9754 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-5207 +AwesomePoc-https://github.com/mwrlabs/CVE-2018-4121 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2018-6106.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2013-6632.md +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=765469 +AwesomePoc-https://blog.doyensec.com/2017/08/03/electron-framework-security.html +AwesomePoc-https://www.exploit-db.com/exploits/43928/ +AwesomePoc-https://github.com/MaYaSeVeN/CVE-2016-6662 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-1646.md +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0475 +AwesomePoc-http://blog.talosintelligence.com/2017/09/vulnerability-spotlight-content.html +AwesomePoc-https://blog.heroku.com/identifying-ruby-ftp-cve +AwesomePoc-https://www.zerodayinitiative.com/blog/2018/10/24/cve-2018-4338-triggering-an-information-disclosure-on-macos-through-a-broadcom-airport-kext +AwesomePoc-https://gist.github.com/worawit/84ab41358b8465966224 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1631 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1697 +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/MS17-010.md +AwesomePoc-https://gosecure.net/2018/01/10/vmware-horizon-v4h-v4pa-desktop-agent-privilege-escalation-vulnerability-cve-2017-4946/ +AwesomePoc-https://github.com/thezdi/PoC/tree/master/CVE-2017-17408/exploit +AwesomePoc-https://www.trustedsec.com/2018/10/w32-coozie-discovering-oracle-cve-2018-3253/ +AwesomePoc-https://github.com/geekben/cve-collections/blob/master/cve20160728poc.c +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5638.md +AwesomePoc-https://landave.io/2018/01/7-zip-multiple-memory-corruptions-via-rar-and-zip/ +AwesomePoc-https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1167 +AwesomePoc-https://github.com/cycraft-corp/cve-2019-7192-check +AwesomePoc-https://github.com/jas502n/CVE-2019-10392 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2468 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7189.md +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0719 +AwesomePoc-http://seclists.org/fulldisclosure/2017/Aug/28 +AwesomePoc-http://seclists.org/fulldisclosure/2018/May/39 +AwesomePoc-https://github.com/brianwrf/CVE-2018-11788/ +AwesomePoc-https://github.com/Metnew/uxss-db/blob/master/chrome/CVE-2014-1747 +AwesomePoc-https://bugs.chromium.org/p/project-zero/issues/detail?id=1450 +AwesomePoc-https://github.com/ezelf/CVE-2018-9995_dvr_credentials +AwesomePoc-https://blog.gdssecurity.com/labs/2018/4/18/jolokia-vulnerabilities-rce-xss.html +AwesomePoc-https://krbtgt.pw/smbv3-null-pointer-dereference-vulnerability/ +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-0070.md +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-0199.md +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0758 +AwesomePoc-https://tech.meituan.com/Spring_Data_REST_远程代码执行漏洞(CVE-2017-8046 +AwesomePoc-https://www.secfree.com/article-399.html +AwesomePoc-https://github.com/EgeBalci/LG-Smart-IP-Device-Backup-Download +AwesomePoc-https://rastamouse.me/2019/04/weaponizing-cve-2019-0841-with-laps/ +AwesomePoc-http://0x48.pw/2016/09/13/0x22/ +AwesomePoc-https://gist.github.com/malerisch/7b84a4bd6eee0a3a591677f421653a2e +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2363 +AwesomePoc-https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-1/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8636.md +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-10271.md +AwesomePoc-http://xlab.tencent.com/cn/2018/01/05/a-new-way-to-exploit-cve-2017-17215/ +AwesomePoc-https://github.com/ze0r/CVE-2018-8639-exp/ +AwesomePoc-https://gist.github.com/malerisch/b8764501d299f2ec9eb145258d404e5f +AwesomePoc-https://isc.sans.edu/forums/diary/rar+Files+and+ACE+Exploit+CVE201820250/24864/ +AwesomePoc-https://github.com/V-E-O/PoC/tree/master/CVE-2017-0641 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0778 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-2446.md +AwesomePoc-https://pentest.blog/unexpected-journey-5-from-weak-password-to-rce-on-symantec-messaging-gateway/ +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=765512 +AwesomePoc-https://www.elttam.com.au/blog/goahead/ +AwesomePoc-https://datarift.blogspot.tw/p/samsung-interent-browser-sop-bypass-cve.html +AwesomePoc-https://github.com/nixawk/labs/tree/master/CVE-2016-3087 +AwesomePoc-https://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-cve-2019-0232-a-remote-code-execution-vulnerability-in-apache-tomcat/ +AwesomePoc-https://medium.com/@NumbShiva/imagemagic-rce-f364a9f50a14 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11840.md +AwesomePoc-https://www.fortinet.com/blog/threat-research/a-root-cause-analysis-of-cve-2018-0797---rich-text-format-styles.html +AwesomePoc-https://www.talosintelligence.com/reports/TALOS-2018-0570/ +AwesomePoc-https://cloudblogs.microsoft.com/microsoftsecure/2018/07/02/taking-apart-a-double-zero-day-sample-discovered-in-joint-hunt-with-eset/ +AwesomePoc-https://github.com/linhlhq/CVE-2019-0604 +AwesomePoc-https://blog.doyensec.com/2019/04/24/rubyzip-bug.html +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-1677.md +AwesomePoc-https://www.anquanke.com/post/id/200010 +AwesomePoc-https://github.com/jas502n/CVE-2020-8840 +AwesomePoc-https://github.com/vah13/SAP_exploit +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2016-4622.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-2447.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11893.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-15399.md +AwesomePoc-https://github.com/zldww2011/CVE-2018-0802_POC +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2014-7928.md +AwesomePoc-https://github.com/jas502n/CVE-2019-15107 +AwesomePoc-https://labs.nettitude.com/blog/cve-2018-8955-bitdefender-gravityzone-arbitrary-code-execution/ +AwesomePoc-https://www.exploit-db.com/exploits/44478/ +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0497 +AwesomePoc-http://netanelrub.in/2017/03/20/moodle-remote-code-execution/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5053.md +AwesomePoc-https://github.com/Bo0oM/CVE-2017-5124/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0838.md +AwesomePoc-https://github.com/jas502n/CVE-2015-5254 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1674 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-5204 +AwesomePoc-https://blog.sucuri.net/2017/05/sql-injection-vulnerability-joomla-3-7.html +AwesomePoc-https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/CVE-2017-14491.py +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-15401.md +AwesomePoc-http://www.alunos.dcc.fc.up.pt/~up201407890/CVE-2017-18344.txt +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2011-3243 +AwesomePoc-https://github.com/jas502n/CVE-2019-15642 +AwesomePoc-https://github.com/jas502n/CVE-2019-11043 +AwesomePoc-https://github.com/airbus-seclab/ilo4_toolbox +AwesomePoc-https://blog.zimperium.com/cve-2018-4087-poc-escaping-sandbox-misleading-bluetoothd/ +AwesomePoc-https://medium.com/@straightblast426/my-poc-walk-through-for-cve-2018-6789-2e402e4ff588 +AwesomePoc-https://github.com/jas502n/CVE-2019-1388 +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=765495 +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=826187 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0760 +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-9993.md +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-12611.md +AwesomePoc-https://github.com/jas502n/CVE-2019-8451 +AwesomePoc-https://github.com/nixawk/labs/tree/master/CVE-2016-5195 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2016-5346 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-0234.md +AwesomePoc-https://mksben.l0.cm/2018/05/cve-2018-5175-firefox-csp-strict-dynamic-bypass.html +AwesomePoc-https://research.checkpoint.com/sending-fax-back-to-the-dark-ages/ +AwesomePoc-https://www.exploit-db.com/exploits/45497/ +AwesomePoc-https://gitlab.freedesktop.org/polkit/polkit/issues/74 +AwesomePoc-https://redr2e.com/cve-to-poc-cve-2016-0451/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-6980.md +AwesomePoc-http://respectxss.blogspot.tw/2017/06/a-look-at-cve-2017-8514-sharepoints.html +AwesomePoc-https://github.com/hardenedlinux/offensive_poc/tree/master/CVE-2017-8890 +AwesomePoc-https://twitter.com/steventseeley/status/930555302013005827 +AwesomePoc-https://devco.re/blog/2017/12/11/Exim-RCE-advisory-CVE-2017-16943-en/ +AwesomePoc-https://github.com/V-E-O/PoC/tree/master/CVE-2018-9341 +AwesomePoc-https://medium.com/coinmonks/attack-on-pseudo-random-number-generator-prng-used-in-1000-guess-an-ethereum-lottery-game-7b76655f953d +AwesomePoc-https://cxsecurity.com/issue/WLB-2017030142 +AwesomePoc-https://github.com/motikan2010/CVE-2020-5398 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2367 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-7117.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/426a829e18e07d48ac7beaf7cc05c819f5658939/chakra/CVE-2017-8751.md +AwesomePoc-https://curl.haxx.se/docs/adv_2017-ae72.html +AwesomePoc-https://milo2012.wordpress.com/2018/06/21/cve-2018-0296-script-to-extract-usernames-from-cisco-asa-devices/ +AwesomePoc-https://blog.grimm-co.com/post/malicious-command-execution-via-bash-completion-cve-2018-7738/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2014-3176.md +AwesomePoc-http://blog.redactedsec.net/exploits/2018/04/26/nagios.html +AwesomePoc-https://github.com/aaronsvk/CVE-2020-3956/ +AwesomePoc-https://www.exploit-db.com/exploits/44371/ +AwesomePoc-https://twitter.com/j00sean/status/982216053508882433 +AwesomePoc-https://www.inputzero.io/2018/09/bug-bounty-telegram-cve-2018-17780.html +AwesomePoc-https://github.com/jas502n/CVE-2019-3396 +AwesomePoc-https://www.zerodayinitiative.com/blog/2020/6/16/cve-2020-1181-sharepoint-remote-code-execution-through-web-parts +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=762106 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2015-6771.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7202.md +AwesomePoc-https://gist.github.com/malerisch/5de8b408443ee9253b3954a62a8d97b4 +AwesomePoc-https://gist.github.com/malerisch/3bbb6d0b235fa5af2ba6f05826fe3846 +AwesomePoc-https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html +AwesomePoc-https://www.rafaybaloch.com/2018/09/apple-safari-microsoft-edge-browser.html +AwesomePoc-https://github.com/geekben/cve-collections/blob/master/cve20150235poc.c +AwesomePoc-https://osandamalith.com/2018/09/17/ee-4gee-mini-local-privilege-escalation-vulnerability-cve-2018-14327/ +AwesomePoc-http://news.dieweltistgarnichtso.net/posts/gnome-thumbnailer-msi-fail.html +AwesomePoc-https://medium.com/coinmonks/to-be-a-winner-of-ethereum-gambling-game-all-for-one-by-breaking-prng-1ab011163d40 +AwesomePoc-https://theevilbit.github.io/posts/secure_coding_privilegedhelpertools_part3/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8645.md +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=770148 +AwesomePoc-https://perception-point.io/resources/research/cve-2019-0539-exploitation/ +AwesomePoc-https://lgtm.com/blog/facebook_fizz_CVE-2019-3560 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0813 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0678 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0718 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8729.md +AwesomePoc-https://alephsecurity.com/vulns/aleph-2017026 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-0236.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7200.md +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0820 +AwesomePoc-https://github.com/quentinhardy/scriptsAndExploits +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-8464.md +AwesomePoc-https://www.exploit-db.com/exploits/43516/ +AwesomePoc-https://www.nccgroup.trust/uk/our-research/technical-advisory-bypassing-microsoft-xoml-workflows-protection-mechanisms-using-deserialisation-of-untrusted-data/ +AwesomePoc-https://securelist.com/cve-2019-0797-zero-day-vulnerability/89885/ +AwesomePoc-https://github.com/nixawk/labs/tree/master/CVE-2016-6277 +AwesomePoc-https://twitter.com/aboul3la/status/1286012324722155525 +AwesomePoc-https://www.mdsec.co.uk/2020/01/code-injection-in-workflows-leading-to-sharepoint-rce-cve-2020-0646/ +AwesomePoc-https://github.com/ojasookert/CVE-2017-0785 +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=765384 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11802.md +AwesomePoc-https://github.com/pyn3rd/CVE-2018-2893 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0720 +AwesomePoc-https://securingtomorrow.mcafee.com/mcafee-labs/want-to-break-into-a-locked-windows-10-device-ask-cortana-cve-2018-8140/ +AwesomePoc-https://www.secfree.com/article-396.html +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-0290.md +AwesomePoc-https://d0n9.github.io/2018/01/26/CVE-2017-15944%20Palo%20Alto防火墙远程代码执行构造%20EXP/ +AwesomePoc-https://twitter.com/ankit_anubhav/status/950485367215525888 +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2018-8174.md +AwesomePoc-https://twitter.com/j3ssiejjj/status/1217638755906883584 +AwesomePoc-https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2016-4971 +AwesomePoc-http://www.vapidlabs.com/advisory.php?v=204 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2365 +AwesomePoc-https://github.com/wzw19890321/Exploits/tree/master/CVE-2018-4192 +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-16995.md +AwesomePoc-https://github.com/artkond/cisco-snmp-rce +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0774.md +AwesomePoc-https://www.exploit-db.com/exploits/44542/ +AwesomePoc-https://posts.specterops.io/cve-2018-8212-device-guard-clm-bypass-using-msft-scriptresource-b6cc2318e885 +AwesomePoc-https://blog.sqreen.io/buffer-under-read-ruby/ +AwesomePoc-https://github.com/jas502n/CVE-2019-7238 +AwesomePoc-https://gist.github.com/malerisch/97c160aa4e8219c7c9ad25107444a280 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11873.md +AwesomePoc-https://github.com/Ridter/CVE-2017-11882 +AwesomePoc-https://zeropwn.github.io/2019-05-22-fun-with-uri-handlers/ +AwesomePoc-https://crocs.fi.muni.cz/public/papers/rsa_ccs17 +AwesomePoc-http://blog.orange.tw/2018/01/php-cve-2018-5711-hanging-websites-by.html +AwesomePoc-https://xianzhi.aliyun.com/forum/topic/1994?from=timeline&isappinstalled=0 +AwesomePoc-https://github.com/jas502n/cve-2019-2618/blob/master/cve-2019-2618.py +AwesomePoc-https://github.com/hardenedlinux/offensive_poc/tree/master/CVE-2017-7533 +AwesomePoc-http://bobao.360.cn/learning/detail/3963.html +AwesomePoc-https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html +AwesomePoc-https://gitlab.com/marcinguy/blueborne-CVE-2017-1000251 +AwesomePoc-https://www.anquanke.com/post/id/92003 +AwesomePoc-https://stringbleed.github.io/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11839.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8755.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0770.md +AwesomePoc-https://www.talosintelligence.com/reports/TALOS-2018-0679 +AwesomePoc-https://comsecuris.com/blog/posts/theres_life_in_the_old_dog_yet_tearing_new_holes_into_inteliphone_cellular_modems/ +AwesomePoc-https://www.qualys.com/2018/09/25/cve-2018-14634/mutagen-astronomy-integer-overflow-linux-create_elf_tables-cve-2018-14634.txt +AwesomePoc-https://www.trustwave.com/Resources/SpiderLabs-Blog/CVE-2018-1000136---Electron-nodeIntegration-Bypass/ +AwesomePoc-https://devco.re/blog/2018/01/26/Sandstorm-Security-Review-CVE-2017-6200/ +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2510 +AwesomePoc-https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5754.md +AwesomePoc-http://blogs.360.cn/blog/cve-2018-5002-en/ +AwesomePoc-https://github.com/ZecOps/CVE-2020-0796-RCE-POC/ +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0745 +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-9805.md +AwesomePoc-https://sec-consult.com/en/blog/2018/06/pentesters-windows-ntfs-tricks-collection/ +AwesomePoc-https://github.com/kirillwow/ids_bypass +AwesomePoc-http://dwfault-blog.imwork.net:30916/2019/04/27/CVE-2019-8518%20FTL%20LICM%20GetByVal%20hoisted%20OOB/ +AwesomePoc-https://research.nccgroup.com/2020/05/28/exploring-macos-calendar-alerts-part-2-exfiltrating-data-cve-2020-3882/ +AwesomePoc-https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793 +AwesomePoc-https://alephsecurity.com/2017/02/08/oneplus3-bootloader-vulns/ +AwesomePoc-https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/CVE-2017-14495.py +AwesomePoc-https://github.com/CaledoniaProject/CVE-2018-1270 +AwesomePoc-https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/ +AwesomePoc-https://www.exploit-db.com/exploits/44802/ +AwesomePoc-https://sandstorm.io/news/2017-03-02-security-review +AwesomePoc-https://gist.github.com/malerisch/aac1ad3e6f3bfd70b35ba6538ecbff23 +AwesomePoc-https://objective-see.com/talks/Wardle_SyScan2018.pdf +AwesomePoc-https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/CVE-2017-14492.py +AwesomePoc-https://pastebin.com/XAKn6q5Y +AwesomePoc-https://lgtm.com/blog/apple_xnu_icmp_error_CVE-2018-4407 +AwesomePoc-https://github.com/Theropord/CVE-2018-8420 +AwesomePoc-https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ +AwesomePoc-https://alephsecurity.com/2017/03/26/oneplus3t-adb-charger/ +AwesomePoc-https://github.com/frichetten/CVE-2020-11108-PoC +AwesomePoc-https://medium.com/tenable-techblog/remotely-exploiting-zoom-meetings-5a811342ba1d +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0722 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-6984.md +AwesomePoc-https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e +AwesomePoc-http://www.paulosyibelo.com/2018/02/hotspot-shield-cve-2018-6460-sensitive.html +AwesomePoc-https://blog.ripstech.com/2018/wordpress-design-flaw-leads-to-woocommerce-rce/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7288.md +AwesomePoc-https://improsec.com/blog/ibm-advisory-7 +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2018-11776.md +AwesomePoc-https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0 +AwesomePoc-https://github.com/SECFORCE/CVE-2017-3599/blob/master/cve-2017-3599_poc.py +AwesomePoc-https://zon8.re/posts/exploiting-an-accidentally-discovered-v8-rce/ +AwesomePoc-https://www.mdsec.co.uk/2018/02/adobe-flash-exploitation-then-and-now-from-cve-2015-5119-to-cve-2018-4878/ +AwesomePoc-http://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q +AwesomePoc-https://github.com/ysrc/xunfeng/blob/master/vulscan/vuldb/crack_supervisor_web.py +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2018-0886.md +AwesomePoc-https://github.com/niklasb/3dpwn/tree/master/CVE-2018-3055%2B3085 +AwesomePoc-https://medium.com/coinmonks/uselessethereumtoken-uet-erc20-token-allows-attackers-to-steal-all-victims-balances-543d42ac808e +AwesomePoc-https://www.microsoft.com/security/blog/2019/03/25/from-alert-to-driver-vulnerability-microsoft-defender-atp-investigation-unearths-privilege-escalation-flaw/ +AwesomePoc-https://itm4n.github.io/cve-2020-0668-windows-service-tracing-eop/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-5129.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8640.md +AwesomePoc-https://github.com/jollheef/libreoffice-remote-arbitrary-file-disclosure +AwesomePoc-https://github.com/jas502n/CVE-2019-12384 +AwesomePoc-https://github.com/ray-cp/browser_pwn/tree/master/cve-2020-6418 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-1665.md +AwesomePoc-https://cert.360.cn/detailnews.html?id=b879782fbad4a7f773b6c18490d67ac7 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0840.md +AwesomePoc-https://twitter.com/_niklasb/status/953602210088341505 +AwesomePoc-https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189 +AwesomePoc-https://github.com/niklasb/sploits/blob/master/firefox/rce-register-misalloc.js +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2016-6762 +AwesomePoc-https://github.com/de7ec7ed/CVE-2016-0040 +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5123.md +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=784183 +AwesomePoc-https://github.com/systemd/systemd/issues/7986 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2015-6769 +AwesomePoc-https://github.com/TonyKentClark/MyCodeAudit/blob/master/xycms%20%20v1.7 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5098.md +AwesomePoc-https://github.com/cyberheartmi9/CVE-2017-8295 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jscript/CVE-2017-11906.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0860.md +AwesomePoc-https://github.com/saelo/cve-2018-4233 +AwesomePoc-https://github.com/Rhynorater/CVE-2018-15473-Exploit +AwesomePoc-https://bogner.sh/2017/07/cve-2017-4918-code-injection-in-vmware-horizons-macos-client/ +AwesomePoc-https://mukarramkhalid.com/imagemagick-imagetragick-exploit/ +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2017-5008 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5070.md +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5753.md +AwesomePoc-http://adlab.venustech.com.cn/article.html?type=vuln_analysis&date=20170718 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8548.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2014-1705.md +AwesomePoc-https://github.com/leanote/leanote/issues/676 +AwesomePoc-https://medium.com/@jonghyk.song/aurora-idex-membership-idxm-erc20-token-allows-attackers-to-acquire-contract-ownership-1ff426cee7c6 +AwesomePoc-https://github.com/strukt93/exploits/blob/master/CVE-2018-1000094.py +AwesomePoc-https://securelist.com/chrome-0-day-exploit-cve-2019-13720-used-in-operation-wizardopium/94866/ +AwesomePoc-https://www.thezdi.com/blog/2020/3/5/cve-2020-2555-rce-through-a-deserialization-bug-in-oracles-weblogic-server +AwesomePoc-https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/CVE-2017-14496.py +AwesomePoc-https://github.com/nixawk/labs/tree/master/CVE-2016-4338 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-0015.md +AwesomePoc-https://redr2e.com/cve-to-poc-cve-2017-0037/ +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5715.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8601.md +AwesomePoc-https://github.com/jas502n/CVE-2019-19781 +AwesomePoc-https://github.com/thezdi/PoC/tree/master/CVE-2016-0856 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-1653.md +AwesomePoc-https://github.com/nixawk/labs/tree/master/CVE-2016-6415 +AwesomePoc-https://www.exploit-db.com/exploits/42996/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11764.md +AwesomePoc-https://github.com/xuechiyaobai/V8_November_2017/tree/master/CVE-2017-15428 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2011-2856 +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=841105 +AwesomePoc-https://medium.com/secjuice/claymore-dual-gpu-miner-10-5-format-strings-vulnerability-916ab3d2db30 +AwesomePoc-http://www.zhutougg.com/2018/10/08/cve-2018-11784-tomcat-urltiao-zhuan-lou-dong/ +AwesomePoc-https://bugs.php.net/bug.php?id=76582 +AwesomePoc-https://github.com/evict/poc_CVE-2018-1002105 +AwesomePoc-https://twitter.com/aboul3la/status/1286809567989575685 +AwesomePoc-https://gist.github.com/mala/bdcf8681615d9b5ba7814f48dcea8d60 +AwesomePoc-https://blog.talosintelligence.com/2018/11/TALOS-2018-0636.html +AwesomePoc-https://github.com/hktalent/CVE-2020-2551/blob/master/CVE-2020-2551.py +AwesomePoc-https://github.com/mirchr/security-research/blob/master/vulnerabilities/CVE-2020-3950.sh +AwesomePoc-https://www.anquanke.com/post/id/190579 +AwesomePoc-https://github.com/JiounDai/CVE-2017-0541 +AwesomePoc-https://github.com/theori-io/zer0con2018_singi +AwesomePoc-http://www.uaf.li/2018/02/cve-2017-13792-uaf-in.html +AwesomePoc-https://github.com/r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021 +AwesomePoc-https://bnbdr.github.io/posts/swisscheese/ +AwesomePoc-https://github.com/ollypwn/BlueGate +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7203.md +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2018-4204 +AwesomePoc-https://blog.zimperium.com/cve-2018-9411-new-critical-vulnerability-multiple-high-privileged-android-services/ +AwesomePoc-https://0day.city/cve-2018-9445.html +AwesomePoc-https://github.com/niklasb/sploits/blob/master/firefox/stack-off-by-8.js +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7201.md +AwesomePoc-https://gitlab.com/eLeN3Re/cve-2020-9471 +AwesomePoc-https://blog.gypsyengineer.com/en/security/cve-2019-12415-xml-processing-vulnerability-in-apache-poi.html +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8634.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jscript/CVE-2017-11855.md +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-0781.md +AwesomePoc-https://github.com/V-E-O/PoC/tree/master/CVE-2017-13156 +AwesomePoc-https://medium.com/coinmonks/dimoncoin-fud-erc20-token-allows-attackers-to-steal-all-victims-balances-cve-2018-11411-ba9a320604f9 +AwesomePoc-https://www.vulnerability-lab.com/get_content.php?id=2071 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5121.md +AwesomePoc-https://github.com/Bo0oM/CVE-2017-7089 +AwesomePoc-http://xxlegend.com/2018/04/18/CVE-2018-2628%20%E7%AE%80%E5%8D%95%E5%A4%8D%E7%8E%B0%E5%92%8C%E5%88%86%E6%9E%90/ +AwesomePoc-https://github.com/mpgn/CVE-2018-19276/ +AwesomePoc-https://padovah4ck.github.io/CVE-2020-0683/ +AwesomePoc-https://blog.csdn.net/u011721501/article/details/78548997 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0814 +AwesomePoc-https://cert.360.cn/warning/detail?id=e689288863456481733e01b093c986b6 +AwesomePoc-https://www.netsparker.com/blog/web-security/stealing-local-files-with-simple-html-file/ +AwesomePoc-https://github.com/jas502n/CVE-2019-16278 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2015-1242.md +AwesomePoc-https://labs.nettitude.com/blog/cve-2018-10956-unauthenticated-privileged-directory-traversal-in-ipconfigure-orchid-core-vms/ +AwesomePoc-https://n0p.me/winbox-bug-dissection/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-1669.md +AwesomePoc-https://github.com/V-E-O/PoC/tree/master/CVE-2017-0474 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2480 +AwesomePoc-https://arxiv.org/pdf/1807.03757.pdf +AwesomePoc-https://paper.seebug.org/504/ +AwesomePoc-https://securelist.com/a-new-exploit-for-zero-day-vulnerability-cve-2018-8589/88845/ +AwesomePoc-https://www.coalfire.com/The-Coalfire-Blog/June-2018/How-I-Found-CVE-2018-8819-Out-of-Band-(OOB +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2015-1233.md +AwesomePoc-https://gitlab.gnome.org/GNOME/epiphany/issues/532 +AwesomePoc-https://pastebin.com/raw/nbQJnfee +AwesomePoc-https://remoteawesomethoughts.blogspot.tw/2018/03/cve-2018-7273-poc.html +AwesomePoc-https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112 +AwesomePoc-https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384 +AwesomePoc-https://github.com/derrekr/android_security/blob/master/CVE-2016-8477/msm_eeprom_name_infoleak_main.c +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8671.md +AwesomePoc-https://blog.zimperium.com/cve-2017-13253-buffer-overflow-multiple-android-drm-services/ +AwesomePoc-https://github.com/KraudSecurity/Exploits/tree/master/CVE-2018-1207 +AwesomePoc-https://github.com/rails/sprockets/commit/c09131cf5b2c479263939c8582e22b98ed616c5f +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1673 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5040.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11909.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0980.md +AwesomePoc-https://github.com/Jul10l1r4/Identificador-CVE-2018-11759 +AwesomePoc-https://github.com/jas502n/CVE-2019-3394 +AwesomePoc-https://0patch.blogspot.tw/2017/07/0patching-quick-brown-fox-of-cve-2017.html +AwesomePoc-http://blogs.360.cn/post/RootCause_CVE-2019-0808_EN.html +AwesomePoc-https://blog.zecops.com/vulnerabilities/analysis-and-reproduction-of-cve-2019-7286/ +AwesomePoc-https://www.welivesecurity.com/2020/02/26/krook-serious-vulnerability-affected-encryption-billion-wifi-devices/ +AwesomePoc-https://embedi.com/blog/cisco-smart-install-remote-code-execution/ +AwesomePoc-https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html +AwesomePoc-https://github.com/derrekr/android_security/blob/master/CVE-2017-0576/qcom_qcedev_byteoffset_overflow.c +AwesomePoc-https://github.com/zcgonvh/cve-2017-7269-tool +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11870.md +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=756563 +AwesomePoc-https://github.com/bgeesaman/subpath-exploit +AwesomePoc-https://gist.github.com/malerisch/93be2141dfc5709159468762937f2853 +AwesomePoc-https://jakearchibald.com/2018/i-discovered-a-browser-bug/ +AwesomePoc-https://www.exploit-db.com/exploits/36803/ +AwesomePoc-https://github.com/coffeehb/Some-PoC-oR-ExP/blob/master/PhpMyAdmin/phpmyadmin4.6.2_RCE.py +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0933.md +AwesomePoc-https://medium.com/coinmonks/attack-on-pseudo-random-number-generator-prng-used-in-cryptogs-an-ethereum-cve-2018-14715-f63a51ac2eb9 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2015-1268 +AwesomePoc-https://github.com/mwrlabs/CVE-2016-7255 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2017-5007 +AwesomePoc-https://android-developers.googleblog.com/2018/01/android-security-ecosystem-investments.html +AwesomePoc-https://github.com/ZecOps/CVE-2020-1206-POC +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7190.md +AwesomePoc-https://insinuator.net/2017/05/git-shell-bypass-by-abusing-less-cve-2017-8386/ +AwesomePoc-https://cxsecurity.com/issue/WLB-2018070249 +AwesomePoc-https://mp.weixin.qq.com/s/reQaUVCa6RNG9tG_IZ_UjA +AwesomePoc-https://www.thezdi.com/blog/2020/4/28/cve-2020-0932-remote-code-execution-on-microsoft-sharepoint-using-typeconverters +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2018-4878.md +AwesomePoc-https://neopg.io/blog/gpg-signature-spoof +AwesomePoc-https://github.com/ProjectorBUg/CVE-2020-11932 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-5200.md +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2016-6700 +AwesomePoc-https://github.com/WindowsExploits/Exploits/tree/master/CVE-2017-0213 +AwesomePoc-https://github.com/artkond/cisco-rce +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2018-0492.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-5172.md +AwesomePoc-https://www.redtimmy.com/java-hacking/apache-tomcat-rce-by-deserialization-cve-2020-9484-write-up-and-exploit/ +AwesomePoc-http://misteralfa-hack.blogspot.tw/2018/05/0day-dvr-multivendor.html +AwesomePoc-https://redr2e.com/cve-to-poc-cve-2017-0059/ +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0764 +AwesomePoc-https://github.com/phpmyadmin/phpmyadmin/commit/d2886a3 +AwesomePoc-https://github.com/payatu/CVE-2015-6086 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0769.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0837.md +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=914736 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5030.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-7056.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11914.md +AwesomePoc-https://research.checkpoint.com/ntlm-credentials-theft-via-pdf-files/ +AwesomePoc-https://github.com/jas502n/CVE-2019-11581 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2014-7927.md +AwesomePoc-https://www.talosintelligence.com/reports/TALOS-2018-0575/ +AwesomePoc-https://github.com/feexd/pocs/blob/master/CVE-2019-5736/exploit.c +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-2536.md +AwesomePoc-https://gist.github.com/worawit/54f2e5a7a1a028191f76 +AwesomePoc-https://github.com/derrekr/android_security/tree/master/CVE-2017-0521 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2479 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11841.md +AwesomePoc-https://the-infosec.com/2017/07/05/from-shodan-to-rce-opendreambox-2-0-0-code-execution/ +AwesomePoc-https://bugs.chromium.org/p/project-zero/issues/detail?id=1500 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2018-6064.md +AwesomePoc-https://gist.github.com/worawit/051e881fc94fe4a49295 +AwesomePoc-https://hackmd.io/s/SkKL68GIe#🍊-web-300-git +AwesomePoc-https://www.talosintelligence.com/reports/TALOS-2017-0450 +AwesomePoc-https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/ +AwesomePoc-https://github.com/jas502n/CVE-2019-0193 +AwesomePoc-https://github.com/dbellavista/uxss-poc +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0777.md +AwesomePoc-https://github.com/pyn3rd/CVE-2018-3245 +AwesomePoc-https://www.talosintelligence.com/reports/TALOS-2018-0622 +AwesomePoc-https://blog.quarkslab.com/a-story-about-three-bluetooth-vulnerabilities-in-android.html +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0776 +AwesomePoc-https://gist.github.com/malerisch/91239147d4fceffa63006974889ef1af +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-0134.md +AwesomePoc-https://github.com/derrekr/android_security/blob/master/CVE-2017-0531/msm_lsm_client_lab_main.c +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-7061.md +AwesomePoc-https://baraktawily.blogspot.tw/2018/02/how-to-dos-29-of-world-wide-websites.html +AwesomePoc-https://github.com/bigric3/cve-2018-8120 +AwesomePoc-https://siberas.de/blog/2017/10/05/exploitation_case_study_wild_pool_overflow_CVE-2016-3309_reloaded.html +AwesomePoc-https://rhinosecuritylabs.com/application-security/exploiting-cve-2018-1335-apache-tika/ +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2018-10933.md +AwesomePoc-https://github.com/vah13/CVE-2018-15961 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-2531.md +AwesomePoc-http://boosterok.com/blog/broadpwn2/ +AwesomePoc-https://hackerone.com/reports/350418 +AwesomePoc-https://know.bishopfox.com/research/cve-2019-18935-remote-code-execution-in-telerik-ui +AwesomePoc-https://github.com/secmob/pwnfest2016/ +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-7293.md +AwesomePoc-https://krbtgt.pw/windows-remote-assistance-xxe-vulnerability/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7241.md +AwesomePoc-https://github.com/jas502n/CVE-2019-11510-1 +AwesomePoc-https://github.com/0nise/CVE-2020-10673 +AwesomePoc-https://www.talosintelligence.com/reports/TALOS-2018-0574/ +AwesomePoc-http://bobao.360.cn/learning/detail/3935.html +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=727039 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0953.md +AwesomePoc-https://github.com/Metnew/uxss-db/blob/master/chrome/CVE-2016-1668 +AwesomePoc-https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2016-6210 +AwesomePoc-https://gist.github.com/malerisch/c59ab650c8e226ef22cdfbfeeee6d4ec +AwesomePoc-https://mp.weixin.qq.com/s/dMqovzZ70SJgdnfAZtcZMg +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8740.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11799.md +AwesomePoc-https://ti.360.net/blog/articles/cve-2017-11882-exploit-kit-sample/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-3386.md +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2504 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5088.md +AwesomePoc-https://github.com/zi0Black/POC-CVE-2018-0114 +AwesomePoc-https://github.com/saaramar/execve_exploit +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0758.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jscript/CVE-2018-0891.md +AwesomePoc-https://github.com/WindowsExploits/Exploits/tree/master/CVE-2016-3371 +AwesomePoc-https://landave.io/2018/05/7-zip-from-uninitialized-memory-to-remote-code-execution/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0934.md +AwesomePoc-https://github.com/cbayet/Exploit-CVE-2017-6008 +AwesomePoc-https://github.com/qutebrowser/qutebrowser/issues/4060 +AwesomePoc-https://github.com/matt-/CVE-2018-15685 +AwesomePoc-https://cfreal.github.io/carpe-diem-cve-2019-0211-apache-local-root.html +AwesomePoc-https://github.com/unamer/vmware_escape +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7287.md +AwesomePoc-https://github.com/LandGrey/CVE-2018-2894/ +AwesomePoc-https://leucosite.com/Microsoft-Edge-RCE/ +AwesomePoc-https://github.com/zerosum0x0/CVE-2019-0708 +AwesomePoc-https://github.com/jas502n/CVE-2019-13272 +AwesomePoc-https://github.com/jpiechowka/jenkins-cve-2016-0792 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jscript/CVE-2017-11890.md +AwesomePoc-https://neonsea.uk/blog/2017/12/23/rce-inteno-iopsys.html +AwesomePoc-https://gist.github.com/matthiaskaiser/bfb274222c009b3570ab26436dc8799e +AwesomePoc-https://medium.com/coinmonks/attackers-can-steal-all-of-ether-in-roc-rasputin-online-coin-token-smart-contract-ae928b4a935a +AwesomePoc-https://github.com/smgorelik/Windows-RCE-exploits/blob/master/Documents/Office%2BFlash/CVE-2018-15982_%23PoC%23.zip +AwesomePoc-https://snyk.io/blog/after-three-years-of-silence-a-new-jquery-prototype-pollution-vulnerability-emerges-once-again/ +AwesomePoc-https://github.com/nixawk/labs/tree/master/CVE-2015-5531 +AwesomePoc-https://www.zerodayinitiative.com/blog/2017/12/22/a-matching-pair-of-use-after-free-bugs-in-chakra-asmjs +AwesomePoc-https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02 +AwesomePoc-https://blog.frizk.net/2018/03/total-meltdown.html +AwesomePoc-https://blog.rapid7.com/2018/06/12/r7-2018-15-cve-2018-5553-crestron-dge-100-console-command-injection-fixed/ +AwesomePoc-https://blog.trendmicro.com/trendlabs-security-intelligence/new-cve-2018-8373-exploit-spotted-in-the-wild/ +AwesomePoc-https://github.com/jas502n/CVE-2019-11580 +AwesomePoc-https://gitlab.com/eLeN3Re/cve-2020-9472 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7194.md +AwesomePoc-https://gist.github.com/malerisch/0c78e49124561524fd59d6635007eefd +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-2464.md +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2528 +AwesomePoc-https://dynoroot.ninja/ +AwesomePoc-https://paper.seebug.org/910/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2016-4734.md +AwesomePoc-https://www.bishopfox.com/blog/2017/10/a-bug-has-no-name-multiple-heap-buffer-overflows-in-the-windows-dns-client/ +AwesomePoc-https://blogs.securiteam.com/index.php/archives/3649 +AwesomePoc-https://github.com/voidfyoo/CVE-2018-3191/ +AwesomePoc-https://blogs.securiteam.com/index.php/archives/3796 +AwesomePoc-https://labs.nettitude.com/blog/cve-2019-16384-85-cyblesoft-thinfinity-virtualui-path-traversal-http-header-injection/ +AwesomePoc-https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/fileformat/nitro_reader_jsapi.rb +AwesomePoc-https://www.thezdi.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-server-through-fixed-cryptographic-keys +AwesomePoc-https://github.com/tenable/poc/blob/master/gpon/nokia_a-l_i-240w-q/gpon_poc_cve-2019-3921.py +AwesomePoc-https://github.com/ChiChou/sploits/tree/master/CVE-2019-8565 +AwesomePoc-https://bugs.chromium.org/p/project-zero/issues/detail?id=1792 +AwesomePoc-http://knqyf263.hatenablog.com/entry/2018/06/27/181037 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8656.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11809.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0775.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2018-6061.md +AwesomePoc-https://dumpco.re/blog/cve-2018-7182 +AwesomePoc-https://hardenedlinux.github.io/system-security/2017/10/16/Exploiting-on-CVE-2016-6787.html +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5122.md +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=770452 +AwesomePoc-https://github.com/niklasb/sploits/tree/master/virtualbox/hgcm-oob +AwesomePoc-https://gist.github.com/malerisch/5dd838a723b342bb04121f29a8333e00 +AwesomePoc-https://alephsecurity.com/2017/05/23/nexus6-initroot/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-8670.md +AwesomePoc-https://paper.seebug.org/525/ +AwesomePoc-https://www.notsosecure.com/analyzing-cve-2018-6376/ +AwesomePoc-https://www.anquanke.com/post/id/190154 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1711 +AwesomePoc-http://bobao.360.cn/learning/detail/4244.html +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-1000353.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0776.md +AwesomePoc-https://codewhitesec.blogspot.com/2018/06/cve-2018-0624.html +AwesomePoc-https://github.com/renorobert/virtualbox-nat-dhcp-bugs/tree/master/CVE-2016-5611 +AwesomePoc-https://sourceforge.net/p/sevenzip/discussion/45797/thread/e730c709/?limit=25&page=1#b240 +AwesomePoc-https://github.com/hfiref0x/Stryker +AwesomePoc-https://github.com/wzw19890321/Exploits/tree/master/CVE-2018-4262 +AwesomePoc-https://blogs.projectmoon.pw/2018/09/15/Edge-Inline-Segment-Use-After-Free/ +AwesomePoc-https://posts.specterops.io/cve-2018-8414-a-case-study-in-responsible-disclosure-ff74c39615ba +AwesomePoc-http://seclists.org/fulldisclosure/2018/Jun/40 +AwesomePoc-https://github.com/hashicorp/packer/issues/6584 +AwesomePoc-https://github.com/ysrc/xunfeng/blob/master/vulscan/vuldb/activemq_upload.py +AwesomePoc-https://www.thezdi.com/blog/2019/10/23/cve-2019-1306-are-you-my-index +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11811.md +AwesomePoc-https://github.com/jas502n/CVE-2019-2888 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2017-0548 +AwesomePoc-https://securite.intrinsec.com/2017/12/22/cve-2017-7344-fortinet-forticlient-windows-privilege-escalation-at-logon/ +AwesomePoc-https://github.com/rapid7/metasploit-framework/pull/10643 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2015-6764.md +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=760455 +AwesomePoc-https://github.com/Voulnet/CVE-2017-8759-Exploit-sample +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11918.md +AwesomePoc-https://bugs.chromium.org/p/chromium/issues/detail?id=777728 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0767.md +AwesomePoc-https://www.exploit-db.com/exploits/46728 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2015-6770 +AwesomePoc-https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2016-6702 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11861.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2018-0780.md +AwesomePoc-https://gist.github.com/cihanmehmet/07d2f9dac55f278839b054b8eb7d4cc5 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2016-1857.md +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1672 +AwesomePoc-https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/CVE-2017-14494.py +AwesomePoc-https://foreshadowattack.eu/foreshadow.pdf +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2014-1701 +AwesomePoc-https://blog.scrt.ch/2017/04/26/heap-overflow-vulnerability-in-citrix-netscaler-gateway-cve-2017-7219/ +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jscript/CVE-2017-11903.md +AwesomePoc-https://github.com/neex/gifoeb +AwesomePoc-https://advancedpersistentsecurity.net/cve-2018-10641/ +AwesomePoc-https://www.slideshare.net/joaomatosff/a-little-bit-about-code-injection-in-webapplication-frameworks-cve201814667-h2hc-2018 +AwesomePoc-https://bitcoincore.org/en/2018/09/20/notice/ +AwesomePoc-https://github.com/derrekr/android_security/blob/master/CVE-2016-8413/msm_infoleak_main.c +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-2521.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-11911.md +AwesomePoc-http://www.freebuf.com/vuls/150203.html +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2018-6056.md +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2508 +AwesomePoc-http://seclists.org/fulldisclosure/2018/Apr/40 +AwesomePoc-https://github.com/omerporze/toothfairy +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2018-6065.md +AwesomePoc-https://github.com/piotrflorczyk/cve-2019-1458_POC +AwesomePoc-https://github.com/vulhub/vulhub/tree/master/django/CVE-2019-14234 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-1688.md +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2017-2442 +AwesomePoc-https://www.talosintelligence.com/reports/TALOS-2017-0368 +AwesomePoc-https://www.fortinet.com/blog/threat-research/microsoft-windows-remote-kernel-crash-vulnerability.html +AwesomePoc-https://medium.com/coinmonks/get-legendary-items-by-breaking-pnrg-of-mycyptochamp-an-ethereum-online-game-cve-2018-12855-6e6beb41b8df +AwesomePoc-https://s1gnalcha0s.github.io/ibooks/epub/2017/03/27/This-book-reads-you-using-JavaScript.html +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2017-0071.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2017-5071.md +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5689.md +AwesomePoc-https://www.inputzero.io/2019/04/evernote-cve-2019-10038.html +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1710 +AwesomePoc-https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/fileformat/ghostscript_type_confusion.rb +AwesomePoc-https://github.com/electron/electron/pull/10008/files +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jscript/CVE-2018-0935.md +AwesomePoc-https://medium.com/@peckshield/the-traderifle-vulnerability-identified-in-huobi-otc-service-cve-2018-13149-4882c8ccf94e +AwesomePoc-https://gist.github.com/malerisch/0b8ecfcb03a2c2f26e5f649cf1df8d33 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jsc/CVE-2017-2547.md +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/chakra/CVE-2016-7286.md +AwesomePoc-https://github.com/codewhitesec/ColdFusionPwn +AwesomePoc-https://code610.blogspot.com/2019/12/postauth-rce-in-latest-nagiosxi.html +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-5198.md +AwesomePoc-https://github.com/renorobert/virtualbox-nat-dhcp-bugs/tree/master/CVE-2016-5610 +AwesomePoc-https://blog.flanker017.me/cve-2017-2416-gif-remote-exec/ +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5116.md +AwesomePoc-https://github.com/bugbounty-site/exploits/tree/master/CVE-2019-14994 +AwesomePoc-https://github.com/jas502n/SHIRO-550 +AwesomePoc-https://github.com/tunz/js-vuln-db/blob/master/jscript/CVE-2017-11793.md +AwesomePoc-https://github.com/zeit/next.js/commit/bba744d3faa2e91bc3a3c934e8563553c430b2a2 +AwesomePoc-https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html +AwesomePoc-https://github.com/jas502n/kibana-RCE +AwesomePoc-https://github.com/jas502n/CVE-2019-12409 +AwesomePoc-https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1675 +AwesomePoc-https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-7308 +AwesomePoc-https:/github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2018-7600.md +AwesomePoc-https://github.com/Rogdham/CVE-2018-11235 +AwesomePoc-https://github.com/derrekr/android_security/blob/master/CVE-2017-0392 diff --git a/integration/uniqueid/exploitdb.txt b/integration/uniqueid/exploitdb.txt new file mode 100644 index 0000000..5354885 --- /dev/null +++ b/integration/uniqueid/exploitdb.txt @@ -0,0 +1,45185 @@ +40043 +12079 +14927 +35163 +14155 +44513 +28185 +43049 +42701 +40412 +12753 +16138 +1133 +21170 +37934 +28283 +41539 +3485 +33084 +35172 +32432 +7800 +44473 +6463 +40094 +682 +26338 +12569 +19863 +11573 +16605 +48395 +4604 +14902 +23165 +33047 +32669 +37769 +28669 +5846 +27117 +40999 +45995 +12227 +4127 +45600 +34804 +26954 +49886 +14935 +13322 +36534 +16371 +34633 +32193 +21605 +7724 +6356 +8006 +23650 +20673 +12010 +9893 +21557 +7718 +42011 +44255 +1143 +44300 +35738 +30476 +31975 +25499 +1604 +34974 +45859 +26748 +20565 +18675 +43618 +32564 +17823 +21991 +29084 +31192 +19520 +41395 +45287 +39396 +24861 +4603 +37510 +32737 +25815 +12238 +15110 +13440 +40985 +30297 +19541 +35222 +49604 +11476 +16823 +27826 +45847 +36037 +34381 +4886 +17846 +23589 +48421 +7791 +5945 +27961 +11898 +21617 +42242 +20791 +27288 +36431 +46673 +37438 +33420 +32985 +26071 +39987 +46588 +1420 +1627 +7163 +23112 +34785 +28965 +30731 +39963 +26727 +6943 +23248 +28684 +733 +42413 +22828 +31495 +31370 +20907 +45020 +48866 +38661 +47031 +10742 +23678 +26299 +18220 +41333 +35156 +21324 +37299 +26450 +36694 +43004 +14151 +15898 +32040 +34478 +19024 +23224 +12018 +39019 +18048 +13551 +40760 +46750 +6175 +45539 +28186 +46292 +24750 +25117 +19480 +808 +9681 +15973 +5568 +45497 +15239 +27783 +40794 +17164 +8742 +5776 +2273 +32139 +27556 +1417 +9853 +27303 +41456 +37504 +27128 +37135 +42510 +39235 +3280 +44433 +26934 +20615 +2951 +29562 +14190 +8179 +16715 +33049 +21581 +1276 +12598 +42764 +23842 +19915 +39851 +9489 +19968 +14976 +33117 +3628 +5745 +4936 +18826 +30724 +12411 +37541 +28422 +20789 +18126 +8497 +12181 +33801 +3300 +7204 +2836 +28880 +29802 +29328 +19820 +30115 +8136 +36982 +48816 +28648 +28789 +43504 +30967 +49167 +28016 +35450 +24743 +5494 +40550 +15783 +5916 +6818 +7199 +34386 +14290 +32020 +38379 +8058 +43669 +32533 +22655 +42221 +19141 +24811 +34558 +3544 +42149 +44946 +47015 +25624 +40546 +2023 +6148 +43435 +21348 +3912 +16353 +20986 +31520 +16406 +1624 +39504 +26083 +46098 +7456 +25219 +23839 +46998 +8471 +30924 +42236 +24485 +36603 +8439 +6162 +8881 +26916 +34889 +1486 +25240 +35608 +28843 +9431 +5455 +41360 +12748 +18053 +3936 +19612 +30323 +2876 +48420 +7949 +32440 +45246 +19258 +26428 +14607 +11131 +37319 +13679 +37354 +35231 +28827 +12434 +1705 +17475 +41125 +45037 +16058 +40300 +43285 +43411 +8635 +12021 +22896 +31909 +18633 +3861 +15610 +13494 +17664 +30529 +33087 +31956 +32927 +44464 +45376 +17573 +16522 +6541 +14047 +17591 +37061 +49393 +49645 +28590 +22431 +35333 +30533 +37932 +7910 +30518 +26710 +33647 +31500 +31356 +24384 +9583 +44471 +6902 +43563 +44257 +21782 +37936 +47404 +14740 +24040 +29290 +26380 +27846 +2047 +21224 +48907 +17467 +24332 +32264 +17801 +23214 +3162 +7562 +41763 +26587 +32473 +26852 +222 +4097 +5650 +31058 +19271 +35472 +41246 +25449 +39212 +22105 +35447 +32570 +1613 +759 +349 +4277 +6965 +34709 +28515 +39965 +36566 +9964 +16308 +39249 +43212 +7216 +39972 +47089 +47988 +28376 +19009 +5518 +6552 +28403 +45617 +9187 +34852 +42801 +37723 +26728 +20812 +21924 +49020 +23599 +34700 +38327 +30388 +36973 +43813 +48889 +18274 +47432 +14673 +30256 +31470 +26621 +48669 +31317 +14263 +46545 +26795 +41529 +3376 +2433 +43557 +32295 +49790 +8816 +7648 +5117 +5832 +1879 +47338 +31008 +42025 +35162 +21639 +1063 +8965 +6442 +35190 +20970 +21986 +27532 +45003 +2283 +22767 +24589 +2339 +12110 +38950 +34877 +12703 +37768 +39437 +30020 +29027 +48427 +23194 +34003 +37625 +49615 +16011 +8610 +9931 +8540 +10057 +49423 +46112 +37552 +28718 +5889 +41605 +39581 +16748 +28342 +16330 +32857 +28996 +49344 +41047 +27722 +45711 +1542 +7882 +47244 +33036 +27970 +15371 +40667 +32568 +48662 +38311 +49156 +36335 +14232 +7720 +42411 +22246 +23307 +4658 +36244 +27928 +23786 +1532 +333 +25009 +25864 +1020 +45796 +18369 +45173 +32121 +9646 +19335 +43478 +18800 +25618 +39120 +26297 +49503 +44798 +16737 +47703 +16852 +25141 +11024 +2319 +18089 +37458 +41279 +47005 +5878 +38225 +4945 +43288 +40926 +33567 +45305 +9237 +12080 +20738 +21944 +30862 +23064 +32580 +31515 +48631 +38102 +46605 +47599 +30223 +6847 +15629 +39821 +47183 +17830 +46324 +24857 +28847 +2778 +11098 +45224 +35642 +37671 +1474 +10741 +42198 +18114 +45039 +47613 +31157 +26235 +1005 +11549 +16595 +46137 +26290 +36310 +12375 +33062 +33493 +20025 +21896 +30570 +18923 +19997 +33638 +22450 +42454 +36942 +40842 +22744 +24615 +24467 +3045 +38115 +20335 +18758 +22713 +34403 +41990 +8501 +22093 +28079 +17807 +5551 +5509 +39208 +34891 +39006 +2737 +2255 +41853 +30398 +9405 +44102 +45840 +3651 +27925 +37386 +36286 +45204 +17180 +18870 +6085 +9273 +19484 +28838 +34360 +6924 +8814 +13528 +34062 +30525 +44833 +6232 +27746 +36108 +32145 +22832 +46866 +1615 +6951 +24887 +2400 +49366 +34237 +46556 +32293 +27170 +48130 +1706 +46717 +22866 +26006 +34582 +17922 +18372 +41972 +47640 +24082 +15568 +3067 +34235 +46567 +19451 +24756 +27577 +40111 +47349 +35830 +8102 +20150 +17489 +9178 +43518 +40453 +18885 +8355 +39135 +15267 +1467 +23548 +32728 +9963 +10425 +45682 +22132 +17328 +16547 +32576 +41796 +31583 +25347 +6216 +4759 +15116 +25718 +1357 +32354 +36128 +29945 +3585 +7500 +12075 +31387 +29053 +1371 +6907 +45418 +1248 +12463 +30103 +27652 +29761 +17998 +41418 +45584 +3044 +46204 +25183 +30464 +19951 +25802 +19129 +8762 +38764 +22213 +785 +46028 +21761 +6401 +30081 +23313 +22636 +20485 +25734 +42466 +42446 +25651 +20564 +3072 +21377 +29685 +41676 +6209 +44542 +39990 +28949 +20942 +34811 +23494 +276 +3066 +9534 +5399 +39853 +12819 +29041 +20764 +46591 +12353 +3498 +7846 +16127 +49614 +571 +40642 +6532 +32881 +5489 +44449 +7659 +29869 +21551 +37542 +22354 +35875 +19513 +36507 +46837 +29184 +39497 +30921 +40036 +26686 +35122 +38391 +47193 +36178 +49741 +34740 +19066 +33979 +15489 +25551 +27607 +48678 +43388 +36116 +30791 +30508 +25981 +21227 +1236 +26904 +34699 +19144 +31359 +42022 +29253 +46610 +48869 +6003 +1510 +49254 +26049 +5201 +40913 +26722 +44179 +11339 +3130 +25748 +17627 +5727 +286 +27201 +13921 +16655 +16252 +47205 +49125 +28064 +18968 +12493 +11002 +7453 +20051 +20937 +34624 +49535 +2349 +48375 +20173 +19292 +25674 +43276 +9541 +8001 +34946 +30277 +17062 +39460 +32001 +30010 +33660 +34534 +2978 +21547 +23100 +5413 +24316 +49634 +46308 +48633 +19560 +41140 +28440 +1471 +23537 +30318 +13944 +6572 +13271 +32977 +32194 +27991 +12577 +46596 +40574 +46401 +24073 +24557 +8470 +15373 +45661 +17771 +44472 +47645 +28939 +34587 +30803 +8532 +2991 +5460 +46022 +18178 +47622 +44666 +22041 +17187 +18367 +35617 +45058 +34503 +39177 +32281 +16912 +15356 +12445 +37576 +14910 +17929 +3190 +15415 +12673 +10561 +20397 +48991 +15913 +3324 +14097 +24121 +12279 +14111 +41368 +29622 +37941 +46888 +8586 +32617 +46814 +46544 +33469 +24414 +27300 +44062 +6615 +43395 +10583 +35850 +9599 +11924 +45866 +10671 +34722 +32701 +32041 +36080 +42666 +28987 +22262 +41301 +2165 +37929 +36888 +47124 +41177 +24806 +2624 +37045 +46316 +46010 +32148 +23400 +38909 +18754 +3464 +4289 +49305 +45092 +12717 +42794 +34205 +17335 +37194 +18077 +41985 +14992 +9296 +33942 +18637 +4431 +29351 +38218 +6495 +3788 +29018 +30289 +3805 +37268 +847 +32088 +26063 +23364 +49821 +37375 +20376 +40023 +8727 +38491 +19406 +45108 +5630 +2143 +25343 +46909 +2008 +10473 +47155 +45920 +31485 +26137 +44198 +5235 +1663 +12177 +39650 +14952 +43628 +47610 +21077 +49023 +21393 +10694 +49069 +1898 +42433 +13712 +46095 +2361 +401 +24975 +47643 +45586 +23808 +48214 +25634 +5487 +32837 +41787 +4262 +4245 +25420 +26813 +18013 +26322 +34128 +34616 +9636 +6638 +6454 +22155 +49085 +4292 +22023 +4949 +470 +28898 +9841 +25319 +25321 +1725 +13514 +25067 +20161 +21961 +34045 +26295 +31110 +17063 +17360 +36910 +4909 +42365 +15063 +25940 +35498 +5405 +5668 +13295 +11839 +3887 +42649 +47991 +41018 +18434 +26629 +361 +5386 +4966 +30164 +46330 +1970 +13252 +13305 +30537 +8534 +32494 +888 +1869 +19794 +24177 +47465 +24285 +41801 +6227 +2026 +20603 +20395 +35643 +19847 +3716 +43480 +48032 +25250 +13818 +48968 +25179 +20631 +18389 +22716 +28046 +28047 +20104 +33575 +42743 +34869 +29570 +14909 +47956 +23935 +303 +20526 +46712 +8927 +10224 +16809 +14264 +44133 +23190 +19562 +28569 +31049 +37397 +27544 +47660 +12041 +22127 +27168 +49129 +5062 +31752 +5139 +39083 +2236 +19703 +14281 +43219 +49497 +23728 +20224 +47170 +26473 +16613 +7164 +7928 +43507 +12374 +10184 +23160 +32026 +13772 +7313 +7694 +19458 +20268 +8185 +22457 +17554 +37206 +49390 +43373 +17217 +40720 +18404 +20534 +2314 +29739 +36937 +48127 +6233 +22707 +28388 +29300 +46321 +41479 +6096 +26598 +48305 +22258 +41413 +36129 +1490 +9292 +43252 +5018 +43613 +32819 +15122 +40681 +8242 +36199 +30043 +29378 +44515 +16987 +1475 +13867 +42321 +30285 +41055 +34927 +30554 +41091 +27281 +25686 +8986 +40012 +3178 +36262 +46357 +11451 +26628 +35880 +8763 +37404 +29700 +3634 +37989 +31578 +31191 +22063 +29953 +38573 +21380 +44310 +35798 +41431 +25596 +22853 +47943 +43100 +46305 +4106 +42991 +49900 +32731 +421 +26874 +7242 +11830 +27147 +17720 +36500 +17835 +38125 +25154 +2941 +49646 +16255 +48023 +19611 +27044 +5181 +19132 +25732 +35021 +46774 +26970 +32279 +47807 +3536 +47140 +36445 +21354 +21505 +26886 +4145 +5654 +38025 +37993 +32772 +11587 +21528 +37287 +33784 +4384 +619 +36674 +16441 +18214 +39069 +32125 +4377 +11478 +22000 +47663 +2183 +30766 +10793 +11424 +31198 +49627 +13296 +1083 +8442 +3004 +42316 +4577 +39609 +10905 +4748 +2645 +44416 +16270 +17117 +40778 +11990 +45245 +23109 +6918 +5459 +4259 +16408 +1003 +14515 +2757 +48903 +28588 +17640 +19588 +23432 +15650 +1715 +46123 +16359 +20974 +11609 +28054 +38629 +28170 +42111 +25196 +12453 +33145 +37369 +23205 +37760 +11724 +5445 +26948 +23260 +37101 +41157 +24914 +39197 +44949 +40305 +24377 +49216 +3764 +7478 +25845 +350 +2171 +46539 +6303 +23407 +34546 +3251 +16916 +2114 +34207 +2669 +18452 +23024 +15174 +15450 +34109 +40887 +43163 +41102 +29272 +27768 +3111 +46077 +28368 +46003 +27747 +41075 +37050 +8766 +3332 +30523 +41549 +3442 +18308 +16928 +7563 +45308 +6880 +21396 +39736 +17984 +31083 +21192 +4968 +17636 +9988 +23376 +11612 +16285 +6347 +32770 +8843 +35320 +12551 +8143 +2097 +15834 +36745 +41410 +3780 +48823 +22869 +26052 +2516 +37860 +21504 +3622 +16813 +40277 +43328 +47824 +814 +24722 +26151 +26565 +52 +35624 +2087 +13395 +10732 +20013 +19691 +25555 +26416 +28213 +1076 +16465 +20022 +19658 +11727 +15437 +6284 +45425 +42084 +45346 +8908 +320 +27563 +42634 +30991 +11172 +19223 +10454 +10572 +42639 +25739 +41701 +21644 +35061 +6373 +27285 +29309 +36875 +16248 +44537 +18189 +39175 +22469 +9465 +18429 +49034 +17388 +49852 +15346 +31404 +26421 +22229 +13457 +10272 +33766 +34047 +48449 +32858 +1553 +21245 +36189 +43077 +14598 +17278 +32834 +8458 +9081 +5311 +30923 +7571 +12527 +603 +225 +26233 +67 +41379 +2639 +7230 +40435 +3652 +34392 +45472 +30873 +39216 +31962 +44706 +1518 +20797 +21187 +24221 +390 +6029 +41792 +12190 +41718 +15798 +23643 +30090 +8387 +21115 +47490 +35034 +36820 +2751 +37447 +25523 +32624 +10516 +35142 +3740 +35631 +38127 +32648 +15244 +35167 +8175 +46288 +11314 +7568 +7150 +39007 +39132 +47454 +36584 +39150 +24781 +34659 +24425 +3689 +45319 +40592 +40863 +11255 +20303 +48673 +1489 +42542 +14593 +20825 +24173 +46470 +23186 +15685 +18739 +29122 +1559 +49942 +947 +27676 +8572 +11994 +4427 +4304 +14843 +31046 +22085 +41434 +3053 +3399 +37372 +13992 +23540 +26144 +30431 +8464 +2924 +29601 +26379 +17861 +7305 +29567 +31871 +33810 +30541 +1046 +23618 +9340 +2405 +28020 +21356 +37046 +33085 +17511 +31216 +43981 +2872 +6980 +43482 +28500 +6746 +25898 +21020 +40576 +11083 +4003 +43091 +14784 +18734 +39550 +27380 +14257 +22830 +23836 +41927 +43310 +20667 +49004 +33358 +49060 +19648 +29010 +18574 +82 +28191 +7955 +8082 +46050 +10677 +34520 +11468 +19819 +10027 +9155 +17432 +22569 +49202 +16560 +42364 +38720 +22394 +12734 +34905 +21757 +27727 +42151 +46748 +31375 +48947 +38089 +2916 +7641 +31255 +20453 +2648 +20999 +33054 +168 +28912 +26230 +17266 +7704 +45700 +7397 +44384 +46133 +48369 +31393 +7041 +7188 +1268 +32255 +4363 +5660 +46223 +48000 +34904 +39542 +18248 +23549 +19723 +43682 +17404 +34906 +14485 +31279 +47694 +901 +32686 +27465 +3865 +3286 +42535 +3847 +26122 +33385 +25901 +3923 +47822 +3773 +4837 +35507 +36804 +44450 +18137 +29465 +9955 +44360 +45853 +28670 +11404 +9209 +25475 +47907 +11793 +20537 +14329 +20299 +30443 +7556 +45150 +7086 +24105 +23620 +24051 +47448 +7546 +8815 +11876 +4449 +25483 +12535 +36596 +25793 +34455 +32140 +42174 +16291 +39855 +30259 +39795 +44060 +19302 +9571 +18155 +42141 +8645 +25868 +29180 +6706 +15544 +4912 +11473 +44727 +48206 +14886 +34902 +6427 +29958 +27035 +3841 +20143 +9020 +43451 +14436 +33803 +21081 +11331 +48034 +35256 +21103 +24194 +14255 +9127 +20199 +11125 +28604 +22770 +31241 +26566 +33545 +46805 +45955 +21552 +13707 +21311 +11556 +48224 +42279 +43282 +26680 +23379 +21613 +31050 +40222 +22224 +25077 +21717 +14055 +32656 +33905 +2447 +12071 +11657 +15385 +24196 +42349 +26961 +26675 +8314 +9451 +25961 +2770 +36004 +19433 +8799 +48919 +27751 +24158 +17678 +17888 +11950 +15696 +19354 +45361 +9419 +31384 +19220 +48379 +31178 +39139 +38047 +23061 +41179 +44631 +46148 +34342 +4758 +16170 +35241 +2475 +6139 +29467 +13933 +18140 +40008 +48783 +41570 +5827 +217 +44302 +23806 +48539 +20056 +33341 +30481 +20287 +11539 +23942 +3856 +1380 +44339 +27360 +2771 +10038 +25878 +44544 +5146 +32740 +20801 +16891 +16423 +23732 +16973 +2444 +2024 +12288 +40361 +16554 +28311 +25626 +43462 +42156 +35023 +45084 +21185 +6617 +9217 +36921 +243 +39697 +34879 +13711 +38165 +23593 +43413 +46736 +28570 +23934 +10733 +26064 +39772 +1800 +2196 +13936 +49553 +33374 +11520 +42717 +31268 +11744 +48458 +3610 +7124 +41687 +25677 +37634 +2996 +28544 +18793 +30279 +43047 +24306 +28754 +36768 +3213 +9894 +35235 +40749 +33326 +47525 +21665 +38964 +46178 +26761 +20436 +41840 +15945 +34760 +15691 +23901 +21571 +39393 +24672 +41963 +7107 +34507 +23195 +18086 +24846 +22426 +29438 +41167 +27814 +47633 +33226 +25360 +32327 +47287 +45411 +32760 +2480 +2176 +36855 +22758 +23912 +4092 +36687 +18975 +19080 +22390 +1230 +2398 +45220 +13673 +45029 +25474 +27083 +19733 +3491 +3728 +46208 +45088 +8321 +31938 +10455 +25453 +48636 +24000 +21107 +21462 +44076 +33521 +1209 +35032 +30075 +29649 +6486 +30183 +46232 +22894 +26363 +42954 +26696 +1298 +49078 +3899 +4567 +43771 +23014 +48971 +8739 +37312 +35982 +2423 +43545 +33776 +26038 +29555 +29211 +23906 +4859 +48263 +16754 +24611 +21929 +35967 +20852 +39966 +27725 +19620 +30370 +5698 +45544 +28719 +3834 +28171 +36575 +48623 +46219 +8697 +8059 +3797 +36542 +34399 +26217 +37275 +33572 +6779 +7030 +49573 +17478 +11145 +47585 +44480 +43877 +23510 +43 +2738 +153 +33848 +21015 +5126 +31445 +30580 +36110 +2672 +4535 +4823 +21974 +42969 +49362 +17546 +44751 +19781 +8798 +3733 +5753 +21922 +34462 +29756 +19864 +931 +4805 +9119 +16814 +29332 +21737 +1252 +25691 +22069 +5496 +43493 +42611 +29536 +32512 +44854 +16430 +26461 +38516 +27899 +9365 +26457 +27943 +29752 +44254 +49697 +16611 +16384 +8517 +11613 +26871 +40119 +27834 +49795 +48564 +5094 +45785 +4950 +16639 +34831 +33189 +49388 +19338 +29151 +47286 +35230 +767 +26658 +2998 +3537 +2587 +9573 +34155 +41926 +48445 +26679 +48687 +33761 +38766 +4826 +22613 +48022 +26517 +2855 +39380 +12707 +43341 +4116 +23831 +19974 +23634 +49415 +34484 +7815 +10037 +44393 +40196 +24847 +38091 +4542 +8751 +44614 +26546 +21431 +35422 +12183 +20039 +3392 +49168 +12732 +31925 +112 +26025 +29877 +8524 +6335 +7296 +3145 +8194 +26425 +2880 +47215 +26412 +4011 +37870 +48431 +41504 +8112 +33954 +24890 +21792 +20689 +11885 +34129 +191 +46383 +45174 +17957 +17557 +41714 +43814 +35847 +1983 +30598 +25736 +17014 +22321 +5780 +48658 +19497 +45223 +18422 +21446 +43442 +42178 +27464 +8072 +49797 +8214 +24803 +43560 +26439 +29858 +29398 +3602 +38456 +38441 +12850 +19647 +3068 +40264 +1151 +35326 +14439 +10703 +49033 +38320 +35019 +28138 +2127 +10464 +26216 +30065 +5204 +3772 +43863 +42339 +25837 +5010 +18844 +8559 +2856 +34517 +5077 +28649 +3674 +783 +8434 +48567 +36757 +25994 +18513 +49019 +29118 +7137 +38210 +31537 +41446 +48424 +4361 +2693 +7247 +47649 +44382 +25258 +3201 +932 +9911 +38042 +21 +41609 +42497 +14194 +19882 +19823 +10064 +42065 +5108 +36301 +48205 +45833 +17648 +32795 +34541 +7830 +7823 +25512 +31140 +13445 +34783 +29823 +45990 +2335 +20695 +41318 +16887 +23582 +39889 +28633 +4849 +1872 +4982 +8859 +47468 +17593 +31725 +30052 +17660 +21493 +5972 +26331 +4055 +2121 +43505 +7657 +19749 +21235 +620 +22028 +34959 +8761 +27898 +31663 +25719 +35759 +2741 +46601 +1240 +24543 +42133 +46868 +27365 +48391 +40365 +999 +35663 +22462 +8783 +1749 +12674 +48454 +48354 +16197 +44968 +9140 +49962 +5835 +28265 +24148 +16709 +20708 +48852 +6554 +6067 +8642 +30969 +33825 +29529 +46968 +20599 +1585 +3960 +43110 +22596 +5849 +5588 +24206 +13513 +1093 +13452 +34976 +8155 +12198 +43985 +15583 +17635 +45691 +15421 +4360 +19876 +25066 +9933 +23246 +40659 +1291 +20587 +2065 +7009 +2505 +30849 +45630 +23933 +11475 +23652 +6287 +3962 +18552 +26098 +29725 +47174 +672 +7413 +29882 +12531 +37782 +28756 +30510 +7631 +24096 +16121 +12833 +8261 +43222 +47592 +21461 +37085 +29073 +25312 +24608 +6715 +4076 +38287 +48180 +26013 +47574 +40834 +10237 +24767 +40356 +16107 +28599 +24154 +34800 +24700 +45656 +36861 +12492 +24213 +28567 +10633 +35090 +16199 +25309 +35495 +29376 +5301 +47200 +47129 +36678 +10440 +16193 +32825 +28230 +8937 +15962 +2329 +37976 +38596 +14922 +49854 +34915 +42289 +23087 +32352 +39060 +3999 +24871 +48527 +31029 +24500 +22524 +16561 +19468 +41141 +28878 +8273 +10162 +34081 +25927 +11802 +42152 +4187 +49397 +39015 +11084 +36288 +12261 +37889 +35475 +37115 +33101 +38176 +11263 +48899 +23687 +32190 +36607 +49937 +24751 +17178 +49504 +27383 +13908 +26253 +39883 +14581 +17628 +30614 +6236 +19601 +19546 +49901 +28877 +26344 +33289 +5050 +46802 +29069 +20713 +42927 +17977 +1530 +20069 +16207 +21285 +11680 +33309 +30876 +24624 +42606 +631 +15966 +31137 +31145 +5478 +23629 +15655 +11877 +25464 +45792 +6700 +15006 +245 +18661 +10999 +44818 +6891 +43280 +9546 +4828 +39379 +26758 +2730 +23344 +35279 +21338 +34091 +23648 +44985 +5437 +166 +12255 +19511 +6168 +16834 +25018 +38970 +3951 +27992 +37429 +48618 +13983 +47882 +24808 +29579 +6695 +17080 +16717 +12719 +20609 +9109 +37853 +35413 +49193 +16742 +43973 +11178 +14944 +34829 +27460 +8831 +8226 +24299 +35354 +18293 +19086 +37216 +23735 +14613 +36015 +45444 +20000 +27181 +25590 +3345 +32442 +40552 +15427 +19300 +22101 +27250 +25439 +44031 +20064 +259 +422 +19621 +48341 +43624 +40347 +20932 +3789 +33013 +43022 +15309 +35150 +43705 +47264 +21161 +19379 +42030 +4450 +42742 +5804 +14217 +32998 +32980 +24632 +12057 +7652 +11272 +29834 +22623 +46449 +45347 +47482 +22929 +8487 +29522 +47113 +6681 +7008 +14441 +26634 +31453 +41685 +32358 +5838 +13632 +29801 +14019 +9479 +35915 +25417 +46608 +5701 +16141 +46537 +32407 +43914 +41610 +45558 +1456 +17171 +19871 +31611 +21933 +38348 +7558 +8184 +19064 +866 +24301 +23647 +6766 +21791 +47099 +41168 +47839 +2185 +34940 +40472 +3089 +49142 +26304 +17578 +3640 +35562 +48222 +16971 +5904 +47958 +27732 +27682 +44491 +37809 +20677 +31921 +2141 +8317 +18702 +4710 +26208 +21530 +46325 +24311 +4382 +15628 +8933 +28145 +47981 +30922 +47844 +24345 +7314 +25292 +3059 +47567 +40545 +13832 +37786 +49335 +49648 +41109 +48923 +24354 +11094 +29612 +22632 +26034 +31465 +31756 +32022 +856 +27413 +14563 +6385 +44154 +27903 +49692 +1463 +15866 +46458 +47841 +14052 +19329 +24607 +48287 +40088 +9314 +3034 +11453 +17577 +41748 +4122 +17252 +30884 +44372 +8903 +10410 +1620 +13785 +24905 +46501 +33251 +15585 +2215 +17682 +14534 +21709 +31504 +5637 +30636 +36386 +15323 +43265 +9630 +43741 +31688 +3082 +8981 +23553 +5697 +36042 +10069 +19901 +37948 +12466 +21432 +31644 +163 +32705 +11217 +7899 +21875 +23388 +26149 +33653 +30190 +46853 +31051 +24974 +35945 +20112 +49879 +24892 +23496 +14556 +2665 +7039 +41209 +31256 +28045 +49986 +12 +8453 +37790 +11152 +15681 +49842 +34530 +24423 +22001 +45310 +46450 +47555 +16588 +28621 +34378 +11709 +3903 +43660 +49753 +24333 +47588 +34603 +21934 +41857 +48506 +31027 +37534 +44025 +40553 +34795 +29034 +974 +43348 +43663 +8138 +48317 +2711 +18900 +5898 +3298 +4158 +35314 +46796 +19312 +27399 +34160 +27329 +28086 +31066 +46102 +2608 +26649 +43437 +31020 +43023 +37204 +12012 +38633 +31651 +9569 +25804 +1118 +42171 +36913 +11132 +28697 +33596 +45301 +7361 +31222 +13691 +9500 +37523 +13892 +3659 +49062 +17200 +26399 +42437 +24264 +39783 +1282 +4284 +6159 +42172 +13334 +45974 +37251 +49799 +14431 +25607 +4142 +6586 +23575 +43277 +48651 +31590 +37039 +39352 +48666 +73 +37992 +17078 +24128 +4258 +45127 +6114 +43370 +49861 +29640 +33143 +18616 +17540 +20737 +48881 +39326 +21093 +19715 +31264 +22601 +9280 +36574 +45715 +45846 +3467 +37919 +47733 +17100 +21021 +29892 +40068 +16379 +3746 +35970 +1801 +30907 +12816 +8293 +18217 +49087 +44182 +15070 +30389 +16245 +32956 +31138 +10217 +37240 +31030 +28353 +28341 +31131 +35833 +6008 +5719 +25834 +35114 +33968 +22035 +30055 +18548 +38019 +48547 +14322 +13702 +8156 +28770 +6644 +24898 +18195 +48694 +32388 +24522 +49009 +12782 +8650 +49485 +40761 +19286 +31584 +35169 +24980 +12380 +22387 +28672 +5240 +1858 +33582 +28628 +10535 +45426 +21730 +10594 +40567 +40423 +28324 +20363 +39191 +26843 +25929 +22435 +3112 +43357 +49260 +1790 +27124 +18437 +26305 +17606 +16470 +11343 +26601 +7918 +12460 +41436 +48784 +47658 +28625 +33552 +28606 +28398 +11358 +35112 +20720 +21859 +20948 +14637 +15285 +19782 +20995 +26023 +7614 +17147 +28097 +16061 +26667 +10359 +31212 +29318 +43403 +37252 +2218 +4417 +11502 +8250 +2936 +2939 +8498 +41486 +39695 +35092 +30555 +20798 +5564 +41999 +28555 +20669 +28733 +34705 +48800 +8060 +13906 +43753 +48234 +16137 +6604 +30154 +28146 +33821 +7066 +1730 +2352 +35962 +23396 +42534 +24407 +28458 +18386 +24581 +23483 +44242 +40967 +29071 +29721 +23023 +3606 +37884 +38654 +36815 +4815 +25954 +21329 +41882 +4756 +17474 +38184 +8234 +18752 +29280 +29108 +14338 +33291 +32037 +3793 +42755 +16132 +49588 +25673 +2598 +44912 +49050 +16702 +6851 +1992 +41590 +48613 +28009 +5906 +10351 +12572 +5159 +1608 +39500 +39215 +31646 +33566 +12701 +33290 +49245 +44496 +3925 +16130 +15727 +13344 +39211 +19083 +39324 +31195 +26312 +40161 +3864 +16578 +27174 +3223 +2597 +37783 +40335 +20322 +396 +44842 +36061 +4642 +23862 +44881 +27315 +48934 +48047 +32823 +9981 +40171 +3738 +32367 +8955 +15420 +9157 +31126 +22507 +35305 +27514 +31913 +8736 +7180 +4355 +21040 +10629 +35064 +42270 +35728 +14077 +17819 +32784 +36588 +40665 +6996 +7574 +43519 +11173 +22374 +15276 +31292 +110 +40370 +32421 +31633 +48133 +46971 +27661 +21570 +40216 +34419 +14914 +40405 +28687 +5655 +48689 +1910 +7633 +41059 +4487 +38499 +25742 +47266 +36204 +29024 +10274 +15302 +45077 +31475 +11635 +42463 +29015 +15838 +26882 +14010 +44106 +40385 +14320 +18710 +46283 +7385 +5046 +5232 +28744 +30203 +20977 +38465 +41691 +16977 +44624 +23585 +16849 +12665 +6574 +33240 +48083 +34463 +5924 +21597 +21101 +38318 +32076 +16426 +25127 +45611 +23640 +17408 +31808 +36019 +10238 +48699 +23209 +38060 +3883 +32979 +39623 +20380 +6077 +31180 +33167 +31164 +49768 +47685 +39325 +12749 +48151 +48854 +31396 +7640 +3354 +38403 +3521 +27067 +19880 +29784 +1149 +27721 +37096 +16439 +6370 +43658 +47365 +7095 +29192 +38718 +18259 +37196 +10715 +45877 +950 +35457 +7183 +47679 +16177 +38856 +20325 +48473 +2013 +22003 +41766 +40798 +41966 +36241 +36160 +6240 +3862 +9147 +26408 +4938 +20035 +16705 +19423 +32326 +15758 +15704 +311 +49443 +25515 +41686 +28953 +48484 +9080 +41783 +41629 +40146 +23719 +28268 +5433 +49474 +40614 +12574 +7551 +20270 +89 +16129 +7736 +32268 +1105 +8565 +35787 +16904 +31 +26104 +42589 +33281 +2756 +4521 +3684 +48503 +43449 +8115 +15153 +43364 +12479 +21816 +17400 +49276 +20529 +30105 +13250 +36981 +17931 +23198 +12774 +22904 +38474 +44431 +2238 +39348 +37446 +11999 +23043 +26094 +25633 +45052 +34409 +48706 +39801 +5885 +46634 +44932 +33294 +21323 +3552 +28141 +38134 +6971 +2482 +39300 +21500 +11734 +26737 +48086 +14139 +48714 +43909 +24353 +26484 +22612 +13979 +3906 +7094 +7715 +29131 +1628 +3391 +32338 +38268 +7851 +27867 +31960 +34472 +27356 +18704 +19595 +39355 +48902 +404 +42264 +39049 +5961 +32670 +10372 +22522 +33188 +5002 +14030 +47603 +99 +49264 +33398 +30654 +12284 +11756 +29091 +12029 +29472 +16077 +6878 +38256 +5545 +44839 +44213 +46541 +32538 +41302 +1092 +35712 +10960 +6712 +11469 +32560 +16340 +4183 +9199 +25958 +25867 +21735 +13277 +42612 +5844 +10750 +48460 +22603 +30564 +40867 +49484 +7620 +15296 +25992 +23820 +25970 +29931 +1994 +14835 +2448 +47172 +17839 +3914 +2984 +47475 +29909 +24110 +17533 +3693 +46719 +48521 +27373 +40184 +18632 +27384 +10576 +36230 +42918 +37818 +5221 +22339 +28699 +44495 +48856 +39062 +9822 +4153 +10228 +46636 +26682 +22265 +36526 +11845 +2137 +24382 +4919 +31690 +34735 +40071 +36411 +25413 +39340 +8292 +43253 +3267 +46869 +27500 +41411 +33209 +9723 +19315 +34802 +37424 +24420 +2934 +41772 +25082 +43215 +13844 +24298 +9660 +27449 +14531 +27900 +48100 +28189 +9531 +35674 +15729 +25137 +40562 +35751 +17338 +32236 +5867 +30760 +28142 +17515 +8537 +38171 +33991 +1129 +49363 +10500 +46006 +29365 +37028 +8521 +25298 +22020 +23492 +46977 +15609 +41647 +17460 +12072 +44851 +11044 +44525 +6450 +35779 +38119 +4947 +29714 +37155 +43206 +48426 +4628 +39840 +16347 +23567 +26339 +6398 +39042 +13292 +48958 +27388 +17620 +27597 +3783 +8563 +43128 +38548 +48390 +22512 +43208 +17564 +48836 +15516 +6147 +30322 +25221 +30638 +16376 +562 +5993 +16711 +47255 +30168 +33257 +20693 +18125 +47892 +4420 +5622 +17758 +22434 +4312 +19381 +39880 +34825 +24270 +21452 +17741 +12501 +16956 +23969 +22660 +35141 +2930 +33129 +39145 +17294 +49319 +15076 +31581 +32944 +25124 +20929 +24370 +4305 +38196 +26790 +40353 +32525 +2437 +16372 +47687 +12754 +20148 +5114 +15570 +23245 +15333 +35128 +43983 +18300 +31793 +2532 +14733 +49582 +12201 +14103 +27583 +33676 +36559 +29608 +38780 +28279 +11711 +22888 +37413 +23796 +30045 +27689 +30929 +6046 +1824 +47114 +10973 +20746 +17387 +6691 +44547 +43704 +8480 +2210 +38583 +25119 +37698 +11754 +44925 +43274 +41156 +9177 +39709 +5531 +4206 +1320 +44479 +38812 +27794 +16728 +7081 +41453 +21038 +20882 +23161 +3126 +19629 +21355 +2933 +49395 +45289 +27355 +25923 +17857 +3726 +960 +30391 +38840 +20316 +24652 +16627 +45747 +10610 +42494 +41688 +42035 +23266 +6678 +14822 +42064 +42274 +17711 +43833 +39456 +35632 +4509 +41380 +22886 +20076 +43858 +31075 +15648 +46000 +27302 +29287 +11628 +49054 +19055 +48316 +24748 +3028 +48252 +19738 +47952 +48926 +3335 +12274 +13728 +22214 +19618 +23530 +44897 +23949 +41671 +42288 +10034 +15619 +34500 +30088 +31525 +18377 +48439 +15897 +47175 +41353 +38577 +42545 +20123 +29413 +26633 +23511 +8737 +24198 +41239 +42962 +40065 +47050 +38452 +16607 +49459 +17656 +26772 +17451 +27345 +2131 +4338 +40019 +2160 +48946 +39364 +44637 +39914 +16133 +40688 +46261 +379 +48627 +32065 +38222 +29503 +10341 +15413 +3338 +36298 +43674 +30092 +43961 +36988 +20269 +35285 +14893 +24691 +18962 +23545 +24297 +23003 +2338 +33159 +3512 +38278 +44111 +30844 +18393 +48698 +19005 +34675 +9994 +21177 +7387 +47424 +41084 +16808 +27092 +21059 +45122 +688 +30002 +18066 +9128 +12533 +21562 +45315 +7784 +27326 +39738 +9342 +26778 +14233 +13886 +27134 +43380 +36498 +36714 +3202 +3879 +23308 +32004 +2172 +30126 +18329 +43686 +33368 +18957 +47874 +48850 +46406 +37113 +27203 +48818 +18051 +12435 +4104 +2526 +34022 +35680 +29265 +29630 +24303 +44311 +43702 +27796 +30127 +16134 +41254 +12646 +12740 +44077 +2822 +13392 +23068 +18296 +46197 +23241 +11183 +44246 +1687 +49329 +19792 +39691 +32614 +2208 +36830 +30680 +28103 +41259 +38992 +12428 +3104 +47919 +42964 +16552 +36849 +47039 +8980 +16123 +1894 +31547 +2200 +2989 +46778 +23846 +9206 +329 +46675 +9974 +9949 +39817 +36976 +10100 +7454 +2565 +38366 +32868 +29625 +16786 +37706 +30436 +49567 +21882 +41520 +24742 +28735 +42637 +21306 +6808 +46376 +22584 +35789 +9309 +11411 +36268 +3691 +47051 +39152 +25643 +129 +34306 +39775 +42767 +31949 +48512 +33603 +41829 +4738 +192 +33943 +10681 +47131 +2593 +5954 +43866 +34124 +41272 +36827 +9872 +39785 +24376 +9099 +44458 +21548 +28784 +33446 +17719 +45025 +46180 +44122 +11646 +11238 +47445 +1528 +19957 +41104 +38769 +25949 +23157 +48115 +33197 +7218 +2570 +1464 +35757 +37474 +4010 +8646 +41190 +46923 +28873 +11604 +48129 +48642 +32830 +47225 +4385 +32286 +32600 +38106 +44615 +5828 +30648 +26336 +812 +26072 +285 +8505 +32310 +11309 +37243 +45226 +9884 +47985 +1764 +36701 +17351 +45474 +29857 +24129 +39002 +28848 +44039 +41216 +13335 +48741 +35559 +34093 +684 +33597 +27881 +33078 +11383 +20074 +375 +22162 +34249 +25336 +7705 +27126 +46667 +3633 +37582 +47796 +29743 +7661 +16301 +24171 +4050 +14566 +23895 +5883 +22496 +49222 +29677 +23456 +12726 +6343 +36814 +47296 +26160 +41255 +18102 +43481 +16722 +27726 +34921 +19713 +21416 +1943 +1069 +28981 +12518 +21273 +16509 +16708 +43069 +32051 +17974 +29166 +11015 +25192 +37773 +7991 +29920 +31946 +16906 +37501 +11140 +45581 +34436 +26070 +26223 +16648 +142 +47324 +42558 +13416 +31412 +31023 +12494 +15891 +42145 +43698 +14248 +29164 +28788 +11695 +5 +185 +1674 +22048 +26512 +11266 +16334 +17389 +25251 +23227 +4042 +32626 +22549 +32620 +21037 +33805 +30902 +16972 +42376 +18256 +2487 +29805 +5501 +34978 +11070 +46781 +45035 +29695 +30036 +46504 +11149 +48573 +8104 +41786 +18396 +32801 +46709 +14684 +31864 +45461 +32967 +17102 +20434 +21691 +31819 +26952 +33919 +48515 +15643 +43922 +7999 +1927 +12086 +38036 +9049 +30125 +15298 +33858 +6382 +9705 +14261 +25014 +39206 +40394 +26907 +25761 +3317 +4697 +18107 +19865 +36229 +26879 +17901 +45684 +2548 +44678 +29363 +19453 +22553 +11806 +11550 +17773 +5346 +13930 +30534 +49600 +38045 +10374 +27714 +34005 +36665 +35283 +47426 +12030 +43113 +13243 +19192 +17193 +34656 +35778 +48630 +47370 +33718 +5333 +11691 +24134 +27297 +43965 +26964 +22286 +14054 +6616 +3307 +3941 +38738 +47059 +2317 +14751 +14890 +40660 +12567 +28432 +26890 +36483 +36696 +28245 +3976 +39172 +12402 +24418 +44305 +36823 +20583 +39788 +25495 +28531 +26438 +8150 +18902 +5175 +18510 +1156 +23270 +23384 +5957 +40163 +27559 +21811 +46897 +34400 +18859 +44661 +48691 +8110 +33001 +15804 +9871 +34317 +12082 +2362 +43692 +45318 +32633 +46229 +25730 +8047 +24343 +40851 +42668 +35623 +35984 +31721 +7627 +6334 +47416 +29387 +17732 +28607 +36238 +44861 +5379 +43099 +22926 +16443 +47666 +21819 +20375 +2503 +6784 +28176 +14605 +36928 +21578 +30601 +41589 +3934 +41800 +32777 +47619 +435 +1545 +40238 +4139 +33506 +25930 +39473 +20646 +19341 +36963 +26933 +22646 +11568 +28741 +25800 +24788 +38200 +27282 +24126 +25995 +32319 +19879 +30842 +4659 +3064 +13609 +12199 +26203 +48447 +1798 +5416 +32741 +7926 +30981 +25043 +40956 +16950 +24496 +49047 +18700 +17849 +15596 +30781 +39302 +1103 +46344 +40771 +13280 +10696 +21269 +37134 +10445 +48705 +20961 +25869 +32214 +40313 +31327 +47562 +20334 +40519 +11273 +9539 +7049 +5160 +49258 +47335 +22579 +48890 +23356 +30006 +46323 +19852 +10101 +34634 +15703 +4720 +36051 +32608 +34860 +1810 +4890 +9620 +2250 +36167 +46792 +35027 +13865 +42805 +35055 +36506 +27823 +23919 +20980 +25140 +6034 +14276 +47811 +36594 +44921 +31304 +44373 +49227 +31858 +14501 +38937 +34815 +10078 +15561 +49369 +47906 +19945 +22571 +25222 +7472 +9694 +49772 +22038 +39342 +39585 +33271 +32563 +12767 +4327 +6408 +5385 +32706 +47372 +22067 +29755 +40892 +40788 +42953 +20810 +1088 +49944 +49136 +8265 +23463 +36717 +28121 +8425 +23184 +21234 +33563 +20642 +31372 +23515 +7684 +1363 +8976 +10803 +23327 +38793 +23616 +23267 +14191 +39996 +30689 +49757 +30191 +16530 +47632 +40352 +17436 +27912 +25376 +38111 +32129 +44200 +45085 +9032 +7805 +20449 +2289 +21301 +38891 +22108 +39922 +19201 +47283 +36094 +17529 +33320 +20643 +12721 +31869 +22695 +24424 +12368 +16855 +43826 +48989 +31239 +11400 +40698 +29298 +18375 +7529 +3088 +19670 +28263 +24463 +41361 +19716 +49597 +27337 +16870 +29585 +11184 +16060 +24047 +18805 +27060 +41099 +28400 +49271 +17413 +46573 +20179 +47818 +34482 +33388 +35566 +25103 +29786 +40468 +18981 +43377 +23138 +25900 +40045 +18969 +46752 +7017 +8206 +14409 +12621 +36600 +32649 +11196 +5530 +3330 +5475 +4782 +38314 +31709 +17381 +5172 +6368 +5790 +43726 +44392 +5209 +247 +33024 +47350 +9224 +40920 +28547 +40389 +16766 +7249 +16355 +31298 +47116 +49557 +17883 +9164 +10248 +37766 +44849 +24378 +33672 +43609 +14104 +34343 +8113 +2105 +9014 +41987 +13480 +25011 +31915 +19821 +29602 +29783 +46604 +35306 +14587 +15416 +30143 +17879 +42938 +7727 +40438 +39988 +35894 +41244 +39484 +25138 +31108 +6735 +10520 +39961 +23701 +26001 +17022 +46609 +17365 +11392 +20339 +22974 +2465 +14987 +35861 +1700 +25890 +9132 +27021 +33286 +25593 +28442 +35634 +41014 +27745 +4568 +28792 +5263 +3470 +42783 +39594 +3153 +10965 +23970 +5376 +27684 +25029 +26337 +14809 +43879 +22920 +37198 +8067 +19102 +44720 +10748 +28685 +34082 +21058 +42071 +15370 +19673 +15711 +49100 +31095 +48359 +34339 +18227 +27993 +29286 +41161 +35492 +30577 +20550 +16621 +48840 +39048 +4864 +46256 +23800 +49076 +16938 +22641 +15078 +24690 +8449 +35414 +32745 +11500 +4901 +42751 +1396 +34177 +20653 +22189 +28275 +9152 +20166 +33636 +19699 +23955 +40933 +9552 +35186 +43148 +36673 +32213 +35017 +25494 +27755 +2132 +6055 +38392 +2698 +25364 +22209 +35107 +45187 +2831 +6105 +17435 +17169 +45499 +21594 +18991 +28929 +45658 +30232 +48610 +14278 +35702 +4835 +39116 +44269 +7131 +39173 +25505 +14294 +13912 +32510 +37844 +29128 +36732 +30231 +3804 +33299 +4324 +46870 +30793 +40326 +14142 +260 +20417 +39877 +9006 +6975 +49235 +44763 +1505 +37580 +22862 +32237 +27712 +40074 +32483 +13733 +9057 +26929 +25369 +4443 +30706 +36840 +29028 +10164 +13697 +10592 +36801 +47509 +22122 +40454 +26644 +18558 +16306 +35317 +27737 +32149 +46574 +35971 +47095 +46394 +39758 +12686 +31431 +31322 +29651 +35242 +40174 +4043 +18679 +11614 +27445 +28162 +27425 +18868 +43180 +26688 +14990 +22419 +27156 +12056 +31033 +20519 +17414 +7655 +15067 +19498 +26681 +5048 +37680 +22751 +37244 +16652 +49290 +13338 +48409 +24064 +46375 +22287 +11480 +48274 +25543 +46630 +40518 +14416 +29379 +19149 +28704 +31339 +21343 +27893 +8063 +11429 +3743 +39611 +8536 +4795 +46791 +27852 +18898 +18756 +15136 +782 +7089 +41472 +44442 +19955 +45216 +23655 +25190 +30806 +45448 +40827 +46963 +8436 +34196 +29502 +34229 +16323 +43031 +14960 +40334 +22072 +16733 +6561 +22902 +24671 +32804 +23435 +22806 +39503 +11915 +39390 +27759 +39018 +23641 +28518 +8216 +37659 +2050 +47262 +10304 +5874 +20152 +11636 +30037 +27871 +13312 +46652 +7898 +35078 +24968 +17680 +48948 +11496 +33736 +31906 +1941 +10293 +11267 +7775 +11723 +7347 +47537 +20590 +42070 +10421 +15433 +31823 +42400 +44765 +5409 +24227 +6939 +5319 +37747 +34629 +2633 +37487 +19709 +42486 +9284 +25415 +24534 +35164 +7010 +48695 +14098 +20451 +49926 +34715 +26222 +10585 +33105 +34543 +6913 +38202 +26544 +24182 +41827 +8279 +42603 +23851 +35462 +43102 +2146 +37990 +35499 +7232 +27990 +27941 +39209 +46527 +6894 +36293 +17199 +23612 +11139 +8062 +28591 +21312 +26511 +18932 +47889 +32124 +15941 +23103 +39995 +23504 +37131 +38018 +38821 +18260 +26939 +20477 +1891 +6768 +6974 +41617 +32593 +48616 +43406 +15223 +12138 +11917 +32991 +48121 +2897 +36623 +36146 +10842 +20611 +13802 +33389 +17018 +15710 +40227 +8926 +17715 +3159 +42727 +33255 +21554 +26147 +34318 +30491 +48531 +4530 +14381 +37642 +32003 +24572 +2609 +41879 +44357 +40010 +31150 +17793 +42785 +8827 +41894 +41821 +39968 +47278 +42675 +23490 +44692 +36131 +21788 +32921 +33401 +23890 +19572 +48194 +4343 +4716 +43541 +49299 +16747 +29115 +43960 +36036 +37974 +20343 +45210 +39938 +28888 +45214 +42758 +28745 +3538 +37192 +21014 +15360 +45714 +39371 +8655 +30888 +20337 +11779 +15001 +32162 +41367 +13439 +14867 +17698 +33199 +1849 +5856 +2422 +39904 +36832 +32610 +10019 +38981 +9135 +3135 +27855 +31965 +6569 +17973 +39600 +47810 +17679 +40701 +38691 +2949 +32989 +18766 +42591 +2753 +4257 +6863 +40670 +37482 +9373 +37239 +20760 +42624 +8691 +43460 +5859 +14053 +1712 +49166 +11919 +13949 +42597 +45170 +30025 +8828 +7102 +38760 +16695 +38508 +43835 +42685 +16140 +7719 +7593 +9673 +25497 +19398 +24492 +34054 +4763 +5170 +35488 +10003 +39239 +19682 +32725 +17996 +23630 +33066 +33023 +40359 +38024 +24239 +19543 +11559 +3009 +4408 +14461 +13360 +43516 +33813 +29432 +12761 +30684 +32808 +35454 +3252 +9252 +24594 +33889 +48799 +31790 +23550 +23156 +47353 +14533 +42330 +48976 +41642 +7377 +37604 +44717 +18915 +20461 +3522 +39740 +38154 +18003 +31809 +17829 +27456 +33109 +700 +33571 +37305 +3546 +31812 +1598 +7548 +43335 +12154 +19814 +16042 +43229 +47420 +5813 +24935 +13677 +55 +37118 +48158 +42616 +20830 +7416 +2774 +32696 +39063 +27498 +19593 +1362 +19419 +1406 +42248 +44922 +3863 +23128 +14580 +41406 +19977 +3609 +2300 +46339 +12067 +33874 +31403 +45402 +28369 +37655 +39079 +23527 +8275 +23916 +11457 +5962 +24223 +24531 +17782 +18192 +33176 +16490 +48490 +36473 +12132 +21941 +33796 +1853 +669 +31433 +41484 +48249 +7824 +10737 +4057 +22142 +39892 +45327 +8352 +7152 +35367 +6395 +16158 +36147 +30067 +46014 +41833 +30453 +48937 +27733 +3996 +6111 +23480 +34401 +23860 +47628 +11063 +48761 +3375 +30255 +12344 +11518 +6809 +13465 +27442 +36413 +49122 +22536 +32016 +26480 +8512 +37384 +2569 +12442 +46960 +23859 +46468 +18802 +8389 +27448 +17785 +3810 +17035 +42613 +5464 +5952 +2098 +3402 +19109 +10805 +7011 +43300 +7145 +868 +29405 +31514 +29044 +20350 +8170 +8732 +2302 +21938 +4799 +40230 +45044 +18254 +24253 +33215 +25888 +31489 +6848 +49466 +23866 +39653 +34823 +16531 +28002 +41804 +39314 +43414 +18815 +3255 +35932 +41780 +45880 +25378 +35262 +48690 +7589 +25853 +23377 +9731 +31055 +41448 +43466 +11852 +21981 +38420 +48289 +16914 +31985 +8202 +28167 +47358 +19436 +33785 +39716 +10281 +8075 +30017 +28366 +49971 +19443 +4190 +37439 +36205 +40067 +33631 +29241 +39119 +14216 +49863 +41293 +12252 +37250 +39530 +42919 +15738 +13446 +40127 +32150 +8880 +6011 +5829 +43776 +4987 +42607 +17145 +33456 +27224 +45953 +15647 +10086 +12796 +16356 +807 +23524 +45675 +48572 +35533 +42323 +32798 +31545 +11939 +26190 +22266 +21342 +40241 +13729 +43039 +17495 +22051 +12481 +14518 +12098 +38360 +38579 +32218 +39008 +36032 +8132 +29880 +41794 +4742 +38187 +40392 +44046 +22731 +41751 +36957 +3676 +9950 +28420 +20341 +2467 +34116 +25280 +21699 +1990 +4911 +29811 +11883 +34942 +23207 +43224 +43868 +42024 +14697 +37365 +40885 +2234 +46889 +3578 +47496 +45942 +9666 +25302 +41720 +12070 +43030 +4593 +2656 +13894 +22098 +38388 +25832 +38354 +12122 +16756 +27125 +49209 +36197 +33350 +37866 +10624 +30141 +4266 +46864 +2193 +15088 +8755 +13276 +49155 +25968 +15358 +27554 +20030 +33706 +39560 +8889 +33995 +23742 +28620 +28691 +8530 +28205 +41027 +45575 +18305 +7877 +47963 +26175 +7717 +5339 +20694 +4135 +40862 +13763 +78 +9689 +38284 +33457 +34611 +32920 +29377 +27913 +21868 +4243 +21019 +26261 +20769 +26759 +37486 +25554 +19365 +16128 +6110 +43247 +30414 +9524 +45086 +36943 +32519 +49836 +23011 +48833 +39670 +33136 +5671 +7499 +26510 +32697 +20607 +19473 +12074 +23217 +8252 +42138 +35168 +587 +37293 +17213 +39213 +26897 +36203 +13246 +18982 +48122 +36864 +45172 +47571 +20783 +46334 +25053 +16759 +31248 +23789 +21125 +27086 +49897 +26526 +27154 +39220 +11891 +10369 +13577 +20284 +28039 +13840 +38581 +7429 +34100 +41481 +45013 +1082 +49639 +23503 +40462 +27045 +5785 +40208 +25584 +23954 +41918 +11485 +38684 +32347 +16721 +23349 +34778 +11575 +25210 +10095 +33351 +7485 +32153 +43088 +21599 +42734 +25405 +18517 +43165 +14158 +29967 +27283 +27564 +41506 +2395 +37133 +15345 +28889 +27127 +6079 +13676 +38362 +27547 +7658 +48708 +27635 +24143 +22692 +16700 +37016 +2632 +37559 +21755 +5396 +18542 +47064 +49893 +25411 +35286 +4328 +4578 +32411 +23689 +27787 +23234 +19184 +44250 +13895 +5121 +2659 +35205 +43243 +8544 +14168 +19809 +18604 +15458 +6721 +30249 +10683 +21901 +11957 +3677 +46108 +19452 +25051 +19953 +25609 +37321 +26820 +16752 +47221 +2857 +28211 +42565 +4395 +9734 +22965 +17210 +24516 +42451 +11944 +40786 +7355 +10912 +25978 +7024 +24200 +42312 +25725 +29264 +7654 +7536 +2062 +26437 +46823 +25613 +18385 +40821 +2122 +31983 +22976 +12157 +25263 +33542 +45163 +26539 +45945 +14357 +19177 +40497 +34475 +48514 +20612 +40716 +30467 +39517 +42993 +45390 +10321 +35477 +5435 +40791 +1404 +254 +10452 +10986 +10772 +37381 +40886 +6058 +5539 +9438 +39825 +16758 +8956 +36271 +14597 +20266 +19045 +16557 +21389 +28660 +33055 +9170 +18639 +27081 +36111 +1121 +49835 +15545 +1270 +12009 +48042 +8290 +44973 +7206 +22505 +37163 +4503 +4550 +8074 +27379 +33484 +27894 +46966 +15942 +6064 +19275 +41291 +35788 +8538 +27331 +48526 +7317 +26242 +21584 +28481 +27668 +34670 +14205 +36159 +45336 +37358 +27950 +1633 +47629 +35277 +26202 +6767 +47806 +18892 +14230 +44744 +30891 +29766 +5447 +40949 +20157 +21624 +28315 +17594 +43071 +21155 +25441 +33488 +9984 +23284 +17811 +42391 +45779 +10340 +27981 +23803 +6257 +42956 +5067 +35570 +44346 +30704 +20312 +27884 +2512 +6177 +46156 +42424 +11842 +48230 +1032 +20782 +30328 +4015 +7466 +26822 +41534 +3426 +19176 +1339 +16023 +197 +29242 +8315 +9849 +42421 +22741 +43855 +5268 +31739 +45653 +13488 +20856 +37900 +7873 +6483 +12245 +49252 +39571 +8594 +24959 +24153 +40178 +17354 +27808 +8539 +10243 +19351 +39516 +40977 +26453 +4049 +38597 +48185 +12376 +16332 +41955 +4442 +46296 +42143 +25397 +36731 +26232 +1466 +44590 +24976 +29715 +20468 +15035 +16106 +31667 +6765 +25872 +48837 +40904 +33728 +33103 +46081 +3848 +38352 +6857 +30540 +3465 +15971 +49091 +24313 +28063 +17101 +34335 +47901 +11606 +10618 +25291 +26752 +13262 +21340 +35580 +37353 +44306 +26734 +1211 +25019 +3383 +9331 +6414 +42016 +37380 +33664 +36081 +27057 +7350 +40620 +33802 +29827 +30637 +10189 +49676 +4600 +29284 +2369 +14492 +25091 +17880 +14064 +4592 +4339 +9185 +43474 +39589 +25809 +24170 +2925 +28355 +31708 +26178 +18607 +20125 +8452 +10942 +43112 +31231 +30642 +48541 +35638 +38233 +39673 +16480 +44864 +6157 +713 +38012 +41031 +28433 +27930 +26507 +43793 +32810 +49463 +15777 +15184 +10763 +42225 +18753 +44962 +21220 +905 +37614 +33656 +44911 +44130 +47139 +44748 +15262 +47263 +7935 +25537 +44117 +4204 +39388 +26359 +29148 +18222 +36766 +29544 +44493 +4307 +30219 +37441 +10665 +19207 +49109 +11215 +38052 +48169 +41090 +40943 +9579 +1686 +36650 +169 +48887 +23635 +11596 +18901 +2835 +44567 +47863 +46860 +33463 +23131 +23155 +7330 +41364 +6819 +6868 +14011 +28995 +28414 +28802 +26625 +20748 +30257 +36915 +3493 +15245 +13242 +23881 +46329 +10449 +9923 +16305 +36592 +37761 +6420 +22493 +33499 +40882 +13754 +47635 +1238 +23328 +45548 +45654 +35668 +19119 +38858 +47394 +7984 +6725 +10096 +20742 +29431 +31529 +16097 +46418 +3411 +23592 +9516 +30758 +16868 +13880 +9037 +25965 +39935 +25148 +1759 +41213 +20728 +31701 +8998 +43930 +27540 +31206 +35193 +49654 +29616 +7606 +17579 +7752 +32205 +22689 +29934 +40557 +46519 +40743 +33302 +14213 +7393 +3505 +21439 +45335 +1170 +31265 +18546 +17983 +13849 +2308 +42253 +30960 +25806 +25852 +5306 +8257 +43045 +44143 +1492 +44391 +4674 +43565 +38656 +19270 +46202 +17324 +27376 +39604 +7979 +20404 +46289 +26316 +20046 +46795 +8165 +5244 +45186 +8617 +29228 +44494 +41485 +20655 +5064 +43408 +38303 +1330 +27316 +46491 +1067 +34457 +44444 +4848 +15799 +4962 +21310 +16740 +16238 +1333 +30861 +44867 +2777 +22500 +12868 +38208 +17790 +38890 +35497 +44572 +25270 +6941 +28229 +29720 +21611 +30429 +45253 +40815 +1906 +32537 +6117 +46659 +14959 +22081 +41219 +23382 +18691 +5602 +18538 +20978 +47440 +8125 +601 +2529 +47108 +47192 +33083 +26603 +5586 +41163 +40774 +48953 +4888 +27307 +14295 +5109 +17406 +43795 +25116 +9136 +21369 +22113 +4294 +1567 +20710 +18116 +26687 +27892 +4838 +44407 +8307 +43468 +48874 +16293 +42082 +38752 +37595 +23410 +47763 +14559 +25768 +29077 +9441 +7481 +20116 +11226 +37677 +45256 +48418 +24092 +42362 +31757 +26709 +24152 +10847 +7319 +12455 +16204 +17527 +18449 +45228 +43615 +22331 +48715 +25758 +47924 +28424 +11985 +31274 +49102 +35264 +14928 +34356 +9413 +41238 +38231 +40544 +23546 +24018 +4948 +48961 +38295 +33769 +30972 +6613 +14016 +29186 +14179 +32429 +20067 +42088 +32031 +45302 +23995 +24864 +12521 +33065 +9181 +9101 +31570 +16433 +42698 +18037 +8825 +21205 +20383 +17015 +6256 +46281 +49688 +15560 +18808 +36834 +22047 +27588 +388 +48018 +28826 +32622 +26376 +25642 +24931 +39315 +44101 +35309 +6787 +11526 +7292 +39431 +48235 +36744 +36410 +28998 +42596 +8873 +1582 +13682 +22039 +12720 +22382 +35914 +1953 +7691 +38011 +5144 +756 +10240 +37897 +9348 +34691 +21497 +14342 +13441 +28277 +17157 +19741 +16256 +34133 +17034 +8841 +17630 +11203 +36890 +25579 +16637 +36328 +38966 +38665 +204 +28087 +17239 +1254 +20259 +4446 +13788 +30500 +37463 +7019 +679 +21884 +31940 +47302 +3694 +46465 +2502 +41556 +42164 +24356 +18933 +31269 +34646 +40473 +11420 +49544 +6741 +39626 +27643 +47591 +34040 +47795 +17925 +24361 +38763 +4238 +10537 +42690 +1503 +5590 +5382 +43746 +48812 +11436 +33561 +41359 +15684 +46388 +43131 +13269 +9914 +45798 +12152 +4370 +22768 +19891 +37722 +23326 +31971 +36221 +17751 +20429 +11555 +2290 +43336 +24879 +36865 +23974 +46508 +27630 +21842 +47908 +19994 +45383 +49909 +9866 +38635 +16584 +29709 +26234 +37298 +16165 +676 +38003 +16154 +44258 +31234 +37032 +1147 +32663 +49412 +20896 +32971 +24704 +4876 +10201 +2586 +21656 +30975 +22235 +26764 +21840 +29808 +33510 +2525 +44022 +23086 +23677 +47520 +48188 +8878 +5648 +24494 +21317 +25903 +30742 +21372 +20460 +35592 +30409 +12446 +34837 +8547 +37912 +46629 +19118 +16963 +34151 +40190 +45180 +15048 +10343 +8361 +26632 +28897 +14078 +34000 +13454 +20196 +30016 +37219 +40139 +37557 +17645 +1221 +4344 +5683 +9697 +44437 +22856 +41462 +3394 +18384 +3909 +24305 +14207 +23603 +34626 +11427 +31193 +828 +26534 +49917 +20443 +27613 +45807 +45536 +19675 +17298 +6852 +48924 +42513 +32169 +28410 +10690 +34920 +4029 +1959 +11955 +22789 +37330 +33507 +16496 +43218 +8901 +45312 +9842 +14036 +22368 +38662 +9865 +23335 +40672 +25282 +26762 +33774 +39363 +2303 +12657 +3389 +17025 +25485 +23392 +12560 +7132 +14754 +9344 +10940 +30449 +11975 +42732 +47348 +11879 +13553 +24053 +48504 +34982 +6716 +25759 +18667 +47332 +10812 +44746 +1329 +26708 +26334 +12543 +4537 +48406 +35293 +20399 +26042 +48748 +755 +45535 +10906 +41495 +29412 +8733 +12296 +23173 +48043 +49332 +36314 +8224 +29966 +29178 +32929 +35998 +14180 +20145 +41478 +39666 +12793 +23288 +30604 +3142 +13505 +19427 +18011 +46891 +31807 +30634 +18448 +6619 +44157 +3441 +11365 +6628 +5098 +37484 +10094 +14744 +12305 +6912 +8302 +34648 +11171 +10337 +28884 +43033 +3291 +44222 +48821 +21458 +20897 +30272 +35098 +44601 +29667 +16452 +1279 +36079 +37411 +40337 +4287 +2518 +29979 +2212 +35304 +26309 +28490 +43947 +44028 +32891 +27106 +20735 +13740 +25808 +40250 +46701 +10085 +42578 +30943 +46103 +20876 +36155 +43840 +7443 +40589 +2358 +47240 +32048 +41233 +40150 +22574 +38562 +6520 +11618 +23695 +48347 +1072 +2470 +16409 +25798 +19425 +9250 +25567 +8149 +38988 +43294 +11857 +27810 +34280 +38113 +30701 +15 +5708 +48355 +39290 +16249 +16815 +37043 +20811 +28316 +3125 +3096 +46801 +24627 +608 +24247 +32448 +31980 +5315 +3370 +37366 +3359 +25095 +45182 +6057 +3678 +9880 +1911 +31599 +12114 +12711 +48906 +45924 +48243 +26664 +41893 +45065 +46658 +20198 +48245 +27781 +38730 +39945 +8979 +39486 +41195 +41538 +19322 +3900 +30889 +979 +46894 +47357 +11692 +33841 +35336 +48373 +40957 +19348 +23289 +21134 +5095 +35047 +766 +4939 +43238 +41855 +41200 +30698 +14291 +42262 +23917 +31749 +33460 +39563 +47495 +36980 +30271 +5427 +6958 +5801 +28893 +26278 +14523 +35409 +30581 +19554 +7735 +2740 +16471 +24136 +3846 +3935 +16755 +36783 +11737 +47639 +1081 +612 +38261 +46722 +32238 +37886 +11378 +35225 +6176 +39739 +22506 +23729 +36275 +24922 +41203 +3085 +2316 +4582 +32371 +16841 +30202 +18397 +26279 +12545 +2102 +2721 +25226 +22476 +3327 +43191 +40467 +10395 +48791 +23838 +4168 +22386 +14938 +6187 +3734 +4138 +7853 +44071 +23669 +17692 +4541 +21204 +11670 +2515 +16571 +19434 +37507 +32793 +38448 +33856 +5817 +4497 +12038 +37585 +28809 +17613 +30855 +40883 +47503 +34142 +47391 +4039 +33581 +21274 +31794 +47561 +25735 +32711 +35308 +27202 +7650 +26353 +7111 +10553 +22662 +30119 +479 +45239 +25632 +39441 +8640 +14113 +4337 +42204 +17192 +30863 +22665 +30224 +17821 +48704 +18447 +6500 +1509 +25998 +34170 +23417 +7437 +19919 +27348 +46034 +4225 +47893 +26065 +24757 +22411 +33918 +8428 +45662 +35399 +36984 +4119 +39603 +31843 +10936 +37396 +39092 +3158 +14462 +15397 +47227 +47186 +25884 +28760 +17456 +7518 +5940 +13578 +39157 +2615 +46044 +24812 +42922 +43433 +33535 +22045 +42255 +41118 +8213 +35657 +35236 +1391 +26185 +24056 +25367 +46908 +30159 +48016 +26691 +37225 +46423 +19500 +32416 +21304 +9434 +2459 +1283 +10091 +1022 +40591 +38457 +47728 +28810 +3191 +18603 +39131 +46715 +24372 +22599 +18337 +32021 +45922 +7550 +34119 +28882 +23780 +40461 +41172 +10010 +43067 +15974 +46342 +13318 +7817 +26651 +11960 +32559 +19369 +38864 +36570 +43319 +8942 +8210 +18748 +179 +212 +4560 +26860 +3873 +38836 +4416 +32135 +40388 +40782 +1780 +39747 +32987 +18080 +35166 +30559 +13948 +5613 +37820 +23176 +26716 +32188 +26743 +38337 +49527 +23625 +33138 +40226 +27828 +14014 +20297 +46880 +48288 +47760 +34102 +18652 +21429 +14285 +2885 +8018 +46531 +34718 +39494 +45034 +7490 +13272 +35229 +31870 +41383 +26844 +19435 +44618 +41867 +2596 +8372 +21010 +28318 +32211 +6012 +39170 +28184 +24681 +258 +35026 +9518 +5285 +1883 +47253 +14642 +24992 +44577 +45848 +16590 +16811 +48064 +48997 +23731 +27206 +29663 +47517 +23513 +49345 +35733 +38272 +21589 +35301 +27926 +17115 +8548 +4348 +45979 +6920 +38952 +33116 +37942 +17318 +49228 +43311 +3069 +46815 +38155 +35089 +3019 +44890 +5778 +35881 +17148 +26493 +7254 +4931 +10352 +8183 +24315 +10005 +27100 +14188 +40588 +44033 +44156 +13692 +24837 +44694 +5073 +25987 +43878 +46918 +15133 +36322 +36175 +23726 +33434 +9492 +29270 +21451 +2807 +3456 +8137 +35218 +27887 +39253 +12045 +1511 +26749 +36022 +1397 +22558 +18246 +19947 +39977 +34907 +23250 +31223 +41980 +35703 +21940 +44593 +17423 +20411 +12191 +25 +47305 +11292 +24901 +34210 +33386 +15449 +9464 +42332 +8670 +35535 +39986 +1550 +19724 +18423 +22534 +28013 +48772 +46768 +33114 +33003 +29904 +2554 +20939 +31337 +10430 +1101 +29195 +25831 +14017 +5632 +43119 +3288 +21179 +35863 +5377 +45938 +27359 +37871 +49789 +27672 +15789 +26928 +44447 +2945 +34762 +25973 +47086 +10988 +13299 +49669 +44403 +44928 +4847 +30469 +6874 +9874 +1596 +14286 +31990 +1264 +30985 +6930 +4471 +42283 +13444 +31338 +5768 +32844 +36866 +16628 +47422 +40653 +22972 +9567 +33441 +38464 +9019 +32012 +355 +173 +30619 +5226 +13470 +41288 +20252 +12382 +43885 +32035 +4087 +11532 +41033 +34687 +25445 +3494 +45132 +27028 +600 +23185 +4268 +44178 +24052 +694 +24292 +33204 +1405 +23201 +6309 +11498 +48494 +14989 +35879 +11229 +2686 +43932 +46284 +9282 +28680 +35862 +9622 +39118 +47090 +19850 +42472 +43899 +137 +22805 +20911 +26855 +2783 +16410 +28012 +45818 +23179 +19318 +23976 +49008 +48181 +39238 +18993 +21618 +34521 +35001 +39480 +8795 +36054 +11318 +35581 +39421 +27916 +40577 +31799 +17960 +41948 +36710 +15812 +45083 +43940 +15745 +25286 +24068 +30158 +48434 +10638 +41523 +47434 +35384 +38472 +31379 +16155 +18534 +7880 +2879 +6563 +44817 +2556 +39693 +34756 +23730 +5635 +3699 +24631 +24399 +35969 +33894 +15940 +16122 +23080 +10475 +27797 +41263 +44259 +2489 +35725 +25566 +49935 +43196 +10284 +38798 +36511 +49080 +26155 +47704 +34758 +30283 +25261 +37731 +17305 +30442 +39050 +32114 +15567 +30618 +33057 +24989 +21555 +42737 +4974 +8921 +41186 +36703 +35486 +24474 +39756 +8555 +37367 +29744 +19273 +31717 +46433 +9648 +40321 +37551 +27596 +46854 +3361 +32867 +43115 +31955 +41152 +6102 +9070 +9268 +39124 +44955 +30652 +49105 +36384 +19943 +7964 +11326 +12115 +24139 +21066 +8930 +4215 +21133 +10685 +42731 +45950 +29789 +31498 +34770 +8687 +35453 +43491 +6600 +6345 +16524 +25223 +39861 +29390 +8080 +4109 +2690 +19164 +30296 +27077 +40416 +24172 +19197 +31740 +46427 +32390 +2117 +20826 +3884 +5864 +6015 +38096 +35594 +33053 +4426 +26660 +35671 +32420 +33551 +23938 +37241 +35988 +42984 +20345 +47401 +27273 +19117 +47179 +48350 +48534 +27073 +44272 +45731 +40201 +41113 +47473 +624 +36035 +8004 +30048 +34508 +49171 +21046 +9916 +20759 +41700 +40511 +5704 +48930 +35889 +40057 +881 +22310 +46160 +11030 +42337 +10213 +12834 +12337 +37695 +34466 +47528 +40013 +32485 +21064 +39540 +47765 +40477 +24605 +30479 +10813 +6764 +9022 +228 +7760 +35532 +12858 +28862 +21533 +43107 +32978 +24322 +2775 +44035 +8747 +41715 +42041 +23613 +40158 +32882 +47038 +36658 +31093 +36753 +15284 +41560 +5187 +3107 +38757 +27022 +38415 +47507 +35470 +24045 +48401 +44657 +45610 +7859 +30807 +18897 +18182 +40662 +3372 +8854 +12615 +3811 +47148 +49309 +942 +16539 +39615 +45296 +24090 +19651 +25879 +40744 +5227 +42505 +233 +33284 +357 +47254 +20679 +15552 +38128 +39214 +36164 +3831 +19340 +35938 +26936 +43068 +26087 +22080 +44342 +35341 +36797 +3173 +8071 +34030 +4745 +43622 +25033 +30585 +1704 +21286 +22164 +28609 +45001 +46530 +19304 +7978 +2601 +40582 +45038 +40838 +34358 +17396 +45353 +31678 +46030 +46522 +5821 +5689 +21985 +298 +32009 +44695 +14299 +25166 +24497 +38841 +25097 +11752 +18441 +24016 +37568 +7785 +47859 +38719 +42917 +17810 +9855 +44466 +40441 +36360 +24481 +5928 +44719 +18813 +21911 +35831 +29530 +7057 +32886 +38034 +3274 +36652 +45082 +1144 +25886 +24212 +14625 +4203 +7764 +33319 +3217 +4999 +41619 +23305 +6060 +40282 +49960 +8746 +11530 +41311 +20317 +1207 +34540 +49342 +14826 +13434 +41184 +8874 +30573 +42483 +27402 +26371 +29727 +25085 +45790 +3437 +3830 +9173 +5684 +34817 +23898 +49508 +20672 +12561 +14943 +27690 +8806 +14132 +27771 +23210 +34010 +46660 +4267 +15573 +9961 +26139 +25662 +46439 +6748 +6031 +35683 +25287 +47570 +16094 +5528 +22681 +33261 +39257 +43568 +40492 +41181 +31092 +48413 +46753 +2108 +15615 +27579 +13826 +3366 +32025 +46732 +20464 +22699 +7988 +28026 +27786 +30332 +49057 +38882 +6412 +17502 +5599 +20450 +9211 +10674 +21005 +27779 +12354 +43173 +4121 +39723 +44227 +26015 +36077 +40612 +2811 +5393 +42249 +34444 +41096 +11087 +23904 +48128 +4415 +45053 +8128 +27836 +26968 +33141 +43118 +5763 +4220 +24456 +955 +46119 +47339 +42407 +39733 +8430 +18774 +20242 +46992 +14781 +43502 +28616 +28382 +42291 +18626 +29819 +40983 +21650 +17165 +9308 +3665 +8807 +24011 +41280 +12430 +41438 +13286 +22109 +18961 +8934 +3732 +24452 +34814 +31676 +11786 +16761 +2341 +5071 +3961 +25602 +47405 +21072 +34652 +39064 +16992 +7238 +8600 +30827 +33040 +9987 +49217 +9241 +7740 +26965 +16527 +7645 +40279 +48095 +698 +9085 +20372 +41940 +5400 +5503 +35248 +30167 +44699 +8787 +49039 +47949 +21648 +23614 +3496 +1886 +9932 +23928 +11431 +46625 +48456 +7750 +46974 +4083 +39746 +23923 +21631 +46857 +20213 +2962 +25079 +19128 +41997 +9461 +17818 +16456 +13495 +31829 +218 +45496 +48595 +34277 +28302 +21374 +44219 +20005 +80 +21178 +25013 +19221 +49240 +19565 +25303 +46262 +40986 +45462 +14193 +26581 +49353 +22637 +20346 +8587 +8308 +17085 +49175 +28247 +8623 +6173 +41414 +27414 +24529 +36297 +37448 +2037 +33929 +26826 +20073 +49154 +18761 +7608 +22104 +46958 +10221 +17317 +48029 +13799 +16878 +26294 +39803 +27522 +9946 +2394 +24916 +2860 +3429 +19969 +7259 +28194 +14012 +20470 +44027 +36303 +11164 +10233 +22582 +16568 +48117 +13966 +44051 +18131 +40766 +46070 +29794 +18715 +23105 +22790 +10547 +35363 +39096 +17393 +2824 +18 +28804 +22319 +44561 +4870 +8619 +43955 +48392 +3673 +38164 +33149 +1009 +20306 +39929 +17240 +42095 +19674 +40329 +11490 +42013 +23370 +19337 +44125 +41547 +10011 +29421 +25568 +24487 +5628 +45651 +31989 +31426 +24741 +24284 +19408 +16079 +10825 +19872 +32006 +41228 +11317 +42939 +11540 +28288 +35922 +46254 +33540 +29145 +18275 +15613 +16424 +17738 +23727 +34111 +255 +6557 +8002 +754 +37311 +25552 +49298 +45257 +42081 +35610 +21966 +38163 +45398 +26831 +24145 +2170 +42888 +19841 +38495 +11235 +41909 +27911 +23835 +25696 +35818 +34402 +26997 +45233 +8660 +35257 +41452 +12555 +49524 +33625 +40637 +2577 +18578 +25268 +13770 +19931 +37727 +47830 +4712 +8616 +30761 +23226 +16092 +12133 +12413 +39090 +6167 +37668 +7489 +38153 +34086 +21728 +26786 +32458 +29231 +17212 +48709 +26058 +27184 +48511 +40963 +18035 +41732 +7975 +32394 +27041 +27192 +3184 +15403 +45120 +19680 +659 +19111 +37183 +44710 +42018 +3163 +20725 +38699 +45438 +11943 +28306 +16600 +15836 +37 +19068 +41316 +27485 +20908 +25668 +22530 +27978 +8021 +11282 +9538 +46543 +19209 +11714 +40140 +26130 +8699 +1666 +7101 +2655 +28383 +29760 +47581 +16738 +25201 +22634 +46500 +42629 +33337 +38489 +1001 +7897 +46332 +806 +2889 +17259 +17817 +45805 +35411 +26608 +23469 +9131 +7874 +10930 +34828 +49843 +6273 +43497 +36181 +29359 +42790 +27819 +41338 +24854 +19 +46446 +2744 +29846 +46482 +12006 +14367 +15985 +14933 +21574 +38643 +34664 +44958 +25606 +118 +29311 +42986 +32781 +49885 +8019 +16243 +4093 +12540 +1678 +22375 +29249 +35916 +48323 +25037 +37056 +15393 +19034 +32579 +2348 +41577 +5616 +6066 +35251 +2490 +15447 +2910 +36078 +21721 +46348 +48399 +44583 +43713 +13394 +25744 +23052 +1314 +21448 +35444 +17243 +34322 +30980 +27427 +9711 +3619 +22846 +32247 +40952 +44308 +13669 +26033 +48870 +44236 +40443 +27873 +45240 +7217 +39741 +9411 +22470 +25724 +5997 +25430 +3303 +35925 +27408 +32898 +21248 +5728 +24630 +30751 +41053 +17378 +48864 +30916 +16802 +15325 +22555 +25390 +11828 +6785 +37772 +45781 +2326 +22673 +21503 +19374 +1200 +24955 +21669 +34618 +38898 +44456 +27099 +42793 +23924 +28868 +23532 +10778 +34254 +3618 +25120 +16499 +12107 +25316 +24289 +36704 +49517 +47444 +37947 +44174 +10684 +28584 +3003 +45420 +10739 +10787 +46300 +28057 +34502 +21398 +40561 +2906 +19096 +12462 +39478 +38454 +37978 +11706 +11736 +18471 +14532 +16675 +17556 +6032 +4846 +46201 +42759 +11765 +27247 +24684 +3120 +22614 +10632 +6835 +10578 +24882 +18861 +1538 +41117 +47667 +23535 +16431 +2231 +41881 +29690 +2982 +22847 +9807 +6624 +45881 +45422 +23913 +39831 +38244 +8108 +29528 +8364 +38799 +2276 +38746 +46246 +8493 +24872 +35599 +417 +48328 +1732 +44505 +122 +49364 +38710 +27600 +29919 +8593 +30787 +43672 +31769 +19887 +48962 +17545 +28375 +48987 +11619 +42159 +30261 +26100 +29373 +6210 +17876 +27 +46190 +24112 +46147 +32316 +47718 +35443 +2438 +20833 +30988 +19095 +4414 +38340 +14262 +35793 +5054 +17431 +13884 +30763 +41528 +24822 +36675 +39231 +44147 +40400 +38309 +43305 +21623 +997 +17023 +46199 +3668 +29970 +8358 +35995 +3785 +47469 +40753 +22365 +31672 +3052 +10729 +7582 +47864 +46091 +24050 +39361 +6321 +24205 +7922 +44114 +47945 +22466 +37712 +33808 +9920 +8274 +46641 +40959 +37779 +17993 +29221 +24002 +36922 +23031 +3134 +18466 +26545 +44664 +43559 +28904 +17754 +21990 +25304 +1587 +9052 +13875 +10061 +36997 +5113 +6782 +40284 +29026 +43434 +24503 +15924 +12606 +14988 +45971 +48417 +19339 +24733 +19248 +24730 +28182 +43552 +13498 +41242 +32949 +22284 +42626 +31056 +7681 +9023 +18117 +41285 +30300 +32699 +29374 +14707 +39729 +43633 +38592 +1055 +12573 +36662 +30364 +47036 +45403 +48851 +33474 +33095 +7270 +30732 +48271 +12575 +26642 +44244 +7178 +43727 +4615 +16964 +43980 +22178 +7331 +17856 +11340 +36762 +9301 +3439 +25611 +39766 +22149 +21683 +38110 +2318 +41454 +27406 +8010 +26262 +37476 +2562 +39391 +45142 +31896 +2572 +652 +26884 +26783 +20927 +43304 +6777 +2320 +10097 +48978 +44883 +27962 +35876 +43848 +44415 +20472 +42059 +17992 +4979 +47223 +41450 +11523 +23253 +3792 +11661 +114 +11866 +7177 +45097 +36772 +12557 +8026 +33661 +3487 +4682 +35316 +17312 +15960 +10379 +2188 +5289 +30237 +22606 +7356 +37512 +21732 +13324 +6528 +40857 +46921 +43233 +32636 +32896 +39 +21381 +45133 +21853 +39651 +48676 +14392 +6671 +26836 +35601 +28158 +45970 +26935 +40569 +30456 +3137 +16369 +45932 +12469 +4019 +45891 +37466 +18016 +6803 +22131 +30631 +30659 +6151 +41743 +6417 +13396 +8940 +42625 +42101 +5862 +14564 +16670 +42031 +44689 +10219 +33579 +40916 +37869 +17816 +40675 +7045 +40159 +23428 +46935 +23737 +24217 +208 +44078 +15624 +13478 +20462 +9580 +14915 +38990 +32681 +5265 +5764 +14735 +34551 +26193 +41374 +10232 +22273 +31258 +11016 +7007 +23574 +23091 +22950 +37066 +49751 +20881 +26851 +26509 +47634 +19388 +6425 +3757 +8269 +19630 +940 +20241 +30483 +37049 +44149 +30947 +20729 +45018 +16575 +47249 +31948 +24718 +24831 +3463 +8133 +4221 +48883 +47167 +30263 +41649 +41863 +26494 +47413 +44212 +14195 +40875 +6087 +10619 +31368 +16533 +40752 +46181 +36438 +24340 +49528 +3571 +29204 +27290 +10531 +28644 +39309 +36145 +27473 +28402 +8721 +17083 +36841 +8420 +7464 +1178 +22014 +39799 +49379 +25957 +13777 +36115 +29895 +14647 +15821 +24009 +15600 +34631 +10403 +37840 +9699 +15332 +31734 +12044 +2524 +20960 +8651 +47294 +4314 +40268 +664 +31031 +21260 +9627 +21293 +8582 +4726 +26388 +29883 +23484 +14296 +43924 +41297 +20391 +30666 +38739 +22821 +23445 +48136 +39845 +7363 +25936 +121 +31069 +11321 +32098 +26383 +29938 +32616 +21023 +22350 +1833 +34768 +49541 +5408 +22576 +35928 +48810 +17188 +23739 +37600 +39001 +47875 +8811 +48326 +23697 +28864 +42508 +24711 +33131 +11963 +16378 +41079 +48187 +24710 +32797 +24856 +40488 +44504 +35607 +46922 +316 +22357 +14380 +39518 +27063 +33824 +43152 +48581 +46183 +48593 +12118 +49811 +45776 +8695 +24548 +16404 +48843 +48002 +12219 +12317 +5176 +17980 +22010 +45031 +42518 +6461 +16986 +15047 +11894 +3388 +44186 +1114 +26654 +27088 +3975 +3897 +6911 +2187 +44336 +32738 +30193 +22269 +3963 +2607 +22769 +23228 +47293 +25705 +16945 +26471 +17175 +8958 +35672 +23804 +32904 +30000 +9111 +33122 +17001 +9288 +7939 +35469 +28408 +13932 +27097 +41386 +29780 +18443 +43149 +6758 +623 +26670 +48885 +47191 +29199 +12517 +31677 +35699 +38748 +40929 +24556 +23793 +35068 +19202 +40946 +42550 +8316 +31250 +25055 +31608 +31859 +25039 +10967 +9222 +19993 +2653 +18262 +23472 +12400 +10223 +46728 +30832 +19161 +28813 +35976 +37479 +3367 +19526 +11031 +22696 +33470 +8813 +14773 +23674 +23299 +12250 +37323 +12414 +3703 +6459 +42676 +18368 +5488 +15473 +32438 +49229 +42327 +38359 +33689 +8724 +46981 +48628 +12033 +7487 +42295 +33133 +19504 +40267 +30828 +41401 +44345 +4863 +44113 +4249 +8390 +49521 +49048 +46936 +28235 +11922 +4616 +668 +8162 +21352 +41569 +9369 +47513 +22481 +14623 +24179 +35708 +20113 +19278 +11755 +11592 +40781 +28583 +12062 +26773 +36535 +20171 +19660 +39705 +18236 +27210 +17016 +29433 +17 +38917 +41831 +37709 +35854 +34278 +36835 +46236 +4722 +44807 +47248 +10615 +35621 +48640 +19930 +39755 +17783 +31798 +38363 +25574 +46644 +45879 +3048 +46422 +38853 +49981 +47047 +5136 +41284 +14793 +22587 +23971 +6944 +25570 +20250 +19173 +10517 +6668 +47259 +46812 +14528 +38057 +9655 +28647 +7925 +23682 +36689 +17911 +28654 +40712 +48080 +24940 +21887 +3966 +29105 +2867 +38438 +40030 +20229 +14318 +36520 +9371 +9167 +12842 +14774 +23037 +49849 +22669 +3762 +21695 +32953 +26221 +35934 +27525 +1263 +37221 +17011 +42199 +3427 +38346 +21595 +23902 +6796 +10721 +40316 +3097 +6518 +25907 +48076 +5693 +31874 +26523 +43324 +36198 +40699 +45241 +32637 +46919 +39186 +25191 +46086 +15755 +35735 +49431 +48285 +26414 +27521 +25738 +38770 +49509 +2858 +12599 +39780 +19006 +48333 +49939 +37696 +36290 +12102 +37849 +3148 +48860 +17704 +39254 +43402 +46988 +27567 +31855 +44524 +36228 +38867 +28228 +21501 +49454 +25109 +47238 +15488 +7112 +43098 +13569 +22232 +25325 +29713 +38280 +40515 +42674 +31497 +27535 +1109 +45594 +27330 +22312 +38835 +5288 +7792 +16528 +24336 +17697 +40998 +3090 +6108 +19696 +1343 +12704 +9329 +27187 +2854 +35373 +9410 +16257 +44008 +43104 +38580 +5486 +28572 +46350 +42386 +37063 +20982 +29650 +12579 +41066 +8851 +5909 +47319 +8758 +2717 +35146 +20082 +40025 +5450 +3798 +26393 +8686 +3725 +35867 +48425 +43142 +32171 +18765 +8028 +8181 +38771 +39826 +5989 +46481 +17341 +4586 +5378 +11219 +904 +38313 +40522 +16068 +20925 +2217 +21288 +23354 +49302 +14420 +11046 +45369 +27053 +30681 +40898 +22910 +29072 +1668 +15999 +44443 +19582 +17091 +35933 +2894 +3454 +25814 +34194 +44053 +3205 +45381 +49501 +32320 +36237 +22670 +26349 +7053 +11057 +40944 +5178 +43162 +12258 +47270 +25308 +37443 +20094 +1452 +47560 +3477 +16569 +28100 +30620 +10943 +42042 +38614 +41243 +31700 +12727 +11900 +16311 +34066 +9139 +41366 +43645 +19956 +48545 +34731 +655 +33529 +14202 +24098 +22760 +39905 +14284 +35418 +3079 +2830 +44609 +47029 +36853 +19076 +41335 +41903 +2115 +13816 +1104 +23918 +14973 +18460 +21162 +43978 +5596 +37021 +39146 +9826 +16682 +24091 +10706 +26141 +44993 +11293 +4562 +6778 +48824 +24514 +16279 +10820 +25448 +39859 +15475 +7050 +20808 +35080 +43847 +40058 +4288 +46619 +3175 +11599 +19081 +16801 +11533 +8127 +47474 +1085 +30567 +22598 +35747 +45676 +33688 +20712 +45801 +31659 +20573 +7673 +13375 +16908 +2386 +336 +28659 +39225 +30422 +22373 +21705 +6740 +35986 +44440 +37137 +19082 +3403 +6772 +8465 +16362 +22742 +40674 +15407 +9262 +7554 +9194 +12552 +43232 +17933 +48436 +27944 +22554 +23405 +3623 +5329 +8946 +36419 +40804 +41083 +7012 +33705 +37325 +44351 +9720 +46580 +30102 +11672 +37469 +675 +11138 +24480 +12811 +18536 +6806 +23555 +38958 +13977 +4445 +44465 +9455 +26839 +18225 +26381 +33075 +27584 +26715 +10806 +46818 +37516 +37572 +46655 +7462 +36809 +22878 +20151 +4549 +7370 +45386 +7486 +36114 +46114 +49510 +11789 +7026 +24969 +43629 +9965 +14268 +26862 +27830 +1746 +48984 +1931 +36552 +15828 +23667 +40715 +49816 +28220 +39634 +39608 +1955 +42009 +21564 +34733 +42684 +31155 +39719 +7074 +19133 +28427 +32062 +11298 +35955 +31978 +25482 +43471 +3117 +2274 +36126 +38481 +45348 +176 +32304 +29450 +3234 +3786 +40029 +32087 +49092 +26014 +855 +16365 +23127 +43114 +33461 +6736 +8804 +7376 +8463 +4990 +49420 +1060 +45049 +9651 +19244 +34365 +26992 +39964 +23705 +26404 +34439 +12486 +4772 +8931 +43553 +44565 +10869 +35944 +23459 +23448 +46485 +2780 +26937 +20505 +9291 +49590 +8450 +46099 +48443 +32119 +44429 +2904 +5981 +40136 +16864 +5873 +9700 +32415 +35723 +22267 +36092 +24729 +29371 +43592 +2781 +1512 +6594 +46082 +48795 +34967 +16724 +21233 +49026 +44626 +34496 +3212 +38615 +29220 +10426 +47061 +39602 +3284 +32973 +29547 +49084 +12491 +14443 +22241 +23457 +44413 +27438 +31367 +213 +44767 +32092 +47414 +16996 +48142 +38275 +7294 +29659 +46645 +32672 +12290 +22925 +1500 +44484 +10250 +31252 +8607 +17872 +7660 +19686 +42537 +40811 +48001 +20983 +35243 +44992 +27803 +8130 +6720 +7510 +37981 +18778 +44642 +3869 +39879 +11110 +49104 +36065 +32734 +14377 +33372 +25269 +22143 +16468 +686 +11334 +24006 +36516 +48846 +9098 +18067 +20829 +24413 +35707 +33528 +25529 +19514 +6749 +5428 +43151 +8904 +33967 +8520 +5995 +10874 +12582 +21267 +41832 +6827 +43641 +35410 +29952 +49124 +30591 +11198 +36453 +9881 +8886 +10877 +15343 +37927 +38546 +35063 +25265 +29838 +49075 +1401 +4341 +43870 +9356 +38414 +10453 +40711 +24417 +42267 +8228 +2923 +3010 +2980 +15725 +47393 +11130 +31917 +21739 +8839 +37258 +30133 +20052 +42692 +30140 +9421 +14028 +23767 +10646 +36242 +7634 +3759 +32835 +38689 +4707 +34525 +34117 +11811 +47014 +31225 +13804 +31950 +10698 +31084 +31999 +47034 +6919 +25910 +34818 +9909 +15329 +47609 +6065 +15654 +20652 +19602 +41958 +26455 +8362 +32710 +17887 +24698 +47 +8791 +32422 +15073 +15827 +21440 +47904 +21753 +34992 +43668 +27790 +574 +5836 +1095 +24273 +42947 +46405 +38026 +8120 +34007 +6549 +39720 +48925 +19765 +49760 +44941 +13776 +47767 +32271 +17371 +268 +30486 +26927 +24385 +32969 +34281 +17895 +49191 +29557 +44043 +17221 +18909 +29086 +30405 +22066 +43917 +33862 +21614 +14455 +21930 +26169 +39869 +15617 +34426 +1926 +45433 +2324 +23663 +33171 +35651 +5858 +45396 +6204 +16440 +47636 +21029 +42950 +29491 +973 +35188 +1698 +12207 +29292 +42974 +3382 +45470 +43561 +45007 +39508 +10664 +4399 +4475 +4498 +21445 +28837 +343 +24490 +14349 +1583 +44821 +47618 +19570 +44622 +26988 +12597 +25340 +30437 +4608 +12153 +24365 +8757 +49570 +24818 +47737 +31289 +6491 +9732 +19868 +34264 +34191 +9474 +729 +20998 +38387 +48159 +20633 +49383 +33359 +17094 +38676 +30770 +28090 +28578 +21075 +28799 +18224 +4466 +15155 +42055 +38903 +45618 +33383 +34821 +44184 +4821 +24030 +47506 +398 +1881 +13297 +10831 +7912 +44121 +11182 +15104 +49577 +18339 +8842 +14238 +17676 +46426 +33173 +48660 +15206 +6645 +29250 +29627 +38255 +21942 +11643 +6430 +45760 +2859 +10364 +33134 +40251 +2724 +5208 +7323 +9536 +42482 +29701 +2354 +15049 +48208 +27590 +8728 +29175 +25110 +24111 +39122 +39378 +26880 +19762 +20697 +7052 +4317 +39813 +25178 +7781 +20935 +7996 +23075 +13521 +23121 +36333 +32700 +21165 +214 +28276 +40969 +41928 +4217 +28786 +28720 +21809 +27260 +22064 +25548 +8629 +4829 +3321 +36010 +25467 +26274 +25289 +1481 +29075 +37924 +13398 +34952 +21418 +29319 +39104 +20855 +17551 +43864 +21812 +24202 +36362 +23688 +35149 +2365 +42154 +45427 +22955 +583 +47137 +27482 +37291 +26878 +26817 +37472 +26308 +45752 +33749 +9315 +4653 +35810 +21303 +12350 +45255 +22202 +45491 +45388 +14766 +16794 +2842 +37565 +609 +42187 +32591 +4261 +7071 +47151 +29997 +35760 +48611 +22417 +43289 +6305 +11651 +18605 +40213 +38381 +23380 +21988 +10699 +7945 +16886 +25692 +49945 +3002 +44206 +2107 +17218 +215 +35824 +15698 +14722 +9380 +4058 +7328 +43546 +671 +28598 +23158 +4054 +14033 +41010 +31332 +32966 +11330 +41164 +29637 +48667 +12187 +6694 +45916 +27372 +24760 +2432 +47977 +26491 +32412 +45197 +41492 +31168 +47730 +46474 +44753 +1937 +26468 +16935 +23690 +39932 +9615 +8051 +9825 +39341 +26413 +38170 +35718 +3161 +4254 +30078 +21345 +49770 +5430 +40053 +29400 +6705 +43200 +41810 +8099 +42749 +30621 +47936 +31460 +39640 +6405 +48031 +44238 +1029 +29334 +23710 +5463 +18057 +41445 +30883 +33543 +30073 +43844 +4973 +11297 +4063 +39374 +38646 +30566 +16254 +9877 +34797 +42153 +10767 +19263 +26005 +7930 +15470 +21296 +39057 +44446 +34456 +49954 +22607 +30711 +5680 +46524 +49134 +22341 +3815 +48094 +3844 +28954 +44163 +12151 +41795 +14350 +48092 +40421 +17919 +10546 +28962 +14592 +44530 +27549 +7883 +16240 +31430 +45506 +32322 +29132 +24876 +5723 +43570 +37526 +34121 +28062 +2520 +12084 +26375 +19628 +36309 +3692 +14327 +43244 +37684 +386 +16168 +20751 +31876 +48251 +36654 +14572 +6013 +37119 +19179 +16380 +31380 +29678 +24192 +27407 +12417 +19756 +20509 +45912 +48462 +1995 +8097 +22218 +37489 +37178 +22775 +6726 +9149 +19254 +2466 +7564 +23144 +27837 +33933 +8558 +6829 +40185 +30049 +36446 +1710 +22979 +35126 +39311 +44397 +37087 +33642 +16856 +14385 +47392 +43217 +37162 +25145 +1132 +24668 +27417 +24699 +24800 +26780 +1531 +23665 +24438 +9384 +15730 +43412 +35673 +36939 +14095 +24266 +12797 +43929 +6362 +18344 +3157 +27197 +22547 +47701 +8504 +5182 +23452 +46213 +1555 +38872 +5758 +5360 +47989 +26828 +36977 +32189 +19414 +24234 +2869 +12568 +23611 +24650 +17803 +49536 +30578 +14553 +45927 +5900 +37314 +46842 +6786 +36533 +34690 +12224 +49529 +30098 +47421 +11328 +28811 +21720 +11847 +29174 +38606 +32382 +10873 +33015 +23659 +15555 +17748 +26059 +5974 +4690 +17559 +838 +32384 +28822 +8759 +1482 +49498 +8673 +43089 +35589 +40560 +27185 +43312 +10216 +48155 +13688 +21228 +33211 +39182 +7549 +42351 +8519 +43730 +32843 +34248 +16970 +17007 +18970 +33107 +33592 +45057 +35992 +7841 +18623 +49377 +9515 +47979 +24725 +34708 +34602 +18666 +3151 +1753 +8304 +20945 +46140 +44265 +17937 +1239 +45307 +29921 +12853 +27153 +36684 +3779 +13509 +2305 +31237 +31617 +23937 +20221 +5112 +21889 +22939 +39056 +45356 +39791 +35070 +21193 +23817 +7209 +49066 +3380 +48020 +43962 +41283 +11179 +21801 +4972 +44144 +22117 +25017 +1929 +1495 +42074 +46 +30282 +34058 +26812 +43009 +4149 +39400 +23223 +21373 +17539 +30264 +35591 +7301 +22073 +19719 +48489 +20360 +9376 +9604 +21871 +7927 +41470 +10668 +24216 +15614 +41582 +4627 +2003 +18105 +2356 +36956 +30716 +7470 +4736 +43075 +9632 +23261 +44487 +16968 +17140 +25702 +9610 +20894 +48770 +22221 +13347 +43532 +35966 +29818 +33886 +26850 +1767 +18622 +5583 +1717 +34737 +22424 +20761 +25173 +24542 +49895 +8999 +47896 +43137 +31078 +9676 +49384 +24125 +45642 +39829 +12473 +45121 +18025 +4902 +35782 +24268 +27879 +22449 +24926 +4364 +15787 +18207 +16997 +20605 +47559 +38862 +38357 +9802 +8354 +13860 +13742 +26796 +16466 +43381 +18945 +5462 +22982 +5019 +42382 +36590 +48766 +42572 +17426 +43251 +34380 +23036 +42489 +35960 +8236 +33424 +40232 +49117 +19290 +15119 +19426 +27265 +7357 +4332 +46662 +43758 +12256 +21200 +27816 +32030 +43461 +6836 +2469 +44998 +20637 +771 +1287 +25509 +5125 +13405 +18658 +33906 +775 +19003 +46987 +1913 +33026 +5045 +3123 +46200 +31028 +27238 +19364 +24405 +10307 +15081 +41332 +38603 +19750 +6455 +36638 +23721 +21973 +7716 +7106 +48776 +27813 +36676 +20465 +29583 +18589 +41746 +7919 +2685 +3360 +12523 +25156 +37556 +9490 +8621 +663 +15163 +2242 +27395 +45996 +46926 +37958 +18804 +6961 +4827 +20095 +15017 +18742 +43979 +35720 +2078 +45961 +2908 +47453 +45612 +44365 +32330 +48762 +38429 +33306 +26293 +17225 +3854 +37762 +32017 +38492 +19800 +29734 +49197 +6025 +41608 +9810 +23581 +6103 +13266 +21671 +47670 +7555 +2262 +23312 +19265 +27877 +23702 +9351 +10220 +42475 +33476 +38944 +36724 +42765 +20426 +9543 +27217 +17204 +7048 +49444 +18215 +35618 +42474 +28658 +41266 +30950 +45689 +32166 +2853 +9368 +29418 +291 +10637 +5852 +25040 +23791 +5153 +36477 +34499 +22455 +805 +49953 +21222 +6017 +26166 +41147 +23749 +32346 +17501 +14426 +39737 +42571 +20549 +35137 +3222 +43564 +8809 +21349 +28114 +36018 +21337 +6270 +7136 +23451 +23010 +3687 +5448 +16988 +3050 +28210 +41817 +49478 +18200 +47257 +786 +4639 +37060 +8365 +35611 +20703 +36778 +21195 +33675 +14170 +43780 +7619 +13588 +22944 +33228 +2915 +48817 +40293 +37799 +22608 +14788 +12121 +45041 +29381 +36109 +7861 +28642 +47037 +8256 +9364 +6482 +45529 +38919 +23874 +23378 +39848 +42373 +9327 +40183 +28781 +3172 +20455 +19896 +32811 +9703 +263 +38479 +41166 +37999 +23254 +43448 +6229 +41657 +9584 +20804 +29644 +32245 +49046 +6932 +3826 +33008 +30021 +25490 +44395 +8337 +20230 +37700 +48415 +38538 +20515 +35741 +9254 +37973 +31997 +14464 +25382 +22061 +27047 +25959 +28728 +45794 +27059 +11949 +15185 +41822 +27736 +5744 +13433 +30841 +48170 +6189 +7986 +10448 +2145 +10759 +31615 +28371 +22642 +45478 +39219 +22364 +22639 +23628 +33662 +20407 +39833 +34009 +4595 +36323 +17580 +45592 +16289 +45279 +7900 +23601 +49875 +32964 +27064 +43050 +7894 +36305 +24004 +9818 +8929 +47299 +44448 +40549 +43791 +8879 +11929 +42383 +29506 +18921 +22893 +45490 +12556 +37950 +33839 +11113 +4808 +37966 +6125 +21776 +43590 +2849 +20968 +37630 +26243 +27013 +29370 +44660 +44608 +34972 +585 +84 +17453 +18990 +34836 +43020 +43489 +32323 +20176 +35946 +27199 +43456 +9286 +6406 +10044 +27856 +12192 +25638 +36628 +42040 +16795 +38260 +40747 +29029 +37675 +48801 +21053 +26427 +14412 +6963 +11089 +17416 +20204 +12510 +10614 +48960 +36307 +12515 +24739 +28372 +20527 +39222 +17618 +46454 +4840 +45185 +30162 +38569 +38130 +22890 +31423 +43284 +9396 +2546 +16989 +49140 +31630 +19418 +31381 +14421 +3656 +45838 +25905 +17650 +315 +31995 +17836 +28512 +37817 +42222 +24985 +25612 +9499 +34729 +23572 +17582 +34033 +12781 +36202 +43150 +13473 +31835 +37578 +34206 +10432 +18028 +44652 +4479 +39698 +11376 +40231 +19225 +49683 +28830 +26910 +35859 +14305 +13381 +36893 +44803 +47865 +36285 +20717 +42775 +26219 +45679 +16510 +32094 +26719 +36095 +27367 +7801 +2538 +4855 +7409 +12165 +37055 +4991 +3011 +48444 +5216 +48312 +42272 +6647 +36994 +1137 +1825 +33589 +2449 +26837 +25681 +45019 +31285 +28558 +28894 +46600 +29613 +37010 +397 +7668 +2940 +6591 +29177 +48393 +48559 +34012 +31249 +35732 +8718 +41812 +1543 +6535 +11477 +39095 +30357 +20936 +38204 +13882 +38701 +27318 +22363 +49310 +12205 +43476 +41730 +40536 +40832 +28165 +23279 +21350 +40084 +28676 +39727 +10650 +46266 +24080 +47595 +43971 +4481 +4219 +29914 +12200 +3564 +21003 +20311 +23544 +8722 +37168 +1321 +35473 +35044 +23323 +44428 +16234 +18320 +27553 +2560 +23102 +48549 +40661 +44801 +7354 +22182 +20784 +48796 +30737 +32113 +39856 +37815 +32136 +25915 +4463 +3526 +24763 +7749 +27683 +20638 +19175 +44454 +4854 +44599 +31747 +27728 +989 +14834 +10680 +31681 +28282 +5498 +763 +4347 +2877 +31203 +1186 +36041 +42750 +46972 +11536 +9918 +42979 +26050 +12497 +7027 +38114 +36471 +11372 +3575 +44969 +12641 +19909 +2355 +738 +43136 +2581 +47441 +25454 +17039 +7445 +28592 +32055 +36033 +35553 +23116 +14250 +20877 +8752 +37881 +42983 +6019 +79 +21802 +18298 +45062 +9042 +4398 +7149 +9803 +35837 +34016 +33077 +39218 +45063 +47934 +11467 +28881 +44870 +19196 +36440 +14832 +7507 +17041 +29722 +40215 +28483 +26899 +21507 +36777 +27509 +42361 +14491 +28239 +39087 +6833 +8255 +27634 +13923 +49127 +11333 +28899 +44795 +35519 +42753 +11844 +36247 +5028 +39592 +18584 +27542 +13415 +16035 +4771 +8953 +3275 +4433 +39588 +28421 +16893 +27875 +3020 +37841 +43533 +21395 +43709 +43643 +25750 +2710 +27140 +36677 +3479 +10794 +44204 +301 +37525 +33394 +48474 +44006 +19720 +21069 +10811 +19954 +41667 +43216 +4965 +38772 +11174 +36122 +16880 +35650 +45775 +9337 +36062 +930 +9242 +26542 +9220 +41191 +1919 +41603 +5118 +33909 +5970 +14141 +24973 +27972 +14634 +22211 +19912 +26913 +34112 +8613 +13397 +42539 +28928 +42648 +39823 +42205 +13848 +28593 +32604 +18271 +16172 +33508 +19021 +35014 +6487 +49218 +42567 +28721 +2051 +36417 +31635 +48561 +40153 +37774 +15524 +35924 +41919 +21214 +40050 +16846 +43907 +48106 +273 +9089 +29203 +1750 +41046 +20055 +33629 +48141 +200 +24462 +11413 +2367 +38527 +2309 +13866 +22609 +13732 +21766 +26596 +34844 +8266 +2015 +22391 +23805 +43166 +46511 +3952 +5164 +31014 +20827 +34747 +11499 +45757 +49966 +14027 +12179 +30319 +30705 +19515 +14703 +18049 +35332 +42336 +12160 +24257 +11773 +6344 +41942 +25034 +42366 +340 +27573 +47149 +20766 +26870 +10909 +27805 +9112 +658 +46590 +34929 +46161 +30942 +591 +23623 +38421 +15040 +44859 +6957 +49012 +17574 +32789 +2144 +31568 +24323 +47125 +44211 +28457 +31539 +15917 +24957 +25720 +23991 +24999 +15069 +49883 +38755 +21855 +25189 +7018 +5556 +24889 +27989 +31553 +10163 +43678 +3529 +10338 +5030 +25052 +20872 +14919 +3488 +16649 +47827 +44680 +15675 +46409 +44251 +38611 +5395 +49372 +24774 +17718 +18624 +11412 +10950 +2058 +40687 +15249 +15033 +7123 +19614 +45903 +24093 +6317 +6953 +23829 +49638 +13475 +29468 +34627 +16095 +19188 +28815 +36589 +28673 +5794 +27396 +45395 +43548 +34677 +26998 +11415 +5802 +4251 +34918 +46863 +16555 +38245 +38688 +30609 +12341 +4195 +39406 +3218 +7181 +28576 +11892 +49758 +7505 +12452 +7263 +9484 +19704 +4172 +35287 +37711 +31418 +46835 +18090 +26249 +29762 +37547 +22658 +46669 +18465 +33735 +47910 +38993 +25295 +5540 +40368 +38501 +589 +4858 +16016 +45841 +47145 +28542 +36057 +33733 +46995 +5317 +8895 +3373 +317 +21534 +11332 +39721 +30656 +48990 +15321 +46711 +21515 +46808 +1594 +14164 +34331 +49126 +3357 +19100 +33650 +289 +33356 +29791 +49040 +20807 +3727 +7857 +38895 +12587 +11565 +46024 +28399 +187 +38214 +18405 +34212 +33505 +29807 +44986 +20042 +10447 +16519 +10781 +6856 +2970 +30879 +27889 +14639 +1924 +24979 +35670 +46209 +27061 +8403 +40936 +6846 +48532 +49546 +46094 +2666 +49765 +23070 +26869 +31984 +49471 +5092 +47961 +8896 +12408 +39911 +1167 +20873 +9034 +20352 +9195 +33620 +49525 +45432 +11835 +687 +47563 +33472 +47782 +12367 +14517 +20009 +3985 +8962 +44887 +8448 +39080 +18174 +566 +45982 +12813 +35109 +6318 +48966 +28201 +46559 +1227 +7058 +39686 +9519 +839 +1360 +5762 +19044 +10318 +17689 +25819 +37536 +23191 +30026 +11021 +33520 +23431 +19676 +1016 +28747 +2956 +11708 +41424 +351 +37008 +21661 +47690 +22968 +9813 +9040 +45669 +20816 +719 +40343 +11366 +13419 +26089 +28540 +19569 +8996 +5707 +18355 +6333 +25478 +3638 +20273 +28441 +35124 +31751 +3747 +20792 +35701 +41675 +49691 +25699 +11290 +4913 +10597 +35748 +16264 +41207 +41300 +12730 +7092 +17321 +35436 +41351 +44063 +19646 +4513 +3352 +2893 +46358 +6107 +24576 +37436 +26966 +22792 +11354 +46282 +49603 +36448 +43193 +43044 +22597 +11168 +15486 +28927 +1534 +26140 +2109 +29963 +28034 +4465 +5920 +11558 +16985 +22220 +36007 +47194 +1295 +23617 +38440 +49072 +598 +29277 +266 +29705 +9355 +6659 +8516 +20629 +9586 +47575 +32108 +41072 +873 +33797 +31877 +27492 +38328 +34257 +23740 +45339 +4935 +43602 +43661 +29686 +11552 +41922 +19438 +23330 +35028 +14275 +17824 +25112 +2406 +2965 +18159 +38065 +14728 +15842 +19688 +29750 +36924 +45510 +16010 +39046 +47433 +25989 +35481 +16284 +25664 +18659 +30932 +628 +15348 +20445 +36543 +48009 +17761 +28753 +43869 +44586 +24629 +1315 +34126 +40802 +47601 +38487 +47522 +49257 +33770 +19331 +20473 +1035 +46690 +35649 +42575 +24539 +15749 +12273 +33950 +21635 +42379 +18153 +37848 +43634 +29569 +22801 +20503 +48738 +44538 +5901 +36978 +32399 +49841 +5452 +42752 +39792 +17350 +43372 +5907 +48505 +22477 +31230 +34685 +4692 +24904 +47390 +25661 +34862 +29816 +15112 +38794 +21667 +45207 +11377 +28695 +25101 +16979 +48996 +33212 +8677 +18290 +13430 +26356 +4572 +26136 +14591 +19776 +49800 +20787 +19319 +33180 +8557 +42730 +21268 +3051 +16041 +4696 +15742 +45960 +8249 +30358 +33641 +48952 +30816 +19649 +27906 +46171 +14755 +10002 +7211 +31889 +44772 +41920 +19984 +13407 +11935 +16088 +22891 +33262 +40927 +10736 +49874 +8318 +20369 +6771 +39551 +38870 +32529 +12601 +26797 +27108 +35073 +38727 +45620 +29458 +16429 +31340 +15444 +3170 +20302 +33885 +17770 +6036 +42726 +5404 +19307 +15801 +27591 +23423 +41670 +28617 +27694 +23009 +48778 +4775 +28407 +15050 +16559 +9565 +9338 +19772 +26329 +39639 +10634 +39377 +33408 +21590 +8817 +35278 +11036 +43101 +19346 +15608 +35869 +34578 +44398 +18974 +40237 +3369 +32913 +32374 +6798 +43928 +2676 +23135 +10639 +27308 +33937 +49571 +3025 +32083 +32876 +2061 +19035 +12310 +312 +41240 +15964 +10738 +19777 +31389 +29691 +34803 +17409 +21052 +8948 +3259 +47311 +47265 +19656 +48275 +35035 +1322 +3664 +25775 +21679 +33287 +42514 +7994 +4 +46928 +33162 +6901 +38265 +5314 +908 +26061 +25796 +22810 +4383 +5350 +1985 +48070 +41388 +4527 +45453 +35440 +1389 +40176 +48403 +21206 +29357 +49623 +24394 +27298 +39485 +17969 +43873 +17092 +40634 +17364 +4700 +4831 +20918 +1974 +36468 +38339 +28566 +17569 +46546 +39657 +29513 +17013 +15019 +22448 +8632 +40870 +42192 +43938 +16913 +1747 +34604 +12008 +24883 +28539 +2014 +11405 +22829 +29763 +36767 +14712 +1834 +36050 +33027 +35686 +28902 +48557 +26448 +47247 +5612 +30912 +37906 +19469 +48378 +18258 +46459 +19234 +24716 +30273 +24978 +32175 +32498 +25429 +638 +30895 +34347 +18935 +47378 +18827 +48804 +43061 +41282 +22304 +31406 +36611 +19316 +49726 +15234 +14965 +2634 +20091 +26788 +45858 +48901 +2913 +18817 +26114 +49892 +2578 +42573 +20048 +25276 +34585 +36213 +11025 +13903 +36602 +3021 +26827 +34412 +41037 +49215 +43441 +405 +38985 +4143 +16604 +7987 +23984 +43933 +32333 +21022 +720 +39812 +49540 +5021 +49472 +19285 +22922 +26022 +38680 +22397 +41519 +2600 +3667 +13566 +41631 +18233 +15440 +15813 +24023 +39707 +32489 +17044 +46270 +2359 +9662 +1258 +13885 +48334 +34271 +24318 +36735 +41097 +20618 +2393 +41808 +25592 +32481 +21519 +9993 +19796 +26150 +1458 +8884 +3624 +43184 +36868 +29898 +33996 +46622 +22942 +41151 +21692 +30187 +31905 +31887 +35826 +16678 +46392 +10983 +49750 +33121 +38707 +12308 +17449 +35420 +37693 +21405 +25840 +17127 +6698 +31571 +24445 +2375 +5623 +6252 +14267 +24160 +37804 +44682 +3396 +35750 +1044 +25653 +867 +39752 +21935 +44893 +14251 +44420 +47297 +10022 +20956 +33772 +41597 +32453 +20777 +20861 +31427 +46326 +43211 +34141 +36727 +5871 +45825 +16395 +8208 +32302 +39207 +5132 +46884 +9940 +40485 +38808 +41144 +48017 +17944 +721 +40364 +2179 +5914 +40470 +40876 +16375 +40594 +16525 +49701 +48035 +39236 +8164 +40555 +40269 +22355 +12416 +37417 +31496 +862 +40077 +39773 +47600 +19878 +9069 +47673 +49919 +16940 +47928 +12139 +45875 +3629 +37962 +27958 +23303 +32468 +35866 +33264 +20293 +47224 +11947 +25616 +39477 +13819 +6595 +27111 +48744 +42456 +39949 +31569 +41665 +48154 +27098 +19495 +49282 +43818 +17735 +47273 +28075 +1933 +14162 +21963 +27358 +22442 +33238 +6021 +2134 +39028 +38655 +11228 +22722 +19472 +6909 +41719 +44933 +37829 +20072 +17438 +26777 +32963 +46320 +20459 +44952 +45946 +13767 +8765 +49022 +5354 +40242 +32343 +9947 +16691 +37132 +35974 +2151 +14500 +33764 +25823 +11840 +45130 +14249 +45538 +45645 +29475 +2813 +2541 +37451 +15493 +16820 +45036 +30840 +20324 +35993 +5414 +18270 +637 +6683 +49940 +47668 +39111 +37406 +40907 +47582 +1168 +20298 +43513 +3150 +30900 +47787 +2184 +24499 +959 +16225 +49196 +19464 +9476 +41004 +5847 +5919 +39343 +24625 +9354 +19851 +48283 +22679 +39129 +2474 +33901 +599 +20392 +1603 +4359 +9582 +9322 +26224 +5218 +3249 +42791 +12529 +16281 +387 +25944 +9436 +48088 +20351 +7340 +23412 +29628 +28390 +30124 +41111 +25102 +42748 +2731 +29254 +39873 +15118 +32635 +26132 +32992 +42761 +39567 +38810 +9512 +33939 +27435 +32554 +21159 +21092 +42721 +4571 +20478 +7767 +20385 +26779 +8890 +44459 +34641 +13986 +24166 +35500 +16100 +35794 +30998 +24609 +34743 +43062 +8332 +13431 +29889 +1859 +5228 +32257 +11925 +33975 +33449 +29790 +32641 +14799 +47045 +3708 +45030 +39557 +35661 +4825 +20951 +844 +21363 +26487 +4013 +1928 +37710 +8278 +13410 +18723 +48109 +19475 +10773 +28520 +4482 +47702 +42555 +15317 +23722 +35487 +22977 +31447 +36962 +20256 +39347 +31910 +1421 +32914 +24721 +34548 +45482 +35474 +17174 +42788 +44543 +12295 +31760 +12322 +20763 +13976 +14005 +2377 +29247 +49006 +39065 +31229 +3723 +21085 +17086 +44865 +11442 +22056 +35602 +35655 +472 +11731 +23196 +43495 +44837 +47055 +17517 +38230 +34956 +3849 +47412 +685 +20378 +23139 +3979 +27929 +49096 +37405 +44999 +31459 +26755 +43314 +6086 +5186 +31442 +5330 +33957 +45349 +35204 +24934 +30688 +28650 +48182 +25528 +22222 +46452 +4958 +45686 +23763 +25571 +3423 +31425 +34698 +8294 +47775 +17694 +16962 +37014 +41652 +10180 +6178 +677 +43350 +47891 +37445 +28629 +11447 +12458 +8247 +3032 +45330 +46124 +4626 +41253 +32029 +21420 +35736 +4255 +5432 +22943 +23096 +29307 +13738 +1116 +46206 +43608 +17229 +11663 +34857 +29988 +22177 +16344 +17920 +8123 +11035 +46120 +43936 +43393 +2926 +3868 +34973 +46419 +40395 +48674 +49620 +18063 +34236 +5733 +38631 +38203 +19785 +2222 +32654 +19973 +32332 +49542 +16202 +32783 +17634 +40683 +23449 +36165 +8440 +35209 +14779 +8784 +19907 +35659 +18347 +8460 +14035 +37810 +7006 +47110 +11248 +1394 +44001 +10562 +9706 +1751 +28261 +28159 +28895 +11993 +38071 +24845 +3530 +9693 +4767 +11222 +26420 +74 +24894 +44989 +12282 +12085 +40034 +38543 +12365 +6028 +34663 +22501 +2955 +32039 +4937 +44617 +38482 +49259 +5524 +36760 +46825 +24142 +2749 +4688 +31121 +40500 +15969 +32994 +38001 +30632 +27513 +33921 +11942 +25030 +32924 +561 +31506 +27354 +2510 +45291 +16534 +645 +28575 +15439 +39476 +46210 +29977 +47849 +47564 +27598 +34487 +25945 +42960 +6530 +7432 +42273 +17724 +16543 +12804 +22779 +2488 +5252 +32749 +45659 +16503 +39890 +14428 +22346 +15426 +21838 +21071 +40826 +21563 +15445 +1050 +15263 +10210 +35921 +37877 +346 +35349 +24678 +23799 +5541 +22720 +27932 +45059 +23909 +28048 +20595 +2382 +42445 +34689 +1218 +17191 +46924 +9708 +44866 +18335 +45415 +38393 +22823 +45782 +33483 +49712 +12750 +7887 +46146 +18775 +44786 +28270 +27681 +8941 +28093 +15695 +19105 +2582 +5231 +2457 +24775 +43823 +12775 +36233 +42885 +36949 +10688 +8525 +11482 +22650 +34485 +8567 +31211 +26991 +14932 +28370 +7776 +17985 +9612 +22407 +35115 +34408 +39754 +23873 +21976 +18998 +8284 +17173 +26206 +32909 +11770 +38264 +6673 +46738 +42243 +24530 +38737 +30630 +24953 +4655 +5591 +46793 +38682 +34493 +21716 +30489 +36234 +19332 +26863 +48825 +12180 +22986 +22275 +24357 +14107 +4739 +11577 +23700 +34579 +2415 +39436 +42946 +19832 +20566 +35244 +10023 +32488 +38640 +4597 +25943 +19742 +26683 +47058 +9995 +8379 +13363 +49460 +45843 +29674 +7992 +36759 +16765 +4391 +15417 +32664 +27664 +11620 +5008 +5203 +4400 +28674 +15235 +25433 +33605 +10745 +34925 +4476 +25503 +49042 +45468 +23867 +32297 +49321 +23900 +36771 +21615 +48139 +40932 +21410 +45839 +45952 +22900 +20775 +29196 +6456 +23538 +28166 +18865 +8423 +41330 +37116 +37621 +21769 +46438 +39301 +31624 +45158 +21028 +24766 +41756 +36176 +32562 +46001 +9601 +30768 +29874 +3591 +4981 +11749 +34696 +34023 +40917 +39920 +4684 +11027 +35485 +49988 +1028 +33715 +17346 +14334 +29806 +10227 +19401 +37033 +43175 +22124 +18591 +15986 +18250 +45604 +6950 +25446 +15680 +10542 +7375 +5440 +8260 +41965 +23788 +46532 +28507 +29171 +2611 +2124 +13264 +16417 +7212 +23841 +47973 +8411 +43967 +26186 +47894 +13781 +6693 +44412 +25161 +37646 +28000 +26341 +48884 +15041 +5938 +5197 +38667 +18230 +39384 +36540 +41659 +16298 +44283 +30633 +31424 +26756 +29079 +1851 +40430 +49869 +38901 +31628 +44100 +29006 +34598 +17209 +16037 +14750 +25057 +43420 +43320 +1096 +11698 +7869 +7474 +49661 +26732 +18847 +40126 +46603 +7060 +34448 +7651 +43345 +2592 +22818 +27076 +32895 +35077 +38995 +35106 +25224 +34514 +33056 +35571 +17112 +34943 +43154 +27909 +28147 +22654 +26560 +32847 +1242 +45261 +6489 +15131 +16335 +41326 +21473 +49455 +42068 +22694 +21217 +36084 +11082 +4496 +15856 +17135 +25333 +1558 +34168 +20883 +25074 +31213 +17230 +23499 +35183 +4538 +24232 +12164 +13255 +29262 +6564 +49435 +12849 +50 +41591 +8678 +31462 +31928 +49778 +46708 +33674 +15250 +48509 +20165 +16553 +36799 +47978 +17947 +16337 +42582 +45641 +37930 +21049 +12475 +8048 +10587 +22429 +24509 +15231 +48346 +23892 +31464 +35187 +3576 +18705 +251 +24035 +28474 +27489 +26872 +15762 +32826 +49530 +29903 +8106 +25296 +39554 +9504 +22762 +11202 +20709 +40706 +29295 +4110 +22923 +46554 +19619 +36765 +760 +44002 +30396 +44579 +23147 +48957 +31610 +16009 +44467 +46538 +8377 +18941 +38998 +35523 +8509 +20886 +34291 +46896 +1733 +4675 +13918 +43679 +29820 +22230 +42620 +10907 +30415 +39304 +22216 +22780 +25425 +25656 +27570 +33852 +39814 +35405 +35978 +26530 +24342 +29906 +20059 +4421 +12651 +33362 +10790 +988 +33786 +22486 +42579 +29853 +29865 +8604 +16181 +25538 +10083 +37167 +4750 +37996 +36486 +36958 +42128 +47630 +25455 +34997 +17871 +36647 +27370 +27951 +34063 +977 +43479 +34888 +9190 +6438 +4371 +22591 +23110 +20555 +24137 +28174 +3056 +28709 +17833 +15340 +6618 +11816 +25118 +23772 +22643 +49913 +28825 +33468 +17285 +18261 +40288 +20799 +31097 +32244 +47101 +16050 +36651 +40338 +8215 +43261 +1541 +19753 +39582 +24366 +26944 +49549 +18292 +14147 +33438 +31134 +4396 +43735 +36294 +25234 +7367 +30381 +28900 +23282 +48609 +30830 +2819 +8447 +13725 +8734 +34397 +25641 +46100 +39925 +49351 +1138 +20159 +44771 +47258 +32692 +30165 +33009 +35228 +47747 +18190 +30531 +42090 +17228 +18799 +6660 +12229 +21098 +27656 +32173 +43001 +4205 +3891 +20586 +1327 +32486 +24070 +39022 +2307 +3843 +38983 +9134 +49381 +36139 +2204 +6774 +40167 +24694 +29036 +33925 +37351 +37212 +3924 +3750 +11516 +30662 +16618 +40132 +27688 +41861 +29632 +27709 +41712 +36621 +46488 +29894 +46656 +34200 +43268 +46831 +33750 +11557 +37952 +35165 +5362 +39562 +48066 +49651 +27173 +27138 +38478 +42511 +6732 +43708 +13437 +13699 +12814 +7893 +34161 +49203 +43688 +28256 +38032 +19845 +30408 +42477 +4873 +28597 +20888 +28255 +7794 +44587 +10495 +49609 +41949 +7697 +37074 +12565 +18128 +4634 +7936 +31395 +6994 +49744 +6708 +20552 +34669 +23907 +11345 +26528 +4474 +11410 +35644 +47672 +28614 +10870 +30543 +12017 +36260 +34560 +40703 +16668 +5868 +2719 +35260 +15822 +19712 +16294 +37492 +41225 +5761 +161 +15355 +38120 +36824 +23562 +42598 +49233 +46172 +24204 +43671 +25480 +18903 +19917 +5830 +8749 +44915 +6457 +48751 +36967 +42778 +44197 +903 +907 +14452 +20212 +1310 +14727 +23775 +19280 +5869 +25766 +20235 +27756 +20899 +24014 +47100 +39061 +24717 +49031 +40861 +30280 +39429 +41171 +23413 +20645 +7488 +40225 +44452 +2169 +37965 +10720 +44129 +47375 +9930 +29274 +32583 +45355 +44112 +44099 +9925 +9221 +466 +19788 +36604 +17374 +42275 +22156 +10595 +9503 +47855 +40874 +22171 +13891 +19267 +49281 +38349 +15939 +11644 +34255 +20186 +10068 +27119 +15014 +13358 +23017 +28738 +17376 +33829 +24358 +32515 +24123 +35011 +5912 +14667 +49746 +18401 +1878 +3035 +45865 +47602 +20525 +31519 +7389 +4920 +17079 +9674 +29571 +31350 +25488 +39115 +7335 +13631 +28580 +21241 +34884 +27182 +33762 +7728 +32630 +23353 +3882 +3853 +8609 +27118 +22402 +42213 +24388 +33963 +41578 +22371 +780 +23720 +19996 +4023 +35740 +36932 +19289 +7881 +14366 +17705 +39597 +9367 +1618 +42322 +22511 +25745 +2834 +3500 +44848 +2985 +38197 +16638 +42485 +30527 +13779 +9231 +22248 +21246 +858 +19568 +7731 +9397 +33217 +25655 +47899 +46347 +25452 +12437 +842 +23837 +23355 +1791 +17703 +1643 +8243 +14368 +31795 +32204 +49802 +16253 +26751 +26807 +41934 +7269 +46079 +5834 +28582 +29736 +29716 +27895 +22738 +45589 +23297 +7863 +3742 +42762 +1508 +33413 +39294 +49241 +12689 +6635 +37963 +32427 +42419 +4819 +24813 +30274 +23044 +22439 +22201 +13981 +43736 +1325 +1015 +39240 +1395 +27704 +19359 +30854 +25264 +42202 +630 +24024 +33397 +10651 +46351 +34874 +23311 +15967 +7921 +43334 +9379 +45683 +4037 +17064 +9279 +39021 +19336 +2654 +44619 +6543 +47128 +24207 +30606 +45527 +41921 +38878 +35178 +40096 +43390 +3108 +27451 +20486 +29403 +21638 +14451 +8698 +43123 +6014 +5621 +39446 +11336 +46382 +17325 +24705 +7430 +47819 +39192 +45770 +37940 +22161 +1370 +49178 +15512 +7646 +37763 +3377 +45248 +16665 +21700 +20869 +38133 +11730 +31331 +41625 +40382 +48712 +43432 +21559 +36064 +32505 +41689 +48986 +33541 +49174 +21211 +27863 +17422 +6860 +34839 +21437 +18745 +19125 +32880 +31607 +3024 +33525 +26736 +32532 +43221 +10400 +20487 +3012 +33069 +39149 +8882 +15096 +9179 +44522 +31524 +33025 +23651 +4053 +3084 +45934 +20089 +8105 +40040 +16829 +6842 +26333 +7087 +6432 +11623 +14732 +20066 +13348 +465 +18038 +26116 +15381 +48905 +10658 +37806 +1986 +47726 +25836 +46898 +7958 +41005 +3712 +47851 +41860 +36863 +26845 +26809 +20168 +17788 +17572 +24896 +14160 +10777 +26972 +6084 +9863 +49735 +31713 +43147 +5429 +40464 +46121 +33989 +7091 +23586 +11790 +41382 +1091 +35438 +45823 +19623 +24393 +48898 +40310 +24828 +1840 +19470 +38344 +32413 +17391 +35927 +7514 +5465 +13306 +26652 +17040 +37855 +9017 +45984 +27623 +9575 +3109 +43428 +20627 +4625 +1556 +6035 +31160 +43410 +29392 +31233 +7082 +44640 +30727 +2643 +16297 +4410 +2397 +21457 +41100 +17152 +42448 +35401 +29361 +8922 +37535 +358 +895 +48820 +17142 +8197 +18934 +17123 +31308 +8000 +11507 +11199 +11351 +47523 +34680 +41205 +43534 +46560 +11159 +37764 +15352 +13515 +9382 +24025 +23318 +49749 +38190 +15901 +9362 +45902 +20452 +47023 +36886 +36547 +40107 +8997 +29581 +41427 +11962 +19870 +42007 +25941 +29293 +730 +42340 +49569 +31923 +28729 +15126 +15085 +9129 +12427 +24422 +4638 +21384 +36351 +34083 +45252 +32054 +20772 +46385 +44277 +2180 +26174 +31730 +19108 +30077 +40346 +14481 +33004 +35219 +1579 +29572 +7288 +49608 +36934 +46702 +8038 +22102 +39038 +30977 +34189 +39362 +6163 +13371 +28150 +45966 +9482 +44696 +43853 +433 +9935 +32988 +11851 +42003 +22556 +37577 +37617 +15769 +35020 +45681 +37916 +11743 +16888 +18501 +16259 +2703 +8780 +49428 +29189 +44194 +19242 +47146 +30623 +9452 +25518 +48072 +2995 +20239 +17567 +28793 +17196 +26205 +19158 +37360 +34622 +19928 +1182 +37340 +14110 +37092 +16548 +30528 +3014 +44374 +18357 +44937 +7234 +5281 +20136 +27933 +37071 +6972 +28446 +48839 +18015 +35133 +7509 +18644 +18407 +41480 +3 +29672 +33071 +24560 +46005 +14274 +11689 +13828 +42315 +23770 +14713 +26653 +31536 +21144 +32454 +9094 +9847 +31003 +28212 +22203 +36439 +42216 +30568 +31953 +13850 +8309 +22551 +40290 +4788 +44286 +49706 +34597 +38169 +37528 +22645 +12117 +9021 +6279 +5770 +49439 +32443 +10209 +27230 +48281 +14948 +28148 +43821 +19363 +3775 +2373 +4494 +6471 +47176 +45234 +16411 +25049 +12051 +26004 +44328 +19591 +15784 +6062 +49884 +41738 +43554 +38073 +11101 +24175 +29127 +11543 +9698 +4453 +10354 +44620 +25520 +19412 +17004 +3833 +6478 +4040 +43731 +23761 +36649 +38322 +45477 +3155 +43422 +37392 +31037 +25623 +8472 +23059 +3614 +6090 +32713 +1796 +42186 +43005 +47871 +42306 +48929 +46399 +27496 +23290 +21278 +11897 +26924 +34846 +36339 +4464 +48892 +18208 +19229 +13353 +21487 +38940 +42517 +42427 +44511 +4406 +28216 +37189 +14570 +91 +2543 +27841 +41983 +5253 +46773 +21824 +48768 +42577 +35774 +3193 +33683 +10672 +19669 +26945 +17972 +29863 +45944 +45602 +40684 +26977 +19507 +9554 +4877 +471 +24081 +27161 +38922 +22733 +2714 +38423 +7126 +19309 +12431 +26134 +48529 +30536 +4066 +4014 +7647 +16025 +26609 +28488 +2076 +47235 +18228 +15916 +27364 +19138 +7405 +31378 +48671 +14704 +20189 +12024 +27441 +9613 +33700 +13888 +10178 +23699 +46314 +20026 +16276 +5522 +16656 +22640 +29049 +41032 +26313 +27924 +16934 +39543 +49865 +1670 +8785 +25939 +42500 +23347 +46144 +32226 +40016 +10001 +15330 +9576 +36719 +16622 +10312 +13843 +44956 +43321 +20891 +347 +10485 +43371 +26614 +32402 +17555 +43993 +39622 +17356 +25774 +47713 +28776 +46744 +30134 +36428 +49657 +2390 +18154 +38815 +12356 +28358 +32665 +17797 +7473 +38027 +37591 +21061 +46930 +43415 +41040 +741 +21489 +44675 +42229 +18701 +36536 +48012 +39544 +20362 +13343 +18611 +24375 +779 +44298 +37494 +26994 +49907 +15820 +32621 +30502 +49644 +16644 +46751 +23945 +32935 +5162 +42604 +46448 +4194 +9442 +25595 +4574 +32099 +5544 +37708 +25650 +31243 +6024 +39360 +24835 +15826 +24033 +3658 +14181 +35530 +45639 +43838 +37770 +33100 +9832 +1519 +26854 +12786 +5820 +5614 +23394 +38152 +27031 +37383 +27637 +27530 +9153 +5748 +42705 +1938 +11855 +46830 +32558 +18628 +12372 +48845 +37737 +16685 +47198 +8281 +49748 +41371 +29688 +15919 +19194 +11633 +5165 +4985 +32899 +7029 +14423 +32405 +27675 +45882 +19213 +28133 +34565 +38022 +4044 +32839 +24448 +32479 +3590 +46994 +49862 +16265 +37925 +11446 +37346 +15103 +8573 +33721 +25847 +20834 +16783 +29185 +7338 +1513 +3802 +47012 +34794 +34072 +40663 +6234 +30356 +23556 +43213 +44983 +45648 +16363 +15459 +6745 +2874 +12713 +29358 +45431 +43653 +11068 +4667 +26569 +29614 +48321 +47075 +40974 +49828 +14869 +49441 +29496 +6614 +44335 +40482 +35596 +37629 +36769 +23683 +42385 +11154 +16236 +22583 +2483 +35801 +272 +34944 +2407 +41387 +21166 +19210 +47828 +3043 +8939 +8494 +44707 +35417 +36529 +15915 +40409 +31797 +37037 +23596 +9511 +6492 +41734 +20007 +48590 +1820 +18587 +43316 +36489 +18683 +16144 +46785 +15430 +6525 +4177 +13565 +22128 +151 +25569 +41346 +49425 +41767 +33767 +47734 +49293 +42304 +41131 +49759 +3425 +14199 +8142 +25047 +38207 +12636 +24667 +43789 +5658 +12650 +34489 +26373 +44049 +33410 +27612 +1709 +16392 +29187 +12265 +1831 +1679 +2886 +3221 +23488 +25054 +18918 +38623 +22851 +26531 +43694 +46396 +21965 +27555 +40558 +24187 +33328 +37872 +39306 +38642 +33759 +2742 +31689 +15499 +37543 +36462 +12336 +11014 +7580 +23172 +11677 +21640 +28637 +29347 +30579 +36066 +12841 +7602 +5675 +13726 +34941 +25200 +27159 +998 +6182 +13382 +31452 +28429 +39652 +16614 +27829 +21831 +25715 +36774 +865 +30818 +35337 +36970 +16936 +45354 +42580 +26260 +19775 +7665 +28197 +17248 +10726 +38800 +39979 +1944 +17688 +28178 +27336 +34900 +12449 +20989 +6580 +8743 +42570 +49983 +40776 +23369 +3921 +5534 +38494 +23966 +2481 +45225 +3449 +7167 +45707 +45043 +5688 +37917 +11648 +43872 +30777 +32356 +41805 +6667 +47772 +1292 +10303 +12688 +47759 +32833 +38331 +36157 +33875 +8764 +42779 +2133 +32503 +16669 +24538 +48479 +32156 +32836 +36101 +47665 +436 +19903 +41064 +11440 +21477 +9831 +37103 +16836 +32527 +44375 +32716 +16246 +14569 +24829 +7993 +36896 +10974 +9062 +18527 +7852 +13379 +15663 +18965 +48894 +46999 +13472 +30640 +11265 +31118 +27048 +48030 +4201 +27608 +32375 +37729 +33402 +27162 +25792 +30069 +27947 +30755 +22019 +42934 +7977 +10255 +2789 +31979 +48554 +34162 +7078 +6934 +15394 +2959 +28794 +24666 +37738 +30911 +36609 +13293 +39916 +39198 +26909 +9506 +39498 +47587 +21891 +40113 +4340 +46705 +34268 +48124 +27065 +14312 +2794 +26742 +20520 +33658 +19407 +19563 +17336 +6131 +27849 +32526 +29106 +31480 +10669 +26462 +46475 +41911 +46373 +26833 +4270 +8701 +47521 +42713 +26604 +12467 +34506 +4423 +33098 +898 +48302 +1210 +46157 +8014 +18873 +897 +41011 +4545 +46632 +27245 +48258 +2726 +44226 +17838 +26115 +30267 +2881 +18733 +27293 +10169 +3542 +45832 +3268 +6823 +24918 +10779 +1084 +29085 +33455 +8949 +31463 +6422 +33816 +28619 +33564 +17383 +4607 +5025 +1036 +16091 +18223 +6261 +20430 +21336 +46582 +1768 +26055 +45352 +29389 +39702 +14896 +11264 +47256 +38883 +4357 +19211 +11107 +39921 +14496 +45131 +27409 +21407 +37938 +14280 +21207 +39559 +2280 +41782 +20722 +5422 +32278 +32050 +21630 +27552 +32451 +32575 +42119 +14094 +48365 +28603 +46087 +37316 +30312 +21116 +43144 +2420 +4591 +32215 +43038 +1947 +37217 +24477 +46780 +12003 +38486 +47816 +9594 +26672 +47920 +4424 +10013 +31038 +156 +14495 +14582 +46167 +4052 +44667 +49483 +27254 +47960 +1570 +40291 +20556 +21230 +24777 +38639 +18181 +26662 +2787 +34835 +13311 +22985 +68 +20589 +34867 +18736 +20796 +32334 +35103 +8568 +40069 +16969 +30135 +47157 +19410 +1949 +18280 +18045 +8978 +5976 +33719 +376 +36190 +25400 +6445 +15642 +3351 +8549 +12173 +46340 +29910 +41373 +41124 +21302 +6514 +25586 +31288 +15498 +11364 +7522 +26118 +31065 +42380 +27164 +18183 +8457 +42348 +35734 +26196 +19182 +43374 +16672 +1847 +15152 +16348 +13329 +14332 +34308 +47281 +40411 +40651 +39320 +28248 +438 +35079 +11719 +34661 +10599 +3113 +17390 +47669 +41876 +20952 +10414 +39490 +16953 +9680 +10488 +31771 +24087 +1247 +48932 +36000 +7810 +24197 +28405 +46083 +4166 +43242 +18727 +11807 +47752 +6931 +20941 +5808 +45153 +3525 +30743 +34986 +49098 +31696 +37177 +12801 +8920 +23598 +24863 +20904 +8207 +18905 +33200 +5035 +28128 +48568 +10482 +38938 +23411 +15651 +39067 +37261 +35918 +9326 +16491 +24328 +20704 +14227 +29940 +7358 +5897 +2727 +19678 +20085 +226 +48530 +32123 +9212 +2052 +33807 +47396 +10545 +46845 +7420 +18959 +8187 +31840 +12134 +43598 +21251 +46887 +20442 +24263 +560 +8410 +23953 +22951 +23042 +6743 +31936 +30961 +25416 +29913 +234 +16619 +40160 +22345 +32299 +20233 +6998 +7310 +7427 +28367 +24436 +22473 +21232 +23263 +33710 +8408 +33868 +476 +46575 +32369 +46942 +16959 +38947 +16698 +36644 +16645 +18079 +1988 +44739 +1838 +45238 +23063 +34504 +44805 +6637 +31245 +44019 +12553 +19940 +30378 +27539 +16071 +4308 +38453 +35633 +27614 +19662 +1561 +18636 +27234 +47333 +19085 +14219 +16727 +33437 +27189 +18852 +34418 +14823 +4557 +39415 +27486 +45154 +48956 +33170 +23365 +47621 +21951 +32613 +45303 +30473 +46991 +44116 +34494 +26849 +34734 +8344 +17898 +33381 +4677 +20393 +34230 +36968 +29258 +22854 +28807 +25682 +18240 +45515 +19023 +18498 +14215 +27122 +2464 +40170 +579 +49678 +18777 +25899 +23090 +27923 +38100 +35184 +3006 +31079 +31827 +21313 +33590 +24031 +34707 +21975 +12671 +34241 +21188 +20155 +7444 +11803 +18855 +10753 +399 +46055 +41978 +38555 +9637 +25489 +23079 +25694 +34657 +22053 +11488 +1957 +36105 +48727 +20898 +15665 +46076 +25942 +42992 +23787 +49566 +23012 +17355 +31755 +36251 +4669 +40076 +48386 +4741 +15338 +92 +17987 +20681 +1364 +5784 +43499 +29337 +7885 +15143 +1701 +32698 +37794 +7844 +18944 +1606 +11617 +31622 +36465 +24761 +3627 +48340 +3801 +8073 +19239 +11958 +45837 +41232 +8396 +10084 +20819 +7803 +4240 +21238 +36472 +19311 +33711 +14025 +4082 +25627 +24391 +11630 +18539 +37533 +49467 +32688 +49370 +49754 +27858 +33467 +32490 +31309 +35370 +4094 +32866 +27471 +22990 +25848 +9009 +2852 +42792 +3227 +13836 +6364 +4235 +40894 +32046 +3970 +37509 +12633 +20635 +33458 +3036 +23256 +37682 +46461 +37464 +11534 +15753 +32902 +20098 +10752 +20160 +3421 +44959 +20871 +20510 +23230 +4735 +35563 +20081 +32507 +45778 +39398 +4787 +45405 +27758 +25955 +46390 +22563 +4136 +46442 +27105 +19666 +10613 +19530 +16592 +4169 +6503 +43127 +45746 +16434 +23142 +36135 +17492 +19641 +47805 +44815 +18741 +18575 +3152 +34084 +7770 +40027 +24758 +16735 +8313 +15563 +24946 +12614 +9458 +29016 +16004 +4389 +5638 +39349 +14884 +38074 +34445 +47187 +37624 +41041 +47501 +41322 +1889 +38609 +8360 +14321 +26489 +30367 +25887 +24505 +49482 +26164 +15507 +3001 +44438 +35884 +36357 +27691 +14433 +7184 +45473 +36458 +16563 +39386 +4842 +39676 +11682 +40440 +46062 +29568 +17308 +17038 +6820 +23993 +43027 +22065 +43028 +19383 +12032 +46810 +14702 +9027 +7248 +32251 +25862 +14471 +20496 +7315 +28795 +5365 +34781 +2623 +49452 +45605 +1574 +12677 +19203 +5956 +6469 +49380 +39667 +8370 +28925 +15580 +26661 +28916 +28983 +31022 +21873 +3490 +5549 +37515 +42972 +27705 +28767 +48160 +27038 +13793 +41824 +44697 +21198 +8885 +21997 +19439 +15853 +3460 +45716 +6545 +28198 +12737 +13248 +26769 +19154 +42259 +42247 +44161 +44317 +8556 +25440 +48935 +734 +30465 +23957 +19093 +27267 +10349 +40751 +41947 +12592 +20163 +6900 +45064 +26435 +32419 +48493 +20959 +2005 +46597 +43236 +42008 +41024 +28803 +219 +39058 +1870 +10727 +27793 +38076 +11280 +19092 +43182 +17227 +10722 +34910 +19206 +10717 +43181 +29342 +27818 +17667 +22040 +7293 +41514 +18763 +19564 +17133 +16292 +31201 +44900 +22173 +27861 +38098 +29990 +23959 +3308 +6118 +27001 +25106 +10515 +21825 +9804 +30997 +20338 +34070 +2617 +45743 +8140 +34013 +8172 +3320 +21168 +29702 +45819 +28485 +27603 +10016 +34417 +2372 +18874 +39409 +30226 +40254 +48294 +41850 +7508 +19330 +14876 +11026 +47651 +25247 +32958 +34749 +39854 +25883 +28950 +43903 +39751 +32628 +24188 +19185 +48877 +28053 +24095 +38335 +18674 +49161 +23517 +31934 +38550 +24719 +31817 +44972 +26076 +8477 +6945 +3531 +34372 +38586 +44377 +38394 +48470 +24454 +9024 +9611 +7850 +36455 +20307 +140 +43836 +302 +5367 +33494 +3092 +26146 +23169 +48481 +36859 +19689 +1645 +10762 +44596 +25365 +3866 +28437 +13330 +10306 +44808 +24535 +45761 +10033 +9124 +26889 +29960 +49952 +47813 +5990 +256 +19991 +44292 +18009 +9850 +1619 +20208 +49677 +40585 +23215 +16159 +22544 +9088 +29043 +3215 +8091 +40509 +28755 +10026 +33201 +46004 +42355 +40738 +41669 +5823 +48353 +41641 +48769 +18500 +10320 +28921 +18370 +21330 +33178 +36415 +32401 +17181 +33840 +17843 +33030 +2442 +3509 +48523 +15400 +17497 +23141 +29098 +26905 +2434 +44562 +23855 +37896 +45254 +7599 +37805 +9065 +7237 +40205 +36457 +40403 +30501 +46346 +47123 +28903 +46472 +45930 +28192 +40976 +3119 +43605 +17403 +1087 +39190 +25028 +31305 +39937 +9548 +43083 +19168 +37984 +38854 +25629 +17459 +15519 +5031 +20215 +6881 +29548 +30590 +22963 +30385 +3768 +2566 +8643 +11243 +36571 +16453 +32694 +2957 +30802 +37640 +23821 +45621 +30691 +131 +25281 +47217 +6987 +45886 +14907 +49958 +26645 +31263 +21517 +8282 +2086 +35593 +39466 +32400 +42256 +1794 +38594 +480 +16166 +45200 +5609 +4176 +18871 +45304 +7100 +5224 +26214 +9169 +8391 +14182 +26962 +24563 +19052 +48384 +29540 +22736 +39777 +7966 +11667 +3176 +32721 +43827 +43188 +48949 +33618 +17600 +33771 +33399 +328 +41089 +25859 +39771 +38307 +23526 +21772 +23067 +17762 +21275 +36544 +19059 +25952 +29769 +19730 +2841 +5600 +19212 +41557 +11825 +46890 +49903 +12087 +28758 +6882 +10075 +25168 +28818 +35637 +46134 +32362 +27782 +1354 +20054 +3444 +47641 +7162 +36026 +4995 +825 +9025 +13550 +20004 +1416 +49496 +41925 +3840 +4522 +38129 +11904 +43363 +9334 +35296 +29233 +32619 +24185 +7515 +9204 +13319 +23317 +10740 +14848 +44067 +22100 +21756 +24140 +28352 +15590 +39993 +26847 +29446 +1403 +46873 +7932 +25709 +21147 +23180 +14966 +49082 +49288 +33969 +10604 +30042 +48483 +23676 +27503 +43338 +23840 +35100 +6575 +47850 +32943 +5106 +4647 +38496 +41400 +34344 +16262 +35431 +38226 +7005 +32034 +4559 +28129 +5692 +5584 +24552 +48844 +2458 +4512 +27621 +49374 +16080 +35813 +16148 +19446 +33822 +46109 +6871 +43768 +18519 +26346 +45277 +20822 +7451 +42155 +9312 +35896 +25572 +22756 +46371 +11211 +15411 +28595 +32930 +21836 +7812 +45533 +41369 +11715 +1965 +48269 +5446 +34275 +36071 +30457 +41768 +24029 +46479 +24237 +36336 +1266 +37588 +27279 +12792 +437 +27674 +11989 +36538 +7524 +25597 +32850 +19193 +10253 +17036 +33804 +6824 +47586 +40640 +36426 +29058 +33752 +5747 +23314 +31565 +17029 +37389 +40479 +63 +32307 +18638 +49868 +2159 +35329 +19378 +10290 +41546 +15065 +48974 +16396 +42699 +13284 +1157 +40835 +34224 +28657 +13916 +23232 +11551 +47916 +25151 +25765 +13490 +47271 +18172 +45332 +46362 +692 +11610 +28772 +17638 +16921 +3984 +29551 +20662 +34913 +31743 +8109 +33123 +3229 +37359 +45537 +26463 +24902 +31682 +957 +9377 +6390 +5983 +32345 +17828 +19310 +14009 +22562 +4213 +7965 +45161 +47931 +6485 +6542 +21939 +2069 +3937 +6328 +13964 +38625 +30596 +21964 +27424 +4850 +29130 +2346 +2239 +40256 +44468 +26947 +18791 +13743 +44082 +19644 +41705 +23039 +25783 +16324 +46188 +9907 +14551 +25115 +6904 +24676 +38511 +47107 +42049 +24657 +37433 +7796 +6652 +43446 +3007 +22147 +32465 +47550 +46741 +45721 +23345 +37949 +26718 +43470 +5481 +44976 +35463 +15997 +45876 +30111 +24561 +16976 +38721 +27948 +1806 +36005 +32588 +21382 +26286 +23983 +36960 +31087 +8932 +35949 +18585 +44760 +23608 +30019 +5543 +36463 +12541 +16601 +26183 +48411 +22811 +33758 +17662 +33058 +2795 +45755 +4816 +27975 +41398 +34164 +41952 +1251 +6935 +10534 +7144 +5168 +23502 +16054 +38644 +5406 +41013 +43168 +42302 +237 +6047 +27918 +24398 +6704 +49406 +5732 +33061 +4620 +13600 +36716 +29610 +19460 +7121 +34167 +157 +26051 +21454 +33624 +22046 +46617 +3473 +46663 +34701 +3681 +37499 +26638 +49470 +45 +48314 +16850 +39734 +42981 +42036 +2557 +49198 +30989 +30299 +40249 +45281 +43650 +41162 +17027 +34882 +5860 +24108 +48574 +49906 +22503 +46593 +1857 +41945 +15601 +201 +47274 +41588 +43942 +20765 +42459 +46551 +7207 +15404 +20280 +2942 +35705 +24203 +40301 +44394 +9123 +16083 +2232 +18977 +39272 +32383 +47083 +12571 +20546 +36610 +27082 +29097 +21535 +26101 +49723 +5207 +9118 +37407 +24335 +25501 +26321 +4900 +46529 +33205 +10483 +18162 +38819 +48805 +1536 +41869 +18955 +44439 +12235 +44698 +44644 +45901 +40322 +15150 +32589 +1782 +18272 +46297 +42399 +34706 +39029 +12640 +6316 +23409 +4060 +1688 +32536 +11837 +1515 +18985 +32763 +49157 +133 +6973 +4907 +9306 +37414 +25024 +27269 +7594 +18438 +43070 +18379 +43060 +49689 +2453 +46125 +47310 +29971 +3293 +25256 +35883 +42631 +49695 +44189 +45908 +3832 +26397 +32455 +21915 +1037 +30216 +15633 +17848 +5485 +49672 +5822 +45688 +34752 +5986 +7253 +46164 +49403 +22043 +26302 +23348 +39509 +47519 +37985 +35291 +27665 +26477 +14239 +6504 +31903 +46128 +18247 +8644 +14453 +15509 +31850 +21082 +36287 +45101 +46245 +30138 +32919 +9456 +23964 +1671 +42372 +14628 +7352 +15728 +38734 +21582 +34198 +16791 +15502 +22778 +17721 +30627 +41314 +20781 +12331 +41775 +22071 +29617 +30320 +130 +10265 +17275 +7322 +2594 +39888 +33439 +40814 +31009 +42587 +22186 +5089 +49242 +4192 +39586 +2018 +35346 +13291 +16085 +34809 +36586 +23946 +23468 +28461 +30425 +38435 +42167 +47993 +48865 +5343 +40527 +20513 +46503 +29152 +22062 +15194 +19281 +38915 +35554 +39767 +43081 +44297 +705 +35325 +27484 +9158 +23794 +20075 +11864 +965 +40779 +44024 +24459 +35772 +31492 +14007 +41651 +18685 +30887 +17047 +27403 +40259 +21094 +9704 +27480 +45178 +28237 +26184 +16028 +39748 +48983 +1288 +29461 +38455 +46187 +4518 +44065 +20597 +4047 +30650 +28430 +36818 +35057 +5206 +47098 +10079 +21921 +11135 +7814 +27985 +36002 +23852 +24715 +47102 +27850 +33947 +21376 +2268 +42443 +16116 +44423 +36679 +27649 +5673 +12246 +48516 +36454 +2901 +28222 +24114 +20454 +38850 +8792 +13412 +15712 +18520 +15369 +39334 +11934 +38585 +4366 +13574 +33938 +19575 +18952 +33709 +16565 +42409 +42936 +24088 +19449 +16449 +28083 +35343 +4467 +4601 +24101 +32471 +16422 +25358 +32109 +1681 +24256 +26043 +9945 +49327 +46637 +15752 +26701 +42772 +15645 +29333 +41493 +29425 +48808 +29535 +38666 +14079 +43539 +23438 +3264 +28630 +307 +26394 +10465 +7567 +44293 +38792 +22049 +48 +32657 +28234 +23658 +21795 +37395 +45565 +11369 +48663 +17144 +43296 +22732 +41505 +17575 +22337 +4222 +3277 +46104 +17434 +3374 +27695 +30071 +39154 +46892 +40348 +15300 +44683 +47842 +10056 +15405 +38259 +47462 +22785 +26956 +27504 +47130 +6217 +15612 +29183 +32052 +17274 +24613 +739 +37106 +44806 +4733 +42224 +20497 +28652 +34321 +33080 +2997 +42996 +30301 +29707 +34089 +31094 +43611 +33751 +7788 +15094 +32682 +2641 +30963 +45009 +8429 +20333 +24314 +32842 +9835 +1316 +23479 +15218 +36398 +12790 +11732 +39328 +2509 +28655 +23908 +17231 +33869 +9661 +36343 +39059 +44153 +7577 +25130 +30308 +18006 +31360 +24044 +18231 +19529 +37784 +32138 +49287 +3194 +978 +23815 +44379 +15658 +2986 +40864 +21675 +7097 +12547 +7384 +45219 +43477 +16056 +3296 +21799 +22825 +35216 +1472 +18832 +8860 +1460 +33960 +3913 +2739 +45192 +3189 +33982 +24057 +29362 +48563 +12369 +17904 +12386 +15549 +31636 +6780 +39683 +43606 +29383 +11020 +41342 +32937 +28207 +8626 +45587 +41443 +15484 +35814 +15145 +12325 +24286 +6696 +43096 +22351 +20016 +37166 +21651 +10218 +46800 +29525 +26694 +14656 +33836 +25383 +681 +32431 +44838 +30041 +22525 +14937 +30628 +31780 +35294 +48277 +20542 +7729 +35739 +16220 +36214 +3543 +43290 +39445 +7452 +12612 +27764 +22026 +5716 +29798 +36358 +5115 +41859 +38984 +32385 +23153 +17012 +20726 +22277 +12647 +4618 +3086 +7318 +34223 +9055 +11301 +11308 +30927 +36182 +48653 +19260 +28751 +23512 +37006 +28135 +2035 +36391 +2034 +7666 +26191 +41984 +7603 +20367 +2552 +33867 +2818 +6986 +39875 +22460 +48189 +31287 +18983 +1650 +4934 +23336 +20133 +33834 +9407 +16844 +26514 +2472 +5913 +18058 +17654 +38020 +41236 +23062 +24588 +27536 +23216 +3450 +36485 +5149 +2895 +4961 +13481 +36692 +13331 +27121 +34348 +12105 +20868 +9192 +26145 +42063 +5016 +4705 +30865 +33748 +45026 +36364 +12208 +25707 +9142 +29037 +24058 +31366 +22787 +11432 +28626 +7190 +18171 +8154 +27237 +27715 +18345 +7336 +47974 +6005 +46435 +31325 +11416 +45788 +26979 +30805 +43409 +36161 +13723 +34650 +6908 +2080 +22838 +23864 +49837 +48972 +964 +572 +4897 +3971 +31455 +35007 +48467 +7414 +40281 +24546 +47933 +12791 +7476 +9478 +5918 +9800 +6411 +33777 +20226 +21903 +44752 +15120 +2544 +19214 +15593 +23615 +1535 +18583 +35898 +28693 +39692 +14080 +32360 +37326 +35518 +1075 +36436 +49965 +45476 +7621 +30826 +23854 +16401 +45835 +49119 +32060 +29335 +33161 +16762 +21908 +27512 +46420 +39822 +12444 +22594 +16704 +28416 +27091 +37720 +34555 +15815 +31173 +23041 +37808 +33553 +43158 +45193 +23910 +49632 +47505 +37108 +28498 +25811 +21950 +16636 +17727 +4637 +48013 +16995 +10682 +25008 +1494 +7449 +41754 +36393 +33691 +8866 +46929 +36894 +20492 +41372 +49826 +48668 +17270 +5454 +42358 +17019 +28710 +3513 +9091 +17273 +45109 +26983 +21365 +3572 +31136 +31695 +36243 +7419 +30612 +45795 +49336 +6211 +30565 +31596 +47529 +30440 +20839 +30433 +36073 +30788 +3589 +48428 +19502 +28351 +15029 +22889 +17786 +30295 +21841 +44724 +33870 +49752 +19677 +22271 +22791 +31942 +46970 +47761 +47345 +23280 +13775 +23321 +20175 +31944 +20914 +11106 +45774 +30452 +24291 +11472 +45167 +3311 +4800 +46205 +27275 +19046 +45524 +41626 +2392 +15707 +31845 +10550 +47835 +21282 +40840 +5515 +48718 +10333 +38433 +23766 +35006 +35211 +20315 +9073 +40611 +4451 +34108 +1772 +32141 +38852 +43082 +13599 +37027 +28839 +15199 +8900 +36856 +22919 +180 +48286 +48842 +46520 +43831 +26589 +141 +22324 +19571 +35324 +25456 +7497 +17777 +3794 +26726 +16488 +17151 +25615 +20561 +5797 +3662 +41865 +2388 +6830 +40355 +29981 +38006 +35323 +43852 +15419 +4218 +31345 +24696 +25318 +22638 +16830 +28010 +19218 +7570 +12702 +4086 +48943 +14602 +13595 +31851 +37575 +26925 +20806 +32063 +49681 +28855 +22753 +10822 +35496 +32894 +6722 +34350 +40011 +35424 +15504 +24260 +28886 +48107 +41639 +39402 +20521 +46084 +45259 +23324 +23371 +24245 +16924 +22199 +39014 +3310 +44356 +15543 +49348 +20244 +3246 +25381 +49642 +33119 +49015 +25960 +24972 +11151 +746 +11494 +2312 +30173 +35066 +40157 +33632 +12687 +232 +25326 +45962 +6734 +14539 +1664 +43026 +464 +48351 +29897 +26536 +39108 +124 +5527 +37967 +3214 +8638 +35662 +11681 +4791 +42000 +48904 +29267 +15468 +40903 +6859 +10580 +25214 +4008 +22815 +31838 +14663 +41241 +4070 +835 +37154 +15626 +5629 +4651 +35622 +33503 +47117 +49253 +27437 +47650 +15227 +43925 +2063 +46834 +41247 +13491 +104 +37072 +38286 +48331 +38588 +3943 +35465 +48248 +33873 +48171 +19489 +5401 +13871 +37620 +2928 +18177 +29991 +48543 +4599 +7372 +17323 +21970 +712 +31077 +17847 +48050 +21105 +7226 +7649 +10609 +32650 +8369 +27973 +38050 +34923 +3902 +47508 +20559 +37660 +19065 +22946 +20142 +11774 +22356 +40292 +24649 +2189 +4515 +32363 +69 +35022 +39523 +17473 +20568 +48044 +4878 +45977 +30783 +38669 +32912 +35506 +19261 +44489 +44290 +11017 +31271 +34883 +2833 +27551 +6392 +43972 +41791 +30817 +13582 +33900 +26593 +38099 +47946 +3149 +43250 +10484 +40295 +19000 +37657 +29279 +34996 +5374 +20100 +33847 +16087 +39789 +23182 +37718 +4182 +16574 +27806 +42435 +38595 +42724 +18468 +31945 +48099 +11064 +15480 +9298 +31045 +24839 +9903 +16993 +25104 +8950 +5991 +9427 +49432 +29090 +34796 +21895 +39475 +27462 +39860 +20201 +27422 +7046 +13602 +40495 +116 +49246 +31402 +49133 +49158 +45272 +38088 +22264 +32233 +44268 +11554 +11625 +29653 +24371 +24348 +11861 +16414 +39156 +46313 +36811 +5260 +40128 +16266 +17643 +12039 +18947 +19389 +31648 +4507 +43263 +33332 +24591 +31040 +24392 +48114 +41643 +10728 +22376 +23373 +47774 +46036 +46425 +5492 +36720 +46618 +24397 +30956 +40587 +12220 +12865 +7399 +29930 +26896 +26781 +29527 +48787 +6165 +34486 +16573 +31005 +28548 +41690 +42921 +7973 +12066 +22484 +28527 +12342 +33568 +11245 +4664 +29305 +47970 +9059 +21472 +4517 +26785 +36616 +19481 +43799 +18109 +41931 +36046 +43839 +31618 +48238 +25228 +9633 +43492 +28610 +42195 +34289 +34769 +20292 +6717 +5937 +7134 +1958 +4606 +17946 +31215 +22595 +37011 +4683 +41278 +18950 +31224 +47758 +19979 +2235 +20938 +38353 +5205 +1375 +1353 +5267 +23816 +47288 +48028 +16660 +48536 +8636 +24 +36531 +46335 +19633 +29240 +45015 +47605 +46090 +27595 +20373 +26251 +34292 +29486 +43346 +21958 +45206 +43133 +43307 +49595 +39558 +8008 +5129 +44350 +27107 +44901 +17822 +16731 +31090 +7312 +3143 +21579 +43974 +19761 +29384 +40257 +23947 +25153 +49805 +11225 +2604 +17488 +34464 +12679 +20714 +21491 +21496 +34916 +44597 +9654 +40324 +27801 +28069 +49930 +26931 +23286 +42504 +3683 +38500 +49976 +31189 +9223 +27454 +23073 +38572 +2298 +37034 +42051 +13309 +20043 +10074 +28136 +21033 +46224 +2452 +36860 +35874 +26156 +28418 +9643 +5565 +35882 +32284 +39055 +778 +6529 +40005 +25372 +39726 +34787 +47746 +348 +48537 +16171 +43394 +21383 +29216 +18729 +16612 +14743 +8577 +14449 +33974 +31623 +32396 +10775 +31613 +26048 +5274 +15183 +20902 +25386 +44073 +9225 +25678 +25061 +48740 +19462 +43095 +46902 +10053 +40541 +1390 +43798 +16027 +16960 +4740 +21905 +35656 +40600 +48193 +8666 +34854 +49730 +3608 +2747 +41830 +1967 +30462 +38521 +49131 +19538 +49476 +39628 +14717 +10458 +16567 +20837 +27934 +39521 +36201 +39616 +3313 +31551 +35919 +36464 +31521 +13503 +27844 +22148 +22783 +3461 +29408 +1052 +3851 +22652 +42768 +49044 +16364 +45401 +8454 +40606 +45561 +8977 +36292 +27342 +44809 +3452 +38783 +27457 +18621 +8957 +9999 +23403 +3116 +25146 +16885 +48927 +47449 +1612 +41668 +30951 +10879 +15786 +48654 +1011 +29479 +10211 +48228 +4167 +2706 +16180 +22447 +25835 +7746 +4915 +32118 +16156 +5514 +40714 +8511 +8141 +25373 +33125 +31589 +25647 +42546 +31831 +5769 +22940 +39318 +1975 +27799 +37735 +29420 +11638 +37816 +1412 +7804 +31516 +30423 +282 +4929 +13436 +24201 +30897 +43249 +6642 +39295 +15472 +40228 +18989 +47576 +10931 +44540 +40795 +16497 +4126 +7617 +34861 +36959 +16099 +47832 +31924 +15852 +11484 +32492 +24017 +35852 +42210 +5349 +4511 +26097 +26532 +5975 +7423 +27477 +36718 +23531 +16400 +35800 +32456 +16286 +43697 +19187 +47162 +37477 +32838 +25813 +18720 +33530 +47817 +28956 +338 +44829 +26170 +474 +36591 +20398 +21276 +43176 +11065 +19758 +46194 +21904 +8550 +7295 +33887 +3433 +47343 +30047 +11276 +11325 +9253 +5968 +34876 +48912 +1726 +32594 +39672 +25926 +26324 +10606 +3093 +2009 +11769 +33665 +20664 +35449 +49987 +21633 +34283 +737 +10446 +4565 +25288 +42890 +5555 +32573 +689 +11827 +42931 +46816 +29623 +46337 +38880 +19652 +7285 +12349 +44320 +17129 +2412 +42669 +38827 +21486 +34820 +37599 +39991 +8409 +30864 +7997 +25920 +21027 +41487 +40261 +29833 +45160 +45900 +45099 +36990 +48485 +24736 +22518 +48647 +8262 +40089 +4246 +39685 +11350 +27463 +5348 +33390 +35310 +14063 +44055 +8148 +36124 +25712 +32848 +36099 +39126 +7982 +41008 +3745 +27658 +16474 +29996 +20006 +45507 +34694 +2001 +41287 +38830 +38797 +40686 +6964 +21546 +40108 +32794 +46377 +47553 +2887 +20174 +38390 +6713 +7635 +21768 +3616 +30235 +32409 +5191 +5157 +16299 +19625 +1657 +4650 +47229 +19980 +26926 +38159 +44566 +4311 +38333 +2499 +4528 +33550 +38238 +24633 +5049 +5484 +15774 +5796 +22082 +49806 +19679 +25175 +9412 +41998 +1183 +22981 +3981 +22194 +23706 +28840 +11809 +14324 +48262 +5243 +3735 +13401 +21604 +28703 +3518 +35953 +41511 +31813 +12634 +37364 +9303 +10754 +28611 +14200 +31943 +39086 +23058 +35929 +39701 +6593 +47784 +34256 +8152 +36475 +22119 +18283 +14474 +13824 +21145 +27169 +32925 +12053 +23624 +11508 +4673 +28538 +29101 +31741 +20394 +28293 +36572 +39675 +39847 +44745 +23876 +40845 +38681 +31047 +40644 +44424 +31782 +43192 +15099 +6088 +49718 +49206 +49722 +38232 +12424 +9545 +1850 +22735 +46214 +5929 +47385 +43167 +11833 +9400 +6834 +20060 +1164 +29975 +4845 +42432 +39897 +25171 +15849 +1855 +46155 +39830 +45541 +3588 +18931 +19755 +11059 +46319 +30023 +25001 +4102 +5749 +16623 +40125 +32695 +1232 +20705 +41929 +48915 +48750 +47764 +9107 +35276 +40997 +5047 +29634 +19972 +2017 +43138 +40378 +19557 +1259 +20820 +49731 +20014 +14282 +42177 +37776 +31217 +27838 +42970 +1828 +4925 +44294 +19722 +30772 +1130 +764 +11741 +25491 +44988 +46915 +5597 +16044 +10324 +28854 +16229 +13402 +21479 +27171 +41350 +46765 +3466 +48928 +1537 +29624 +25371 +15733 +4731 +7129 +14828 +9480 +5507 +1835 +4154 +40601 +46827 +27241 +28280 +38921 +18512 +34642 +7905 +4906 +41953 +28913 +49011 +22239 +18803 +37373 +7667 +49829 +6403 +46277 +42643 +23856 +5672 +17873 +31800 +36546 +32496 +38258 +726 +24550 +4318 +29449 +22498 +49925 +17942 +2441 +23797 +19802 +25320 +30329 +44843 +2768 +20591 +6100 +7579 +37785 +22463 +29774 +29158 +40162 +40631 +36148 +18522 +48649 +38875 +40166 +27144 +8808 +26798 +15354 +8805 +8731 +39645 +36104 +17367 +40572 +44960 +39051 +15054 +2589 +3501 +3398 +5417 +7753 +3046 +22288 +21568 +23978 +38789 +41226 +21764 +43087 +49775 +37697 +47250 +34272 +10406 +8366 +44354 +26602 +30859 +4547 +30383 +37343 +40578 +23523 +35603 +48342 +30480 +24272 +9722 +18913 +40860 +35074 +20138 +21523 +37802 +18958 +43865 +33800 +47712 +32611 +25170 +15344 +18680 +25723 +4228 +46916 +11984 +3236 +7503 +17466 +25795 +5895 +41902 +28743 +32082 +41872 +44229 +22059 +341 +35539 +34954 +2914 +9486 +4299 +2435 +40849 +26117 +15705 +35613 +24472 +49184 +11353 +42252 +37944 +17699 +23963 +34524 +49576 +21676 +36514 +41095 +3754 +5741 +45107 +40164 +47631 +35159 +10106 +35940 +30189 +16493 +23680 +3262 +15992 +42679 +31374 +25726 +44355 +21543 +15845 +2629 +8667 +42396 +37503 +30653 +28969 +33504 +8689 +49308 +10055 +38297 +9272 +49534 +37089 +7075 +38674 +32361 +28204 +31383 +14397 +6294 +36267 +10168 +1547 +41475 +711 +20508 +34410 +1369 +18540 +15677 +49819 +13404 +6393 +37584 +236 +49427 +45313 +15923 +41683 +40148 +31535 +8823 +44127 +6814 +38622 +18354 +5880 +11069 +28891 +30819 +22504 +49151 +43369 +19186 +39471 +35005 +30733 +7326 +20349 +26787 +32712 +30446 +21800 +42158 +25816 +2555 +39305 +39649 +7179 +18277 +33440 +39941 +42502 +36503 +2337 +7343 +1385 +21065 +36819 +25846 +40596 +43015 +39556 +34231 +27518 +39003 +46260 +20220 +15550 +11978 +2673 +32684 +30099 +9733 +13533 +36123 +19806 +4030 +48179 +7680 +5022 +49207 +24248 +10229 +5617 +2602 +16357 +2007 +34048 +12499 +41384 +22033 +44215 +15987 +45393 +43631 +47384 +2233 +48743 +40209 +46612 +19698 +39768 +5166 +32259 +20274 +45663 +30292 +65 +35096 +5667 +11846 +16239 +23442 +47504 +33502 +48198 +32800 +12302 +18461 +45159 +1907 +24860 +21621 +22031 +38560 +12524 +2613 +40175 +35153 +18036 +36728 +43805 +28594 +15241 +9321 +7365 +47447 +24590 +26246 +32557 +37780 +10921 +7780 +46495 +48227 +2075 +12237 +19391 +39465 +14748 +15961 +25399 +5151 +17752 +25535 +17553 +41231 +33678 +10067 +36525 +3041 +33203 +11262 +37263 +5709 +45221 +46749 +40451 +11401 +2477 +40098 +43644 +42440 +32693 +13898 +39450 +38300 +26084 +34388 +10660 +19018 +5647 +38075 +24682 +35746 +17860 +23539 +5296 +13370 +23093 +16489 +34596 +37123 +24240 +36171 +40046 +8583 +88 +30122 +46255 +48058 +9652 +34453 +48942 +37114 +37110 +42941 +15314 +25131 +11097 +2032 +16014 +44654 +27468 +45560 +14995 +28930 +22548 +21067 +46518 +18560 +47922 +32170 +38292 +37596 +10871 +9917 +39245 +26161 +27009 +33005 +20517 +38431 +40697 +34826 +24675 +25353 +14272 +33366 +35018 +49589 +24042 +41548 +44461 +2096 +20439 +34391 +16730 +49882 +21450 +16837 +9690 +35087 +23571 +26559 +43487 +9854 +1078 +48970 +22535 +42027 +19553 +45914 +30120 +16222 +22011 +11399 +21767 +4942 +2664 +27321 +178 +45860 +28623 +35067 +34479 +45464 +33997 +26385 +49686 +40480 +45164 +38613 +25743 +26733 +37130 +28957 +35393 +17265 +32877 +29074 +39828 +12259 +37778 +23872 +35065 +30953 +46879 +22282 +35710 +4379 +20361 +23646 +49583 +3820 +45797 +19590 +1190 +46839 +47021 +37964 +19440 +34337 +7628 +22107 +34443 +45939 +36255 +46862 +37573 +35636 +6826 +1128 +24826 +24778 +27039 +16053 +27890 +19199 +864 +27130 +19818 +23790 +11286 +2814 +5254 +17885 +47158 +30857 +48078 +42524 +40422 +2736 +46430 +20425 +32680 +34017 +44499 +2782 +10649 +8326 +148 +19766 +19268 +3186 +43683 +27284 +47964 +37041 +25476 +19771 +45525 +15448 +14070 +22153 +23733 +41035 +10567 +49190 +7980 +44534 +16176 +41070 +20794 +3872 +26974 +45000 +44140 +41877 +33601 +42719 +20364 +13352 +41310 +14378 +15026 +19276 +16562 +45424 +15750 +27249 +27213 +14240 +31594 +41834 +35083 +18251 +41752 +6473 +31010 +34166 +29737 +38991 +19726 +40210 +16694 +47786 +48803 +40516 +32555 +27505 +36705 +22860 +28522 +4460 +45921 +11621 +21368 +231 +23125 +13746 +48826 +20823 +43684 +36276 +7388 +47551 +18121 +2296 +3905 +13680 +34767 +21715 +45400 +10512 +49785 +6761 +44327 +10267 +14115 +46117 +19598 +18504 +8975 +33722 +16540 +14815 +13996 +46457 +19029 +31564 +2140 +40889 +9435 +22017 +32068 +10838 +25621 +44789 +48152 +36086 +17107 +38139 +26574 +8129 +20965 +32246 +5003 +42599 +38402 +1945 +4231 +21977 +37342 +5214 +6037 +3718 +5068 +43302 +28846 +34118 +7308 +30253 +24547 +36606 +3417 +22527 +15970 +11699 +44252 +40915 +46602 +47878 +40962 +18671 +43898 +41733 +46877 +31645 +18649 +6174 +40502 +21122 +1110 +2321 +39994 +9001 +31918 +11093 +30938 +32715 +28865 +8427 +33697 +38605 +11676 +26447 +37423 +33252 +22489 +45756 +6888 +46268 +15164 +10288 +836 +45706 +22274 +23208 +40559 +9370 +36876 +16208 +22841 +3263 +47322 +14806 +32219 +45629 +48240 +18599 +22721 +6861 +48040 +19284 +41121 +44560 +5075 +35911 +1146 +47173 +46878 +47010 +23271 +15794 +824 +25185 +21994 +42569 +42319 +8049 +42665 +7613 +24726 +46651 +29369 +34384 +14450 +34354 +30767 +22903 +44726 +29782 +41571 +24135 +36920 +10612 +4679 +25838 +13829 +40677 +42776 +38551 +1821 +14618 +1061 +28238 +23367 +16209 +22446 +6220 +41381 +33533 +45191 +35857 +5548 +44903 +31182 +42258 +20353 +40584 +41616 +1982 +16113 +17236 +26607 +40517 +43623 +39011 +28350 +29005 +31210 +16848 +23458 +14074 +1166 +23606 +36469 +43667 +42553 +29395 +24351 +9335 +6802 +4932 +12232 +29648 +9828 +4914 +43558 +11053 +49738 +46395 +14068 +24849 +13417 +7772 +21870 +16341 +5389 +18091 +2559 +36392 +25075 +34589 +28460 +27883 +36953 +26129 +49599 +23342 +46841 +29893 +46069 +44426 +7003 +7023 +44369 +30227 +22747 +22876 +40873 +5925 +9691 +31899 +279 +37434 +21956 +17616 +28622 +1094 +20847 +20813 +23476 +2511 +4933 +36565 +44770 +46666 +18417 +28519 +31992 +7469 +37262 +31315 +28800 +36554 +45457 +7663 +15510 +15166 +17296 +22748 +2494 +4028 +49356 +139 +34120 +3562 +25863 +49343 +4843 +13956 +7056 +40410 +22228 +4824 +7924 +19774 +22163 +36926 +17056 +4623 +46251 +32873 +48652 +13893 +17684 +45489 +10667 +1399 +32685 +23298 +28947 +30992 +28679 +23773 +27235 +40193 +44630 +36226 +109 +9449 +15687 +26182 +10231 +30145 +33604 +19040 +30007 +47425 +48775 +6443 +37570 +35856 +43803 +5506 +38795 +27205 +12140 +33218 +14176 +17405 +9165 +4329 +6537 +14565 +1194 +23857 +32762 +44261 +6845 +44005 +27919 +45414 +32934 +39455 +2463 +143 +4412 +38626 +6929 +13861 +47976 +12383 +27264 +48702 +21892 +26364 +21796 +17827 +41839 +29375 +44769 +12049 +47481 +6544 +29968 +45591 +26177 +9897 +23813 +5236 +9727 +45340 +4852 +16826 +37488 +10693 +23491 +42353 +29855 +16832 +42982 +27324 +22693 +39289 +25818 +22697 +18226 +45884 +16865 +26256 +11096 +44791 +21480 +8855 +21441 +36620 +71 +40841 +46486 +33375 +21948 +2181 +37245 +16719 +46692 +23115 +28560 +4714 +29488 +3621 +7022 +21537 +24293 +7099 +42278 +44882 +43396 +30774 +13730 +34957 +39605 +19778 +1765 +15637 +37435 +6271 +5402 +4380 +13423 +31848 +38150 +39578 +30544 +25892 +42442 +14243 +42408 +4130 +32590 +39234 +19011 +1549 +34130 +29477 +9227 +47800 +23987 +47063 +32759 +42320 +17163 +32508 +7380 +9297 +46436 +31761 +9463 +28232 +34208 +17009 +36076 +19087 +17345 +37126 +15553 +27739 +2085 +44262 +42175 +45809 +26588 +42894 +12314 +38733 +9330 +1896 +35129 +8012 +48625 +27361 +2584 +20304 +47593 +21114 +37088 +40276 +40649 +30939 +6073 +36508 +41579 +25231 +47566 +10 +21731 +1097 +44282 +45102 +23956 +41584 +3766 +20219 +30934 +34143 +23302 +23065 +24251 +10245 +41030 +41408 +47780 +41327 +7440 +47315 +49177 +10884 +3101 +4609 +25068 +28027 +30206 +41319 +48679 +12823 +44758 +7065 +2958 +113 +47027 +6123 +16817 +49261 +21379 +24086 +36456 +1176 +29492 +44919 +5242 +17269 +16354 +34773 +19456 +39953 +1158 +16483 +2628 +9417 +43627 +25021 +24141 +35797 +27618 +2370 +21109 +36914 +32678 +10642 +49725 +12610 +47007 +1744 +37013 +40173 +25424 +27625 +41901 +42045 +46163 +24749 +44455 +29078 +3196 +9433 +4068 +45909 +23416 +16052 +42113 +22436 +41425 +3283 +5303 +10872 +44563 +30572 +22166 +28227 +33812 +30209 +20715 +11227 +35873 +827 +30470 +45440 +20658 +36761 +23220 +47530 +25982 +31291 +28587 +7768 +12000 +11563 +45329 +31324 +1524 +5344 +36422 +37951 +27400 +29890 +3763 +11522 +30708 +20414 +14821 +22461 +18291 +17126 +24363 +3140 +22570 +31805 +34858 +27242 +11656 +20739 +588 +20275 +12143 +8826 +40632 +11848 +40439 +21835 +40801 +42744 +24891 +39725 +17353 +2646 +18988 +23602 +31822 +3503 +27255 +24210 +152 +28068 +28181 +48255 +25245 +2540 +10881 +43843 +11702 +25767 +356 +30028 +26515 +9205 +7390 +44519 +47536 +38692 +36660 +20647 +2809 +32546 +5066 +2865 +40988 +1057 +3534 +2606 +48528 +48729 +44151 +29161 +16949 +18147 +21565 +18693 +26424 +23178 +38943 +48591 +38061 +32222 +26537 +35421 +14931 +38324 +24330 +20741 +28374 +16476 +48051 +40859 +29992 +8246 +6839 +9428 +5148 +32903 +15611 +10181 +8968 +4285 +46743 +27095 +2174 +49330 +36340 +18134 +22412 +22140 +22377 +34279 +5775 +18788 +38240 +45765 +36130 +17005 +21026 +4330 +45071 +42069 +38407 +49137 +17120 +45635 +5320 +27917 +24636 +47476 +21367 +33791 +35303 +44892 +37670 +35766 +23884 +17989 +45595 +41404 +40333 +24924 +29514 +6697 +45382 +37874 +19492 +3605 +8533 +2808 +29464 +45643 +38276 +13340 +35897 +31228 +37994 +6620 +4977 +42208 +7516 +18718 +39026 +37653 +49162 +42592 +9424 +9805 +36657 +1842 +46361 +33044 +24236 +20278 +35376 +37138 +12456 +49673 +46132 +19517 +6926 +14089 +31392 +19033 +43287 +15315 +48487 +37678 +39944 +20463 +23074 +31162 +7381 +20851 +34028 +48607 +48477 +21508 +14211 +20926 +25620 +28378 +41995 +31579 +9443 +909 +31511 +5872 +41034 +23707 +19447 +35520 +20773 +1640 +49619 +33524 +30233 +21749 +25249 +48798 +45484 +17089 +33269 +40214 +16556 +13897 +580 +25828 +49769 +16978 +6811 +9395 +5340 +46248 +7014 +26946 +23000 +27071 +43146 +25180 +29489 +4891 +47040 +7827 +15666 +19071 +5363 +29676 +38999 +10882 +11395 +3174 +49904 +26592 +18625 +38753 +4236 +14467 +42488 +12294 +1563 +35480 +1829 +8915 +36549 +11838 +49249 +45646 +49537 +37327 +3436 +13421 +32291 +26231 +14596 +46175 +38405 +20023 +23274 +32267 +46185 +46417 +48295 +28453 +48118 +29176 +32959 +7475 +33740 +10167 +18481 +4524 +9577 +43074 +16437 +49007 +34703 +25881 +1623 +10734 +15998 +4462 +18615 +16626 +45137 +40465 +14514 +43097 +2903 +14908 +48432 +42531 +16609 +6936 +21512 +33775 +35858 +7069 +37218 +40833 +3430 +16358 +4724 +22135 +1197 +23662 +25658 +38458 +19524 +3431 +40647 +40286 +19098 +41716 +36930 +28470 +29987 +36365 +4804 +48853 +9943 +26075 +36083 +38524 +1991 +28354 +26358 +21822 +23446 +49761 +21289 +25550 +33731 +41464 +18916 +4269 +35272 +5174 +23725 +29234 +20817 +43246 +45338 +31226 +26707 +49440 +35284 +34872 +6596 +43774 +2968 +22249 +47184 +18000 +39287 +18503 +5787 +46746 +158 +36447 +20762 +15565 +46053 +40880 +1446 +49890 +5643 +174 +41474 +45203 +4887 +45269 +43739 +15307 +38923 +34034 +10591 +4293 +24843 +13769 +12464 +25754 +24714 +24022 +7013 +27443 +21955 +38846 +12379 +48459 +26332 +11009 +3197 +6004 +13520 +42026 +37419 +23040 +11720 +2230 +37908 +46696 +48069 +11204 +41554 +11968 +27006 +26370 +41212 +4523 +14962 +46315 +220 +36437 +23189 +22437 +18690 +24304 +46550 +40049 +35991 +28608 +49180 +42646 +30894 +12632 +47969 +33649 +7948 +4409 +21862 +3312 +32718 +22485 +28874 +32640 +32122 +36480 +4280 +44034 +42428 +24571 +31034 +2759 +14614 +40580 +38717 +41169 +584 +30379 +46984 +27501 +48168 +35829 +32817 +17864 +32753 +40080 +36519 +43824 +2927 +45511 +21390 +3829 +891 +11209 +33756 +5318 +40118 +25508 +36295 +19246 +31144 +19661 +31352 +39045 +41439 +9514 +21173 +21927 +1634 +26770 +7431 +4179 +25379 +29747 +25625 +35344 +10574 +34495 +38141 +8822 +45145 +43923 +1609 +30153 +41224 +49783 +1785 +44288 +24274 +42079 +29881 +44138 +25233 +21221 +12301 +28914 +14352 +4579 +19952 +10442 +37612 +7967 +19415 +41433 +41976 +7433 +40937 +23990 +19671 +25105 +16492 +11408 +10206 +46217 +41325 +44558 +7969 +38536 +39868 +8233 +35302 +36656 +11257 +32792 +39165 +26923 +29354 +35677 +48207 +19988 +48404 +5833 +17194 +40707 +43275 +45492 +23887 +3073 +47527 +23637 +36713 +14512 +39903 +39407 +15936 +7493 +3748 +24689 +7676 +13320 +13350 +32911 +27952 +30221 +4689 +48183 +21243 +22168 +26784 +29054 +30097 +42461 +38262 +27574 +8597 +46776 +48910 +32057 +20687 +32556 +22788 +23166 +10883 +33531 +34871 +21076 +49211 +8245 +37122 +29524 +3406 +43910 +48975 +36848 +35665 +26949 +16413 +4654 +13997 +10807 +13341 +39032 +22898 +41385 +43444 +3315 +44266 +46176 +39816 +4652 +41750 +12228 +18188 +33214 +12763 +11195 +16980 +19916 +24076 +19236 +34349 +35855 +30201 +6797 +3579 +33307 +39545 +26981 +45983 +43875 +38351 +32947 +23863 +16505 +46910 +49856 +15351 +25728 +22807 +11186 +36851 +46740 +14126 +24906 +15237 +30674 +9444 +5152 +13274 +28116 +37961 +21653 +12124 +11281 +103 +12472 +49219 +29064 +32024 +1024 +32675 +48362 +12172 +48637 +45322 +37846 +40141 +45144 +26464 +40020 +24963 +24921 +5948 +4214 +44399 +47725 +15032 +31595 +19825 +15254 +45328 +42394 +41994 +36532 +20522 +8227 +40940 +13615 +20988 +25027 +27515 +4755 +49622 +43214 +39288 +28028 +17291 +20342 +46398 +42916 +37222 +16843 +4021 +25059 +25604 +27815 +32435 +36052 +13516 +25756 +16472 +15540 +39432 +17183 +49831 +18001 +36258 +5063 +8331 +14382 +28175 +35181 +46561 +17380 +43452 +2677 +7598 +34333 +38358 +3982 +21556 +5746 +21190 +21150 +37149 +23587 +49055 +8802 +2761 +34777 +43900 +47153 +47377 +5072 +46611 +28188 +25771 +18426 +21229 +45450 +31061 +8628 +46051 +17479 +45813 +22776 +44874 +7946 +19653 +21210 +4546 +10424 +10575 +16773 +5248 +47885 +29232 +17601 +37170 +9644 +9900 +46514 +15141 +44687 +9389 +34969 +39852 +12090 +9591 +47716 +18411 +30146 +21897 +42190 +5988 +6625 +11136 +30039 +44913 +34697 +28340 +20428 +4468 +26864 +20101 +9066 +36709 +22381 +25205 +46041 +14407 +29647 +3181 +29599 +47177 +36751 +23685 +46407 +37450 +32707 +46946 +23221 +42687 +29156 +8013 +23361 +22711 +6009 +43240 +21143 +49857 +183 +20747 +41107 +45542 +5472 +25603 +48713 +6858 +49382 +21577 +46341 +7118 +15839 +6507 +25487 +44482 +39337 +46484 +34303 +35362 +14058 +44714 +38367 +38124 +11722 +42238 +26699 +22185 +48814 +24580 +31932 +47852 +20623 +43665 +8966 +22242 +15386 +49705 +32668 +24780 +49462 +44737 +45421 +19906 +3545 +39433 +34225 +7871 +38612 +44782 +48368 +1286 +6611 +46724 +47178 +10579 +38173 +37388 +16749 +20330 +28320 +21463 +9509 +30809 +2716 +10573 +36857 +408 +32217 +31702 +47880 +31930 +26171 +1711 +44218 +37713 +13745 +21712 +38576 +28397 +28943 +10295 +3709 +27151 +8858 +33792 +14791 +18050 +17176 +16398 +26211 +4181 +7424 +13614 +34293 +5198 +8299 +49877 +42492 +25356 +26172 +28334 +13474 +10949 +11509 +37307 +6247 +25248 +10897 +10244 +15084 +203 +49920 +15169 +37928 +40847 +6804 +15938 +46777 +27419 +25414 +27582 +28646 +25484 +31694 +2462 +24510 +42310 +3983 +29983 +21344 +29200 +27374 +41189 +26228 +4857 +36810 +16018 +43121 +45341 +4680 +21869 +30973 +983 +12728 +29017 +35400 +11146 +49495 +39258 +13529 +27508 +38884 +44647 +17878 +3991 +17725 +19519 +34841 +36873 +34214 +32542 +33014 +35482 +40062 +32154 +6296 +42162 +49787 +29901 +49810 +19509 +9857 +33297 +42092 +25585 +41512 +13939 +15673 +11683 +25271 +30499 +3631 +1229 +12694 +15559 +36494 +13951 +6497 +3031 +26398 +41405 +642 +34294 +10234 +38185 +10507 +36515 +9875 +44289 +40026 +17941 +4302 +4839 +3026 +24693 +38837 +15208 +23163 +5896 +41343 +36916 +35694 +95 +39573 +7407 +13289 +37746 +22057 +13931 +37322 +49291 +27857 +47479 +8432 +2403 +38571 +4229 +49243 +3992 +2440 +41826 +15080 +44205 +5870 +35842 +5474 +44852 +40837 +35157 +17759 +33300 +40304 +43376 +3228 +10258 +49817 +48261 +36017 +49204 +48614 +1064 +42147 +5706 +24661 +813 +5081 +38437 +31351 +33416 +28509 +34748 +16333 +33033 +18543 +15984 +40856 +46291 +31902 +48374 +35479 +3813 +5843 +11244 +37601 +37453 +32081 +17150 +49144 +40764 +9665 +9311 +6161 +24334 +36281 +45022 +23389 +35392 +38974 +22857 +27687 +38735 +21402 +11524 +29777 +32940 +1998 +48570 +10570 +3018 +40391 +9544 +25553 +27848 +33544 +22290 +39425 +7291 +1601 +13469 +34721 +25858 +12751 +25469 +30298 +41249 +10480 +20282 +4598 +16714 +32207 +31510 +8717 +13489 +48940 +43352 +7595 +1398 +39128 +32117 +48827 +12643 +27835 +9838 +27262 +48716 +5091 +6523 +48692 +35437 +27312 +19665 +30161 +17301 +6603 +41790 +30848 +20167 +31343 +17772 +37025 +22644 +15957 +41798 +18768 +41429 +43203 +23811 +18444 +5154 +9677 +38607 +31767 +28246 +15483 +44811 +39159 +47836 +48308 +8542 +5239 +13428 +46684 +37890 +8883 +20432 +14183 +3147 +22897 +23509 +45283 +19534 +25392 +41317 +8754 +25822 +32091 +18176 +17160 +23069 +16402 +21102 +39930 +10444 +40746 +10751 +21572 +11232 +20063 +33883 +33039 +32691 +13479 +49543 +42965 +19754 +35387 +29508 +19549 +3219 +19824 +11504 +25341 +17076 +19892 +22480 +34674 +44733 +30132 +9477 +6226 +5308 +45895 +37662 +2680 +4282 +42923 +18499 +13369 +17484 +8374 +5699 +4112 +9460 +9485 +49729 +30910 +261 +48945 +22086 +22303 +30800 +8295 +21967 +21353 +7105 +23004 +35483 +26646 +23818 +36568 +7690 +5325 +25327 +49652 +8658 +29046 +38123 +18648 +13940 +8566 +11976 +11188 +43465 +41760 +20291 +9093 +18243 +20015 +958 +39955 +12292 +31120 +33880 +11289 +4362 +25242 +144 +6985 +1605 +19037 +32623 +15283 +18738 +37467 +36758 +40436 +16558 +25443 +40581 +15840 +41837 +45456 +27200 +30615 +29731 +15092 +29011 +29224 +44978 +2504 +39266 +22970 +34059 +36484 +39180 +38874 +33809 +49628 +24673 +47770 +4193 +16274 +22427 +8508 +37566 +4798 +9555 +29197 +26505 +49272 +41043 +13900 +12506 +2870 +14780 +42627 +31457 +32406 +23399 +7854 +33518 +28871 +22648 +22743 +38902 +20996 +21203 +18430 +7587 +43778 +21154 +10695 +36878 +21793 +47624 +46716 +2456 +33070 +38422 +9378 +12260 +25519 +23814 +46367 +39952 +17806 +43810 +17607 +37053 +20131 +42595 +21727 +29765 +19474 +9319 +7070 +9015 +17906 +34849 +249 +28690 +4747 +45725 +7040 +4811 +28730 +26724 +36013 +2161 +41063 +5471 +46259 +36370 +26255 +4056 +34273 +48913 +19964 +20913 +39515 +3737 +29773 +37548 +37214 +24724 +25516 +39040 +6832 +8451 +33621 +38741 +23559 +8011 +40270 +7954 +10782 +18948 +3265 +20641 +22259 +18020 +39700 +16481 +24037 +26276 +46941 +10417 +30290 +19787 +16478 +46193 +3304 +16839 +37904 +25402 +42402 +46088 +14032 +288 +29165 +11783 +40260 +41307 +24565 +22564 +21789 +8488 +26432 +7176 +38216 +4500 +17615 +27859 +34644 +40941 +26192 +42136 +2715 +11881 +46060 +17755 +35406 +38436 +6737 +13349 +7434 +37771 +49739 +23072 +38927 +42892 +43654 +8435 +1571 +43164 +48229 +1683 +24159 +8776 +28835 +31103 +2031 +23372 +24468 +17842 +42528 +14112 +4880 +25357 +30955 +43484 +3836 +1948 +45048 +23715 +32805 +6519 +23238 +25409 +22234 +35508 +1115 +26244 +45412 +22256 +49238 +34894 +19253 +4853 +37812 +22727 +12709 +15674 +36254 +21370 +37850 +15743 +3319 +604 +31439 +46847 +17700 +33260 +36047 +33373 +5737 +12170 +41778 +24225 +1367 +21886 +49357 +46013 +28508 +19626 +32928 +37086 +13642 +41073 +19536 +4644 +38754 +33144 +38186 +49112 +26635 +7016 +42048 +33195 +20093 +17030 +41744 +10920 +34483 +1952 +37015 +30503 +1607 +16875 +35948 +44573 +8033 +42254 +14967 +34678 +30212 +6237 +11495 +28732 +48172 +32603 +13482 +49365 +27987 +48815 +33580 +45452 +15501 +19030 +40719 +31656 +15167 +6230 +18893 +30668 +9859 +30225 +42725 +18088 +3016 +17264 +16699 +30463 +6793 +3858 +12698 +48973 +34219 +221 +33916 +25438 +5721 +42541 +13560 +24783 +37485 +38046 +46145 +45904 +900 +37524 +32232 +33045 +5058 +45822 +24312 +9906 +25342 +9007 +14044 +32653 +28858 +44333 +2079 +2571 +8016 +39710 +47143 +1086 +8510 +32709 +31863 +22468 +38782 +7829 +42392 +44267 +47821 +47837 +28853 +21566 +29745 +29560 +2944 +5903 +30683 +49421 +6188 +45750 +1942 +47470 +31001 +38109 +17472 +10522 +38053 +1713 +35252 +28425 +31998 +15807 +9887 +7953 +30954 +22749 +19057 +9806 +10819 +5652 +42601 +31954 +47829 +2668 +28502 +25159 +5824 +39894 +1814 +45655 +24183 +17964 +1234 +44784 +37814 +25790 +27487 +5056 +12332 +49149 +24528 +40598 +15100 +5082 +38742 +18164 +1506 +38630 +31784 +32995 +7085 +16741 +23294 +27034 +18467 +18187 +26108 +11611 +38266 +49307 +1193 +16790 +8305 +24362 +8913 +4322 +23368 +34432 +48737 +46631 +558 +46328 +37090 +30468 +3328 +16351 +22315 +33884 +15773 +13326 +29181 +22475 +2568 +29314 +26529 +5335 +25950 +36877 +2733 +37895 +10261 +36063 +13328 +28798 +35715 +25789 +33406 +20185 +28451 +23660 +25216 +16998 +18820 +6075 +17069 +23088 +27158 +17021 +26543 +16828 +13374 +36659 +20218 +28668 +45017 +32216 +16579 +34077 +35046 +36791 +46819 +13323 +41170 +32799 +19946 +32852 +39648 +640 +31335 +10528 +26753 +23968 +40654 +4422 +9649 +7158 +47659 +27706 +27439 +4834 +34376 +35315 +5237 +43816 +36257 +34892 +47847 +15148 +11710 +41779 +2971 +16581 +2460 +10593 +25187 +27946 +26345 +40427 +12423 +5893 +13511 +5921 +15422 +46126 +44108 +14003 +30035 +47301 +22631 +43749 +49894 +34547 +33073 +3825 +792 +41188 +31719 +16074 +12570 +22497 +36792 +28308 +22174 +5138 +4955 +16597 +23498 +22060 +5587 +14949 +2507 +44728 +34878 +17792 +3080 +8515 +21436 +31048 +33190 +6326 +21498 +35724 +21113 +47887 +47785 +24954 +32461 +31098 +26400 +23029 +39162 +24643 +23351 +32999 +35359 +49820 +47073 +34421 +7834 +18297 +8151 +39223 +48963 +16778 +25885 +35130 +31461 +48999 +30584 +46238 +12441 +14941 +23758 +21018 +28842 +47653 +13784 +13254 +8437 +432 +20329 +20895 +39958 +40155 +36249 +36680 +41017 +21906 +10823 +22675 +18356 +683 +18087 +41961 +34467 +13929 +8025 +2399 +120 +17965 +19701 +34175 +39322 +2994 +27731 +39798 +35899 +7974 +2090 +7944 +6877 +1099 +19849 +28785 +48329 +5193 +5085 +18670 +27874 +11470 +23741 +47226 +7737 +3816 +5453 +9592 +12672 +40459 +18120 +41261 +40154 +8726 +10496 +11197 +26126 +49708 +38957 +48994 +21236 +47304 +24712 +27864 +48077 +10297 +32888 +22959 +5505 +42368 +36492 +38473 +17948 +29639 +26976 +18631 +36334 +8024 +43343 +44326 +15824 +12500 +26706 +6866 +45644 +49267 +49116 +49378 +38156 +16804 +13524 +38375 +9876 +23018 +34532 +26902 +49702 +19532 +27780 +4960 +8238 +13413 +26003 +39270 +34738 +46445 +1646 +8225 +15907 +28967 +14676 +43829 +22366 +12175 +39759 +29019 +3641 +5140 +45687 +25406 +21722 +17854 +6498 +17597 +19235 +6862 +34865 +40032 +25652 +8124 +45055 +4407 +7816 +43567 +7140 +11461 +28356 +1410 +46307 +5410 +47584 +23211 +34542 +21392 +9470 +39167 +31104 +20691 +3413 +13245 +30062 +35419 +22671 +16072 +10492 +33815 +20296 +39112 +32595 +1652 +32933 +4369 +32329 +24389 +38355 +8131 +11772 +4765 +44343 +10630 +42377 +45129 +14585 +12226 +7547 +4754 +31286 +21466 +20137 +22539 +22678 +28319 +47466 +40396 +22361 +21485 +25591 +39891 +6968 +45434 +20195 +16338 +37328 +11391 +34765 +17815 +47471 +35233 +1220 +15463 +41788 +28708 +21642 +6332 +5043 +18469 +22938 +971 +34625 +6196 +36169 +4472 +47966 +6568 +43323 +19113 +28994 +23736 +47869 +21142 +28696 +12001 +874 +7396 +38054 +5107 +37937 +20140 +22550 +37553 +8690 +39401 +21189 +10298 +30238 +31302 +24945 +33855 +39081 +8620 +15326 +34806 +27455 +26181 +43854 +7467 +11768 +17223 +18875 +30899 +40064 +21096 +38989 +20038 +21421 +5147 +42126 +45673 +10902 +33333 +14145 +23807 +42709 +31834 +15879 +10021 +49653 +20836 +1839 +22590 +43140 +35994 +35726 +853 +2631 +21110 +48352 +9087 +3285 +40399 +6423 +49132 +18479 +11583 +23149 +5765 +43951 +30931 +37875 +22983 +8022 +28694 +32386 +32137 +22482 +7157 +32446 +29520 +17710 +28778 +34784 +3756 +45622 +31342 +31119 +35807 +19159 +5316 +11117 +40865 +14456 +13418 +25991 +22773 +18309 +9640 +24586 +49616 +24410 +16664 +49186 +38158 +34107 +42260 +10505 +23675 +26746 +25617 +49631 +48686 +26920 +27236 +21175 +20300 +15494 +15288 +46704 +45754 +3127 +19442 +7334 +30675 +48405 +24276 +14778 +44755 +47544 +21937 +33363 +22960 +44507 +16221 +36726 +13962 +463 +18507 +1126 +49779 +135 +19327 +33046 +29742 +8836 +41845 +29275 +4727 +13741 +43356 +14118 +31508 +31200 +43359 +31562 +19251 +42618 +35052 +42704 +23386 +30022 +18613 +48292 +6379 +46302 +47937 +32569 +8029 +31748 +11759 +8967 +29955 +37793 +22036 +39757 +5996 +242 +28361 +41235 +49292 +17464 +44783 +7605 +14600 +1040 +36152 +39105 +17708 +15011 +15869 +42234 +4814 +4159 +26637 +9259 +24875 +23350 +29202 +6962 +18145 +33425 +20207 +43051 +25986 +48370 +25966 +17709 +2342 +42346 +1669 +46389 +43059 +32860 +27344 +16663 +34310 +39033 +42193 +1378 +23819 +27955 +3978 +46693 +12244 +36216 +33181 +17670 +27754 +7597 +36802 +49429 +37058 +48437 +25410 +10204 +39907 +30764 +24295 +11249 +20892 +15670 +9889 +49827 +30310 +16564 +46820 +44187 +23390 +47872 +20523 +30676 +49871 +5356 +7878 +43195 +31968 +25419 +35435 +29007 +35182 +9908 +41679 +1727 +41825 +48202 +30796 +8639 +41045 +27421 +18749 +665 +5923 +26906 +16654 +6533 +19107 +25012 +22668 +16679 +49845 +3420 +39864 +15995 +36180 +41133 +3410 +45394 +45680 +11127 +20504 +19012 +4448 +1297 +16635 +27646 +36273 +27622 +20533 +22092 +43646 +29289 +21299 +26552 +2301 +32645 +17976 +1196 +33354 +16874 +25799 +39449 +20041 +40995 +31283 +5781 +8529 +3271 +4247 +29907 +38475 +35700 +38219 +11808 +11305 +48707 +3713 +6006 +19361 +26498 +25090 +2157 +11914 +32975 +29951 +2147 +44585 +31626 +22802 +21598 +10666 +28821 +1180 +45528 +15188 +15193 +11158 +27391 +9696 +35781 +18314 +23999 +48728 +34999 +9491 +8661 +43453 +37337 +25284 +16566 +34452 +20596 +41499 +28267 +16374 +31004 +33486 +14674 +2963 +5927 +6817 +10392 +47944 +28391 +28384 +34088 +8838 +43011 +24063 +38832 +34672 +27333 +29683 +47606 +41954 +6592 +14934 +11438 +20745 +24641 +12146 +46525 +38189 +25791 +48026 +33081 +123 +7714 +18772 +48173 +22016 +27626 +48895 +41736 +19897 +7250 +5659 +4908 +6981 +47914 +42678 +48410 +48995 +27011 +24809 +26478 +45907 +45616 +47417 +32200 +39474 +14819 +10830 +10708 +2191 +9295 +38000 +43689 +22205 +22568 +25711 +22987 +37641 +10072 +19976 +27660 +28866 +27472 +41146 +38107 +47202 +17299 +29589 +15558 +16750 +3182 +10235 +12664 +27072 +16537 +29306 +40648 +16671 +15306 +40934 +9 +19483 +33827 +33814 +3290 +44080 +33588 +10800 +8336 +7143 +10330 +16504 +35549 +36321 +49079 +49160 +22012 +37329 +21438 +38246 +9293 +9600 +7778 +35691 +12005 +29271 +6658 +13910 +33452 +27183 +45748 +15016 +37292 +35802 +27939 +7867 +26266 +35849 +40142 +39479 +10735 +34812 +4354 +2100 +16020 +44794 +27466 +41494 +14125 +23744 +9559 +2847 +25801 +47369 +4263 +44628 +24367 +34798 +8835 +22388 +23200 +33168 +4131 +35214 +35893 +49071 +48039 +12843 +41524 +38254 +13975 +43796 +48138 +15890 +16616 +37752 +8371 +35024 +17457 +49003 +17326 +35197 +31987 +29817 +35817 +28274 +5661 +43260 +34359 +24486 +21242 +12022 +47408 +18075 +38267 +13636 +32274 +30321 +8518 +34316 +3888 +25380 +49445 +47000 +2695 +27043 +20845 +36688 +43355 +5250 +37970 +27969 +19840 +23551 +32942 +38936 +35565 +48918 +27750 +10529 +47838 +15816 +8869 +18165 +33999 +35681 +44285 +39684 +48060 +26088 +33292 +15661 +39570 +30474 +29595 +21627 +10784 +34163 +43589 +6472 +40657 +3455 +23939 +21774 +31181 +44823 +29809 +21123 +18999 +18594 +19127 +34234 +16966 +5096 +16851 +17548 +36383 +4232 +31253 +8035 +6977 +36029 +13817 +4761 +41264 +28102 +15894 +21404 +17106 +13810 +41435 +6623 +49375 +8847 +4022 +21385 +6582 +46846 +23713 +24290 +37410 +23929 +46336 +14771 +35968 +46421 +27222 +43349 +48048 +8068 +5007 +43676 +12450 +10476 +34684 +12660 +3447 +3842 +6571 +2175 +46257 +11909 +22927 +15922 +41656 +16026 +25172 +48755 +38371 +41292 +23723 +21488 +28132 +41054 +26583 +23871 +21346 +37109 +7104 +4760 +48619 +21978 +44237 +4223 +26039 +3874 +12333 +9978 +20879 +34531 +27305 +26032 +28004 +15625 +6253 +16328 +39978 +25778 +12193 +7637 +45732 +45512 +47524 +1004 +16726 +10571 +35266 +42441 +3875 +35890 +48897 +3037 +22212 +15765 +27101 +2708 +2315 +21366 +26622 +30228 +2640 +3852 +33972 +47692 +28896 +46828 +19535 +3054 +39085 +5592 +38618 +25114 +32252 +14654 +47549 +3238 +2974 +13487 +34654 +14488 +27510 +25648 +17134 +23401 +8947 +16946 +41006 +21740 +11299 +10556 +22197 +45423 +46221 +32395 +33096 +269 +34875 +4529 +45367 +40507 +43637 +17215 +36330 +2220 +14204 +9138 +6291 +27052 +35049 +25078 +17592 +6711 +3980 +35110 +29671 +49086 +30175 +45614 +14576 +48638 +25218 +39882 +7672 +48325 +31714 +27010 +47314 +10991 +27662 +23525 +32127 +7068 +25841 +37637 +37301 +46731 +17940 +36567 +19869 +24584 +41684 +2059 +49306 +35246 +34215 +19779 +20276 +7811 +8268 +29699 +15464 +5714 +5470 +6312 +11463 +30302 +24320 +8832 +7298 +39539 +44841 +36780 +19585 +702 +7833 +3118 +44030 +32854 +15886 +19757 +28214 +46052 +44312 +1296 +20301 +29598 +38373 +38151 +4734 +44759 +9240 +36707 +20090 +34140 +22006 +26284 +18383 +45344 +34834 +29134 +13279 +35577 +23858 +11916 +5842 +2636 +33614 +29666 +47298 +22268 +30509 +39084 +2363 +5364 +4144 +28177 +31746 +47996 +44902 +23734 +19577 +38634 +24321 +30265 +13468 +27831 +11966 +43832 +26449 +47662 +46912 +47717 +34032 +5247 +22683 +49870 +27037 +44855 +5715 +11239 +42356 +19385 +39595 +3596 +18783 +58 +24215 +30729 +8373 +35773 +8779 +43043 +22839 +32647 +30734 +14265 +36787 +6813 +15453 +44176 +46782 +693 +27474 +30660 +15793 +20634 +1272 +30794 +18650 +40082 +37939 +31652 +22936 +48239 +39971 +42540 +16320 +32336 +29012 +26666 +17070 +11824 +20130 +12815 +32282 +6854 +18056 +43234 +22236 +40960 +39280 +9398 +19558 +37982 +4844 +18042 +45793 +5815 +19053 +1402 +2891 +39267 +1074 +46934 +3039 +5124 +40109 +2769 +26365 +2535 +12233 +12168 +30874 +28999 +35775 +25088 +10946 +6870 +9283 +25423 +32372 +9430 +406 +34440 +38855 +44768 +33032 +20003 +9261 +5932 +37062 +15331 +36430 +17290 +43459 +9587 +13703 +30248 +30101 +27277 +22110 +24769 +16911 +17125 +16436 +26554 +24592 +15718 +8585 +24046 +16350 +4631 +9588 +811 +5457 +26105 +7369 +46352 +38568 +27311 +28377 +10841 +33288 +34284 +10835 +35851 +24952 +5851 +803 +49214 +42378 +22196 +1445 +5816 +11829 +30475 +45964 +42781 +6801 +42076 +3908 +30789 +27165 +45844 +15380 +19208 +27959 +46962 +6180 +46993 +4899 +17774 +21277 +20767 +25359 +1722 +40101 +40844 +10691 +28532 +39442 +44460 +28549 +36106 +8777 +39025 +22333 +38574 +26021 +46293 +43742 +36011 +16821 +43156 +20371 +8659 +9353 +43271 +15313 +2190 +5262 +2843 +25784 +7426 +8596 +17026 +36496 +5944 +3931 +10018 +31006 +23192 +48993 +43187 +43761 +35451 +26419 +39677 +49073 +20915 +35288 +15139 +34259 +21947 +26647 +14685 +21603 +3358 +39169 +30100 +9075 +39469 +6396 +16361 +25274 +20776 +1070 +27533 +31015 +26291 +43812 +25311 +49386 +18022 +34932 +6990 +47120 +12768 +22004 +22932 +9602 +2381 +9274 +14887 +48450 +48191 +32524 +45619 +2720 +42363 +43145 +25432 +35942 +25388 +24043 +22808 +30040 +41697 +30211 +7525 +19051 +17734 +8705 +22837 +11694 +1231 +29712 +34572 +31081 +34553 +49955 +20685 +30171 +32165 +12798 +26092 +23089 +21056 +25431 +19007 +13756 +367 +7532 +15091 +22746 +2216 +23150 +28253 +1905 +42480 +18792 +19769 +10686 +20930 +30856 +47771 +12419 +32106 +47797 +21518 +45660 +32976 +3168 +6076 +20639 +25063 +10165 +16673 +49786 +20531 +24786 +49410 +11974 +48071 +21910 +40372 +5286 +38028 +38296 +28941 +16840 +25908 +834 +44546 +13954 +31410 +40432 +40793 +27257 +23436 +21829 +47541 +49853 +29137 +36597 +40740 +48131 +20482 +27223 +44742 +39638 +96 +25473 +49354 +36733 +4170 +45980 +26053 +8696 +12507 +11771 +22302 +322 +31323 +29301 +2937 +30905 +32381 +25561 +2508 +26887 +45751 +19725 +14372 +27738 +26300 +15034 +26066 +17787 +35901 +21585 +17767 +47647 +28395 +36833 +36418 +11823 +60 +40428 +716 +29554 +27798 +1172 +27954 +48643 +48672 +419 +38301 +11757 +42945 +30776 +48065 +16131 +39327 +29728 +28409 +8714 +22724 +784 +2878 +44603 +30107 +15500 +18942 +36361 +4566 +19768 +31649 +26479 +17394 +17583 +34890 +12089 +36023 +14693 +34042 +39093 +1981 +43695 +23631 +47617 +40489 +43231 +7625 +5651 +29582 +15031 +1950 +24208 +44018 +17571 +44528 +2294 +43939 +48522 +43035 +49671 +41080 +35895 +24944 +27580 +40750 +40336 +8633 +8745 +42980 +29368 +46162 +35085 +21999 +38469 +1017 +41441 +8053 +3998 +44047 +31597 +12617 +4390 +23801 +11124 +33863 +32618 +36194 +6128 +48746 +19862 +47188 +30771 +13957 +44338 +14362 +8834 +19548 +48466 +35521 +31872 +24241 +1261 +16178 +46483 +30482 +41666 +11738 +11980 +28667 +33860 +29771 +36266 +12031 +27259 +39947 +26390 +27774 +46843 +39103 +1644 +5177 +5190 +33899 +30204 +28632 +7836 +49183 +48655 +17544 +22899 +35595 +33964 +38148 +18842 +41856 +2788 +46643 +18390 +26273 +15232 +5982 +32313 +21521 +2201 +29643 +16920 +12103 +15173 +9564 +38806 +47656 +44376 +48849 +8259 +15805 +13773 +44366 +12866 +25513 +37425 +8775 +6488 +38918 +44926 +31135 +8753 +14756 +34065 +11029 +38315 +22502 +46127 +42552 +22157 +43399 +16160 +43501 +36576 +25361 +32585 +27066 +21331 +38201 +35573 +24279 +36697 +37603 +19632 +31278 +44945 +28639 +22285 +42968 +28870 +12240 +10344 +29867 +10370 +7696 +46710 +43511 +11923 +19799 +4624 +11998 +36424 +37730 +11729 +36706 +23664 +5006 +6752 +13426 +34600 +12662 +24865 +7067 +19463 +42096 +29770 +19672 +13267 +22007 +1773 +19522 +30647 +9692 +10944 +11967 +7559 +31174 +7868 +23233 +11616 +31533 +8923 +6724 +39712 +20683 +27693 +7316 +3989 +28078 +18956 +35600 +49972 +5017 +2054 +29060 +40059 +25098 +33022 +9214 +40169 +29263 +19043 +37946 +32229 +13927 +7110 +1867 +46763 +28347 +25278 +1455 +35561 +34364 +40240 +42166 +2476 +4732 +41858 +48343 +17219 +28618 +49898 +38291 +2334 +6380 +40872 +43670 +14681 +45487 +34985 +5552 +45572 +14422 +38389 +42495 +33878 +19923 +31113 +30459 +33560 +24460 +26057 +1493 +8342 +33893 +46039 +32287 +17220 +33412 +34221 +12213 +31683 +5255 +40689 +31703 +37313 +45736 +47196 +48685 +14742 +19961 +7289 +34979 +29406 +19291 +27412 +24244 +4196 +21995 +40086 +5102 +10332 +10962 +37654 +12718 +3559 +42787 +23170 +14470 +43883 +35954 +45991 +6043 +38788 +15578 +27334 +38248 +797 +25121 +11176 +20368 +29682 +43722 +47729 +27050 +40345 +209 +39846 +43258 +2344 +47054 +47239 +24010 +36933 +6106 +32187 +24120 +21281 +35848 +46020 +5563 +24869 +18490 +4207 +15280 +28581 +32831 +41390 +5220 +34649 +43819 +17108 +1271 +34639 +33219 +44041 +46247 +48848 +26580 +18489 +19501 +41979 +45231 +18840 +277 +13386 +38694 +28056 +41180 +430 +37260 +31503 +34227 +18232 +20716 +42335 +46850 +24638 +32829 +31151 +15292 +49558 +35318 +49984 +6674 +4785 +29194 +12653 +12407 +1533 +38584 +36406 +38650 +21866 +18978 +40914 +26578 +20469 +9502 +23868 +19429 +7638 +25253 +24819 +5566 +33570 +581 +23387 +40828 +45597 +38900 +36284 +4648 +27610 +40607 +3233 +22372 +39967 +1462 +29729 +28727 +31364 +32225 +18352 +49212 +23242 +34636 +39332 +5619 +18427 +2119 +47398 +9216 +22622 +41862 +10262 +21424 +41339 +6416 +3027 +48734 +13919 +46021 +12714 +11165 +8367 +33755 +25384 +9840 +21847 +40149 +8478 +15744 +27208 +8159 +28065 +7879 +29304 +46647 +35811 +28076 +28529 +28021 +17669 +49038 +1714 +28333 +10810 +47789 +47463 +3013 +3393 +43522 +23853 +16642 +12318 +33422 +19465 +29891 +33980 +1204 +44527 +42191 +2095 +33917 +2921 +45262 +28223 +334 +6599 +32761 +29512 +3835 +39184 +4459 +32544 +39230 +3165 +29427 +21482 +2660 +49555 +43488 +1863 +25404 +25969 +25314 +37517 +14356 +801 +36451 +44387 +37304 +17442 +1892 +13464 +12131 +37645 +21913 +41044 +38972 +13647 +6081 +9537 +16109 +49719 +6094 +3898 +37753 +38791 +27246 +11631 +43245 +19650 +47383 +44451 +7246 +46633 +25164 +46480 +810 +49108 +20692 +7886 +45814 +25422 +29095 +28190 +3867 +28917 +6505 +39333 +16200 +19362 +33536 +25962 +29609 +4894 +41038 +28419 +41290 +43006 +47968 +40340 +1823 +24601 +32311 +14388 +31625 +10679 +5875 +8710 +30251 +47337 +41451 +12141 +45513 +42583 +35979 +42217 +29225 +15242 +10350 +10552 +12576 +6731 +43714 +43640 +30915 +29048 +22002 +2155 +38138 +22803 +11324 +16191 +19360 +36754 +3346 +40806 +27700 +43344 +20147 +35872 +31057 +7273 +29135 +9958 +4137 +23878 +30682 +4428 +40984 +21447 +22710 +31914 +32550 +22325 +39233 +36581 +715 +19380 +15584 +45244 +15469 +26010 +21264 +41761 +7856 +25904 +25004 +22090 +47923 +9026 +9359 +40380 +76 +21876 +20109 +46872 +4691 +7995 +8564 +49602 +37019 +22868 +2800 +37931 +2817 +48041 +2206 +29943 +16223 +11841 +34666 +36442 +6666 +47276 +22425 +6546 +49278 +12756 +5731 +2630 +17304 +3314 +40831 +41465 +35853 +9050 +8599 +47932 +19795 +4006 +11081 +19508 +25598 +25396 +2595 +8959 +35551 +13249 +10246 +20770 +36 +9979 +49533 +2402 +49596 +36403 +33247 +16473 +21783 +4100 +1961 +15575 +33113 +19041 +21569 +48233 +31750 +5080 +44602 +13466 +49550 +49923 +32644 +36904 +17132 +33177 +47232 +21742 +44445 +39981 +8513 +17104 +4315 +35056 +8349 +23310 +26384 +16583 +21152 +42891 +37297 +47428 +44891 +33617 +98 +33877 +12769 +42268 +36681 +32577 +35466 +21182 +44555 +46071 +49629 +38767 +27538 +2892 +35045 +32120 +36225 +39459 +47705 +20732 +18681 +6185 +45105 +49494 +38506 +22151 +28525 +36346 +1470 +38144 +49736 +24983 +28601 +31706 +11553 +24520 +43935 +6849 +5930 +40540 +40757 +27762 +35263 +38514 +20002 +11483 +42083 +21209 +4191 +6421 +39624 +38427 +7004 +9122 +25060 +33236 +10428 +22572 +35412 +32472 +38545 +40056 +47984 +26579 +39524 +40619 +20087 +12083 +39711 +28130 +10786 +38982 +3653 +33313 +32755 +14811 +27392 +31602 +22700 +35312 +14866 +39984 +43209 +45493 +36829 +28959 +2960 +9383 +35780 +48921 +29299 +20384 +35491 +111 +37139 +26576 +2871 +40503 +45704 +2588 +2177 +809 +36632 +45194 +37705 +25134 +47219 +10590 +40629 +32353 +6407 +31494 +21001 +45486 +29597 +19459 +1089 +10017 +14641 +15708 +5603 +27670 +43896 +46678 +2484 +7847 +47909 +44740 +37393 +29832 +1124 +41108 +35812 +35588 +34389 +423 +21663 +29498 +9244 +37505 +21126 +16484 +46589 +33851 +28244 +16310 +25703 +11085 +33124 +36569 +6262 +45933 +43512 +1352 +44152 +32147 +35557 +7889 +15746 +2333 +31114 +18676 +34842 +7170 +3767 +31512 +12642 +40483 +42715 +3548 +28124 +29217 +21016 +33225 +29917 +7120 +49093 +19038 +44951 +3349 +22022 +29236 +6692 +38637 +11911 +21634 +7337 +7400 +40547 +10375 +47163 +3744 +12303 +39467 +6369 +20348 +35404 +20588 +33409 +19496 +28018 +33111 +29974 +5163 +6925 +2163 +9966 +29962 +24855 +11746 +48376 +8251 +44690 +27697 +46931 +3787 +12234 +9302 +39621 +33645 +1262 +18602 +36711 +39411 +11853 +5295 +10568 +26971 +20318 +28554 +49089 +47971 +39599 +47028 +14698 +47879 +47569 +6192 +9047 +48270 +19477 +34580 +33606 +7324 +3556 +39807 +29394 +2670 +43325 +45568 +43472 +27494 +24544 +28503 +22490 +49902 +31842 +49922 +36376 +37821 +15492 +25064 +45351 +48612 +18864 +43569 +24300 +41635 +11593 +36113 +48774 +34958 +34103 +27784 +12526 +43255 +13389 +14624 +4743 +47308 +37519 +19692 +30658 +15269 +15168 +29573 +4998 +7344 +17071 +16862 +33907 +7609 +31802 +11086 +41078 +15896 +1697 +48068 +15389 +2961 +36121 +12514 +6311 +18092 +25217 +46838 +38308 +35822 +10795 +21272 +11291 +45737 +19060 +17499 +37191 +33926 +41447 +33301 +21601 +25437 +34538 +47623 +5238 +49859 +8031 +30740 +30438 +21359 +7581 +32910 +28428 +18572 +12629 +40700 +36909 +15818 +38116 +21412 +11546 +26930 +46654 +31272 +1479 +36539 +9688 +38334 +44984 +14203 +43405 +28120 +43351 +25457 +6143 +46762 +20719 +44996 +18879 +330 +40272 +37983 +37926 +38329 +14325 +39960 +31347 +47436 +43842 +26287 +39607 +6555 +46428 +40235 +47168 +7707 +29684 +8606 +33258 +24817 +8982 +42720 +38627 +34051 +46558 +15204 +21006 +35629 +40481 +49938 +1419 +24416 +35887 +31770 +4078 +1902 +23672 +19927 +24404 +20614 +47096 +46911 +27377 +25315 +49598 +9563 +38997 +37888 +6825 +45868 +19805 +12746 +20079 +2919 +43700 +12052 +34498 +23930 +22532 +27332 +18143 +29523 +27817 +48383 +3739 +1915 +24355 +34791 +23338 +4703 +14444 +13935 +8258 +36781 +20957 +27718 +7849 +23607 +40912 +19793 +21815 +392 +28573 +5292 +5807 +44422 +39321 +651 +6433 +16190 +38649 +47006 +39136 +6045 +4719 +48941 +1783 +19333 +8580 +26258 +20846 +28984 +26958 +4034 +9106 +21844 +17869 +46674 +9553 +16084 +22247 +46549 +47126 +12223 +32404 +21089 +38879 +37781 +22141 +24942 +40220 +25350 +31446 +16881 +12488 +44303 +19216 +10503 +16634 +66 +7723 +32474 +31893 +10176 +21460 +44754 +1611 +14185 +48998 +9549 +37067 +49578 +49771 +28426 +3680 +1956 +4553 +29323 +28968 +23573 +6527 +43227 +18138 +7664 +3574 +20457 +49970 +12178 +14968 +30845 +11813 +19596 +37800 +7224 +6078 +23712 +36209 +22573 +22413 +40850 +45883 +15988 +8641 +20657 +8682 +20688 +21318 +6440 +1809 +43256 +43514 +44478 +27186 +35961 +46007 +16723 +27295 +9609 +44243 +3901 +2192 +772 +30230 +24055 +6676 +36191 +28082 +41007 +11801 +20973 +40954 +18096 +20835 +24104 +21587 +25547 +39394 +2657 +19998 +28681 +36107 +33343 +45850 +38004 +40022 +44324 +18127 +6039 +31933 +26342 +37791 +23140 +49250 +43715 +9000 +9143 +16771 +49640 +33028 +34645 +9154 +3812 +9695 +30928 +42619 +27371 +9097 +35764 +5760 +11185 +28600 +20124 +38103 +8481 +44410 +34405 +12221 +15517 +12289 +21860 +21902 +27176 +29629 +42802 +41967 +14171 +28689 +9501 +8601 +38713 +25532 +20619 +27420 +1584 +29989 +21711 +42334 +18186 +19222 +28434 +47799 +34662 +37679 +17439 +25193 +17343 +21798 +1051 +43888 +4461 +46359 +38518 +21538 +4469 +23218 +47727 +25687 +16631 +24752 +43733 +42103 +14730 +13522 +5857 +27286 +27132 +45311 +31450 +32294 +31025 +46278 +44997 +18336 +27093 +308 +14271 +36885 +40325 +3000 +24585 +3661 +11701 +33920 +20128 +5627 +46496 +15064 +20666 +20490 +31815 +14655 +47515 +16907 +22165 +11452 +8052 +40263 +20070 +8893 +40533 +28284 +5934 +39912 +21561 +39499 +15398 +26198 +20838 +10903 +21708 +45266 +9229 +7693 +15732 +5479 +29887 +49147 +30717 +14226 +14505 +19631 +21453 +26735 +26903 +27996 +31148 +43905 +319 +47823 +30434 +4180 +10700 +24103 +42165 +19944 +38347 +17868 +48922 +4997 +30608 +45128 +46381 +33782 +4178 +30852 +41711 +28982 +44430 +14499 +18508 +13579 +6770 +30327 +41106 +13467 +39188 +22250 +16201 +6960 +40679 +11655 +37839 +1047 +15796 +25031 +22704 +28796 +46855 +32704 +6023 +12805 +10640 +30613 +19523 +16775 +29102 +21926 +33250 +2846 +29125 +29471 +35217 +24282 +5426 +5390 +10314 +25470 +9084 +37819 +30484 +42181 +4150 +4120 +8174 +97 +26281 +38195 +39529 +24269 +15623 +8166 +12803 +8376 +28080 +39535 +18446 +28110 +44370 +38907 +35464 +22586 +20511 +3177 +2068 +8591 +37909 +38887 +18984 +9647 +34993 +10821 +38679 +5127 +16498 +14640 +46798 +5854 +42798 +8007 +20435 +47497 +24278 +9525 +20088 +29045 +45580 +8351 +6566 +34087 +43306 +35366 +32049 +12043 +23300 +36786 +34528 +22774 +25536 +3287 +47557 +5799 +38908 +26165 +8176 +5879 +4281 +21196 +38105 +48732 +39000 +42157 +23071 +29829 +21993 +4373 +6757 +5130 +40377 +48220 +45951 +34285 +9672 +10362 +8669 +14552 +24350 +49621 +38274 +4614 +36028 +29463 +14091 +8421 +5241 +32497 +23771 +7938 +3626 +19694 +29781 +1347 +22472 +34390 +33099 +14545 +19266 +9901 +47277 +23331 +30641 +14764 +22649 +20028 +41440 +36577 +16806 +281 +20610 +32599 +39682 +46413 +44650 +33723 +23810 +49872 +3822 +21106 +7386 +43881 +5332 +32075 +15686 +47138 +602 +8740 +6276 +43174 +34134 +3719 +24663 +17531 +31407 +26714 +7450 +16550 +36433 +26993 +15811 +11465 +34855 +27753 +38302 +2728 +33820 +37562 +48882 +18062 +22037 +22867 +46356 +30872 +27632 +36626 +20774 +30890 +47361 +42549 +24669 +45613 +11458 +47709 +35340 +11367 +21417 +28988 +28513 +29205 +36070 +6135 +13586 +40266 +10377 +40275 +20507 +25575 +25412 +33002 +33283 +29590 +19121 +12222 +37907 +12007 +1899 +43183 +17900 +43775 +5963 +10186 +44518 +2750 +46142 +45501 +6587 +22334 +24230 +45250 +1212 +41298 +6511 +5966 +14122 +47380 +44096 +31967 +33987 +35936 +4980 +48867 +35170 +15322 +23316 +372 +48780 +30909 +47975 +46570 +36236 +30063 +42240 +16942 +34933 +49650 +14144 +23691 +19581 +32071 +40180 +33072 +41564 +42137 +29129 +28321 +49499 +42046 +25580 +38906 +363 +43551 +11210 +27663 +26919 +24060 +22872 +36059 +14765 +18843 +49128 +30553 +3584 +4505 +7763 +26877 +31127 +9160 +15349 +19485 +47648 +18694 +984 +17565 +6646 +5839 +37289 +17314 +32758 +37347 +21475 +20086 +45479 +8994 +37220 +126 +43763 +29876 +18760 +44868 +39435 +2271 +6044 +44104 +38417 +4298 +17306 +10689 +29740 +44059 +49659 +46434 +37638 +23339 +26306 +21492 +8750 +11826 +19732 +26113 +18014 +40327 +49150 +45780 +9833 +21202 +17908 +27430 +22755 +33783 +37639 +4241 +2485 +30070 +26298 +37669 +17794 +33940 +3200 +38063 +31959 +37899 +33082 +36429 +18561 +21541 +9357 +37145 +28861 +22358 +45505 +7090 +43601 +28094 +6115 +38510 +3698 +26002 +24157 +7535 +31133 +47959 +24106 +23175 +5299 +42460 +47808 +46635 +35081 +37081 +10289 +33035 +30835 +41728 +46540 +1818 +37449 +48950 +11535 +45854 +3715 +41309 +11564 +17999 +24498 +32370 +24164 +8433 +46813 +40401 +890 +29451 +28790 +28156 +938 +15566 +2784 +641 +24380 +46215 +42647 +35452 +49333 +17116 +43724 +15751 +6436 +49396 +41727 +47834 +30886 +19487 +3065 +8193 +8054 +5810 +5887 +14119 +24623 +32234 +43086 +22757 +21456 +12028 +27215 +4836 +2838 +14465 +37142 +16910 +41988 +29749 +32248 +5512 +21707 +19382 +26405 +5730 +25099 +31723 +33220 +47825 +7130 +42417 +189 +21108 +36423 +34312 +43266 +27878 +5052 +6663 +45547 +45740 +32305 +29429 +4071 +40194 +5542 +39561 +25317 +38843 +33945 +40538 +39260 +3254 +41377 +31486 +10093 +44056 +38716 +1523 +36935 +7831 +34619 +28119 +38182 +15597 +49226 +6033 +47862 +23084 +21754 +17951 +22438 +34296 +33034 +3655 +44514 +31654 +15747 +10396 +5598 +25472 +13967 +43800 +3731 +41210 +17097 +33712 +38779 +5866 +36055 +26821 +3594 +10600 +36345 +27571 +6444 +43135 +10908 +17796 +46040 +9289 +5759 +15005 +11634 +4881 +39832 +48893 +29916 +5137 +42985 +30192 +39142 +19240 +36951 +40003 +27139 +12457 +28394 +16450 +40369 +46065 +30087 +31890 +28724 +34912 +11931 +25225 +15994 +21401 +35220 +9102 +29273 +40079 +12270 +1832 +2387 +2580 +25857 +17588 +31018 +25700 +101 +14947 +48464 +39454 +14084 +48861 +34416 +19958 +49822 +24910 +22260 +15121 +3476 +41344 +12693 +42688 +19594 +45410 +20357 +26452 +28568 +41437 +51 +40504 +30545 +2943 +15641 +21588 +7732 +9547 +18557 +38951 +49442 +3022 +48548 +11205 +11954 +48398 +9146 +6199 +1 +32821 +30635 +38234 +10190 +26848 +38412 +25928 +45993 +24165 +49037 +1729 +6201 +39410 +26623 +21806 +8963 +9670 +43189 +27866 +36278 +48518 +8684 +44916 +11481 +44131 +4352 +47995 +21271 +26846 +12272 +43037 +46727 +6051 +37093 +33644 +21865 +8368 +3954 +44313 +48785 +38289 +45249 +2776 +18458 +17949 +8849 +29732 +24526 +6728 +15808 +33627 +1224 +26062 +7766 +35510 +5466 +10880 +19559 +46073 +7601 +22581 +3647 +25096 +40901 +17959 +22809 +41020 +15395 +5150 +8163 +45274 +30038 +19295 +28938 +35605 +1521 +44481 +16247 +26016 +2478 +9339 +39037 +27587 +19279 +23897 +23529 +4892 +2917 +9113 +7616 +11778 +40799 +12867 +24199 +28932 +32597 +30918 +44623 +39351 +10797 +29505 +25935 +42019 +4976 +45899 +24848 +34385 +29646 +23252 +9189 +23306 +19764 +16770 +41572 +49832 +2082 +40234 +35959 +15042 +16382 +48388 +34428 +36595 +24988 +44401 +2426 +38833 +27327 +17352 +21167 +9729 +7379 +21118 +26987 +49924 +7725 +21308 +43997 +20290 +31068 +26476 +26081 +7274 +45923 +43342 +31951 +36327 +9638 +2004 +33112 +16205 +3806 +11624 +7153 +7904 +38484 +47573 +10404 +593 +13937 +26445 +49021 +28624 +25895 +38744 +47236 +6208 +7411 +22795 +25517 +28224 +34838 +24283 +17143 +16515 +45171 +26328 +28537 +44982 +25421 +31886 +48629 +34501 +23563 +35904 +31333 +41337 +34766 +37527 +4508 +35253 +31911 +8289 +911 +39587 +23591 +43273 +5788 +13704 +28993 +27711 +1113 +35997 +10758 +10501 +20402 +27296 +43811 +30129 +36372 +46451 +46111 +48153 +19914 +37686 +34156 +7448 +12351 +12361 +9278 +40566 +3706 +5594 +36474 +18395 +48055 +28980 +6954 +43362 +24444 +21826 +31053 +23346 +5156 +11344 +29902 +24810 +13278 +31629 +24451 +25849 +37001 +16536 +22604 +48147 +18845 +46733 +34031 +40083 +38399 +25912 +383 +18759 +12635 +27707 +8209 +6447 +5955 +7679 +44295 +41950 +48871 +42662 +3180 +6295 +29575 +14648 +28169 +7243 +21864 +36599 +29285 +15114 +20257 +1917 +42677 +19922 +4358 +47877 +37265 +24907 +11740 +27033 +26990 +46298 +46467 +34145 +41112 +5225 +21777 +18007 +1119 +23747 +13627 +31509 +33615 +11684 +36009 +34183 +41561 +42464 +46683 +9487 +26035 +32445 +18668 +44802 +49322 +40442 +34374 +28627 +49610 +17033 +8790 +12148 +44688 +44761 +26411 +38695 +39654 +37979 +14833 +1672 +28725 +29843 +42014 +36367 +10697 +28030 +46186 +29445 +21625 +22858 +3583 +42104 +7553 +48981 +26984 +42450 +26547 +24637 +40105 +39625 +11601 +321 +9429 +10296 +42244 +16108 +359 +32470 +39688 +6325 +41974 +45696 +15862 +13887 +28845 +39127 +20842 +30622 +30095 +49239 +6947 +36245 +42487 +10081 +35033 +34266 +18142 +5610 +7151 +4111 +30925 +38072 +17075 +15203 +22892 +24617 +17745 +13502 +19898 +4321 +7495 +6822 +28115 +21710 +8046 +10391 +20205 +16686 +27120 +912 +44453 +29349 +28348 +22777 +17808 +33934 +8320 +48771 +42047 +37148 +25023 +14856 +23359 +15722 +22430 +19894 +15715 +20949 +46061 +16905 +34609 +38593 +32931 +32342 +40854 +29984 +10166 +1365 +34505 +9432 +33186 +34243 +47773 +47230 +17277 +21971 +28472 +23272 +26731 +22674 +26318 +49791 +9809 +3244 +43385 +31735 +23453 +3878 +32487 +19025 +4749 +7260 +49635 +16662 +36162 +13456 +47415 +37213 +5663 +21176 +5275 +41828 +20446 +11867 +38824 +30291 +46154 +33059 +4368 +24779 +24755 +644 +15848 +23958 +40202 +27253 +17637 +25301 +49927 +39338 +13251 +1951 +3008 +8925 +5877 +2530 +31763 +42277 +17865 +1336 +23657 +11346 +29776 +33216 +29533 +49224 +15023 +5615 +39728 +26503 +30506 +20096 +23038 +21070 +40224 +6788 +37626 +45601 +12091 +49630 +45576 +46035 +7686 +6474 +5694 +49626 +5321 +11739 +42806 +6306 +28337 +40198 +49413 +8789 +9317 +4774 +12150 +36614 +38706 +20017 +47331 +31619 +12630 +31601 +3704 +31697 +39376 +22314 +22945 +43901 +8707 +14335 +19156 +32574 +36048 +35261 +40486 +14775 +48137 +33459 +6053 +7182 +10981 +15382 +31982 +33778 +42920 +21544 +40460 +37471 +16810 +19325 +44813 +4091 +47004 +41308 +15177 +40626 +49399 +39030 +42529 +10461 +1592 +23124 +6205 +36265 +28072 +20401 +3568 +15740 +34338 +10846 +36038 +8793 +7998 +2898 +21121 +31546 +22628 +17372 +37286 +42393 +5557 +21099 +46301 +27792 +21327 +27252 +21415 +21201 +10183 +30896 +26613 +26009 +22106 +14037 +17458 +40093 +32639 +41702 +42196 +14747 +46979 +16448 +44548 +30804 +36825 +9862 +23240 +39886 +36842 +9675 +5888 +1341 +21609 +41252 +45786 +5305 +42060 +10361 +19566 +38480 +14434 +939 +21074 +31603 +41142 +31640 +740 +6475 +6701 +44741 +3563 +33391 +24820 +39144 +33726 +4917 +5188 +4709 +31638 +6451 +3183 +4671 +38118 +36187 +12096 +24858 +44638 +42163 +26197 +34433 +49507 +33322 +48446 +34209 +12184 +47043 +31634 +18755 +34008 +21261 +38101 +31892 +43235 +24190 +24551 +18630 +46945 +43892 +13812 +5517 +14406 +46901 +32340 +45972 +1319 +2322 +27024 +25870 +9453 +21885 +17401 +33450 +48174 +36560 +11450 +13751 +4173 +8867 +8602 +933 +28381 +11595 +37076 +32179 +44715 +11112 +5729 +14326 +37883 +26791 +26600 +48345 +8382 +34692 +38015 +25956 +11162 +21035 +3580 +46907 +23447 +21073 +20912 +47216 +12206 +36277 +41636 +25108 +25797 +42680 +32948 +43092 +9041 +8116 +46018 +28439 +29638 +19048 +45896 +9941 +9528 +29961 +40530 +22719 +45326 +15074 +21290 +32827 +10478 +16732 +2791 +49179 +47791 +132 +28791 +35258 +826 +29039 +2614 +5326 +45205 +15128 +15361 +36133 +15409 +29986 +39809 +42955 +45247 +21607 +38356 +17284 +38298 +31293 +25934 +21141 +21524 +41214 +38745 +21907 +49030 +5626 +43635 +1145 +17172 +7084 +19499 +38930 +32504 +31346 +16367 +34427 +13969 +44872 +6578 +6560 +45928 +26804 +36488 +11615 +29402 +11928 +37117 +19828 +42290 +2815 +18184 +25576 +39468 +15156 +20183 +35648 +11590 +33423 +47410 +24162 +1887 +3198 +3484 +43732 +40415 +31400 +23235 +7346 +35784 +36425 +48144 +3710 +41887 +15391 +16909 +1056 +39632 +26513 +14269 +47323 +46517 +17673 +43707 +1199 +25672 +49833 +22667 +24951 +6070 +15972 +13675 +1777 +36553 +38157 +10047 +2704 +40529 +9642 +27615 +47359 +9071 +49458 +9819 +26069 +29998 +11061 +25006 +38942 +33272 +37905 +40014 +17756 +5476 +49347 +48435 +45603 +43431 +6458 +41362 +10365 +5291 +31727 +6072 +11986 +25807 +38205 +8654 +25876 +25514 +1921 +3717 +28975 +31355 +49457 +5057 +3646 +17118 +27557 +48299 +41347 +22318 +13496 +20678 +17445 +26124 +33598 +35704 +31550 +33361 +22227 +39009 +32750 +19134 +9812 +6138 +27896 +40484 +28970 +43523 +14254 +31655 +30993 +8840 +4226 +1626 +18896 +30703 +31196 +10514 +21957 +28638 +2227 +3558 +39999 +39226 +15058 +22291 +45851 +19735 +9495 +40599 +25805 +2240 +2167 +38290 +27160 +27294 +31388 +34446 +27908 +27142 +36822 +12562 +33757 +27767 +6631 +13463 +43748 +7985 +7782 +30935 +47092 +34896 +30695 +7333 +4004 +13715 +25070 +21525 +14150 +2404 +46002 +9399 +12276 +24645 +41412 +6956 +43721 +32280 +40610 +31365 +41218 +9184 +2203 +3613 +20640 +38567 +17610 +4080 +20366 +26819 +1062 +18609 +32272 +35386 +39100 +18017 +14961 +15979 +21057 +36940 +4666 +13285 +42522 +25645 +35360 +15683 +22849 +22714 +3076 +37431 +27882 +1916 +20332 +3038 +6650 +25434 +39750 +23013 +46772 +23714 +17590 +47994 +17268 +20975 +12580 +41483 +45317 +4923 +43562 +35428 +46599 +23709 +26111 +20723 +23967 +11384 +28869 +36712 +832 +28095 +27261 +32889 +1600 +7695 +39610 +47644 +1846 +40618 +16577 +22526 +22068 +30260 +26702 +36664 +39243 +18213 +32283 +24219 +7174 +28144 +4394 +14795 +45758 +25020 +4588 +14873 +14831 +32417 +32196 +18100 +44825 +42999 +5607 +40131 +27679 +26325 +922 +8043 +13830 +3232 +39863 +42708 +18972 +45168 +33006 +26630 +7721 +37631 +7093 +4762 +26474 +45337 +33482 +15782 +19403 +19875 +29537 +23375 +3334 +38239 +32500 +37792 +34713 +23785 +49873 +33293 +6983 +43494 +29063 +23293 +47411 +7706 +46106 +25355 +28301 +24933 +7586 +2376 +47556 +24644 +30094 +4165 +41975 +32846 +4012 +23473 +10984 +44840 +910 +39099 +42381 +19233 +44260 +2345 +42148 +7205 +45729 +4554 +22294 +31726 +28492 +774 +4290 +9712 +17666 +24026 +28413 +36443 +21259 +33799 +29094 +36296 +6255 +40958 +37725 +40274 +44700 +26830 +9375 +2286 +39522 +6915 +20272 +14820 +41717 +20412 +21219 +31111 +8231 +44918 +41841 +26520 +49280 +33633 +2748 +20671 +22058 +28574 +45804 +26469 +30858 +39668 +16917 +11368 +2523 +45690 +21704 +28926 +750 +31235 +28852 +44965 +37933 +21387 +967 +17098 +41229 +1274 +12770 +41820 +46913 +21314 +31456 +1331 +42614 +39867 +42354 +43690 +31313 +6783 +33184 +34928 +9156 +15991 +14293 +39031 +19323 +33445 +32199 +27276 +13845 +8101 +4708 +13303 +12384 +3343 +9054 +26891 +34203 +44508 +38704 +20636 +48387 +21305 +36331 +49448 +40312 +36826 +9617 +25684 +19321 +26446 +26095 +39397 +34720 +10371 +17791 +48213 +31054 +23764 +45890 +48585 +21998 +31440 +36800 +19143 +30252 +20126 +23114 +93 +28380 +12323 +40106 +15582 +15764 +27920 +47328 +44564 +6795 +34290 +18824 +43486 +36341 +33448 +47783 +8990 +42940 +38031 +37798 +17512 +26218 +29120 +20294 +19838 +31958 +28726 +5411 +27110 +35545 +20512 +42389 +39483 +40939 +20382 +15887 +83 +8819 +39012 +21909 +41139 +15495 +37048 +45294 +41466 +46066 +26451 +31280 +46691 +19728 +14644 +21687 +32516 +43018 +33382 +45060 +7240 +6239 +43857 +36058 +62 +29103 +6254 +20885 +29042 +30836 +31409 +49024 +1026 +13856 +46012 +36374 +27393 +49743 +48683 +34988 +40330 +11464 +47967 +35943 +15968 +21848 +29592 +16486 +11008 +11902 +18373 +42997 +364 +17349 +20032 +1595 +22994 +38881 +33051 +26720 +23861 +3057 +13858 +27219 +18428 +28385 +37426 +7611 +30380 +36667 +34545 +16315 +32666 +25007 +14851 +40938 +12426 +46623 +26481 +28462 +31988 +15682 +2981 +6510 +46723 +30822 +39884 +6992 +27963 +915 +16816 +49565 +38377 +41313 +23332 +44732 +26999 +42481 +38504 +12149 +9255 +7276 +17235 +33707 +9239 +1826 +7156 +5173 +10313 +41294 +26989 +41048 +4123 +40095 +9852 +26932 +15308 +26401 +18836 +35762 +9401 +4943 +4580 +23168 +33628 +44058 +889 +47502 +44517 +14913 +38955 +14000 +31907 +35578 +31540 +12845 +37609 +4633 +1815 +12648 +40318 +33585 +24478 +1219 +47251 +19926 +39273 +12306 +2416 +36971 +31824 +39871 +24960 +34764 +22343 +27862 +9928 +2952 +1539 +5233 +42370 +42926 +41376 +29848 +44721 +12530 +4944 +17300 +38671 +6760 +31377 +46345 +30995 +9125 +26189 +27766 +22353 +35255 +28463 +37891 +9904 +4198 +13244 +26760 +43884 +21666 +29813 +44574 +11300 +22931 +14363 +47085 +22306 +3669 +11329 +34001 +32965 +12194 +40038 +11938 +13455 +22192 +9532 +12788 +42995 +5122 +37403 +39205 +618 +49767 +13805 +39870 +49814 +45685 +29636 +7934 +27820 +4818 +30128 +17463 +2136 +34660 +24582 +29104 +49275 +6662 +4868 +43239 +4296 +42532 +1707 +19578 +37267 +9824 +16781 +43949 +7917 +15146 +41737 +47683 +42697 +18629 +17455 +25631 +34014 +48339 +37082 +16213 +39350 +11797 +2542 +24738 +19067 +38401 +11705 +2729 +4622 +27188 +47207 +8647 +31670 +40816 +11528 +39770 +17681 +40520 +46754 +17226 +37355 +13744 +9467 +38488 +10398 +16710 +8812 +19884 +15542 +40825 +45967 +36016 +46440 +14482 +19466 +32475 +8503 +12752 +41256 +11850 +48021 +28260 +35071 +17373 +41558 +11166 +17646 +39735 +15770 +5577 +27207 +23393 +31467 +19547 +35416 +5653 +4558 +14608 +23273 +38044 +22953 +28465 +34848 +45445 +13859 +31484 +10479 +22272 +36352 +32775 +38913 +33876 +48681 +11890 +14745 +42988 +13333 +47868 +24573 +26467 +12373 +22672 +23844 +4519 +31074 +46965 +32509 +34313 +16779 +46980 +48098 +46758 +47942 +28059 +758 +46366 +12680 +19857 +12162 +7745 +39659 +41653 +23965 +23137 +26422 +43143 +31208 +30550 +25524 +27054 +47204 +49699 +2284 +13356 +16858 +39969 +38058 +18350 +5742 +3953 +14177 +216 +14584 +19355 +12319 +48917 +32511 +12161 +28748 +15599 +14558 +41081 +17909 +29448 +38554 +42135 +41507 +11908 +43642 +46576 +9448 +15335 +2428 +46809 +39722 +31320 +9320 +1775 +14726 +5771 +47684 +14801 +13731 +27740 +39627 +33042 +14008 +27965 +44629 +24346 +22009 +6040 +7865 +37432 +22293 +47022 +19272 +4780 +6314 +42654 +42317 +11987 +9998 +23362 +15790 +38191 +12330 +14643 +30152 +35505 +48682 +4326 +24007 +34459 +48650 +20954 +5965 +34851 +16455 +6548 +25492 +32085 +4351 +49266 +9606 +43770 +13973 +45710 +16777 +49679 +15452 +31357 +38081 +45994 +10020 +18857 +45626 +42756 +11544 +27545 +22137 +24885 +41312 +42098 +13670 +23397 +36504 +4001 +11052 +48873 +25322 +8385 +27272 +11437 +22383 +24119 +29099 +2195 +6869 +5946 +15147 +12588 +30024 +19910 +8863 +21620 +11726 +11380 +13630 +4940 +30792 +38161 +28163 +15946 +25909 +2682 +41620 +17493 +22559 +8117 +22728 +106 +48931 +30696 +49165 +29703 +45857 +34810 +45320 +35905 +46471 +24947 +8388 +22133 +17672 +16929 +36283 +43329 +35198 +12544 +8036 +26485 +9936 +9219 +37687 +22684 +48759 +39408 +1120 +2025 +31220 +38851 +47056 +43625 +17893 +29993 +981 +37959 +25144 +32806 +23440 +12188 +36522 +35391 +4643 +44341 +32389 +33118 +5705 +48693 +37176 +23117 +13399 +35804 +10339 +36837 +44757 +8455 +44708 +49068 +33127 +17238 +5803 +11521 +40979 +39054 +28711 +46653 +35493 +45936 +20964 +11561 +10798 +36049 +15720 +43975 +29563 +17045 +33 +31202 +43723 +16339 +36142 +2844 +14156 +2905 +46562 +22610 +33433 +21041 +16797 +11889 +3333 +16923 +22414 +49433 +48327 +9716 +16216 +9251 +35012 +17430 +673 +24337 +18071 +39246 +34966 +23649 +30976 +19422 +252 +25560 +48049 +48822 +41221 +29281 +47756 +29409 +44054 +6570 +36318 +13820 +4713 +1245 +36752 +12316 +14466 +39642 +24122 +42884 +9843 +35892 +25713 +30447 +36001 +42740 +8416 +7286 +12652 +30399 +46317 +39824 +29469 +23507 +26815 +38 +33142 +4956 +41908 +30617 +12454 +22592 +41559 +6054 +12461 +26409 +33501 +29457 +32105 +18656 +9944 +657 +5554 +44671 +38485 +35567 +8943 +48510 +42439 +7626 +43876 +15261 +8459 +43817 +40351 +34922 +3322 +40923 +18708 +49148 +27680 +24991 +32796 +2088 +2104 +45998 +299 +31507 +48488 +19925 +7351 +18695 +18812 +31299 +20743 +31929 +11385 +39153 +4693 +14319 +35755 +48366 +25351 +42325 +12364 +45987 +32768 +8438 +32869 +6007 +42796 +13752 +47272 +28310 +1695 +8837 +19616 +46969 +39661 +13531 +35964 +12522 +33239 +49146 +28736 +21250 +25856 +45480 +49469 +36397 +37894 +26502 +34085 +14442 +28885 +25972 +8328 +11167 +30110 +31724 +31421 +27749 +33787 +24100 +11603 +20237 +19822 +20144 +17276 +10792 +22114 +44276 +7366 +16805 +14109 +49418 +20795 +14555 +28149 +48319 +27809 +28304 +22625 +30643 +34711 +25089 +44943 +3139 +3435 +36634 +41941 +15620 +30546 +23781 +26483 +25502 +26019 +17685 +40090 +8627 +28084 +42519 +24077 +28331 +22207 +8034 +34341 +799 +16624 +47749 +45016 +7806 +23869 +18381 +32587 +12095 +8219 +6733 +29155 +23684 +12564 +2821 +29626 +36750 +47492 +32872 +21351 +45919 +15004 +48166 +16521 +21883 +6516 +43995 +41174 +16927 +7671 +39950 +28101 +5217 +41145 +42245 +23558 +3850 +29619 +38406 +35717 +8662 +5398 +2785 +3974 +45856 +18841 +43013 +28139 +20768 +41389 +33832 +39419 +18922 +45625 +29380 +10510 +33970 +20390 +15958 +11 +20979 +15621 +48703 +14573 +45324 +33259 +9948 +18699 +284 +47282 +37615 +18877 +8665 +36816 +34393 +20400 +35433 +43299 +38709 +21734 +15693 +34866 +19368 +26677 +35820 +18511 +32143 +46252 +40685 +16617 +30229 +42561 +41964 +14059 +12590 +7624 +15189 +39874 +41509 +21545 +34355 +5359 +47779 +32491 +12269 +22531 +972 +32702 +21459 +39285 +44340 +47222 +23262 +27476 +1778 +20170 +854 +42763 +3949 +6876 +40718 +14870 +44684 +37824 +4452 +9626 +17955 +2528 +8590 +9086 +7755 +15438 +28071 +32266 +7297 +45947 +19494 +36003 +4346 +13639 +4792 +37012 +15851 +37030 +13425 +39430 +22297 +40091 +22798 +49693 +28530 +34607 +17760 +49152 +48542 +34676 +47093 +16764 +40532 +26440 +12465 +5670 +2972 +44501 +39946 +47252 +20790 +37789 +44275 +3800 +11382 +45821 +32689 +28698 +1077 +12658 +33317 +26921 +7227 +7519 +20543 +26496 +43815 +11920 +44304 +38471 +4773 +9535 +6526 +45708 +44736 +35783 +34297 +49486 +30439 +49424 +43850 +6071 +5754 +44309 +20917 +31438 +31194 +22956 +11357 +12287 +35102 +22820 +23568 +40373 +36551 +19827 +9011 +8611 +8818 +13346 +15481 +25922 +10042 +4334 +44643 +32673 +8444 +12360 +46648 +27628 +19950 +20129 +6742 +6702 +2439 +2445 +32733 +28314 +14432 +39427 +41819 +16570 +7537 +13991 +11758 +21949 +15616 +37356 +2011 +24028 +27320 +44367 +43874 +13376 +47539 +26283 +19245 +35675 +37408 +13808 +10560 +34975 +49173 +33256 +22254 +45061 +49017 +39635 +30046 +25894 +20232 +46240 +8088 +26521 +36034 +1131 +15574 +49780 +21686 +5431 +6710 +15905 +29133 +25666 +43201 +12806 +35522 +49933 +44611 +9658 +27310 +38565 +2561 +8546 +22812 +17216 +29422 +24836 +41230 +49005 +37521 +1326 +49830 +39140 +24655 +26951 +27389 +9719 +4801 +13307 +35598 +37672 +8983 +46895 +39077 +1629 +6781 +1836 +36671 +3414 +12174 +32423 +17084 +41086 +23077 +28849 +32864 +15496 +19999 +240 +43891 +2243 +35515 +45768 +40853 +2713 +39074 +25056 +35398 +39893 +29645 +44325 +13393 +3220 +23130 +5383 +43177 +6346 +38213 +15062 +34984 +42194 +40877 +33165 +23055 +40928 +32493 +46218 +5750 +819 +46900 +40695 +15336 +49210 +40055 +25083 +46794 +42584 +1346 +32950 +37100 +24133 +46141 +42261 +7015 +33594 +30027 +27842 +21339 +41580 +20844 +41595 +13890 +7213 +46265 +25204 +34213 +15086 +26027 +42723 +40103 +40609 +6109 +26750 +2826 +10378 +781 +47715 +11717 +8386 +12743 +46374 +1424 +47853 +21646 +19262 +9226 +47279 +40006 +40349 +10438 +35815 +47802 +1233 +49041 +36044 +34845 +43728 +990 +28254 +40881 +42050 +42001 +7418 +892 +6098 +10035 +36427 +9530 +24773 +16145 +7573 +13471 +37440 +14857 +14459 +31699 +1478 +21725 +7769 +37211 +22966 +15921 +27347 +33973 +33132 +37945 +38660 +11379 +38722 +20419 +9715 +11585 +23083 +22980 +47661 +11288 +49539 +45404 +32258 +13361 +32317 +45812 +17398 +17639 +47363 +6388 +14829 +31742 +47992 +24938 +14187 +7774 +23748 +8126 +47982 +9624 +13787 +47087 +29553 +42010 +27910 +38813 +42622 +7929 +26271 +48684 +24606 +24249 +40608 +37064 +28085 +38657 +46621 +6470 +3955 +1703 +47161 +34239 +17859 +27639 +47860 +18554 +19573 +9921 +12100 +35365 +41192 +294 +28040 +49794 +6709 +44318 +21649 +47616 +49737 +6049 +38056 +31502 +43225 +35330 +30569 +31555 +335 +11995 +1038 +22557 +1812 +41067 +714 +22796 +4851 +28168 +37969 +17706 +45999 +21786 +39117 +26303 +35770 +2832 +25332 +37608 +34113 +9618 +43752 +19711 +41585 +17813 +45286 +45503 +27450 +3250 +21968 +2010 +18559 +18487 +9437 +17087 +20870 +16421 +2251 +31765 +33311 +49585 +21060 +43012 +11662 +5711 +7000 +39629 +25387 +47518 +2763 +41612 +41663 +28876 +44668 +32254 +47144 +12106 +7266 +5933 +3047 +27974 +3808 +29661 +18101 +9951 +37767 +29372 +20058 +32158 +2244 +1501 +16933 +40846 +41542 +15935 +23247 +27853 +41551 +5042 +902 +23174 +15248 +14370 +16541 +42628 +8535 +39196 +49936 +15748 +40668 +20396 +27997 +18371 +49248 +45968 +24265 +13736 +2073 +34755 +28671 +37350 +46493 +20551 +41271 +39317 +32601 +25654 +26674 +44766 +34300 +17412 +26292 +10373 +11884 +44368 +22 +17570 +4698 +18012 +28517 +30677 +5161 +40975 +23802 +26079 +20981 +4490 +23136 +37481 +8287 +32355 +37339 +41742 +4924 +12459 +5036 +12312 +22881 +29620 +7277 +12171 +44625 +25729 +41050 +39345 +1465 +30919 +22097 +5037 +37910 +40496 +39252 +47719 +35275 +1208 +7088 +21762 +38559 +10049 +22715 +27775 +28761 +46089 +5436 +411 +29338 +32210 +25344 +19147 +2454 +20053 +28338 +49121 +42073 +31686 +20854 +39232 +18492 +14458 +37971 +6910 +46789 +9929 +38761 +4378 +34363 +45695 +3289 +22561 +22978 +12584 +29664 +3098 +5819 +38939 +30496 +22624 +20571 +35432 +34621 +32457 +46505 +14678 +25545 +46882 +33208 +24439 +5606 +48558 +19528 +45836 +18083 +27304 +49323 +5656 +20663 +39896 +4531 +16954 +9051 +31142 +34714 +22901 +27788 +21362 +15653 +5850 +43666 +26582 +40638 +22616 +19942 +22895 +10569 +5013 +7025 +30846 +19022 +45079 +90 +5977 +43353 +33557 +21174 +14497 +13761 +31791 +7186 +22326 +41644 +19227 +47487 +23704 +25244 +47094 +22708 +13327 +26900 +17714 +29453 +16349 +3636 +41692 +27026 +40656 +20593 +32566 +9891 +16690 +36337 +24680 +12420 +41356 +48089 +29950 +23487 +14260 +25329 +35143 +38386 +23877 +32652 +44924 +18692 +7492 +4164 +16703 +17158 +43429 +27506 +11018 +25393 +32397 +25466 +27375 +44299 +23885 +30091 +20793 +27221 +44804 +49468 +32955 +37379 +11284 +1932 +1285 +42118 +6231 +46318 +37180 +2671 +30898 +32430 +33857 +47119 +4514 +935 +11718 +8280 +19058 +4234 +20245 +21253 +36252 +35484 +22330 +49449 +18997 +3724 +26597 +31878 +39579 +7837 +45598 +19525 +24950 +6349 +26975 +24815 +30278 +38090 +45956 +19324 +18072 +47077 +35951 +13762 +2228 +40114 +31733 +39928 +44247 +29754 +18732 +47214 +25026 +18328 +4883 +2237 +4996 +25549 +17870 +35722 +24209 +1257 +5245 +43765 +25639 +34311 +35730 +42285 +46917 +31362 +48014 +33158 +37059 +13313 +13971 +2002 +11398 +29076 +41745 +44196 +4589 +26046 +30505 +7698 +46159 +10325 +33853 +34947 +30286 +39463 +2890 +31448 +15855 +20217 +1588 +33602 +30472 +2158 +3920 +36513 +9243 +13314 +2000 +25252 +21857 +22546 +41710 +35289 +46387 +40742 +10383 +24387 +21919 +3987 +38946 +2912 +47115 +40092 +30427 +7561 +20260 +8991 +14316 +2293 +4941 +23420 +31107 +36408 +30375 +14768 +12159 +1256 +40978 +9934 +17658 +48862 +34850 +20993 +49554 +24115 +35381 +262 +19130 +8057 +37914 +13835 +44672 +20923 +17347 +27528 +23385 +2142 +34717 +37598 +16394 +29788 +24117 +33635 +45802 +24842 +31483 +47652 +46665 +15310 +44595 +34245 +29226 +42588 +37830 +47351 +13800 +23604 +49911 +24127 +426 +25762 +49338 +578 +18110 +8803 +37290 +40645 +40129 +49434 +3915 +34021 +27901 +14557 +48203 +32662 +17309 +48830 +33526 +25139 +745 +45668 +13576 +32000 +28664 +41260 +8239 +31941 +38447 +29030 +26112 +44483 +33794 +26835 +39161 +49855 +49236 +40673 +42683 +21428 +27982 +37885 +27723 +32301 +47150 +44075 +43368 +41757 +31319 +2590 +45316 +39443 +337 +4918 +25150 +23167 +10566 +9228 +1023 +18061 +37887 +29065 +8118 +17437 +20029 +9997 +24252 +39674 +40099 +32146 +41123 +39444 +43455 +35667 +29518 +8713 +29772 +11728 +4951 +5511 +12593 +20547 +45345 +31183 +6547 +48461 +27155 +28438 +28294 +6059 +37094 +40641 +37430 +41622 +23425 +29600 +21879 +28675 +17749 +47067 +34981 +6853 +2534 +29157 +30557 +3481 +48416 +22121 +4002 +43693 +40573 +32428 +8476 +49477 +26985 +19846 +12496 +30085 +15162 +38283 +18660 +11896 +35173 +5273 +6872 +48007 +38078 +2621 +5131 +16769 +8084 +4984 +6074 +7398 +4256 +30589 +40783 +8595 +12315 +36177 +25803 +4994 +20780 +35076 +40363 +29926 +40633 +1837 +20696 +36618 +9801 +8466 +28557 +48757 +8346 +47930 +48272 +31043 +43966 +28024 +2226 +4419 +15699 +1034 +30172 +41329 +39125 +45288 +10901 +8995 +39017 +13450 +35552 +22877 +33679 +17293 +7968 +36163 +48955 +27225 +12663 +27491 +44905 +39221 +37728 +32359 +42299 +39171 +11109 +49268 +24823 +20972 +12439 +31240 +33514 +1599 +7135 +4807 +36350 +20953 +32408 +49297 +16078 +26026 +45263 +37707 +6744 +41935 +33574 +9493 +43326 +8180 +1795 +5051 +3115 +34135 +43998 +25855 +32096 +35095 +12429 +22395 +41324 +30948 +37571 +40732 +629 +8297 +4725 +46239 +15046 +47637 +18535 +31773 +28661 +32892 +48571 +211 +28536 +36006 +21476 +42418 +9018 +6952 +42667 +33185 +34096 +18728 +4387 +14427 +34159 +45504 +40308 +35075 +44607 +1854 +9360 +16458 +2083 +13429 +46226 +37893 +39841 +12239 +2391 +46759 +36881 +37636 +11941 +41299 +15797 +26470 +19542 +32198 +4501 +39277 +9533 +6821 +18076 +40525 +39827 +25468 +40374 +18526 +5618 +5135 +2471 +21794 +26047 +861 +34614 +38336 +32391 +45068 +45056 +46400 +6465 +17162 +47400 +14225 +11932 +12167 +45217 +42949 +17924 +44676 +1973 +3269 +23418 +35234 +10299 +16647 +27572 +30582 +30361 +8285 +28714 +46745 +8553 +44166 +44509 +35935 +10252 +42605 +4520 +5703 +46093 +924 +34536 +38787 +29288 +22661 +47627 +44120 +40905 +21270 +26943 +28467 +39548 +16516 +570 +4640 +3657 +43685 +34240 +26955 +21433 +27102 +19981 +34763 +24797 +17513 +6277 +41823 +8907 +13391 +27080 +27317 +22018 +25345 +47407 +46235 +33160 +20249 +35972 +47854 +3557 +34843 +31704 +38174 +12242 +24794 +16975 +18717 +44301 +5911 +8570 +20848 +29698 +17935 +47657 +46535 +45011 +26173 +944 +6634 +3492 +23111 +45260 +49192 +2948 +40052 +29842 +29454 +25665 +6805 +44584 +3318 +43555 +7726 +11079 +13909 +43084 +49409 +17287 +26442 +369 +7382 +8618 +13492 +25374 +33064 +38578 +45321 +31369 +3468 +19737 +46110 +14437 +34830 +36691 +6116 +18119 +6476 +21320 +14241 +28682 +15366 +39461 +36898 +5987 +4737 +49320 +48408 +44021 +47208 +8467 +11287 +17031 +45893 +13645 +19747 +15868 +28643 +44551 +41197 +32742 +28775 +6142 +20654 +5562 +23404 +986 +18547 +4581 +6687 +21619 +22509 +16280 +35037 +24814 +40041 +9030 +14671 +39121 +35221 +12264 +9483 +8671 +3871 +26436 +4237 +46978 +38467 +40896 +39492 +47068 +37643 +31276 +24258 +229 +14469 +26212 +28037 +14818 +24501 +47902 +36736 +37867 +4681 +9235 +21980 +23925 +37590 +41061 +36821 +39536 +19889 +3023 +15741 +2667 +28049 +34182 +29316 +20916 +31451 +43056 +5257 +14224 +859 +9498 +41900 +17862 +12613 +39189 +7962 +34413 +34527 +3749 +1578 +40628 +5249 +42028 +33704 +39200 +49422 +10292 +22144 +23998 +32368 +18424 +9366 +32990 +36564 +43438 +21181 +17532 +48635 +26263 +29153 +35626 +31673 +36770 +1900 +48209 +29308 +39164 +27651 +28015 +29621 +18115 +3083 +4583 +29577 +1107 +7113 +37394 +42453 +32437 +2790 +37253 +36639 +9507 +22819 +3409 +1586 +47788 +49801 +46769 +27769 +2182 +14849 +13915 +1930 +4067 +17733 +46852 +6773 +37876 +25498 +3881 +4297 +13384 +2969 +23225 +24734 +36668 +23444 +12700 +42977 +10979 +19314 +27116 +33946 +34352 +6640 +14620 +32677 +25764 +43893 +37068 +19607 +17841 +26372 +40393 +49684 +32756 +14997 +4007 +33742 +6636 +48502 +29942 +27243 +31080 +4561 +44148 +127 +9667 +5538 +22995 +6166 +29607 +21157 +33403 +31853 +6719 +27833 +49094 +41807 +45169 +45516 +48478 +28074 +48538 +21637 +34775 +49181 +14904 +31376 +46932 +34369 +26730 +25199 +4456 +45309 +32155 +37160 +3615 +34442 +2591 +35040 +47722 +41023 +33164 +37656 +49848 +3821 +5679 +45808 +24401 +10661 +27133 +10051 +28295 +40808 +29350 +19921 +32957 +24587 +7096 +3258 +13961 +49561 +9653 +43756 +29087 +27226 +47381 +35245 +23292 +36627 +48335 +5116 +5853 +31920 +26814 +6923 +18201 +4882 +15098 +17190 +11674 +3968 +43443 +17967 +1977 +5337 +2371 +28296 +44580 +43908 +44183 +29356 +38590 +1920 +47494 +31488 +12607 +2473 +23754 +47543 +29785 +46402 +5034 +34169 +29474 +30715 +8301 +11856 +48954 +39261 +28716 +16322 +1789 +44576 +48140 +47845 +869 +12729 +20209 +27248 +28271 +33583 +47141 +12061 +49481 +45997 +37387 +3827 +9420 +28546 +39637 +16961 +22842 +1423 +35996 +33671 +41586 +49662 +22219 +2154 +6149 +16812 +30779 +47803 +36098 +27581 +47356 +8872 +22398 +25918 +33684 +3993 +25504 +47065 +40302 +45647 +38847 +42728 +804 +31885 +41029 +300 +21012 +4273 +16086 +14419 +48363 +44773 +41062 +9425 +7643 +34469 +47213 +16329 +15646 +28757 +6120 +31282 +42039 +5279 +10757 +29303 +35579 +3932 +41674 +35439 +1576 +3166 +40508 +46581 +42115 +13432 +36144 +35117 +28363 +48786 +8715 +6664 +29246 +18697 +25163 +13901 +3885 +2028 +19684 +25644 +36375 +202 +28215 +37140 +49318 +1502 +19918 +26296 +47203 +10045 +8829 +27339 +34745 +28143 +10824 +29393 +32767 +24888 +16013 +4832 +41660 +41135 +29775 +16300 +36670 +44490 +15639 +2383 +41498 +24614 +15766 +5358 +8139 +31443 +33305 +19576 +33724 +22408 +13876 +1805 +2135 +31307 +33811 +34174 +33395 +13789 +6506 +5141 +42695 +12817 +48656 +10187 +18866 +20788 +210 +9983 +44463 +39366 +32230 +26252 +32771 +14208 +30933 +47886 +2993 +43626 +47671 +42150 +11713 +41936 +25451 +2675 +17061 +36858 +38206 +21678 +15093 +15847 +29519 +22138 +45267 +49551 +43537 +37151 +21752 +29080 +37549 +35917 +36444 +14448 +30595 +16598 +4751 +34396 +1368 +36324 +15151 +40115 +49674 +18533 +48967 +28489 +36100 +40690 +8744 +1457 +37691 +35806 +19104 +40 +26610 +30313 +4551 +39839 +43467 +13716 +44627 +48364 +4303 +4175 +49331 +17224 +40319 +25212 +25324 +28118 +42958 +34041 +32757 +27340 +26693 +24224 +46233 +6383 +6608 +7239 +34216 +10910 +22257 +15102 +14395 +45799 +3555 +3102 +29191 +18065 +30815 +26794 +27141 +36807 +8027 +16314 +35171 +1776 +30930 +12581 +47706 +2990 +41601 +9008 +4930 +12706 +44523 +25087 +22252 +30649 +17421 +25113 +34437 +36434 +39199 +33000 +34977 +31804 +17930 +35524 +39514 +16784 +43755 +44083 +16296 +14530 +3593 +43760 +3099 +27190 +43407 +6288 +47451 +36633 +1253 +9593 +25546 +42656 +35548 +769 +5865 +20592 +42297 +36186 +21771 +22874 +8730 +48212 +19605 +35639 +18889 +5782 +37683 +921 +47881 +48419 +48790 +16610 +15656 +25827 +16506 +19654 +18052 +23941 +30050 +3927 +16196 +7172 +47261 +27258 +14787 +27428 +33677 +48909 +45047 +40085 +6056 +30217 +42397 +20665 +12480 +40192 +48519 +41052 +19152 +11637 +8490 +2678 +26176 +16883 +31435 +37586 +22251 +11678 +48777 +34581 +29360 +27546 +27802 +35282 +24281 +11600 +7787 +10705 +27561 +24566 +31632 +16173 +8833 +2953 +13934 +1811 +6895 +906 +7751 +7159 +32561 +28137 +25932 +15577 +13424 +7702 +29083 +26431 +38945 +7349 +12313 +9108 +34441 +1068 +19634 +7054 +48241 +30210 +28819 +313 +49324 +37681 +35871 +34299 +36906 +11237 +38416 +49438 +26374 +48273 +30123 +14858 +20905 +14716 +31722 +19230 +25993 +26200 +44871 +26508 +28585 +5169 +30679 +26986 +47260 +11571 +4776 +4432 +25635 +30160 +46096 +11161 +9277 +791 +30076 +49138 +16925 +31658 +8576 +47008 +36460 +15795 +7931 +2202 +18473 +48501 +34110 +7160 +3671 +14146 +26801 +8569 +12026 +6581 +37457 +10966 +25710 +8395 +34955 +16162 +25937 +49304 +19145 +1614 +33310 +44241 +138 +20234 +33534 +2979 +11406 +7258 +40223 +26841 +12839 +20690 +30936 +7759 +3895 +30497 +27103 +20044 +36363 +8338 +29768 +24723 +16903 +33838 +31270 +6342 +4199 +46770 +1112 +31070 +434 +25630 +15825 +8212 +7822 +13518 +17500 +40434 +46824 +7077 +2252 +30511 +16149 +20408 +40195 +42228 +3611 +28850 +29896 +8312 +2501 +48739 +5143 +42227 +10345 +31314 +48711 +7843 +47929 +7299 +18541 +7802 +47088 +16373 +34584 +32434 +28977 +4777 +3471 +7708 +30208 +6632 +45446 +14476 +8614 +36072 +5103 +2700 +21781 +29741 +23236 +13982 +32069 +9542 +17855 +5967 +33497 +19584 +23960 +46008 +17884 +8086 +11487 +42388 +45014 +48985 +42658 +32464 +40524 +5700 +23716 +477 +22298 +29268 +33330 +2773 +46858 +16657 +10647 +394 +21127 +41267 +4212 +38778 +34404 +44884 +18435 +42893 +47106 +48276 +40144 +16793 +2513 +48257 +33922 +14629 +1655 +8912 +37864 +19264 +17894 +39414 +10277 +5631 +5015 +21481 +16117 +22024 +34808 +45372 +26765 +42484 +45098 +45824 +35206 +26106 +22513 +38227 +42959 +25951 +10353 +9623 +13388 +38095 +35132 +46192 +25608 +22134 +7734 +7166 +34334 +31573 +27069 +5931 +29021 +18173 +8413 +14234 +16890 +28322 +37051 +18899 +10549 +49262 +5994 +23760 +41844 +34181 +32683 +12772 +18198 +11979 +7709 +3819 +47220 +45963 +31792 +48465 +42282 +41467 +15013 +34870 +28722 +22420 +49815 +47866 +5194 +9659 +9260 +8531 +6452 +47568 +14056 +46661 +18249 +9349 +7282 +43109 +47927 +17395 +26808 +30663 +36450 +14346 +25826 +21090 +48480 +42038 +44940 +3144 +41409 +18910 +44220 +22991 +46287 +37583 +48688 +37607 +41391 +5304 +3752 +8300 +7692 +20010 +39365 +22418 +46670 +44165 +29243 +35408 +1788 +12147 +27531 +31660 +20448 +20285 +27980 +2353 +36874 +26017 +48469 +6310 +49182 +20922 +10543 +38979 +34919 +15920 +1893 +42691 +3347 +30575 +8232 +37498 +39572 +26343 +37129 +42438 +4244 +13256 +24294 +47418 +43588 +3620 +46680 +37694 +14615 +9952 +1560 +36796 +24059 +13354 +16739 +35666 +1241 +49135 +41996 +43921 +46113 +49277 +42005 +24642 +12809 +49360 +33626 +11148 +18392 +46811 +8069 +21542 +11116 +40070 +25235 +6755 +45718 +14048 +48116 +28833 +34458 +45155 +17858 +45719 +44469 +42470 +43190 +16397 +45054 +21050 +653 +20139 +39976 +44158 +37054 +13548 +46122 +28860 +12656 +10523 +36518 +36991 +44920 +45091 +38066 +30968 +38023 +37038 +29658 +310 +42006 +3248 +19617 +38811 +25599 +14463 +28910 +44792 +26091 +26766 +10092 +16542 +45709 +28551 +1918 +4079 +43599 +25695 +20206 +49317 +20413 +28991 +7281 +1923 +17962 +5980 +10394 +5702 +31927 +24850 +19069 +5805 +36320 +29908 +20379 +38826 +48025 +22659 +37652 +44081 +11359 +36354 +17179 +19877 +46429 +41535 +23122 +47327 +49316 +17170 +33654 +37935 +33352 +42123 +49592 +11888 +46620 +23415 +17543 +18455 +38892 +34643 +37977 +7223 +5992 +37308 +823 +19039 +17214 +43996 +9174 +3348 +41349 +42331 +38271 +6769 +31647 +26745 +22871 +11581 +11927 +15434 +39778 +4676 +43053 +24621 +27638 +47218 +33019 +6991 +43124 +3649 +16342 +42230 +19343 +22602 +2564 +23094 +44702 +12113 +32172 +21992 +339 +25657 +7235 +28510 +4027 +24574 +15863 +46668 +41899 +20535 +12532 +46516 +3778 +16036 +37040 +46528 +28088 +16110 +5183 +18564 +37341 +21516 +19163 +33795 +22630 +22729 +45728 +35113 +43483 +23986 +22882 +1797 +46534 +6800 +28934 +21612 +36240 +33172 +11766 +4611 +6629 +28505 +23441 +3323 +7862 +8612 +49028 +38599 +5079 +155 +34263 +45553 +37943 +35292 +107 +12073 +46861 +16825 +28344 +24220 +47212 +20785 +37647 +12822 +26636 +8015 +42696 +1284 +32612 +1382 +23569 +5088 +30744 +26454 +17903 +15082 +41951 +5806 +44793 +5516 +42536 +24049 +22627 +10222 +41634 +9466 +27773 +38461 +2379 +3940 +24400 +48291 +45738 +11033 +9191 +3567 +12558 +43717 +37470 +30702 +9462 +28683 +5290 +3428 +25660 +34185 +39569 +5641 +5167 +6843 +44552 +36548 +33265 +27483 +11836 +35575 +18647 +9885 +48236 +29009 +18917 +30011 +49606 +39405 +4573 +37674 +45152 +43454 +20433 +19816 +26267 +17644 +24527 +35990 +5662 +5202 +32110 +11632 +20562 +1415 +27386 +16432 +34282 +22332 +45578 +48441 +22533 +353 +34914 +17136 +24874 +5520 +4000 +10456 +3110 +38316 +22409 +6576 +7981 +16442 +38079 +40893 +9650 +5646 +10701 +32820 +16693 +9033 +3550 +25368 +32981 +49404 +21918 +41939 +32651 +3928 +33739 +27218 +33018 +21807 +44404 +43517 +43911 +24455 +43918 +8160 +38672 +29652 +7284 +6606 +45342 +46191 +26127 +45831 +34757 +19512 +6738 +5717 +2496 +1742 +33935 +27440 +26024 +40017 +31614 +20814 +29932 +41598 +47840 +36739 +25833 +9358 +37827 +15865 +22335 +22887 +33020 +24754 +6223 +2764 +10393 +22771 +35619 +36313 +30397 +5625 +9258 +43612 +46697 +47598 +38273 +28750 +23113 +17633 +41305 +32339 +4365 +21744 +6419 +12078 +42269 +16059 +1864 +28328 +227 +27196 +30713 +15830 +48367 +30213 +23828 +38217 +14410 +9168 +17584 +5792 +3947 +4157 +31939 +1108 +45323 +27812 +2199 +7618 +27602 +24419 +38645 +8523 +49932 +48005 +19815 +16136 +34601 +35641 +6184 +8964 +43956 +49733 +25817 +21394 +36388 +38449 +4411 +20867 +25669 +23461 +29815 +6756 +38803 +47744 +697 +28061 +48105 +28286 +29081 +14923 +22545 +7600 +43295 +38877 +40199 +45379 +29434 +3791 +14817 +18276 +3599 +5491 +45149 +11080 +44645 +18743 +17586 +33405 +18266 +4635 +13387 +23249 +16696 +44155 +26789 +30117 +13768 +20539 +38523 +48177 +30530 +21364 +7264 +15592 +34094 +44396 +1641 +36929 +41680 +42263 +33730 +21729 +38223 +3226 +8648 +26739 +31106 +41201 +28113 +24338 +22656 +45826 +10544 +43927 +41503 +29146 +2627 +45624 +37362 +11906 +17128 +14201 +7287 +19283 +18082 +45218 +9922 +4250 +29396 +17242 +7496 +4209 +6022 +13336 +5012 +24032 +23943 +19574 +165 +35529 +7920 +47122 +35062 +21702 +2148 +45562 +42265 +46222 +34353 +11964 +25174 +32074 +19812 +17938 +45285 +16317 +43596 +35441 +29499 +3532 +6374 +41403 +47011 +33462 +20668 +32093 +36884 +47382 +42233 +14560 +17867 +30488 +7425 +41449 +20909 +24034 +24578 +4649 +40510 +26125 +49036 +41295 +26236 +4435 +43691 +23482 +10850 +5420 +45441 +43041 +15660 +20154 +14971 +14636 +33052 +38976 +24697 +36382 +41491 +19094 +46198 +15771 +6501 +5419 +29574 +17795 +32070 +19867 +19219 +44402 +1908 +6082 +28359 +29973 +13362 +31668 +1244 +27157 +44110 +4502 +26973 +31664 +32627 +33091 +10205 +23774 +40823 +13448 +24570 +32549 +16800 +47935 +4778 +2306 +17674 +10836 +35902 +20750 +36470 +20994 +10470 +2128 +4617 +1739 +8422 +43751 +33248 +23419 +37442 +14266 +1721 +9426 +22999 +8135 +19075 +26119 +28872 +35476 +75 +38888 +28723 +9581 +10654 +42017 +3607 +44856 +31912 +22270 +20976 +5800 +788 +35430 +11303 +34029 +20900 +1338 +11799 +30121 +10420 +28774 +25830 +44931 +39613 +35356 +21945 +1383 +17683 +43777 +16388 +43837 +2722 +5171 +13563 +20967 +26245 +12268 +16680 +4536 +5142 +40133 +26488 +9510 +18735 +19387 +21718 +19848 +46961 +36582 +6976 +9271 +47547 +28577 +39256 +8700 +2036 +30583 +17932 +19721 +10817 +879 +27592 +15779 +42557 +43034 +381 +38085 +9385 +35719 +40354 +1653 +38849 +24562 +1651 +23467 +40830 +49834 +7364 +22690 +23951 +11576 +27390 +31330 +22703 +48868 +15837 +29159 +35455 +662 +47912 +23686 +15213 +9990 +46067 +3859 +41428 +25963 +21435 +22752 +24674 +36969 +4663 +7545 +2027 +36332 +2282 +15008 +39646 +49103 +9967 +36979 +46920 +14306 +4797 +5605 +41661 +23698 +24214 +7083 +39796 +23865 +47696 +12202 +24097 +35786 +9561 +43550 +48082 +35111 +20862 +25601 +27839 +34519 +27274 +27415 +49172 +38242 +28401 +47615 +8188 +36326 +27710 +16120 +33985 +27904 +32996 +36045 +14435 +6680 +47386 +34470 +44934 +32018 +39488 +34414 +15858 +37348 +25600 +13847 +9811 +1222 +42644 +17307 +36459 +4089 +3434 +26553 +4543 +7044 +24877 +18773 +49405 +9915 +18040 +20985 +18665 +6352 +45894 +21474 +39513 +47210 +12542 +28516 +39656 +9116 +30186 +37633 +28765 +6409 +43360 +40314 +46925 +4922 +49745 +24211 +1694 +40306 +47941 +36259 +25680 +36663 +38557 +3670 +14925 +40387 +28008 +46687 +32223 +7909 +17649 +48586 +13905 +44957 +5936 +47846 +841 +843 +44899 +2259 +9056 +41799 +8039 +1139 +20576 +34732 +21054 +43994 +43161 +4413 +39299 +25328 +10730 +44284 +26969 +31875 +5111 +49921 +44406 +11815 +47951 +21506 +32818 +8778 +26802 +43358 +14883 +26967 +14457 +22725 +9213 +43496 +45123 +16941 +6577 +14333 +36790 +26210 +39422 +45989 +13283 +32581 +45717 +24994 +30018 +21539 +13806 +21643 +16772 +1757 +41028 +9095 +24870 +31728 +24147 +8168 +45314 +25539 +21610 +46840 +1311 +18032 +29466 +12293 +22911 +24913 +11882 +43772 +21719 +24189 +8877 +36561 +5123 +4575 +35050 +4820 +1163 +3384 +30311 +39926 +3371 +36742 +2410 +12097 +17443 +35809 +2977 +15278 +3679 +8906 +39664 +2517 +46487 +24324 +37856 +46822 +4764 +1043 +38747 +21658 +8716 +34431 +26028 +4744 +31261 +41836 +27616 +21920 +23319 +3755 +13902 +23823 +33623 +40676 +30664 +33619 +10469 +22091 +27078 +47957 +25377 +8356 +37868 +47046 +6567 +42345 +22984 +23932 +24651 +25675 +49973 +15135 +36235 +20202 +29483 +29872 +18084 +38540 +47289 +16267 +40922 +46703 +28814 +28058 +47133 +8230 +17379 +33282 +15761 +32019 +32690 +3938 +24347 +15305 +31390 +46851 +28019 +23893 +22817 +24069 +25232 +35796 +37368 +37144 +38601 +4596 +7061 +36629 +13807 +49223 +8491 +4619 +35819 +29182 +12304 +41946 +47062 +32032 +37602 +48074 +4969 +13628 +28411 +20321 +38369 +21164 +30655 +5302 +26085 +25971 +32551 +5561 +1514 +28070 +23751 +33986 +40994 +44549 +1106 +2468 +42804 +38978 +42257 +27446 +12594 +11047 +34686 +42197 +35094 +23264 +3302 +47589 +20771 +19759 +29854 +34395 +5261 +16526 +6540 +35313 +11214 +35295 +24929 +27227 +38376 +37080 +39372 +21226 +12016 +16460 +36377 +44020 +3390 +16494 +20630 +17702 +28415 +28089 +30747 +47897 +24352 +23638 +10054 +9861 +27314 +28752 +36043 +22793 +35353 +12248 +45816 +7506 +362 +36764 +7373 +36172 +41463 +257 +37750 +6092 +6897 +46982 +16734 +19745 +44936 +17750 +49876 +42952 +32449 +19255 +27211 +21736 +1184 +30494 +4953 +47306 +20223 +20236 +14210 +34881 +37968 +25997 +25465 +6386 +8394 +44109 +45905 +40463 +31199 +33473 +23679 +3824 +24619 +41003 +25891 +41222 +2451 +5468 +17024 +17496 +26648 +27447 +31605 +32730 +4430 +31401 +35135 +8637 +14525 +45657 +24993 +31904 +6536 +13993 +14664 +3695 +3533 +21088 +21291 +667 +34593 +29143 +16069 +4141 +6762 +39166 +22521 +38544 +36138 +2292 +41907 +8324 +36964 +41199 +26330 +16487 +29325 +6367 +13889 +40790 +2514 +23085 +29481 +41525 +43308 +43986 +25531 +19249 +7428 +17446 +37023 +14086 +34238 +46726 +43809 +38470 +23579 +16974 +42738 +46718 +33765 +18403 +46547 +28496 +31361 +36401 +12111 +4075 +8100 +42600 +23212 +42057 +1752 +26153 +48758 +34305 +8485 +3306 +30131 +35752 +6914 +26883 +29787 +31522 +7001 +13483 +38675 +32974 +1861 +34599 +48733 +33421 +20308 +29162 +5039 +1597 +1566 +35957 +306 +46734 +39242 +35785 +28564 +43463 +17267 +10319 +39227 +32038 +6942 +26538 +39404 +11441 +21657 +38885 +27825 +46464 +3309 +41838 +35088 +12852 +17781 +43968 +35791 +42509 +47814 +42653 +34771 +34949 +18485 +49914 +19668 +6723 +44790 +36972 +48062 +48781 +23450 +27845 +17524 +2378 +26378 +34258 +23639 +15217 +17244 +46568 +1517 +23931 +5664 +38871 +45265 +1299 +48639 +41765 +14808 +30558 +26525 +6258 +953 +27729 +22103 +13265 +24243 +30393 +7421 +48720 +32107 +41599 +40450 +6224 +43521 +10796 +16889 +27717 +36184 +49763 +3782 +34840 +35377 +19642 +15902 +22593 +37370 +47510 +22118 +3916 +27368 +25107 +21262 +27113 +34366 +28022 +24759 +3860 +47326 +17891 +24450 +32005 +33978 +30003 +15756 +5070 +29828 +5438 +21733 +13922 +24021 +28935 +164 +21465 +17429 +10031 +17424 +35939 +34868 +47136 +2260 +28343 +22840 +7712 +12231 +27568 +7642 +3777 +46671 +38350 +16746 +23738 +45465 +7267 +18475 +46152 +6790 +22231 +38428 +35906 +47500 +40966 +42161 +30966 +40899 +14998 +6119 +13500 +2823 +5841 +19282 +49205 +3660 +21636 +43387 +34252 +5370 +2275 +3876 +4860 +43093 +19198 +28435 +20108 +41544 +32816 +3675 +24646 +14916 +31994 +3645 +9517 +48878 +24307 +3422 +31246 +2935 +23046 +19971 +20255 +2498 +31639 +11327 +28944 +18439 +19016 +42343 +25977 +9447 +44500 +37667 +18463 +22042 +21048 +30390 +27741 +26823 +8353 +14670 +17661 +12585 +29941 +37803 +22676 +39948 +6354 +46285 +2099 +44963 +49840 +33453 +22279 +21596 +22629 +7307 +48938 +12716 +25556 +46473 +37632 +26443 +17525 +5388 +3091 +6515 +46826 +1473 +29324 +30455 +49605 +9663 +19455 +40303 +46996 +36631 +15399 +5033 +35679 +13814 +35756 +5649 +13247 +1160 +38653 +20553 +40236 +36137 +31716 +45992 +36380 +3770 +8271 +10098 +19963 +41655 +24094 +11236 +1485 +44648 +6154 +5134 +7401 +28964 +11157 +17675 +40858 +12329 +26490 +42686 +15692 +22705 +48318 +14688 +34474 +4636 +47291 +582 +11996 +38948 +16513 +37828 +40505 +14752 +26102 +23693 +48492 +24795 +946 +11531 +31738 +2692 +38818 +9566 +39763 +36020 +30686 +38220 +29188 +47199 +30786 +42516 +46865 +3516 +49959 +38146 +14837 +6509 +6327 +46664 +6649 +31882 +38382 +48278 +19430 +37480 +30693 +27761 +36573 +9265 +20866 +30324 +40246 +23489 +21411 +34261 +39838 +15224 +16658 +31479 +28740 +16103 +40765 +23258 +33060 +35612 +16389 +6315 +24713 +20969 +34671 +34373 +39310 +43846 +2299 +8801 +15442 +33364 +48680 +32840 +39244 +39669 +16383 +9345 +35931 +30246 +18199 +27640 +36493 +14415 +47769 +21632 +48982 +8702 +36779 +37057 +5293 +9596 +41638 +25689 +4584 +7410 +15895 +11409 +8303 +24287 +4629 +18047 +5026 +16799 +31803 +32727 +26656 +16275 +2116 +42689 +31399 +20092 +380 +1723 +27537 +2946 +24163 +12011 +31221 +26247 +43090 +3121 +21347 +38460 +34987 +45929 +34387 +21511 +28859 +43205 +6191 +25913 +8770 +47292 +38410 +30748 +17444 +40709 +22405 +26721 +21212 +34069 +49709 +4753 +18586 +20036 +48324 +11822 +22479 +9266 +43862 +12482 +3769 +46477 +29504 +31026 +9879 +24065 +9275 +1053 +33854 +32393 +21171 +21743 +32027 +28562 +37171 +47017 +28155 +31064 +41932 +43638 +36617 +35678 +7683 +5331 +18556 +20933 +45095 +49564 +9494 +36641 +25428 +16643 +32592 +34095 +14440 +23619 +12130 +19506 +22253 +21773 +9249 +10656 +48211 +21684 +45498 +1277 +23154 +48260 +47698 +13911 +22908 +33622 +2221 +2064 +25015 +10713 +37238 +3192 +12433 +28535 +10947 +29410 +2725 +34518 +21858 +39699 +41785 +3857 +26695 +25605 +23505 +42085 +25741 +20021 +49516 +3281 +13308 +39565 +31124 +16459 +29591 +18179 +29578 +38424 +16507 +30952 +16444 +3483 +26368 +48533 +12320 +48831 +3100 +43766 +37111 +48513 +23903 +15791 +6214 +4310 +47078 +8653 +15281 +6502 +40911 +30914 +47097 +4544 +25979 +24771 +22988 +25507 +30718 +47013 +6844 +39255 +16580 +5078 +47427 +11190 +48356 +45666 +44224 +43046 +2030 +41898 +17982 +586 +39094 +1337 +12047 +6841 +49974 +20319 +47939 +42169 +31698 +3260 +9635 +2077 +11316 +27085 +9092 +30979 +1480 +41250 +35514 +31143 +49781 +42404 +35975 +3969 +32983 +47164 +39470 +11497 +10407 +29933 +40762 +28219 +46552 +42237 +29436 +22120 +3337 +19702 +46512 +30850 +11224 +37861 +14980 +6353 +32993 +26950 +42702 +25305 +27645 +29213 +44475 +1491 +16206 +40713 +21266 +6156 +30946 +15631 +45713 +33175 +1150 +30009 +37098 +14018 +22032 +36987 +33547 +31244 +39291 +18330 +44417 +46216 +7933 +48237 +44175 +7511 +34394 +38683 +47826 +22410 +16867 +8486 +7268 +8675 +22912 +47531 +4386 +46700 +31205 +33108 +48210 +15814 +3508 +22491 +26669 +25663 +5258 +40181 +49479 +28986 +28989 +24604 +7539 +49077 +29927 +47710 +2486 +25526 +38252 +25622 +33773 +695 +21300 +23118 +34550 +8298 +36615 +44474 +6512 +8066 +32344 +9701 +48847 +22784 +44330 +44559 +40968 +4171 +7952 +48747 +19349 +28007 +1903 +29485 +34751 +42782 +2911 +22370 +4291 +11946 +20370 +42062 +2198 +6982 +35154 +34893 +9234 +4784 +24702 +26585 +20569 +8954 +29669 +20077 +45705 +37688 +22850 +4488 +36730 +15781 +24660 +16139 +20265 +9130 +22244 +20061 +22687 +14494 +8107 +11133 +46269 +22588 +33050 +27724 +21084 +6730 +20734 +19461 +26248 +49270 +22766 +38705 +47986 +49880 +38017 +12690 +125 +7406 +39633 +41128 +7884 +30945 +17072 +2021 +4381 +5720 +48231 +48054 +35729 +16585 +49813 +8767 +44779 +86 +10000 +21469 +8960 +1901 +49437 +42271 +44411 +47325 +43464 +26519 +16157 +19444 +3386 +26568 +4161 +8830 +23564 +32263 +42112 +1841 +27461 +34024 +49774 +37903 +35311 +30507 +24005 +17410 +46509 +41566 +6643 +46797 +41175 +32116 +30268 +45151 +23610 +22836 +44539 +46143 +5560 +4276 +4723 +36056 +32962 +44693 +40691 +16788 +48858 +10808 +12484 +44476 +3419 +35930 +43066 +24862 +21681 +42754 +15144 +48588 +765 +30881 +3612 +13442 +47514 +22099 +24012 +33958 +37478 +9010 +41618 +5508 +10941 +22626 +49704 +7002 +44503 +48797 +41340 +36847 +33435 +40759 +41747 +5917 +48217 +5222 +40768 +43830 +20178 +47990 +8 +27885 +27429 +26041 +45147 +5959 +25753 +34064 +16853 +23045 +45763 +38845 +3515 +45986 +29689 +49001 +4903 +27743 +44263 +36509 +33041 +26657 +3967 +33224 +38483 +45280 +47467 +23099 +31891 +12489 +43291 +31833 +27018 +5309 +31860 +18724 +48371 +30514 +22935 +6815 +8263 +22516 +26584 +42097 +175 +12595 +7480 +3342 +14361 +46074 +48735 +177 +35038 +6933 +46453 +33312 +20740 +29107 +6655 +18185 +47112 +14391 +115 +8875 +28933 +35151 +46225 +45165 +5608 +9333 +8864 +2347 +2599 +13339 +10009 +14537 +20831 +9082 +19609 +37754 +46384 +29696 +31072 +35298 +23025 +15186 +23673 +31541 +25338 +24790 +8334 +5611 +30109 +33953 +45384 +25667 +4946 +43792 +9985 +44938 +45555 +41537 +34361 +12112 +11764 +287 +42925 +3029 +46443 +44994 +10032 +20544 +39800 +20516 +44061 +39774 +1127 +44405 +10971 +15676 +48046 +10073 +12609 +39016 +24654 +34937 +5536 +43595 +3489 +1890 +39580 +24834 +26606 +10923 +32779 +5634 +24923 +17563 +31125 +28561 +36992 +35442 +22651 +26350 +26643 +14830 +15981 +25260 +40024 +42694 +26311 +45100 +4125 +26073 +16952 +33367 +18024 +49487 +18600 +9882 +4534 +29924 +35120 +33454 +18912 +3141 +38549 +30593 +25334 +27922 +20731 +41407 +24915 +29860 +38476 +35138 +23891 +24149 +16882 +8846 +31705 +29859 +13724 +30759 +21025 +37882 +24996 +42447 +3714 +27007 +10389 +23406 +37956 +14308 +39412 +48872 +19413 +30382 +29198 +9083 +35620 +47753 +42799 +38086 +46829 +24066 +8195 +33090 +1031 +1179 +3432 +47546 +7799 +32954 +26558 +7744 +9873 +32235 +40445 +47044 +20107 +16230 +49234 +10938 +31785 +46343 +40543 +34323 +34067 +44749 +31857 +34307 +32766 +14020 +849 +30837 +22179 +3524 +18502 +48933 +28974 +16446 +31036 +24267 +7128 +43604 +31841 +48442 +36889 +43057 +7191 +8704 +27905 +21119 +40639 +15367 +5713 +23315 +26430 +46478 +44418 +24911 +26595 +6158 +41122 +1007 +33187 +370 +33640 +36646 +37193 +20567 +42621 +41136 +25337 +33377 +8656 +5458 +2987 +25496 +45783 +38269 +3276 +5298 +40564 +23514 +31753 +23777 +42188 +45897 +39453 +33342 +46594 +38987 +24784 +23051 +43856 +36232 +46234 +22204 +34786 +16428 +6653 +47206 +34106 +26959 +21375 +38432 +7941 +44600 +12623 +14617 +38687 +44007 +4404 +44634 +4160 +42360 +47793 +39066 +7306 +46844 +24745 +9318 +26031 +47103 +9522 +6703 +48400 +24635 +39241 +14709 +23119 +16606 +14244 +1972 +2754 +7359 +21723 +41627 +37249 +2046 +22575 +39274 +45455 +1413 +10789 +47334 +9067 +7325 +2873 +47041 +28459 +25259 +42706 +2332 +17629 +47678 +31919 +9012 +2241 +36986 +43887 +2533 +23609 +3325 +29269 +11578 +16599 +44400 +41204 +28042 +5084 +8951 +47080 +11394 +37202 +9858 +33789 +2861 +40366 +32243 +21520 +17840 +27534 +27137 +33961 +34931 +42886 +32946 +15056 +42132 +39073 +654 +14152 +26541 +887 +42935 +20606 +42641 +24193 +44764 +4988 +36432 +38929 +35706 +4963 +21540 +9980 +9505 +20211 +14541 +24078 +43916 +44725 +21378 +33379 +1754 +25788 +49145 +41880 +13460 +29482 +49807 +23768 +26782 +24688 +42286 +4185 +21693 +24062 +17766 +10327 +34512 +8495 +21158 +16482 +16090 +40817 +14786 +17382 +27002 +46788 +31454 +14824 +25594 +46118 +395 +34523 +36867 +42414 +3911 +38610 +44723 +27870 +19042 +12509 +45222 +25072 +10347 +33593 +7197 +8322 +35202 +29013 +9475 +20238 +35511 +29435 +40371 +6278 +13302 +24020 +21652 +8357 +23007 +40414 +42943 +45574 +789 +30170 +45623 +31156 +42585 +5533 +11785 +10462 +22677 +3587 +27017 +24670 +20049 +19370 +31082 +2330 +30941 +23920 +13883 +9072 +2253 +6413 +22175 +7219 +32941 +25209 +42566 +43197 +28272 +8134 +35 +12776 +39769 +20153 +21502 +18964 +45090 +30547 +33866 +3231 +44529 +22360 +31544 +39694 +39647 +25086 +30892 +21326 +35582 +31986 +37741 +10776 +37502 +25810 +37461 +46499 +886 +37199 +13749 +40298 +17103 +45867 +38809 +18914 +41602 +47142 +13342 +43036 +14991 +37452 +21893 +45519 +34026 +49194 +49912 +36624 +15205 +49707 +15274 +29385 +34204 +18771 +23322 +18814 +45585 +43354 +21011 +26754 +34050 +39043 +25401 +30851 +1498 +2150 +42739 +2029 +20071 +19687 +40605 +35870 +8402 +11817 +14408 +48336 +11959 +20068 +15736 +18764 +33849 +8694 +36012 +19183 +38317 +44981 +16000 +45451 +21713 +30444 +11189 +7855 +47267 +2625 +48592 +24039 +27624 +34015 +10791 +46182 +1665 +48134 +11639 +18470 +14687 +20675 +2343 +6101 +31916 +21494 +19636 +2687 +45242 +33268 +49803 +24116 +26840 +7165 +13411 +1569 +17528 +23177 +17939 +49492 +5357 +13365 +27000 +22759 +1414 +46650 +48389 +21845 +21982 +48525 +30629 +2213 +24038 +17362 +21724 +37315 +1214 +28225 +43535 +42426 +45810 +47181 +18108 +40147 +40895 +34184 +7818 +22087 +22686 +8064 +22520 +30669 +37915 +6260 +25875 +17339 +24816 +4717 +18582 +17921 +28393 +46092 +20581 +16250 +19217 +2084 +3443 +42215 +4189 +38920 +42623 +11570 +27578 +48580 +5369 +27387 +19353 +46714 +44389 +24254 +21148 +21258 +45672 +15327 +3042 +14489 +49793 +45733 +11169 +40491 +32227 +22094 +17631 +29587 +37901 +43317 +15259 +32212 +15714 +41105 +21307 +32845 +49389 +40773 +44831 +18064 +37377 +34357 +25042 +34951 +8397 +10765 +12027 +25919 +38916 +44953 +29797 +33538 +24107 +7368 +30144 +10039 +12324 +46150 +17020 +34053 +26611 +29442 +44832 +44069 +43339 +26163 +6141 +18751 +22611 +31952 +2976 +24612 +24579 +28783 +31281 +14376 +12848 +4587 +39552 +16007 +32182 +41749 +29605 +33994 +49107 +47741 +48659 +20594 +13257 +34197 +3253 +17237 +9913 +21894 +4345 +14073 +5213 +12236 +7761 +20031 +9044 +39336 +22336 +44907 +45184 +41906 +47884 +48280 +1161 +41127 +896 +5589 +38698 +19904 +25239 +2862 +16343 +12821 +77 +19084 +4833 +20724 +26713 +14394 +1260 +43080 +44135 +7913 +2129 +46975 +42650 +10202 +30207 +27642 +37272 +1934 +40908 +22278 +29364 +33038 +49587 +43894 +39297 +38077 +40381 +7530 +27268 +41724 +28454 +18318 +606 +41120 +27869 +32010 +33818 +29382 +2635 +47459 +39210 +15158 +47697 +49989 +29606 +25080 +42347 +31530 +28469 +19031 +11503 +41396 +6300 +35805 +40964 +830 +32607 +8407 +29844 +39395 +40758 +7576 +10756 +48360 +32824 +49647 +10837 +32809 +19705 +37172 +8928 +43002 +7896 +30435 +49090 +20240 +1787 +32778 +14964 +19243 +27251 +7035 +21030 +45357 +25323 +25861 +9709 +42403 +10208 +2092 +36950 +1817 +46173 +37174 +35615 +34461 +35161 +16674 +33891 +13453 +34673 +29345 +21455 +37124 +4108 +48003 +16464 +35348 +38897 +34201 +46408 +16706 +15455 +14424 +35878 +11654 +22311 +23251 +37371 +47695 +17519 +44917 +3994 +39367 +4025 +1816 +18689 +16231 +45693 +19640 +19112 +37531 +43404 +32348 +49782 +29886 +11402 +32208 +9619 +39482 +40961 +49979 +35004 +35731 +15595 +41303 +42961 +9529 +46498 +49867 +26377 +27776 +17498 +28963 +34864 +3272 +40924 +45769 +34533 +25731 +41565 +14734 +37623 +46025 +3245 +11455 +25911 +11213 +26615 +41426 +11306 +9151 +46075 +25418 +26265 +27589 +38277 +42745 +47025 +45375 +43283 +35101 +37374 +33760 +9323 +15316 +49514 +18571 +2479 +5521 +6522 +11874 +30130 +26811 +7866 +21153 +48184 +16640 +40741 +48569 +9390 +10626 +2461 +3279 +24437 +14154 +13760 +42722 +35758 +22050 +16062 +26940 +11208 +2799 +15134 +11953 +21946 +27062 +34079 +29452 +34420 +20359 +39424 +35358 +23759 +762 +6682 +27868 +32152 +36200 +41784 +2829 +42994 +20963 +13301 +10249 +32567 +28797 +20802 +35503 +30949 +40490 +30498 +4978 +47848 +11948 +18196 +10160 +33599 +45730 +7942 +40724 +33781 +48320 +25442 +38162 +46432 +46349 +42735 +11761 +31518 +19544 +39553 +21117 +11537 +25619 +29899 +26865 +32495 +48936 +13507 +46833 +39423 +39130 +23994 +45534 +40138 +31132 +45627 +49453 +17659 +22865 +42307 +44239 +1400 +30602 +24958 +46685 +22359 +30086 +10527 +31284 +5456 +22739 +4035 +40097 +46867 +16897 +25022 +31328 +47452 +4148 +43457 +10770 +39680 +15589 +270 +47578 +43262 +43743 +49560 +21425 +13960 +34473 +49447 +49251 +44383 +45119 +19178 +31637 +48246 +45677 +21972 +927 +43632 +31883 +31679 +47748 +48093 +23145 +14256 +21890 +7262 +36087 +28067 +29117 +35877 +13750 +1189 +41420 +9166 +15368 +47313 +44 +18457 +49049 +11111 +4809 +47870 +30539 +28514 +33680 +2576 +6626 +39718 +1014 +12104 +32300 +2828 +41423 +6898 +28179 +23443 +21499 +15334 +26911 +9336 +26138 +41970 +36669 +16751 +33913 +11930 +37002 +27220 +27204 +27149 +33951 +33830 +36891 +24411 +6366 +24827 +15312 +9969 +8492 +33713 +2950 +46713 +31779 +14430 +35297 +31039 +49231 +40812 +10602 +22300 +48156 +26389 +45615 +46393 +47987 +32907 +25812 +22745 +42560 +40239 +15075 +47538 +36390 +49572 +41392 +26441 +13958 +18085 +14761 +23583 +33335 +49247 +46037 +44146 +16405 +6938 +20182 +14599 +48006 +40531 +20558 +11886 +19883 +49043 +16227 +38784 +20177 +46267 +44217 +14106 +36308 +15467 +32126 +10467 +32351 +725 +10828 +33157 +18287 +19450 +35489 +41416 +23653 +9817 +28823 +48697 +47182 +29545 +4470 +34513 +41526 +10384 +42673 +39849 +19744 +10625 +39052 +31867 +32671 +30880 +42523 +16991 +27789 +18598 +28357 +1226 +38477 +10103 +24302 +46322 +48038 +18031 +45976 +1738 +36892 +13798 +30692 +42002 +15428 +32209 +40680 +373 +325 +34679 +46380 +35777 +35502 +45607 +37911 +34833 +29255 +40285 +3635 +8085 +16175 +29635 +8756 +24762 +1123 +8499 +27299 +34924 +5282 +27378 +22657 +32028 +39268 +1332 +19881 +6104 +37852 +42978 +37555 +21996 +45811 +19224 +38786 +11191 +32878 +36250 +35721 +6030 +15885 +11342 +49436 +3565 +11361 +49943 +47831 +46548 +28499 +26199 +43450 +6365 +35375 +39428 +44103 +36441 +9215 +37399 +47620 +365 +26697 +46299 +48079 +16677 +35372 +34736 +44633 +7578 +40087 +1897 +8089 +17736 +10282 +41402 +40145 +25450 +40948 +7175 +13435 +26259 +31977 +2106 +32289 +4563 +47693 +30821 +29089 +19613 +30965 +19608 +27209 +3075 +13822 +17211 +31868 +29455 +18516 +44828 +46177 +5798 +4032 +21962 +795 +23950 +37255 +35423 +5027 +21426 +32528 +21183 +31566 +28487 +48110 +21045 +9133 +43301 +46463 +27821 +20887 +193 +22191 +11548 +61 +5061 +31311 +49617 +16377 +39141 +24917 +4871 +2495 +43716 +7339 +36141 +19131 +48311 +46584 +8077 +48232 +39143 +6171 +296 +25111 +899 +8114 +2072 +5392 +46747 +5004 +46231 +18797 +9137 +15290 +24426 +30485 +28605 +31818 +39917 +7677 +4986 +25851 +1246 +27703 +48385 +28099 +34950 +17159 +9684 +11134 +3918 +45135 +35456 +39137 +12628 +25740 +16228 +21184 +34564 +20644 +1504 +20749 +23021 +39742 +5323 +29593 +33221 +15287 +47883 +41568 +28972 +25877 +40678 +23952 +7757 +16947 +2973 +22146 +332 +17928 +12050 +24484 +2762 +37185 +12438 +32181 +25781 +16119 +38711 +18351 +6424 +28901 +27194 +40809 +17902 +16102 +40996 +7290 +42476 +34592 +38513 +44662 +23783 +34217 +26433 +1487 +27346 +24176 +48059 +6251 +37532 +29552 +22183 +47955 +46699 +32769 +3796 +43797 +38537 +31671 +48010 +48004 +22443 +4099 +9068 +23792 +2261 +31884 +7034 +29799 +12485 +28396 +8561 +25755 +20099 +20020 +31062 +23276 +18295 +26264 +36612 +11076 +4699 +37838 +26323 +16283 +44072 +33549 +31373 +8725 +45671 +10071 +23391 +45417 +47053 +21137 +23654 +19938 +37613 +37320 +36368 +37857 +18737 +33347 +25565 +34057 +23143 +7596 +30908 +29038 +5461 +1090 +49660 +49164 +29507 +16835 +9029 +42769 +12619 +3058 +12158 +12398 +4350 +42029 +24986 +16551 +42574 +22169 +49522 +30294 +17491 +39919 +27180 +13681 +36420 +9568 +11775 +26918 +26885 +23033 +35319 +2089 +45726 +4301 +17153 +25752 +17970 +3892 +39980 +35177 +12777 +44651 +39836 +22453 +12604 +16352 +40203 +28202 +26834 +32164 +18523 +22320 +33344 +15690 +23005 +25865 +9468 +8484 +48382 +24634 +27988 +35350 +46414 +49451 +15659 +9386 +49284 +39147 +45958 +6027 +27075 +47430 +19622 +30492 +40513 +49188 +42473 +42444 +19372 +1409 +8211 +11582 +38820 +38525 +33554 +3685 +48644 +28829 +956 +45215 +12277 +3138 +41049 +26868 +10645 +41357 +37444 +11912 +25646 +48724 +32132 +25198 +20864 +37649 +22464 +13907 +28444 +6539 +1526 +5951 +20524 +22688 +33826 +5211 +22396 +26763 +9141 +48756 +22585 +46263 +20857 +29490 +41672 +42499 +40189 +40265 +30005 +20620 +40218 +38740 +32269 +15412 +19384 +37759 +4323 +16242 +23849 +28960 +16467 +31491 +32157 +28025 +1317 +34324 +47738 +7460 +31856 +43485 +32803 +44531 +13517 +29800 +1033 +24873 +46976 +46026 +15247 +37865 +1006 +30373 +1381 +15701 +36961 +27089 +10670 +49625 +22701 +47443 +1661 +36938 +1198 +5449 +3549 +32548 +38010 +4393 +48225 +18709 +22327 +22055 +34847 +7569 +2603 +16937 +27143 +16233 +24317 +33478 +36304 +6285 +4425 +27566 +10968 +9074 +23779 +28634 +18779 +47953 +19603 +25530 +6499 +24772 +18618 +25924 +22712 +34571 +22997 +35232 +17587 +45559 +11315 +20181 +28236 +1187 +34132 +22517 +1522 +7756 +43202 +9281 +18338 +34544 +14197 +34511 +34090 +1173 +38067 +9183 +2848 +46327 +44023 +49067 +18920 +9924 +18436 +12297 +8414 +43992 +11279 +21843 +11028 +42093 +1660 +16712 +31744 +4090 +2385 +48524 +2491 +8171 +25573 +28043 +23374 +31207 +25534 +44068 +20012 +40748 +40102 +21247 +36319 +23590 +22349 +25477 +5793 +43508 +18776 +11163 +3472 +14892 +49106 +2396 +43391 +6351 +27921 +16214 +20579 +40122 +19537 +38886 +28292 +46372 +49773 +21863 +27791 +7989 +25389 +24383 +45678 +11071 +47024 +18288 +41334 +48624 +17471 +5020 +34628 +10266 +24805 +42420 +20247 +33231 +37052 +34173 +2401 +43064 +49568 +47778 +49392 +45459 +11374 +43538 +18651 +5513 +626 +36156 +4790 +45076 +11090 +38038 +33010 +47060 +5264 +2551 +26816 +47809 +49187 +33634 +46799 +27956 +10331 +29001 +5892 +38708 +29430 +31826 +34887 +2211 +28666 +23430 +27049 +13527 +48452 +3705 +5184 +12787 +4687 +32467 +21044 +9144 +43024 +20608 +30504 +25076 +48863 +46068 +8871 +18834 +27084 +12699 +31674 +5848 +44979 +1882 +27029 +49891 +8479 +12710 +7278 +36501 +45978 +10788 +38616 +3774 +34037 +30413 +26215 +43000 +17468 +14237 +4526 +8944 +46437 +2626 +22416 +30205 +33708 +14060 +8482 +5099 +49784 +36911 +22653 +49559 +38712 +4279 +36089 +45407 +33464 +45526 +31052 +49367 +31789 +21759 +47895 +42786 +26915 +45633 +31554 +33743 +41960 +27734 +35048 +26571 +4174 +6601 +1593 +36134 +44016 +38759 +24113 +10711 +31759 +34080 +2020 +45703 +6146 +41320 +17981 +20541 +7446 +25162 +32986 +4779 +29322 +3648 +32450 +32002 +33115 +25071 +6978 +7682 +6751 +39901 +30843 +16457 +28365 +42564 +46606 +7461 +44646 +13422 +22215 +6622 +34990 +22392 +26842 +469 +41296 +2022 +12724 +47486 +5120 +37955 +42633 +26875 +29594 +42223 +36941 +19697 +27888 +16780 +36085 +4879 +43248 +1813 +34562 +38664 +18937 +23875 +27177 +24943 +12137 +19959 +12077 +47429 +389 +12166 +10059 +253 +21770 +41065 +42551 +49747 +24555 +42559 +13504 +19734 +20228 +32100 +46017 +5380 +8079 +33043 +21912 +40512 +36421 +21549 +32101 +22289 +1027 +4869 +21674 +20327 +39426 +17344 +42105 +27042 +29346 +963 +41704 +34172 +19377 +2101 +24310 +10911 +19798 +35123 +24647 +43610 +31731 +21861 +28952 +13447 +30610 +8657 +42526 +18453 +3502 +3362 +40878 +15270 +29935 +24180 +44975 +9446 +10472 +40597 +15959 +21706 +37851 +40955 +5101 +23757 +23049 +36476 +16549 +20491 +34179 +15572 +33790 +16745 +9469 +23621 +22971 +975 +29000 +81 +23243 +5297 +3930 +44331 +46859 +14222 +34038 +30093 +15513 +8264 +5014 +22263 +41871 +24364 +7636 +46553 +5087 +38526 +41352 +49169 +41134 +39902 +25782 +9888 +9488 +2450 +70 +25125 +31774 +2743 +45650 +25780 +16169 +38243 +14789 +18911 +7501 +19905 +41662 +43021 +46967 +22423 +41087 +20707 +33230 +4065 +12286 +1185 +14013 +43440 +47341 +28111 +40871 +45447 +39696 +34302 +6612 +4031 +48959 +47340 +24138 +44118 +1843 +41587 +39284 +16632 +31490 +18614 +14472 +33130 +39447 +33088 +3063 +1763 +11156 +16268 +20295 +15357 +3241 +18688 +29119 +5327 +18886 +46577 +15230 +45767 +33569 +8348 +30074 +12736 +14057 +43105 +45080 +15432 +18770 +31849 +6319 +13355 +21787 +17763 +30450 +16419 +5681 +2622 +4156 +33182 +32814 +9829 +49063 +13837 +2091 +2929 +39959 +46424 +42700 +8794 +25747 +43333 +39933 +27629 +12516 +15551 +295 +20532 +8096 +36315 +3033 +8424 +30556 +34908 +20045 +11223 +10952 +41315 +43170 +3799 +31032 +7711 +28264 +53 +29004 +46139 +30639 +42930 +43116 +29497 +2186 +44134 +37801 +47608 +26103 +40755 +27999 +32192 +31158 +22208 +49734 +10268 +16167 +35840 +31894 +39537 +45739 +34477 +23560 +17055 +41422 +6850 +45577 +2707 +18495 +31528 +44857 +29167 +36528 +42636 +49985 +23762 +21810 +32242 +1223 +8340 +34594 +1865 +7604 +996 +1159 +14365 +30741 +30757 +40404 +42671 +33249 +2522 +44512 +17963 +39962 +23597 +48303 +14371 +23565 +23295 +15260 +27647 +1680 +1529 +8276 +36269 +38517 +49489 +8652 +39134 +40426 +5812 +20955 +37986 +19516 +37834 +10177 +12840 +12092 +8392 +15387 +4074 +35868 +24679 +38814 +44895 +46760 +25349 +12448 +29088 +7098 +18269 +8919 +43401 +7701 +136 +38912 +48725 +44432 +37095 +29296 +12048 +22663 +19589 +425 +34640 +35429 +32014 +12155 +7622 +3510 +45495 +46294 +13999 +25557 +26572 +9471 +19813 +27631 +22158 +45869 +45232 +38558 +31251 +11669 +37560 +27214 +9176 +21536 +39339 +27172 +11872 +9236 +33466 +17561 +20744 +23642 +2039 +30667 +17003 +19020 +45235 +31631 +35212 +16346 +32167 +35745 +8473 +6946 +45918 +6387 +34138 +14633 +49301 +5001 +44677 +32625 +24013 +38956 +1964 +31441 +18654 +30014 +14165 +23060 +25003 +1448 +43594 +37035 +39070 +24593 +25169 +46230 +3216 +36482 +28571 +47403 +18340 +29428 +38736 +19539 +31413 +43937 +49407 +30535 +16586 +24768 +16022 +39934 +47402 +48617 +37558 +33340 +12794 +3062 +3945 +33315 +19250 +21694 +12251 +27240 +38364 +6133 +6886 +38030 +37522 +14359 +18869 +49655 +27036 +47873 +11254 +47373 +40015 +9590 +31474 +14153 +34265 +32632 +11832 +428 +12359 +24408 +19893 +5740 +26501 +24099 +34460 +28206 +23888 +6565 +44914 +45458 +46997 +42401 +14714 +26516 +20323 +38237 +29404 +44781 +13519 +6363 +27648 +31737 +19783 +19301 +22129 +6250 +14504 +7200 +1171 +16532 +45078 +11323 +21135 +13661 +42211 +34025 +32865 +22013 +37125 +27497 +29123 +35761 +49798 +42415 +33788 +5397 +3030 +22152 +30739 +9406 +33191 +37437 +3070 +6338 +44167 +7185 +49058 +19960 +10269 +39810 +22180 +24540 +7063 +20890 +25564 +4769 +48979 +30542 +23580 +26792 +17943 +11517 +49232 +44964 +30723 +8461 +17119 +47843 +20447 +8821 +31146 +40571 +45787 +33298 +20262 +9513 +44785 +34345 +36883 +34563 +25897 +14390 +47900 +30394 +35327 +207 +7872 +37454 +7809 +6394 +26423 +14594 +11034 +15044 +46274 +43754 +29870 +19420 +19663 +38728 +41187 +47743 +21580 +26775 +38678 +46309 +800 +46286 +46497 +38638 +26367 +33651 +7674 +47105 +19200 +22459 +44064 +41583 +16957 +41989 +45830 +8712 +14034 +33817 +40066 +48992 +41769 +47766 +37300 +7459 +3601 +6921 +37506 +9161 +33976 +23899 +13952 +25275 +26109 +42313 +26776 +22822 +47915 +24568 +34688 +44613 +592 +48200 +19358 +271 +21423 +43003 +3990 +39538 +23848 +20127 +45508 +19503 +10052 +11141 +29416 +42185 +35885 +40078 +937 +23824 +48880 +46241 +3760 +36782 +34667 +13304 +36291 +46080 +29173 +18483 +12267 +5905 +20944 +37468 +45297 +26229 +33254 +25953 +16318 +39106 +37285 +14840 +17653 +38310 +20458 +4441 +19371 +37331 +22441 +4129 +16744 +22843 +13581 +44390 +403 +34367 +16608 +28787 +929 +39346 +20878 +31128 +38563 +43199 +14172 +11871 +47888 +28545 +46885 +37511 +41458 +42091 +41725 +24319 +1996 +48279 +44816 +32425 +9267 +45834 +23633 +24656 +49711 +2637 +9064 +36954 +22233 +21237 +33267 +42371 +15060 +22845 +5738 +36344 +36449 +49700 +12388 +35860 +29982 +21265 +10972 +37264 +3604 +31273 +30893 +31732 +35082 +17994 +47625 +439 +7777 +43400 +46105 +31662 +15768 +26207 +6669 +42034 +33304 +20122 +44502 +43762 +15697 +23434 +21062 +47699 +12385 +22075 +6179 +14128 +6521 +36075 +18093 +24262 +39583 +45892 +30314 +34807 +10558 +40009 +39506 +13857 +35987 +19987 +25123 +3469 +16589 +38395 +38758 +28406 +42530 +41143 +35446 +56 +4489 +27619 +30526 +6887 +4064 +15318 +42218 +3478 +40745 +45176 +31300 +27027 +3877 +31105 +171 +11834 +27232 +2257 +12120 +25985 +25236 +45649 +16760 +2304 +5580 +34793 +29294 +49980 +2579 +38341 +6940 +41694 +28131 +43223 +3340 +10386 +27325 +1728 +43155 +38889 +21923 +38325 +6966 +6437 +40339 +47307 +22369 +36836 +12299 +42501 +14845 +18673 +25394 +19122 +30694 +22542 +36794 +30392 +10557 +13942 +47707 +36227 +13803 +17537 +24074 +34968 +46572 +32926 +32547 +7119 +37073 +34537 +8483 +19583 +19839 +31085 +38400 +18111 +23026 +19540 +18590 +14446 +18567 +16716 +46207 +44123 +7463 +17452 +36091 +7662 +4367 +44681 +36738 +47484 +31321 +22948 +39745 +38848 +39385 +22444 +14166 +48608 +23001 +4786 +22957 +28203 +21560 +28662 +23206 +33102 +27907 +8902 +41650 +43469 +30790 +44734 +8680 +10077 +27212 +32687 +36150 +3341 +27146 +46565 +46115 +26676 +16153 +36219 +35983 +28524 +15384 +32303 +39895 +1191 +49860 +43139 +46275 +15679 +32849 +24461 +28973 +30958 +32782 +8229 +4916 +31466 +22139 +21550 +21024 +40970 +43065 +40165 +11679 +29723 +45046 +41740 +8672 +36690 +6083 +28001 +20188 +18986 +48381 +16641 +7644 +8782 +13337 +46295 +41521 +28971 +7741 +10687 +39998 +40398 +41726 +34658 +17764 +22226 +41223 +16399 +24331 +18322 +6126 +43655 +47195 +27015 +26908 +41930 +48742 +2647 +40807 +41155 +22316 +37197 +19431 +25335 +44498 +20365 +6127 +47999 +34653 +32134 +11704 +12451 +31275 +18682 +27804 +44363 +3122 +49401 +38282 +24936 +41917 +30163 +31306 +27576 +46676 +30166 +10408 +27976 +29114 +34370 +19740 +24597 +19256 +10185 +23703 +37651 +43040 +43029 +6828 +19933 +19479 +10494 +15202 +3156 +18218 +25122 +41793 +40506 +24019 +35697 +37835 +37837 +5908 +8681 +14445 +42352 +32748 +10964 +19807 +25727 +16922 +5751 +9182 +36196 +31777 +35160 +25533 +7392 +40229 +12249 +22952 +20733 +30051 +34788 +47003 +9310 +40921 +4812 +28945 +49698 +6508 +6448 +16666 +1358 +28349 +17889 +6955 +17647 +2111 +11247 +36966 +7895 +5645 +616 +42538 +47160 +11322 +23896 +6466 +44977 +47890 +43673 +33192 +9820 +2683 +6140 +20841 +10563 +21703 +16845 +20992 +5756 +40803 +49601 +49690 +14609 +34741 +12474 +16873 +1290 +16819 +25195 +14149 +43078 +24246 +16854 +968 +41875 +12578 +19180 +25896 +49512 +22905 +22223 +13372 +40342 +16697 +22240 +39403 +18565 +8345 +14331 +6607 +32325 +40643 +7494 +43867 +47389 +39744 +48256 +33155 +22800 +21197 +36541 +14746 +23257 +48267 +3364 +16787 +40800 +18908 +9313 +2827 +12495 +6867 +12109 +19970 +11341 +48491 +23915 +32534 +3132 +43094 +9497 +8810 +38714 +44888 +36502 +27055 +48338 +28875 +46787 +7771 +6068 +10226 +1577 +48749 +41536 +4151 +3823 +10945 +24731 +42357 +32321 +154 +46136 +30177 +32184 +160 +28140 +29558 +45957 +31710 +41001 +25197 +23911 +22076 +33106 +30250 +38822 +12712 +18816 +12370 +40035 +44270 +14383 +38039 +45828 +2732 +1175 +25947 +37751 +35891 +40358 +20702 +29746 +8500 +39329 +11075 +48468 +31787 +17961 +20648 +26352 +31996 +35136 +49237 +47033 +831 +8649 +8861 +5353 +23343 +47321 +18239 +21120 +32541 +10876 +26857 +10171 +29439 +7028 +15219 +23301 +36550 +25527 +39908 +35547 +43458 +42973 +8030 +8291 +7821 +8178 +1622 +2772 +9631 +48146 +15265 +25873 +12034 +28041 +19637 +29885 +17316 +16096 +4668 +2760 +45387 +44873 +43543 +11686 +368 +42951 +42398 +25135 +1866 +30266 +37858 +37069 +21662 +17780 +38192 +46444 +13980 +4967 +30990 +35832 +34362 +15706 +41198 +35273 +29556 +12715 +18432 +20106 +32460 +11466 +30824 +19328 +41813 +13698 +43807 +46310 +37224 +47354 +14758 +2909 +8865 +39815 +34011 +12399 +47346 +41592 +8720 +19521 +22737 +27605 +22782 +33346 +8735 +21254 +24412 +32130 +14898 +35744 +2245 +1407 +16307 +12691 +15443 +21854 +6997 +43591 +5342 +875 +13955 +32366 +5482 +46174 +32221 +954 +26612 +38994 +44653 +14621 +27436 +31129 +36952 +15491 +43042 +47009 +7032 +37663 +18672 +30317 +23595 +14402 +23395 +4576 +37184 +31041 +31000 +11126 +42924 +3617 +28112 +25749 +26007 +7940 +14279 +26895 +23711 +22126 +48788 +9718 +26605 +25693 +22937 +31926 +22136 +37755 +38861 +6948 +34002 +44488 +773 +7820 +188 +17832 +14611 +2424 +5215 +32142 +11792 +31420 +44253 +2113 +15664 +28602 +30426 +36132 +4020 +18795 +49352 +4113 +9823 +44000 +15649 +25046 +15531 +5310 +2164 +27046 +4954 +48037 +42455 +34635 +16894 +5029 +14163 +23681 +10463 +46730 +10731 +45815 +22844 +9991 +29724 +22445 +37141 +35973 +5473 +25559 +23183 +46271 +21600 +28766 +31585 +45392 +24502 +48075 +14942 +23197 +11295 +12468 +2519 +44074 +16076 +31513 +12101 +5999 +44616 +6654 +13420 +37009 +17535 +10673 +29826 +3751 +22313 +38831 +28777 +925 +5425 +41071 +34934 +12247 +37758 +18601 +36405 +5861 +40925 +30978 +12603 +42967 +33417 +26225 +4200 +30833 +16313 +3081 +8631 +6235 +8087 +31007 +17617 +5180 +2745 +42506 +38463 +31543 +20283 +7072 +44385 +23795 +16827 +37004 +38064 +17141 +3948 +3886 +4813 +20514 +21225 +24457 +30430 +49949 +3247 +43254 +14683 +21888 +27891 +18382 +46469 +17361 +15319 +7279 +39679 +20947 +32743 +47612 +29985 +17053 +17612 +23632 +18027 +10532 +36640 +170 +16545 +25676 +17450 +30032 +16982 +44800 +14604 +43019 +49153 +10704 +26504 +19834 +13790 +15662 +987 +24603 +1059 +945 +44971 +848 +40736 +23745 +19635 +41886 +9058 +40710 +10329 +24083 +5500 +49113 +27902 +12060 +14659 +9294 +3896 +1012 +8323 +40420 +13995 +25820 +8862 +15429 +26627 +37456 +20141 +10525 +621 +6462 +34411 +39138 +37309 +21002 +1273 +21849 +31604 +31778 +16278 +17289 +1496 +48244 +37459 +13383 +43681 +30983 +27488 +45179 +44425 +27994 +29831 +13497 +11311 +21138 +29939 +25132 +23812 +32115 +43861 +11352 +26723 +31720 +16475 +33376 +26744 +7623 +42342 +40789 +40590 +30395 +31837 +7748 +20040 +30053 +12723 +15378 +5277 +44098 +47026 +18030 +48696 +39762 +38080 +24479 +37826 +34668 +3814 +46964 +28857 +19394 +43398 +42226 +19099 +39381 +9193 +8588 +6206 +37036 +24259 +38236 +23520 +23948 +19873 +9459 +6513 +26495 +19855 +199 +28523 +16381 +16667 +25842 +21297 +10584 +5712 +38804 +20604 +12644 +39319 +7395 +49426 +41208 +3721 +2125 +8404 +22456 +30157 +40418 +25772 +38532 +40252 +9710 +18725 +14101 +10376 +33400 +6464 +38725 +48648 +2746 +39939 +17485 +22115 +8489 +20554 +31469 +26148 +4335 +49279 +47755 +27778 +23053 +9629 +45406 +29631 +19797 +21043 +45146 +2539 +16303 +33495 +43286 +6584 +22245 +21443 +371 +4605 +11814 +15277 +49899 +9203 +13409 +20682 +26799 +12684 +33063 +776 +7233 +7221 +48430 +21068 +45306 +35382 +22421 +23020 +39178 +48482 +46151 +16931 +31852 +43198 +6018 +39281 +1181 +38505 +44906 +36839 +49941 +11048 +880 +27678 +45975 +21239 +3301 +15800 +44462 +36353 +36188 +41132 +28196 +24124 +14075 +1345 +47938 +14586 +5490 +22883 +47577 +39568 +1779 +8708 +37318 +39181 +28209 +46404 +42054 +38986 +21131 +23429 +45606 +36220 +4810 +18686 +11788 +21803 +6350 +40061 +35364 +33576 +27263 +40429 +44380 +11742 +25988 +17877 +30665 +18039 +42777 +14484 +49064 +46138 +14175 +12525 +418 +6307 +35371 +37692 +25946 +10692 +36263 +20602 +1010 +20889 +48582 +21156 +26575 +19409 +38263 +9328 +22342 +46806 +37537 +20388 +3237 +35654 +19866 +26659 +8456 +33007 +32874 +38515 +36466 +41515 +22560 +23752 +45181 +31865 +7670 +43520 +22074 +38188 +37357 +23337 +24403 +48832 +8850 +40262 +34383 +32853 +26564 +14374 +39418 +41541 +12395 +2863 +13649 +43651 +32605 +22352 +21335 +3171 +36211 +23381 +24174 +9860 +11580 +38048 +4437 +24465 +4927 +43845 +25541 +1065 +31862 +39940 +22859 +17892 +49808 +15846 +38534 +42586 +14192 +42469 +47903 +9585 +48186 +40060 +607 +15668 +14353 +37902 +3702 +5767 +30753 +49858 +3672 +34730 +48977 +4701 +21357 +46279 +4146 +43257 +10513 +42179 +7762 +25777 +41178 +18940 +5040 +23522 +24799 +7133 +21130 +26434 +36316 +49176 +2166 +16150 +29851 +26082 +34147 +39293 +30515 +49889 +4872 +14977 +45885 +31775 +6810 +5523 +29905 +22305 +17866 +2295 +16304 +16055 +16915 +32080 +33558 +44470 +30673 +43788 +16302 +16818 +43889 +41202 +2947 +18655 +39089 +9641 +34097 +14198 +31024 +39898 +7963 +3225 +25272 +18619 +29976 +47688 +41002 +30808 +22664 +38512 +8406 +4085 +35086 +11777 +6330 +47511 +20563 +26347 +48794 +7252 +26535 +19586 +29219 +45325 +2214 +9971 +15273 +41460 +2278 +28077 +1971 +40972 +43648 +49195 +28098 +16902 +36523 +38575 +6381 +28491 +22467 +25874 +45143 +45637 +39344 +46721 +49918 +38844 +4957 +31758 +46244 +48253 +22399 +15925 +3049 +1993 +2896 +10102 +31844 +41153 +3497 +18608 +46939 +37960 +49656 +42142 +17462 +29456 +9347 +4672 +42693 +20649 +22540 +44685 +13998 +37628 +38535 +8343 +35910 +18019 +21606 +24512 +47231 +10489 +29320 +46411 +2060 +19924 +366 +22717 +45773 +1716 +8248 +45969 +33687 +14283 +20538 +8196 +17995 +46391 +24832 +44142 +13485 +16782 +38608 +33266 +48857 +28907 +43269 +40636 +46871 +19659 +37854 +45744 +19657 +35334 +3929 +14245 +30959 +30749 +47792 +22452 +23809 +42410 +46757 +46875 +40037 +43237 +37513 +40586 +24181 +21124 +23366 +26355 +9628 +41488 +46899 +27938 +28183 +15996 +25158 +33965 +4454 +36306 +39989 +10977 +28533 +33643 +37296 +11337 +11403 +41056 +9472 +2492 +48879 +39041 +3106 +23977 +48219 +6026 +18004 +48700 +36613 +46598 +48736 +4746 +25339 +304 +12266 +40245 +31344 +16683 +39913 +31382 +3299 +18410 +19803 +16508 +32168 +15266 +27886 +43309 +13332 +13722 +21677 +39982 +29348 +30964 +44435 +21244 +16831 +34220 +635 +19120 +11831 +29665 +19411 +39881 +44337 +17146 +33348 +34853 +34886 +43510 +2689 +37719 +45148 +26616 +1102 +6892 +5766 +41476 +26194 +32856 +28692 +24344 +14127 +21514 +43943 +47998 +41021 +40386 +43340 +25038 +26500 +37540 +47268 +47477 +8111 +21409 +3761 +45518 +11721 +15802 +6269 +20493 +22964 +48135 +4045 +20656 +19070 +46369 +5831 +17509 +2652 +42375 +47295 +29751 +20481 +16651 +1630 +30269 +24449 +37567 +33174 +15889 +15264 +46476 +39899 +46410 +46386 +33578 +35714 +12856 +43767 +40455 +42468 +3517 +5546 +41973 +46378 +32089 +12401 +28931 +18853 +21216 +27470 +6633 +31242 +36402 +25701 +35379 +48125 +14860 +10062 +44820 +33737 +41358 +16538 +19376 +37418 +7142 +40658 +41923 +38426 +26996 +45724 +13801 +28464 +18497 +29473 +28164 +24464 +39643 +11396 +22826 +34218 +3957 +43556 +20987 +38954 +23398 +18822 +2585 +3256 +36642 +1589 +48310 +3600 +48544 +8198 +17279 +34018 +32466 +15441 +35043 +15342 +16684 +12654 +45230 +42412 +48453 +41149 +42797 +2443 +8938 +18491 +42610 +9016 +16512 +39174 +36927 +39525 +41262 +29239 +37514 +9060 +6336 +5882 +33685 +2493 +3540 +34368 +30762 +49777 +7138 +11489 +17476 +33378 +26689 +30199 +32067 +6739 +45734 +4621 +24801 +43207 +20557 +17048 +49097 +29423 +49637 +27343 +41110 +49296 +17742 +10254 +17737 +48965 +27609 +3305 +13462 +21979 +30 +20103 +15763 +3453 +47457 +20423 +12436 +15022 +35664 +14235 +49488 +41708 +49373 +26195 +34909 +6248 +2264 +21877 +30114 +23363 +49964 +28109 +2350 +4794 +41196 +27166 +8527 +38570 +15324 +14996 +10481 +17319 +31247 +1960 +40593 +34682 +44280 +815 +36461 +14169 +5497 +18801 +20018 +26369 +25649 +10388 +46933 +30999 +12637 +32513 +12519 +19556 +26563 +42773 +11422 +4429 +9307 +29852 +3208 +9061 +4403 +15539 +28249 +10980 +11320 +13747 +9148 +29047 +6714 +38068 +49513 +16743 +3242 +7439 +48057 +42479 +17448 +30882 +21091 +7458 +6916 +39113 +48195 +49685 +33202 +18747 +27876 +29154 +28006 +4316 +45582 +43111 +6562 +49170 +23078 +22440 +13846 +36803 +37862 +22600 +44084 +38632 +4657 +31609 +22084 +23547 +11627 +35118 +45162 +7733 +21696 +3995 +24600 +27977 +24079 +38294 +7864 +38250 +2651 +46784 +43367 +33198 +34371 +28266 +28976 +43106 +42139 +10924 +47002 +1366 +19808 +33865 +27287 +27526 +29417 +48560 +3845 +1058 +3972 +45628 +5119 +5899 +12624 +32961 +15518 +11434 +32447 +28003 +18166 +28032 +48723 +8319 +5083 +33392 +1756 +11795 +24821 +47867 +10628 +46677 +3114 +40797 +57 +26392 +42478 +11023 +40906 +25005 +28851 +11735 +6763 +27233 +21172 +30646 +20495 +36685 +12608 +20172 +33779 +17896 +32111 +264 +46959 +12406 +48969 +1654 +34632 +24830 +44079 +18509 +40981 +16869 +42066 +19305 +48045 +45759 +32815 +26030 +27636 +10356 +15772 +36993 +46489 +38121 +35908 +20575 +7122 +2455 +5826 +40848 +38326 +18967 +15739 +34965 +34044 +49208 +5960 +5269 +32180 +2205 +22565 +13904 +34078 +34595 +4300 +7471 +44421 +1540 +27475 +47732 +2168 +18819 +33850 +10802 +37283 +14694 +21371 +17490 +16244 +27094 +24564 +28389 +32439 +29478 +26888 +4271 +16951 +3278 +31580 +40413 +8679 +42449 +12478 +33487 +6129 +33393 +36192 +8952 +35569 +36580 +24458 +10827 +4061 +43828 +22804 +30754 +30448 +23882 +6213 +6984 +24859 +26698 +42544 +32708 +34246 +16407 +42971 +20358 +5553 +3598 +14827 +41774 +46253 +21104 +5300 +47594 +15809 +4095 +11013 +34549 +20803 +10436 +33586 +21510 +27673 +590 +35528 +4253 +40156 +37795 +18021 +39671 +20135 +48829 +8603 +14846 +36721 +27979 +25882 +49908 +47858 +1562 +27785 +49928 +33600 +45888 +12779 +3179 +43386 +32723 +41530 +3355 +21008 +41527 +38723 +21427 +33316 +8970 +41852 +5964 +10390 +46707 +15297 +28104 +47485 +29946 +2012 +8341 +15640 +40407 +49274 +27650 +31847 +34253 +12169 +21856 +7148 +9038 +47071 +40554 +17250 +829 +34424 +12278 +5676 +30012 +37070 +38319 +37361 +28243 +3459 +26277 +27872 +18095 +10502 +44485 +4458 +30262 +42359 +1000 +43871 +22519 +14081 +26213 +41365 +48036 +16325 +25577 +14228 +11474 +33404 +35543 +3224 +8971 +6259 +24610 +12144 +46506 +42682 +18212 +21900 +21622 +30369 +48090 +35223 +31517 +928 +41835 +32176 +41082 +16073 +43745 +13947 +18413 +17207 +40383 +36381 +30878 +16587 +20758 +6531 +42547 +17477 +20132 +24048 +26301 +23132 +29110 +44709 +3686 +44271 +11216 +12004 +30903 +26704 +2 +47352 +40487 +10089 +49326 +7491 +4905 +41614 +42766 +15819 +28336 +12498 +41060 +11492 +8876 +22958 +23325 +19226 +26226 +9724 +43549 +10260 +11725 +29227 +33153 +23333 +29126 +44663 +26853 +6657 +12069 +23542 +46592 +45124 +26167 +42087 +1324 +4793 +22030 +21526 +3776 +6376 +24406 +20193 +45110 +6753 +38859 +39687 +37898 +25184 +36895 +31783 +20180 +9508 +24583 +11992 +42182 +38224 +29509 +20277 +37715 +40172 +42212 +35509 +1418 +36666 +2966 +34375 +26257 +19056 +48061 +26396 +6434 +24880 +8203 +7189 +11791 +24277 +4353 +14691 +20752 +33156 +3195 +47972 +34035 +24648 +13461 +43764 +34746 +32802 +40947 +39013 +8070 +24533 +39076 +11294 +12189 +646 +29441 +9100 +38055 +31109 +11647 +44935 +4349 +47042 +3688 +43120 +40931 +11519 +37997 +39373 +6661 +39035 +44221 +38498 +20721 +5984 +20347 +30387 +23541 +29302 +16241 +20800 +20191 +44228 +15024 +27770 +5666 +47057 +16720 +28262 +19308 +42203 +4856 +31736 +41375 +43228 +20884 +20617 +40942 +41270 +35378 +3128 +11547 +2265 +35460 +27051 +37991 +27927 +2223 +34772 +14672 +13403 +40987 +20924 +27620 +8719 +43953 +12263 +21797 +36698 +23164 +11685 +28309 +39764 +24150 +27763 +15635 +43834 +934 +30847 +17779 +41637 +1280 +27795 +19890 +11444 +13864 +37995 +27019 +18818 +36788 +36625 +29964 +27562 +13282 +24740 +29008 +24435 +29070 +6389 +9115 +42998 +28552 +22088 +22589 +32545 +3907 +29014 +19760 +33314 +47091 +23845 +34351 +25133 +802 +14550 +42284 +35913 +43636 +29150 +43384 +1760 +28329 +45583 +27777 +2162 +7064 +29673 +6699 +29694 +33949 +14026 +35838 +21000 +23474 +7916 +43719 +13310 +16824 +34429 +49334 +30877 +45136 +33646 +10499 +19727 +29035 +44128 +4401 +845 +43055 +18642 +38002 +33639 +5685 +25544 +47583 +33630 +11240 +1914 +1884 +36995 +18687 +6610 +1153 +27594 +26121 +33120 +29697 +43241 +7592 +46803 +20421 +7523 +30374 +21419 +27244 +32887 +32968 +23694 +17514 +1699 +32502 +32501 +27827 +10655 +44038 +46011 +44827 +44589 +1862 +24508 +45849 +30330 +5575 +49465 +27659 +10548 +9077 +12156 +16114 +8526 +37259 +36394 +38043 +19645 +19306 +13499 +26894 +32078 +27398 +26684 +25167 +15301 +11973 +6718 +40602 +29443 +21673 +17359 +37376 +26460 +36378 +1516 +2351 +31575 +8065 +26201 +25444 +46626 +36635 +7835 +35342 +24792 +14029 +14209 +32643 +40063 +7512 +45290 +37102 +594 +20824 +9645 +33998 +26912 +9926 +40666 +22515 +28250 +45694 +27644 +27309 +33068 +11375 +39714 +24685 +44582 +21745 +4103 +37065 +43703 +8363 +3939 +8443 +12563 +5682 +16370 +42770 +1174 +22537 +34148 +30616 +7062 +3169 +11012 +25844 +28739 +34742 +34071 +9076 +5368 +39743 +8220 +37200 +6672 +32523 +38007 +27423 +43515 +22280 +35749 +16420 +46682 +30996 +43264 +5223 +46101 +25177 +39842 +28806 +34704 +23433 +31419 +42214 +21283 +14650 +19587 +32879 +13862 +12396 +13766 +25035 +32655 +9639 +3071 +49526 +3625 +19402 +33280 +26429 +16192 +28466 +34131 +38094 +6609 +22730 +25142 +21626 +23696 +9126 +794 +42130 +5595 +45632 +13373 +37205 +33270 +48422 +30194 +30697 +8541 +25062 +1066 +48546 +35564 +15888 +11899 +4706 +24893 +43737 +48052 +5280 +7059 +21682 +49755 +40693 +5757 +5011 +10577 +25045 +29245 +28771 +31839 +19561 +1013 +35125 +42800 +26159 +634 +31318 +29251 +18123 +9570 +17077 +48838 +31478 +29662 +49703 +49532 +28920 +46940 +7521 +18257 +7438 +41916 +42127 +18521 +38439 +10904 +30707 +34454 +33345 +44713 +2888 +42661 +46211 +22338 +12285 +48551 +7990 +4081 +6221 +13978 +37842 +23462 +31099 +19424 +31363 +21406 +14002 +45500 +21818 +17713 +17523 +6573 +42652 +25241 +47152 +31650 +7560 +43122 +9409 +28161 +24919 +40722 +4134 +8683 +2194 +27666 +6579 +38876 +16807 +32522 +41878 +9418 +20279 +37097 +12025 +26825 +42021 +23921 +8562 +1250 +41160 +49888 +33428 +40721 +20406 +24703 +12076 +41533 +19831 +37143 +29764 +43913 +21231 +29730 +48471 +38497 +45741 +2734 +297 +27851 +27760 +44718 +22367 +32292 +33941 +28749 +23708 +26617 +48119 +25914 +37105 +23973 +28763 +40437 +39010 +36151 +30778 +33523 +45913 +41101 +38703 +37988 +1616 +28226 +18595 +28612 +40362 +33591 +16391 +33741 +9975 +47804 +46616 +38750 +36371 +43825 +28436 +20310 +28867 +41211 +9721 +38931 +49663 +37500 +27056 +37483 +16495 +45435 +28828 +42144 +29615 +28905 +38323 +32572 +28011 +15347 +30368 +22070 +13380 +10540 +32059 +627 +14689 +42795 +5041 +29549 +15669 +1468 +25688 +26506 +32841 +1484 +40390 +42390 +42746 +19949 +26068 +16768 +26056 +34228 +46876 +7231 +3663 +49340 +16360 +28942 +39761 +3870 +6967 +35280 +18235 +15864 +39368 +13367 +45925 +21899 +43919 +36195 +9207 +28863 +41119 +38768 +33648 +22454 +36925 +10230 +41628 +19911 +20037 +18806 +8987 +12631 +48264 +11707 +38731 +27070 +25426 +20730 +46766 +9246 +18657 +1551 +33753 +37554 +37650 +25220 +30885 +20078 +7228 +43322 +44199 +18278 +49618 +26310 +34605 +13870 +39663 +24075 +102 +10088 +32646 +32309 +5276 +14341 +20853 +17695 +13965 +49586 +647 +17958 +31576 +43959 +4480 +29576 +47406 +2049 +37270 +30174 +28066 +29918 +46048 +43652 +12818 +47745 +21151 +15037 +10652 +8774 +28834 +49359 +39133 +26410 +30371 +48242 +26551 +21413 +4036 +2983 +2033 +46058 +12639 +9821 +26 +8009 +20727 +2311 +42053 +33657 +21805 +12859 +34805 +27478 +28501 +43720 +5510 +26403 +38715 +23588 +29825 +39577 +29025 +39983 +14206 +6759 +28493 +33227 +23756 +18046 +39375 +29559 +13783 +11278 +36747 +40731 +47700 +44834 +7457 +42078 +42058 +39101 +5526 +40004 +25737 +11696 +24744 +793 +19257 +23905 +30726 +5000 +852 +25933 +48132 +4147 +20418 +24476 +20778 +3581 +29124 +49866 +17986 +44316 +34068 +34939 +3880 +23320 +15175 +26237 +21690 +49696 +12093 +40072 +32780 +41323 +10004 +20934 +49502 +24728 +23936 +22906 +32478 +22973 +40734 +40767 +28990 +27090 +48161 +49624 +34970 +3839 +3781 +38777 +17665 +32923 +6460 +6404 +36907 +9096 +41809 +15406 +15785 +400 +39354 +47159 +17302 +36317 +39923 +3926 +35941 +29795 +42108 +16019 +1662 +14386 +20809 +6494 +17363 +30678 +970 +33993 +25510 +25825 +41461 +29327 +16461 +20156 +22949 +14258 +24852 +14772 +22855 +19908 +39296 +35742 +18919 +30270 +41496 +17195 +9450 +27752 +30176 +18929 +5979 +29670 +19763 +40965 +20821 +1978 +43664 +8417 +16485 +16075 +33727 +11060 +17487 +29093 +1564 +409 +4275 +7362 +28528 +35116 +36302 +37075 +49762 +34522 +33498 +29020 +7688 +33067 +7265 +23237 +49070 +32615 +38241 +44853 +15209 +8905 +28808 +35119 +8664 +3266 +43912 +14814 +25277 +9408 +8380 +35140 +44863 +8189 +23287 +39313 +38209 +9634 +41771 +14911 +21252 +25893 +38014 +36708 +19505 +45195 +9180 +3890 +33017 +936 +34610 +47721 +33655 +24421 +44824 +31873 +18606 +19920 +28452 +7819 +31772 +15605 +16326 +45282 +1135 +18122 +35711 +32191 +29759 +43058 +31411 +20289 +48011 +32337 +23847 +3243 +34863 +47016 +25683 +9247 +30384 +11810 +40879 +16572 +8820 +41092 +5407 +25921 +16101 +40993 +7436 +39308 +12182 +8032 +8094 +19810 +36725 +27493 +2755 +3919 +6480 +5104 +26482 +30587 +49376 +43220 +17936 +35574 +413 +2661 +8098 +14999 +26036 +43718 +12534 +29437 +49475 +36912 +12602 +3711 +30699 +37378 +36053 +9839 +26806 +20194 +47781 +19344 +27362 +6194 +26861 +17441 +37726 +33734 +2797 +19982 +1408 +26382 +36338 +47720 +19729 +5234 +7572 +12820 +16003 +20326 +22567 +44649 +10747 +416 +20251 +41025 +14096 +7540 +4806 +6993 +43740 +15130 +9423 +42287 +6190 +2549 +31754 +14503 +47876 +5032 +25330 +29566 +17375 +30156 +10617 +3379 +46354 +22362 +29611 +17975 +31854 +7528 +34415 +44777 +11529 +19342 +15215 +26599 +18018 +21960 +27593 +11589 +39805 +47066 +30303 +9305 +10043 +33241 +33897 +18782 +27363 +20197 +19664 +37880 +39850 +17482 +5366 +36900 +20582 +13635 +31096 +34885 +21039 +8393 +48900 +38442 +38807 +20753 +15832 +19079 +28151 +10025 +22021 +42681 +45437 +41482 +24897 +29297 +40431 +21391 +41770 +31394 +42507 +13484 +13451 +39458 +1724 +44334 +420 +35560 +45284 +11051 +17837 +39546 +5210 +35357 +30136 +11781 +19655 +2285 +30424 +30524 +36785 +30797 +13364 +45251 +9316 +7391 +25521 +36158 +12203 +12381 +36125 +28890 +8359 +28323 +4162 +4046 +34510 +31086 +26060 +29401 +9683 +26086 +29995 +49491 +48372 +34790 +2975 +37274 +41816 +47035 +20736 +31591 +35237 +13258 +19941 +10029 +2992 +8788 +28471 +16403 +46627 +34055 +49957 +28345 +41183 +35834 +43210 +45199 +7342 +2884 +22723 +10182 +38122 +14782 +8190 +21660 +44556 +16792 +26012 +30588 +38980 +100 +2642 +28589 +18480 +41165 +5777 +28298 +22680 +43279 +37382 +14982 +19992 +6172 +32582 +33193 +1575 +27519 +22160 +27586 +23027 +26067 +17831 +27058 +41811 +2149 +9079 +22884 +38868 +48765 +32 +45475 +49887 +32997 +5412 +33011 +47723 +20625 +40320 +14562 +2839 +42056 +16926 +9730 +44860 +45723 +21213 +33780 +49839 +44169 +16593 +17186 +35604 +10380 +36024 +26270 +27677 +37207 +38751 +42344 +1557 +47166 +31154 +4118 +32553 +27685 +15304 +43361 +49115 +27323 +10648 +17428 +38702 +4585 +29539 +45483 +31966 +18726 +17707 +44910 +12773 +21821 +1449 +36805 +41986 +37892 +49643 +9053 +41138 +26099 +25176 +5585 +31661 +20320 +35658 +29915 +35606 +3353 +17051 +8283 +13881 +5786 +16272 +19247 +30287 +7360 +7043 +7079 +20931 +15435 +680 +27481 +28199 +1758 +49143 +19417 +18750 +31768 +35467 +40211 +761 +2389 +4491 +11893 +38533 +19491 +48500 +38459 +5230 +43293 +3160 +45021 +40725 +18008 +22873 +46985 +7341 +38108 +34180 +17882 +48108 +23439 +20062 +25983 +45027 +5809 +13366 +26415 +33154 +13414 +35790 +12355 +47478 +22317 +21208 +16602 +9416 +44137 +6375 +18494 +6219 +35403 +25697 +11407 +5669 +1807 +1718 +4492 +9668 +33489 +25366 +26107 +42784 +3958 +9121 +35490 +32277 +12766 +33984 +42543 +2094 +25157 +26917 +38443 +39951 +17480 +8469 +41781 +12422 +46276 +41116 +23988 +8191 +12683 +24250 +1819 +38996 +45800 +6324 +13300 +39259 +1844 +46492 +38249 +21527 +1313 +41611 +8405 +5678 +43769 +29978 +26366 +45959 +32530 +3809 +47724 +11296 +26360 +35347 +22924 +23229 +22083 +2679 +38221 +7109 +41336 +18549 +49256 +36355 +1243 +45753 +14690 +35799 +15238 +2899 +10955 +24866 +32061 +3595 +42703 +12366 +47545 +27306 +49456 +46412 +16462 +4630 +43186 +39185 +25558 +43032 +35947 +41762 +8625 +43125 +37182 +49846 +4556 +9664 +26938 +7960 +23622 +45072 +31147 +7031 +9607 +48268 +9063 +37561 +38564 +45817 +39183 +4107 +8050 +27655 +1235 +29949 +35224 +30940 +4766 +40973 +9114 +15436 +21079 +45268 +35980 +44314 +24825 +38446 +19028 +31405 +40763 +44159 +38383 +3486 +12566 +20386 +29841 +33725 +21444 +24664 +15776 +22005 +13854 +44414 +1954 +20405 +6281 +41245 +41522 +4952 +43418 +49613 +23519 +29040 +32674 +9300 +9404 +21591 +15222 +21132 +20706 +648 +23843 +22633 +20158 +28456 +5009 +7171 +43378 +37187 +17000 +27940 +26497 +19386 +5483 +43379 +47185 +2418 +33303 +28269 +31115 +22961 +25493 +11005 +33370 +12142 +35688 +15636 +18476 +24720 +34298 +9248 +21850 +39359 +24308 +35776 +26982 +35238 +5192 +41574 +48888 +37409 +4904 +31820 +29061 +38587 +39970 +23 +23557 +13778 +6322 +42328 +33380 +47081 +35351 +42632 +1925 +24071 +7798 +7173 +2920 +11671 +37863 +12432 +24144 +32015 +5550 +44291 +25670 +19700 +35923 +15165 +35013 +37497 +14720 +11760 +26288 +11147 +25267 +20162 +31901 +44162 +45697 +36435 +30113 +39512 +36329 +31297 +3339 +43621 +44712 +12655 +884 +47677 +1590 +34153 +6816 +12611 +38183 +40737 +17778 +32754 +44004 +22615 +39533 +45948 +8093 +4038 +37689 +20102 +38418 +22928 +4392 +4210 +22941 +29969 +43076 +33948 +46311 +49667 +39195 +26650 +12378 +6292 +860 +565 +20659 +8398 +9256 +25147 +10487 +17851 +21553 +26090 +7923 +2931 +5791 +48730 +32045 +18132 +47654 +27800 +11120 +28919 +33104 +2313 +36173 +18878 +29875 +19995 +49878 +374 +13842 +4660 +13671 +48337 +32053 +14072 +27915 +28259 +12583 +24622 +7378 +3784 +11622 +15627 +9496 +18197 +35155 +10161 +2006 +25002 +4555 +6949 +3722 +19567 +31301 +32893 +17313 +7795 +7103 +26362 +21414 +15258 +43365 +29113 +15554 +29758 +14838 +44321 +28712 +19172 +39541 +32086 +42642 +17303 +24327 +25588 +36082 +46804 +35148 +14853 +32871 +29929 +49285 +18872 +47776 +2074 +31711 +45599 +38372 +2883 +5752 +21659 +19448 +24329 +42657 +46646 +49 +7783 +2699 +9834 +8237 +22992 +22605 +27807 +47689 +31088 +46312 +27696 +25194 +46587 +31538 +38911 +16861 +33608 +38561 +3203 +4594 +2649 +32433 +17046 +7915 +40579 +47675 +42568 +37179 +9150 +42220 +37271 +48344 +18069 +3986 +7435 +39584 +8598 +48293 +49398 +3690 +18711 +47366 +20134 +26692 +16591 +36093 +49515 +32424 +41632 +17997 +19913 +41803 +46042 +26157 +35227 +35145 +20231 +10257 +5155 +5642 +40787 +40191 +41944 +3910 +28979 +24379 +1142 +38828 +18514 +44066 +47911 +46456 +29693 +12520 +22052 +9671 +44150 +41545 +44434 +24851 +24368 +4319 +40935 +46264 +44234 +10718 +38953 +42780 +47201 +47435 +26268 +39204 +22492 +1885 +4841 +31888 +24701 +21983 +19743 +40406 +48197 +16447 +1999 +48192 +26767 +31947 +8668 +39496 +13390 +20651 +13438 +19326 +1731 +17057 +23475 +26220 +46874 +31563 +33516 +41904 +18833 +14511 +21608 +30780 +18646 +22154 +39706 +31176 +37201 +44632 +5443 +34903 +41251 +25716 +41500 +9562 +45436 +1677 +230 +146 +36127 +49562 +35625 +47442 +10431 +36222 +42241 +5973 +19269 +19695 +1799 +33682 +16511 +23181 +24747 +37913 +37518 +45935 +19174 +3087 +27444 +11425 +18478 +45829 +22870 +47330 +39194 +10335 +22921 +40471 +49593 +21386 +5935 +34789 +30079 +14669 +35072 +9815 +13920 +21741 +33532 +41889 +23485 +26856 +17677 +21287 +40328 +34647 +8581 +44042 +32312 +39472 +21846 +45380 +47342 +36481 +19853 +25746 +16544 +29735 +49083 +15124 +18515 +40294 +43977 +7479 +15569 +48896 +40271 +6831 +34379 +2048 +28231 +29222 +28541 +18610 +29096 +12094 +29999 +7033 +39102 +11579 +47127 +26941 +18987 +41933 +21804 +33610 +21726 +21925 +7790 +9605 +13601 +42457 +32077 +23975 +49493 +30013 +4336 +10780 +10493 +48773 +12410 +28326 +27020 +29207 +41550 +17111 +19049 +40646 +34438 +29871 +18980 +32776 +28299 +38553 +7653 +47554 +45112 +35290 +40784 +31957 +3474 +14974 +24639 +16701 +24242 +37538 +38013 +36239 +14686 +11981 +11180 +17611 +15072 +37022 +21078 +45126 +13571 +37579 +190 +5620 +39549 +6313 +5338 +22054 +30200 +41531 +25206 +30315 +13357 +47197 +28486 +29534 +17863 +840 +31692 +14116 +1202 +29884 +37127 +30316 +42276 +7055 +44797 +31821 +8017 +48145 +22618 +48201 +31021 +28108 +16336 +38977 +4072 +21256 +18946 +37550 +36272 +13792 +38198 +43926 +35084 +33716 +11895 +7210 +39909 +34301 +2254 +5200 +44136 +14218 +20476 +36074 +625 +14985 +13838 +7468 +4646 +21263 +23408 +47395 +33237 +42490 +4041 +41992 +33673 +47165 +48111 +5313 +44332 +27880 +3344 +33089 +22181 +25785 +19228 +47079 +11338 +22433 +25395 +48792 +23066 +2837 +35568 +48779 +48911 +5941 +5783 +45439 +24807 +31303 +47111 +25186 +20901 +2019 +17311 +25824 +36756 +38425 +21358 +20467 +32638 +4473 +4455 +38860 +20258 +39263 +14001 +4970 +49607 +33308 +8329 +36946 +42617 +44386 +31354 +21834 +7566 +28073 +46881 +37104 +11347 +44877 +10816 +36850 +9520 +25181 +33908 +49563 +7042 +27744 +36143 +9856 +33242 +24596 +6873 +41991 +48143 +14668 +46416 +23304 +7275 +7903 +46571 +32908 +1387 +37195 +8267 +33720 +10030 +882 +47154 +1827 +21470 +14223 +20840 +41895 +31961 +43315 +43725 +2340 +12042 +31141 +23309 +46290 +20424 +23187 +4320 +34539 +34813 +33500 +816 +48472 +28125 +15835 +35271 +41148 +4356 +41459 +40179 +1987 +7789 +32506 +3438 +3736 +8578 +18979 +20488 +878 +39335 +31879 +43849 +44371 +31044 +49101 +32410 +26426 +38304 +22432 +26162 +8589 +17603 +14364 +10504 +21828 +37209 +2323 +2547 +44381 +20946 +38796 +49141 +33714 +5725 +15803 +5773 +29399 +12744 +43822 +2357 +48579 +32250 +16393 +32861 +17852 +5060 +36622 +19139 +31582 +29411 +40344 +2650 +13400 +32765 +37310 +17800 +5915 +36746 +1269 +16774 +18456 +30331 +12055 +2767 +331 +31811 +26533 +12108 +38973 +27499 +40255 +7742 +13427 +48731 +40575 +6155 +25092 +38932 +39802 +5886 +20377 +9597 +39163 +34451 +14015 +11479 +19345 +40054 +7329 +1278 +6372 +42110 +44570 +17110 +14737 +27433 +19643 +10285 +12741 +9837 +45177 +45211 +48914 +25614 +29580 +21513 +35208 +45378 +33595 +8474 +18555 +30512 +37777 +3586 +49552 +21036 +22210 +5158 +3261 +43330 +3944 +24325 +17096 +31806 +38621 +11787 +30116 +48476 +3790 +18078 +1073 +32514 +24168 +40315 +25266 +134 +6410 +37091 +30574 +18828 +3381 +2248 +38342 +47768 +33924 +6186 +6551 +40526 +1792 +31665 +24966 +41563 +3061 +45941 +25763 +27434 +40810 +32426 +14769 +28663 +31262 +5677 +35105 +25403 +48764 +39098 +19146 +5345 +30365 +17520 +8378 +29586 +26838 +10878 +32290 +21808 +13748 +8083 +28883 +46338 +9043 +41981 +3167 +29726 +7417 +26942 +2139 +30004 +16002 +14454 +4477 +30487 +45523 +30685 +14050 +5710 +32163 +5579 +21698 +18488 +8244 +22130 +30712 +11192 +2408 +40990 +42189 +46688 +47491 +20354 +6360 +30834 +22217 +4208 +15090 +6121 +4730 +44814 +16260 +16514 +30611 +5278 +6559 +43687 +6002 +31669 +16535 +37352 +47626 +44191 +1935 +2310 +32341 +47565 +21532 +21654 +14287 +35010 +46196 +20024 +31159 +40501 +699 +33480 +19124 +19817 +11088 +9036 +40627 +11602 +26272 +19685 +24599 +42672 +2425 +42733 +28278 +42311 +17330 +48162 +34695 +43052 +12128 +28824 +1784 +48809 +43647 +14221 +45139 +45295 +10621 +26499 +11212 +39027 +9163 +32335 +46195 +5381 +15622 +5294 +47439 +23171 +2288 +2616 +2431 +10603 +29023 +24233 +1030 +29229 +3005 +19019 +44639 +27079 +29321 +25999 +6553 +45590 +13493 +23481 +35042 +39387 +4770 +3697 +6670 +13943 +26285 +4274 +4695 +39020 +36067 +25447 +36495 +36699 +2207 +48486 +14092 +12605 +45471 +25230 +25794 +3965 +36215 +28036 +38935 +49027 +5086 +43117 +10323 +19293 +32469 +45343 +6893 +6689 +46526 +16955 +28386 +19347 +28051 +37690 +45579 +3397 +44909 +4989 +46228 +37879 +32735 +33798 +28565 +47740 +241 +14229 +10058 +25100 +17549 +19238 +47171 +20192 +23880 +2688 +19718 +36587 +39107 +48499 +22340 +42741 +7482 +42729 +36325 +2536 +43503 +44787 +25362 +7520 +16603 +41471 +5532 +37428 +9595 +29564 +32183 +27565 +12659 +8892 +15688 +34651 +44017 +29179 +35864 +26685 +25010 +2718 +40120 +44610 +32499 +47947 +19966 +27931 +40357 +16633 +19110 +16939 +34251 +5774 +7557 +34377 +31102 +2130 +23940 +17619 +12618 +41421 +17185 +39383 +37508 +1048 +42089 +44358 +12371 +42471 +44181 +30366 +15200 +14399 +17691 +22794 +28978 +4283 +43509 +10829 +17716 +7196 +11356 +45104 +10497 +8330 +10363 +17503 +6453 +47596 +13325 +6195 +23776 +31472 +31013 +926 +47423 +45573 +26700 +1755 +38179 +25671 +1980 +3336 +5739 +11965 +21047 +26096 +3511 +1267 +26922 +49823 +9572 +10012 +12755 +41698 +21100 +2209 +43048 +13831 +9445 +16871 +46056 +41306 +3666 +35240 +49283 +46059 +26793 +40309 +5755 +31416 +24151 +3415 +19706 +40595 +14595 +21309 +26549 +17166 +3297 +20019 +16692 +9551 +34824 +10423 +28534 +23193 +44408 +34447 +5270 +11586 +43010 +15201 +7484 +2866 +1342 +4532 +8161 +7747 +4702 +34655 +18156 +244 +22499 +5439 +34287 +29407 +22566 +21249 +4306 +6293 +24280 +31197 +34115 +1045 +31358 +41258 +6041 +8685 +49159 +34779 +27730 +38668 +41868 +38384 +48223 +27175 +49665 +49905 +34468 +35737 +22296 +35989 +17297 +30471 +19533 +15341 +5074 +16273 +31391 +32746 +32298 +147 +38696 +30068 +32752 +45094 +10744 +23961 +30860 +32676 +30720 +28423 +4342 +5341 +34497 +36149 +1909 +20990 +43677 +23554 +36869 +8311 +24146 +46579 +274 +32859 +31290 +30592 +28387 +13321 +8674 +24549 +34994 +18960 +29367 +44908 +8773 +20506 +24598 +3015 +11567 +49450 +43987 +41552 +19077 +24309 +31493 +36899 +27897 +10076 +16049 +2531 +29223 +980 +23914 +16425 +37223 +1469 +25227 +23082 +48397 +22541 +21827 +39835 +4613 +44927 +1969 +9175 +26824 +6145 +4444 +39590 +35131 +39250 +4704 +39708 +48988 +16070 +34637 +25708 +26361 +7038 +39617 +1111 +8554 +19488 +5351 +21878 +46679 +34911 +47450 +39862 +32178 +42235 +42602 +29238 +10247 +6169 +1039 +15350 +14711 +2521 +40104 +11256 +26953 +27167 +33273 +10511 +1720 +42747 +5884 +47954 +12339 +18412 +8333 +14879 +36478 +26663 +44541 +31587 +30571 +22875 +31310 +32870 +22620 +13268 +43649 +32952 +424 +18566 +28335 +6091 +46184 +7860 +32520 +12241 +35395 +13938 +32131 +10060 +44568 +49029 +34953 +18553 +17058 +48113 +29415 +35684 +43375 +16316 +4325 +34006 +42207 +42052 +8182 +26594 +22709 +11873 +47965 +44274 +28484 +44635 +45943 +17074 +31175 +25459 +23584 +18365 +10368 +21063 +49766 +43421 +34559 +3103 +29237 +7722 +1422 +30814 +14490 +49910 +36207 +14785 +9198 +38910 +15541 +42077 +30441 +25257 +10412 +39630 +37564 +29003 +27606 +2258 +41286 +6747 +13794 +32249 +15571 +2279 +3837 +23268 +46170 +14894 +8023 +45005 +21169 +15212 +38368 +4233 +22415 +2225 +36996 +20 +36527 +37079 +46973 +25297 +49682 +7951 +12212 +22187 +24036 +25331 +28317 +3499 +21298 +47309 +24928 +30974 +36490 +37257 +1904 +35352 +39179 +11862 +4895 +2328 +8347 +24359 +24853 +3495 +1488 +4896 +19874 +18118 +43773 +45827 +8848 +17081 +5876 +39005 +35322 +17844 +11584 +30576 +29618 +21765 +19416 +27231 +39786 +47751 +2988 +4510 +16688 +24964 +27832 +21685 +13959 +6558 +45298 +42374 +42548 +29215 +31900 +28936 +30054 +46023 +5199 +22879 +38685 +7208 +32241 +31429 +35383 +41077 +34995 +12511 +44497 +18454 +39954 +45862 +33418 +40953 +31408 +39413 +22078 +9035 +19490 +32596 +36031 +44594 +37717 +21400 +14646 +4884 +40785 +13486 +1554 +39784 +16713 +33587 +33833 +1215 +393 +45631 +15548 +3730 +39644 +5881 +1682 +19297 +41009 +28362 +24956 +25058 +37047 +33126 +7304 +32315 +47460 +16842 +10090 +34146 +26641 +49099 +43073 +4885 +27163 +39491 +39481 +25313 +28081 +45911 +35836 +32960 +38408 +29596 +45531 +473 +16309 +35958 +920 +22619 +17743 +40669 +41173 +13273 +30811 +17415 +20574 +32090 +32318 +1379 +45488 +17978 +24930 +44307 +18890 +32177 +7383 +23152 +17202 +25149 +33235 +36598 +19833 +21194 +1769 +18334 +37003 +1848 +35727 +21449 +32901 +7402 +44836 +2702 +33146 +35051 +24191 +3295 +2153 +13648 +38005 +45712 +44492 +26143 +47735 +32270 +25229 +17054 +32239 +15295 +30275 +42989 +2558 +44216 +39760 +818 +23101 +38697 +16681 +49018 +46628 +47290 +205 +37587 +49110 +6095 +3482 +4331 +36491 +33944 +475 +48440 +21874 +45803 +33147 +1766 +46368 +863 +952 +28812 +4685 +8496 +3240 +7538 +40081 +25126 +43808 +28014 +44441 +37031 +10214 +41490 +47580 +47285 +32231 +22471 +39452 +30562 +42326 +41150 +6988 +7842 +18420 +49490 +43490 +21969 +41432 +37077 +11274 +15476 +6903 +46536 +37302 +10611 +32521 +34127 +17161 +15678 +39331 +33396 +6481 +49838 +19047 +26832 +44126 +9550 +25990 +45667 +19932 +39591 +40425 +16454 +9324 +43904 +48216 +9290 +5105 +14387 +40417 +25628 +4405 +29312 +25522 +30984 +25854 +44533 +35767 +15937 +39389 +45863 +11220 +31017 +17581 +3753 +45665 +31117 +9527 +16331 +5179 +4867 +12696 +8253 +48722 +27256 +8003 +3592 +43072 +28494 +48301 +59 +29100 +44819 +19089 +2120 +3416 +5939 +37401 +17068 +48377 +20560 +14393 +15963 +30901 +15027 +16416 +19478 +44486 +16469 +11652 +21034 +21655 +44896 +40151 +14536 +3207 +21790 +15792 +30015 +28906 +25065 +41891 +45820 +19978 +44048 +30672 +914 +16064 +39534 +41176 +17508 +19895 +39039 +17417 +5423 +1499 +3055 +37757 +703 +20598 +32922 +45638 +13281 +19986 +19939 +19837 +37226 +19160 +38624 +26241 +9540 +41910 +7584 +17890 +37716 +9939 +16502 +32724 +1647 +23034 +24824 +44636 +38582 +7220 +5499 +45264 +12812 +41355 +37787 +37923 +43430 +20340 +30661 +10050 +34178 +16047 +23670 +47642 +18927 +4830 +876 +45652 +3729 +22403 +28700 +5384 +24061 +3407 +35468 +28636 +18388 +7632 +8993 +42367 +48753 +3209 +8824 +9956 +11767 +33411 +31161 +20626 +40982 +6097 +41648 +34222 +39237 +36812 +49312 +29679 +8339 +10582 +21629 +25436 +19610 +37420 +11393 +23296 +38059 +19027 +38288 +49668 +38194 +24793 +33559 +23202 +38370 +18640 +35445 +8852 +4495 +49666 +18809 +15207 +8173 +44029 +38137 +38651 +29847 +30513 +11693 +19784 +40478 +9332 +8741 +16098 +35556 +33577 +39857 +22691 +48247 +42581 +38411 +982 +20305 +9816 +28233 +22079 +5639 +6150 +9521 +19287 +3211 +48594 +13987 +20489 +1868 +10366 +6244 +27765 +30402 +42496 +38444 +23516 +14841 +38016 +47950 +18431 +22401 +30937 +48763 +8383 +42129 +35587 +35985 +37188 +31881 +33213 +4721 +27633 +4686 +46085 +34561 +31766 +28526 +31764 +28312 +3506 +42928 +47329 +23944 +44037 +46956 +1591 +39526 +14666 +4009 +48149 +1573 +28107 +38677 +35402 +24665 +46856 +16984 +45293 +27529 +14049 +26444 +18348 +36715 +26527 +20624 +44703 +12425 +49255 +49896 +42615 +47134 +7976 +45292 +38869 +16518 +31993 +48027 +20880 +36014 +26771 +13825 +48745 +31414 +14882 +691 +48148 +25974 +2427 +5604 +27239 +40130 +34073 +17729 +7892 +48752 +10294 +41943 +38617 +41517 +14414 +30234 +36103 +27385 +11142 +42314 +40494 +36185 +45271 +29144 +1041 +2325 +40869 +4728 +10976 +19746 +45931 +32897 +46790 +35585 +13532 +16895 +36729 +41633 +41502 +1388 +27822 +6864 +2138 +46212 +10334 +7828 +28495 +47316 +31788 +3395 +15754 +39765 +29845 +10725 +5529 +12088 +5145 +47794 +41130 +29160 +19681 +16822 +6605 +39519 +39158 +34232 +49740 +23755 +19791 +26866 +41722 +6686 +2053 +39464 +30031 +19843 +22200 +25542 +24932 +39053 +9556 +29687 +29704 +34190 +44168 +14438 +30957 +17486 +13855 +33436 +44160 +22385 +29480 +10840 +49505 +41 +26570 +951 +42301 +44510 +21186 +21592 +16789 +9896 +5266 +42160 +46640 +47362 +10861 +23006 +8201 +41268 +5477 +15508 +13926 +20387 +36917 +44774 +26459 +29588 +9422 +36311 +3187 +38899 +47371 +6883 +25500 +10357 +36218 +9970 +35394 +24341 +15460 +48438 +5093 +39292 +7710 +47731 +551 +17028 +40376 +16321 +37415 +32261 +33613 +6905 +13737 +14483 +31458 +34535 +573 +37306 +2612 +24868 +105 +22848 +15039 +8042 +26671 +15806 +35808 +11414 +28117 +39555 +3997 +5246 +14897 +21397 +29201 +43542 +47918 +14247 +26351 +33012 +39202 +49014 +40207 +26475 +23222 +46735 +38762 +47925 +28193 +41594 +49670 +32726 +49220 +7845 +39502 +49391 +25044 +4971 +15505 +39612 +7244 +23894 +119 +2701 +46755 +19990 +18862 +16944 +21478 +37644 +29830 +27479 +34759 +44235 +2851 +37546 +19731 +28686 +7585 +28832 +37685 +16427 +16183 +10457 +29266 +21758 +48789 +30362 +7202 +28273 +47076 +24395 +26307 +41354 +36168 +47072 +29850 +28281 +916 +1373 +4265 +44536 +47242 +25435 +5229 +7779 +44427 +18202 +7215 +25188 +25525 +41884 +19241 +47109 +5855 +23402 +35653 +4184 +24545 +10437 +48535 +29972 +38600 +28985 +35415 +12731 +44132 +36813 +28106 +23427 +11270 +22323 +49371 +4397 +27942 +20570 +5818 +42146 +35369 +23151 +49742 +14767 +30813 +34192 +44520 +9473 +32828 +48284 +47861 +22577 +877 +33229 +48811 +39160 +28731 +39489 +7465 +14360 +250 +26492 +43964 +37611 +1281 +16899 +7527 +4928 +15071 +41036 +22754 +15257 +44658 +9186 +7689 +46250 +41993 +31592 +24226 +324 +1328 +41513 +13823 +32773 +36722 +40692 +33555 +14538 +43445 +11103 +3950 +33611 +46817 +1602 +4124 +6164 +27301 +10620 +12334 +31549 +48670 +35031 +39606 +36097 +23493 +16763 +20479 +45010 +6928 +30293 +32240 +10743 +26327 +37739 +7168 +636 +36583 +41074 +24995 +34608 +6776 +48221 +3560 +40890 +12136 +48304 +478 +20190 +43272 +42067 +7255 +33334 +17105 +35016 +42789 +28911 +9270 +24881 +6789 +35977 +28289 +21442 +47280 +7504 +25843 +35550 +40583 +482 +30728 +43025 +31828 +42170 +9005 +7116 +29911 +42122 +21240 +41962 +5069 +43383 +45636 +44097 +3282 +46893 +1049 +9962 +42176 +5779 +4227 +41883 +26548 +16659 +43392 +34683 +30801 +39631 +352 +28831 +26859 +16803 +38445 +40466 +23047 +32885 +45926 +34060 +23016 +9954 +42774 +265 +27030 +41012 +43662 +45481 +19899 +38673 +1265 +33871 +31577 +32751 +32392 +43804 +19101 +39369 +31501 +2796 +22685 +8431 +26665 +32565 +23883 +24987 +36931 +8579 +9589 +8622 +19106 +32308 +45300 +18545 +5287 +41842 +5493 +38126 +23095 +19545 +34588 +64 +384 +42942 +45842 +235 +38749 +38345 +26618 +49230 +9387 +19789 +25787 +3365 +34260 +25975 +21701 +4569 +20080 +42527 +29633 +24402 +36289 +28195 +46189 +42491 +27757 +42296 +14612 +20328 +18221 +26335 +45521 +45494 +36280 +49951 +9287 +44107 +23533 +7943 +40635 +21616 +38693 +31238 +4548 +5902 +42033 +948 +24296 +3210 +13477 +32079 +26093 +27507 +38726 +20997 +4101 +13241 +19357 +13863 +27601 +39957 +23455 +19074 +40843 +25821 +27511 +22781 +30089 +27458 +36630 +39269 +6181 +5005 +3378 +19830 +3817 +34336 +24727 +35331 +41415 +5442 +11010 +36356 +29681 +280 +431 +39193 +38413 +14404 +4694 +37836 +41892 +10291 +40458 +25721 +1610 +5734 +13260 +28364 +10675 +25093 +27914 +45596 +48196 +41042 +7956 +2550 +20248 +37813 +20271 +37980 +7271 +38434 +24184 +28 +39858 +15482 +1312 +14706 +46015 +34873 +31801 +2152 +32203 +8552 +4197 +44545 +2270 +5336 +40950 +23460 +25152 +15451 +12596 +32932 +7280 +9002 +22635 +32197 +24218 +47674 +35328 +19135 +27575 +1188 +24841 +36096 +44057 +35397 +23870 +23594 +43327 +837 +33223 +14645 +11355 +28713 +22993 +15689 +28217 +14502 +20225 +31468 +21586 +5695 +33485 +44521 +20818 +19008 +30197 +19690 +29190 +42004 +35060 +38021 +1546 +19804 +45855 +32747 +49163 +45208 +39330 +46886 +3603 +15993 +24967 +16838 +20381 +26040 +32228 +4026 +27945 +25283 +14355 +30428 +27109 +5133 +28688 +34971 +14658 +5421 +37026 +47526 +24537 +46072 +27543 +4862 +38873 +31745 +34606 +6496 +45466 +39731 +26158 +20466 +29487 +23199 +49519 +12477 +38160 +15606 +12346 +21464 +5674 +2779 +14425 +11271 +23561 +27150 +1255 +48661 +20286 +27341 +5387 +35093 +32224 +32220 +42434 +9103 +42020 +22834 +37336 +48552 +37416 +33477 +5958 +41468 +42452 +30599 +15396 +6588 +34465 +30730 +28737 +1962 +3527 +21191 +30738 +12857 +846 +13510 +19467 +49010 +21032 +9276 +46379 +43639 +40278 +48380 +41755 +2696 +34165 +7565 +5110 +26180 +34105 +28180 +48908 +969 +9440 +24746 +6122 +8186 +17687 +22835 +2620 +13408 +46615 +41217 +611 +28923 +6361 +4539 +28951 +40475 +3541 +37530 +47243 +25354 +7765 +24708 +32642 +26768 +31236 +29900 +35274 +5942 +33353 +37084 +20578 +2336 +49081 +25375 +48886 +44701 +30735 +40047 +19373 +18719 +19531 +3569 +43886 +7754 +10891 +31707 +37622 +5722 +43278 +29424 +10712 +5451 +9162 +35640 +40523 +21668 +21852 +25160 +27569 +47686 +49594 +42395 +38097 +20863 +25165 +26540 +13 +36661 +20222 +16445 +15857 +25481 +4024 +48980 +40469 +49244 +23437 +4670 +26466 +10596 +18029 +36683 +24937 +45073 +29965 +38132 +36655 +857 +19205 +6775 +9325 +49531 +1761 +31964 +28586 +41331 +28373 +20906 +41623 +29517 +6348 +28701 +35763 +27527 +13774 +23982 +31267 +35950 +42134 +35226 +29994 +33663 +32602 +17329 +11641 +41890 +35835 +40212 +36497 +1213 +19231 +5196 +6875 +32634 +20843 +32539 +32364 +36648 +42431 +42183 +13572 +49059 +11875 +47638 +29888 +49764 +15944 +25984 +25398 +35803 +48496 +2366 +24802 +18641 +44569 +37775 +22195 +18592 +12176 +22529 +25129 +27949 +34774 +1289 +8911 +33321 +29516 +18973 +9714 +31762 +20832 +34989 +16860 +26209 +46513 +22528 +26892 +23552 +3973 +32606 +30432 +10207 +5640 +20033 +44990 +43617 +34702 +32477 +7147 +48587 +16385 +25348 +3547 +10586 +22799 +15632 +29584 +19103 +42944 +4242 +40200 +35754 +35846 +27617 +25637 +35816 +49402 +35265 +29866 +14875 +41419 +34917 +19842 +28563 +24515 +2071 +10653 +18518 +24275 +28504 +8868 +31204 +40134 +10036 +26914 +40819 +20288 +49350 +6937 +9172 +11491 +9361 +27495 +6302 +7483 +4436 +13406 +23830 +42594 +35396 +10070 +31035 +32066 +22833 +36999 +42937 +1877 +29136 +577 +8335 +35041 +22150 +15431 +4438 +14051 +22089 +45772 +15850 +8270 +94 +30451 +23056 +38648 +23600 +39915 +36183 +26044 +31487 +4874 +28992 +40028 +10928 +44778 +35821 +12280 +2156 +5328 +41220 +6656 +16520 +46775 +24118 +12358 +11878 +18524 +43630 +12015 +47815 +49825 +45087 +31776 +46742 +28497 +3933 +34832 +16833 +48605 +39283 +23340 +31908 +1411 +22261 +39168 +22167 +30603 +883 +34816 +27667 +44352 +14379 +20444 +25050 +23769 +12476 +38041 +32736 +26591 +28665 +18394 +8856 +4372 +48307 +28134 +46333 +41363 +47905 +27523 +10498 +43747 +33355 +43593 +38409 +31002 +17605 +36379 +10236 +5352 +2765 +46179 +11397 +11277 +12387 +11863 +20622 +8916 +10286 +48813 +44278 +24735 +36975 +17614 +34753 +26805 +15515 +20680 +48615 +12722 +47516 +6729 +40253 +12785 +31931 +40971 +24433 +24167 +117 +23782 +11991 +37597 +47049 +31214 +30700 +49931 +23120 +5636 +36947 +26406 +19167 +21128 +28431 +12218 +38136 +39091 +22237 +29868 +3105 +44315 +41613 +8545 +36882 +22698 +28482 +12808 +33432 +4499 +16523 +43729 +16767 +26319 +47777 +40528 +4718 +21814 +37208 +32459 +42562 +16725 +37078 +31693 +290 +3206 +4602 +43281 +18399 +42533 +40332 +22190 +40100 +44223 +736 +40397 +15943 +1300 +44858 +6979 +41764 +28844 +45198 +34027 +30466 +20438 +26120 +5687 +43531 +24443 +21163 +43475 +2417 +44180 +11650 +37610 +46237 +36395 +18374 +27971 +16021 +41269 +25255 +45784 +47948 +40289 +4005 +25273 +25779 +21292 +16368 +5910 +16629 +1774 +24228 +31444 +2411 +18823 +49315 +48024 +22025 +28091 +2219 +23269 +43331 +43934 +15154 +43566 +24054 +38659 +1565 +43710 +43738 +36601 +8205 +2697 +14405 +8306 +43297 +15414 +38928 +22917 +38330 +9304 +1361 +27467 +45664 +38145 +20874 +4802 +9702 +7533 +6134 +7 +3893 +21959 +28287 +4504 +43954 +32463 +20650 +8462 +10526 +29031 +34744 +3741 +3838 +5495 +30281 +4260 +30532 +45413 +39097 +33892 +2691 +13946 +2840 +13797 +19835 +18106 +14885 +38589 +17744 +28645 +18850 +39229 +26858 +38865 +605 +26486 +48540 +37873 +27087 +1018 +24789 +36880 +13270 +32058 +34471 +35036 +38147 +13852 +39614 +5307 +6589 +18953 +23746 +9346 +7959 +29172 +37833 +18894 +42308 +34043 +16582 +29062 +3204 +46542 +1876 +26624 +4484 +49633 +11750 +47489 +15723 +3504 +32418 +40044 +2735 +27123 +27984 +49641 +35121 +17728 +46914 +24432 +2575 +44177 +17320 +1374 +41735 +20600 +16261 +29767 +22761 +23717 +43616 +26045 +18634 +32571 +40110 +10760 +17043 +49189 +46583 +14578 +4295 +8446 +31063 +8522 +38732 +43270 +10439 +34052 +45791 +22814 +29002 +24796 +31277 +21468 +28187 +8145 +8296 +14196 +43931 +46243 +20111 +18884 +16327 +34267 +42718 +31567 +14403 +33475 +6113 +33318 +36414 +21257 +41607 +15474 +37112 +38215 +8918 +31816 +10755 +45852 +9393 +47750 +47552 +1946 +49002 +18714 +15279 +39924 +44788 +31101 +39520 +6838 +30336 +22852 +16500 +27397 +24653 +9717 +19708 +14522 +5894 +8272 +8709 +7345 +23996 +32462 +11527 +19836 +46249 +1080 +29546 +40177 +31073 +33447 +41508 +30495 +46927 +36887 +4115 +20718 +24616 +23334 +47001 +15268 +27986 +28769 +24782 +3326 +45985 +6648 +39493 +47409 +35091 +17712 +15638 +38904 +34945 +28641 +15514 +182 +43134 +39487 +48920 +25294 +19441 +2758 +28392 +33465 +18442 +40723 +43259 +9196 +7146 +6583 +27193 +28759 +8076 +28152 +9845 +24067 +29476 +44991 +4865 +42416 +39176 +17418 +43890 +27129 +42425 +9728 +4921 +45777 +24089 +5504 +32444 +47399 +11348 +34617 +25310 +36223 +37400 +8167 +36948 +40204 +24903 +37136 +6183 +4128 +3154 +41677 +1856 +35254 +35652 +7703 +37721 +46739 +7826 +36789 +47542 +41510 +34782 +4447 +38520 +25578 +38971 +49056 +20616 +29538 +9090 +23692 +47548 +36112 +46595 +22918 +14878 +36585 +3146 +18698 +31598 +31616 +14344 +6684 +8786 +21760 +718 +33881 +19026 +18597 +22621 +29864 +48553 +42012 +31620 +26152 +9110 +2123 +3577 +27338 +9392 +17897 +43734 +35865 +46107 +24753 +21388 +2229 +3457 +47754 +24899 +31627 +20484 +45764 +42293 +11776 +11541 +30445 +23422 +21136 +49804 +29068 +36784 +5372 +44581 +11234 +24373 +42948 +15353 +5394 +27742 +29218 +28035 +22283 +6337 +19050 +22225 +39420 +5696 +25829 +32314 +26960 +6153 +43757 +14695 +1165 +40772 +11515 +49361 +5065 +26893 +1079 +31294 +36545 +2573 +1781 +11319 +48891 +7758 +48475 +49088 +44612 +28412 +9685 +48620 +3696 +38591 +17197 +46494 +10358 +44535 +22243 +33021 +40075 +34450 +33681 +37581 +48008 +28948 +22380 +9343 +6651 +701 +27627 +22864 +47347 +9117 +72 +29748 +38602 +7730 +42341 +22706 +18112 +41593 +20984 +37254 +19739 +41378 +41540 +8796 +32275 +40474 +31588 +36179 +34480 +1019 +39251 +4506 +2681 +46555 +25980 +30719 +10427 +46462 +172 +2709 +6152 +7875 +26179 +42716 +4105 +21748 +8771 +20849 +29112 +38556 +690 +30607 +10450 +21139 +34136 +45720 +15220 +25352 +21645 +43958 +34481 +1708 +49045 +40042 +8738 +15210 +5424 +3458 +39931 +7047 +14336 +21817 +22989 +8634 +5373 +16757 +29121 +45442 +16687 +31139 +45485 +42300 +48297 +37592 +38566 +24884 +35572 +40694 +41600 +16776 +6449 +39715 +15630 +38776 +48315 +31091 +25391 +4757 +4140 +40909 +17251 +41159 +923 +18593 +42200 +2374 +49851 +28702 +19552 +46729 +21531 +21567 +46158 +40307 +16796 +24409 +1845 +4662 +38857 +43984 +5624 +19811 +34552 +30644 +28801 +29980 +26747 +40696 +43129 +45443 +30597 +47070 +11511 +753 +822 +46821 +2684 +32097 +47962 +45397 +36945 +14810 +2419 +35676 +26567 +23879 +30651 +4224 +20050 +16024 +42 +48621 +45940 +48396 +12697 +49575 +885 +8608 +15376 +2638 +24084 +26873 +10839 +23054 +42957 +2413 +45024 +20427 +22863 +26289 +6137 +2567 +29604 +24495 +11745 +22123 +18349 +3418 +4893 +35345 +32201 +45692 +3561 +36795 +32791 +28092 +11660 +27228 +22772 +37845 +49724 +37024 +33233 +44862 +45742 +45454 +36248 +41076 +36369 +43169 +46510 +29803 +21953 +6280 +43657 +19638 +18531 +31011 +19752 +8936 +4286 +3959 +27025 +49337 +3448 +3164 +17419 +45806 +10885 +44904 +14099 +43017 +28762 +43194 +36347 +40402 +41846 +568 +18416 +44516 +42462 +45949 +2563 +35765 +23265 +20584 +10263 +22538 +47757 +47269 +46242 +36908 +37749 +20027 +8061 +35682 +33415 +31534 +43699 +28443 +48215 +12546 +10429 +38522 +13739 +24981 +29804 +47714 +40039 +7332 +11977 +37018 +22909 +48556 +12554 +20903 +45106 +42324 +407 +33977 +29862 +38228 +36828 +33509 +35616 +9257 +1743 +30477 +16948 +10273 +32939 +22193 +30917 +19356 +24517 +6200 +48875 +45040 +41864 +18881 +26957 +19900 +32951 +5795 +47209 +31643 +43794 +21495 +46657 +22666 +4796 +43178 +23341 +47856 +38863 +2364 +45012 +40219 +33295 +38270 +7353 +32578 +23275 +28640 +35097 +39417 +37635 +1656 +1525 +10716 +31505 +35771 +23508 +47472 +8177 +18285 +17562 +40852 +39804 +48951 +36008 +6048 +36562 +39448 +44553 +5811 +7141 +9687 +1359 +41442 +40317 +15989 +9851 +3818 +3363 +27005 +44036 +3294 +24982 +28307 +15831 +48939 +15694 +2967 +43506 +8040 +22483 +46756 +47019 +46737 +15735 +7534 +2694 +10555 +43436 +35828 +20613 +14123 +2850 +44052 +26029 +26729 +20253 +35713 +23724 +2605 +9625 +35407 +38509 +49052 +5076 +31100 +45749 +16235 +5657 +2178 +17522 +26678 +40112 +28909 +6468 +33966 +41604 +35501 +41729 +31552 +44711 +14622 +31641 +45467 +43860 +22996 +26668 +10844 +32875 +7699 +20545 +40866 +31432 +26340 +37648 +14721 +38365 +27405 +30775 +43427 +26586 +16463 +46672 +9657 +40868 +31067 +29033 +33031 +10833 +45209 +1461 +11903 +42231 +4783 +36217 +27641 +36897 +43008 +4313 +42072 +10948 +19948 +4434 +5059 +25427 +10601 +20859 +38817 +17392 +40824 +36808 +42075 +43952 +7251 +3060 +30059 +24804 +37169 +34681 +8663 +7773 +32253 +11794 +19078 +18716 +44641 +8615 +38279 +21833 +14400 +23605 +4152 +33652 +30594 +16630 +941 +796 +6069 +19299 +8401 +26357 +17050 +33896 +33451 +24186 +17918 +48306 +31415 +38087 +16012 +33686 +19313 +27811 +22458 +23002 +37807 +30626 +8897 +25136 +4457 +18380 +27271 +47084 +17461 +40449 +14699 +20500 +7629 +25069 +5212 +20187 +31329 +2500 +10418 +28327 +20344 +40888 +9942 +49714 +39678 +19274 +24927 +22184 +2658 +10346 +4264 +49300 +32064 +23989 +15328 +29733 +27382 +48433 +36193 +8037 +39217 +19393 +38914 +7404 +2016 +18124 +5334 +18148 +8055 +28332 +49961 +12440 +1642 +4059 +2327 +22494 +9031 +30736 +44050 +49265 +4889 +7371 +31972 +48726 +21747 +7080 +28734 +22831 +28339 +24569 +30625 +41731 +38547 +45469 +7793 +15860 +46166 +20336 +47762 +21628 +14339 +35753 +5547 +4570 +44846 +28780 +5691 +20928 +43614 +42659 +29668 +14839 +23718 +8204 +28031 +31574 +45243 +23008 +19002 +24626 +15934 +3230 +26978 +34250 +18418 +13525 +1459 +28615 +11260 +12412 +206 +47607 +382 +2907 +2384 +23822 +14901 +42140 +5558 +39574 +35926 +22508 +14351 +49346 +4781 +20083 +41068 +46695 +15581 +23927 +27229 +17377 +9171 +5890 +9341 +10287 +10326 +8092 +45201 +25860 +20065 +30218 +4926 +20684 +48964 +35597 +39439 +9973 +15671 +16232 +26876 +38404 +918 +36264 +18005 +2674 +12645 +34630 +2070 +47438 +47798 +36117 +21881 +35239 +743 +46832 +26280 +27452 +35513 +24791 +6999 +29330 +23148 +33471 +7225 +21408 +4051 +8605 +27319 +35839 +4096 +21215 +19013 +16415 +49385 +24961 +31371 +24235 +5633 +7303 +4062 +39047 +26354 +25511 +30838 +27394 +14895 +41345 +32047 +34288 +48423 +36643 +48550 +20601 +29937 +41957 +41873 +40360 +22797 +19886 +31473 +33357 +21095 +27585 +36373 +43447 +33076 +21688 +40705 +14124 +29170 +35210 +6685 +13316 +36342 +33037 +2583 +2497 +18294 +21823 +20910 +33222 +30118 +23231 +32629 +14739 +11019 +15383 +20815 +21284 +40770 +48361 +19859 +8325 +12443 +28817 +39942 +742 +27145 +6556 +45409 +19432 +46097 +11155 +20210 +8502 +43292 +18440 +30066 +6323 +30493 +1355 +33915 +24231 +21007 +15497 +5256 +36517 +43712 +30082 +19421 +32186 +31621 +28468 +8241 +42889 +19181 +33754 +42670 +21112 +3632 +19580 +40206 +36366 +8560 +45973 +4898 +23057 +37673 +44070 +29822 +30478 +13512 +21575 +23798 +7678 +38338 +37147 +30519 +39187 +2056 +26402 +14610 +4641 +749 +11045 +16039 +28005 +4211 +42521 +24027 +1162 +5743 +11258 +23213 +22159 +28297 +18858 +13476 +47147 +23506 +25300 +28153 +8419 +45212 +23352 +25880 +18506 +22322 +31122 +19710 +45762 +42201 +29959 +14121 +9867 +7669 +37878 +9159 +13377 +37398 +24360 +6112 +36348 +42106 +45699 +24620 +28154 +47190 +7403 +26741 +28258 +16218 +24381 +30756 +24683 +11687 +48448 +44716 +2173 +43171 +18353 +12487 +21529 +4612 +44655 +30333 +48250 +3077 +35335 +35635 +16857 +22726 +16653 +24707 +31542 +45735 +43172 +16615 +42107 +18149 +5969 +15233 +23188 +16105 +36793 +14259 +33110 +46725 +10953 +45236 +21199 +47379 +10434 +19844 +36645 +22975 +2537 +23543 +33702 +6249 +11486 +19962 +41806 +48053 +6439 +25363 +39399 +36854 +21785 +25751 +24977 +13841 +24415 +37152 +11349 +16859 +18268 +40073 +42707 +32036 +20355 +43337 +32790 +13786 +33442 +24442 +16038 +20356 +8475 +24238 +30198 +7513 +7441 +42520 +14731 +12217 +23022 +26555 +2380 +46203 +3597 +29757 +11880 +32133 +25996 +40031 +45514 +30490 +44762 +3424 +31937 +43267 +7901 +46129 +26867 +11187 +23997 +22172 +28543 +12291 +6639 +42465 +43895 +45889 +41185 +25902 +39601 +32813 +41154 +5690 +18343 +6791 +44738 +38790 +17825 +21952 +16198 +32714 +29032 +43230 +21509 +41489 +49967 +9523 +44830 +8935 +6357 +15160 +46557 +2999 +28656 +47676 +6193 +787 +36208 +29515 +24732 +16872 +9372 +14718 +4661 +37165 +31149 +46613 +24195 +21931 +1425 +24595 +34004 +40456 +20686 +38965 +11805 +49929 +35698 +43841 +35099 +181 +23146 +44388 +20940 +47498 +33914 +3400 +18245 +46585 +38949 +19126 +29444 +49721 +38729 +22552 +12404 +31781 +15466 +44826 +22969 +13508 +42525 +8984 +29352 +5535 +20991 +33904 +17604 +10105 +15408 +1377 +35189 +42116 +15225 +47318 +38825 +21080 +17366 +42655 +35158 +12528 +16251 +16345 +35307 +7583 +38374 +31476 +28779 +20314 +7807 +20494 +10419 +25967 +29419 +25346 +23486 +28305 +8711 +7607 +46957 +32365 +33210 +7858 +47132 +6215 +24339 +23534 +30875 +33962 +44477 +14076 +11095 +37732 +15767 +40805 +1659 +45190 +5055 +16451 +1804 +22422 +27995 +21784 +13899 +15157 +45089 +7610 +8688 +28023 +14277 +46304 +7876 +39004 +34822 +11868 +42736 +39596 +44743 +39088 +25211 +23750 +21872 +28160 +12343 +31209 +7415 +38968 +15454 +20008 +4678 +29717 +45275 +16729 +41982 +18341 +7422 +29849 +39279 +23645 +5926 +9892 +21936 +15564 +17850 +44730 +7840 +12415 +28038 +10771 +37344 +2545 +9352 +17798 +47540 +6590 +7261 +25640 +14651 +9394 +43530 +17550 +31810 +18055 +13261 +28251 +4632 +38628 +23477 +12257 +3292 +17602 +44950 +5576 +6136 +34195 +22301 +27459 +19888 +23421 +38112 +18043 +38062 +44115 +38805 +21294 +26204 +25770 +21403 +44526 +30823 +32095 +23886 +6297 +11865 +42663 +21775 +2118 +18825 +22543 +15892 +4540 +36224 +25889 +11574 +37460 +15243 +25690 +34092 +26829 +3017 +6426 +44889 +33990 +47048 +21778 +29861 +21471 +42239 +1968 +14891 +6922 +20660 +39547 +21009 +23834 +4665 +38321 +15418 +2766 +42423 +44729 +38299 +48451 +40617 +16312 +14236 +7739 +21880 +9202 +3185 +24326 +42640 +26573 +22145 +41399 +7447 +40311 +41193 +49464 +26901 +24507 +19885 +39872 +26391 +9603 +2267 +28105 +1340 +25659 +14337 +26590 +7552 +43054 +18994 +13709 +33479 +30645 +20530 +14242 +37843 +13290 +30516 +33371 +1632 +871 +39438 +12695 +27416 +47284 +345 +20416 +31481 +35584 +7813 +41870 +40604 +20243 +38941 +25479 +17595 +44939 +12471 +45878 +26619 +38009 +31042 +25207 +14083 +41321 +30600 +4992 +31179 +3239 +12539 +20971 +47664 +12338 +33097 +5525 +9105 +36505 +23219 +17327 +45202 +46779 +21898 +49013 +1880 +19748 +33888 +16412 +2066 +4272 +17002 +5559 +7214 +17820 +11426 +43597 +26188 +7888 +9004 +5519 +38969 +5947 +47233 +18544 +47437 +31232 +30725 +34176 +41444 +10104 +47739 +33206 +30454 +33365 +11003 +32331 +1808 +32256 +36270 +35614 +19983 +19054 +32729 +2331 +28556 +44894 +26717 +16152 +24504 +9578 +34586 +20011 +39918 +23107 +35434 +6840 +17206 +12667 +35338 +49430 +30520 +42651 +7155 +24692 +798 +22281 +14741 +16863 +16529 +31449 +1873 +1989 +7517 +6477 +46938 +22029 +43941 +27964 +34187 +7302 +46054 +22962 +36989 +32403 +11104 +14315 +2281 +7786 +49053 +34712 +28816 +37788 +26018 +28208 +5044 +4069 +28635 +966 +30029 +39662 +45766 +14413 +47455 +47558 +28937 +26898 +27686 +38541 +7675 +35645 +30994 +17730 +47572 +30820 +7245 +49355 +48259 +41417 +29484 +19667 +3855 +38934 +23778 +19967 +36695 +6493 +11733 +6124 +41567 +23126 +34430 +17032 +32936 +27114 +24008 +21334 +4715 +239 +2272 +49446 +49199 +49545 +16179 +20779 +28257 +3551 +6050 +42094 +42333 +36537 +46064 +49061 +46027 +6837 +27032 +16182 +48163 +47388 +11062 +22389 +32112 +48876 +19400 +4033 +8584 +3701 +15618 +33263 +20409 +44362 +41477 +3440 +27735 +12807 +45460 +5355 +38641 +17530 +2820 +22176 +1793 +6339 +22718 +25370 +27104 +39779 +8217 +17731 +27560 +36702 +9844 +2263 +43820 +48793 +32452 +3554 +35478 +19551 +36025 +8894 +2752 +13530 +17809 +46649 +27216 +5949 +34792 +23092 +26135 +4485 +15506 +48626 +1936 +28455 +39713 +29109 +33327 +8240 +2081 +12119 +2938 +21984 +46566 +29641 +34226 +37921 +10099 +7639 +36974 +37957 +29814 +8507 +30810 +40664 +4309 +14085 +29336 +36136 +23106 +23656 +28918 +3795 +9039 +40221 +36936 +25698 +12403 +48944 +29414 +35743 +14802 +35427 +26123 +41645 +35716 +29141 +10024 +31666 +21954 +30080 +2644 +45954 +19856 +27016 +15229 +6371 +5434 +13796 +36755 +44264 +46786 +12195 +10007 +20313 +10203 +42309 +48296 +29050 +47711 +44554 +19428 +16866 +21602 +49221 +9713 +39358 +870 +16990 +19392 +48056 +9992 +7195 +23019 +11022 +42933 +7947 +24434 +6855 +2922 +2506 +20422 +30386 +48916 +21279 +45258 +8853 +19555 +29282 +22393 +36166 +9363 +43103 +13275 +22967 +17006 +7526 +21399 +22328 +5971 +44419 +16263 +38049 +49584 +32011 +45463 +23283 +35203 +22348 +31071 +29956 +33959 +42932 +41518 +3807 +20440 +40652 +8041 +16143 +6885 +32732 +10774 +41094 +12185 +38528 +47052 +38924 +37190 +27611 +20536 +19510 +24962 +22451 +46578 +19801 +15191 +30926 +17686 +28447 +2287 +3956 +2291 +14389 +42966 +12861 +41058 +43656 +15423 +22578 +37128 +23203 +24483 +7961 +39927 +20146 +820 +27548 +45532 +36944 +31482 +17042 +2277 +10826 +14852 +45557 +6446 +17222 +42305 +42987 +43382 +22734 +36776 +39782 +6865 +26387 +39974 +26800 +25032 +1152 +36773 +38765 +42117 +13501 +23466 +30112 +32883 +43696 +46564 +19298 +29116 +24990 +49687 +27266 +24255 +29531 +36349 +8095 +6010 +4333 +4084 +33729 +48701 +24161 +28450 +49303 +33336 +39370 +25562 +23753 +6812 +34262 +20001 +42294 +34926 +10322 +38142 +8898 +3408 +27136 +45988 +9574 +29954 +5347 +8254 +44364 +25458 +8445 +38700 +30829 +43007 +39531 +23291 +2810 +21830 +30084 +18563 +49847 +32174 +8551 +3946 +4239 +44605 +25486 +14309 +25964 +25036 +28511 +2269 +10598 +36359 +26348 +4248 +31218 +29753 +24513 +37000 +12345 +7700 +31227 +39936 +3566 +43185 +39564 +5736 +36206 +24441 +29210 +41455 +47069 +39749 +9898 +10305 +39730 +32535 +39973 +6896 +24390 +29313 +159 +2110 +21218 +13315 +28033 +23972 +20828 +559 +14354 +4493 +6042 +26774 +41093 +29944 +9560 +34233 +44598 +46720 +1912 +21851 +29310 +24840 +20962 +8914 +943 +42887 +12421 +17155 +40021 +3405 +42338 +36274 +23028 +17769 +12550 +48835 +40350 +26168 +49523 +36593 +16319 +385 +18579 +19693 +13815 +1527 +19277 +46764 +44119 +32764 +893 +17137 +36844 +45588 +19303 +32104 +18151 +11445 +28379 +45229 +29561 +354 +44776 +26705 +46624 +30799 +35531 +1201 +26725 +12692 +16001 +36253 +18757 +5582 +20097 +30750 +46848 +21839 +19937 +49286 +7630 +3765 +32324 +4525 +16594 +16576 +7502 +19975 +32598 +15293 +6641 +13263 +43759 +47997 +29142 +34856 +49269 +10533 +2409 +37664 +30657 +2224 +21483 +24867 +2421 +10899 +16479 +1544 +35008 +7542 +15602 +33607 +19294 +23962 +26142 +3094 +25757 +48807 +13523 +33431 +11456 +38037 +7890 +26655 +5189 +43132 +20047 +47211 +35583 +1154 +36682 +11560 +25254 +49518 +34526 +6677 +5312 +9598 +41797 +4564 +23239 +40247 +9814 +27843 +29343 +20214 +27115 +19091 +32441 +28291 +36412 +29675 +1021 +39298 +39820 +26275 +20105 +36524 +7051 +37569 +25243 +21763 +49915 +3917 +33527 +40603 +34895 +26128 +27953 +8969 +33166 +20164 +44105 +15526 +39312 +17093 +29680 +30982 +33016 +35127 +5567 +34211 +19189 +48313 +4817 +37699 +41818 +41394 +46502 +28940 +24844 +16237 +46165 +38251 +12163 +18451 +39641 +11588 +12081 +49680 +12512 +2436 +39068 +36404 +32195 +20632 +21689 +46273 +6517 +37743 +25208 +16435 +25866 +41851 +3771 +12036 +25587 +3519 +30254 +27490 +38604 +32128 +37266 +8630 +6906 +26080 +7198 +33296 +27328 +5283 +1617 +45722 +42630 +2954 +6397 +3412 +32151 +46807 +35685 +39382 +38040 +38724 +21641 +10845 +10028 +24169 +34710 +38773 +39353 +817 +41098 +19476 +26631 +20456 +34157 +7832 +45698 +14310 +8961 +4483 +26187 +17113 +15594 +33763 +20580 +35039 +27541 +33890 +26818 +3700 +8781 +13945 +6792 +3273 +18342 +3133 +47303 +44044 +44281 +28892 +11747 +31499 +3922 +30560 +23501 +24838 +24640 +40708 +16930 +25385 +26395 +704 +16135 +1940 +41543 +18493 +6431 +25202 +32482 +37975 +40018 +48562 +14762 +28050 +29278 +17465 +49325 +2256 +7327 +4822 +38235 +37029 +18376 +28521 +30137 +10978 +41814 +29244 +16546 +23668 +37520 +31991 +25084 +33556 +3528 +43711 +37822 +27960 +17952 +20246 +23671 +36510 +20441 +15171 +9707 +4186 +37107 +10276 +17295 +391 +5922 +35886 +45385 +40945 +1871 +30624 +48204 +19237 +46849 +11597 +13834 +46767 +49520 +1802 +8384 +34583 +8288 +15843 +7738 +16051 +3404 +9937 +25213 +19717 +6298 +39887 +1976 +49844 +1225 +6890 +45593 +36693 +9830 +43332 +38450 +919 +7972 +34149 +47169 +22474 +34476 +2574 +45670 +13782 +47234 +42458 +44847 +17124 +26020 +47344 +6355 +1192 +16753 +23050 +14117 +11782 +28096 +34754 +16 +40704 +41051 +35015 +17399 +744 +17205 +40534 +11462 +47614 +41866 +39808 +23528 +167 +26561 +18703 +24506 +33163 +16040 +34319 +32288 +23825 +18366 +30284 +39507 +33846 +27023 +8748 +27381 +184 +36955 +47320 +7229 +7114 +18882 +17149 +37825 +19142 +27004 +37998 +19288 +48508 +16517 +6061 +42125 +15644 +24659 +31076 +40820 +26963 +20893 +29810 +18327 +12504 +11820 +1447 +45727 +38199 +24770 +31970 +309 +4711 +43976 +9145 +31296 +10225 +38035 +13526 +30403 +24003 +42131 +37390 +2662 +22077 +32056 +19965 +38493 +24677 +44436 +8571 +14288 +46227 +25636 +25299 +7222 +14373 +6879 +44192 +28887 +40733 +25760 +34936 +41553 +32660 +8592 +31691 +22116 +29331 +45416 +36256 +41194 +42037 +49788 +12145 +6675 +14954 +9208 +43500 +24001 +40051 +25948 +7076 +3630 +16847 +14401 +26690 +19707 +4910 +13298 +47708 +49314 +39303 +27669 +4478 +40902 +360 +16295 +38131 +12309 +32296 +24041 +17950 +11460 +47387 +14521 +22514 +3131 +9028 +3539 +44571 +19786 +45350 +10170 +36027 +5718 +5415 +5950 +46642 +28773 +28742 +44799 +46989 +45861 +3639 +29912 +37563 +20184 +48332 +1997 +31434 +39072 +36140 +16918 +17642 +38281 +20661 +37544 +21333 +39275 +5665 +12058 +27096 +19457 +32161 +29426 +427 +25408 +15018 +8870 +5724 +12771 +32144 +41709 +43920 +37017 +7908 +9927 +40419 +38801 +37594 +11310 +26639 +25786 +30517 +22295 +39034 +16965 +27289 +38168 +25279 +16646 +26550 +21042 +8624 +41516 +24178 +30971 +27431 +24567 +3988 +8310 +11668 +2414 +13719 +29660 +38507 +13990 +6989 +28746 +8412 +47597 +19597 +44378 +8144 +43603 +30920 +45103 +28303 +47483 +38167 +41501 +21467 +24229 +9299 +12065 +5840 +10280 +23035 +31341 +36068 +20331 +31895 +54 +6286 +6428 +15214 +49864 +1442 +32531 +27003 +12243 +12661 +1740 +49416 +10006 +17740 +5837 +41706 +42023 +28879 +40135 +48414 +28768 +8426 +43547 +43897 +36487 +28200 +31729 +30563 +24015 +20528 +41182 +36741 +39203 +4656 +49975 +14986 +33331 +25704 +6538 +43999 +976 +41158 +23123 +45845 +16798 +31266 +5324 +45166 +48015 +21097 +31471 +11569 +21750 +2663 +20502 +37007 +22907 +1625 +25714 +44141 +32658 +40137 +37734 +47456 +27195 +18129 +41630 +11688 +22170 +18888 +46220 +45530 +36154 +47940 +27369 +10192 +34827 +42660 +25155 +12068 +41959 +39356 +25081 +18378 +16418 +20431 +5322 +41905 +3356 +32609 +27713 +39278 +38785 +38285 +27313 +24374 +11261 +6016 +43108 +39082 +36831 +6602 +4155 +21004 +17322 +46983 +27292 +41789 +28473 +23244 +8044 +22125 +36579 +33732 +9686 +37744 +24984 +29500 +44869 +48085 +31814 +6301 +42173 +28955 +15788 +8415 +30970 +37676 +13970 +14102 +2067 +23081 +42184 +41114 +38663 +46063 +43536 +23032 +39704 +17757 +2786 +6995 +5845 +42467 +12197 +7957 +39357 +2249 +46533 +38829 +12037 +40989 +44190 +26557 +33407 +4374 +42436 +41430 +49000 +20501 +40839 +8924 +3480 +22816 +29391 +45273 +3520 +49139 +9902 +18464 +43063 +45864 +34492 +41457 +13449 +32202 +38332 +1748 +19854 +27716 +37248 +13853 +8020 +28122 +36282 +14071 +3350 +38598 +46009 +40457 +3650 +32387 +42515 +11363 +43915 +48300 +17483 +42369 +22347 +47898 +48164 +49016 +7797 +6329 +6435 +38620 +35058 +31606 +32552 +25215 +44361 +7615 +6 +30288 +38140 +19751 +10719 +8121 +18722 +8772 +30188 +29922 +12230 +39114 +37203 +13368 +22580 +49818 +47431 +35526 +36798 +10367 +46507 +36653 +30244 +49713 +37044 +14547 +15975 +6063 +37042 +43014 +1673 +40297 +33546 +3451 +29193 +46563 +429 +8844 +45196 +40682 +27719 +8200 +33835 +33414 +17201 +15106 +26282 +29532 +42350 +32938 +48266 +35555 +16006 +41015 +1376 +8235 +32306 +40493 +19259 +41971 +48348 +5219 +18113 +18851 +38051 +10082 +40756 +1071 +28782 +47237 +41532 +32679 +32863 +29521 +24662 +38177 +11940 +38781 +37462 +5444 +4133 +14184 +35792 +9953 +660 +14270 +38975 +41573 +45391 +26154 +1008 +40630 +35185 +31295 +27502 +34620 +23464 +32586 +46038 +17927 +4132 +7575 +42635 +38343 +13345 +47926 +33086 +38802 +34449 +37666 +42121 +41741 +30169 +40539 +3977 +5195 +10889 +27469 +2553 +44944 +40616 +6598 +26133 +21751 +27322 +29470 +28924 +6203 +46149 +5371 +46783 +6144 +32033 +25976 +35339 +17696 +49547 +27401 +32185 +46937 +30825 +12676 +19471 +27112 +21746 +31846 +36530 +46586 +1621 +3803 +5097 +14273 +23743 +47364 +33992 +11449 +30096 +17789 +19985 +15719 +29840 +16999 +14589 +5601 +4163 +6690 +18099 +38816 +11605 +22406 +7838 +41758 +34 +35660 +32851 +40323 +27550 +3654 +29706 +3074 +42303 +8506 +15061 +20966 +11043 +12204 +1860 +26810 +1520 +48497 +30605 +8327 +6089 +1667 +186 +20950 +36385 +18954 +21295 +43347 +2368 +3462 +2712 +12135 +38419 +43882 +10929 +42711 +47801 +35900 +19334 +378 +36407 +15465 +8543 +7685 +17292 +34340 +25839 +27012 +2103 +949 +29447 +16718 +35180 +33819 +2902 +9481 +5090 +16438 +21341 +22255 +15456 +24618 +46057 +21583 +10707 +33426 +7541 +47419 +26757 +32703 +47488 +10832 +37589 +47917 +23636 +11608 +46403 +34270 +4418 +20805 +15721 +41265 +6969 +47368 +7848 +45227 +40197 +17518 +43226 +37121 +35516 +7477 +10564 +25871 +18023 +49649 +13443 +35191 +26037 +48520 +47812 +790 +4098 +21490 +35000 +36903 +37616 +21316 +6750 +8857 +7902 +18070 +48429 +670 +32102 +24102 +42608 +46397 +28017 +25041 +19445 +20216 +38008 +25589 +3964 +45033 +47180 +23015 +48677 +8992 +26465 +28055 +43079 +18787 +44124 +39155 +26254 +34980 +33490 +8005 +17722 +16901 +40735 +35108 +21780 +35709 +40655 +4017 +37317 +25128 +19683 +15320 +12298 +25143 +33079 +2247 +21017 +21484 +48402 +49969 +36499 +9200 +36619 +38959 +12059 +20374 +31059 +28653 +7408 +8418 +12762 +43141 +12326 +4533 +47121 +40930 +7348 +35179 +23159 +8468 +49978 +32785 +49461 +49946 +2246 +6099 +1922 +48634 +35590 +30104 +18265 +33443 +27865 +29692 +46353 +47461 +2360 +11150 +44557 +35025 +13771 +32350 +38775 +9269 +39885 +21943 +468 +22027 +22344 +14527 +30220 +37338 +14705 +12283 +17814 +19615 +40280 +27692 +23129 +39323 +27191 +5391 +7412 +39794 +1895 +27411 +39416 +39797 +30083 +17966 +49339 +7021 +35385 +18926 +14289 +37714 +4993 +47820 +29957 +17739 +16707 +11666 +47590 +44722 +49358 +8706 +13317 +28252 +34158 +37954 +40375 +34186 +3235 +8917 +15240 +49548 +30215 +40243 +27068 +1140 +5418 +43957 +37987 +33232 +19600 +22488 +24798 +33988 +47493 +18163 +19829 +20628 +5441 +16943 +46638 +8676 +6130 +37146 +21932 +15607 +40258 +22861 +24475 +25238 +6228 +35576 +26673 +18002 +38166 +32862 +9886 +6550 +44876 +38636 +32540 +2266 +1719 +40671 +49500 +39262 +27824 +21697 +40542 +49574 +26386 +4016 +23414 +32774 +7374 +40570 +1741 +43397 +14062 +4486 +48457 +22617 +39575 +40650 +9726 +3329 +1483 +48834 +43153 +29326 +7531 +31254 +22478 +44606 +29059 +19437 +22750 +10242 +21837 +29 +37186 +42232 +8891 +44987 +21989 +47446 +35630 +7839 +26240 +27558 +16892 +25773 +9890 +49273 +7906 +10433 +42124 +6238 +23076 +36743 +33981 +22044 +14519 +19215 +31836 +23926 +44550 +1548 +35586 +19592 +29276 +11748 +49114 +24575 +1572 +40910 +6630 +4975 +10710 +9905 +31922 +14753 +23536 +47857 +6679 +18402 +30008 +4789 +33717 +33387 +28631 +24349 +35300 +32631 +35134 +14601 +238 +48290 +42251 +18193 +38842 +46116 +4230 +24965 +32543 +47604 +33659 +30586 +12780 +43659 +46689 +41393 +20474 +45175 +30401 +10046 +36965 +40367 +22813 +40273 +45701 +49130 +1100 +8158 +33419 +5100 +7543 +2900 +33616 +5053 +30745 +29873 +10264 +6585 +12735 +45571 +49556 +24536 +2812 +20263 +21670 +41673 +31880 +41596 +43680 +31527 +35002 +15557 +17956 +4552 +22206 +3570 +17114 +12666 +29252 +36102 +1581 +6225 +45937 +8899 +19780 +46016 +43600 +3707 +36763 +46639 +33183 +39044 +46694 +23204 +41328 +31116 +11763 +26131 +43790 +14328 +22465 +11780 +12725 +28613 +31112 +44679 +37391 +38135 +30714 +38462 +2057 +7743 +41654 +31898 +11905 +5502 +46569 +8399 +16366 +6707 +5644 +29283 +14186 +6160 +37083 +25706 +35541 +26626 +21319 +42493 +49511 +35380 +34286 +37847 +41723 +24261 +26703 +2527 +28157 +26458 +6000 +43607 +38385 +46168 +27131 +9048 +21361 +22827 +15490 +40283 +43963 +11218 +46883 +22824 +20281 +4768 +7713 +19486 +33562 +38380 +18419 +39834 +1631 +28126 +3582 +48190 +2964 +2446 +46614 +6391 +10241 +15737 +44961 +13872 +11177 +15657 +17905 +30746 +10275 +36723 +19137 +37859 +18643 +1237 +10259 +39781 +33971 +38519 +23850 +8797 +43750 +643 +11997 +39806 +15461 +49025 +46272 +149 +47030 +3507 +14313 +45032 +36870 +20309 +9669 +30139 +39811 +28060 +1025 +16271 +46706 +41646 +36090 +17203 +34693 +17156 +34938 +39876 +42246 +6170 +5772 +30839 +9656 +5537 +45789 +20120 +43902 +5814 +8090 +19493 +14477 +12586 +35956 +39843 +9682 +4866 +293 +14969 +31163 +42590 +35374 +37724 +1984 +30222 +4188 +21434 +29878 +32084 +14679 +42114 +31326 +21360 +872 +41215 +2429 +43982 +34998 +20149 +21593 +29796 +1852 +12123 +25237 +26054 +39110 +24776 +39109 +17402 +27357 +17886 +17095 +11443 +39992 +37918 +33923 +17926 +24131 +29565 +4959 +30538 +26640 +15861 +40521 +21680 +35259 +28360 +5469 +14723 +5789 +22112 +9957 +21813 +12019 +9264 +30962 +27410 +17099 +37922 +32285 +37020 +14330 +33879 +16217 +29111 +29248 +7125 +7283 +46130 +17874 +36672 +47913 +20865 +8045 +20518 +39282 +47118 +20850 +2798 +4278 +37765 +41969 +25025 +39997 +17411 +29344 +23255 +39316 +17510 +40813 +31830 +12508 +44279 +21280 +41341 +33152 +8277 +37363 +12620 +5998 +24453 +46153 +9381 +6889 +36299 +9238 +19123 +7201 +1552 +31866 +25563 +39985 +11430 +14630 +8350 +18081 +38905 +35647 +23329 +13813 +33584 +20403 +1875 +7544 +42895 +34948 +39501 +35525 +14004 +21779 +36512 +14375 +10422 +38756 +47275 +275 +9350 +35069 +39943 +38143 +43318 +42043 +43179 +45910 +12054 +14854 +42638 +1939 +4516 +40535 +13827 +4729 +13385 +40248 +29603 +12262 +16785 +34152 +30987 +45564 +31653 +38430 +32013 +22198 +4439 +19317 +41695 +30064 +9104 +10588 +16226 +15717 +39462 +6799 +45887 +7020 +18798 +20621 +6402 +20437 +46331 +39576 +7256 +48218 +17753 +41581 +43801 +46441 +3385 +46258 +31130 +40296 +32023 +37811 +5581 +6917 +26077 +22786 +13288 +770 +34309 +21576 +38029 +45917 +14046 +45502 +31353 +45070 +24130 +19232 +3535 +33983 +35459 +43085 +28404 +13833 +26980 +17481 +1453 +20585 +46078 +18780 +649 +12035 +22111 +46370 +16736 +28946 +42429 +42044 +15598 +36040 +6490 +2882 +39510 +15588 +42645 +31825 +22885 +15810 +32807 +11784 +10474 +45270 +17560 +6207 +6080 +37495 +32265 +19989 +24288 +3387 +3078 +13570 +19073 +36246 +43806 +42975 +27998 +1356 +1372 +49727 +48819 +6341 +6899 +25733 +46686 +9836 +47376 +36300 +6001 +41497 +45915 +22378 +11307 +42120 +25540 +21914 +9912 +25262 +34315 +36852 +10809 +31260 +39906 +21573 +31531 +48646 +36521 +28330 +5863 +15775 +36637 +47312 +24222 +34935 +8514 +33169 +33699 +913 +10451 +3124 +45449 +4861 +48322 +48087 +49850 +39956 +195 +39078 +29366 +25016 +24686 +24511 +48517 +41126 +31600 +49720 +44691 +21558 +24466 +22702 +44409 +22379 +44954 +31436 +1888 +45389 +9457 +22015 +32945 +7455 +33048 +31861 +20410 +49032 +19482 +18167 +31976 +29812 +7656 +25906 +19072 +24687 +29879 +38229 +3257 +27198 +17288 +23048 +41849 +48358 +37920 +45237 +42387 +44273 +28836 +45419 +18210 +15918 +38490 +43950 +38652 +21129 +26881 +47691 +12254 +23454 +25285 +27335 +4440 +31177 +31386 +13988 +15532 +26456 +44879 +17177 +9263 +3828 +6524 +3514 +10302 +30521 +833 +27135 +41022 +44775 +32832 +41707 +46681 +13549 +4964 +16203 +4252 +41885 +7687 +8988 +30906 +32398 +36174 +22998 +650 +39819 +29824 +26995 +30831 +11233 +16625 +29642 +5578 +35845 +24886 +5259 +19790 +20483 +35144 +8974 +45002 +20254 +6218 +34776 +40452 +28764 +4114 +25685 +47611 +12855 +34761 +29839 +35823 +4388 +39837 +41615 +1874 +4375 +46771 +33793 +1217 +24072 +14369 +23162 +3894 +8769 +22647 +18781 +5375 +5467 +38933 +49074 +22487 +13925 +47135 +30142 +1963 +7309 +4645 +42771 +21160 +12447 +37120 +32884 +45213 +29051 +16896 +29397 +3095 +47228 +24737 +39776 +9454 +46455 +47189 +145 +9895 +4376 +7442 +3644 +43970 +47921 +30812 +5985 +13359 +22947 +10256 +48176 +17507 +23518 +3331 +2297 +45299 +41103 +15337 +28820 +21422 +12002 +43744 +48357 +14214 +39271 +46698 +41854 +44256 +4216 +49977 +18785 +48507 +7612 +18033 +31593 +41562 +36862 +37161 +12591 +13378 +24386 +22034 +17198 +24369 +18976 +41773 +37593 +27418 +25931 +44353 +2864 +29821 +34930 +8692 +35827 +556 +14447 +33511 +28908 +25506 +30853 +36686 +36231 +44245 +15251 +19036 +30913 +39900 +23478 +47480 +33207 +16034 +8441 +14790 +29738 +23465 +16876 +11360 +5185 +33148 +44686 +42963 +49982 +11918 +34314 +22329 +25938 +26562 +44164 +41721 +13735 +41137 +3942 +49580 +7241 +13458 +48199 +42714 +42563 +14606 +5128 +45429 +48394 +15198 +19639 +7311 +13351 +35003 +38178 +43948 +41802 +14783 +4610 +37412 +23644 +25769 +23259 +19550 +9608 +39451 +45569 +1134 +26418 +48019 +34295 +27840 +25679 +6754 +41658 +6467 +27291 +39593 +19624 +5480 +47980 +40182 +33234 +33384 +33637 +25094 +9621 +25925 +45509 +39505 +7911 +33360 +7117 +43366 +16390 +6621 +41304 +22292 +30795 +23500 +6320 +39495 +43802 +28922 +49694 +6132 +38896 +48657 +33882 +15893 +30944 +46903 +3758 +42219 +19350 +6378 +3270 +28417 +37237 diff --git a/integration/uniqueid/githubrepos.txt b/integration/uniqueid/githubrepos.txt new file mode 100644 index 0000000..42eafbd --- /dev/null +++ b/integration/uniqueid/githubrepos.txt @@ -0,0 +1,3749 @@ +GitHub-https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins +GitHub-https://github.com/websecnl/Bulk_CVE-1999-0532_Scanner +GitHub-https://github.com/Pommaq/CVE-1999-0016-POC +GitHub-https://github.com/0x6b7966/CVE-2018-1999002 +GitHub-https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool +GitHub-https://github.com/Z6543/CVE-2000-0979 +GitHub-https://github.com/rafaelh/CVE-2000-0649 +GitHub-https://github.com/alt3kx/CVE-2001-1442 +GitHub-https://github.com/alt3kx/CVE-2001-0933 +GitHub-https://github.com/alt3kx/CVE-2001-0758 +GitHub-https://github.com/alt3kx/CVE-2001-0680 +GitHub-https://github.com/alt3kx/CVE-2001-0934 +GitHub-https://github.com/alt3kx/CVE-2001-0931 +GitHub-https://github.com/alt3kx/CVE-2001-0932 +GitHub-https://github.com/alt3kx/CVE-2002-0991 +GitHub-https://github.com/alt3kx/CVE-2002-0448 +GitHub-https://github.com/alt3kx/CVE-2002-0201 +GitHub-https://github.com/alt3kx/CVE-2002-0348 +GitHub-https://github.com/alt3kx/CVE-2002-0289 +GitHub-https://github.com/alt3kx/CVE-2002-0346 +GitHub-https://github.com/alt3kx/CVE-2002-0200 +GitHub-https://github.com/alt3kx/CVE-2002-0347 +GitHub-https://github.com/alt3kx/CVE-2002-0288 +GitHub-https://github.com/alt3kx/CVE-2002-0740 +GitHub-https://github.com/phamthanhsang280477/CVE-2003-0222 +GitHub-https://github.com/lushann/cve-2003-0282 +GitHub-https://github.com/adenkiewicz/CVE-2003-0264 +GitHub-https://github.com/SxNade/CVE-2003-0264_EXPLOIT +GitHub-https://github.com/war4uthor/CVE-2003-0264 +GitHub-https://github.com/nobodyatall648/CVE-2003-0264 +GitHub-https://github.com/pwncone/CVE-2003-0264-SLmail-5.5 +GitHub-https://github.com/KernelPan1k/trans2open-CVE-2003-0201 +GitHub-https://github.com/kkirsche/CVE-2004-2271 +GitHub-https://github.com/ivanitlearning/CVE-2004-1561 +GitHub-https://github.com/thel1nus/CVE-2004-1561-Notes +GitHub-https://github.com/fibonascii/CVE-2004-0558 +GitHub-https://github.com/darrynb89/CVE-2004-1561 +GitHub-https://github.com/war4uthor/CVE-2004-2271 +GitHub-https://github.com/uzzzval/cve-2004-2167 +GitHub-https://github.com/alt3kx/CVE-2004-2549 +GitHub-https://github.com/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow +GitHub-https://github.com/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF +GitHub-https://github.com/jra89/CVE-2019-20059 +GitHub-https://github.com/tagatac/libsafe-CVE-2005-1125 +GitHub-https://github.com/aforakjackson/cve20053299 +GitHub-https://github.com/aforakjackson/cve2005-3299 +GitHub-https://github.com/schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit +GitHub-https://github.com/Parcer0/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure +GitHub-https://github.com/shauntdergrigorian/cve-2006-6184 +GitHub-https://github.com/IvanGlinkin/CVE-2006-3392 +GitHub-https://github.com/defensahacker/CVE-2006-3747 +GitHub-https://github.com/adenkiewicz/CVE-2006-3592 +GitHub-https://github.com/0xtz/CVE-2006-3392 +GitHub-https://github.com/tagatac/linux-CVE-2006-4814 +GitHub-https://github.com/Axua/CVE-2006-1236 +GitHub-https://github.com/notclement/cve-2006-3392 +GitHub-https://github.com/b03902043/CVE-2006-6184 +GitHub-https://github.com/Mario1234/js-driveby-download-CVE-2006-4777 +GitHub-https://github.com/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities +GitHub-https://github.com/amriunix/CVE-2007-2447 +GitHub-https://github.com/Cheesse/cve2007-0038x64 +GitHub-https://github.com/alt3kx/CVE-2007-3831 +GitHub-https://github.com/ozuma/CVE-2007-2447 +GitHub-https://github.com/cherrera0001/CVE-2007-2447 +GitHub-https://github.com/alt3kx/CVE-2007-3830 +GitHub-https://github.com/JoseBarrios/CVE-2007-2447 +GitHub-https://github.com/joeyrideout/CVE-2007-4607 +GitHub-https://github.com/Axua/CVE-2007-0038 +GitHub-https://github.com/Un4gi/CVE-2007-2447 +GitHub-https://github.com/0xKn/CVE-2007-2447 +GitHub-https://github.com/alt3kx/CVE-2007-5036 +GitHub-https://github.com/3x1t1um/CVE-2007-2447 +GitHub-https://github.com/xlcc4096/exploit-CVE-2007-2447 +GitHub-https://github.com/alt3kx/CVE-2007-6638 +GitHub-https://github.com/war4uthor/CVE-2007-1567 +GitHub-https://github.com/Ziemni/CVE-2007-2447-in-Python +GitHub-https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3 +GitHub-https://github.com/Nicoslo/Windows-exploitation-BadBlue-2.7-CVE-2007-6377 +GitHub-https://github.com/ab1gale/phpcms-2008-CVE-2018-19127 +GitHub-https://github.com/SECFORCE/CVE-2008-1613 +GitHub-https://github.com/SECFORCE/CVE-2008-5416 +GitHub-https://github.com/KernelErr/VLC-CVE-2008-4654-Exploit +GitHub-https://github.com/followboy1999/CVE-2008-7220 +GitHub-https://github.com/rnnsz/CVE-2008-4654 +GitHub-https://github.com/nmurilo/CVE-2008-4687-exploit +GitHub-https://github.com/Axua/CVE-2008-1611 +GitHub-https://github.com/KyomaHooin/CVE-2008-6970 +GitHub-https://github.com/alt3kx/CVE-2008-6827 +GitHub-https://github.com/bongbongco/CVE-2008-4654 +GitHub-https://github.com/TheRook/AudioCaptchaBypass-CVE-2008-2019 +GitHub-https://github.com/CVE-2008-0166/key_generator +GitHub-https://github.com/CVE-2008-0166/private_keys +GitHub-https://github.com/CVE-2008-0166/openssl_blocklists +GitHub-https://github.com/Alexeyan/CVE-2009-4137 +GitHub-https://github.com/n4xh4ck5/CVE2009-2585_HP_Power_Manager_BoF +GitHub-https://github.com/HanseSecure/CVE-2009-1437 +GitHub-https://github.com/zveriu/CVE-2009-0229-PoC +GitHub-https://github.com/nobodyatall648/CVE-2009-0182 +GitHub-https://github.com/adenkiewicz/CVE-2009-1330 +GitHub-https://github.com/akbarq/CVE-2009-0473-check +GitHub-https://github.com/jdvalentini/CVE-2009-2692 +GitHub-https://github.com/xiaoxiaoleo/CVE-2009-2698 +GitHub-https://github.com/war4uthor/CVE-2009-4660 +GitHub-https://github.com/war4uthor/CVE-2009-1324 +GitHub-https://github.com/war4uthor/CVE-2009-1330 +GitHub-https://github.com/vpereira/CVE-2009-5147 +GitHub-https://github.com/alt3kx/CVE-2009-4118 +GitHub-https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147- +GitHub-https://github.com/piotrbania/vmware_exploit_pack_CVE-2009-1244 +GitHub-https://github.com/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter +GitHub-https://github.com/t0kx/privesc-CVE-2010-0426 +GitHub-https://github.com/thomascannon/android-cve-2010-4804 +GitHub-https://github.com/M31MOTH/cve-2010-4221 +GitHub-https://github.com/nektra/CVE-2010-3971-hotpatch +GitHub-https://github.com/mk219533/CVE-2010-1205 +GitHub-https://github.com/aforakjackson/cve2010-2333 +GitHub-https://github.com/n0lann/CVE2010-3301_compiled +GitHub-https://github.com/magisterquis/cve-2010-3847 +GitHub-https://github.com/cved-sources/cve-2010-0426 +GitHub-https://github.com/quinn-samuel-perry/CVE-2010-4669 +GitHub-https://github.com/grzegorzblaszczyk/CVE-2010-4476-check +GitHub-https://github.com/whiteHat001/cve-2010-3333 +GitHub-https://github.com/huang-emily/CVE-2010-3437 +GitHub-https://github.com/moayadalmalat/CVE-2010-3490 +GitHub-https://github.com/otofoto/CVE-2010-5230 +GitHub-https://github.com/redhatkaty/-cve-2010-3904-report +GitHub-https://github.com/johnreginald/CVE-2010-4258 +GitHub-https://github.com/LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2 +GitHub-https://github.com/SECFORCE/CVE-2011-3368 +GitHub-https://github.com/puppetlabs/puppetlabs-cve20113872 +GitHub-https://github.com/SECFORCE/CVE-2011-4107 +GitHub-https://github.com/argp/cve-2011-3026-firefox +GitHub-https://github.com/hdbreaker/GO-CVE-2011-4862 +GitHub-https://github.com/BrunoPujos/CVE-2011-1237 +GitHub-https://github.com/charmstead/apache-reverse-proxy-cve20114317 +GitHub-https://github.com/stcmjp/cve-2011-3192 +GitHub-https://github.com/nobodyatall648/CVE-2011-2523 +GitHub-https://github.com/Pashkela/CVE-2011-1485 +GitHub-https://github.com/samaujs/CVE-2011-1475 +GitHub-https://github.com/zjt674449039/cve-2011-1473 +GitHub-https://github.com/limkokhole/CVE-2011-3192 +GitHub-https://github.com/masamoon/cve-2011-1575-poc +GitHub-https://github.com/kpawar2410/CVE-2011-4862 +GitHub-https://github.com/colorblindpentester/CVE-2011-3368 +GitHub-https://github.com/noobpk/CVE-2011-1571 +GitHub-https://github.com/lol-fi/cve-2011-4862 +GitHub-https://github.com/sk4la/cve_2011_3556 +GitHub-https://github.com/hittlle/CVE-2011-1974-PoC +GitHub-https://github.com/edmondscommerce/CVE-2011-2461_Magento_Patch +GitHub-https://github.com/u-maxx/magento-swf-patched-CVE-2011-2461 +GitHub-https://github.com/whu-enjoy/CVE-2012-1889 +GitHub-https://github.com/pythonone/CVE-2012-0056 +GitHub-https://github.com/bongbongco/CVE-2012-1675 +GitHub-https://github.com/r1-/cve-2012-3137 +GitHub-https://github.com/cd6629/CVE-2012-2982-Python-PoC +GitHub-https://github.com/jonathansp/CVE20120053Demo +GitHub-https://github.com/shelld3v/CVE-2012-2688 +GitHub-https://github.com/phusion/rails-cve-2012-5664-test +GitHub-https://github.com/k0keoyo/CVE-2012-0003_eXP +GitHub-https://github.com/frg316/cve2012-0507 +GitHub-https://github.com/l-iberty/cve-2012-1889 +GitHub-https://github.com/OstojaOfficial/CVE-2012-2982 +GitHub-https://github.com/benjholla/CVE-2012-4681-Armoring +GitHub-https://github.com/EthanNJC/CVE-2012-1723 +GitHub-https://github.com/imjdl/CVE-2012-4431 +GitHub-https://github.com/Ari-Weinberg/CVE-2012-2982 +GitHub-https://github.com/Avinza/CVE-2012-2122-scanner +GitHub-https://github.com/drone789/CVE-2012-1823 +GitHub-https://github.com/cyberharsh/PHP_CVE-2012-1823 +GitHub-https://github.com/w4fz5uck5/UDFPwn-CVE-2012-5613 +GitHub-https://github.com/WizardVan/CVE-2012-1876 +GitHub-https://github.com/AlexJS6/CVE-2012-2982_Python +GitHub-https://github.com/bongbongco/CVE-2012-6066 +GitHub-https://github.com/srclib/CVE-2012-0056 +GitHub-https://github.com/tafamace/CVE-2012-5575 +GitHub-https://github.com/WizardVan/CVE-2012-4792 +GitHub-https://github.com/war4uthor/CVE-2012-5106 +GitHub-https://github.com/ZH3FENG/PoCs-CVE_2012_4681 +GitHub-https://github.com/cyberharsh/Oracle-mysql-CVE-2012-2122 +GitHub-https://github.com/finn79426/CVE-2012-5960-PoC +GitHub-https://github.com/realtalk/cve-2013-2094 +GitHub-https://github.com/feliam/CVE-2013-2729 +GitHub-https://github.com/timwr/CVE-2013-6282 +GitHub-https://github.com/guhe120/CVE20131491-JIT +GitHub-https://github.com/Meatballs1/cve-2013-1300 +GitHub-https://github.com/feliam/CVE-2013-2730 +GitHub-https://github.com/milo2012/CVE-2013-6117 +GitHub-https://github.com/bsodmike/rails-exploit-cve-2013-0156 +GitHub-https://github.com/timhsutw/cve-2013-2094 +GitHub-https://github.com/guhe120/CVE-2013-5842 +GitHub-https://github.com/Pashkela/CVE-2013-2094 +GitHub-https://github.com/heroku/heroku-CVE-2013-0333 +GitHub-https://github.com/heroku/heroku-CVE-2013-0269 +GitHub-https://github.com/m4drat/CVE-2013-2028-Exploit +GitHub-https://github.com/tarunyadav/fix-cve-2013-2094 +GitHub-https://github.com/bekhzod0725/perl-CVE-2013-1775 +GitHub-https://github.com/v-p-b/buherablog-cve-2013-1488 +GitHub-https://github.com/steponequit/CVE-2013-1081 +GitHub-https://github.com/styx00/Dropbear_CVE-2013-4434 +GitHub-https://github.com/vnik5287/CVE-2013-2094 +GitHub-https://github.com/integrity-sa/cve-2013-3319 +GitHub-https://github.com/bl4ck5un/cve-2013-6375 +GitHub-https://github.com/tafamace/CVE-2013-4002 +GitHub-https://github.com/lagartojuancho/CVE-2013-3664_MAC +GitHub-https://github.com/bl4ck5un/cve-2013-4348 +GitHub-https://github.com/bl4ck5un/cve-2013-2072 +GitHub-https://github.com/cinno/CVE-2013-1965 +GitHub-https://github.com/heroku/heroku-CVE-2013-0156 +GitHub-https://github.com/lagartojuancho/CVE-2013-3664_BMP +GitHub-https://github.com/R3dKn33-zz/CVE-2013-0156 +GitHub-https://github.com/mambroziak/docker-cve-2013-2028 +GitHub-https://github.com/lagartojuancho/CVE-2013-2977 +GitHub-https://github.com/shadofren/CVE-2013-3214 +GitHub-https://github.com/cyberharsh/Nginx-CVE-2013-4547 +GitHub-https://github.com/nondejus/CVE-2013-5700 +GitHub-https://github.com/SPlayer1248/CVE_2013_2186 +GitHub-https://github.com/SPlayer1248/Payload_CVE_2013_2186 +GitHub-https://github.com/motikan2010/CVE-2013-3651 +GitHub-https://github.com/travelworld/cve_2013_3893_trigger.html +GitHub-https://github.com/mitaku/rails_cve_2013_0156_patch +GitHub-https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC +GitHub-https://github.com/CiscoCXSecurity/ownCloud_RCE_CVE-2013-0303 +GitHub-https://github.com/retme7/CVE-2014-7911_poc +GitHub-https://github.com/timwr/CVE-2014-3153 +GitHub-https://github.com/saelo/cve-2014-0038 +GitHub-https://github.com/retme7/CVE-2014-4322_poc +GitHub-https://github.com/opsxcq/exploit-CVE-2014-6271 +GitHub-https://github.com/laginimaineb/cve-2014-7920-7921 +GitHub-https://github.com/feliam/CVE-2014-4377 +GitHub-https://github.com/sam-b/CVE-2014-4113 +GitHub-https://github.com/gabrielg/CVE-2014-1266-poc +GitHub-https://github.com/ilmila/springcss-cve-2014-3625 +GitHub-https://github.com/laginimaineb/cve-2014-4322 +GitHub-https://github.com/tandasat/CVE-2014-0816 +GitHub-https://github.com/feliam/CVE-2014-4378 +GitHub-https://github.com/molnarg/cve-2014-0521 +GitHub-https://github.com/marcograss/cve-2014-4323 +GitHub-https://github.com/0x90/CVE-2014-0160 +GitHub-https://github.com/hmlio/vaas-cve-2014-0160 +GitHub-https://github.com/jdauphant/patch-openssl-CVE-2014-0160 +GitHub-https://github.com/lieanu/CVE-2014-3153 +GitHub-https://github.com/azet/CVE-2014-3466_PoC +GitHub-https://github.com/hmlio/vaas-cve-2014-6271 +GitHub-https://github.com/johnjohnsp1/CVE-2014-4113 +GitHub-https://github.com/ele7enxxh/CVE-2014-7911 +GitHub-https://github.com/m0nad/CVE-2014-7236_Exploit +GitHub-https://github.com/GeneBlue/cve-2014-7911-exp +GitHub-https://github.com/nsxz/Exploit-CVE-2014-4113 +GitHub-https://github.com/Ettack/POC-CVE-2014-0166 +GitHub-https://github.com/ssllabs/openssl-ccs-cve-2014-0224 +GitHub-https://github.com/echohtp/ElasticSearch-CVE-2014-3120 +GitHub-https://github.com/secretnonempty/CVE-2014-0224 +GitHub-https://github.com/0x3a/CVE-2014-4936 +GitHub-https://github.com/ricedu/CVE-2014-0195 +GitHub-https://github.com/heeeeen/CVE-2014-7911poc +GitHub-https://github.com/omarkurt/cve-2014-0130 +GitHub-https://github.com/RKX1209/CVE-2014-1303 +GitHub-https://github.com/davidmurray/CVE-2014-4377 +GitHub-https://github.com/zerodavinci/CVE-2014-3153-exploit +GitHub-https://github.com/landonf/Testability-CVE-2014-1266 +GitHub-https://github.com/feliam/CVE-2014-4481 +GitHub-https://github.com/Vinc3nt4H/cve-2014-7920-7921_update +GitHub-https://github.com/mourr/CVE-2014-6332 +GitHub-https://github.com/0x00-0x00/CVE-2014-6271 +GitHub-https://github.com/caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC +GitHub-https://github.com/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege +GitHub-https://github.com/RKX1209/CVE-2014-9322 +GitHub-https://github.com/elongl/CVE-2014-3153 +GitHub-https://github.com/mabin004/cve-2014-7911 +GitHub-https://github.com/cved-sources/cve-2014-0160 +GitHub-https://github.com/donfanning/MIPS-CVE-2014-9222 +GitHub-https://github.com/fungoshacks/CVE-2014-4076 +GitHub-https://github.com/christasa/CVE-2014-0472 +GitHub-https://github.com/mikesplain/CVE-2014-3566-poodle-cookbook +GitHub-https://github.com/inso-/TORQUE-Resource-Manager-2.5.x-2.5.13-stack-based-buffer-overflow-exploit-CVE-2014-8729-CVE-2014-878 +GitHub-https://github.com/sin4ts/CVE2014-3153 +GitHub-https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271 +GitHub-https://github.com/3xp10it/php_cve-2014-8142_cve-2015-0231 +GitHub-https://github.com/tjjh89017/cve-2014-6332 +GitHub-https://github.com/adrienthebo/cve-2014-2734 +GitHub-https://github.com/gdisneyleugers/CVE-2014-2734 +GitHub-https://github.com/shawntns/exploit-CVE-2014-6271 +GitHub-https://github.com/c3c/CVE-2014-3153 +GitHub-https://github.com/askk/CVE-2014-4322_adaptation +GitHub-https://github.com/woltage/CVE-2014-6271 +GitHub-https://github.com/villadora/CVE-2014-6271 +GitHub-https://github.com/cyberharsh/Shellbash-CVE-2014-6271 +GitHub-https://github.com/mattclegg/CVE-2014-6271 +GitHub-https://github.com/fb1h2s/CVE-2014-0160 +GitHub-https://github.com/CytQ/CVE-2014-7911_poc +GitHub-https://github.com/Dilith006/CVE-2014-6271 +GitHub-https://github.com/locisvv/Vulnerable-CVE-2014-8609 +GitHub-https://github.com/SunRain/CVE-2014-0196 +GitHub-https://github.com/happynote3966/CVE-2014-3704 +GitHub-https://github.com/iph0n3/CVE-2014-0224 +GitHub-https://github.com/mdisec/CVE-2014-9390 +GitHub-https://github.com/AndyFeiLi/CVE-2014-4688 +GitHub-https://github.com/shreesh1/CVE-2014-0226-poc +GitHub-https://github.com/day6reak/CVE-2014-4109 +GitHub-https://github.com/ice-security88/CVE-2014-0160 +GitHub-https://github.com/Pilou-Pilou/docker_CVE-2014-6271. +GitHub-https://github.com/Aruthw/CVE-2014-6271 +GitHub-https://github.com/kowshik-sundararajan/CVE-2014-6271 +GitHub-https://github.com/wikiZ/cve-2014-4113 +GitHub-https://github.com/irain1987/cve-2014-9707 +GitHub-https://github.com/cved-sources/cve-2014-6271 +GitHub-https://github.com/Sindadziy/cve-2014-6271 +GitHub-https://github.com/rashmikadileeshara/CVE-2014-6271-Shellshock- +GitHub-https://github.com/ryeyao/CVE-2014-6271_Test +GitHub-https://github.com/koozxcv/CVE-2014-4322 +GitHub-https://github.com/MuirlandOracle/CVE-2014-6271-IPFire +GitHub-https://github.com/mbadanoiu/CVE-2014-5284 +GitHub-https://github.com/roughiz/cve-2014-6287.py +GitHub-https://github.com/Any3ite/CVE-2014-6271 +GitHub-https://github.com/day6reak/CVE-2014-1773 +GitHub-https://github.com/day6reak/CVE-2014-4140 +GitHub-https://github.com/vnik5287/cve-2014-4699-ptrace +GitHub-https://github.com/rrreeeyyy/cve-2014-6271-spec +GitHub-https://github.com/koozxcv/CVE-2014-7911 +GitHub-https://github.com/vnik5287/cve-2014-4014-privesc +GitHub-https://github.com/JavaGarcia/CVE-2014-3551 +GitHub-https://github.com/dlitz/bash-cve-2014-6271-fixes +GitHub-https://github.com/Xyl2k/CVE-2014-0160-Chrome-Plugin +GitHub-https://github.com/gina-alaska/bash-cve-2014-7169-cookbook +GitHub-https://github.com/marstornado/cve-2014-0160-Yunfeng-Jiang +GitHub-https://github.com/ilismal/Nessus_CVE-2014-6271_check +GitHub-https://github.com/jblaine/cookbook-bash-CVE-2014-6271 +GitHub-https://github.com/huanlu/cve-2014-6271-huan-lu +GitHub-https://github.com/kelleykong/cve-2014-6271-mengjia-kong +GitHub-https://github.com/w4fz5uck5/ShockZaum-CVE-2014-6271 +GitHub-https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204 +GitHub-https://github.com/unmanarc/CVE-2014-4210-SSRF-PORTSCANNER-POC +GitHub-https://github.com/u20024804/bash-3.2-fixed-CVE-2014-6271 +GitHub-https://github.com/u20024804/bash-4.2-fixed-CVE-2014-6271 +GitHub-https://github.com/u20024804/bash-4.3-fixed-CVE-2014-6271 +GitHub-https://github.com/NHPT/WebLogic-SSRF_CVE-2014-4210 +GitHub-https://github.com/ottimo/burp-alfresco-referer-proxy-cve-2014-9301 +GitHub-https://github.com/internero/debian-lenny-bash_3.2.52-cve-2014-6271 +GitHub-https://github.com/artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS +GitHub-https://github.com/HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1 +GitHub-https://github.com/WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed +GitHub-https://github.com/temp-user-2014/CVE-2019-0708 +GitHub-https://github.com/Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287 +GitHub-https://github.com/fjserna/CVE-2015-7547 +GitHub-https://github.com/hfiref0x/CVE-2015-1701 +GitHub-https://github.com/jduck/cve-2015-1538-1 +GitHub-https://github.com/fi01/CVE-2015-3636 +GitHub-https://github.com/secmob/PoCForCVE-2015-1528 +GitHub-https://github.com/laginimaineb/cve-2015-6639 +GitHub-https://github.com/robertdavidgraham/cve-2015-5477 +GitHub-https://github.com/hdm/juniper-cve-2015-7755 +GitHub-https://github.com/t0kx/exploit-CVE-2015-3306 +GitHub-https://github.com/payatu/CVE-2015-6086 +GitHub-https://github.com/panyu6325/CVE-2015-1805 +GitHub-https://github.com/k0keoyo/CVE-2015-2546-Exploit +GitHub-https://github.com/secmob/CVE-2015-6612 +GitHub-https://github.com/flankerhqd/CVE-2015-6620-POC +GitHub-https://github.com/t0kx/exploit-CVE-2015-1427 +GitHub-https://github.com/SecurityObscurity/cve-2015-0313 +GitHub-https://github.com/t0kx/privesc-CVE-2015-5602 +GitHub-https://github.com/55-AA/CVE-2015-0057 +GitHub-https://github.com/hexx0r/CVE-2015-6132 +GitHub-https://github.com/flankerhqd/cve-2015-6612poc-forM +GitHub-https://github.com/a7vinx/CVE-2015-3636 +GitHub-https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough +GitHub-https://github.com/betalphafai/CVE-2015-6640 +GitHub-https://github.com/llamakko/CVE-2015-7214 +GitHub-https://github.com/p1gl3t/CVE-2015-1474_poc +GitHub-https://github.com/oguzhantopgul/cve-2015-1538-1 +GitHub-https://github.com/jas502n/CVE-2015-5254 +GitHub-https://github.com/ZaleHack/joomla_rce_CVE-2015-8562 +GitHub-https://github.com/reigningshells/CVE-2015-3073 +GitHub-https://github.com/eSentire/cve-2015-7547-public +GitHub-https://github.com/jvazquez-r7/CVE-2015-5119 +GitHub-https://github.com/jas502n/CVE-2015-3337 +GitHub-https://github.com/betalphafai/CVE-2015-6637 +GitHub-https://github.com/VoidSec/Joomla_CVE-2015-8562 +GitHub-https://github.com/jgajek/cve-2015-7547 +GitHub-https://github.com/aaronfay/CVE-2015-0235-test +GitHub-https://github.com/ianxtianxt/CVE-2015-7501 +GitHub-https://github.com/securifera/CVE-2015-2900-Exploit +GitHub-https://github.com/paralelo14/CVE-2015-8562 +GitHub-https://github.com/makelinux/CVE-2015-0235-workaround +GitHub-https://github.com/cakuzo/CVE-2015-7547 +GitHub-https://github.com/securifera/CVE-2015-8277-Exploit +GitHub-https://github.com/betalphafai/CVE-2015-0568 +GitHub-https://github.com/vincentbernat/cve-2015-3456 +GitHub-https://github.com/betalphafai/cve-2015-3636_crash +GitHub-https://github.com/aedoo/CVE-2015-1635-POC +GitHub-https://github.com/Kagami/docker_cve-2015-2925 +GitHub-https://github.com/ScottyBauer/CVE-2015-1318 +GitHub-https://github.com/AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script +GitHub-https://github.com/0x00-0x00/CVE-2015-3224 +GitHub-https://github.com/0xEval/cve-2015-3224 +GitHub-https://github.com/FloatingGuy/cve-2015-1805 +GitHub-https://github.com/paralelo14/CVE-2015-1579 +GitHub-https://github.com/arntsonl/CVE-2015-2153 +GitHub-https://github.com/pwnaccelerator/stagefright-cve-2015-3864 +GitHub-https://github.com/can/CVE-2015-5374-DoS-PoC +GitHub-https://github.com/halkichi0308/CVE-2015-9251 +GitHub-https://github.com/sUbc0ol/CVE-2015-0235 +GitHub-https://github.com/michaelroland/omapi-cve-2015-6606-exploit +GitHub-https://github.com/ilanyu/cve-2015-5477 +GitHub-https://github.com/OsandaMalith/CVE-2015-4870 +GitHub-https://github.com/mabin004/cve-2015-3839_PoC +GitHub-https://github.com/lightsey/cve-2015-1592 +GitHub-https://github.com/styx00/DNN_CVE-2015-2794 +GitHub-https://github.com/atcasanova/cve-2015-8562-exploit +GitHub-https://github.com/davidtavarez/CVE-2015-3306 +GitHub-https://github.com/Zx7ffa4512-Python/Project-CVE-2015-1635 +GitHub-https://github.com/perillamint/CVE-2015-1157 +GitHub-https://github.com/Pray3r/CVE-2015-8088 +GitHub-https://github.com/mikesplain/CVE-2015-0235-cookbook +GitHub-https://github.com/dangokyo/CVE-2015-5119 +GitHub-https://github.com/whu-enjoy/CVE-2015-8660 +GitHub-https://github.com/mholzinger/CVE-2015-0235_GHOST +GitHub-https://github.com/Iansus/Centreon-CVE-2015-1560_1561 +GitHub-https://github.com/6a6f6a6f/CVE-2015-2080 +GitHub-https://github.com/weidongl74/cve-2015-2315-report +GitHub-https://github.com/vincd/CVE-2015-4495 +GitHub-https://github.com/cinno/CVE-2015-7755-POC +GitHub-https://github.com/CallMeJonas/CVE-2015-6576 +GitHub-https://github.com/Tare05/Intel-CVE-2015-2291 +GitHub-https://github.com/gsheller/ActiveMQ_CVE-2015-5254 +GitHub-https://github.com/h3inzzz/cve2015_1427 +GitHub-https://github.com/yield-c/CVE2015-7576 +GitHub-https://github.com/babykillerblack/CVE-2015-7547 +GitHub-https://github.com/guanjivip/CVE-2015-8562 +GitHub-https://github.com/renjithsasidharan/cve-2015-1538-1 +GitHub-https://github.com/xda3m00n/CVE-2015-3224- +GitHub-https://github.com/theglife214/CVE-2015-5195 +GitHub-https://github.com/dix0nym/CVE-2015-6967 +GitHub-https://github.com/cved-sources/cve-2015-3306 +GitHub-https://github.com/lorenzodegiorgi/setup-cve-2015-8562 +GitHub-https://github.com/neu5ron/cve_2015-1635 +GitHub-https://github.com/nickanderson/cfengine-CVE_2015_0235 +GitHub-https://github.com/ockeghem/CVE-2015-6835-checker +GitHub-https://github.com/ludongxu/cve-2015-3636 +GitHub-https://github.com/kernoelpanic/CVE-2015-8299 +GitHub-https://github.com/HenryVHuang/CVE-2015-3864 +GitHub-https://github.com/limkokhole/CVE-2015-1635 +GitHub-https://github.com/fi3ro/elasticsearch_CVE-2015-5377 +GitHub-https://github.com/cved-sources/cve-2015-5602 +GitHub-https://github.com/miracle03/CVE-2015-7547-master +GitHub-https://github.com/VanTekken/CVE-2015-6967 +GitHub-https://github.com/hackarada/cve-2015-3306 +GitHub-https://github.com/alexanderkjall/wicker-cve-2015-5347 +GitHub-https://github.com/hmlio/vaas-cve-2015-5477 +GitHub-https://github.com/Prajithp/CVE-2015-7808 +GitHub-https://github.com/chayim/GHOSTCHECK-cve-2015-0235 +GitHub-https://github.com/limkokhole/GHOSTCHECK-cve-2015-0235 +GitHub-https://github.com/nex1less/CVE-2015-4852 +GitHub-https://github.com/knqyf263/cve-2015-5477 +GitHub-https://github.com/tobyzxj/CVE-2015-0235 +GitHub-https://github.com/vpereira/CVE-2015-1855 +GitHub-https://github.com/cdedmondson/Modified-CVE-2015-3306-Exploit +GitHub-https://github.com/SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328 +GitHub-https://github.com/kanpol/PoCForCVE-2015-1528 +GitHub-https://github.com/likescam/ShareDoc_cve-2015-5477 +GitHub-https://github.com/niranjanshr13/Stagefright-cve-2015-1538-1 +GitHub-https://github.com/m4udSec/ProFTPD_CVE-2015-3306 +GitHub-https://github.com/bluebluelan/CVE-2015-7547-proj-master +GitHub-https://github.com/adherzog/ansible-CVE-2015-0235-GHOST +GitHub-https://github.com/marZiiw/Stagefright_CVE-2015-1538-1 +GitHub-https://github.com/Gitlabpro/The-analysis-of-the-cve-2015-8651 +GitHub-https://github.com/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC +GitHub-https://github.com/justinsteven/sudo_digest_toctou_poc_CVE-2015-8239 +GitHub-https://github.com/cd6629/CVE-2015-3306-Python-PoC +GitHub-https://github.com/thejackerz/scanner-exploit-joomla-CVE-2015-8562 +GitHub-https://github.com/cyberharsh/Groovy-scripting-engine-CVE-2015-1427 +GitHub-https://github.com/Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547 +GitHub-https://github.com/bittorrent3389/CVE-2015-8543_for_SLE12SP1 +GitHub-https://github.com/timwr/CVE-2016-5195 +GitHub-https://github.com/koczkatamas/CVE-2016-0051 +GitHub-https://github.com/opsxcq/exploit-CVE-2016-10033 +GitHub-https://github.com/gbonacini/CVE-2016-5195 +GitHub-https://github.com/RiskSense-Ops/CVE-2016-6366 +GitHub-https://github.com/FiloSottile/CVE-2016-2107 +GitHub-https://github.com/theori-io/cve-2016-0189 +GitHub-https://github.com/FSecureLABS/CVE-2016-7255 +GitHub-https://github.com/abdsec/CVE-2016-0801 +GitHub-https://github.com/Hood3dRob1n/CVE-2016-3714 +GitHub-https://github.com/moloch--/cve-2016-1764 +GitHub-https://github.com/Rootkitsmm-zz/cve-2016-0040 +GitHub-https://github.com/opsxcq/exploit-CVE-2016-6515 +GitHub-https://github.com/55-AA/CVE-2016-3308 +GitHub-https://github.com/jpiechowka/jenkins-cve-2016-0792 +GitHub-https://github.com/laginimaineb/cve-2016-2431 +GitHub-https://github.com/siberas/CVE-2016-3309_Reloaded +GitHub-https://github.com/secmob/CVE-2016-0846 +GitHub-https://github.com/jianqiangzhao/CVE-2016-2434 +GitHub-https://github.com/t0kx/exploit-CVE-2016-9920 +GitHub-https://github.com/hexx0r/CVE-2016-0051 +GitHub-https://github.com/infobyte/CVE-2016-2776 +GitHub-https://github.com/cujanovic/CVE-2016-8610-PoC +GitHub-https://github.com/opsxcq/exploit-CVE-2016-7434 +GitHub-https://github.com/nardholio/cve-2016-0728 +GitHub-https://github.com/MAYASEVEN/CVE-2016-6662 +GitHub-https://github.com/CunningLogic/PixelDump_CVE-2016-8462 +GitHub-https://github.com/whu-enjoy/CVE-2016-5195 +GitHub-https://github.com/GeneralTesler/CVE-2016-10033 +GitHub-https://github.com/de7ec7ed/CVE-2016-0040 +GitHub-https://github.com/peternguyen93/CVE-2016-3141 +GitHub-https://github.com/rustyJ4ck/JoomlaCVE20168869 +GitHub-https://github.com/bunseokbot/CVE-2016-5699-poc +GitHub-https://github.com/0x00-0x00/CVE-2016-2098 +GitHub-https://github.com/martinmullins/CVE-2016-8655_Android +GitHub-https://github.com/oleg-fiksel/ansible_CVE-2016-5195_check +GitHub-https://github.com/bittorrent3389/cve-2016-0728 +GitHub-https://github.com/jpeanut/ImageTragick-CVE-2016-3714-RShell +GitHub-https://github.com/chipironcin/CVE-2016-10033 +GitHub-https://github.com/maviroxz/CVE-2016-8776 +GitHub-https://github.com/gsheller/ActiveMQ_putshell-CVE-2016-3088 +GitHub-https://github.com/paralelo14/CVE_2016-10033 +GitHub-https://github.com/sunnyjiang/cve_2016_0728 +GitHub-https://github.com/fochess/cve_2016_0728 +GitHub-https://github.com/hderms/dh-CVE_2016_2098 +GitHub-https://github.com/jas502n/CVE-2016-5195 +GitHub-https://github.com/brianwrf/Magento-CVE-2016-4010 +GitHub-https://github.com/securifera/CVE-2016-3962-Exploit +GitHub-https://github.com/opsxcq/exploit-CVE-2016-8016-25 +GitHub-https://github.com/wpengfei/CVE-2016-6516-exploit +GitHub-https://github.com/bjzz/cve_2016_0728_exploit +GitHub-https://github.com/hybridious/CVE-2016-4117 +GitHub-https://github.com/jason3e7/CVE-2016-4438 +GitHub-https://github.com/i-o-s/CVE-2016-4669 +GitHub-https://github.com/HaToan/CVE-2016-2173 +GitHub-https://github.com/gteissier/CVE-2016-6271 +GitHub-https://github.com/hdbreaker/WebKit-CVE-2016-4622 +GitHub-https://github.com/b0b0505/CVE-2016-0846-PoC +GitHub-https://github.com/NickStephens/cve-2016-5345 +GitHub-https://github.com/forced-request/rails-rce-cve-2016-0752 +GitHub-https://github.com/Mimoja/CVE-2016-4657-NintendoSwitch +GitHub-https://github.com/icewall/CVE-2016-2334 +GitHub-https://github.com/0x00-0x00/CVE-2016-10033 +GitHub-https://github.com/0xcl/cve-2016-7190 +GitHub-https://github.com/dangokyo/CVE-2016-9079 +GitHub-https://github.com/neuschaefer/cve-2016-0728-testbed +GitHub-https://github.com/LakshmiDesai/CVE-2016-9079 +GitHub-https://github.com/shadofren/CVE-2016-2555 +GitHub-https://github.com/VVzv/CVE-2016-3088 +GitHub-https://github.com/mephi42/CVE-2016-8863 +GitHub-https://github.com/serializingme/cve-2016-9192 +GitHub-https://github.com/LakshmiDesai/CVE-2016-8655 +GitHub-https://github.com/meersjo/ansible-mysql-cve-2016-6662 +GitHub-https://github.com/chusiang/CVE-2016-3714.ansible.role +GitHub-https://github.com/zi0Black/CVE-2016-010033-010045 +GitHub-https://github.com/heh3/CVE-2016-7255 +GitHub-https://github.com/vnik5287/cve-2016-6187-poc +GitHub-https://github.com/insuyun/CVE-2016-5636 +GitHub-https://github.com/firebroo/CVE-2016-6663 +GitHub-https://github.com/Traiver/CVE-2016-4657-Switch-Browser-Binary +GitHub-https://github.com/murataydemir/CVE-2016-4014 +GitHub-https://github.com/luanjampa/cve-2016-0701 +GitHub-https://github.com/ide0x90/cve-2016-1555 +GitHub-https://github.com/amit-raut/CVE-2016-2569 +GitHub-https://github.com/cyberaguiar/CVE-2016-3088 +GitHub-https://github.com/murataydemir/CVE-2016-2386 +GitHub-https://github.com/thepcn3rd/jwtToken-CVE-2016-10555 +GitHub-https://github.com/msharm33/CVE2016-5734 +GitHub-https://github.com/kaito834/cve-2016-4845_csrf +GitHub-https://github.com/qwertyuiop12138/CVE-2016-10033 +GitHub-https://github.com/amit-raut/CVE-2016-4117-Report +GitHub-https://github.com/homjxi0e/CVE-2016-7255 +GitHub-https://github.com/cved-sources/cve-2016-7434 +GitHub-https://github.com/cved-sources/cve-2016-9838 +GitHub-https://github.com/ubrito/poc_CVE-2016-6210 +GitHub-https://github.com/shekkbuilder/CVE-2016-7434 +GitHub-https://github.com/DiamondHunters/CVE-2016-0034-Decompile +GitHub-https://github.com/mbadanoiu/CVE-2016-4971 +GitHub-https://github.com/ianxtianxt/CVE-2016-8735 +GitHub-https://github.com/sibilleg/exploit_cve-2016-0728 +GitHub-https://github.com/KosukeShimofuji/CVE-2016-8655 +GitHub-https://github.com/heikipikker/exploit-CVE-2016-10034 +GitHub-https://github.com/cved-sources/cve-2016-6515 +GitHub-https://github.com/justlce/CVE-2016-6210-Exploit +GitHub-https://github.com/isnuryusuf/cve_2016_0728 +GitHub-https://github.com/sribaba/android-CVE-2016-5195 +GitHub-https://github.com/tafamace/CVE-2016-6798 +GitHub-https://github.com/tafamace/CVE-2016-0793 +GitHub-https://github.com/HRSkraps/CVE-2016-3714 +GitHub-https://github.com/hulovebin/cve-2016-0805 +GitHub-https://github.com/BlueCocoa/CVE-2016-4971 +GitHub-https://github.com/KosukeShimofuji/CVE-2016-4861 +GitHub-https://github.com/hal0taso/CVE-2016-0728 +GitHub-https://github.com/cved-sources/cve-2016-10033 +GitHub-https://github.com/vonderchild/CVE-2016-3088 +GitHub-https://github.com/KosukeShimofuji/CVE-2016-5734 +GitHub-https://github.com/scarvell/cve-2016-8655 +GitHub-https://github.com/ldenevi/CVE-2016-5195 +GitHub-https://github.com/pedro823/cve-2016-10033-45 +GitHub-https://github.com/xfox64x/CVE-2016-5640 +GitHub-https://github.com/DanielEbert/CVE-2016-5195 +GitHub-https://github.com/LeoonZHANG/CVE-2016-0199 +GitHub-https://github.com/awidardi/opsxcq-cve-2016-10033 +GitHub-https://github.com/sandeeparth07/CVE-2016_5195-vulnarability +GitHub-https://github.com/arttnba3/CVE-2016-5195 +GitHub-https://github.com/gitcollect/CVE-2016-4971 +GitHub-https://github.com/mfer/cve_2016_0728 +GitHub-https://github.com/jrgdiaz/CVE-2016-2555 +GitHub-https://github.com/its-arun/CVE-2016-2098 +GitHub-https://github.com/0xEmanuel/CVE-2016-3113 +GitHub-https://github.com/N0b1e6/CVE-2016-4977-POC +GitHub-https://github.com/tommiionfire/CVE-2016-3714 +GitHub-https://github.com/gitcollect/CVE-2016-2468 +GitHub-https://github.com/KosukeShimofuji/CVE-2016-2776 +GitHub-https://github.com/liusec/WP-CVE-2016-10033 +GitHub-https://github.com/KosukeShimofuji/CVE-2016-5195 +GitHub-https://github.com/idl3r/cve-2016-0728 +GitHub-https://github.com/kennetham/cve_2016_0728 +GitHub-https://github.com/cved-sources/cve-2016-8869 +GitHub-https://github.com/hhj4ck/CVE-2016-2067 +GitHub-https://github.com/googleweb/CVE-2016-0728 +GitHub-https://github.com/ASRTeam/CVE-2016-5195 +GitHub-https://github.com/Bajunan/CVE-2016-10033 +GitHub-https://github.com/KosukeShimofuji/CVE-2016-7117 +GitHub-https://github.com/xfox64x/CVE-2016-5639 +GitHub-https://github.com/tafamace/CVE-2016-4438 +GitHub-https://github.com/cved-sources/cve-2016-8870 +GitHub-https://github.com/artem-smotrakov/cve-2016-1000027-poc +GitHub-https://github.com/dachidahu/CVE-2016-0752 +GitHub-https://github.com/Manouchehri/CVE-2016-1734 +GitHub-https://github.com/tmiklas/docker-cve-2016-2107 +GitHub-https://github.com/boompig/cve-2016-6662 +GitHub-https://github.com/shadofren/CVE-2016-4010 +GitHub-https://github.com/ISSAPolska/CVE-2016-10761 +GitHub-https://github.com/fath0218/CVE-2016-2233 +GitHub-https://github.com/3rg1s/CVE-2016-2098 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2016-1000229 +GitHub-https://github.com/nickanderson/cfengine-CVE-2016-2118 +GitHub-https://github.com/zsaurus/CVE-2016-0801-test +GitHub-https://github.com/ndobson/inspec_CVE-2016-5195 +GitHub-https://github.com/KosukeShimofuji/CVE-2016-6662 +GitHub-https://github.com/acidburnmi/CVE-2016-5195-master +GitHub-https://github.com/TSNGL21/CVE-2016-6801 +GitHub-https://github.com/Debalinax64/CVE-2016-2098 +GitHub-https://github.com/shajinzheng/cve-2016-5699-jinzheng-sha +GitHub-https://github.com/dmaasland/mcafee-hip-CVE-2016-8007 +GitHub-https://github.com/dulanjaya23/Dirty-Cow-CVE-2016-5195- +GitHub-https://github.com/patriknordlen/bladelogic_bmc-cve-2016-1542 +GitHub-https://github.com/linhlt247/DirtyCOW_CVE-2016-5195 +GitHub-https://github.com/zakariamaaraki/Dirty-COW-CVE-2016-5195- +GitHub-https://github.com/nirdev/CVE-2016-3749-PoC +GitHub-https://github.com/fengjixuchui/cve-2016-0095-x64 +GitHub-https://github.com/dinidhu96/IT19013756_-CVE-2016-4971- +GitHub-https://github.com/pyiesone/CVE-2016-3238-PoC +GitHub-https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870 +GitHub-https://github.com/3ndG4me/CVE-2016-6415-BenignCertain-Monitor +GitHub-https://github.com/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42 +GitHub-https://github.com/shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195- +GitHub-https://github.com/th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit +GitHub-https://github.com/HKirito/phpmyadmin4.4_cve-2016-5734 +GitHub-https://github.com/nu11secur1ty/Protect-CVE-2016-5195-DirtyCow +GitHub-https://github.com/bbolmin/cve-2016-7255_x86_x64 +GitHub-https://github.com/titanhp/Dirty-COW-CVE-2016-5195-Testing +GitHub-https://github.com/Lynggaard91/windows2016fixCVE-2017-8529 +GitHub-https://github.com/danielhemmati/CVE-2016-2098-my-first-exploit +GitHub-https://github.com/konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch +GitHub-https://github.com/Alejandro-MartinG/rails-PoC-CVE-2016-2098 +GitHub-https://github.com/blogresponder/CA-Common-Services-privilege-escalation-cve-2016-9795-revisited +GitHub-https://github.com/sj/web2py-e94946d-CVE-2016-3957 +GitHub-https://github.com/stigtsp/CVE-2018-20162-digi-lr54-restricted-shell-escape +GitHub-https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317 +GitHub-https://github.com/bhdresh/CVE-2017-0199 +GitHub-https://github.com/Ridter/CVE-2017-11882 +GitHub-https://github.com/embedi/CVE-2017-11882 +GitHub-https://github.com/ojasookert/CVE-2017-0785 +GitHub-https://github.com/cyberheartmi9/CVE-2017-12617 +GitHub-https://github.com/bhdresh/CVE-2017-8759 +GitHub-https://github.com/opsxcq/exploit-CVE-2017-7494 +GitHub-https://github.com/unamer/CVE-2017-11882 +GitHub-https://github.com/rxwx/CVE-2017-8570 +GitHub-https://github.com/joxeankoret/CVE-2017-7494 +GitHub-https://github.com/Voulnet/CVE-2017-8759-Exploit-sample +GitHub-https://github.com/vysecurity/CVE-2017-8759 +GitHub-https://github.com/mazen160/struts-pwn_CVE-2017-9805 +GitHub-https://github.com/betab0t/cve-2017-7494 +GitHub-https://github.com/zcgonvh/cve-2017-7269 +GitHub-https://github.com/c0mmand3rOpSec/CVE-2017-10271 +GitHub-https://github.com/nccgroup/CVE-2017-8759 +GitHub-https://github.com/0x09AL/CVE-2017-11882-metasploit +GitHub-https://github.com/Lz1y/CVE-2017-8759 +GitHub-https://github.com/Bo0oM/CVE-2017-5124 +GitHub-https://github.com/c0d3z3r0/sudo-CVE-2017-1000367 +GitHub-https://github.com/kkirsche/CVE-2017-10271 +GitHub-https://github.com/yunxu1/jboss-_CVE-2017-12149 +GitHub-https://github.com/starnightcyber/CVE-2017-11882 +GitHub-https://github.com/ojasookert/CVE-2017-0781 +GitHub-https://github.com/zcgonvh/cve-2017-7269-tool +GitHub-https://github.com/greymd/CVE-2017-1000117 +GitHub-https://github.com/cbayet/Exploit-CVE-2017-6008 +GitHub-https://github.com/3gstudent/CVE-2017-8464-EXP +GitHub-https://github.com/skelsec/CVE-2017-12542 +GitHub-https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269 +GitHub-https://github.com/vulhub/CVE-2017-1000353 +GitHub-https://github.com/xuechiyaobai/CVE-2017-7092-PoC +GitHub-https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 +GitHub-https://github.com/breaktoprotect/CVE-2017-12615 +GitHub-https://github.com/zcgonvh/CVE-2017-0213 +GitHub-https://github.com/pimps/CVE-2017-5645 +GitHub-https://github.com/1337g/CVE-2017-10271 +GitHub-https://github.com/lcatro/CVE-2017-7269-Echo-PoC +GitHub-https://github.com/luc10/struts-rce-cve-2017-9805 +GitHub-https://github.com/pimps/CVE-2017-1000486 +GitHub-https://github.com/r1b/CVE-2017-13089 +GitHub-https://github.com/Bo0oM/CVE-2017-7089 +GitHub-https://github.com/opsxcq/exploit-cve-2017-5715 +GitHub-https://github.com/mzeyong/CVE-2017-13089 +GitHub-https://github.com/immunio/apache-struts2-CVE-2017-5638 +GitHub-https://github.com/nsacyber/Detect-CVE-2017-15361-TPM +GitHub-https://github.com/1337g/CVE-2017-17215 +GitHub-https://github.com/xsscx/cve-2017-5638 +GitHub-https://github.com/Luffin/CVE-2017-10271 +GitHub-https://github.com/brianwrf/S2-053-CVE-2017-12611 +GitHub-https://github.com/SECFORCE/CVE-2017-3599 +GitHub-https://github.com/tamirzb/CVE-2017-13253 +GitHub-https://github.com/beraphin/CVE-2017-8890 +GitHub-https://github.com/en0f/CVE-2017-7529_PoC +GitHub-https://github.com/thinkycx/CVE-2017-8890 +GitHub-https://github.com/CerberusSecurity/CVE-2017-5689 +GitHub-https://github.com/Dankirk/cve-2017-0065 +GitHub-https://github.com/Manouchehri/CVE-2017-1000117 +GitHub-https://github.com/cyberheartmi9/CVE-2017-8295 +GitHub-https://github.com/hayzamjs/Blueborne-CVE-2017-1000251 +GitHub-https://github.com/jltxgcy/CVE_2017_7533_EXP +GitHub-https://github.com/sevck/CVE-2017-12149 +GitHub-https://github.com/VulApps/CVE-2017-1000117 +GitHub-https://github.com/JiounDai/CVE-2017-0541 +GitHub-https://github.com/jrrdev/cve-2017-5638 +GitHub-https://github.com/timwr/CVE-2017-1000117 +GitHub-https://github.com/s3xy/CVE-2017-10271 +GitHub-https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC +GitHub-https://github.com/haibara3839/CVE-2017-0199-master +GitHub-https://github.com/brianwrf/CVE-2017-4878-Samples +GitHub-https://github.com/0x00-0x00/-CVE-2017-9805 +GitHub-https://github.com/chrisjd20/cve-2017-9805.py +GitHub-https://github.com/lexfo/cve-2017-11176 +GitHub-https://github.com/1337g/CVE-2017-12149 +GitHub-https://github.com/Exploit-install/CVE-2017-0199 +GitHub-https://github.com/SyFi/cve-2017-0199 +GitHub-https://github.com/JrDw0/CVE-2017-7921-EXP +GitHub-https://github.com/liusec/CVE-2017-7529 +GitHub-https://github.com/fundacion-sadosky/vbox_cve_2017_10235 +GitHub-https://github.com/m3ssap0/spring-break_cve-2017-8046 +GitHub-https://github.com/blazeinfosec/CVE-2017-10366_peoplesoft +GitHub-https://github.com/mefulton/cve-2017-12615 +GitHub-https://github.com/649/CVE-2017-5415 +GitHub-https://github.com/guidovranken/CVE-2017-3730 +GitHub-https://github.com/c3r34lk1ll3r/CVE-2017-5123 +GitHub-https://github.com/thatskriptkid/CVE-2017-11826 +GitHub-https://github.com/kcufId/eps-CVE-2017-0261 +GitHub-https://github.com/GeneBlue/CVE-2017-10661_POC +GitHub-https://github.com/k0keoyo/CVE-2017-0038-EXP-C-JS +GitHub-https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638 +GitHub-https://github.com/JiounDai/CVE-2017-0478 +GitHub-https://github.com/likescam/CVE-2018-0802_CVE-2017-11882 +GitHub-https://github.com/Securitykid/CVE-2017-8464-exp-generator +GitHub-https://github.com/Al1ex/CVE-2017-16995 +GitHub-https://github.com/0x5068656e6f6c/CVE-2017-5123 +GitHub-https://github.com/Lone-Ranger/apache-struts-pwn_CVE-2017-9805 +GitHub-https://github.com/zzz66686/CVE-2017-14263 +GitHub-https://github.com/caicai1355/CVE-2017-7269-exploit +GitHub-https://github.com/eonrickity/CVE-2017-0213 +GitHub-https://github.com/payatu/CVE-2017-5638 +GitHub-https://github.com/AV1080p/CVE-2017-11907 +GitHub-https://github.com/maxbitcoin/Jackson-CVE-2017-17485 +GitHub-https://github.com/xyzAsian/Janus-CVE-2017-13156 +GitHub-https://github.com/jasperla/CVE-2017-9101 +GitHub-https://github.com/Sheisback/CVE-2017-11783 +GitHub-https://github.com/securifera/CVE-2017-18044-Exploit +GitHub-https://github.com/Luth1er/CVE-2017-18345-COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD +GitHub-https://github.com/BurnyMcDull/CVE-2017-7921 +GitHub-https://github.com/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit- +GitHub-https://github.com/pssss/CVE-2017-10271 +GitHub-https://github.com/zzz66686/CVE-2017-14262 +GitHub-https://github.com/Peterpan0927/CVE-2017-2370 +GitHub-https://github.com/JonasUliana/CVE-2017-8759 +GitHub-https://github.com/ivanitlearning/CVE-2017-17562 +GitHub-https://github.com/shaheemirza/CVE-2017-0213- +GitHub-https://github.com/CHYbeta/CVE-2017-11427-DEMO +GitHub-https://github.com/ashr/CVE-2017-8759-exploits +GitHub-https://github.com/brianwrf/Joomla3.7-SQLi-CVE-2017-8917 +GitHub-https://github.com/olav-st/CVE-2017-1000250-PoC +GitHub-https://github.com/hahwul/struts2-rce-cve-2017-9805-ruby +GitHub-https://github.com/gugronnier/CVE-2017-16995 +GitHub-https://github.com/paralelo14/CVE_2017_5638 +GitHub-https://github.com/xxnbyy/CVE-2017-15944-POC +GitHub-https://github.com/moayadalmalat/CVE-2017-12636 +GitHub-https://github.com/ianxtianxt/CVE-2017-3506 +GitHub-https://github.com/homjxi0e/CVE-2017-3881-exploit-cisco- +GitHub-https://github.com/FXTi/CVE201713287POC +GitHub-https://github.com/homjxi0e/CVE-2017-8759_-SOAP_WSDL +GitHub-https://github.com/Al1ex/CVE-2017-7269 +GitHub-https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2 +GitHub-https://github.com/win3zz/CVE-2017-5638 +GitHub-https://github.com/ansjdnakjdnajkd/CVE-2017-7038 +GitHub-https://github.com/ShielderSec/CVE-2017-18635 +GitHub-https://github.com/Synacktiv-contrib/exploiting-cve-2017-5123 +GitHub-https://github.com/marcinguy/blueborne-CVE-2017-1000251 +GitHub-https://github.com/FloatingGuy/CVE-2017-5123 +GitHub-https://github.com/homjxi0e/CVE-2017-1000367 +GitHub-https://github.com/DavidBuchanan314/CVE-2017-13672 +GitHub-https://github.com/RicterZ/PIE-Stack-Clash-CVE-2017-1000253 +GitHub-https://github.com/nitrado/CVE-2017-9798 +GitHub-https://github.com/0x00-0x00/CVE-2017-5638 +GitHub-https://github.com/Elm0D/CVE-2017-8464 +GitHub-https://github.com/NotAwful/CVE-2017-0199-Fix +GitHub-https://github.com/1337g/CVE-2017-17562 +GitHub-https://github.com/jbooz1/CVE-2017-0213 +GitHub-https://github.com/ianxtianxt/CVE-2017-12615 +GitHub-https://github.com/MaxSecurity/CVE-2017-7529-POC +GitHub-https://github.com/MaxSecurity/Office-CVE-2017-8570 +GitHub-https://github.com/c3r34lk1ll3r/CVE-2017-11176 +GitHub-https://github.com/MostafaSoliman/CVE-2017-6079-Blind-Command-Injection-In-Edgewater-Edgemarc-Devices-Exploit +GitHub-https://github.com/shutingrz/CVE-2017-15120_PoC +GitHub-https://github.com/ygouzerh/CVE-2017-12617 +GitHub-https://github.com/ianxtianxt/-CVE-2017-10271- +GitHub-https://github.com/homjxi0e/CVE-2017-0108 +GitHub-https://github.com/nhwuxiaojun/CVE-2017-10271 +GitHub-https://github.com/n4xh4ck5/CVE-2017-10797 +GitHub-https://github.com/wsg00d/cve-2017-12615 +GitHub-https://github.com/RedTeamWing/CVE-2017-12636 +GitHub-https://github.com/initconf/CVE-2017-5638_struts +GitHub-https://github.com/assalielmehdi/CVE-2017-12635 +GitHub-https://github.com/jreppiks/CVE-2017-12149 +GitHub-https://github.com/dangokyo/CVE-2017-3000 +GitHub-https://github.com/SwordSheath/CVE-2017-8570 +GitHub-https://github.com/mogwailabs/CVE-2017-1000486 +GitHub-https://github.com/SuperHacker-liuan/cve-2017-10271-poc +GitHub-https://github.com/nulldreams/CVE-2017-16082 +GitHub-https://github.com/joesmithjaffa/CVE-2017-14322 +GitHub-https://github.com/wiire-a/CVE-2017-9476 +GitHub-https://github.com/1337g/CVE-2017-3881 +GitHub-https://github.com/saaph/CVE-2017-3143 +GitHub-https://github.com/cardangi/Exploit-CVE-2017-5633 +GitHub-https://github.com/ChaitanyaHaritash/CVE-2017-8759 +GitHub-https://github.com/rootclay/CVE-2017-1000117 +GitHub-https://github.com/BasuCert/CVE-2017-8759 +GitHub-https://github.com/Voraka/cve-2017-8760 +GitHub-https://github.com/DoubleMice/cve-2017-11176 +GitHub-https://github.com/homjxi0e/CVE-2017-7494 +GitHub-https://github.com/1337g/CVE-2017-12615 +GitHub-https://github.com/Drac0nids/CVE-2017-8570 +GitHub-https://github.com/adenkiewicz/CVE-2017-9544 +GitHub-https://github.com/sUbc0ol/Microsoft-Word-CVE-2017-0199- +GitHub-https://github.com/riyazwalikar/struts-rce-cve-2017-5638 +GitHub-https://github.com/dangokyo/CVE_2017_16995 +GitHub-https://github.com/realistic-security/CVE-2017-16524 +GitHub-https://github.com/zi0Black/POC-CVE-2017-12615-or-CVE-2017-12717 +GitHub-https://github.com/bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199 +GitHub-https://github.com/own2pwn/blueborne-CVE-2017-1000251-POC +GitHub-https://github.com/tacticthreat/ImageMagick-CVE-2017-15277 +GitHub-https://github.com/XHSecurity/Oracle-WebLogic-CVE-2017-10271 +GitHub-https://github.com/murataydemir/CVE-2017-9822 +GitHub-https://github.com/zhouat/cve-2017-11882 +GitHub-https://github.com/MisakaMikato/cve-2017-7921-golang +GitHub-https://github.com/lr3800/CVE-2017-17692 +GitHub-https://github.com/ieee0824/CVE-2017-1000117 +GitHub-https://github.com/grmono/CVE2019-2017_POC +GitHub-https://github.com/guoygang/CVE-2017-0564-ION-PoC +GitHub-https://github.com/pupiles/bof-dnsmasq-cve-2017-14493 +GitHub-https://github.com/motikan2010/CVE-2017-8809_MediaWiki_RFD +GitHub-https://github.com/lva/Infineon-CVE-2017-15361 +GitHub-https://github.com/ChaitanyaHaritash/CVE-2017-11882 +GitHub-https://github.com/tea9/CVE-2017-13156-Janus +GitHub-https://github.com/xfei3/CVE-2017-3241-POC +GitHub-https://github.com/securifera/CVE-2017-9830 +GitHub-https://github.com/cssxn/CVE-2017-0100 +GitHub-https://github.com/littlebin404/CVE-2017-11882 +GitHub-https://github.com/gteissier/CVE-2017-10617 +GitHub-https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor +GitHub-https://github.com/yaunsky/CVE-2017-11610 +GitHub-https://github.com/vakzz/tplink-CVE-2017-11519 +GitHub-https://github.com/cucadili/CVE-2017-3066 +GitHub-https://github.com/aress31/cve-2017-12945 +GitHub-https://github.com/ph4ntonn/CVE-2017-16995 +GitHub-https://github.com/gquere/CVE-2017-6913 +GitHub-https://github.com/ekgg/Overflow-Demo-CVE-2017-11882 +GitHub-https://github.com/devil2531/cve20177529 +GitHub-https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2 +GitHub-https://github.com/LuanDevecchi/CVE201716894 +GitHub-https://github.com/baonq-me/cve2017-5689 +GitHub-https://github.com/gunsan92/CVE2017-7494_quicktest +GitHub-https://github.com/Maskhe/rmi_cve20173241 +GitHub-https://github.com/ghhubin/weblogic_cve2017-20271 +GitHub-https://github.com/Nacromencer/cve2017-0199-in-python +GitHub-https://github.com/GainSec/CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara +GitHub-https://github.com/homjxi0e/CVE-2017-7998 +GitHub-https://github.com/siling2017/CVE-2017-1000117 +GitHub-https://github.com/sudosammy/CVE-2017-15394 +GitHub-https://github.com/Winter3un/cve_2017_8759 +GitHub-https://github.com/billa3283/CVE-2017-0213 +GitHub-https://github.com/ianxtianxt/CVE-2017-3248 +GitHub-https://github.com/yukar1z0e/CVE-2017-15944 +GitHub-https://github.com/nondejus/CVE-2017-12842 +GitHub-https://github.com/jongmartinez/-CVE-2017-9805- +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-20174 +GitHub-https://github.com/thelastbyte/CVE-2017-1000117 +GitHub-https://github.com/homjxi0e/CVE-2017-5638 +GitHub-https://github.com/lajarajorge/CVE-2017-1000475 +GitHub-https://github.com/xssfile/CVE-2017-8464-EXP +GitHub-https://github.com/cved-sources/cve-2017-7529 +GitHub-https://github.com/sfitpro/cve-2017-8529 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-5954 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-1000427 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16084 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16087 +GitHub-https://github.com/wifido/CVE-2017-9805-Exploit +GitHub-https://github.com/takehaya/CVE-2017-1000117 +GitHub-https://github.com/n1shant-sinha/CVE-2017-0199 +GitHub-https://github.com/dewankpant/CVE-2017-16567 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-10910 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16006 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16028 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16114 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16117 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16119 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16118 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16877 +GitHub-https://github.com/mbrasile/CVE-2017-9841 +GitHub-https://github.com/AndreasKl/CVE-2017-5638 +GitHub-https://github.com/homjxi0e/CVE-2017-0290- +GitHub-https://github.com/eeehit/CVE-2017-5638 +GitHub-https://github.com/likescam/CVE-2017-11882 +GitHub-https://github.com/ivanitlearning/CVE-2017-11610 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-18077 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-18352 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-0931 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16003 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16029 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16026 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16098 +GitHub-https://github.com/gardenWhy/CVE-2017-12615-EXP +GitHub-https://github.com/M1a0rz/CVE-2017-7269 +GitHub-https://github.com/xyringe/CVE-2017-9934 +GitHub-https://github.com/whiteHat001/cve-2017-7269picture +GitHub-https://github.com/albertleecn/cve-2017-5753 +GitHub-https://github.com/Securitykid/CVE-2017-8759 +GitHub-https://github.com/Winter3un/cve_2017_0199 +GitHub-https://github.com/teawater/CVE-2017-5123 +GitHub-https://github.com/j0lama/CVE-2017-11882 +GitHub-https://github.com/cved-sources/cve-2017-12615 +GitHub-https://github.com/kkent030315/CVE-2017-9769 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-1000219 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16138 +GitHub-https://github.com/rnnsz/CVE-2017-8367 +GitHub-https://github.com/likescam/CVE-2017-0199 +GitHub-https://github.com/Jos675/CVE-2017-0213-Exploit +GitHub-https://github.com/R06otMD5/cve-2017-0263-poc +GitHub-https://github.com/AnonymKing/CVE-2017-1000117 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-1000006 +GitHub-https://github.com/A403/CVE_2017_7921_EXP +GitHub-https://github.com/Al1ex/CVE-2017-10271 +GitHub-https://github.com/Xhendos/CVE-2017-5638 +GitHub-https://github.com/Shadowshusky/CVE-2017-11882- +GitHub-https://github.com/xfer0/CVE-2017-9791 +GitHub-https://github.com/tlatkdgus1/blueborne-CVE-2017-1000251 +GitHub-https://github.com/bmcculley/CVE-2017-10271 +GitHub-https://github.com/bongbongco/cve-2017-5638 +GitHub-https://github.com/C0dak/CVE-2017-16995 +GitHub-https://github.com/AOCorsaire/CVE-2017-16245 +GitHub-https://github.com/tafamace/CVE-2017-12624 +GitHub-https://github.com/tafamace/CVE-2017-2666 +GitHub-https://github.com/qiantu88/CVE-2017-12617 +GitHub-https://github.com/cved-sources/cve-2017-1000117 +GitHub-https://github.com/leezp/CVE-2017-1000117 +GitHub-https://github.com/nghiadt1098/CVE-2017-8465 +GitHub-https://github.com/HaoJame/CVE-2017-11882 +GitHub-https://github.com/ActorExpose/CVE-2017-11882 +GitHub-https://github.com/guanjivip/CVE-2017-8046 +GitHub-https://github.com/cyberharsh/nginx-CVE-2017-7529 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16014 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16083 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16224 +GitHub-https://github.com/eR072391/cve-2017-5674 +GitHub-https://github.com/idanshechter/CVE-2017-13208-Scanner +GitHub-https://github.com/xiaovpn/CVE-2017-7269 +GitHub-https://github.com/vincedes3/CVE-2017-2368 +GitHub-https://github.com/homjxi0e/CVE-2017-9779 +GitHub-https://github.com/giovannidispoto/CVE-2017-13872-Patch +GitHub-https://github.com/bkhablenko/CVE-2017-8046 +GitHub-https://github.com/rockl/cve-2017-7184 +GitHub-https://github.com/ol0273st-s/CVE-2017-1000112-Adpated +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16011 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16107 +GitHub-https://github.com/erfze/CVE-2017-8570 +GitHub-https://github.com/ahacker15/CVE-2017-16894 +GitHub-https://github.com/stonepresto/CVE-2017-16651 +GitHub-https://github.com/rnnsz/CVE-2017-15950 +GitHub-https://github.com/ryhanson/CVE-2017-0199 +GitHub-https://github.com/Shadow5523/CVE-2017-1000117-test +GitHub-https://github.com/homjxi0e/CVE-2017-7472 +GitHub-https://github.com/varangamin/CVE-2017-6206 +GitHub-https://github.com/homjxi0e/CVE-2017-3078 +GitHub-https://github.com/rockl/cve-2017-7184-bak +GitHub-https://github.com/likescam/CVE-2017-0213 +GitHub-https://github.com/cved-sources/cve-2017-8917 +GitHub-https://github.com/adeljck/CVE-2017-8759 +GitHub-https://github.com/senyuuri/cve-2017-16995 +GitHub-https://github.com/HckEX/CVE-2017-11176 +GitHub-https://github.com/injcristianrojas/cve-2017-5638 +GitHub-https://github.com/john-80/cve-2017-7494 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-17461 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16042 +GitHub-https://github.com/Houl777/CVE-2017-9606 +GitHub-https://github.com/Zer0d0y/Samba-CVE-2017-7494 +GitHub-https://github.com/alexzorin/cve-2017-2636-el +GitHub-https://github.com/ryhanson/CVE-2017-0106 +GitHub-https://github.com/CSC-pentest/cve-2017-11882 +GitHub-https://github.com/likescam/CVE-2017-0478 +GitHub-https://github.com/cscli/CVE-2017-5223 +GitHub-https://github.com/jlk/exploit-CVE-2017-6090 +GitHub-https://github.com/incredible1yu/CVE-2017-7494 +GitHub-https://github.com/vnik5287/CVE-2017-16995 +GitHub-https://github.com/leonardo1101/cve-2017-11176 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16100 +GitHub-https://github.com/cyberharsh/Tomcat-CVE-2017-12615 +GitHub-https://github.com/tyranteye666/tomcat-cve-2017-12617 +GitHub-https://github.com/sasairc/CVE-2017-1000117_wasawasa +GitHub-https://github.com/ryhanson/CVE-2017-0204 +GitHub-https://github.com/joke998/Cve-2017-0199- +GitHub-https://github.com/ieee0824/CVE-2017-1000117-sl +GitHub-https://github.com/l0n3rs/CVE-2017-9798 +GitHub-https://github.com/BeyondCy/CVE-2017-12615 +GitHub-https://github.com/beraphin/CVE-2017-16943 +GitHub-https://github.com/cved-sources/cve-2017-1000486 +GitHub-https://github.com/Flyy-yu/CVE-2017-16088 +GitHub-https://github.com/smashinu/CVE-2017-8759Expoit +GitHub-https://github.com/sasqwatch/CVE-2017-8570 +GitHub-https://github.com/7043mcgeep/cve-2017-8890-msf +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16030 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16043 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16137 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-18214 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16136 +GitHub-https://github.com/jongmartinez/CVE-2017-5638 +GitHub-https://github.com/smythtech/DWF-CVE-2017-1000000 +GitHub-https://github.com/lr3800/CVE-2017-11816 +GitHub-https://github.com/homjxi0e/CVE-2017-7912_Sneak +GitHub-https://github.com/l0n3rs/CVE-2017-8759 +GitHub-https://github.com/random-robbie/CVE-2017-5638 +GitHub-https://github.com/alilangtest/CVE-2017-1000117 +GitHub-https://github.com/nkoneko/CVE-2017-1000117 +GitHub-https://github.com/HuSoul/CVE-2017-15708 +GitHub-https://github.com/ww9210/cve-2017-7374 +GitHub-https://github.com/chanbin/CVE-2017-11882 +GitHub-https://github.com/letiencong96/CVE_2017_11882 +GitHub-https://github.com/cved-sources/cve-2017-4971 +GitHub-https://github.com/ictnamanh/CVE-2017-9248 +GitHub-https://github.com/zhengkook/CVE-2017-8759 +GitHub-https://github.com/cyberk1w1/CVE-2017-7529 +GitHub-https://github.com/erfze/CVE-2017-0261 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16082 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-18635 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-18354 +GitHub-https://github.com/0xd3vil/CVE-2017-9805-Exploit +GitHub-https://github.com/Al1ex/CVE-2017-17485 +GitHub-https://github.com/joke998/Cve-2017-0199 +GitHub-https://github.com/shogo82148/Fix-CVE-2017-1000117 +GitHub-https://github.com/jrrombaldo/CVE-2017-7269 +GitHub-https://github.com/jrrombaldo/CVE-2017-5638 +GitHub-https://github.com/bhagdave/CVE-2017-5638 +GitHub-https://github.com/homjxi0e/cve-2017-7269 +GitHub-https://github.com/bells17/CVE-2017-1000117 +GitHub-https://github.com/un4ckn0wl3z/CVE-2017-5638 +GitHub-https://github.com/likescam/CVE-2017-0541 +GitHub-https://github.com/devcoinfet/CVE-2017-12617 +GitHub-https://github.com/Xiami2012/CVE-2017-16997-poc +GitHub-https://github.com/cved-sources/cve-2017-7494 +GitHub-https://github.com/whisp1830/CVE-2017-15715 +GitHub-https://github.com/colorblindpentester/CVE-2017-5638 +GitHub-https://github.com/testwc/CVE-2017-10271 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16226 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-18353 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-18355 +GitHub-https://github.com/Shellkeys/CVE-2017-12615 +GitHub-https://github.com/Ang-YC/CVE-2017-5007 +GitHub-https://github.com/aymankhalfatni/CVE-2017-0785 +GitHub-https://github.com/ZZS2017/cve-2017-12792 +GitHub-https://github.com/Grey-Li/CVE-2017-11882 +GitHub-https://github.com/homjxi0e/CVE-2017-9430 +GitHub-https://github.com/homjxi0e/CVE-2017-3881-Cisco +GitHub-https://github.com/theguly/CVE-2017-14105 +GitHub-https://github.com/caxmd/CVE-2017-13156 +GitHub-https://github.com/GeunSam2/CVE-2017-5487 +GitHub-https://github.com/tafamace/CVE-2017-17485 +GitHub-https://github.com/rubenmamo/CVE-2017-0248-Test +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16018 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2017-16031 +GitHub-https://github.com/Al1ex/CVE-2017-3506 +GitHub-https://github.com/SiopySh/CVE-2017-8917 +GitHub-https://github.com/americanhanko/windows-security-cve-2017-8543 +GitHub-https://github.com/zakybstrd21215/PoC-CVE-2017-3881 +GitHub-https://github.com/homjxi0e/CVE-2017-8625_Bypass_UMCI +GitHub-https://github.com/legendsec/CVE-2017-11882-for-Kali +GitHub-https://github.com/leandrocamposcardoso/CVE-2017-5638-Mass-Exploit +GitHub-https://github.com/cyberharsh/Php-unit-CVE-2017-9841 +GitHub-https://github.com/sUbc0ol/Detection-for-CVE-2017-2793 +GitHub-https://github.com/matlink/cve-2017-1000083-atril-nautilus +GitHub-https://github.com/snknritr/CVE-2017-7679-in-python +GitHub-https://github.com/stealth-ronin/CVE-2017-0199-PY-KIT +GitHub-https://github.com/m3ssap0/struts2_cve-2017-5638 +GitHub-https://github.com/kpatsakis/PoC_CVE-2017-0807 +GitHub-https://github.com/Ez0-yf/CVE-2017-9554-Exploit-Tool +GitHub-https://github.com/bcdannyboy/cve-2017-1635-PoC +GitHub-https://github.com/zakybstrd21215/PoC-CVE-2017-0199 +GitHub-https://github.com/Villaquiranm/5MMISSI-CVE-2017-1000499 +GitHub-https://github.com/cyberharsh/Apache-couchdb-CVE-2017-12635 +GitHub-https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753- +GitHub-https://github.com/RavSS/Bluetooth-Crash-CVE-2017-0785 +GitHub-https://github.com/jkutner/spring-break-cve-2017-8046 +GitHub-https://github.com/ozzi-/Zimbra-CVE-2017-8802-Hotifx +GitHub-https://github.com/patilkr/wp-CVE-2017-5487-exploit +GitHub-https://github.com/Hackerscript/BlueBorne-CVE-2017-0785 +GitHub-https://github.com/rvermeulen/apache-struts-cve-2017-9805 +GitHub-https://github.com/Hansindu-M/CVE-2017-7494_IT19115344 +GitHub-https://github.com/p1gz/CVE-2017-5941-NodeJS-RCE +GitHub-https://github.com/KeyStrOke95/nfsen_1.3.7_CVE-2017-6971 +GitHub-https://github.com/Elbarbons/Attacco-ROCA-sulla-vulnerabilita-CVE-2017-15361 +GitHub-https://github.com/homjxi0e/CVE-2017-9999_bypassing_General_Firefox +GitHub-https://github.com/breaktoprotect/CVE-2017-16778-Intercom-DTMF-Injection +GitHub-https://github.com/dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit +GitHub-https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378 +GitHub-https://github.com/sharmasandeepkr/PS-2017-13---CVE-2018-9950 +GitHub-https://github.com/m4udSec/noSAMBAnoCRY-CVE-2017-7494 +GitHub-https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638 +GitHub-https://github.com/lonehand/Oracle-WebLogic-CVE-2017-10271-master +GitHub-https://github.com/GrahamMThomas/test-git-vuln_CVE-2017-1000117 +GitHub-https://github.com/ZhenwarX/Telerik-CVE-2017-9248-PoC +GitHub-https://github.com/Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab +GitHub-https://github.com/peterpeter228/Oracle-WebLogic-CVE-2017-10271 +GitHub-https://github.com/Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541 +GitHub-https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805- +GitHub-https://github.com/tahisaad6/CVE-2017-8759-Exploit-sample2 +GitHub-https://github.com/qy1202/https-github.com-Ridter-CVE-2017-11882- +GitHub-https://github.com/cafnet/apache-struts-v2-CVE-2017-5638 +GitHub-https://github.com/bloomer1016/CVE-2017-11882-Possible-Remcos-Malspam +GitHub-https://github.com/sj/spring-data-rest-CVE-2017-8046 +GitHub-https://github.com/homjxi0e/CVE-2017-8641_chakra_Js_GlobalObject +GitHub-https://github.com/skyformat99/dnsmasq-2.4.1-fix-CVE-2017-14491 +GitHub-https://github.com/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit +GitHub-https://github.com/homjxi0e/CVE-2017-4490-install-Script-Python-in-Terminal- +GitHub-https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner +GitHub-https://github.com/rfcl/Synology-DiskStation-User-Enumeration-CVE-2017-9554- +GitHub-https://github.com/TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner +GitHub-https://github.com/ari5ti/Janus-Vulnerability-CVE-2017-13156-Exploit-with-POC +GitHub-https://github.com/BimsaraMalinda/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074 +GitHub-https://github.com/homjxi0e/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset +GitHub-https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution +GitHub-https://github.com/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation- +GitHub-https://github.com/unamer/CVE-2018-8120 +GitHub-https://github.com/WyAtu/CVE-2018-20250 +GitHub-https://github.com/Rhynorater/CVE-2018-15473-Exploit +GitHub-https://github.com/ezelf/CVE-2018-9995_dvr_credentials +GitHub-https://github.com/blacknbunny/CVE-2018-10933 +GitHub-https://github.com/rxwx/CVE-2018-0802 +GitHub-https://github.com/can1357/CVE-2018-8897 +GitHub-https://github.com/a2u/CVE-2018-7600 +GitHub-https://github.com/WyAtu/CVE-2018-8581 +GitHub-https://github.com/alpha1ab/CVE-2018-8120 +GitHub-https://github.com/milo2012/CVE-2018-13379 +GitHub-https://github.com/mazen160/struts-pwn_CVE-2018-11776 +GitHub-https://github.com/0x09AL/CVE-2018-8174-msf +GitHub-https://github.com/yassineaboukir/CVE-2018-0296 +GitHub-https://github.com/bigric3/cve-2018-8120 +GitHub-https://github.com/Ridter/CVE-2018-15982_EXP +GitHub-https://github.com/pyn3rd/CVE-2018-3245 +GitHub-https://github.com/Yt1g3r/CVE-2018-8174_EXP +GitHub-https://github.com/ze0r/cve-2018-8453-exp +GitHub-https://github.com/milo2012/CVE-2018-13382 +GitHub-https://github.com/LandGrey/CVE-2018-2894 +GitHub-https://github.com/ze0r/CVE-2018-8639-exp +GitHub-https://github.com/evict/poc_CVE-2018-1002105 +GitHub-https://github.com/jas502n/CVE-2018-17182 +GitHub-https://github.com/tdy218/ysoserial-cve-2018-2628 +GitHub-https://github.com/kozmic/laravel-poc-CVE-2018-15133 +GitHub-https://github.com/SoledaD208/CVE-2018-10933 +GitHub-https://github.com/pyn3rd/CVE-2018-3191 +GitHub-https://github.com/shengqi158/CVE-2018-2628 +GitHub-https://github.com/pimps/CVE-2018-7600 +GitHub-https://github.com/milo2012/CVE-2018-0296 +GitHub-https://github.com/saelo/cve-2018-4233 +GitHub-https://github.com/g0rx/CVE-2018-7600-Drupal-RCE +GitHub-https://github.com/FSecureLABS/CVE-2018-4121 +GitHub-https://github.com/pyn3rd/CVE-2018-2893 +GitHub-https://github.com/gravitational/cve-2018-1002105 +GitHub-https://github.com/jas502n/CVE-2018-2628 +GitHub-https://github.com/WazeHell/CVE-2018-6389 +GitHub-https://github.com/renorobert/virtualbox-cve-2018-2844 +GitHub-https://github.com/hackerhouse-opensource/cve-2018-10933 +GitHub-https://github.com/vysecurity/CVE-2018-4878 +GitHub-https://github.com/FireFart/CVE-2018-7600 +GitHub-https://github.com/zldww2011/CVE-2018-0802_POC +GitHub-https://github.com/atredispartners/CVE-2018-0952-SystemCollector +GitHub-https://github.com/hook-s3c/CVE-2018-11776-Python-PoC +GitHub-https://github.com/CaledoniaProject/CVE-2018-1270 +GitHub-https://github.com/nmulasmajic/CVE-2018-8897 +GitHub-https://github.com/Libraggbond/CVE-2018-3191 +GitHub-https://github.com/ryanInf/CVE-2018-2893 +GitHub-https://github.com/pyn3rd/CVE-2018-3252 +GitHub-https://github.com/sourceincite/CVE-2018-8440 +GitHub-https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897 +GitHub-https://github.com/forlin/CVE-2018-2628 +GitHub-https://github.com/jas502n/CVE-2018-3191 +GitHub-https://github.com/FoolMitAh/CVE-2018-14729 +GitHub-https://github.com/fs0c131y/CVE-2018-20555 +GitHub-https://github.com/Synacktiv-contrib/CVE-2018-4193 +GitHub-https://github.com/Rogdham/CVE-2018-11235 +GitHub-https://github.com/unixpickle/cve-2018-4407 +GitHub-https://github.com/idkwim/CVE-2018-8420 +GitHub-https://github.com/payatu/CVE-2018-14442 +GitHub-https://github.com/sophoslabs/CVE-2018-18500 +GitHub-https://github.com/erpscanteam/CVE-2018-2380 +GitHub-https://github.com/mpgn/CVE-2018-17246 +GitHub-https://github.com/erpscanteam/CVE-2018-2636 +GitHub-https://github.com/hook-s3c/CVE-2018-18852 +GitHub-https://github.com/tamirzb/CVE-2018-9411 +GitHub-https://github.com/jas502n/cve-2018-1273 +GitHub-https://github.com/qianl0ng/CVE-2018-2893 +GitHub-https://github.com/mdsecactivebreach/CVE-2018-4878 +GitHub-https://github.com/immunIT/CVE-2018-11759 +GitHub-https://github.com/QAX-A-Team/CVE-2018-20250 +GitHub-https://github.com/syriusbughunt/CVE-2018-14667 +GitHub-https://github.com/KathodeN/CVE-2018-4878 +GitHub-https://github.com/piotrflorczyk/cve-2018-8174_analysis +GitHub-https://github.com/arongmh/CVE-2018-3191 +GitHub-https://github.com/securifera/CVE-2018-6546-Exploit +GitHub-https://github.com/neargle/CVE-2018-6574-POC +GitHub-https://github.com/aedoo/CVE-2018-2628-MultiThreading +GitHub-https://github.com/aljavier/exploit_laravel_cve-2018-15133 +GitHub-https://github.com/zjxzjx/CVE-2018-2628-detect +GitHub-https://github.com/r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021 +GitHub-https://github.com/easis/CVE-2018-20250-WinRAR-ACE +GitHub-https://github.com/CHYbeta/CVE-2018-1000006-DEMO +GitHub-https://github.com/Den1al/CVE-2018-9206 +GitHub-https://github.com/r3dxpl0it/CVE-2018-4407 +GitHub-https://github.com/r3dxpl0it/CVE-2018-15473 +GitHub-https://github.com/wildkindcc/CVE-2018-9276 +GitHub-https://github.com/SyFi/CVE-2018-4878 +GitHub-https://github.com/0x00-0x00/CVE-2018-1000001 +GitHub-https://github.com/mpgn/CVE-2018-19276 +GitHub-https://github.com/jiansiting/weblogic-cve-2018-2628 +GitHub-https://github.com/knqyf263/CVE-2018-1111 +GitHub-https://github.com/zi0Black/POC-CVE-2018-0114 +GitHub-https://github.com/WyAtu/CVE-2018-4407 +GitHub-https://github.com/wearearima/poc-cve-2018-1273 +GitHub-https://github.com/SyFi/CVE-2018-8174 +GitHub-https://github.com/scanfsec/CVE-2018-15982 +GitHub-https://github.com/jas502n/CVE-2018-14665 +GitHub-https://github.com/tamirzb/CVE-2018-9539 +GitHub-https://github.com/farisv/PrestaShop-CVE-2018-19126 +GitHub-https://github.com/jas502n/CVE-2018-14847 +GitHub-https://github.com/jm33-m0/CVE-2018-7750 +GitHub-https://github.com/jas502n/CVE-2018-3245 +GitHub-https://github.com/u238/grafana-CVE-2018-15727 +GitHub-https://github.com/jas502n/CVE-2018-2893 +GitHub-https://github.com/brianwrf/CVE-2018-11788 +GitHub-https://github.com/Virgula0/POC-CVE-2018-10933 +GitHub-https://github.com/SECFORCE/CVE-2018-8941 +GitHub-https://github.com/luan0ap/cve-2018-14634 +GitHub-https://github.com/xfox64x/CVE-2018-11776 +GitHub-https://github.com/epi052/cve-2018-15473 +GitHub-https://github.com/genxor/CVE-2018-1270_EXP +GitHub-https://github.com/111ddea/cve-2018-2894 +GitHub-https://github.com/kkirsche/CVE-2018-1111 +GitHub-https://github.com/1337g/CVE-2018-0101-DOS-POC +GitHub-https://github.com/whereisr0da/CVE-2018-8495-POC +GitHub-https://github.com/TheKalin/CVE-2018-12533 +GitHub-https://github.com/DownWithUp/CVE-2018-16712 +GitHub-https://github.com/attakercyebr/hack4lx_CVE-2018-2019 +GitHub-https://github.com/kphongagsorn/adobe-flash-cve2018-15982 +GitHub-https://github.com/jas502n/CVE-2018-10933 +GitHub-https://github.com/bigric3/CVE-2018-4901 +GitHub-https://github.com/0xMJ/CVE-2018-2628 +GitHub-https://github.com/jas502n/CVE-2018-15982_EXP_IE +GitHub-https://github.com/bigsizeme/CVE-2018-2893 +GitHub-https://github.com/SamDecrock/node-cve-2018-4407 +GitHub-https://github.com/mpgn/CVE-2018-16341 +GitHub-https://github.com/Nat-Lab/CVE-2018-5951 +GitHub-https://github.com/hikame/CVE-2018-17144_POC +GitHub-https://github.com/Pa55w0rd/CVE-2018-1305 +GitHub-https://github.com/jas502n/CVE-2018-2894 +GitHub-https://github.com/FlatL1neAPT/CVE-2018-15982 +GitHub-https://github.com/bhdresh/CVE-2018-11776 +GitHub-https://github.com/whereisr0da/CVE-2018-8414-POC +GitHub-https://github.com/hellowenying/CVE2018-0171 +GitHub-https://github.com/DownWithUp/CVE-2018-15499 +GitHub-https://github.com/jiguangin/CVE-2018-11776 +GitHub-https://github.com/farisv/PIL-RCE-Ghostscript-CVE-2018-16509 +GitHub-https://github.com/mhaskar/CVE-2018-20434 +GitHub-https://github.com/Lighird/CVE-2018-2628 +GitHub-https://github.com/vah13/CVE-2018-15961 +GitHub-https://github.com/mackleadmire/CVE-2018-3191-Rce-Exploit +GitHub-https://github.com/hawk-520/CVE-2018-2628 +GitHub-https://github.com/Jailbreaks/CVE-2018-4150 +GitHub-https://github.com/dr-iman/CVE-2018-7600-Drupal-0day-RCE +GitHub-https://github.com/EgeBalci/CVE-2018-8065 +GitHub-https://github.com/sl4cky/CVE-2018-7600 +GitHub-https://github.com/ASkyeye/CVE-2018-19320 +GitHub-https://github.com/synacktiv/Exim-CVE-2018-6789 +GitHub-https://github.com/STP5940/CVE-2018-20250 +GitHub-https://github.com/marco-lancini/hunt-for-cve-2018-10933 +GitHub-https://github.com/Palvinder-Singh/PS_CVE2018-0802 +GitHub-https://github.com/CHYbeta/CVE-2018-11235-DEMO +GitHub-https://github.com/kn6869610/CVE-2018-10933 +GitHub-https://github.com/brianwrf/S2-057-CVE-2018-11776 +GitHub-https://github.com/Mkv4/cve-2018-8453-exp +GitHub-https://github.com/timwhitez/CVE-2018-8639-EXP +GitHub-https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit +GitHub-https://github.com/rabbitmask/CVE-2018-7600-Drupal7 +GitHub-https://github.com/AirEvan/CVE-2018-15982_PoC +GitHub-https://github.com/ATpiu/CVE-2018-10562 +GitHub-https://github.com/SyFi/CVE-2018-15982 +GitHub-https://github.com/SkyBlueEternal/CVE-2018-1335-EXP-GUI +GitHub-https://github.com/TaharAmine/CVE-2018-10583 +GitHub-https://github.com/arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI +GitHub-https://github.com/alexzorin/poc-cve-2018-16875 +GitHub-https://github.com/JavierOlmedo/joomla-cve-2018-6396 +GitHub-https://github.com/0x00-0x00/CVE-2018-10517 +GitHub-https://github.com/quantiti/CVE-2018-8284-Sharepoint-RCE +GitHub-https://github.com/DoubleMice/cve-2018-4013 +GitHub-https://github.com/0x00-0x00/CVE-2018-12613 +GitHub-https://github.com/Blazz3/cve2018-13379-nmap-script +GitHub-https://github.com/cfan6/CVE-2018-3252 +GitHub-https://github.com/aquasecurity/scan-cve-2018-8115 +GitHub-https://github.com/JonathanWilbur/CVE-2018-19131 +GitHub-https://github.com/SyFi/CVE-2018-8172 +GitHub-https://github.com/hdbreaker/CVE-2018-16119 +GitHub-https://github.com/AbsoZed/CVE-2018-19788 +GitHub-https://github.com/xFreed0m/CVE-2018-10933 +GitHub-https://github.com/r3dxpl0it/CVE-2018-7600 +GitHub-https://github.com/ne1llee/cve-2018-8120 +GitHub-https://github.com/knqyf263/CVE-2018-6389 +GitHub-https://github.com/whereisr0da/CVE-2018-8353-POC +GitHub-https://github.com/shifa123/pythonprojects-CVE-2018-10933 +GitHub-https://github.com/anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407 +GitHub-https://github.com/spencerdodd/CVE-2018-14772 +GitHub-https://github.com/knqyf263/CVE-2018-1273 +GitHub-https://github.com/hybridious/CVE-2018-4878 +GitHub-https://github.com/TheeBlind/CVE-2018-18387 +GitHub-https://github.com/knqyf263/CVE-2018-7600 +GitHub-https://github.com/dwisiswant0/CVE-2018-7600 +GitHub-https://github.com/martinclauss/exim-rce-cve-2018-6789 +GitHub-https://github.com/mpgn/CVE-2018-11686 +GitHub-https://github.com/DANIELVISPOBLOG/WinRar_ACE_exploit_CVE-2018-20250 +GitHub-https://github.com/0x00-0x00/CVE-2018-10949 +GitHub-https://github.com/gscamelo/CVE-2018-20580 +GitHub-https://github.com/r3dxpl0it/CVE-2018-10933 +GitHub-https://github.com/guwudoor/CVE-2018-8214 +GitHub-https://github.com/LINYIKAI/CVE-2018-15473-exp +GitHub-https://github.com/mmxsrup/CVE-2018-3639 +GitHub-https://github.com/knqyf263/CVE-2018-11776 +GitHub-https://github.com/Jul10l1r4/Identificador-CVE-2018-11759 +GitHub-https://github.com/SecPentester/CVE-7600-2018 +GitHub-https://github.com/r3dxpl0it/CVE-2018-6961 +GitHub-https://github.com/evgind/scada_cve2018-16670 +GitHub-https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958 +GitHub-https://github.com/Snowming04/CVE-2018-18649 +GitHub-https://github.com/pghook/CVE-2018-10933_Scanner +GitHub-https://github.com/t3rabyt3-zz/CVE-2018-9958--Exploit +GitHub-https://github.com/dinhbaouit/CVE-2018-16763 +GitHub-https://github.com/webr0ck/poc-cve-2018-1273 +GitHub-https://github.com/zteeed/CVE-2018-4407-IOS +GitHub-https://github.com/zzh217/CVE-2018-9995_Batch_scanning_exp +GitHub-https://github.com/ZecOps/TELUGU_CVE-2018-4124_POC +GitHub-https://github.com/Adelittle/Wordpressz_Dos_CVE_2018_6389 +GitHub-https://github.com/JulienGadanho/cve-2018-6389-php-patcher +GitHub-https://github.com/AzhariKun/CVE-2018-15133 +GitHub-https://github.com/kernelm0de/CVE-2018-8090 +GitHub-https://github.com/knqyf263/CVE-2018-16509 +GitHub-https://github.com/brianwrf/CVE-2018-11761 +GitHub-https://github.com/mpgn/CVE-2018-3760 +GitHub-https://github.com/B1anda0/CVE-2018-13379 +GitHub-https://github.com/thepwnrip/leHACK-Analysis-of-CVE-2018-8453 +GitHub-https://github.com/jas502n/CVE-2018-3252 +GitHub-https://github.com/ItinerisLtd/trellis-cve-2018-6389 +GitHub-https://github.com/k3v142/CVE-2018-12018 +GitHub-https://github.com/tin-z/CVE-2018-14714-POC +GitHub-https://github.com/thehappydinoa/CVE-2018-7600 +GitHub-https://github.com/Alexandre-Bartel/CVE-2018-20343 +GitHub-https://github.com/qiantu88/CVE-2018-8581 +GitHub-https://github.com/Shadowshusky/CVE-2018-2628all +GitHub-https://github.com/ianxtianxt/CVE-2018-3245 +GitHub-https://github.com/B0fH/CVE-2018-4878 +GitHub-https://github.com/0xddaa/CVE-2018-10388 +GitHub-https://github.com/yukar1z0e/CVE-2018-14847 +GitHub-https://github.com/back2zero/GIT_CVE_2018_17456 +GitHub-https://github.com/bhenner1/CVE-2018-0296 +GitHub-https://github.com/cved-sources/cve-2018-11776 +GitHub-https://github.com/ianxtianxt/CVE-2018-2893 +GitHub-https://github.com/kaisaryousuf/CVE-2018-8208 +GitHub-https://github.com/cved-sources/cve-2018-15877 +GitHub-https://github.com/nmweizi/CVE-2018-20250-poc-winrar +GitHub-https://github.com/Venscor/CVE-2018-14667-poc +GitHub-https://github.com/alt3kx/CVE-2018-12463 +GitHub-https://github.com/DownWithUp/CVE-2018-18026 +GitHub-https://github.com/shacojx/cve-2018-9995 +GitHub-https://github.com/DownWithUp/CVE-2018-16711 +GitHub-https://github.com/DownWithUp/CVE-2018-18714 +GitHub-https://github.com/tna0y/CVE-2018-1000802-PoC +GitHub-https://github.com/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389 +GitHub-https://github.com/blunden/UNACEV2.DLL-CVE-2018-20250 +GitHub-https://github.com/u0pattern/CVE-2018-1000117-Exploit +GitHub-https://github.com/sl4cky/CVE-2018-7600-Masschecker +GitHub-https://github.com/DownWithUp/CVE-2018-16713 +GitHub-https://github.com/us3r777/CVE-2018-20718 +GitHub-https://github.com/likescam/CVE-2018-2628 +GitHub-https://github.com/knqyf263/CVE-2018-1304 +GitHub-https://github.com/d4gh0s7/CVE-2018-19788 +GitHub-https://github.com/tuxotron/cve-2018-11776-docker +GitHub-https://github.com/YanZiShuang/CVE-2018-6546 +GitHub-https://github.com/littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc- +GitHub-https://github.com/robertdebock/ansible-role-cve_2018_19788 +GitHub-https://github.com/Kinesys/Kinesys-Nintendo-CVE-2018-6242 +GitHub-https://github.com/shellord/CVE-2018-7600-Drupal-RCE +GitHub-https://github.com/zhzyker/CVE-2018-7600-Drupal-POC-EXP +GitHub-https://github.com/beraphin/CVE-2018-6789 +GitHub-https://github.com/pwnhacker0x18/CVE-2018-19864 +GitHub-https://github.com/AnonymKing/CVE-2018-17456 +GitHub-https://github.com/HACKGM/CVE-2018-9995 +GitHub-https://github.com/matlink/CVE-2018-17961 +GitHub-https://github.com/ianxtianxt/CVE-2018-6389 +GitHub-https://github.com/areuu/CVE-2018-8120 +GitHub-https://github.com/EVOL4/CVE-2018-8120 +GitHub-https://github.com/luckybool1020/CVE-2018-8045 +GitHub-https://github.com/ecebotarosh/CVE-2018-16763-exploit +GitHub-https://github.com/s0wr0b1ndef/CVE-2018-2628 +GitHub-https://github.com/lawrenceamer/CVE-2018-7935 +GitHub-https://github.com/dsfau/wordpress-CVE-2018-6389 +GitHub-https://github.com/ozkanbilge/CVE-2018-8120 +GitHub-https://github.com/sischkg/cve-2018-5740 +GitHub-https://github.com/Huangkey/CVE-2018-9995_check +GitHub-https://github.com/nahueldsanchez/blogpost_cve-2018-19987-analysis +GitHub-https://github.com/Fadavvi/CVE-2018-17431-PoC +GitHub-https://github.com/coderobe/CVE-2018-15912-PoC +GitHub-https://github.com/zeng9t/CVE-2018-4407-iOS-exploit +GitHub-https://github.com/n3m1dotsys/CVE-2018-16763-Exploit-Python3 +GitHub-https://github.com/qweraqq/CVE-2018-11235-Git-Submodule-CE +GitHub-https://github.com/gwolfs/CVE-2018-9995-ModifiedByGwolfs +GitHub-https://github.com/aforakjackson/cve20186789 +GitHub-https://github.com/dj-thd/cve2018-11235-exploit +GitHub-https://github.com/sirius-bl4ck/cve2018-6574 +GitHub-https://github.com/Palvinder-Singh/CVE2018-6389 +GitHub-https://github.com/harryanon/POC-CVE-2018-4327-and-CVE-2018-4330 +GitHub-https://github.com/cyberharsh/Ruby-On-Rails-Path-Traversal-Vulnerability-CVE-2018-3760- +GitHub-https://github.com/cve-2018/cve-2018-10933 +GitHub-https://github.com/kenprice/cve-2018-6574 +GitHub-https://github.com/ninp0/cve-2018-10933_poc +GitHub-https://github.com/rastating/modsecurity-cve-2018-6389 +GitHub-https://github.com/knqyf263/CVE-2018-6376 +GitHub-https://github.com/Alyssa-o-Herrera/CVE-2018-7197 +GitHub-https://github.com/H3llozy/CVE-2018-4879 +GitHub-https://github.com/moajo/cve_2018_11235 +GitHub-https://github.com/morhax/CVE-2018-11235 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-13797 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3712 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3733 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3732 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3750 +GitHub-https://github.com/parzel/CVE-2018-20966 +GitHub-https://github.com/a00x90/CVE-2018-19320 +GitHub-https://github.com/ppcrab/CVE-2018-5158 +GitHub-https://github.com/vmotos/CVE-2018-11235 +GitHub-https://github.com/martinfrancois/CVE-2018-1000529 +GitHub-https://github.com/ygouzerh/CVE-2018-11235 +GitHub-https://github.com/tafamace/CVE-2018-1259 +GitHub-https://github.com/lucagiovagnoli/CVE-2018-4407 +GitHub-https://github.com/qweraqq/CVE-2018-6574 +GitHub-https://github.com/sambiyal/CVE-2018-10933-POC +GitHub-https://github.com/cved-sources/cve-2018-16283 +GitHub-https://github.com/joegallagher4/CVE-2018-1288- +GitHub-https://github.com/sharmasandeepkr/cve-2018-8389 +GitHub-https://github.com/kawkab101/cve-2018-6574 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-11093 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-14042 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-20835 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3722 +GitHub-https://github.com/siramk/CVE-2018-1335 +GitHub-https://github.com/0xAJ2K/CVE-2018-15961 +GitHub-https://github.com/Al1ex/CVE-2018-1297 +GitHub-https://github.com/ydl555/CVE-2018-4878- +GitHub-https://github.com/mefulton/CVE-2018-11510 +GitHub-https://github.com/pudding2/CVE-2018-14083 +GitHub-https://github.com/sry309/CVE-2018-2893 +GitHub-https://github.com/JavierOlmedo/wordpress-cve-2018-6389 +GitHub-https://github.com/lucad93/CVE-2018-3810 +GitHub-https://github.com/matlink/CVE-2018-17456 +GitHub-https://github.com/tafamace/CVE-2018-8038 +GitHub-https://github.com/tafamace/CVE-2018-1313 +GitHub-https://github.com/BradyDonovan/CVE-2018-19592 +GitHub-https://github.com/cved-sources/cve-2018-7600 +GitHub-https://github.com/redirected/cve-2018-6574 +GitHub-https://github.com/rhpco/CVE-2018-16509 +GitHub-https://github.com/duckzsc2/CVE-2018-6574-POC +GitHub-https://github.com/gluxon/CVE-2018-13257 +GitHub-https://github.com/5431/CVE-2018-4407 +GitHub-https://github.com/cved-sources/cve-2018-3810 +GitHub-https://github.com/ivnnn1/CVE-2018-6574 +GitHub-https://github.com/InfoSecJack/CVE-2018-6574 +GitHub-https://github.com/tylepr96/CVE-2018-1000030 +GitHub-https://github.com/sdosis/cve-2018-6574 +GitHub-https://github.com/asavior2/CVE-2018-6574 +GitHub-https://github.com/cchang27/CVE-2018-11235-test +GitHub-https://github.com/kev-ho/cve-2018-6574-payload +GitHub-https://github.com/ivanitlearning/CVE-2018-12613 +GitHub-https://github.com/mosesrenegade/CVE-2018-8004 +GitHub-https://github.com/azzzzzzzzzzzzzzzzz/CVE-2018-6574 +GitHub-https://github.com/seethen/cve-2018-2628 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16472 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16478 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3726 +GitHub-https://github.com/alt3kx/CVE-2018-12597 +GitHub-https://github.com/stevenlinfeng/CVE-2018-2628 +GitHub-https://github.com/codeholic2k18/CVE-2018-9995 +GitHub-https://github.com/joydragon/Detect-CVE-2018-20250 +GitHub-https://github.com/tafamace/CVE-2018-1270 +GitHub-https://github.com/samueldustin/cve-2018-14665 +GitHub-https://github.com/sharmasandeepkr/cve-2018-12798 +GitHub-https://github.com/shadofren/CVE-2018-6574 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16492 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-19048 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3738 +GitHub-https://github.com/coollce/CVE-2018-15473_burte +GitHub-https://github.com/latortuga71/CVE-2018-6892-Golang +GitHub-https://github.com/xElkomy/CVE-2018-11235 +GitHub-https://github.com/vhok74/cve-2018-3295 +GitHub-https://github.com/throwawayaccount12312312/precompiled-CVE-2018-10933 +GitHub-https://github.com/undefinedmode/CVE-2018-6643 +GitHub-https://github.com/shpik-kr/CVE-2018-17456 +GitHub-https://github.com/pyperanger/CVE-2018-15473_exploit +GitHub-https://github.com/hook-s3c/CVE-2018-10933 +GitHub-https://github.com/knqyf263/CVE-2018-11235 +GitHub-https://github.com/9uest/CVE-2018-2628 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-1002204 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16460 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3757 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-7651 +GitHub-https://github.com/coolboy0816/CVE-2018-8943 +GitHub-https://github.com/cved-sources/cve-2018-17207 +GitHub-https://github.com/tafamace/CVE-2018-12537 +GitHub-https://github.com/sharmasandeepkr/cve-2018-15968 +GitHub-https://github.com/nthuong95/CVE-2018-11235 +GitHub-https://github.com/nthuong95/CVE-2018-6574 +GitHub-https://github.com/phongld97/detect-cve-2018-16858 +GitHub-https://github.com/coblax/CVE-2018-6574 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-1000620 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-20801 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-6342 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-1000096 +GitHub-https://github.com/rockysec/CVE-2018-11236 +GitHub-https://github.com/Sait-Nuri/CVE-2018-15473 +GitHub-https://github.com/b1tg/CVE-2018-6065-exploit +GitHub-https://github.com/lsnakazone/cve-2018-6574 +GitHub-https://github.com/Eremiel/CVE-2018-0114 +GitHub-https://github.com/AndyFeiLi/CVE-2018-9276 +GitHub-https://github.com/PLP-Orange/cve-2018-6574-exercise +GitHub-https://github.com/dnr6419/CVE-2018-6905 +GitHub-https://github.com/dnr6419/CVE-2018-16167 +GitHub-https://github.com/kienquoc102/CVE-2018-9995-2 +GitHub-https://github.com/snappyJack/CVE-2018-16373 +GitHub-https://github.com/bokanrb/CVE-2018-6961 +GitHub-https://github.com/alt3kx/CVE-2018-7690 +GitHub-https://github.com/nareshmail/cve-2018-14667 +GitHub-https://github.com/tafamace/CVE-2018-10936 +GitHub-https://github.com/skydarker/CVE-2018-2628 +GitHub-https://github.com/alt3kx/CVE-2018-12598 +GitHub-https://github.com/acole76/cve-2018-6574 +GitHub-https://github.com/Jetserver/CVE-2018-6389-FIX +GitHub-https://github.com/quandqn/cve-2018-14667 +GitHub-https://github.com/Yable/CVE-2018-4878 +GitHub-https://github.com/799600966/CVE-2018-17456 +GitHub-https://github.com/dollyptm/cve-2018-6574 +GitHub-https://github.com/Bilelxdz/Laravel-CVE-2018-15133 +GitHub-https://github.com/StartZYP/CVE-2018-8120 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-14040 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3718 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3725 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3783 +GitHub-https://github.com/0xAJ2K/CVE-2018-7600 +GitHub-https://github.com/snappyJack/CVE-2018-16370 +GitHub-https://github.com/ensimag-security/CVE-2018-10933 +GitHub-https://github.com/mindpr00f/CVE-2018-7747 +GitHub-https://github.com/dsfau/CVE-2018-1000199 +GitHub-https://github.com/zeroto01/CVE-2018-14667 +GitHub-https://github.com/jaychowjingjie/CVE-2018-0202 +GitHub-https://github.com/qiantu88/CVE-2018-8120 +GitHub-https://github.com/cved-sources/cve-2018-1273 +GitHub-https://github.com/cved-sources/cve-2018-16509 +GitHub-https://github.com/bgeesaman/cve-2018-1002105 +GitHub-https://github.com/zjw88282740/CVE-2018-16890 +GitHub-https://github.com/cucadili/CVE-2018-11776 +GitHub-https://github.com/AdriVillaB/CVE-2018-6574 +GitHub-https://github.com/darthvader-htb/CVE-2018-6574 +GitHub-https://github.com/missing0x00/CVE-2018-5353 +GitHub-https://github.com/illnino/CVE-2018-6574 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-11798 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16479 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16484 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16485 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-20677 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3719 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3747 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-6184 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3713 +GitHub-https://github.com/delina1/CVE-2018-8174_EXP +GitHub-https://github.com/xDro1d/CVE-2018-1000861 +GitHub-https://github.com/scumdestroy/CVE-2018-0114 +GitHub-https://github.com/bolonobolo/CVE-2018-14665 +GitHub-https://github.com/jezzus/CVE-2018-4121 +GitHub-https://github.com/Bifrozt/CVE-2018-10933 +GitHub-https://github.com/wrysunny/cve-2018-2628 +GitHub-https://github.com/BlackRouter/cve-2018-6389 +GitHub-https://github.com/ahmetmanga/cve-2018-6574 +GitHub-https://github.com/cved-sources/cve-2018-15473 +GitHub-https://github.com/jhswartz/CVE-2018-11235 +GitHub-https://github.com/chaosura/CVE-2018-6574 +GitHub-https://github.com/cved-sources/cve-2018-3811 +GitHub-https://github.com/andripwn/CVE-2018-18852 +GitHub-https://github.com/g5q2/cve-2018-9995 +GitHub-https://github.com/lalishasanduwara/CVE-2018-10933 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-6341 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16461 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3736 +GitHub-https://github.com/1stPeak/CVE-2018-15473 +GitHub-https://github.com/pswalia2u/CVE-2018-6574 +GitHub-https://github.com/Fans0n-Fan/CVE-2018-4407 +GitHub-https://github.com/ericisnotrealname/CVE-2018-8174_EXP +GitHub-https://github.com/cyberharsh/DrupalCVE-2018-7602 +GitHub-https://github.com/Logeirs/CVE-2018-0114 +GitHub-https://github.com/vishack/CVE-2018-6574 +GitHub-https://github.com/dsp-testing/CVE-2018-13797 +GitHub-https://github.com/adityathebe/POC-CVE-2018-0114 +GitHub-https://github.com/FilipeFraqueiro/CVE-2018-6574 +GitHub-https://github.com/roninAPT/CVE-2018-0802 +GitHub-https://github.com/mi-hood/CVE-2018-9206 +GitHub-https://github.com/Rajchowdhury420/CVE-2018-13341 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-8035 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3770 +GitHub-https://github.com/purgedemo/CVE-2018-6574_2 +GitHub-https://github.com/theJuan1112/pentesterlab-cve-2018-6574 +GitHub-https://github.com/canumay/cve-2018-1335 +GitHub-https://github.com/alt3kx/CVE-2018-12596 +GitHub-https://github.com/T1V0h/CVE-2018-4415 +GitHub-https://github.com/likescam/CVE-2018-10933_ssh +GitHub-https://github.com/likescam/CVE-2018-17182 +GitHub-https://github.com/GeunSam2/CVE-2018-10118 +GitHub-https://github.com/AbsoZed/CVE-2018-1235 +GitHub-https://github.com/kristyna-mlcakova/CVE-2018-10933 +GitHub-https://github.com/hbranco/CVE-2018-10678 +GitHub-https://github.com/JoSecMx/CVE-2018-10933_Scanner +GitHub-https://github.com/yukar1z0e/CVE-2018-13379 +GitHub-https://github.com/missing0x00/CVE-2018-5354 +GitHub-https://github.com/dsp-testing/CVE-2018-16492 +GitHub-https://github.com/dima5455/Cve-2018-0208 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16491 +GitHub-https://github.com/jongmartinez/CVE-2018-6574-POC +GitHub-https://github.com/lsw29475/CVE-2018-8611 +GitHub-https://github.com/ivanitlearning/CVE-2018-11770 +GitHub-https://github.com/AssassinUKG/CVE_2018_16509 +GitHub-https://github.com/dsfau/CVE-2018-10546 +GitHub-https://github.com/shaoshore/CVE-2018-2628 +GitHub-https://github.com/20matan/CVE-2018-6574-POC +GitHub-https://github.com/ensimag-security/CVE-2018-19518 +GitHub-https://github.com/jhlongjr/CVE-2018-19788 +GitHub-https://github.com/cved-sources/cve-2018-9207 +GitHub-https://github.com/Hydra3evil/cve-2018-12386 +GitHub-https://github.com/c0d3G33k/CVE-2018-16135 +GitHub-https://github.com/nondejus/CVE-2018-20586 +GitHub-https://github.com/xDro1d/CVE-2018-1297 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-14380 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16480 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16489 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-16490 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-20676 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3772 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-6333 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-7560 +GitHub-https://github.com/Choihosu/cve-2018-11235 +GitHub-https://github.com/GeunSam2/CVE-2018-11564 +GitHub-https://github.com/AnonymKing/CVE-2018-11235 +GitHub-https://github.com/cved-sources/cve-2018-15961 +GitHub-https://github.com/AeolusTF/CVE-2018-20250 +GitHub-https://github.com/SachinThanushka/CVE-2018-1160 +GitHub-https://github.com/wikiZ/cve-2018-8120 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-1002203 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-21036 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2018-3746 +GitHub-https://github.com/ReverseBrain/CVE-2018-12421 +GitHub-https://github.com/changpin666com/CVE-2018-2894-Weblogic- +GitHub-https://github.com/Wh1t3Fox/cve-2018-15473 +GitHub-https://github.com/kdmarti2/CVE-2018-17463 +GitHub-https://github.com/k4nfr3/CVE-2018-13379-Fortinet +GitHub-https://github.com/Yealid/CVE-2018-6574 +GitHub-https://github.com/kienquoc102/CVE-2018-9995-Exploit +GitHub-https://github.com/JasonLOU/CVE_2018_15982 +GitHub-https://github.com/SalimAlk/CVE-2018-16763- +GitHub-https://github.com/DreamoneOnly/CVE-2018-8120 +GitHub-https://github.com/killtr0/POC-CVE-2018-6574 +GitHub-https://github.com/palaziv/CVE-2018-7669 +GitHub-https://github.com/sharmasandeepkr/PS-2018-002---CVE-2018-14442 +GitHub-https://github.com/erik-krogh/egg-scripts-CVE-2018-3786 +GitHub-https://github.com/ABIZCHI/CVE-2018-9995_dvr_credentials +GitHub-https://github.com/N0b1e6/CVE-2018-1335-Python3 +GitHub-https://github.com/iansangaji/laravel-rce-cve-2018-15133 +GitHub-https://github.com/shutingrz/CVE-2018-10920_PoC +GitHub-https://github.com/eastmountyxz/CVE-2018-20250-WinRAR +GitHub-https://github.com/mudhappy/Wordpress-Hack-CVE-2018-6389 +GitHub-https://github.com/yolabingo/wordpress-fix-cve-2018-6389 +GitHub-https://github.com/freshdemo/ApacheStruts-CVE-2018-11776 +GitHub-https://github.com/c3r34lk1ll3r/CVE-2018-7211-PoC +GitHub-https://github.com/No1zy/CVE-2018-6574-PoC +GitHub-https://github.com/cyberharsh/Libssh-server-CVE-2018-10933 +GitHub-https://github.com/thechrono13/PoC---CVE-2018-6389 +GitHub-https://github.com/IHA114/CVE-2018-9995_dvr_credentials +GitHub-https://github.com/cyberharsh/Mini_httpd-CVE-2018-18778 +GitHub-https://github.com/thariyarox/tomcat_CVE-2018-1304_testing +GitHub-https://github.com/s0/rsyslog-librelp-CVE-2018-1000140 +GitHub-https://github.com/pwn3z/CVE-2018-13379-FortinetVPN +GitHub-https://github.com/Dirty-Racoon/CVE-2018-15473-py3 +GitHub-https://github.com/jongmartinez/CVE-2018-11235-PoC +GitHub-https://github.com/mprunet/owasp-formation-cve-2018-1270 +GitHub-https://github.com/alessiogilardi/PoC---CVE-2018-6389 +GitHub-https://github.com/orangepirate/cve-2018-9948-9958-exp +GitHub-https://github.com/crispy-peppers/Libssh-server-CVE-2018-10933 +GitHub-https://github.com/mrx04programmer/Dr.DLL-CVE-2018-18333 +GitHub-https://github.com/forse01/CVE-2018-1000542-NetBeans +GitHub-https://github.com/Yealid/CVE-2018-11235-Git-Submodule-RCE +GitHub-https://github.com/likescam/CVE-2018-10933-libSSH-Authentication-Bypass +GitHub-https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389 +GitHub-https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174 +GitHub-https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4- +GitHub-https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate +GitHub-https://github.com/s0/rsyslog-librelp-CVE-2018-1000140-fixed +GitHub-https://github.com/WildfootW/CVE-2018-15473_OpenSSH_7.7 +GitHub-https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776 +GitHub-https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner +GitHub-https://github.com/ymgh96/Detecting-the-patch-of-CVE-2018-1010 +GitHub-https://github.com/TateYdq/CVE-2018-9995-ModifiedByGwolfs +GitHub-https://github.com/jezzus/CVE-2018-11776-Python-PoC +GitHub-https://github.com/s2339956/check_icmp_dos-CVE-2018-4407- +GitHub-https://github.com/Malone5923/CVE-2018-6574-go-get-RCE +GitHub-https://github.com/likaifeng0/CVE-2018-9995_dvr_credentials-dev_tool +GitHub-https://github.com/JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306 +GitHub-https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git- +GitHub-https://github.com/manojcode/easy-file-share-7.2-exploit-CVE-2018-9059 +GitHub-https://github.com/ymgh96/Detecting-the-CVE-2018-1026-and-its-patch +GitHub-https://github.com/huzhenghui/Test-7-2-1-PHP-CVE-2018-5711 +GitHub-https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP +GitHub-https://github.com/yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation- +GitHub-https://github.com/zerosum0x0/CVE-2019-0708 +GitHub-https://github.com/n1xbyte/CVE-2019-0708 +GitHub-https://github.com/k8gege/CVE-2019-0708 +GitHub-https://github.com/lufeirider/CVE-2019-2725 +GitHub-https://github.com/trustedsec/cve-2019-19781 +GitHub-https://github.com/projectzeroindia/CVE-2019-11510 +GitHub-https://github.com/projectzeroindia/CVE-2019-19781 +GitHub-https://github.com/Frichetten/CVE-2019-5736-PoC +GitHub-https://github.com/0vercl0k/CVE-2019-11708 +GitHub-https://github.com/marcinguy/CVE-2019-2107 +GitHub-https://github.com/jas502n/CVE-2019-13272 +GitHub-https://github.com/rogue-kdc/CVE-2019-0841 +GitHub-https://github.com/exodusintel/CVE-2019-5786 +GitHub-https://github.com/dorkerdevil/CVE-2019-11932 +GitHub-https://github.com/awakened1712/CVE-2019-11932 +GitHub-https://github.com/linhlhq/CVE-2019-0604 +GitHub-https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit +GitHub-https://github.com/q3k/cve-2019-5736-poc +GitHub-https://github.com/Yt1g3r/CVE-2019-3396_EXP +GitHub-https://github.com/mpgn/CVE-2019-0192 +GitHub-https://github.com/Ridter/CVE-2019-1040 +GitHub-https://github.com/0vercl0k/CVE-2019-9810 +GitHub-https://github.com/fox-it/cve-2019-1040-scanner +GitHub-https://github.com/noperator/CVE-2019-18935 +GitHub-https://github.com/TopScrew/CVE-2019-2725 +GitHub-https://github.com/pyn3rd/CVE-2019-0232 +GitHub-https://github.com/k8gege/CVE-2019-0604 +GitHub-https://github.com/jas502n/CVE-2019-3396 +GitHub-https://github.com/jas502n/cve-2019-2618 +GitHub-https://github.com/ExpLife0011/CVE-2019-0803 +GitHub-https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc +GitHub-https://github.com/piotrflorczyk/cve-2019-1458_POC +GitHub-https://github.com/mpgn/CVE-2019-7238 +GitHub-https://github.com/cbwang505/CVE-2019-0708-EXP-Windows +GitHub-https://github.com/NAXG/cve_2019_0708_bluekeep_rce +GitHub-https://github.com/Barakat/CVE-2019-16098 +GitHub-https://github.com/bluefrostsecurity/CVE-2019-1215 +GitHub-https://github.com/padovah4ck/CVE-2019-1253 +GitHub-https://github.com/LandGrey/CVE-2019-7609 +GitHub-https://github.com/Leoid/CVE-2019-0708 +GitHub-https://github.com/jas502n/CVE-2019-1388 +GitHub-https://github.com/0xDezzy/CVE-2019-11539 +GitHub-https://github.com/kangtastic/cve-2019-2215 +GitHub-https://github.com/mpgn/CVE-2019-19781 +GitHub-https://github.com/jas502n/CVE-2019-0193 +GitHub-https://github.com/exodusintel/CVE-2019-0808 +GitHub-https://github.com/saleemrashid/sudo-cve-2019-18634 +GitHub-https://github.com/theMiddleBlue/CVE-2019-11043 +GitHub-https://github.com/jltxgcy/CVE_2019_2025_EXP +GitHub-https://github.com/unamer/CVE-2019-1458 +GitHub-https://github.com/jas502n/CVE-2019-11043 +GitHub-https://github.com/jas502n/CVE-2019-12409 +GitHub-https://github.com/cisagov/check-cve-2019-19781 +GitHub-https://github.com/Vlad-tri/CVE-2019-1132 +GitHub-https://github.com/mpgn/CVE-2019-5418 +GitHub-https://github.com/biggerwing/CVE-2019-0708-poc +GitHub-https://github.com/masahiro331/CVE-2019-10758 +GitHub-https://github.com/jas502n/CVE-2019-11581 +GitHub-https://github.com/p0p0p0/CVE-2019-0708-exploit +GitHub-https://github.com/jiansiting/CVE-2019-2725 +GitHub-https://github.com/0x00-0x00/CVE-2019-0841-BYPASS +GitHub-https://github.com/securifera/CVE-2019-1579 +GitHub-https://github.com/SherlockSec/CVE-2019-0708 +GitHub-https://github.com/jas502n/CVE-2019-16278 +GitHub-https://github.com/SukaraLin/CVE-2019-2890 +GitHub-https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path +GitHub-https://github.com/jas502n/CVE-2019-12384 +GitHub-https://github.com/Sheisback/CVE-2019-0859-1day-Exploit +GitHub-https://github.com/timwr/CVE-2019-2215 +GitHub-https://github.com/jas502n/CVE-2019-6340 +GitHub-https://github.com/jas502n/CVE-2019-0232 +GitHub-https://github.com/rockmelodies/CVE-2019-0708-Exploit +GitHub-https://github.com/jas502n/CVE-2019-11580 +GitHub-https://github.com/jas502n/CVE-2019-19781 +GitHub-https://github.com/fireeye/ioc-scanner-CVE-2019-19781 +GitHub-https://github.com/sv3nbeast/CVE-2019-1388 +GitHub-https://github.com/jas502n/CVE-2019-7238 +GitHub-https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708- +GitHub-https://github.com/worawit/CVE-2019-0708 +GitHub-https://github.com/maldiohead/CVE-2019-6207 +GitHub-https://github.com/sophoslabs/CVE-2019-0888 +GitHub-https://github.com/Plazmaz/CVE-2019-18634 +GitHub-https://github.com/Jaky5155/cve-2019-0708-exp +GitHub-https://github.com/mufeedvh/CVE-2019-8449 +GitHub-https://github.com/jas502n/CVE-2019-11510-1 +GitHub-https://github.com/rogue-kdc/CVE-2019-1253 +GitHub-https://github.com/codeplutos/CVE-2019-12086-jackson-databind-file-read +GitHub-https://github.com/jas502n/CVE-2019-15107 +GitHub-https://github.com/th3gundy/CVE-2019-7192_QNAP_Exploit +GitHub-https://github.com/syriusbughunt/CVE-2019-0708 +GitHub-https://github.com/ze0r/cve-2019-0808-poc +GitHub-https://github.com/v-p-b/cve-2019-12750 +GitHub-https://github.com/twistlock/RunC-CVE-2019-5736 +GitHub-https://github.com/adalenv/CVE-2019-0708-Tool +GitHub-https://github.com/jas502n/CVE-2019-2888 +GitHub-https://github.com/imjdl/CVE-2019-11510-poc +GitHub-https://github.com/maxpl0it/CVE-2019-17026-Exploit +GitHub-https://github.com/ZO1RO/CVE-2019-2890 +GitHub-https://github.com/umarfarook882/CVE-2019-0708 +GitHub-https://github.com/maldiohead/CVE-2019-8540 +GitHub-https://github.com/proofofcalc/cve-2019-6453-poc +GitHub-https://github.com/pyn3rd/CVE-2019-2618 +GitHub-https://github.com/marcinguy/CVE-2019-2215 +GitHub-https://github.com/pyn3rd/CVE-2019-3396 +GitHub-https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce +GitHub-https://github.com/mai-lang-chai/CVE-2019-0708-RCE +GitHub-https://github.com/0katz/CVE-2019-12476 +GitHub-https://github.com/xuechiyaobai/CVE-2019-9810-PoC +GitHub-https://github.com/PrinceFPF/CVE-2019-0230 +GitHub-https://github.com/x-f1v3/CVE-2019-3396 +GitHub-https://github.com/brompwnie/CVE-2019-5418-Scanner +GitHub-https://github.com/DimitriFourny/cve-2019-2215 +GitHub-https://github.com/jthuraisamy/CVE-2019-9730 +GitHub-https://github.com/ramoncjs3/CVE-2019-0230 +GitHub-https://github.com/jas502n/CVE-2019-8451 +GitHub-https://github.com/jra89/CVE-2019-19634 +GitHub-https://github.com/lasensio/cve-2019-2725 +GitHub-https://github.com/vigneshsrao/CVE-2019-11707 +GitHub-https://github.com/knqyf263/CVE-2019-6340 +GitHub-https://github.com/citrix/ioc-scanner-CVE-2019-19781 +GitHub-https://github.com/k8gege/CVE-2019-11043 +GitHub-https://github.com/pimps/CVE-2019-2725 +GitHub-https://github.com/0x00-0x00/CVE-2019-1064 +GitHub-https://github.com/jiansiting/CVE-2019-0708 +GitHub-https://github.com/A2gel/CVE-2019-0230 +GitHub-https://github.com/cwinfosec/CVE-2019-19383 +GitHub-https://github.com/padovah4ck/CVE-2019-0986 +GitHub-https://github.com/mpgn/CVE-2019-7609 +GitHub-https://github.com/hook-s3c/CVE-2019-0708-poc +GitHub-https://github.com/valbrux/CVE-2019-11932-SupportApp +GitHub-https://github.com/jas502n/CVE-2019-20197 +GitHub-https://github.com/x1sec/CVE-2019-19781 +GitHub-https://github.com/qingxp9/CVE-2019-6203-PoC +GitHub-https://github.com/cowbe0x004/eximrce-CVE-2019-10149 +GitHub-https://github.com/blacksunwen/CVE-2019-0708 +GitHub-https://github.com/ryu22e/django_cve_2019_19844_poc +GitHub-https://github.com/tarantula-team/CVE-2019-12949 +GitHub-https://github.com/synacktiv/Exim-CVE-2019-15846 +GitHub-https://github.com/RythmStick/CVE-2019-1064 +GitHub-https://github.com/n0auth/CVE-2019-0708 +GitHub-https://github.com/ruthlezs/CVE-2019-2729-Exploit +GitHub-https://github.com/pwnhacker0x18/CVE-2019-16920-MassPwn3r +GitHub-https://github.com/akamajoris/CVE-2019-11043-Docker +GitHub-https://github.com/evilAdan0s/CVE-2019-16097 +GitHub-https://github.com/jas502n/CVE-2019-15642 +GitHub-https://github.com/LeadroyaL/cve-2019-14540-exploit +GitHub-https://github.com/verctor/nexus_rce_CVE-2019-7238 +GitHub-https://github.com/mekhalleh/cve-2019-0708 +GitHub-https://github.com/amboar/cve-2019-6260 +GitHub-https://github.com/x1tan/CVE-2019-13025 +GitHub-https://github.com/GeneralEG/CVE-2019-15858 +GitHub-https://github.com/knqyf263/CVE-2019-6467 +GitHub-https://github.com/jas502n/CVE-2019-2890 +GitHub-https://github.com/Ekultek/CVE-2019-17625 +GitHub-https://github.com/mpgn/CVE-2019-3799 +GitHub-https://github.com/CrackerCat/cve2019-2215-3.18 +GitHub-https://github.com/smallFunction/CVE-2019-0708-POC +GitHub-https://github.com/iceMatcha/CNTA-2019-0014xCVE-2019-2725 +GitHub-https://github.com/kerlingcode/CVE-2019-2725 +GitHub-https://github.com/butterflyhack/CVE-2019-10207 +GitHub-https://github.com/oways/CVE-2019-6340 +GitHub-https://github.com/boxhg/CVE-2019-0604 +GitHub-https://github.com/jas502n/CVE-2019-3394 +GitHub-https://github.com/at0mik/CVE-2019-0708-PoC +GitHub-https://github.com/warferik/CVE-2019-3980 +GitHub-https://github.com/Ekultek/CVE-2019-7216 +GitHub-https://github.com/shadow-horse/CVE-2019-17571 +GitHub-https://github.com/KTN1990/CVE-2019-10869 +GitHub-https://github.com/ze0r/cve-2019-1422 +GitHub-https://github.com/qianshuidewajueji/CVE-2019-0887 +GitHub-https://github.com/VoidSec/CVE-2019-5624 +GitHub-https://github.com/closethe/CVE-2019-0708-POC +GitHub-https://github.com/xConsoIe/CVE-2019-0193 +GitHub-https://github.com/cybervaca/CVE-2019-16113 +GitHub-https://github.com/mpgn/CVE-2019-9580 +GitHub-https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992 +GitHub-https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status +GitHub-https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool +GitHub-https://github.com/jas502n/CVE-2019-5736 +GitHub-https://github.com/shawarkhanethicalhacker/CVE-2019-8389 +GitHub-https://github.com/hash3liZer/CVE-2019-9978 +GitHub-https://github.com/Diefunction/CVE-2019-10149 +GitHub-https://github.com/0x48piraj/CVE-2019-14339 +GitHub-https://github.com/pr0tean/CVE-2019-13051 +GitHub-https://github.com/rabbitmask/CVE-2019-5475-EXP +GitHub-https://github.com/mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit +GitHub-https://github.com/jas502n/CVE-2019-10392 +GitHub-https://github.com/LIznzn/CVE-2019-2215 +GitHub-https://github.com/sgabe/CVE-2019-1253 +GitHub-https://github.com/qing-root/CVE-2019-0708-EXP-MSF- +GitHub-https://github.com/mhaskar/CVE-2019-13024 +GitHub-https://github.com/AzizMea/CVE-2019-10149-privilege-escalation +GitHub-https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim +GitHub-https://github.com/Cyc1eC/CVE-2019-13272 +GitHub-https://github.com/maldiohead/CVE-2019-8627 +GitHub-https://github.com/RKX1209/CVE-2019-1010298 +GitHub-https://github.com/tacnetsol/CVE-2019-10999 +GitHub-https://github.com/DimitriFourny/cve-2019-6207 +GitHub-https://github.com/PerimeterX/CVE-2019-18426 +GitHub-https://github.com/tamirzb/CVE-2019-14040 +GitHub-https://github.com/ze0r/CVE-2019-0708-exp +GitHub-https://github.com/lazaars/UltraRealy_with_CVE-2019-1040 +GitHub-https://github.com/jas502n/CVE-2019-16759 +GitHub-https://github.com/RayScri/CVE-2019-6446 +GitHub-https://github.com/cycraft-corp/cve-2019-7192-check +GitHub-https://github.com/Rivaill/CVE_2019_14234 +GitHub-https://github.com/fairyming/CVE-2019-17564 +GitHub-https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool +GitHub-https://github.com/RickGeex/msf-module-CVE-2019-0708 +GitHub-https://github.com/mhaskar/CVE-2019-16663 +GitHub-https://github.com/brompwnie/CVE-2019-1002101-Helpers +GitHub-https://github.com/aqhmal/CVE-2019-19781 +GitHub-https://github.com/setrus/CVE-2019-0232 +GitHub-https://github.com/TheCyberGeek/CVE-2019-19268 +GitHub-https://github.com/mhaskar/CVE-2019-20224 +GitHub-https://github.com/ChoKyuWon/CVE-2019-13720 +GitHub-https://github.com/superevr/cve-2019-3398 +GitHub-https://github.com/vesche/CVE-2019-10475 +GitHub-https://github.com/wqsemc/CVE-2019-0708 +GitHub-https://github.com/timwr/CVE-2019-5825 +GitHub-https://github.com/MagicZer0/Jackson_RCE-CVE-2019-12384 +GitHub-https://github.com/w4fz5uck5/CVE-2019-19781-CitrixRCE +GitHub-https://github.com/jra89/CVE-2019-19576 +GitHub-https://github.com/Ridter/CVE-2019-1040-dcpwn +GitHub-https://github.com/securifera/CVE-2019-7839 +GitHub-https://github.com/edvacco/CVE-2019-0708-POC +GitHub-https://github.com/jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager- +GitHub-https://github.com/alidnf/CVE-2019-11730 +GitHub-https://github.com/mhaskar/CVE-2019-16662 +GitHub-https://github.com/klinix5/CVE-2019-1385 +GitHub-https://github.com/es0/CVE-2019-11510_poc +GitHub-https://github.com/hekadan/CVE-2019-7609 +GitHub-https://github.com/KTN1990/CVE-2019-12815 +GitHub-https://github.com/NullByteSuiteDevs/CVE-2019-0708 +GitHub-https://github.com/DreamoneOnly/CVE-2019-0808-32-64-exp +GitHub-https://github.com/kobs0N/CVE-2019-11581 +GitHub-https://github.com/random-robbie/CVE-2019-7616 +GitHub-https://github.com/oneoy/CVE-2019-13272 +GitHub-https://github.com/0xsha/CVE_2019_19844 +GitHub-https://github.com/ianxtianxt/CVE-2019-16278 +GitHub-https://github.com/0th3rs-Security-Team/CVE-2019-11043 +GitHub-https://github.com/h4ckologic/CVE-2019-17221 +GitHub-https://github.com/waffl3ss/CVE-2019-2729 +GitHub-https://github.com/petercc/CVE-2019-1132 +GitHub-https://github.com/kkirsche/CVE-2019-16692 +GitHub-https://github.com/ynots0ups/CVE-2019-16113 +GitHub-https://github.com/onSec-fr/CVE-2019-19781-Forensic +GitHub-https://github.com/DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass +GitHub-https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit +GitHub-https://github.com/papinnon/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit +GitHub-https://github.com/Pa55w0rd/CVE-2019-0708 +GitHub-https://github.com/MuirlandOracle/CVE-2019-15107 +GitHub-https://github.com/h0ffayyy/CVE-2019-15043 +GitHub-https://github.com/infiniteLoopers/CVE-2019-2107 +GitHub-https://github.com/0xbug/CVE-2019-8451 +GitHub-https://github.com/d3k4z/nmap-cve2019-15846 +GitHub-https://github.com/pattern-f/CVE-2019-8852 +GitHub-https://github.com/h0ffayyy/Jira-CVE-2019-8451 +GitHub-https://github.com/Alexandre-Bartel/CVE-2019-12594 +GitHub-https://github.com/AngelCtulhu/CVE-2019-11223 +GitHub-https://github.com/JoshuaMulliken/CVE-2019-8978 +GitHub-https://github.com/BadAccess11/CVE-2019-8601 +GitHub-https://github.com/random-robbie/cve-2019-6715 +GitHub-https://github.com/mpgn/CVE-2019-9978 +GitHub-https://github.com/jiansiting/CVE-2019-10915 +GitHub-https://github.com/sasqwatch/cve-2019-11477-poc +GitHub-https://github.com/chiaifan/CVE-2019-2615 +GitHub-https://github.com/jiansiting/CVE-2019-3719 +GitHub-https://github.com/n0w4n/CVE-2019-14287 +GitHub-https://github.com/fastmo/CVE-2019-11932 +GitHub-https://github.com/infiniteLoopers/CVE-2019-11932 +GitHub-https://github.com/MAYASEVEN/CVE-2019-12562 +GitHub-https://github.com/Mayter/CVE-2019-1315 +GitHub-https://github.com/mhaskar/CVE-2019-15029 +GitHub-https://github.com/RealLinkers/CVE-2019-18890 +GitHub-https://github.com/alexbakker/CVE-2019-9465 +GitHub-https://github.com/KTN1990/CVE-2019-9978 +GitHub-https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043- +GitHub-https://github.com/Dor-Tumarkin/CVE-2019-17564-FastJson-Gadget +GitHub-https://github.com/shallvhack/Sudo-Security-Bypass-CVE-2019-14287 +GitHub-https://github.com/CRFSlick/CVE-2019-11447-POC +GitHub-https://github.com/ianxtianxt/CVE-2019-2890 +GitHub-https://github.com/ypereirareis/docker-CVE-2019-11043 +GitHub-https://github.com/rockmelodies/CVE-2019-16097-batch +GitHub-https://github.com/0x-nope/CVE-2019-12180 +GitHub-https://github.com/butterflyhack/CVE-2019-8956 +GitHub-https://github.com/dothanthitiendiettiende/CVE-2019-3396 +GitHub-https://github.com/bobfuzzer/CVE-2019-18885 +GitHub-https://github.com/CreatePhotonW/CVE-2019-5782_CVE-2019-13768 +GitHub-https://github.com/AleWong/WebminRCE-EXP-CVE-2019-15107- +GitHub-https://github.com/jas502n/CVE-2019-14439 +GitHub-https://github.com/agppp/cve-2019-5736-poc +GitHub-https://github.com/blockchainguard/CVE-2019-0708 +GitHub-https://github.com/ThanHuuTuan/Telerik_CVE-2019-18935 +GitHub-https://github.com/SecuritySi/CVE-2019-7304_DirtySock +GitHub-https://github.com/likescam/CVE-2019-0604_sharepoint_CVE +GitHub-https://github.com/cve-2019-0708-poc/cve-2019-0708 +GitHub-https://github.com/farisv/Moodle-CVE-2019-3810 +GitHub-https://github.com/gobysec/CVE-2019-0708 +GitHub-https://github.com/xw77cve/CVE-2019-7642 +GitHub-https://github.com/unknowndevice64/Exploits_CVE-2019-19781 +GitHub-https://github.com/mr-r3b00t/CVE-2019-18988 +GitHub-https://github.com/ianxtianxt/CVE-2019-2725 +GitHub-https://github.com/haoge8090/CVE-2019-0708 +GitHub-https://github.com/cvencoder/cve-2019-0708 +GitHub-https://github.com/ianxtianxt/CVE-2019-16097 +GitHub-https://github.com/w0lfzhang/sonicwall-cve-2019-7482 +GitHub-https://github.com/g0db0x/CVE_2019_15107 +GitHub-https://github.com/milloni/cve-2019-5736-exp +GitHub-https://github.com/cwinfosec/CVE-2019-19943 +GitHub-https://github.com/ianxtianxt/CVE-2019-8451 +GitHub-https://github.com/ianxtianxt/cve-2019-2618 +GitHub-https://github.com/andripwn/django_cve201919844 +GitHub-https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning +GitHub-https://github.com/mgrube/CVE-2019-17633 +GitHub-https://github.com/takeokunn/CVE-2019-5418 +GitHub-https://github.com/nxkennedy/CVE-2019-8997 +GitHub-https://github.com/oscardagrach/CVE-2019-5700 +GitHub-https://github.com/CherishHair/CVE-2019-0232-EXP +GitHub-https://github.com/b4bay/CVE-2019-7482 +GitHub-https://github.com/pingport80/CVE-2019-17240 +GitHub-https://github.com/TheCyberGeek/CVE-2019-16405.rb +GitHub-https://github.com/parallelbeings/CVE-2019-14079 +GitHub-https://github.com/NMTech0x90/CVE-2019-6249_Hucart-cms +GitHub-https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192 +GitHub-https://github.com/TrungNguyen1909/CVE-2019-6225-macOS +GitHub-https://github.com/Wocanilo/CVE-2019-14537 +GitHub-https://github.com/ianxtianxt/CVE-2019-19781 +GitHub-https://github.com/FurqanKhan1/CVE-2019-13498 +GitHub-https://github.com/matengfei000/CVE-2019-0708 +GitHub-https://github.com/zhusx110/cve-2019-2725 +GitHub-https://github.com/Al1ex/CVE-2019-0230 +GitHub-https://github.com/murataydemir/CVE-2019-18935 +GitHub-https://github.com/tamirzb/CVE-2019-14041 +GitHub-https://github.com/mekoko/CVE-2019-19781 +GitHub-https://github.com/knqyf263/CVE-2019-5420 +GitHub-https://github.com/omarkurt/CVE-2019-5418 +GitHub-https://github.com/huowen/CVE-2019-11043 +GitHub-https://github.com/SmoZy92/CVE-2019-11932 +GitHub-https://github.com/brianwrf/CVE-2019-6690 +GitHub-https://github.com/shun-gg/CVE-2019-0708 +GitHub-https://github.com/thugcrowd/CVE-2019-0708 +GitHub-https://github.com/guywhataguy/CVE-2019-12181 +GitHub-https://github.com/praveensutar/CVE-2019-6263-Joomla-POC +GitHub-https://github.com/random-robbie/CVE-2019-5418 +GitHub-https://github.com/shelld3v/CVE-2019-11580 +GitHub-https://github.com/random-robbie/CVE-2019-18935 +GitHub-https://github.com/CMNatic/Dockerized-CVE-2019-14287 +GitHub-https://github.com/infiniti-team/CVE-2019-0708 +GitHub-https://github.com/major203/cve-2019-0708-scan +GitHub-https://github.com/9lyph/CVE-2019-12836 +GitHub-https://github.com/imthoe/CVE-2019-14314 +GitHub-https://github.com/imjdl/CVE-2019-16278-PoC +GitHub-https://github.com/MelroyB/CVE-2019-14319 +GitHub-https://github.com/tonejito/check_CVE-2019-3462 +GitHub-https://github.com/jd-961/CVE-2019-16759-bypass +GitHub-https://github.com/AnubisSec/CVE-2019-16278 +GitHub-https://github.com/fengziHK/CVE-2019-0230 +GitHub-https://github.com/nako48/CVE-2019-16759 +GitHub-https://github.com/xfox64x/CVE-2019-3929 +GitHub-https://github.com/ianxtianxt/CVE-2019-16279 +GitHub-https://github.com/jra89/CVE-2019-19511 +GitHub-https://github.com/c0d3G33k/CVE-2019-0678 +GitHub-https://github.com/ketlerd/CVE-2019-15107 +GitHub-https://github.com/jaychouzzk/CVE-2019-1388 +GitHub-https://github.com/noroh4xy/CVE-2019-16113 +GitHub-https://github.com/t43Wiu6/CVE-2019-0887 +GitHub-https://github.com/ianxtianxt/CVE-2019-11043 +GitHub-https://github.com/ianxtianxt/cve-2019-0227 +GitHub-https://github.com/wsfengfan/CVE-2019-2618- +GitHub-https://github.com/davidmthomsen/CVE-2019-2725 +GitHub-https://github.com/falconz/CVE-2019-12189 +GitHub-https://github.com/Barry-McCockiner/CVE-2019-0708 +GitHub-https://github.com/wkjung0624/CVE-2019-9193 +GitHub-https://github.com/rkatogit/cve-2019-9787_csrf_poc +GitHub-https://github.com/cpkkcb/CVE-2019-0708-BlueKeep +GitHub-https://github.com/mmxsrup/CVE-2019-5489 +GitHub-https://github.com/pry0cc/cve-2019-0708-2 +GitHub-https://github.com/mgrube/CVE-2019-9673 +GitHub-https://github.com/Kinesys/Kinesys-CVE-2019-6340 +GitHub-https://github.com/guywhataguy/CVE-2019-17424 +GitHub-https://github.com/r00t4dm/CVE-2019-17570 +GitHub-https://github.com/lp008/CVE-2019-10758 +GitHub-https://github.com/purpleracc00n/CVE-2019-16941 +GitHub-https://github.com/jra89/CVE-2019-19732 +GitHub-https://github.com/bkaraceylan/CVE-2019-12840_POC +GitHub-https://github.com/qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215 +GitHub-https://github.com/KrE80r/webmin_cve-2019-12840_poc +GitHub-https://github.com/chia33164/CVE-2019-8641-reproduction +GitHub-https://github.com/seqred-s-a/cve-2019-14514 +GitHub-https://github.com/cve-2019-13720/cve-2019-13720 +GitHub-https://github.com/sgabe/CVE-2019-1476 +GitHub-https://github.com/shadowgatt/CVE-2019-19356 +GitHub-https://github.com/H4xl0r/CVE_2019_0541 +GitHub-https://github.com/mandarenmanman/CVE-2019-1367 +GitHub-https://github.com/FlameOfIgnis/CVE-2019-10008 +GitHub-https://github.com/shishibabyq/CVE-2019-0708 +GitHub-https://github.com/Jaky5155/CVE-2019-17564 +GitHub-https://github.com/polict/CVE-2019-9202 +GitHub-https://github.com/areusecure/CVE-2019-0708 +GitHub-https://github.com/FrostsaberX/CVE-2019-0708 +GitHub-https://github.com/SpengeSec/CVE-2019-19699 +GitHub-https://github.com/Kinesys/Kinesys-CVE-2019-0708-Exploit +GitHub-https://github.com/SugiB3o/Check-vuln-CVE-2019-0708 +GitHub-https://github.com/mssalvatore/CVE-2019-14751_PoC +GitHub-https://github.com/wizlab-it/anviz-m3-rfid-cve-2019-11523-poc +GitHub-https://github.com/Huandtx/cve_20190708 +GitHub-https://github.com/ManhNDd/CVE-2019-19203 +GitHub-https://github.com/0xmachos/CVE-2019-8561 +GitHub-https://github.com/ricardojoserf/CVE-2019-19033 +GitHub-https://github.com/MRdoulestar/CVE-2019-11043 +GitHub-https://github.com/jra89/CVE-2019-19651 +GitHub-https://github.com/m5050/CVE-2019-0604 +GitHub-https://github.com/v0lck3r/CVE-2019-8943 +GitHub-https://github.com/adenkiewicz/CVE-2019-15511 +GitHub-https://github.com/chef-cft/inspec_cve_2019_15224 +GitHub-https://github.com/Huandtx/CVE-2019-13272 +GitHub-https://github.com/ftk-sostupid/CVE-2019-10392_EXP +GitHub-https://github.com/N1et/CVE-2019-18634 +GitHub-https://github.com/xooxo/CVE-2019-14745 +GitHub-https://github.com/Al1ex/CVE-2019-12814 +GitHub-https://github.com/huzaifahussain98/CVE-2019-17525 +GitHub-https://github.com/synacktiv/CVE-2019-8942 +GitHub-https://github.com/fade-vivida/CVE-2019-0708-test +GitHub-https://github.com/leerina/CVE-2019-2725 +GitHub-https://github.com/welove88888/CVE-2019-2725 +GitHub-https://github.com/ManhNDd/CVE-2019-19012 +GitHub-https://github.com/ManhNDd/CVE-2019-6329 +GitHub-https://github.com/r0lh/CVE-2019-8449 +GitHub-https://github.com/luckybool1020/CVE-2019-16097 +GitHub-https://github.com/masahiro331/CVE-2019-13574 +GitHub-https://github.com/alt3kx/CVE-2019-10685 +GitHub-https://github.com/FarjaalAhmad/CVE-2019-16759 +GitHub-https://github.com/mas1337/CVE-2019-16759 +GitHub-https://github.com/jaychouzzk/CVE-2019-0193-exp +GitHub-https://github.com/andripwn/CVE-2019-0708 +GitHub-https://github.com/underprotection/CVE-2019-19550 +GitHub-https://github.com/darsigovrustam/CVE-2019-10149 +GitHub-https://github.com/fairyming/CVE-2019-11043 +GitHub-https://github.com/TulungagungCyberLink/CVE-2019-11932 +GitHub-https://github.com/snappyJack/pdfresurrect_CVE-2019-14267 +GitHub-https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION +GitHub-https://github.com/r00tpgp/http-vuln-CVE-2019-16759 +GitHub-https://github.com/VDISEC/CVE-2019-19871-AuditGuide +GitHub-https://github.com/stevenseeley/HowCVE-2019-1083Works +GitHub-https://github.com/ashleykinguk/Shazam-CVE-2019-8791-CVE-2019-8792 +GitHub-https://github.com/gerwout/CVE-2019-9596-and-CVE-2019-9597 +GitHub-https://github.com/Thathsarani24/CVE2019-13272 +GitHub-https://github.com/sunnet-cyber/CVE2019_16278 +GitHub-https://github.com/sp4rkhunt3r/CVE2019-11510 +GitHub-https://github.com/SurrealSky/CVE20190708SCAN +GitHub-https://github.com/kumar1100/CVE2019-14287 +GitHub-https://github.com/lp008/CVE-2019-20197 +GitHub-https://github.com/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548 +GitHub-https://github.com/faisalfs10x/http-vuln-cve2019-14322.nse +GitHub-https://github.com/vntest11/confluence_CVE-2019-3396 +GitHub-https://github.com/wucj001/cve-2019-48814 +GitHub-https://github.com/gildaaa/CVE-2019-0708 +GitHub-https://github.com/safly/CVE-2019-0708 +GitHub-https://github.com/tuyenhva/CVE-2019-12190 +GitHub-https://github.com/dothanthitiendiettiende/CVE-2019-6207 +GitHub-https://github.com/grayoneday/CVE-2019-9653 +GitHub-https://github.com/ntkernel0/CVE-2019-0708 +GitHub-https://github.com/Wezery/CVE-2019-14530 +GitHub-https://github.com/1aa87148377/CVE-2019-0708 +GitHub-https://github.com/CashWilliams/CVE-2019-14287-demo +GitHub-https://github.com/CyberTrashPanda/CVE-2019-8446 +GitHub-https://github.com/JSec1337/Scanner-CVE-2019-0708 +GitHub-https://github.com/R4v3nG/CVE-2019-0708-DOS +GitHub-https://github.com/KPN-CISO/CVE-2019-9745 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-5483 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-1010266 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10771 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-13173 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-15657 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-20149 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-18954 +GitHub-https://github.com/squid22/Webmin_CVE-2019-15107 +GitHub-https://github.com/gitworldhero/CVE-2019-0230 +GitHub-https://github.com/yukar1z0e/CVE-2019-19781 +GitHub-https://github.com/JonasDL/PruebaCVE20191351 +GitHub-https://github.com/1nteger-c/CVE-2019-8605 +GitHub-https://github.com/CrackerCat/cve-2019-1096-poc +GitHub-https://github.com/AndyFeiLi/-CVE-2019-7214 +GitHub-https://github.com/Al1ex/CVE-2019-12086 +GitHub-https://github.com/5l1v3r1/CVE-2019-11932 +GitHub-https://github.com/genknife/cve-2019-8513 +GitHub-https://github.com/herhe/CVE-2019-0708poc +GitHub-https://github.com/stavhaygn/CVE-2019-10708 +GitHub-https://github.com/wdfcc/CVE-2019-0708 +GitHub-https://github.com/likescam/CVE-2019-5736 +GitHub-https://github.com/hessandrew/CVE-2019-19231 +GitHub-https://github.com/ChakoMoonFish/webmin_CVE-2019-15107 +GitHub-https://github.com/Jabo-SCO/Shitrix-CVE-2019-19781 +GitHub-https://github.com/zgelici/CVE-2019-19781-Checker +GitHub-https://github.com/rhbb/CVE-2019-7609 +GitHub-https://github.com/singletrackseeker/CVE-2019-7482 +GitHub-https://github.com/shadow-horse/cve-2019-11043 +GitHub-https://github.com/lwtz/CVE-2019-0708 +GitHub-https://github.com/Elsfa7-110/CVE-2019-1579 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10765 +GitHub-https://github.com/sunian19/CVE-2019-16759 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-12313 +GitHub-https://github.com/vncloudsco/CVE-2019-17137 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-5444 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-5479 +GitHub-https://github.com/Resery/CVE-2019-17041 +GitHub-https://github.com/Kr0ff/cve-2019-16278 +GitHub-https://github.com/nth347/CVE-2019-9081_poc +GitHub-https://github.com/RepublicR0K/CVE-2019-10779 +GitHub-https://github.com/suprise4u/CVE-2019-1388 +GitHub-https://github.com/cved-sources/cve-2019-9194 +GitHub-https://github.com/tarantula-team/CVE-2019-12541 +GitHub-https://github.com/B3Bo1d/CVE-2019-13403 +GitHub-https://github.com/5l1v3r1/Citrix_CVE-2019-19781 +GitHub-https://github.com/Lanph3re/cve-2019-1108 +GitHub-https://github.com/Castaldio86/Detect-CVE-2019-19781 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10767 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-12041 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-16763 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-19507 +GitHub-https://github.com/yuehanked/cve-2019-3396 +GitHub-https://github.com/Harish4948/CVE_2019_15813-lab +GitHub-https://github.com/cdedmondson/Modified-CVE-2019-15107 +GitHub-https://github.com/thewhiteh4t/cve-2019-11447 +GitHub-https://github.com/keshiba/cve-2019-16278 +GitHub-https://github.com/LeapBeyond/cve_2019_19781 +GitHub-https://github.com/jra89/CVE-2019-19654 +GitHub-https://github.com/infenet/CVE-2019-0708 +GitHub-https://github.com/skommando/CVE-2019-0708 +GitHub-https://github.com/aishee/CVE-2019-10149-quick +GitHub-https://github.com/RyanNgWH/CVE-2019-5736-POC +GitHub-https://github.com/stillan00b/CVE-2019-5736 +GitHub-https://github.com/miguelhamal/CVE-2019-19393 +GitHub-https://github.com/SachinthaDeSilva-cmd/Exploit-CVE-2019-14287 +GitHub-https://github.com/Dilshan-Eranda/CVE-2019-10149 +GitHub-https://github.com/0xmanjoos/CVE-2019-0232 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-8331 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10061 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10761 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10775 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10785 +GitHub-https://github.com/DXY0411/CVE-2019-1020010 +GitHub-https://github.com/abdallah-elsharif/cve-2019-3396 +GitHub-https://github.com/trikhanhhk/EXPLOIT_CVE_2019_11580 +GitHub-https://github.com/Crystalware/CVE-2019-13600 +GitHub-https://github.com/Limesss/cve-2019-18683 +GitHub-https://github.com/givemefivw/CVE-2019-12725 +GitHub-https://github.com/ttsite/CVE-2019-0708 +GitHub-https://github.com/sbkcbig/CVE-2019-0708-EXPloit +GitHub-https://github.com/nulsect0r/CVE-2019-12889 +GitHub-https://github.com/l0nax/CVE-2019-15233 +GitHub-https://github.com/jason3e7/CVE-2019-11510 +GitHub-https://github.com/verifysecurity/CVE-2019-7219 +GitHub-https://github.com/B1gd0g/CVE-2019-11043 +GitHub-https://github.com/d0gukank/CVE-2019-1218 +GitHub-https://github.com/RealLinkers/CVE-2019-17427 +GitHub-https://github.com/NHPT/CVE-2019-16278 +GitHub-https://github.com/jra89/CVE-2019-19652 +GitHub-https://github.com/evilangelplus/CVE-2019-10086 +GitHub-https://github.com/security-kma/EXPLOITING-CVE-2019-14205 +GitHub-https://github.com/jra89/CVE-2019-19733 +GitHub-https://github.com/jra89/CVE-2019-19738 +GitHub-https://github.com/CVCLabs/cve-2019-2725 +GitHub-https://github.com/matinciel/Wordpress_CVE-2019-9787 +GitHub-https://github.com/Security-AVS/CVE-2019-13633 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10744 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-15478 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-15479 +GitHub-https://github.com/securifera/CVE-2019-14450 +GitHub-https://github.com/Hacker5preme/CVE-2019-19208-exploit +GitHub-https://github.com/CreatePhotonW/CVE-2019-0752 +GitHub-https://github.com/major203/cve-2019-1181 +GitHub-https://github.com/UraSecTeam/CVE-2019-0708 +GitHub-https://github.com/f8al/CVE-2019-0708-POC +GitHub-https://github.com/tuyenhva/CVE-2019-12252 +GitHub-https://github.com/tarantula-team/CVE-2019-12543 +GitHub-https://github.com/303sec/CVE-2019-0708 +GitHub-https://github.com/likescam/cve-2019-5736-poc +GitHub-https://github.com/likescam/CVE-2019-1253 +GitHub-https://github.com/hessandrew/CVE-2019-17124 +GitHub-https://github.com/r00t4dm/CVE-2019-17564 +GitHub-https://github.com/tarantula-team/CVE-2019-19203 +GitHub-https://github.com/FurqanKhan1/CVE-2019-13497 +GitHub-https://github.com/raystyle/CVE-2019-2215 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10757 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10776 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-12043 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-11358 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-15782 +GitHub-https://github.com/ngpentest007/CVE-2019-7356 +GitHub-https://github.com/farif/cve_2019-5827 +GitHub-https://github.com/Sharker3312/CVE-2019-12384 +GitHub-https://github.com/lsw29475/CVE-2019-17026 +GitHub-https://github.com/DXY0411/CVE-2019-16113 +GitHub-https://github.com/nobodyatall648/CVE-2019-1388 +GitHub-https://github.com/nromsdahl/CVE-2019-7489 +GitHub-https://github.com/scumdestroy/CVE-2019-5420.rb +GitHub-https://github.com/freeide/CVE-2019-0708 +GitHub-https://github.com/undefinedmode/CVE-2019-12453 +GitHub-https://github.com/tarantula-team/CVE-2019-12542 +GitHub-https://github.com/yushiro/CVE-2019-0708 +GitHub-https://github.com/b3d3c/poc-cve-2019-5736 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-1020012 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-13127 +GitHub-https://github.com/Insecurities/CVE-2019-11224 +GitHub-https://github.com/qiong-qi/CVE-2019-19781-poc +GitHub-https://github.com/becrevex/Telerik_CVE-2019-18935 +GitHub-https://github.com/RaulCalvoLaorden/CVE-2019-19781 +GitHub-https://github.com/Hu3sky/CVE-2019-17564 +GitHub-https://github.com/JonathanZhou348/CVE-2019-3396TEST +GitHub-https://github.com/FurqanKhan1/CVE-2019-13496 +GitHub-https://github.com/nop-team/CVE-2019-11931 +GitHub-https://github.com/jerrylewis9/CVE-2019-20361-EXPLOIT +GitHub-https://github.com/Byte-Master-101/CVE-2019-2215 +GitHub-https://github.com/nickylimjj/cve-2019-12735 +GitHub-https://github.com/DarkRabbit-0/CVE-2019-9193 +GitHub-https://github.com/freeide/weblogic_cve-2019-2890 +GitHub-https://github.com/NatleoJ/CVE-2019-11933 +GitHub-https://github.com/Exploit-3389/CVE-2019-17564 +GitHub-https://github.com/moniik/CVE-2019-11043_env +GitHub-https://github.com/huang919/cve-2019-14287-PPT +GitHub-https://github.com/ManhNDd/CVE-2019-19204 +GitHub-https://github.com/moonheadobj/CVE-2019-9766 +GitHub-https://github.com/JasonLOU/CVE-2019-0708 +GitHub-https://github.com/ttsite/CVE-2019-0708- +GitHub-https://github.com/tarantula-team/CVE-2019-12538 +GitHub-https://github.com/M108Falcon/Sudo-CVE-2019-14287 +GitHub-https://github.com/apidotmy/CVE-2019-16759 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-15532 +GitHub-https://github.com/ngpentest007/CVE-2019-7357 +GitHub-https://github.com/wolf1892/CVE-2019-15813 +GitHub-https://github.com/SharpHack/CVE-2019-19781 +GitHub-https://github.com/Al1ex/CVE-2019-17571 +GitHub-https://github.com/cved-sources/cve-2019-9978 +GitHub-https://github.com/HackerJ0e/CVE-2019-0708 +GitHub-https://github.com/qq431169079/CVE-2019-0709 +GitHub-https://github.com/hexnone/CVE-2019-6440 +GitHub-https://github.com/JonathanWilbur/CVE-2019-5010 +GitHub-https://github.com/digitalshadows/CVE-2019-19781_IOCs +GitHub-https://github.com/N0b1e6/CVE-2019-2725-POC +GitHub-https://github.com/polosec/CVE-2019-13272 +GitHub-https://github.com/Ibonok/CVE-2019-17658 +GitHub-https://github.com/corifeo/CVE-2019-11043 +GitHub-https://github.com/Hacker-Yadav/CVE-2019-11932 +GitHub-https://github.com/iamhrishikeshpadhye/CVE-2019-15813-Exploitation +GitHub-https://github.com/gsheller/Solr_CVE-2019-17558 +GitHub-https://github.com/mt-code/CVE-2019-11447 +GitHub-https://github.com/lyy289065406/CVE-2019-15588 +GitHub-https://github.com/jaiguptanick/CVE-2019-0232 +GitHub-https://github.com/D00MFist/CVE-2019-8656 +GitHub-https://github.com/lodi-g/CVE-2019-13361 +GitHub-https://github.com/d1vious/cve-2019-6340-bits +GitHub-https://github.com/seqred-s-a/cve-2019-14220 +GitHub-https://github.com/alokaranasinghe/cve-2019-11043 +GitHub-https://github.com/becrevex/Citrix_CVE-2019-19781 +GitHub-https://github.com/he1dan/cve-2019-2618 +GitHub-https://github.com/jra89/CVE-2019-19633 +GitHub-https://github.com/rusakovichma/CVE-2019-10172 +GitHub-https://github.com/IAG0110/CVE-2019-16374 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-9844 +GitHub-https://github.com/CreatePhotonW/CVE-2019-1221 +GitHub-https://github.com/jayngng/bludit-CVE-2019-17240 +GitHub-https://github.com/undefinedmode/CVE-2019-12475 +GitHub-https://github.com/s1xg0d/CVE-2019-3396 +GitHub-https://github.com/quanpt103/CVE-2019-3396 +GitHub-https://github.com/IckoGZ/CVE-2019-13027 +GitHub-https://github.com/genknife/cve-2019-8565 +GitHub-https://github.com/hotdog777714/RDS_CVE-2019-0708 +GitHub-https://github.com/eastmountyxz/CVE-2019-0708-Windows +GitHub-https://github.com/Ky0-HVA/CVE-2019-2890 +GitHub-https://github.com/oways/CVE-2019-19781 +GitHub-https://github.com/hollerith/CVE-2019-19781 +GitHub-https://github.com/0xhuesca/CVE-2019-18655 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-13506 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-15482 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-5484 +GitHub-https://github.com/Eremiel/CVE-2019-5420 +GitHub-https://github.com/nobodyatall648/CVE-2019-6340 +GitHub-https://github.com/Y3A/CVE-2019-18634 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10747 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10758 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10777 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10778 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-18350 +GitHub-https://github.com/AnasTaoutaou/CVE-2019-5420 +GitHub-https://github.com/noroh4xy/CVE-2019-17240 +GitHub-https://github.com/khuntor/CVE-2019-11447-EXP +GitHub-https://github.com/lindemer/CVE-2019-11043 +GitHub-https://github.com/0xFlag/CVE-2019-0708-test +GitHub-https://github.com/h3llraiser/CVE-2019-15120 +GitHub-https://github.com/cream-sec/CVE-2019-0708-Msf-- +GitHub-https://github.com/Jaky5155/CVE-2019-0785 +GitHub-https://github.com/zenturacp/cve-2019-19781-web +GitHub-https://github.com/b510/CVE-2019-19781 +GitHub-https://github.com/rhbb/CVE-2019-17671 +GitHub-https://github.com/ras313/CVE-2019-12314 +GitHub-https://github.com/jra89/CVE-2019-19658 +GitHub-https://github.com/DreamoneOnly/CVE-2019-1458-malware +GitHub-https://github.com/lcartey/proftpd-cve-2019-12815 +GitHub-https://github.com/smallpiggy/CVE-2019-7238 +GitHub-https://github.com/zAbuQasem/CVE-2019-12840 +GitHub-https://github.com/attackgithub/CVE-2019-1064 +GitHub-https://github.com/VladRico/CVE-2019-19781 +GitHub-https://github.com/cved-sources/cve-2019-10678 +GitHub-https://github.com/beelzebruh/cve-2019-5737 +GitHub-https://github.com/0x43434343/CVE-2019-0539 +GitHub-https://github.com/tuyenhva/CVE-2019-12189 +GitHub-https://github.com/AdministratorGithub/CVE-2019-0708 +GitHub-https://github.com/SecT0uch/CVE-2019-17495-test +GitHub-https://github.com/rbeede/CVE-2019-5630 +GitHub-https://github.com/Janette88/cve-2019-14287sudoexp +GitHub-https://github.com/tarantula-team/CVE-2019-19204 +GitHub-https://github.com/tunnelshade/cve-2019-11707 +GitHub-https://github.com/qq1515406085/CVE-2019-19356 +GitHub-https://github.com/tinker-li/CVE-2019-11043 +GitHub-https://github.com/redscan/CVE-2019-19781 +GitHub-https://github.com/0x413x4/CVE-2019-1385 +GitHub-https://github.com/andripwn/CVE-2019-19781 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-14862 +GitHub-https://github.com/itsjeffersonli/CVE-2019-16113 +GitHub-https://github.com/sinlee1/CVE-2019-0708 +GitHub-https://github.com/codexlynx/CVE-2019-25024 +GitHub-https://github.com/46o60/CVE-2019-3396_Confluence +GitHub-https://github.com/mufidmb38/CVE-2019-2215 +GitHub-https://github.com/yourekillingme/CVE-2019-0708 +GitHub-https://github.com/distance-vector/CVE-2019-0708 +GitHub-https://github.com/cved-sources/cve-2019-6340 +GitHub-https://github.com/xiaoshuier/CVE-2019-3396 +GitHub-https://github.com/likescam/CVE-2019-0841 +GitHub-https://github.com/Lee-SungYoung/cve-2019-5736-study +GitHub-https://github.com/bigbigliang-malwarebenchmark/cve-2019-13272 +GitHub-https://github.com/wzxmt/CVE-2019-1040 +GitHub-https://github.com/trungnd51/Silent_CVE_2019_16394 +GitHub-https://github.com/alidnf/CVE-2019-13404 +GitHub-https://github.com/jra89/CVE-2019-19735 +GitHub-https://github.com/Kenun99/CVE-2019-16113-Dockerfile +GitHub-https://github.com/AaronWilsonGrylls/CVE-2019-0708-POC +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-5414 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2019-10742 +GitHub-https://github.com/devzspy/CVE-2019-7214 +GitHub-https://github.com/DreamoneOnly/CVE-2019-0623-32-exp +GitHub-https://github.com/zyriuse75/CVE-2019-5736-PoC +GitHub-https://github.com/AndreyChertckov/django_cve_2019_19844_poc +GitHub-https://github.com/yetiddbb/CVE-2019-0708-PoC +GitHub-https://github.com/zjw88282740/CVE-2019-0708-win7 +GitHub-https://github.com/pizza-power/weblogic-CVE-2019-2729-POC +GitHub-https://github.com/oldthree3/CVE-2019-12735-VIM-NEOVIM +GitHub-https://github.com/pwn3z/CVE-2019-11510-PulseVPN +GitHub-https://github.com/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272- +GitHub-https://github.com/xkyrage/Exploit_CVE-2019-17558-RCE +GitHub-https://github.com/andripwn/mIRC-CVE-2019-6453 +GitHub-https://github.com/axax002/sudo-vulnerability-CVE-2019-14287 +GitHub-https://github.com/starling021/CVE-2019-11932-SupportApp +GitHub-https://github.com/triple-octopus/Bludit-CVE-2019-17240-Fork +GitHub-https://github.com/Billith/CVE-2019-5736-PoC +GitHub-https://github.com/f8al/CVE-2019-0230-PoC +GitHub-https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708 +GitHub-https://github.com/hg8/CVE-2019-16113-PoC +GitHub-https://github.com/ZenyWay/opgp-service-cve-2019-9153 +GitHub-https://github.com/area1/exim-cve-2019-10149-data +GitHub-https://github.com/sijiahi/Wordpress_cve-2019-9787_defense +GitHub-https://github.com/forse01/CVE-2019-5413-NetBeans +GitHub-https://github.com/ACINQ/detection-tool-cve-2019-13000 +GitHub-https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389 +GitHub-https://github.com/skommando/CVE-2019-3396-confluence-poc +GitHub-https://github.com/funoverip/mcafee_atd_CVE-2019-3663 +GitHub-https://github.com/gurneesh/CVE-2019-14287-write-up +GitHub-https://github.com/TrungNguyen1909/CVE-2019-8781-macOS +GitHub-https://github.com/west-tek/CVE-2019-16113-PoC +GitHub-https://github.com/Azeemering/CVE-2019-19781-DFIR-Notes +GitHub-https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053 +GitHub-https://github.com/haishanzheng/CVE-2019-0708-generate-hosts +GitHub-https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit +GitHub-https://github.com/GiverOfGifts/CVE-2019-5736-Custom-Runtime +GitHub-https://github.com/EthicalHCOP/CVE-2019-12890_RedxploitHQ +GitHub-https://github.com/administra1tor/CVE-2019-17234b-Exploit +GitHub-https://github.com/HussyCool/CVE-2019-14287-IT18030372- +GitHub-https://github.com/luuquy/DecryptRawdata_CVE_2019_18935 +GitHub-https://github.com/go-bi/CVE-2019-0708-EXP-Windows +GitHub-https://github.com/Micr067/CVE-2019-0708RDP-MSF +GitHub-https://github.com/ztgrace/CVE-2019-5418-Rails3 +GitHub-https://github.com/jana30116/CVE-2019-13272-Local-Privilege-Escalation +GitHub-https://github.com/freeide/CVE-2019-0708-PoC-Exploit +GitHub-https://github.com/pquerna/poc-dsa-verify-CVE-2019-17596 +GitHub-https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933 +GitHub-https://github.com/r3m0t3nu11/CVE-2019-1759-csrf-js-rce +GitHub-https://github.com/thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287- +GitHub-https://github.com/janod313/-CVE-2019-14287-SUDO-bypass-vulnerability +GitHub-https://github.com/ColdFusionX/CVE-2019-17240_Bludit-BF-Bypass +GitHub-https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen +GitHub-https://github.com/Silence-Rain/14-828_Exploitation_of_CVE-2019-5822 +GitHub-https://github.com/forse01/CVE-2019-5413-NetBeans-NoJson +GitHub-https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability +GitHub-https://github.com/lp008/CVE_2019_0708_Blue_screen_poc +GitHub-https://github.com/honeybot/wtf-plugin-honeybot-cve_2019_6340 +GitHub-https://github.com/dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD +GitHub-https://github.com/ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287 +GitHub-https://github.com/yyqs2008/CVE-2019-5736-PoC-2 +GitHub-https://github.com/ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE +GitHub-https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447 +GitHub-https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit +GitHub-https://github.com/Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232- +GitHub-https://github.com/BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection +GitHub-https://github.com/theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE +GitHub-https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272 +GitHub-https://github.com/soshewh97/CVE-2019-0230_Struts2S2-059 +GitHub-https://github.com/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232 +GitHub-https://github.com/danigargu/CVE-2020-0796 +GitHub-https://github.com/SecuraBV/CVE-2020-1472 +GitHub-https://github.com/dirkjanm/CVE-2020-1472 +GitHub-https://github.com/jas502n/CVE-2020-5902 +GitHub-https://github.com/ZecOps/CVE-2020-0796-RCE-POC +GitHub-https://github.com/Ridter/cve-2020-0688 +GitHub-https://github.com/0nise/CVE-2020-1938 +GitHub-https://github.com/eerykitty/CVE-2020-0796-PoC +GitHub-https://github.com/ZephrFish/CVE-2020-1350 +GitHub-https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION +GitHub-https://github.com/zcgonvh/CVE-2020-0688 +GitHub-https://github.com/Y4er/CVE-2020-2551 +GitHub-https://github.com/ZecOps/CVE-2020-0796-LPE-POC +GitHub-https://github.com/maxpl0it/CVE-2020-0674-Exploit +GitHub-https://github.com/padovah4ck/CVE-2020-0683 +GitHub-https://github.com/Yt1g3r/CVE-2020-0688_EXP +GitHub-https://github.com/bluefrostsecurity/CVE-2020-0041 +GitHub-https://github.com/jas502n/CVE-2020-14882 +GitHub-https://github.com/Q4n/CVE-2020-1362 +GitHub-https://github.com/RedCursorSecurityConsulting/CVE-2020-0668 +GitHub-https://github.com/guardicore/vmware_vcenter_cve_2020_3952 +GitHub-https://github.com/random-robbie/cve-2020-0688 +GitHub-https://github.com/VoidSec/CVE-2020-1472 +GitHub-https://github.com/Y4er/CVE-2020-2555 +GitHub-https://github.com/maxpl0it/CVE-2020-1350-DoS +GitHub-https://github.com/cbwang505/CVE-2020-1066-EXP +GitHub-https://github.com/euphrat1ca/CVE-2020-0618 +GitHub-https://github.com/ZecOps/CVE-2020-1206-POC +GitHub-https://github.com/sailay1996/cve-2020-1337-poc +GitHub-https://github.com/ioncodes/CVE-2020-16938 +GitHub-https://github.com/mzer0one/CVE-2020-7961-POC +GitHub-https://github.com/hktalent/CVE-2020-2551 +GitHub-https://github.com/advanced-threat-research/CVE-2020-16898 +GitHub-https://github.com/Airboi/CVE-2020-17144-EXP +GitHub-https://github.com/Y4er/CVE-2020-2883 +GitHub-https://github.com/jasperla/CVE-2020-11651-poc +GitHub-https://github.com/0neb1n/CVE-2020-16947 +GitHub-https://github.com/dozernz/cve-2020-11651 +GitHub-https://github.com/james0x40/CVE-2020-0624 +GitHub-https://github.com/math1as/CVE-2020-1337-exploit +GitHub-https://github.com/hktalent/CVE_2020_2546 +GitHub-https://github.com/ProjectorBUg/CVE-2020-11932 +GitHub-https://github.com/RedTeamPentesting/CVE-2020-13935 +GitHub-https://github.com/yardenshafir/CVE-2020-1034 +GitHub-https://github.com/aaronsvk/CVE-2020-3956 +GitHub-https://github.com/uf0o/CVE-2020-17382 +GitHub-https://github.com/masahiro331/CVE-2020-9484 +GitHub-https://github.com/0xeb-bp/cve-2020-1054 +GitHub-https://github.com/claroty/CVE2020-0796 +GitHub-https://github.com/zcgonvh/CVE-2020-17144 +GitHub-https://github.com/quarkslab/CVE-2020-0069_poc +GitHub-https://github.com/irsl/CVE-2020-1313 +GitHub-https://github.com/GGyao/CVE-2020-14882_ALL +GitHub-https://github.com/marcinguy/CVE-2020-8597 +GitHub-https://github.com/Saferman/CVE-2020-7471 +GitHub-https://github.com/duc-nt/CVE-2020-6287-exploit +GitHub-https://github.com/yassineaboukir/CVE-2020-5902 +GitHub-https://github.com/goichot/CVE-2020-3153 +GitHub-https://github.com/chipik/SAP_EEM_CVE-2020-6207 +GitHub-https://github.com/motikan2010/CVE-2020-5398 +GitHub-https://github.com/Jumbo-WJB/CVE-2020-0688 +GitHub-https://github.com/tinkersec/cve-2020-1350 +GitHub-https://github.com/cpandya2909/CVE-2020-15778 +GitHub-https://github.com/wsfengfan/CVE-2020-2555 +GitHub-https://github.com/leommxj/cve-2020-0022 +GitHub-https://github.com/mhaskar/CVE-2020-8813 +GitHub-https://github.com/xindongzhuaizhuai/CVE-2020-1938 +GitHub-https://github.com/IdealDreamLast/CVE-2020-9484 +GitHub-https://github.com/Rvn0xsy/CVE_2020_0796_CNA +GitHub-https://github.com/aqhmal/CVE-2020-5902-Scanner +GitHub-https://github.com/jas502n/jackson-CVE-2020-8840 +GitHub-https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP +GitHub-https://github.com/k8gege/CVE-2020-1472-EXP +GitHub-https://github.com/wuzuowei/CVE-2020-17530 +GitHub-https://github.com/TinToSer/CVE2020-17087 +GitHub-https://github.com/thewhiteh4t/cve-2020-10977 +GitHub-https://github.com/darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter +GitHub-https://github.com/jas502n/CVE-2020-8193 +GitHub-https://github.com/spaceraccoon/CVE-2020-10665 +GitHub-https://github.com/Y4er/CVE-2020-14645 +GitHub-https://github.com/jas502n/CVE-2020-2551 +GitHub-https://github.com/potats0/cve_2020_14644 +GitHub-https://github.com/ka1n4t/CVE-2020-17530 +GitHub-https://github.com/eastmountyxz/CVE-2020-0796-SMB +GitHub-https://github.com/s1kr10s/CVE-2020-14882 +GitHub-https://github.com/0xc0d/CVE-2020-11651 +GitHub-https://github.com/lucasallan/CVE-2020-8163 +GitHub-https://github.com/rsmudge/CVE-2020-0796-BOF +GitHub-https://github.com/masahiro331/CVE-2020-8165 +GitHub-https://github.com/Y4er/CVE-2020-14756 +GitHub-https://github.com/cgwalters/cve-2020-14386 +GitHub-https://github.com/jiansiting/CVE-2020-0796 +GitHub-https://github.com/tdwyer/CVE-2020-8559 +GitHub-https://github.com/mstxq17/cve-2020-1472 +GitHub-https://github.com/PerimeterX/CVE-2020-6519 +GitHub-https://github.com/afang5472/CVE-2020-0753-and-CVE-2020-0754 +GitHub-https://github.com/gquere/CVE-2020-7931 +GitHub-https://github.com/FiroSolutions/cve-2020-7247-exploit +GitHub-https://github.com/0neb1n/CVE-2020-1493 +GitHub-https://github.com/BeetleChunks/CVE-2020-12116 +GitHub-https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204 +GitHub-https://github.com/knqyf263/CVE-2020-8617 +GitHub-https://github.com/B1anda0/CVE-2020-17519 +GitHub-https://github.com/0xxon/cve-2020-0601 +GitHub-https://github.com/onSec-fr/CVE-2020-0688-Scanner +GitHub-https://github.com/irsl/CVE-2020-0728 +GitHub-https://github.com/Ibonok/CVE-2020-4463 +GitHub-https://github.com/yasserjanah/CVE-2020-5902 +GitHub-https://github.com/pprietosanchez/CVE-2020-14750 +GitHub-https://github.com/jas502n/CVE-2020-1947 +GitHub-https://github.com/Xh4H/Satellian-CVE-2020-7980 +GitHub-https://github.com/T13nn3s/CVE-2020-0796 +GitHub-https://github.com/0xeb-bp/cve-2020-1015 +GitHub-https://github.com/Aurum2008/CVE2020-0796 +GitHub-https://github.com/j4nn/CVE-2020-0041 +GitHub-https://github.com/dunderhay/CVE-2020-5902 +GitHub-https://github.com/HoangKien1020/CVE-2020-11890 +GitHub-https://github.com/B1anda0/CVE-2020-8209 +GitHub-https://github.com/mansoorr123/wp-file-manager-CVE-2020-25213 +GitHub-https://github.com/laolisafe/CVE-2020-1938 +GitHub-https://github.com/osamahamad/CVE-2020-9484-Mass-Scan +GitHub-https://github.com/jweny/shiro-cve-2020-17523 +GitHub-https://github.com/S1lkys/CVE-2020-11107 +GitHub-https://github.com/marcinguy/CVE-2020-0022 +GitHub-https://github.com/mr-r3b00t/CVE-2020-2021 +GitHub-https://github.com/Al1ex/CVE-2020-36179 +GitHub-https://github.com/marcinguy/CVE-2020-15999 +GitHub-https://github.com/theLSA/f5-bigip-rce-cve-2020-5902 +GitHub-https://github.com/aleenzz/CVE-2020-10199 +GitHub-https://github.com/cube0x0/CVE-2020-1472 +GitHub-https://github.com/fairyming/CVE-2020-9548 +GitHub-https://github.com/ChoKyuWon/CVE-2020-6418 +GitHub-https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955 +GitHub-https://github.com/thelostworldFree/CVE-2020-0796 +GitHub-https://github.com/zhzyker/CVE-2020-10199_POC-EXP +GitHub-https://github.com/Maskhe/CVE-2020-15148-bypasses +GitHub-https://github.com/brompwnie/cve-2020-5260 +GitHub-https://github.com/osamahamad/CVE-2020-5410-POC +GitHub-https://github.com/migueltarga/CVE-2020-9380 +GitHub-https://github.com/neofito/CVE-2020-1337 +GitHub-https://github.com/jas502n/CVE-2020-10199 +GitHub-https://github.com/S1lkys/CVE-2020-15906 +GitHub-https://github.com/GuoKerS/aioScan_CVE-2020-0796 +GitHub-https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754 +GitHub-https://github.com/knqyf263/CVE-2020-10749 +GitHub-https://github.com/jas502n/CVE-2020-17008 +GitHub-https://github.com/shubham0d/CVE-2020-1301 +GitHub-https://github.com/fairyming/CVE-2020-8840 +GitHub-https://github.com/ggolawski/CVE-2020-1958 +GitHub-https://github.com/T13nn3s/CVE-2020-1350 +GitHub-https://github.com/eugenebmx/CVE-2020-13942 +GitHub-https://github.com/Ibonok/CVE-2020-1611 +GitHub-https://github.com/Al1ex/CVE-2020-35728 +GitHub-https://github.com/ze0r/cve-2020-17057 +GitHub-https://github.com/synacktiv/CVE-2020-27950 +GitHub-https://github.com/Frichetten/CVE-2020-11108-PoC +GitHub-https://github.com/imjdl/CVE-2020-8515-PoC +GitHub-https://github.com/joaozietolie/CVE-2020-0796-Checker +GitHub-https://github.com/binaryfigments/CVE-2020-0674 +GitHub-https://github.com/ruppde/rdg_scanner_cve-2020-0609 +GitHub-https://github.com/mhaskar/CVE-2020-12078 +GitHub-https://github.com/dickens88/cve-2020-0796-scanner +GitHub-https://github.com/nsflabs/CVE-2020-5902 +GitHub-https://github.com/ravinacademy/CVE-2020-0688 +GitHub-https://github.com/momika233/CVE-2020-16898-exp +GitHub-https://github.com/0nise/CVE-2020-2555 +GitHub-https://github.com/ShielderSec/CVE-2020-11579 +GitHub-https://github.com/ZephrFish/CVE-2020-16898 +GitHub-https://github.com/InitRoot/CVE-2020-6308-PoC +GitHub-https://github.com/alwentiu/COVIDSafe-CVE-2020-12856 +GitHub-https://github.com/Maskhe/cve-2020-2555 +GitHub-https://github.com/RedTeamWing/CVE-2020-14882 +GitHub-https://github.com/Al1ex/CVE-2020-17530 +GitHub-https://github.com/WinMin/CVE-2020-8597 +GitHub-https://github.com/0nise/CVE-2020-2551 +GitHub-https://github.com/irsl/CVE-2020-1967 +GitHub-https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker +GitHub-https://github.com/shifa123/CVE-2020-13942-POC- +GitHub-https://github.com/seemoo-lab/dtrace-memaccess_cve-2020-27949 +GitHub-https://github.com/marcinguy/CVE-2020-10135-BIAS +GitHub-https://github.com/sv3nbeast/CVE-2020-1938-Tomact-file_include-file_read +GitHub-https://github.com/mhaskar/CVE-2020-14947 +GitHub-https://github.com/Polo35/CVE-2020-0022 +GitHub-https://github.com/rogue-kdc/CVE-2020-16939 +GitHub-https://github.com/advanced-threat-research/CVE-2020-16899 +GitHub-https://github.com/hessandrew/CVE-2020-9442 +GitHub-https://github.com/amartinsec/CVE-2020-12800 +GitHub-https://github.com/ctlyz123/CVE-2020-1948 +GitHub-https://github.com/wortell/cve-2020-0618 +GitHub-https://github.com/PR3R00T/CVE-2020-3452-Cisco-Scanner +GitHub-https://github.com/cygenta/CVE-2020-3452 +GitHub-https://github.com/lucxssouza/CVE-2020-13886 +GitHub-https://github.com/wsfengfan/CVE-2020-10199-10204 +GitHub-https://github.com/fairyming/CVE-2020-9547 +GitHub-https://github.com/zhzyker/CVE-2020-5902 +GitHub-https://github.com/shinyquagsire23/CVE-2020-12753-PoC +GitHub-https://github.com/ret2hell/CVE-2020-8835 +GitHub-https://github.com/maxpl0it/Unauthenticated-CVE-2020-0796-PoC +GitHub-https://github.com/goichot/CVE-2020-3433 +GitHub-https://github.com/captainGeech42/CVE-2020-1350 +GitHub-https://github.com/Airboi/Citrix-ADC-RCE-CVE-2020-8193 +GitHub-https://github.com/zhzyker/CVE-2020-10204 +GitHub-https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique +GitHub-https://github.com/r00t4dm/CVE-2020-27955 +GitHub-https://github.com/fairyming/CVE-2020-1938 +GitHub-https://github.com/redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162- +GitHub-https://github.com/eriknl/CVE-2020-16152 +GitHub-https://github.com/wuxx/CVE-2020-8004 +GitHub-https://github.com/5l1v3r1/CVE-2020-1947 +GitHub-https://github.com/TheRealJunior/mtk-su-reverse-cve-2020-0069 +GitHub-https://github.com/0xeb-bp/cve-2020-16898 +GitHub-https://github.com/optiv/CVE-2020-15931 +GitHub-https://github.com/feihong-cs/Attacking_Shiro_with_CVE_2020_2555 +GitHub-https://github.com/hu4wufu/CVE-2020-15227 +GitHub-https://github.com/f1tz/CVE-2020-0796-LPE-EXP +GitHub-https://github.com/Aekras1a/CVE-2020-0796-PoC +GitHub-https://github.com/QmF0c3UK/CVE-2020-17518 +GitHub-https://github.com/ButrintKomoni/cve-2020-0796 +GitHub-https://github.com/tdwyer/CVE-2020-25705 +GitHub-https://github.com/mr-r3b00t/CVE-2020-1350 +GitHub-https://github.com/komomon/CVE-2020-16898--EXP-POC +GitHub-https://github.com/knqyf263/CVE-2020-7461 +GitHub-https://github.com/sv3nbeast/CVE-2020-1472 +GitHub-https://github.com/KaLendsi/CVE-2020-1054 +GitHub-https://github.com/0neb1n/CVE-2020-1349 +GitHub-https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet +GitHub-https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP +GitHub-https://github.com/0xeb-bp/cve-2020-0796 +GitHub-https://github.com/Goyotan/CVE-2020-6468-PoC +GitHub-https://github.com/w4fz5uck5/CVE-2020-1938-Clean-Version +GitHub-https://github.com/zhzyker/CVE-2020-11444 +GitHub-https://github.com/AndreyRainchik/CVE-2020-8816 +GitHub-https://github.com/Al1ex/CVE-2020-36184 +GitHub-https://github.com/Onapsis/CVE-2020-6287_RECON-scanner +GitHub-https://github.com/QmF0c3UK/CVE-2020-14882 +GitHub-https://github.com/murataydemir/CVE-2020-3452 +GitHub-https://github.com/thewhiteh4t/cve-2020-9375 +GitHub-https://github.com/kevthehermit/CVE-2020-11651 +GitHub-https://github.com/MrCl0wnLab/checker-cve2020-3452 +GitHub-https://github.com/shubham0d/CVE-2020-1048 +GitHub-https://github.com/thelostworldFree/CVE-2020-0883 +GitHub-https://github.com/mavillon1/CVE-2020-1020-Exploit +GitHub-https://github.com/DimitriNL/CTX-CVE-2020-7473 +GitHub-https://github.com/jiansiting/CVE-2020-5902 +GitHub-https://github.com/tea9/CVE-2020-0114-systemui +GitHub-https://github.com/wsfengfan/CVE-2020-1947 +GitHub-https://github.com/0x5ECF4ULT/CVE-2020-3452 +GitHub-https://github.com/B1anda0/CVE-2020-10148 +GitHub-https://github.com/jiansiting/CVE-2020-0796-Scanner +GitHub-https://github.com/rwincey/CVE-2020-5902-NSE +GitHub-https://github.com/ruppde/scan_CVE-2020-29583 +GitHub-https://github.com/sv3nbeast/CVE-2020-5260 +GitHub-https://github.com/0x240x23elu/CVE-2020-28948-and-CVE-2020-28949 +GitHub-https://github.com/sv3nbeast/CVE-2020-5902_RCE +GitHub-https://github.com/PushpenderIndia/CVE-2020-5902-Scanner +GitHub-https://github.com/dacade/CVE-2020-1938 +GitHub-https://github.com/B1anda0/CVE-2020-14883 +GitHub-https://github.com/kevthehermit/CVE-2020-10560 +GitHub-https://github.com/guywhataguy/uTorrent-CVE-2020-8437 +GitHub-https://github.com/blackhatethicalhacking/CVE-2020-2034-POC +GitHub-https://github.com/Iamgublin/CVE-2020-1054 +GitHub-https://github.com/jiansiting/cve-2020-16898 +GitHub-https://github.com/mekoko/CVE-2020-4276 +GitHub-https://github.com/Veraxy00/CVE-2020-8840 +GitHub-https://github.com/phil-fly/CVE-2020-17530 +GitHub-https://github.com/mattshockl/CVE-2020-9934 +GitHub-https://github.com/ar0dd/CVE-2020-5902 +GitHub-https://github.com/RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP +GitHub-https://github.com/FULLSHADE/CVE-2020-5509 +GitHub-https://github.com/zoomerxsec/Fake_CVE-2020-1350 +GitHub-https://github.com/stealthcopter/CVE-2020-28243 +GitHub-https://github.com/tea9/CVE-2020-0096-StrandHogg2 +GitHub-https://github.com/synacktiv/CVE-2021-27246_Pwn2Own2020 +GitHub-https://github.com/murataydemir/CVE-2020-6287 +GitHub-https://github.com/cybervaca/CVE-2020-8816 +GitHub-https://github.com/dwisiswant0/CVE-2020-9496 +GitHub-https://github.com/tea9/CVE-2020-0014-Toast +GitHub-https://github.com/weinull/CVE-2020-11650 +GitHub-https://github.com/youncyb/CVE-2020-0688 +GitHub-https://github.com/nice0e3/CVE-2020-14882_Exploit_Gui +GitHub-https://github.com/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability +GitHub-https://github.com/avboy1337/CVE-2020-3952 +GitHub-https://github.com/ShutdownRepo/CVE-2020-7961 +GitHub-https://github.com/milo2012/CVE-2020-14882 +GitHub-https://github.com/code-byter/CVE-2020-29669 +GitHub-https://github.com/wabzqem/covidsafe-CVE-2020-12717-exploit +GitHub-https://github.com/RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP +GitHub-https://github.com/N4nj0/CVE-2020-35590 +GitHub-https://github.com/Al1ex/CVE-2020-36188 +GitHub-https://github.com/nathunandwani/CVE-2020-24227 +GitHub-https://github.com/masahiro331/CVE-2020-8277 +GitHub-https://github.com/Nan3r/CVE-2020-0668 +GitHub-https://github.com/HoangKien1020/CVE-2020-10238 +GitHub-https://github.com/botlabsDev/CVE-2020-11881 +GitHub-https://github.com/gremwell/cve-2020-0601_poc +GitHub-https://github.com/hacky1997/CVE-2020-8825 +GitHub-https://github.com/jas502n/CVE-2020-26259 +GitHub-https://github.com/Maliek/CVE-2020-16898_Check +GitHub-https://github.com/murataydemir/CVE-2020-6286 +GitHub-https://github.com/3ndG4me/CVE-2020-3452-Exploit +GitHub-https://github.com/0xxon/cve-2020-0601-plugin +GitHub-https://github.com/0xxon/cve-2020-13777 +GitHub-https://github.com/Graham382/CVE-2020-1054 +GitHub-https://github.com/CrackerCat/CVE-2020-11492 +GitHub-https://github.com/CrackerCat/CVE-2020-3187 +GitHub-https://github.com/rdoix/CVE-2020-10148-Solarwinds-Orion +GitHub-https://github.com/lovelyjuice/cve-2020-11651-exp-plus +GitHub-https://github.com/ch1nghz/CVE-2020-11851 +GitHub-https://github.com/corelight/CVE-2020-14882-weblogicRCE +GitHub-https://github.com/MrTiz/CVE-2020-0688 +GitHub-https://github.com/ianxtianxt/CVE-2020-7799 +GitHub-https://github.com/blackmarketer/CVE-2020-13942 +GitHub-https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go +GitHub-https://github.com/0x742/CVE-2020-0082-ExternalVibration +GitHub-https://github.com/fatal0/tomcat-cve-2020-1938-check +GitHub-https://github.com/bit4woo/CVE-2020-13925 +GitHub-https://github.com/wsfengfan/cve-2020-14882 +GitHub-https://github.com/its-arun/CVE-2020-35682 +GitHub-https://github.com/cnsimo/CVE-2020-2551 +GitHub-https://github.com/tchenu/CVE-2020-12112 +GitHub-https://github.com/HoangKien1020/CVE-2020-14321 +GitHub-https://github.com/0nise/CVE-2020-8840 +GitHub-https://github.com/harry1080/CVE-2020-10673 +GitHub-https://github.com/Pikaqi/cve-2020-7799 +GitHub-https://github.com/seqred-s-a/CVE-2020-10551 +GitHub-https://github.com/0xkami/cve-2020-24616-poc +GitHub-https://github.com/ctlyz123/CVE-2020-17496 +GitHub-https://github.com/d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter +GitHub-https://github.com/GGyao/CVE-2020-14882_POC +GitHub-https://github.com/NS-Sp4ce/CVE-2020-14882 +GitHub-https://github.com/dn9uy3n/Check-WP-CVE-2020-35489 +GitHub-https://github.com/corelight/CVE-2020-5902-F5BigIP +GitHub-https://github.com/MagicZer0/Weblogic_CVE-2020-2883_POC +GitHub-https://github.com/geffner/CVE-2020-8289 +GitHub-https://github.com/dwisiswant0/CVE-2020-5902 +GitHub-https://github.com/revengsh/CVE-2020-17087 +GitHub-https://github.com/0xkami/cve-2020-15148 +GitHub-https://github.com/Staubgeborener/CVE-2020-11932 +GitHub-https://github.com/0xkami/CVE-2020-1472 +GitHub-https://github.com/BleepSec/CVE-2020-0601 +GitHub-https://github.com/PenTestical/CVE-2020-9484 +GitHub-https://github.com/DeviantSec/CVE-2020-9484-Scanner +GitHub-https://github.com/VoidSec/CVE-2020-1337 +GitHub-https://github.com/Udyz/CVE-2020-7961-Mass +GitHub-https://github.com/0xcccc666/cve-2020-1472_Tool-collection +GitHub-https://github.com/lyy289065406/CVE-2020-13933 +GitHub-https://github.com/ggolawski/CVE-2020-9495 +GitHub-https://github.com/corelight/CVE-2020-16898 +GitHub-https://github.com/yaunsky/CVE-2020-13937 +GitHub-https://github.com/aleksejspopovs/cve-2020-16012 +GitHub-https://github.com/jmaddington/dRMM-CVE-2020-1350-response +GitHub-https://github.com/guettli/fix-CVE-2020-15228 +GitHub-https://github.com/connormcgarr/CVE-2020-1350 +GitHub-https://github.com/Zachinio/CVE-2020-0001 +GitHub-https://github.com/woaiqiukui/CVE-2020-1938TomcatAjpScanner +GitHub-https://github.com/rockmelodies/CVE-2020-5902-rce-gui +GitHub-https://github.com/cert-lv/CVE-2020-0688 +GitHub-https://github.com/MBHudson/CVE-2020-1971 +GitHub-https://github.com/xmzyshypnc/CVE-2020-27194 +GitHub-https://github.com/team0se7en/CVE-2020-8816 +GitHub-https://github.com/Gh0st0ne/http-vuln-cve2020-3452.nse +GitHub-https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner +GitHub-https://github.com/WiIs0n/Zerologon_CVE-2020-1472 +GitHub-https://github.com/nikhil1232/CVE-2020-7384 +GitHub-https://github.com/lp008/CVE-2020-13942 +GitHub-https://github.com/uzzzval/CVE-2020-17530 +GitHub-https://github.com/Al1ex/CVE-2020-5902 +GitHub-https://github.com/Rival420/CVE-2020-14181 +GitHub-https://github.com/murataydemir/CVE-2020-14883 +GitHub-https://github.com/vysecurity/CVE-2020-0796 +GitHub-https://github.com/ElmouradiAmine/CVE-2020-7048 +GitHub-https://github.com/Archi73ct/CVE-2020-0609 +GitHub-https://github.com/pangyu360es/CVE-2020-17530 +GitHub-https://github.com/righter83/CVE-2020-0688 +GitHub-https://github.com/grim3/CVE-2020-3452 +GitHub-https://github.com/0xxon/cve-2020-0601-utils +GitHub-https://github.com/murataydemir/CVE-2020-1472 +GitHub-https://github.com/M3g4Byt3/cve-2020-1948-poc +GitHub-https://github.com/itsjeffersonli/CVE-2020-5902 +GitHub-https://github.com/julixsalas/CVE-2020-0796 +GitHub-https://github.com/cwinfosec/CVE-2020-7209 +GitHub-https://github.com/mr-r3b00t/CVE-2020-3452 +GitHub-https://github.com/RUB-NDS/CVE-2020-2655-DemoServer +GitHub-https://github.com/Fa1c0n35/vmware_vcenter_cve_2020_3952 +GitHub-https://github.com/limerencee/cs4239-cve-2020-15873 +GitHub-https://github.com/k0rnh0li0/CVE-2020-27976 +GitHub-https://github.com/yaunsky/Unomi-CVE-2020-13942 +GitHub-https://github.com/eastmountyxz/CVE-2020-0601-EXP +GitHub-https://github.com/boku7/CVE-2020-23839 +GitHub-https://github.com/lanzt/CVE-2020-14321 +GitHub-https://github.com/KooroshRZ/CVE-2020-10977 +GitHub-https://github.com/murataydemir/CVE-2020-17519 +GitHub-https://github.com/klinix5/CVE-2020-0814 +GitHub-https://github.com/h4ms1k/CVE-2020-8163 +GitHub-https://github.com/9lyph/CVE-2020-27199 +GitHub-https://github.com/striveben/CVE-2020-1472 +GitHub-https://github.com/ShmilySec/CVE-2020-14882 +GitHub-https://github.com/fan1029/CVE-2020-14883EXP +GitHub-https://github.com/shubham0d/CVE-2020-3153 +GitHub-https://github.com/norrismw/CVE-2020-9047 +GitHub-https://github.com/HoangKien1020/CVE-2020-10239 +GitHub-https://github.com/megamagnus/cve-2020-15956 +GitHub-https://github.com/c0brabaghdad1/CVE-2020-14179 +GitHub-https://github.com/Al1ex/CVE-2020-13937 +GitHub-https://github.com/P1kAju/CVE-2020-1301 +GitHub-https://github.com/syadg123/CVE-2020-0883 +GitHub-https://github.com/komomon/CVE-2020-16898-EXP-POC +GitHub-https://github.com/vulncrate/wp-codesnippets-cve-2020-8417 +GitHub-https://github.com/fengziHK/CVE-2020-17530-strust2-061 +GitHub-https://github.com/Secuora-Org/CVE-2020-1350-checker.ps1 +GitHub-https://github.com/tango-j/CVE-2020-0796 +GitHub-https://github.com/b4ny4n/CVE-2020-13151 +GitHub-https://github.com/S0por/CVE-2020-25078 +GitHub-https://github.com/thelostworldFree/CVE-2020-7961-payloads +GitHub-https://github.com/MrCl0wnLab/checker-CVE-2020-5902 +GitHub-https://github.com/UrielYochpaz/CVE-2020-13259 +GitHub-https://github.com/pberba/CVE-2020-11978 +GitHub-https://github.com/RrUZi/Awesome-CVE-2020-0601 +GitHub-https://github.com/Kinesys/Kinesys-CVE-2020-0796 +GitHub-https://github.com/xwuyi/CVE-2020-14882 +GitHub-https://github.com/rails-lts/json_cve_2020_10663 +GitHub-https://github.com/Just1ceP4rtn3r/CVE-2020-1938-Tool +GitHub-https://github.com/dievus/CVE-2020-28351 +GitHub-https://github.com/NAXG/CVE-2020-1472 +GitHub-https://github.com/lukaszstu/pritunl-CVE-2020-25200 +GitHub-https://github.com/foulenzer/CVE-2020-3452 +GitHub-https://github.com/s-index/CVE-2020-28502 +GitHub-https://github.com/anjai94/CVE-2020-9484-exploit +GitHub-https://github.com/hybryx/CVE-2020-8165 +GitHub-https://github.com/cudi1999/CVE-2020-6514 +GitHub-https://github.com/JavierOlmedo/CVE-2020-9038 +GitHub-https://github.com/exp-sky/CVE-2020-0796 +GitHub-https://github.com/Al1ex/CVE-2020-10673 +GitHub-https://github.com/lb0x/cve-2020-24572 +GitHub-https://github.com/graph-inc/CVE-2020-1350 +GitHub-https://github.com/QTranspose/CVE-2020-7247-exploit +GitHub-https://github.com/murataydemir/CVE-2020-0688 +GitHub-https://github.com/Al1ex/CVE-2020-2883 +GitHub-https://github.com/harshil-shah004/zerologon-CVE-2020-1472 +GitHub-https://github.com/Plazmaz/CVE-2020-1350-poc +GitHub-https://github.com/alexfrancow/CVE-2020-7200 +GitHub-https://github.com/RonnieNiu/CVE-2020_0796-exp +GitHub-https://github.com/c0d3G33k/Safari-Address-Bar-Spoof-CVE-2020-3833- +GitHub-https://github.com/LucidUnicorn/CVE-2020-10560-Key-Recovery +GitHub-https://github.com/FunPhishing/Apple-Safari-Remote-Code-Execution-CVE-2020-27930 +GitHub-https://github.com/shacojx/POC-CVE-2020-7961-Token-iterate +GitHub-https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835 +GitHub-https://github.com/novysodope/CVE-2020-26217-XStream-RCE-POC +GitHub-https://github.com/commandermoon/CVE-2020-3952 +GitHub-https://github.com/nissan-sudo/CVE-2020-0601 +GitHub-https://github.com/txrw/Dubbo-CVE-2020-1948 +GitHub-https://github.com/Hu3sky/CVE-2020-2555 +GitHub-https://github.com/shigeki/challenge_CVE-2020-13777 +GitHub-https://github.com/inetshell/CVE-2020-0910 +GitHub-https://github.com/Schira4396/CVE-2020-14645 +GitHub-https://github.com/HoangKien1020/CVE-2020-24597 +GitHub-https://github.com/murataydemir/CVE-2020-17518 +GitHub-https://github.com/Al1ex/CVE-2020-17456 +GitHub-https://github.com/Sentinel-One/CVE-2020-9332 +GitHub-https://github.com/npocmak/CVE-2020-1472 +GitHub-https://github.com/cssxn/CVE-2020-17136 +GitHub-https://github.com/w4cky/CVE-2020-11794 +GitHub-https://github.com/simeononsecurity/CVE-2020-1350-Fix +GitHub-https://github.com/lucxssouza/CVE-2020-29134 +GitHub-https://github.com/yanghaoi/CVE-2020-0601 +GitHub-https://github.com/pwnhacker0x18/CVE-2020-5902-Mass +GitHub-https://github.com/bk-rao/CVE-2020-14181 +GitHub-https://github.com/Liath/CVE-2020-10977 +GitHub-https://github.com/motikan2010/CVE-2020-5236 +GitHub-https://github.com/lmol/CVE-2020-28018 +GitHub-https://github.com/0xkami/cve-2020-13933 +GitHub-https://github.com/SLSteff/CVE-2020-0688-Scanner +GitHub-https://github.com/0thm4n3/cve-2020-14882 +GitHub-https://github.com/YoannDqr/CVE-2020-0601 +GitHub-https://github.com/Al1ex/CVE-2020-35729 +GitHub-https://github.com/laolisafe/CVE-2020-0796 +GitHub-https://github.com/tussjump/cve_2020_0668 +GitHub-https://github.com/hessandrew/CVE-2020-13884 +GitHub-https://github.com/r0ttenbeef/cve-2020-5902 +GitHub-https://github.com/AssassinUKG/CVE-2020-9484 +GitHub-https://github.com/MzzdToT/CVE-2020-25078 +GitHub-https://github.com/DaemonShao/CVE-2020-1938 +GitHub-https://github.com/nuzzl/CVE-2020-10558 +GitHub-https://github.com/RepublicR0K/CVE-2020-9484 +GitHub-https://github.com/FancyDoesSecurity/CVE-2020-2883 +GitHub-https://github.com/murataydemir/CVE-2020-5902 +GitHub-https://github.com/GuillaumePetit84/CVE-2020-35488 +GitHub-https://github.com/aslanemre/cve-2020-29070 +GitHub-https://github.com/murataydemir/CVE-2020-14882 +GitHub-https://github.com/Schira4396/CVE-2020-25540 +GitHub-https://github.com/zeromirror/cve_2020-11060 +GitHub-https://github.com/r0lh/CVE-2020-7247 +GitHub-https://github.com/andripwn/CVE-2020-11107 +GitHub-https://github.com/7Mitu/CVE-2020-25790 +GitHub-https://github.com/mmioimm/cve-2020-14882 +GitHub-https://github.com/lyy289065406/CVE-2020-13277 +GitHub-https://github.com/Ko-kn3t/CVE-2020-29156 +GitHub-https://github.com/Un4gi/CVE-2020-5902 +GitHub-https://github.com/DaBoQuan/CVE-2020-14645 +GitHub-https://github.com/scv-m/zabbix-template-CVE-2020-1472 +GitHub-https://github.com/flamelu/CVE-2020-17035-patch-analysis +GitHub-https://github.com/Goyotan/CVE-2020-6418-PoC +GitHub-https://github.com/XDev05/CVE-2020-3452-PoC +GitHub-https://github.com/JHHAX/CVE-2020-17453-PoC +GitHub-https://github.com/MIAIONE/CVE20206558 +GitHub-https://github.com/manucuf/CVE202015808 +GitHub-https://github.com/defjamvan/cve20201472 +GitHub-https://github.com/deepsecurity-pe/GoF5-CVE-2020-5902 +GitHub-https://github.com/Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922 +GitHub-https://github.com/KashaMalaga/cve2020-8835 +GitHub-https://github.com/drkbcn/lblfixer_cve2020_5250 +GitHub-https://github.com/kernelkill/cve2020-0796 +GitHub-https://github.com/Sajuwithgithub/CVE2020-1472 +GitHub-https://github.com/KashaMalaga/cve2020-6096 +GitHub-https://github.com/TinToSer/cve2020-0796 +GitHub-https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652 +GitHub-https://github.com/rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996 +GitHub-https://github.com/williamgoulois/git-lfs-RCE-exploit-CVE-2020-27955-revshell +GitHub-https://github.com/shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui +GitHub-https://github.com/3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934 +GitHub-https://github.com/syadg123/CVE-2020-0796 +GitHub-https://github.com/Zaziki1337/Ghostcat-CVE-2020-1938 +GitHub-https://github.com/tdcoming/CVE-2020-88888 +GitHub-https://github.com/jdordonezn/CVE-2020-72381 +GitHub-https://github.com/SplendidSky/CVE-2020-8835 +GitHub-https://github.com/CPO-EH/CVE-2020-16898_Workaround +GitHub-https://github.com/willinin/CVE-2020-27194-exp +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-27666 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-7656 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15119 +GitHub-https://github.com/y5s5k5/CVE-2020-28175 +GitHub-https://github.com/fengjixuchui/CVE-2020-11493 +GitHub-https://github.com/inflixim4be/CVE-2020-15367 +GitHub-https://github.com/cybersecurityworks553/scanner-CVE-2020-5902 +GitHub-https://github.com/swzhouu/CVE-2020-26732 +GitHub-https://github.com/lsw29475/CVE-2020-0022 +GitHub-https://github.com/mkelepce/CVE-2020-13424 +GitHub-https://github.com/ORCA666/CVE-2020-0796 +GitHub-https://github.com/thomasfady/CVE-2020-25867 +GitHub-https://github.com/indevi0us/CVE-2020-5248 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15156 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-8116 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-7750 +GitHub-https://github.com/esnet-security/cve-2020-16898 +GitHub-https://github.com/ChenZIDu/CVE-2020-14645 +GitHub-https://github.com/jpts/cve-2020-1764-poc +GitHub-https://github.com/MartinSohn/CVE-2020-8816 +GitHub-https://github.com/kukudechen-chen/cve-2020-1938 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-11022 +GitHub-https://github.com/forse01/CVE-2020-17527-Tomcat +GitHub-https://github.com/swzhouu/CVE-2020-27368 +GitHub-https://github.com/IanSmith123/CVE-2020-27955 +GitHub-https://github.com/john-dooe/CVE-2020-9472 +GitHub-https://github.com/m4udSec/Cacti-CVE-2020-8813 +GitHub-https://github.com/Al1ex/CVE-2020-11652 +GitHub-https://github.com/DarkRabbit-0/-CVE-2020-9484 +GitHub-https://github.com/superzerosec/cve-2020-7247 +GitHub-https://github.com/codingchili/CVE-2020-14368 +GitHub-https://github.com/mahyarx/Exploit_CVE-2020-0688 +GitHub-https://github.com/ran-sama/CVE-2020-0796 +GitHub-https://github.com/the-girl-who-lived/CVE-2020-11539 +GitHub-https://github.com/Asgavar/CVE-2020-5260 +GitHub-https://github.com/minutesinch/CVE-2020-0041 +GitHub-https://github.com/ptef/CVE-2020-9273 +GitHub-https://github.com/kkhacklabs/CVE-2020-14750 +GitHub-https://github.com/HYWZ36/CVE-2020-14645-code +GitHub-https://github.com/Ken-Abruzzi/cve_2020_16947 +GitHub-https://github.com/CPO-EH/CVE-2020-16898_Checker +GitHub-https://github.com/hectorgie/CVE-2020-1472 +GitHub-https://github.com/y5s5k5/CVE-2020-23740 +GitHub-https://github.com/underprotection/CVE-2020-24028 +GitHub-https://github.com/SanderUbink/CVE-2020-12712 +GitHub-https://github.com/wcxxxxx/CVE-2020-7961 +GitHub-https://github.com/g-rubert/CVE-2020-12696 +GitHub-https://github.com/ysyyrps123/CVE-2020-0796-exp +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-5251 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-7662 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-8149 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-8192 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-7763 +GitHub-https://github.com/5k1l/cve-2020-0022 +GitHub-https://github.com/DXY0411/CVE-2020-9484 +GitHub-https://github.com/Jarry1sec/CVE-2021-20202 +GitHub-https://github.com/matthiasmaes/CVE-2020-27688 +GitHub-https://github.com/s-index/CVE-2020-13957 +GitHub-https://github.com/forse01/CVE-2020-11990-Cordova +GitHub-https://github.com/Al1ex/CVE-2020-35713 +GitHub-https://github.com/gejian-iscas/CVE-2020-14364 +GitHub-https://github.com/itssmikefm/CVE-2020-1472 +GitHub-https://github.com/truongtn/cve-2020-0688 +GitHub-https://github.com/SNCKER/CVE-2020-7471 +GitHub-https://github.com/5l1v3r1/CVE-2020-0799 +GitHub-https://github.com/tdcoming/CVE-2020-9999 +GitHub-https://github.com/wyu0hop/CVE-2020-0096 +GitHub-https://github.com/networksecure/CVE-2020-14064 +GitHub-https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796- +GitHub-https://github.com/underprotection/CVE-2020-24029 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-8244 +GitHub-https://github.com/154802388/CVE-2020-17531 +GitHub-https://github.com/jet-pentest/CVE-2020-27747 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-7752 +GitHub-https://github.com/pratikshad19/CVE-2020-15052 +GitHub-https://github.com/ajdumanhug/CVE-2020-5902 +GitHub-https://github.com/M0NsTeRRR/CVE-2020-24033 +GitHub-https://github.com/wsfengfan/CVE-2020-0796 +GitHub-https://github.com/lorsanta/exploit-CVE-2020-28926 +GitHub-https://github.com/x00x00/CVE-2020-3187 +GitHub-https://github.com/gerbsec/CVE-2020-24572-POC +GitHub-https://github.com/Al1ex/CVE-2020-9470 +GitHub-https://github.com/0xdreadnaught/cve-2020-11060-poc +GitHub-https://github.com/thimelp/cve-2020-0601-Perl +GitHub-https://github.com/yanglingxi1993/CVE-2020-0069 +GitHub-https://github.com/MasterSploit/CVE-2020-16947 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-14000 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15123 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15135 +GitHub-https://github.com/0xkami/cve-2020-14644 +GitHub-https://github.com/JustMichi/CVE-2020-10977.py +GitHub-https://github.com/minutesinch/CVE-2020-0041-Original +GitHub-https://github.com/glasses618/CVE-2020-15169 +GitHub-https://github.com/Ko-kn3t/CVE-2020-25514 +GitHub-https://github.com/d7x/CVE-2020-12432 +GitHub-https://github.com/g-rubert/CVE-2020-14965 +GitHub-https://github.com/Blyth0He/CVE-2020-8840 +GitHub-https://github.com/Fa1c0n35/CVE-2020-1472 +GitHub-https://github.com/Ko-kn3t/CVE-2020-25515 +GitHub-https://github.com/AssassinUKG/CVE-2020-8165 +GitHub-https://github.com/SilverSkyFlyingFeather/CVE-2020-27955-TEST +GitHub-https://github.com/jopraveen/CVE-2020-7247 +GitHub-https://github.com/MzzdToT/CVE-2020-21224 +GitHub-https://github.com/exileddb/CVE-2020-27955 +GitHub-https://github.com/Al1ex/CVE-2020-24750 +GitHub-https://github.com/Al1ex/CVE-2020-26259 +GitHub-https://github.com/tin-z/CVE-2020-36109-POC +GitHub-https://github.com/huzaifakhan771/CVE-2020-7471-Django +GitHub-https://github.com/Byte-Master-101/CVE_2020_0041 +GitHub-https://github.com/streghstreek/CVE-2020-1938 +GitHub-https://github.com/SherlockSec/CVE-2020-0601 +GitHub-https://github.com/TinToSer/CVE-2020-0796-LPE +GitHub-https://github.com/alt3kx/CVE-2020-13457 +GitHub-https://github.com/justinsteven/CVE-2020-10759-poc +GitHub-https://github.com/mingchen-script/CVE-2020-1472-visualizer +GitHub-https://github.com/BabyTeam1024/CVE-2020-14882 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-26226 +GitHub-https://github.com/alexfrancow/CVE-2020-14882 +GitHub-https://github.com/hmartos/cve-2020-35717 +GitHub-https://github.com/CyborgSecurity/CVE-2020-17530 +GitHub-https://github.com/Rapidsafeguard/codesnippets_CVE-2020-8417 +GitHub-https://github.com/patrickhener/CVE-2020-14294 +GitHub-https://github.com/missing0x00/CVE-2020-26061 +GitHub-https://github.com/y5s5k5/CVE-2020-23735 +GitHub-https://github.com/hoanx4/CVE-2020-17519 +GitHub-https://github.com/azizalshammari/CVE-2020-36079. +GitHub-https://github.com/rafaelcintralopes/CVE-2020-28488 +GitHub-https://github.com/exploitblizzard/CVE-2020-0601-spoofkey +GitHub-https://github.com/Al1ex/CVE-2020-8635 +GitHub-https://github.com/sujaygr8/CVE-2020-3452 +GitHub-https://github.com/MarkusZehnle/CVE-2020-0601 +GitHub-https://github.com/ktpdpro/CVE-2020-0688 +GitHub-https://github.com/g-rubert/CVE-2020-9461 +GitHub-https://github.com/lnxcrew/CVE-2020-7246 +GitHub-https://github.com/geffner/CVE-2020-8290 +GitHub-https://github.com/mooneee/CVE-2020-0121 +GitHub-https://github.com/Ko-kn3t/CVE-2020-25487 +GitHub-https://github.com/Ko-kn3t/CVE-2020-25272 +GitHub-https://github.com/masoud-zivari/CVE-2020-14066 +GitHub-https://github.com/jet-pentest/CVE-2020-25747 +GitHub-https://github.com/Uvemode/CVE-2020-2555 +GitHub-https://github.com/Tobey123/CVE-2020-1472-visualizer +GitHub-https://github.com/alwentiu/CVE-2020-14292 +GitHub-https://github.com/MasterSploit/CVE-2020-0787 +GitHub-https://github.com/Ken-Abruzzi/cve_2020_0688 +GitHub-https://github.com/emad-almousa/CVE-2020-2978 +GitHub-https://github.com/abood05972/CVE-2020-3161 +GitHub-https://github.com/momika233/cve-2020-5902 +GitHub-https://github.com/h3llraiser/CVE-2020-25398 +GitHub-https://github.com/swzhouu/CVE-2020-26733 +GitHub-https://github.com/xyddnljydd/CVE-2020-17136 +GitHub-https://github.com/danielklim/cve-2020-8165-demo +GitHub-https://github.com/nickvdyck/gitlab-cve-2020-10977 +GitHub-https://github.com/sebastian-mora/cve-2020-27358-27359 +GitHub-https://github.com/mkelepce/CVE-2020-12629 +GitHub-https://github.com/JayHerlth/cve-2020-10977 +GitHub-https://github.com/Al1ex/CVE-2020-14195 +GitHub-https://github.com/nopdata/cve-2020-28948 +GitHub-https://github.com/DarkRabbit-0/-CVE-2020-9484- +GitHub-https://github.com/bonesg/CVE-2020-0797 +GitHub-https://github.com/LabDookhtegan/CVE-2020-0796-EXP +GitHub-https://github.com/marcinguy/CVE-2020-0796 +GitHub-https://github.com/ysyyrps123/CVE-2020-0796 +GitHub-https://github.com/HexChristmas/CVE-2020-1947 +GitHub-https://github.com/CanciuCostin/CVE-2020-1472 +GitHub-https://github.com/InfoSec4Fun/CVE-2020-13158 +GitHub-https://github.com/danpalmer/django-cve-2020-13254 +GitHub-https://github.com/masoud-zivari/CVE-2020-14064 +GitHub-https://github.com/Whippet0/CVE-2020-1472 +GitHub-https://github.com/tz4678/cve-2020-9006 +GitHub-https://github.com/refi64/CVE-2020-25265-25266 +GitHub-https://github.com/midpipps/CVE-2020-1472-Easy +GitHub-https://github.com/Security-AVS/CVE-2020-16270 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-12265 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15152 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-8203 +GitHub-https://github.com/5l1v3r1/cve-2020-0802 +GitHub-https://github.com/DXY0411/CVE-2020-8637 +GitHub-https://github.com/lakwsh/CVE-2020-8597 +GitHub-https://github.com/Jabri1/cve-2020_6418-exploit +GitHub-https://github.com/code-developers/CVE-2020-11932 +GitHub-https://github.com/kukrimate/CVE-2020-14372 +GitHub-https://github.com/Al1ex/CVE-2020-26217 +GitHub-https://github.com/r90tpass/CVE-2020-24949 +GitHub-https://github.com/tripledd/cve-2020-0796-vuln +GitHub-https://github.com/raspberry-pie/CVE-2020-3153 +GitHub-https://github.com/superzerosec/cve-2020-5902 +GitHub-https://github.com/Ko-kn3t/CVE-2020-25273 +GitHub-https://github.com/masoud-zivari/CVE-2020-14065 +GitHub-https://github.com/jet-pentest/CVE-2020-29667 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-26256 +GitHub-https://github.com/yhsung/cve-2020-27955-poc +GitHub-https://github.com/aslanemre/CVE-2020-29364 +GitHub-https://github.com/h3llraiser/CVE-2020-25399 +GitHub-https://github.com/Loneyers/cve-2020-3452 +GitHub-https://github.com/InfoSec4Fun/CVE-2020-13159 +GitHub-https://github.com/inflixim4be/CVE-2020-15392 +GitHub-https://github.com/mooneee/cve-2020-7897 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15095 +GitHub-https://github.com/VottusCode/cve-2020-15227 +GitHub-https://github.com/mkelepce/CVE-2020-15399 +GitHub-https://github.com/halsten/CVE-2020-0796 +GitHub-https://github.com/g-rubert/CVE-2020-9460 +GitHub-https://github.com/intelliroot-tech/cve-2020-0796-Scanner +GitHub-https://github.com/joshfinley/CVE-2020-11492 +GitHub-https://github.com/Ken-Abruzzi/cve_2020_0796 +GitHub-https://github.com/jet-pentest/CVE-2020-25749 +GitHub-https://github.com/Ko-kn3t/CVE-2020-25270 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15138 +GitHub-https://github.com/QmF0c3UK/CVE-2020-17519 +GitHub-https://github.com/jet-pentest/CVE-2020-29666 +GitHub-https://github.com/jet-pentest/CVE-2020-28414 +GitHub-https://github.com/b1nary0x1/CVE-2020-24955 +GitHub-https://github.com/intrigus-lgtm/CVE-2020-14955 +GitHub-https://github.com/Ken-Abruzzi/CVE-2020-0674 +GitHub-https://github.com/Q1984/CVE-2020-16898 +GitHub-https://github.com/5l1v3r1/CVE-2020-10205 +GitHub-https://github.com/pratikshad19/CVE-2020-15051 +GitHub-https://github.com/k3nundrum/CVE-2020-5902 +GitHub-https://github.com/0xAbdullah/CVE-2020-5902 +GitHub-https://github.com/pandaMingx/CVE-2020-5421 +GitHub-https://github.com/forse01/CVE-2020-25213-Wordpress +GitHub-https://github.com/TechnoHT/CVE-2020-0041 +GitHub-https://github.com/VICXOR/CVE-2020-9484 +GitHub-https://github.com/mkelepce/CVE-2020-13094 +GitHub-https://github.com/NeoDarwin/CVE-2020-27955 +GitHub-https://github.com/Crystalware/CVE-2020-14979 +GitHub-https://github.com/hexcowboy/CVE-2020-8813 +GitHub-https://github.com/digamma-ai/CVE-2020-8835-verification +GitHub-https://github.com/JPurrier/CVE-2020-0601 +GitHub-https://github.com/dpmdpm2/CVE-2020-5254 +GitHub-https://github.com/section-c/CVE-2020-2333 +GitHub-https://github.com/section-c/CVE-2020-6888 +GitHub-https://github.com/ari034/CVE-2020-9758 +GitHub-https://github.com/waleweewe12/CVE-2020-8417 +GitHub-https://github.com/tdcoming/CVE-2020-99999999 +GitHub-https://github.com/bryanroma/CVE-2020-25068 +GitHub-https://github.com/qlkwej/poc-CVE-2020-5902 +GitHub-https://github.com/jinnywc/CVE-2020-5902 +GitHub-https://github.com/Ken-Abruzzi/CVE-2020-1048 +GitHub-https://github.com/jet-pentest/CVE-2020-25748 +GitHub-https://github.com/t31m0/CVE-2020-1472 +GitHub-https://github.com/patrickhener/CVE-2020-14293 +GitHub-https://github.com/paran0id34/CVE-2020-3452 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15256 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-9038 +GitHub-https://github.com/gdwnet/cve-2020-1350 +GitHub-https://github.com/datntsec/CVE-2020-0796 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-11021 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-7660 +GitHub-https://github.com/lagartojuancho/CVE-2020-25769 +GitHub-https://github.com/bkerler/CVE-2020-16899 +GitHub-https://github.com/progfay/CVE-2020-8165 +GitHub-https://github.com/vishwaraj101/CVE-2020-12255 +GitHub-https://github.com/lsw29475/CVE-2020-17057 +GitHub-https://github.com/Al1ex/CVE-2020-26258 +GitHub-https://github.com/ctlyz123/CVE-2020-8193 +GitHub-https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit +GitHub-https://github.com/renanhsilva/checkvulnCVE20205902 +GitHub-https://github.com/SaharAttackit/CVE-2020-1472 +GitHub-https://github.com/xyddnljydd/cve-2020-1066 +GitHub-https://github.com/k0rup710n/Wordpress-CVE-2020-25213 +GitHub-https://github.com/cyber-niz/CVE-2020-9496 +GitHub-https://github.com/Marsable/CVE-2020-27955-LFS +GitHub-https://github.com/mkelepce/CVE-2020-13996 +GitHub-https://github.com/DXY0411/CVE-2020-23342 +GitHub-https://github.com/alebedev87/gatekeeper-cve-2020-8554 +GitHub-https://github.com/Ash112121/CVE-2020-0601 +GitHub-https://github.com/section-c/CVE-2020-0796 +GitHub-https://github.com/tdcoming/CVE-2020-98989 +GitHub-https://github.com/ZZZWD/CVE-2020-2883 +GitHub-https://github.com/84KaliPleXon3/CVE-2020-12078 +GitHub-https://github.com/rmkn/cve-2020-8617 +GitHub-https://github.com/ovProphet/CVE-2020-14882-checker +GitHub-https://github.com/jet-pentest/CVE-2020-28415 +GitHub-https://github.com/networksecure/CVE-2020-14065 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-15092 +GitHub-https://github.com/ossf-cve-benchmark/CVE-2020-4051 +GitHub-https://github.com/S1lkys/CVE-2020-29254 +GitHub-https://github.com/Marmeus/CVE-2020-15999 +GitHub-https://github.com/puckiestyle/CVE-2020-1472 +GitHub-https://github.com/Ken-Abruzzi/cve-2020-1472 +GitHub-https://github.com/patrickhener/CVE-2020-15492 +GitHub-https://github.com/trump88/CVE-2020-24765 +GitHub-https://github.com/wdlid/CVE-2020-5902-fix +GitHub-https://github.com/radbsie/CVE-2020-17519-Exp +GitHub-https://github.com/dennyson120/CVE-2020-27955 +GitHub-https://github.com/0ndras3k/CVE-2020-11883 +GitHub-https://github.com/dpredrag/CVE-2020-8840 +GitHub-https://github.com/nob0dy-3389/CVE-2020-27955 +GitHub-https://github.com/Fa1c0n35/SecuraBV-CVE-2020-1472 +GitHub-https://github.com/YU5Z8X2CvH1fv4ep/CVE-2020-1938-MSF-MODULE +GitHub-https://github.com/mugisyahid/ki-vuln-cve-2020-5410 +GitHub-https://github.com/skr0x1c0/Blind-SSRF-CVE-2020-15002 +GitHub-https://github.com/freeFV/CVE-2020-6308-mass-exploiter +GitHub-https://github.com/kurenaif/CVE-2020-28052_PoC +GitHub-https://github.com/Osyanina/westone-CVE-2020-14883-scanner +GitHub-https://github.com/pwn3z/CVE-2020-14882-WebLogic +GitHub-https://github.com/zavke/CVE-2020-10189-ManageEngine +GitHub-https://github.com/Prabhashaka/IT19147192-CVE-2020-8835 +GitHub-https://github.com/rakjong/Flink-CVE-2020-17518-getshell +GitHub-https://github.com/yaunsky/CVE-2020-17519-Apache-Flink +GitHub-https://github.com/shacojx/GLiferay-CVE-2020-7961-golang +GitHub-https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit +GitHub-https://github.com/ericzhong2010/GUI-Check-CVE-2020-0976 +GitHub-https://github.com/Vulnmachines/WordPress_CVE-2020-8417 +GitHub-https://github.com/johnpathe/zerologon-cve-2020-1472-notes +GitHub-https://github.com/AirEvan/CVE-2020-14882-GUI-Test +GitHub-https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947 +GitHub-https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT +GitHub-https://github.com/mmzaeimi/Docker-Container-CVE-2020-13401 +GitHub-https://github.com/b1cat/CVE_2020_1938_ajp_poc +GitHub-https://github.com/initconf/CVE-2020-16898-Bad-Neighbor +GitHub-https://github.com/TheCyberViking/CVE-2020-5902-Vuln-Checker +GitHub-https://github.com/Udyz/CVE-2020-10148-Solarwinds-Orion +GitHub-https://github.com/exploitblizzard/CVE-2020-14882-WebLogic +GitHub-https://github.com/Vulnmachines/apache-ofbiz-CVE-2020-9496 +GitHub-https://github.com/freeFV/CVE-2020-5902-fofa-scan +GitHub-https://github.com/X0UCYB3R/Check-WP-CVE-2020-35489 +GitHub-https://github.com/weidutech/CVE-2020-0796-PoC +GitHub-https://github.com/Osyanina/westone-CVE-2020-17519-scanner +GitHub-https://github.com/Shu1L/CVE-2020-5902-fofa-scan +GitHub-https://github.com/cory-zajicek/CVE-2020-0796-DoS +GitHub-https://github.com/umiterkol/CVE-2020-8165--Auto-Shell +GitHub-https://github.com/SECFORCE/Progress-MOVEit-Transfer-2020.1-Stored-XSS-CVE-2020-28647 +GitHub-https://github.com/lukaszstu/SmartAsset-SQLinj-CVE-2020-26525 +GitHub-https://github.com/twistlock/k8s-cve-2020-8554-mitigations +GitHub-https://github.com/5l1v3r1/CVE-2020-0796-PoC-and-Scan +GitHub-https://github.com/brahmiboudjema/CVE-2020-25637-libvirt-double-free +GitHub-https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC +GitHub-https://github.com/hessandrew/CVE-2020-0568_INTEL-SA-00344 +GitHub-https://github.com/hessandrew/CVE-2020-3766_APSB20-12 +GitHub-https://github.com/Zinkuth/F5-BIG-IP-CVE-2020-5902 +GitHub-https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat +GitHub-https://github.com/lukaszstu/SmartAsset-CORS-CVE-2020-26527 +GitHub-https://github.com/Qazeer/dirkjanm_CVE-2020-1472_static_binaries +GitHub-https://github.com/lukaszstu/SmartAsset-UE-CVE-2020-26526 +GitHub-https://github.com/faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner +GitHub-https://github.com/ynsmroztas/CVE-2020-6287-Sap-Add-User +GitHub-https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi- +GitHub-https://github.com/Dhoomralochana/Scanners-for-CVE-2020-0796-Testing +GitHub-https://github.com/GUI/legacy-rails-CVE-2020-5267-patch +GitHub-https://github.com/Any3ite/CVE-2020-5902-F5BIG +GitHub-https://github.com/inho28/CVE-2020-5902-F5-BIGIP +GitHub-https://github.com/c0d3G33k/Safari-Video-Permission-Spoof-CVE-2020-9781 +GitHub-https://github.com/hessandrew/CVE-2020-0557_INTEL-SA-00338 +GitHub-https://github.com/CPO-EH/CVE-2020-1472_ZeroLogonChecker +GitHub-https://github.com/HYWZ36/HYWZ36-CVE-2020-11989-code +GitHub-https://github.com/lisp3r/cve-2020-10977-read-and-execute +GitHub-https://github.com/hannob/CVE-2020-27603-bbb-libreoffice-poc +GitHub-https://github.com/ykg88/OHTS_IE6052-CVE-2020-17087 +GitHub-https://github.com/thelostworldFree/SpringCloud-Config-CVE-2020-5410 +GitHub-https://github.com/killmonday/CVE-2020-17530-s2-061 +GitHub-https://github.com/Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597- +GitHub-https://github.com/Fa1c0n35/https-github.com-guardicore-vmware_vcenter_cve_2020_3952 +GitHub-https://github.com/jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041 +GitHub-https://github.com/EthicalHCOP/CVE-2020-28413_Mantis2.24.3-SQLi-SOAP +GitHub-https://github.com/ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure +GitHub-https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796 +GitHub-https://github.com/ricardojba/CVE-2020-23968-ILEX-SignGo-EoP +GitHub-https://github.com/zubrahzz/FluentD-TD-agent-Exploit-CVE-2020-28169 +GitHub-https://github.com/MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master +GitHub-https://github.com/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner +GitHub-https://github.com/blasty/CVE-2021-3156 +GitHub-https://github.com/0vercl0k/CVE-2021-31166 +GitHub-https://github.com/stong/CVE-2021-3156 +GitHub-https://github.com/NS-Sp4ce/CVE-2021-21972 +GitHub-https://github.com/KaLendsi/CVE-2021-1732-Exploit +GitHub-https://github.com/worawit/CVE-2021-3156 +GitHub-https://github.com/briskets/CVE-2021-3493 +GitHub-https://github.com/charlottelatest/CVE-2021-26855 +GitHub-https://github.com/h4x0r-dz/CVE-2021-26855 +GitHub-https://github.com/horizon3ai/CVE-2021-21972 +GitHub-https://github.com/0vercl0k/CVE-2021-24086 +GitHub-https://github.com/r0ckysec/CVE-2021-21985 +GitHub-https://github.com/terorie/cve-2021-3449 +GitHub-https://github.com/reverse-ex/CVE-2021-3156 +GitHub-https://github.com/waldo-irc/CVE-2021-21551 +GitHub-https://github.com/0vercl0k/CVE-2021-28476 +GitHub-https://github.com/SNCKER/CVE-2021-3129 +GitHub-https://github.com/alt3kx/CVE-2021-21985_PoC +GitHub-https://github.com/Rvn0xsy/CVE-2021-3156-plus +GitHub-https://github.com/hackerschoice/CVE-2021-26855 +GitHub-https://github.com/mavillon1/CVE-2021-33739-POC +GitHub-https://github.com/CptGibbon/CVE-2021-3156 +GitHub-https://github.com/mr-r3b00t/CVE-2021-3156 +GitHub-https://github.com/HoangKien1020/CVE-2021-23132 +GitHub-https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC +GitHub-https://github.com/alt3kx/CVE-2021-26855_PoC +GitHub-https://github.com/Al1ex/CVE-2021-22986 +GitHub-https://github.com/xnianq/cve-2021-21985_exp +GitHub-https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome +GitHub-https://github.com/sourceincite/CVE-2021-24085 +GitHub-https://github.com/ZephrFish/CVE-2021-22893 +GitHub-https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC +GitHub-https://github.com/GreyOrder/CVE-2021-21978 +GitHub-https://github.com/Pai-Po/CVE-2021-1732 +GitHub-https://github.com/klinix5/CVE-2021-1727 +GitHub-https://github.com/alt3kx/CVE-2021-21972 +GitHub-https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC +GitHub-https://github.com/zhzyker/CVE-2021-3129 +GitHub-https://github.com/dorkerdevil/CVE-2021-22986-Poc +GitHub-https://github.com/srvaccount/CVE-2021-26855-PoC +GitHub-https://github.com/ZephrFish/Exch-CVE-2021-26855 +GitHub-https://github.com/samwcyo/CVE-2021-27651-PoC +GitHub-https://github.com/waleedassar/CVE-2021-1656 +GitHub-https://github.com/k-k-k-k-k/CVE-2021-1732 +GitHub-https://github.com/pussycat0x/CVE-2021-26855-SSRF +GitHub-https://github.com/yumusb/CVE-2021-26295 +GitHub-https://github.com/mbcrump/CVE-2021-3156 +GitHub-https://github.com/jokerTPR2004/CVE-2021-3156 +GitHub-https://github.com/conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855 +GitHub-https://github.com/0xdevil/CVE-2021-3156 +GitHub-https://github.com/floesen/CVE-2021-30481 +GitHub-https://github.com/milo2012/CVE-2021-21972 +GitHub-https://github.com/r0ckysec/CVE-2021-29200 +GitHub-https://github.com/songjianyang/CVE-2021-26882 +GitHub-https://github.com/r0ckysec/CVE-2021-26295 +GitHub-https://github.com/Al1ex/CVE-2021-2109 +GitHub-https://github.com/irql0/CVE-2021-31728 +GitHub-https://github.com/teamtopkarl/CVE-2021-3156 +GitHub-https://github.com/GuayoyoCyber/CVE-2021-21975 +GitHub-https://github.com/yaunsky/cve-2021-25646 +GitHub-https://github.com/LioTree/CVE-2021-30128-EXP +GitHub-https://github.com/lyy289065406/CVE-2021-22192 +GitHub-https://github.com/motikan2010/CVE-2021-29447 +GitHub-https://github.com/mil1200/ProxyLogon-CVE-2021-26855 +GitHub-https://github.com/synacktiv/CVE-2021-1782 +GitHub-https://github.com/Immersive-Labs-Sec/CVE-2021-25281 +GitHub-https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit +GitHub-https://github.com/sourceincite/CVE-2021-26121 +GitHub-https://github.com/ZephrFish/ExchangeRCE-CVE-2021-28480 +GitHub-https://github.com/electronicbots/CVE-2021-31762 +GitHub-https://github.com/raymontag/cve-2021-29627 +GitHub-https://github.com/FSecureLABS/CVE-2021-25374_Samsung-Account-Access +GitHub-https://github.com/skytina/CVE-2021-21978 +GitHub-https://github.com/pokerfaceSad/CVE-2021-1056 +GitHub-https://github.com/Al1ex/CVE-2021-21975 +GitHub-https://github.com/waleedassar/CVE-2021-1699 +GitHub-https://github.com/convisoappsec/CVE-2021-22204-exiftool +GitHub-https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP +GitHub-https://github.com/GuayoyoCyber/CVE-2021-21972 +GitHub-https://github.com/CsEnox/CVE-2021-22911 +GitHub-https://github.com/baka9moe/CVE-2021-3156-Exp +GitHub-https://github.com/B1anda0/CVE-2021-3019 +GitHub-https://github.com/crisprss/Laravel_CVE-2021-3129_EXP +GitHub-https://github.com/Udyz/CVE-2021-22986-SSRF2RCE +GitHub-https://github.com/mavillon/CVE-2021-26868 +GitHub-https://github.com/Mad-robot/CVE-2021-22893 +GitHub-https://github.com/darryk10/CVE-2021-25735 +GitHub-https://github.com/0xAbdullah/CVE-2021-26855 +GitHub-https://github.com/Al1ex/CVE-2021-27928 +GitHub-https://github.com/yaunsky/CVE-2021-21972 +GitHub-https://github.com/me1ons/CVE-2021-21978 +GitHub-https://github.com/conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972 +GitHub-https://github.com/Th3eCrow/CVE-2021-26855-SSRF-Exchange +GitHub-https://github.com/jm33-m0/CVE-2021-3156 +GitHub-https://github.com/achabahe/CVE-2021-26855 +GitHub-https://github.com/HoangKien1020/CVE-2021-21389 +GitHub-https://github.com/TaroballzChen/CVE-2021-21972 +GitHub-https://github.com/waleedassar/CVE-2021-24098 +GitHub-https://github.com/Yt1g3r/CVE-2021-26855_SSRF +GitHub-https://github.com/yaunsky/CVE-202122986-EXP +GitHub-https://github.com/adamrpostjr/cve-2021-27065 +GitHub-https://github.com/r0ckysec/CVE-2021-30128 +GitHub-https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732 +GitHub-https://github.com/Al1ex/CVE-2021-30461 +GitHub-https://github.com/Shadow0ps/CVE-2021-20914 +GitHub-https://github.com/shacojx/CVE_2021_26855_SSRF +GitHub-https://github.com/Maskhe/CVE-2021-21300 +GitHub-https://github.com/Mr-xn/CVE-2021-26855-d +GitHub-https://github.com/robotMD5/CVE-2021-26871_POC +GitHub-https://github.com/AlkenePan/CVE-2021-21300 +GitHub-https://github.com/testanull/Project_CVE-2021-21985_PoC +GitHub-https://github.com/B1anda0/CVE-2021-21972 +GitHub-https://github.com/apogiatzis/docker-CVE-2021-3156 +GitHub-https://github.com/elbee-cyber/CVE-2021-3156-PATCHER +GitHub-https://github.com/jackadamson/CVE-2021-26700 +GitHub-https://github.com/se162xg/CVE-2021-22204 +GitHub-https://github.com/KotSec/CVE-2021-26855-Scanner +GitHub-https://github.com/H4ckForJob/cve-2021-3156 +GitHub-https://github.com/shacojx/Scan-Vuln-CVE-2021-26855 +GitHub-https://github.com/nth347/CVE-2021-3129_exploit +GitHub-https://github.com/jessica0f0116/cve_2021_1732 +GitHub-https://github.com/mlr0p/CVE-2021-33564 +GitHub-https://github.com/hakivvi/CVE-2021-3560 +GitHub-https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP +GitHub-https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129 +GitHub-https://github.com/FanqXu/CVE-2021-3019 +GitHub-https://github.com/CyberCommands/CVE2021-23132 +GitHub-https://github.com/ch3rn0byl/CVE-2021-21551 +GitHub-https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit +GitHub-https://github.com/yaunsky/cve-2021-3156 +GitHub-https://github.com/WickdDavid/CVE-2021-26814 +GitHub-https://github.com/bluefrostsecurity/CVE-2021-28476 +GitHub-https://github.com/MLGRadish/CVE-2021-3345 +GitHub-https://github.com/rabbitsafe/CVE-2021-2109 +GitHub-https://github.com/ZeusBox/CVE-2021-21017 +GitHub-https://github.com/electronicbots/CVE-2021-31760 +GitHub-https://github.com/rakjong/CVE-2021-26295-Apache-OFBiz +GitHub-https://github.com/Rafael-Svechinskaya/IOC_for_CVE-2021-28310 +GitHub-https://github.com/Tas9er/CVE-2021-22986 +GitHub-https://github.com/corelight/CVE-2021-31166 +GitHub-https://github.com/dinhbaouit/CVE-2021-3156 +GitHub-https://github.com/guywhataguy/D-Link-CVE-2021-27342-exploit +GitHub-https://github.com/0xmahmoudJo0/Check_Emails_For_CVE_2021_26855 +GitHub-https://github.com/shubham0d/CVE-2021-28312 +GitHub-https://github.com/Udyz/CVE-2021-26119 +GitHub-https://github.com/CsEnox/CVE-2021-29440 +GitHub-https://github.com/SkyBulk/CVE-2021-25281 +GitHub-https://github.com/ph4ntonn/CVE-2021-3156 +GitHub-https://github.com/Frankmock/CVE-2021-31166-detection-rules +GitHub-https://github.com/NattiSamson/CVE-2021-21042 +GitHub-https://github.com/ZephrFish/CVE-2021-22986_Check +GitHub-https://github.com/ByZain/CVE-2021-21972 +GitHub-https://github.com/bokanrb/CVE-2021-27403 +GitHub-https://github.com/Al1ex/CVE-2021-3317 +GitHub-https://github.com/givemefivw/CVE-2021-25646 +GitHub-https://github.com/oneoy/CVE-2021-3493 +GitHub-https://github.com/electronicbots/CVE-2021-31761 +GitHub-https://github.com/Mesh3l911/CVE-2021-31760 +GitHub-https://github.com/An0ny-m0us/CVE-2021-31166 +GitHub-https://github.com/Mesh3l911/CVE-2021-31761 +GitHub-https://github.com/freakanonymous/CVE-2021-21973-Automateme +GitHub-https://github.com/HoangKien1020/CVE-2021-21014 +GitHub-https://github.com/yuaneuro/CVE-2021-2109_poc +GitHub-https://github.com/waleedassar/CVE-2021-31184 +GitHub-https://github.com/dock0d1/CVE-2021-3156 +GitHub-https://github.com/cherrera0001/CVE-2021-21315v2 +GitHub-https://github.com/1N53C/CVE-2021-3156-PoC +GitHub-https://github.com/TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664 +GitHub-https://github.com/hictf/CVE-2021-26855-CVE-2021-27065 +GitHub-https://github.com/CyberCommands/CVE2021-21975 +GitHub-https://github.com/TheCryingGame/CVE-2021-2021good +GitHub-https://github.com/nice0e3/CVE-2021-22986_F5_BIG_IP_GUI_Exploit +GitHub-https://github.com/Jauler/cve2021-3156-sudo-heap-overflow +GitHub-https://github.com/nobodyatall648/CVE-2021-3156 +GitHub-https://github.com/Gh0st0ne/CVE-2021-21110 +GitHub-https://github.com/ZiHeny/CVE-2021-6857 +GitHub-https://github.com/password520/CVE-2021-21972 +GitHub-https://github.com/Vulnmachines/CVE-2021-30461 +GitHub-https://github.com/arnaudluti/PS-CVE-2021-21551 +GitHub-https://github.com/Pho03niX/CVE-2021-27338 +GitHub-https://github.com/SQSamir/CVE-2021-27328 +GitHub-https://github.com/s-index/CVE-2021-21349 +GitHub-https://github.com/r0ckysec/CVE-2021-26855_Exchange +GitHub-https://github.com/NagliNagli/CVE-2021-26832 +GitHub-https://github.com/Abdennour-py/CVE-2021-3493 +GitHub-https://github.com/daedalus/CVE-2021-30461 +GitHub-https://github.com/1151806933/cve-2021-2222222 +GitHub-https://github.com/erranfenech/CVE-2021-21300 +GitHub-https://github.com/mathisvickie/CVE-2021-21551 +GitHub-https://github.com/0xBaz/CVE-2021-29349 +GitHub-https://github.com/MyBlackManba/CVE-2021-29505 +GitHub-https://github.com/murataydemir/CVE-2021-21972 +GitHub-https://github.com/freeFV/CVE-2021-3156 +GitHub-https://github.com/emad-almousa/CVE-2021-2173 +GitHub-https://github.com/zecopro/CVE-2021-31166 +GitHub-https://github.com/orionhridoy/CVE-2021-30149 +GitHub-https://github.com/oneoy/CVE-2021-1732-Exploit +GitHub-https://github.com/Kakashiiiiy/CVE-2021-29155 +GitHub-https://github.com/PwCNO-CTO/CVE-2021-21234 +GitHub-https://github.com/Hackdwerg/CVE-2021-30109 +GitHub-https://github.com/linuxdy/CVE-2021-1732_exp +GitHub-https://github.com/l00neyhacker/CVE-2021-31702 +GitHub-https://github.com/liuxu54898/CVE-2021-3019 +GitHub-https://github.com/y3rb1t4/CVE-2021-3157 +GitHub-https://github.com/rmccarth/cve-2021-3164 +GitHub-https://github.com/lp008/CVE-2021-25646 +GitHub-https://github.com/d3sh1n/cve-2021-21972 +GitHub-https://github.com/orionhridoy/CVE-2021-3165 +GitHub-https://github.com/FunPhishing/CVE-2021-24096 +GitHub-https://github.com/AlexSeniorProject/CVE-2021-3156 +GitHub-https://github.com/adminwaf/CVE-2021-22986 +GitHub-https://github.com/Ishan3011/CVE-2021-3493 +GitHub-https://github.com/Jarry1sec/CVE-2021-14562 +GitHub-https://github.com/mmiszczyk/cve-2021-33879 +GitHub-https://github.com/Abady0x1/CVE-2021-32819 +GitHub-https://github.com/oneoy/CVE-2021-3156 +GitHub-https://github.com/bokanrb/CVE-2021-27404 +GitHub-https://github.com/simonlee-hello/CVE-2021-3129 +GitHub-https://github.com/SantiagoSerrao/ScannerCVE-2021-3156 +GitHub-https://github.com/murataydemir/CVE-2021-21975 +GitHub-https://github.com/password520/CVE-2021-3156 +GitHub-https://github.com/cdeletre/Serpentiel-CVE-2021-3156 +GitHub-https://github.com/fullbbadda1208/CVE-2021-3229 +GitHub-https://github.com/coolyin001/CVE-2021-26295-- +GitHub-https://github.com/adminwaf/CVE-2021-229861 +GitHub-https://github.com/daedalus/CVE-2021-21985 +GitHub-https://github.com/jet-pentest/CVE-2021-27187 +GitHub-https://github.com/murataydemir/CVE-2021-3019 +GitHub-https://github.com/givemefivw/CVE-2021-21402 +GitHub-https://github.com/ssst0n3/CVE-2021-31856 +GitHub-https://github.com/CYS4srl/CVE-2021-26814 +GitHub-https://github.com/mathisvickie/CVE-2021-27965 +GitHub-https://github.com/IthacaLabs/CVE-2021-3327 +GitHub-https://github.com/Security-AVS/-CVE-2021-26904 +GitHub-https://github.com/binw2018/CVE-2021-3156-SCRIPT +GitHub-https://github.com/nexcess/sudo_cve-2021-3156 +GitHub-https://github.com/jet-pentest/CVE-2021-27188 +GitHub-https://github.com/Aoyuh/cve-2021-3019 +GitHub-https://github.com/kal1gh0st/CVE-2021-3156 +GitHub-https://github.com/KevinWorst/CVE-2021-28482_Exploit +GitHub-https://github.com/PwCNO-CTO/CVE-2021-26714 +GitHub-https://github.com/DougCarroll/CVE_2021_21972 +GitHub-https://github.com/givemefivw/CVE-2021-3019 +GitHub-https://github.com/ETOCheney/cve-2021-21300 +GitHub-https://github.com/renini/CVE-2021-21972 +GitHub-https://github.com/voidlsd/CVE-2021-3156 +GitHub-https://github.com/Security-AVS/CVE-2021-29267 +GitHub-https://github.com/Security-AVS/CVE-2021-26903 +GitHub-https://github.com/L-pin/CVE-2021-21972 +GitHub-https://github.com/CppXL/CVE-2021-21300 +GitHub-https://github.com/Vulnmachines/CVE-2021-29349 +GitHub-https://github.com/MzzdToT/CVE-2021-21402 +GitHub-https://github.com/danshuizhangyu/CVE-2021-21300 +GitHub-https://github.com/jet-pentest/CVE-2021-3130 +GitHub-https://github.com/jiaocoll/CVE-2021-21402-Jellyfin +GitHub-https://github.com/AirEvan/CVE-2021-25646-GUI +GitHub-https://github.com/gmldbd94/cve-2021-3156 +GitHub-https://github.com/fengzhouc/CVE-2021-21300 +GitHub-https://github.com/deathflash1411/CVE-2021-3560 +GitHub-https://github.com/ImHades101/CVE-2021-3291 +GitHub-https://github.com/Security-AVS/CVE-2021-30146 +GitHub-https://github.com/jet-pentest/CVE-2021-3395 +GitHub-https://github.com/adenkiewicz/CVE-2021-26415 +GitHub-https://github.com/Kirill89/CVE-2021-21300 +GitHub-https://github.com/Vulnmachines/CVE-2021-27651 +GitHub-https://github.com/bgsilvait/WIn-CVE-2021-31166 +GitHub-https://github.com/mdanzaruddin/CVE-2021-33558. +GitHub-https://github.com/mr-r3bot/Gitlab-CVE-2021-22205 +GitHub-https://github.com/Vulnmachines/VMWare-CVE-2021-21975 +GitHub-https://github.com/chenanu123/cve-2021-11123 +GitHub-https://github.com/Mesh3l911/CVE-2021-3138 +GitHub-https://github.com/ymrsmns/CVE-2021-3156 +GitHub-https://github.com/Nokialinux/CVE-2021-3156 +GitHub-https://github.com/dotslashed/CVE-2021-22986 +GitHub-https://github.com/Faisal78123/CVE-2021-21300 +GitHub-https://github.com/bigbroke/CVE-2021-21985 +GitHub-https://github.com/tao-sun2/CVE-2021-21300 +GitHub-https://github.com/bilkoh/POC-CVE-2021-22204 +GitHub-https://github.com/jet-pentest/CVE-2021-3131 +GitHub-https://github.com/Ashish-dawani/CVE-2021-3156-Patch +GitHub-https://github.com/13202311145/CVE-2021-1000000 +GitHub-https://github.com/lmol/CVE-2021-3156 +GitHub-https://github.com/roughb8722/CVE-2021-3122-Details +GitHub-https://github.com/s-index/CVE-2021-20717 +GitHub-https://github.com/mauricelambert/CVE-2021-21985 +GitHub-https://github.com/Vulnmachines/wordpress_cve-2021-29447 +GitHub-https://github.com/onSec-fr/CVE-2021-21985-Checker +GitHub-https://github.com/dnr6419/CVE-2021-29447 +GitHub-https://github.com/orionhridoy/CVE-2021-30150 +GitHub-https://github.com/Osyanina/westone-CVE-2021-22986-scanner +GitHub-https://github.com/AmIAHuman/OverlayFS-CVE-2021-3493 +GitHub-https://github.com/leterts/CVE-2021-3156-sudo-raising +GitHub-https://github.com/shacojx/CVE-2021-26855-exploit-Exchange +GitHub-https://github.com/Vulnmachines/ZF3_CVE-2021-3007 +GitHub-https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646 +GitHub-https://github.com/Osyanina/westone-CVE-2021-21972-scanner +GitHub-https://github.com/ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build +GitHub-https://github.com/wuuconix/CVE-2021-3156-Dockerfile-not-succeed +GitHub-https://github.com/hevox/CVE-2021-26828_ScadaBR_RCE +GitHub-https://github.com/Dor-Tumarkin/CVE-2021-25641-Proof-of-Concept +GitHub-https://github.com/robwillisinfo/VMware_vCenter_CVE-2021-21972 +GitHub-https://github.com/anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS diff --git a/main.go b/main.go index 38490e4..70390f3 100644 --- a/main.go +++ b/main.go @@ -1,7 +1,6 @@ package main import ( - "flag" "fmt" "os" "strings" @@ -9,26 +8,9 @@ import ( "github.com/vulsio/go-exploitdb/commands" ) -// Name : -const Name string = "go-exploitdb" - -var version = "0.0.1" - func main() { - var v = flag.Bool("v", false, "Show version") - - if envArgs := os.Getenv("GOVAL_DICTIONARY_ARGS"); 0 < len(envArgs) { - if err := flag.CommandLine.Parse(strings.Fields(envArgs)); err != nil { - fmt.Printf("Failed to get ENV Vars: %s", err) - os.Exit(1) - } - } else { - flag.Parse() - } - - if *v { - fmt.Printf("go-exploitdb %s \n", version) - os.Exit(0) + if envArgs := os.Getenv("GO_EXPLOITDB_ARGS"); 0 < len(envArgs) { + commands.RootCmd.SetArgs(strings.Fields(envArgs)) } if err := commands.RootCmd.Execute(); err != nil { diff --git a/models/exploit.go b/models/exploit.go index aa8fa35..fbdd4bc 100644 --- a/models/exploit.go +++ b/models/exploit.go @@ -22,11 +22,11 @@ var ( // Exploit : type Exploit struct { ID int64 `json:"-"` - ExploitType ExploitType `json:"exploit_type"` - ExploitUniqueID string `json:"exploit_unique_id"` - URL string `json:"url"` - Description string `json:"description"` - CveID string `json:"cve_id"` + ExploitType ExploitType `gorm:"type:varchar(255)" json:"exploit_type"` + ExploitUniqueID string `gorm:"type:varchar(255);index:idx_exploit_exploit_unique_id" json:"exploit_unique_id"` + URL string `gorm:"type:varchar(255)" json:"url"` + Description string `gorm:"type:text" json:"description"` + CveID string `gorm:"type:varchar(255);index:idx_exploit_cve_id" json:"cve_id"` OffensiveSecurity *OffensiveSecurity `json:"offensive_security"` GitHubRepository *GitHubRepository `json:"github_repository"` } @@ -34,8 +34,8 @@ type Exploit struct { // GitHubRepository : type GitHubRepository struct { ID int64 `json:"-"` - ExploitID int64 `sql:"type:bigint REFERENCES exploits(id)" json:"-"` - ExploitUniqueID string `json:"-"` + ExploitID int64 `json:"-"` + ExploitUniqueID string `gorm:"type:varchar(255)" json:"-"` Star int `json:"star"` Fork int `json:"fork"` CreatedAt time.Time `json:"created_at"` @@ -45,8 +45,8 @@ type GitHubRepository struct { // OffensiveSecurity : https://www.exploit-db.com/ type OffensiveSecurity struct { ID int64 `json:"-"` - ExploitID int64 `sql:"type:bigint REFERENCES exploits(id)" json:"-"` - ExploitUniqueID string `json:"-"` + ExploitID int64 `json:"-"` + ExploitUniqueID string `gorm:"type:varchar(255)" json:"-"` Document *Document `json:"document"` ShellCode *ShellCode `json:"shell_code"` Paper *Paper `json:"paper"` @@ -55,45 +55,45 @@ type OffensiveSecurity struct { // Document : // https://github.com/offensive-security/exploitdb/tree/master/exploits type Document struct { - // ID int64 `json:"-"` - OffensiveSecurityID int64 `sql:"type:bigint REFERENCES offensive_securities(id)" json:"-"` - ExploitUniqueID string `csv:"id" json:"-"` - DocumentURL string `csv:"file" json:"document_url"` - Description string `csv:"description" json:"description"` - Date OffensiveSecurityTime `csv:"date" json:"date"` - Author string `csv:"author" json:"author"` + ID int64 `json:"-"` + OffensiveSecurityID int64 `json:"-"` + ExploitUniqueID string `gorm:"type:varchar(255)" csv:"id" json:"-"` + DocumentURL string `gorm:"type:varchar(255)" csv:"file" json:"document_url"` + Description string `gorm:"type:text" csv:"description" json:"description"` + Date OffensiveSecurityTime `gorm:"type:time" csv:"date" json:"date"` + Author string `gorm:"type:varchar(255)" csv:"author" json:"author"` // docs local remote webapps - Type string `csv:"type" json:"type"` - Platform string `csv:"platform" json:"palatform"` - Port string `csv:"port" json:"port"` + Type string `gorm:"type:varchar(255)" csv:"type" json:"type"` + Platform string `gorm:"type:varchar(255)" csv:"platform" json:"palatform"` + Port string `gorm:"type:varchar(255)" csv:"port" json:"port"` } // ShellCode : // https://github.com/offensive-security/exploitdb/tree/master/shellcodes type ShellCode struct { - // ID int64 `json:"-"` - OffensiveSecurityID int64 `sql:"type:bigint REFERENCES offensive_securities(id)" json:"-"` - ExploitUniqueID string `csv:"id" json:"-"` - ShellCodeURL string `csv:"file" json:"shell_code_url"` - Description string `csv:"description" json:"description"` - Date OffensiveSecurityTime `csv:"date" json:"date"` - Author string `csv:"author" json:"author"` - Platform string `csv:"platform" json:"platform"` + ID int64 `json:"-"` + OffensiveSecurityID int64 `json:"-"` + ExploitUniqueID string `gorm:"type:varchar(255)" csv:"id" json:"-"` + ShellCodeURL string `gorm:"type:varchar(255)" csv:"file" json:"shell_code_url"` + Description string `gorm:"type:text" csv:"description" json:"description"` + Date OffensiveSecurityTime `gorm:"type:time" csv:"date" json:"date"` + Author string `gorm:"type:varchar(255)" csv:"author" json:"author"` + Platform string `gorm:"type:varchar(255)" csv:"platform" json:"platform"` } // Paper : // https://github.com/offensive-security/exploitdb-papers/blob/master/files_papers.csv type Paper struct { - // ID int64 `json:"-"` - OffensiveSecurityID int64 `sql:"type:bigint REFERENCES offensive_securities(id)" json:"-"` - ExploitUniqueID string `csv:"id" json:"-"` - PaperURL string `csv:"file" json:"paper_path"` - Description string `csv:"description" json:"description"` + ID int64 `json:"-"` + OffensiveSecurityID int64 `json:"-"` + ExploitUniqueID string `gorm:"type:varchar(255)" csv:"id" json:"-"` + PaperURL string `gorm:"type:varchar(255)" csv:"file" json:"paper_path"` + Description string `gorm:"type:text" csv:"description" json:"description"` Date OffensiveSecurityTime `csv:"date" json:"date"` - Author string `csv:"author" json:"author"` - Type string `csv:"type" json:"type"` - Platform string `csv:"platform" json:"platform"` - Language string `csv:"language" json:"language"` + Author string `gorm:"type:varchar(255)" csv:"author" json:"author"` + Type string `gorm:"type:varchar(255)" csv:"type" json:"type"` + Platform string `gorm:"type:varchar(255)" csv:"platform" json:"platform"` + Language string `gorm:"type:varchar(255)" csv:"language" json:"language"` } // MitreXML : @@ -110,15 +110,6 @@ type MitreXML struct { } `xml:"Vulnerability"` } -// GitHubJSON : -type GitHubJSON struct { - TotalCount int `json:"total_count"` - Items []struct { - Name string `json:"name"` - Path string `json:"path"` - } `json:"items"` -} - // GitHubRepoJSON : type GitHubRepoJSON struct { Name string `json:"name"` diff --git a/models/models.go b/models/models.go new file mode 100644 index 0000000..47a08dc --- /dev/null +++ b/models/models.go @@ -0,0 +1,18 @@ +package models + +import "gorm.io/gorm" + +// LatestSchemaVersion manages the Schema version used in the latest go-exploitdb. +const LatestSchemaVersion = 2 + +// FetchMeta has meta information about fetched exploit +type FetchMeta struct { + gorm.Model `json:"-"` + ExploitRevision string + SchemaVersion uint +} + +// OutDated checks whether last fetched feed is out dated +func (f FetchMeta) OutDated() bool { + return f.SchemaVersion != LatestSchemaVersion +} diff --git a/models/models_test.go b/models/models_test.go new file mode 100644 index 0000000..fa6b119 --- /dev/null +++ b/models/models_test.go @@ -0,0 +1,31 @@ +package models + +import ( + "testing" +) + +func Test_FetchMeta(t *testing.T) { + var tests = []struct { + in FetchMeta + outdated bool + }{ + { + in: FetchMeta{ + SchemaVersion: 1, + }, + outdated: true, + }, + { + in: FetchMeta{ + SchemaVersion: LatestSchemaVersion, + }, + outdated: false, + }, + } + + for i, tt := range tests { + if aout := tt.in.OutDated(); tt.outdated != aout { + t.Errorf("[%d] outdated expected: %#v\n actual: %#v\n", i, tt.outdated, aout) + } + } +} diff --git a/server/server.go b/server/server.go index c8f30a1..df64ea0 100644 --- a/server/server.go +++ b/server/server.go @@ -11,29 +11,28 @@ import ( "github.com/labstack/echo/middleware" "github.com/spf13/viper" "github.com/vulsio/go-exploitdb/db" + "golang.org/x/xerrors" ) // Start : -func Start(logDir string, driver db.DB) error { +func Start(logToFile bool, logDir string, driver db.DB) error { e := echo.New() + e.Debug = viper.GetBool("debug") - e.Use(middleware.Logger()) + // Middleware + e.Use(middleware.LoggerWithConfig(middleware.LoggerConfig{Output: os.Stderr})) e.Use(middleware.Recover()) - logPath := filepath.Join(logDir, "access.log") - if _, err := os.Stat(logPath); os.IsNotExist(err) { - if _, err := os.Create(logPath); err != nil { - return err + // setup access logger + if logToFile { + logPath := filepath.Join(logDir, "access.log") + f, err := os.OpenFile(logPath, os.O_CREATE|os.O_WRONLY|os.O_APPEND, 0644) + if err != nil { + return xerrors.Errorf("Failed to open a log file: %s", err) } + defer f.Close() + e.Use(middleware.LoggerWithConfig(middleware.LoggerConfig{Output: f})) } - f, err := os.OpenFile(logPath, os.O_APPEND|os.O_WRONLY, 0600) - if err != nil { - return err - } - defer f.Close() - e.Use(middleware.LoggerWithConfig(middleware.LoggerConfig{ - Output: f, - })) // Routes e.GET("/health", health()) @@ -43,8 +42,7 @@ func Start(logDir string, driver db.DB) error { bindURL := fmt.Sprintf("%s:%s", viper.GetString("bind"), viper.GetString("port")) log15.Info("Listening...", "URL", bindURL) - e.Logger.Fatal(e.Start(bindURL)) - return nil + return e.Start(bindURL) } func health() echo.HandlerFunc { diff --git a/util/util.go b/util/util.go index 8563746..942c947 100644 --- a/util/util.go +++ b/util/util.go @@ -4,37 +4,18 @@ import ( "bytes" "fmt" "io" - "io/ioutil" - "net/http" "os" "os/exec" "path/filepath" "runtime" - "strconv" "strings" - "time" "github.com/inconshreveable/log15" - "github.com/jinzhu/gorm" - "github.com/k0kubun/pp" "github.com/parnurzeal/gorequest" "github.com/spf13/viper" "golang.org/x/xerrors" ) -// GenWorkers : -func GenWorkers(num int) chan<- func() { - tasks := make(chan func()) - for i := 0; i < num; i++ { - go func() { - for f := range tasks { - f() - } - }() - } - return tasks -} - // GetDefaultLogDir : func GetDefaultLogDir() string { defaultLogDir := "/var/log/go-exploitdb" @@ -45,7 +26,7 @@ func GetDefaultLogDir() string { } // SetLogger : -func SetLogger(logDir string, quiet, debug, logJSON bool) { +func SetLogger(logToFile bool, logDir string, debug, logJSON bool) error { stderrHandler := log15.StderrHandler logFormat := log15.LogfmtFormat() if logJSON { @@ -57,32 +38,32 @@ func SetLogger(logDir string, quiet, debug, logJSON bool) { if debug { lvlHandler = log15.LvlFilterHandler(log15.LvlDebug, stderrHandler) } - if quiet { - lvlHandler = log15.LvlFilterHandler(log15.LvlDebug, log15.DiscardHandler()) - pp.SetDefaultOutput(ioutil.Discard) - } - if _, err := os.Stat(logDir); os.IsNotExist(err) { - if err := os.Mkdir(logDir, 0700); err != nil { - log15.Error("Failed to create log directory", "err", err) - } - } var handler log15.Handler - if _, err := os.Stat(logDir); err == nil { + if logToFile { + if _, err := os.Stat(logDir); err != nil { + if os.IsNotExist(err) { + if err := os.Mkdir(logDir, 0700); err != nil { + return xerrors.Errorf("Failed to create log directory. err: %w", err) + } + } else { + return xerrors.Errorf("Failed to check log directory. err: %w", err) + } + } + logPath := filepath.Join(logDir, "go-exploitdb.log") if _, err := os.OpenFile(logPath, os.O_CREATE|os.O_WRONLY|os.O_APPEND, 0644); err != nil { - log15.Error("Failed to create a log file", "err", err) - handler = lvlHandler - } else { - handler = log15.MultiHandler( - log15.Must.FileHandler(logPath, logFormat), - lvlHandler, - ) + return xerrors.Errorf("Failed to open a log file. err: %w", err) } + handler = log15.MultiHandler( + log15.Must.FileHandler(logPath, logFormat), + lvlHandler, + ) } else { handler = lvlHandler } log15.Root().SetHandler(handler) + return nil } // FetchURL returns HTTP response body @@ -97,67 +78,49 @@ func FetchURL(url string, apiKey ...string) ([]byte, error) { if resp.StatusCode != 200 { return nil, fmt.Errorf("HTTP error. errs: %v, status code: %d, url: %s", err, resp.StatusCode, url) } - // for github rate limit - if strings.Contains(url, "github") { - var rateErr error - if rateErr = WaitForRateLimit(resp.Header); rateErr != nil { - return nil, rateErr - } - } + return body, nil } -// WaitForRateLimit : -func WaitForRateLimit(header http.Header) (err error) { - if header == nil { - return nil - } - if remaindings, ok := header["X-Ratelimit-Remaining"]; ok { - for _, remainding := range remaindings { - var r int - if r, err = strconv.Atoi(remainding); err != nil { - log15.Error("Wrong http header", "X-Ratelimit-Remaining", remaindings, "err", err) - return err - } - if 1 < r { - return nil - } +// Errors has a set of errors that occurred in GORM +type Errors []error + +// Add adds an error to a given slice of errors +func (errs Errors) Add(newErrors ...error) Errors { + for _, err := range newErrors { + if err == nil { + continue } - } - if resets, ok := header["X-Ratelimit-Reset"]; ok { - for _, reset := range resets { - var r int64 - if r, err = strconv.ParseInt(reset, 10, 64); err != nil { - log15.Error("Wrong http header", "X-Ratelimit-Reset", reset, "err", err) - return err + + if errors, ok := err.(Errors); ok { + errs = errs.Add(errors...) + } else { + ok = true + for _, e := range errs { + if err == e { + ok = false + } + } + if ok { + errs = append(errs, err) } - // add 1s - duration := time.Until(time.Unix(r, 0)) - log15.Info("Sleep for GitHub rate limit", "duration", duration) - time.Sleep(duration) } } - return nil + return errs } -// DeleteRecordNotFound deletes gorm.ErrRecordNotFound in errs -func DeleteRecordNotFound(errs []error) (new []error) { - for _, err := range errs { - if err != nil && err != gorm.ErrRecordNotFound { - new = append(new, err) - } +// Error takes a slice of all errors that have occurred and returns it as a formatted string +func (errs Errors) Error() string { + var errors = []string{} + for _, e := range errs { + errors = append(errors, e.Error()) } - return new + return strings.Join(errors, "; ") } -// DeleteNil deletes nil in errs -func DeleteNil(errs []error) (new []error) { - for _, err := range errs { - if err != nil { - new = append(new, err) - } - } - return new +// GetErrors gets all errors that have occurred and returns a slice of errors (Error type) +func (errs Errors) GetErrors() []error { + return errs } // CacheDir return cache dir path string