cvrf2cusa/cvrf_cves.json
Jia Chao 7d8412e76d update 0822
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-08-22 10:38:56 +08:00

9687 lines
265 KiB
JSON

{
"CVE-2022-23773": {
"id": "CVE-2022-23773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773",
"severity": "High"
},
"CVE-2020-4030": {
"id": "CVE-2020-4030",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4030",
"severity": "Medium"
},
"CVE-2022-41741": {
"id": "CVE-2022-41741",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41741",
"severity": "High"
},
"CVE-2019-13377": {
"id": "CVE-2019-13377",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13377",
"severity": "Medium"
},
"CVE-2020-28914": {
"id": "CVE-2020-28914",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28914",
"severity": "High"
},
"CVE-2024-39489": {
"id": "CVE-2024-39489",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39489",
"severity": "Low"
},
"CVE-2019-12779": {
"id": "CVE-2019-12779",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12779",
"severity": "High"
},
"CVE-2021-38604": {
"id": "CVE-2021-38604",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38604",
"severity": "High"
},
"CVE-2022-1735": {
"id": "CVE-2022-1735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1735",
"severity": "High"
},
"CVE-2022-36765": {
"id": "CVE-2022-36765",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36765",
"severity": "High"
},
"CVE-2023-4513": {
"id": "CVE-2023-4513",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4513",
"severity": "Medium"
},
"CVE-2024-21068": {
"id": "CVE-2024-21068",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21068",
"severity": "High"
},
"CVE-2022-0897": {
"id": "CVE-2022-0897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0897",
"severity": "Medium"
},
"CVE-2022-26691": {
"id": "CVE-2022-26691",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26691",
"severity": "Medium"
},
"CVE-2022-41953": {
"id": "CVE-2022-41953",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41953",
"severity": "High"
},
"CVE-2022-23305": {
"id": "CVE-2022-23305",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23305",
"severity": "Critical"
},
"CVE-2022-41318": {
"id": "CVE-2022-41318",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41318",
"severity": "Medium"
},
"CVE-2024-38428": {
"id": "CVE-2024-38428",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38428",
"severity": "Medium"
},
"CVE-2023-0433": {
"id": "CVE-2023-0433",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0433",
"severity": "High"
},
"CVE-2020-23903": {
"id": "CVE-2020-23903",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-23903",
"severity": "Medium"
},
"CVE-2023-31975": {
"id": "CVE-2023-31975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31975",
"severity": "Low"
},
"CVE-2023-33461": {
"id": "CVE-2023-33461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33461",
"severity": "Medium"
},
"CVE-2021-3544": {
"id": "CVE-2021-3544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3544",
"severity": "High"
},
"CVE-2023-43804": {
"id": "CVE-2023-43804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43804",
"severity": "Medium"
},
"CVE-2019-17544": {
"id": "CVE-2019-17544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17544",
"severity": "Critical"
},
"CVE-2020-11988": {
"id": "CVE-2020-11988",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11988",
"severity": "High"
},
"CVE-2023-42363": {
"id": "CVE-2023-42363",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42363",
"severity": "Medium"
},
"CVE-2024-21742": {
"id": "CVE-2024-21742",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21742",
"severity": "Medium"
},
"CVE-2022-48682": {
"id": "CVE-2022-48682",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48682",
"severity": "Medium"
},
"CVE-2024-28085": {
"id": "CVE-2024-28085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28085",
"severity": "Low"
},
"CVE-2022-22844": {
"id": "CVE-2022-22844",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22844",
"severity": "Medium"
},
"CVE-2022-0924": {
"id": "CVE-2022-0924",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0924",
"severity": "Medium"
},
"CVE-2022-31628": {
"id": "CVE-2022-31628",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31628",
"severity": "Medium"
},
"CVE-2017-17446": {
"id": "CVE-2017-17446",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17446",
"severity": "Medium"
},
"CVE-2021-3549": {
"id": "CVE-2021-3549",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3549",
"severity": "High"
},
"CVE-2024-28757": {
"id": "CVE-2024-28757",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28757",
"severity": "Medium"
},
"CVE-2022-40284": {
"id": "CVE-2022-40284",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40284",
"severity": "High"
},
"CVE-2021-3712": {
"id": "CVE-2021-3712",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712",
"severity": "High"
},
"CVE-2021-41136": {
"id": "CVE-2021-41136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41136",
"severity": "Low"
},
"CVE-2024-0209": {
"id": "CVE-2024-0209",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0209",
"severity": "High"
},
"CVE-2022-2585": {
"id": "CVE-2022-2585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2585",
"severity": "High"
},
"CVE-2020-13776": {
"id": "CVE-2020-13776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13776",
"severity": "Medium"
},
"CVE-2022-2343": {
"id": "CVE-2022-2343",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2343",
"severity": "Critical"
},
"CVE-2021-33633": {
"id": "CVE-2021-33633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33633",
"severity": "High"
},
"CVE-2021-33646": {
"id": "CVE-2021-33646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33646",
"severity": "Low"
},
"CVE-2020-15522": {
"id": "CVE-2020-15522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522",
"severity": "Medium"
},
"CVE-2021-28153": {
"id": "CVE-2021-28153",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28153",
"severity": "Medium"
},
"CVE-2022-0396": {
"id": "CVE-2022-0396",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0396",
"severity": "Medium"
},
"CVE-2024-3447": {
"id": "CVE-2024-3447",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3447",
"severity": "Medium"
},
"CVE-2023-1801": {
"id": "CVE-2023-1801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1801",
"severity": "Medium"
},
"CVE-2022-1771": {
"id": "CVE-2022-1771",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1771",
"severity": "High"
},
"CVE-2023-32324": {
"id": "CVE-2023-32324",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32324",
"severity": "High"
},
"CVE-2022-30594": {
"id": "CVE-2022-30594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594",
"severity": "Medium"
},
"CVE-2021-22918": {
"id": "CVE-2021-22918",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22918",
"severity": "Medium"
},
"CVE-2023-40267": {
"id": "CVE-2023-40267",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40267",
"severity": "Critical"
},
"CVE-2022-3352": {
"id": "CVE-2022-3352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3352",
"severity": "High"
},
"CVE-2024-26583": {
"id": "CVE-2024-26583",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26583",
"severity": "High"
},
"CVE-2018-1313": {
"id": "CVE-2018-1313",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1313",
"severity": "Medium"
},
"CVE-2022-36021": {
"id": "CVE-2022-36021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36021",
"severity": "Medium"
},
"CVE-2019-10241": {
"id": "CVE-2019-10241",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10241",
"severity": "Medium"
},
"CVE-2024-27316": {
"id": "CVE-2024-27316",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316",
"severity": "Medium"
},
"CVE-2024-39301": {
"id": "CVE-2024-39301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39301",
"severity": "Low"
},
"CVE-2023-6693": {
"id": "CVE-2023-6693",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6693",
"severity": "Medium"
},
"CVE-2023-0590": {
"id": "CVE-2023-0590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
"severity": "Medium"
},
"CVE-2023-38037": {
"id": "CVE-2023-38037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38037",
"severity": "Low"
},
"CVE-2022-4899": {
"id": "CVE-2022-4899",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4899",
"severity": "High"
},
"CVE-2021-33098": {
"id": "CVE-2021-33098",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33098",
"severity": "Medium"
},
"CVE-2024-5206": {
"id": "CVE-2024-5206",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5206",
"severity": "Medium"
},
"CVE-2020-17437": {
"id": "CVE-2020-17437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17437",
"severity": "High"
},
"CVE-2021-23926": {
"id": "CVE-2021-23926",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23926",
"severity": "Critical"
},
"CVE-2021-2301": {
"id": "CVE-2021-2301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2301",
"severity": "Medium"
},
"CVE-2021-3200": {
"id": "CVE-2021-3200",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3200",
"severity": "Medium"
},
"CVE-2022-28738": {
"id": "CVE-2022-28738",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28738",
"severity": "Medium"
},
"CVE-2022-3491": {
"id": "CVE-2022-3491",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3491",
"severity": "High"
},
"CVE-2016-10198": {
"id": "CVE-2016-10198",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10198",
"severity": "Medium"
},
"CVE-2023-33285": {
"id": "CVE-2023-33285",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33285",
"severity": "Medium"
},
"CVE-2021-3640": {
"id": "CVE-2021-3640",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3640",
"severity": "Low"
},
"CVE-2022-30550": {
"id": "CVE-2022-30550",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30550",
"severity": "Medium"
},
"CVE-2020-26259": {
"id": "CVE-2020-26259",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26259",
"severity": "High"
},
"CVE-2019-13619": {
"id": "CVE-2019-13619",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13619",
"severity": "High"
},
"CVE-2021-27212": {
"id": "CVE-2021-27212",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27212",
"severity": "High"
},
"CVE-2022-32250": {
"id": "CVE-2022-32250",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250",
"severity": "Medium"
},
"CVE-2024-39695": {
"id": "CVE-2024-39695",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39695",
"severity": "Medium"
},
"CVE-2021-41098": {
"id": "CVE-2021-41098",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41098",
"severity": "High"
},
"CVE-2024-38553": {
"id": "CVE-2024-38553",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38553",
"severity": "High"
},
"CVE-2022-32325": {
"id": "CVE-2022-32325",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32325",
"severity": "Medium"
},
"CVE-2023-1513": {
"id": "CVE-2023-1513",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1513",
"severity": "Medium"
},
"CVE-2020-10759": {
"id": "CVE-2020-10759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10759",
"severity": "Medium"
},
"CVE-2023-4156": {
"id": "CVE-2023-4156",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4156",
"severity": "Low"
},
"CVE-2023-48795": {
"id": "CVE-2023-48795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795",
"severity": "Medium"
},
"CVE-2021-3185": {
"id": "CVE-2021-3185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3185",
"severity": "Critical"
},
"CVE-2021-45444": {
"id": "CVE-2021-45444",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45444",
"severity": "High"
},
"CVE-2019-17362": {
"id": "CVE-2019-17362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17362",
"severity": "Critical"
},
"CVE-2023-39197": {
"id": "CVE-2023-39197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39197",
"severity": "Low"
},
"CVE-2021-21285": {
"id": "CVE-2021-21285",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21285",
"severity": "Medium"
},
"CVE-2023-2828": {
"id": "CVE-2023-2828",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2828",
"severity": "High"
},
"CVE-2021-22885": {
"id": "CVE-2021-22885",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22885",
"severity": "High"
},
"CVE-2024-31047": {
"id": "CVE-2024-31047",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31047",
"severity": "Medium"
},
"CVE-2021-25215": {
"id": "CVE-2021-25215",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25215",
"severity": "Medium"
},
"CVE-2022-43995": {
"id": "CVE-2022-43995",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43995",
"severity": "High"
},
"CVE-2024-36039": {
"id": "CVE-2024-36039",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36039",
"severity": "High"
},
"CVE-2021-4189": {
"id": "CVE-2021-4189",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4189",
"severity": "Medium"
},
"CVE-2023-5156": {
"id": "CVE-2023-5156",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5156",
"severity": "High"
},
"CVE-2021-4011": {
"id": "CVE-2021-4011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4011",
"severity": "High"
},
"CVE-2023-3138": {
"id": "CVE-2023-3138",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3138",
"severity": "Medium"
},
"CVE-2021-32292": {
"id": "CVE-2021-32292",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32292",
"severity": "Critical"
},
"CVE-2020-18442": {
"id": "CVE-2020-18442",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-18442",
"severity": "Medium"
},
"CVE-2024-24897": {
"id": "CVE-2024-24897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24897",
"severity": "High"
},
"CVE-2022-24765": {
"id": "CVE-2022-24765",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24765",
"severity": "High"
},
"CVE-2023-35887": {
"id": "CVE-2023-35887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35887",
"severity": "Medium"
},
"CVE-2021-3997": {
"id": "CVE-2021-3997",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3997",
"severity": "Medium"
},
"CVE-2023-45663": {
"id": "CVE-2023-45663",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45663",
"severity": "High"
},
"CVE-2024-32228": {
"id": "CVE-2024-32228",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32228",
"severity": "Medium"
},
"CVE-2021-39537": {
"id": "CVE-2021-39537",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39537",
"severity": "High"
},
"CVE-2021-3975": {
"id": "CVE-2021-3975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3975",
"severity": "Medium"
},
"CVE-2021-47234": {
"id": "CVE-2021-47234",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47234",
"severity": "Low"
},
"CVE-2020-11864": {
"id": "CVE-2020-11864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11864",
"severity": "Medium"
},
"CVE-2023-27538": {
"id": "CVE-2023-27538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27538",
"severity": "Medium"
},
"CVE-2020-25690": {
"id": "CVE-2020-25690",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25690",
"severity": "High"
},
"CVE-2019-13574": {
"id": "CVE-2019-13574",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13574",
"severity": "High"
},
"CVE-2024-27437": {
"id": "CVE-2024-27437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27437",
"severity": "Medium"
},
"CVE-2022-37454": {
"id": "CVE-2022-37454",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37454",
"severity": "Critical"
},
"CVE-2023-1281": {
"id": "CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"severity": "Medium"
},
"CVE-2023-0361": {
"id": "CVE-2023-0361",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0361",
"severity": "Medium"
},
"CVE-2023-1981": {
"id": "CVE-2023-1981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1981",
"severity": "Medium"
},
"CVE-2022-3715": {
"id": "CVE-2022-3715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3715",
"severity": "Low"
},
"CVE-2024-21087": {
"id": "CVE-2024-21087",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21087",
"severity": "Medium"
},
"CVE-2020-36773": {
"id": "CVE-2020-36773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36773",
"severity": "Critical"
},
"CVE-2023-44488": {
"id": "CVE-2023-44488",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44488",
"severity": "High"
},
"CVE-2024-3096": {
"id": "CVE-2024-3096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3096",
"severity": "Medium"
},
"CVE-2023-40546": {
"id": "CVE-2023-40546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40546",
"severity": "Medium"
},
"CVE-2021-28211": {
"id": "CVE-2021-28211",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28211",
"severity": "Medium"
},
"CVE-2023-28856": {
"id": "CVE-2023-28856",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28856",
"severity": "Medium"
},
"CVE-2024-24680": {
"id": "CVE-2024-24680",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24680",
"severity": "High"
},
"CVE-2017-12596": {
"id": "CVE-2017-12596",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12596",
"severity": "Medium"
},
"CVE-2023-3255": {
"id": "CVE-2023-3255",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3255",
"severity": "Medium"
},
"CVE-2021-3522": {
"id": "CVE-2021-3522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3522",
"severity": "Medium"
},
"CVE-2023-1906": {
"id": "CVE-2023-1906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1906",
"severity": "Medium"
},
"CVE-2024-27351": {
"id": "CVE-2024-27351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27351",
"severity": "High"
},
"CVE-2023-25725": {
"id": "CVE-2023-25725",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25725",
"severity": "Medium"
},
"CVE-2019-10174": {
"id": "CVE-2019-10174",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174",
"severity": "High"
},
"CVE-2022-4292": {
"id": "CVE-2022-4292",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4292",
"severity": "Medium"
},
"CVE-2022-47629": {
"id": "CVE-2022-47629",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47629",
"severity": "Medium"
},
"CVE-2023-46728": {
"id": "CVE-2023-46728",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46728",
"severity": "High"
},
"CVE-2021-23980": {
"id": "CVE-2021-23980",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23980",
"severity": "Medium"
},
"CVE-2024-35997": {
"id": "CVE-2024-35997",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35997",
"severity": "Medium"
},
"CVE-2021-46657": {
"id": "CVE-2021-46657",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46657",
"severity": "High"
},
"CVE-2022-24958": {
"id": "CVE-2022-24958",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24958",
"severity": "High"
},
"CVE-2020-27779": {
"id": "CVE-2020-27779",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779",
"severity": "High"
},
"CVE-2023-38633": {
"id": "CVE-2023-38633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38633",
"severity": "Medium"
},
"CVE-2019-20433": {
"id": "CVE-2019-20433",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20433",
"severity": "Medium"
},
"CVE-2019-14562": {
"id": "CVE-2019-14562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14562",
"severity": "Medium"
},
"CVE-2024-25617": {
"id": "CVE-2024-25617",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25617",
"severity": "Medium"
},
"CVE-2021-23362": {
"id": "CVE-2021-23362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23362",
"severity": "Medium"
},
"CVE-2022-32148": {
"id": "CVE-2022-32148",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148",
"severity": "Medium"
},
"CVE-2022-3479": {
"id": "CVE-2022-3479",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3479",
"severity": "High"
},
"CVE-2023-40217": {
"id": "CVE-2023-40217",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40217",
"severity": "Medium"
},
"CVE-2022-0204": {
"id": "CVE-2022-0204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0204",
"severity": "High"
},
"CVE-2021-30640": {
"id": "CVE-2021-30640",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640",
"severity": "Medium"
},
"CVE-2021-29464": {
"id": "CVE-2021-29464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29464",
"severity": "Medium"
},
"CVE-2019-12067": {
"id": "CVE-2019-12067",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12067",
"severity": "Medium"
},
"CVE-2020-28473": {
"id": "CVE-2020-28473",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28473",
"severity": "Medium"
},
"CVE-2021-3580": {
"id": "CVE-2021-3580",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3580",
"severity": "High"
},
"CVE-2022-1886": {
"id": "CVE-2022-1886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1886",
"severity": "Critical"
},
"CVE-2022-4450": {
"id": "CVE-2022-4450",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450",
"severity": "High"
},
"CVE-2021-23169": {
"id": "CVE-2021-23169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23169",
"severity": "Medium"
},
"CVE-2022-46663": {
"id": "CVE-2022-46663",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46663",
"severity": "Medium"
},
"CVE-2019-17626": {
"id": "CVE-2019-17626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17626",
"severity": "Critical"
},
"CVE-2024-26825": {
"id": "CVE-2024-26825",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26825",
"severity": "Medium"
},
"CVE-2019-10172": {
"id": "CVE-2019-10172",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10172",
"severity": "High"
},
"CVE-2024-41009": {
"id": "CVE-2024-41009",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41009",
"severity": "Low"
},
"CVE-2022-20141": {
"id": "CVE-2022-20141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141",
"severity": "High"
},
"CVE-2023-37369": {
"id": "CVE-2023-37369",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37369",
"severity": "High"
},
"CVE-2024-31081": {
"id": "CVE-2024-31081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
"severity": "High"
},
"CVE-2023-0465": {
"id": "CVE-2023-0465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0465",
"severity": "High"
},
"CVE-2021-39226": {
"id": "CVE-2021-39226",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39226",
"severity": "Medium"
},
"CVE-2020-28463": {
"id": "CVE-2020-28463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28463",
"severity": "Medium"
},
"CVE-2020-7060": {
"id": "CVE-2020-7060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7060",
"severity": "Critical"
},
"CVE-2020-26570": {
"id": "CVE-2020-26570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26570",
"severity": "Medium"
},
"CVE-2023-5625": {
"id": "CVE-2023-5625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5625",
"severity": "Medium"
},
"CVE-2023-27320": {
"id": "CVE-2023-27320",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27320",
"severity": "Low"
},
"CVE-2020-25721": {
"id": "CVE-2020-25721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25721",
"severity": "Medium"
},
"CVE-2021-47355": {
"id": "CVE-2021-47355",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47355",
"severity": "Medium"
},
"CVE-2024-24790": {
"id": "CVE-2024-24790",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790",
"severity": "Critical"
},
"CVE-2021-3177": {
"id": "CVE-2021-3177",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3177",
"severity": "Critical"
},
"CVE-2021-0326": {
"id": "CVE-2021-0326",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0326",
"severity": "High"
},
"CVE-2023-25193": {
"id": "CVE-2023-25193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25193",
"severity": "High"
},
"CVE-2024-5742": {
"id": "CVE-2024-5742",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5742",
"severity": "Medium"
},
"CVE-2023-3758": {
"id": "CVE-2023-3758",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3758",
"severity": "High"
},
"CVE-2024-36946": {
"id": "CVE-2024-36946",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36946",
"severity": "None"
},
"CVE-2023-22084": {
"id": "CVE-2023-22084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22084",
"severity": "Medium"
},
"CVE-2023-23916": {
"id": "CVE-2023-23916",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23916",
"severity": "Medium"
},
"CVE-2024-30156": {
"id": "CVE-2024-30156",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30156",
"severity": "High"
},
"CVE-2022-2639": {
"id": "CVE-2022-2639",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2639",
"severity": "High"
},
"CVE-2021-23807": {
"id": "CVE-2021-23807",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23807",
"severity": "Critical"
},
"CVE-2023-1161": {
"id": "CVE-2023-1161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1161",
"severity": "High"
},
"CVE-2024-32230": {
"id": "CVE-2024-32230",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32230",
"severity": "Medium"
},
"CVE-2022-47021": {
"id": "CVE-2022-47021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47021",
"severity": "High"
},
"CVE-2024-4418": {
"id": "CVE-2024-4418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4418",
"severity": "Medium"
},
"CVE-2023-40305": {
"id": "CVE-2023-40305",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40305",
"severity": "High"
},
"CVE-2021-37750": {
"id": "CVE-2021-37750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37750",
"severity": "Medium"
},
"CVE-2020-11762": {
"id": "CVE-2020-11762",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11762",
"severity": "Medium"
},
"CVE-2022-0572": {
"id": "CVE-2022-0572",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0572",
"severity": "High"
},
"CVE-2022-32205": {
"id": "CVE-2022-32205",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32205",
"severity": "Medium"
},
"CVE-2023-32233": {
"id": "CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"severity": "Medium"
},
"CVE-2022-28327": {
"id": "CVE-2022-28327",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327",
"severity": "Medium"
},
"CVE-2022-2521": {
"id": "CVE-2022-2521",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2521",
"severity": "Medium"
},
"CVE-2022-1587": {
"id": "CVE-2022-1587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1587",
"severity": "Critical"
},
"CVE-2020-12862": {
"id": "CVE-2020-12862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12862",
"severity": "High"
},
"CVE-2023-44487": {
"id": "CVE-2023-44487",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
"severity": "High"
},
"CVE-2022-25310": {
"id": "CVE-2022-25310",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25310",
"severity": "High"
},
"CVE-2014-9640": {
"id": "CVE-2014-9640",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9640",
"severity": "Medium"
},
"CVE-2021-32492": {
"id": "CVE-2021-32492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32492",
"severity": "High"
},
"CVE-2022-31197": {
"id": "CVE-2022-31197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31197",
"severity": "High"
},
"CVE-2022-23308": {
"id": "CVE-2022-23308",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23308",
"severity": "High"
},
"CVE-2021-28965": {
"id": "CVE-2021-28965",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28965",
"severity": "High"
},
"CVE-2023-52730": {
"id": "CVE-2023-52730",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52730",
"severity": "Medium"
},
"CVE-2024-20696": {
"id": "CVE-2024-20696",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-20696",
"severity": "High"
},
"CVE-2023-38546": {
"id": "CVE-2023-38546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38546",
"severity": "High"
},
"CVE-2022-41881": {
"id": "CVE-2022-41881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41881",
"severity": "High"
},
"CVE-2023-6546": {
"id": "CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"severity": "High"
},
"CVE-2023-25399": {
"id": "CVE-2023-25399",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25399",
"severity": "Medium"
},
"CVE-2020-36774": {
"id": "CVE-2020-36774",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36774",
"severity": "Medium"
},
"CVE-2023-46246": {
"id": "CVE-2023-46246",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46246",
"severity": "Low"
},
"CVE-2024-42228": {
"id": "CVE-2024-42228",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42228",
"severity": "Medium"
},
"CVE-2024-29018": {
"id": "CVE-2024-29018",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29018",
"severity": "Medium"
},
"CVE-2022-1552": {
"id": "CVE-2022-1552",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1552",
"severity": "High"
},
"CVE-2023-0266": {
"id": "CVE-2023-0266",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266",
"severity": "High"
},
"CVE-2022-44640": {
"id": "CVE-2022-44640",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44640",
"severity": "High"
},
"CVE-2024-28219": {
"id": "CVE-2024-28219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28219",
"severity": "Medium"
},
"CVE-2020-27842": {
"id": "CVE-2020-27842",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27842",
"severity": "Medium"
},
"CVE-2022-21322": {
"id": "CVE-2022-21322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21322",
"severity": "Medium"
},
"CVE-2023-28120": {
"id": "CVE-2023-28120",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28120",
"severity": "Medium"
},
"CVE-2023-24580": {
"id": "CVE-2023-24580",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24580",
"severity": "High"
},
"CVE-2021-3671": {
"id": "CVE-2021-3671",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3671",
"severity": "Medium"
},
"CVE-2023-21967": {
"id": "CVE-2023-21967",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967",
"severity": "Medium"
},
"CVE-2023-51713": {
"id": "CVE-2023-51713",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51713",
"severity": "High"
},
"CVE-2023-3428": {
"id": "CVE-2023-3428",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3428",
"severity": "Medium"
},
"CVE-2024-20921": {
"id": "CVE-2024-20921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-20921",
"severity": "Medium"
},
"CVE-2021-28116": {
"id": "CVE-2021-28116",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28116",
"severity": "Medium"
},
"CVE-2018-17942": {
"id": "CVE-2018-17942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17942",
"severity": "High"
},
"CVE-2022-1114": {
"id": "CVE-2022-1114",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1114",
"severity": "High"
},
"CVE-2022-23302": {
"id": "CVE-2022-23302",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23302",
"severity": "High"
},
"CVE-2021-45942": {
"id": "CVE-2021-45942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45942",
"severity": "Medium"
},
"CVE-2024-38661": {
"id": "CVE-2024-38661",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38661",
"severity": "High"
},
"CVE-2023-35829": {
"id": "CVE-2023-35829",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35829",
"severity": "High"
},
"CVE-2022-3028": {
"id": "CVE-2022-3028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028",
"severity": "High"
},
"CVE-2021-23017": {
"id": "CVE-2021-23017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23017",
"severity": "Critical"
},
"CVE-2023-25173": {
"id": "CVE-2023-25173",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173",
"severity": "Medium"
},
"CVE-2021-29988": {
"id": "CVE-2021-29988",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29988",
"severity": "High"
},
"CVE-2024-36008": {
"id": "CVE-2024-36008",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36008",
"severity": "Medium"
},
"CVE-2024-21094": {
"id": "CVE-2024-21094",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21094",
"severity": "Low"
},
"CVE-2023-5841": {
"id": "CVE-2023-5841",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5841",
"severity": "Critical"
},
"CVE-2022-20153": {
"id": "CVE-2022-20153",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20153",
"severity": "Medium"
},
"CVE-2021-3448": {
"id": "CVE-2021-3448",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3448",
"severity": "Low"
},
"CVE-2022-23959": {
"id": "CVE-2022-23959",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23959",
"severity": "Critical"
},
"CVE-2021-32280": {
"id": "CVE-2021-32280",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32280",
"severity": "Medium"
},
"CVE-2023-5371": {
"id": "CVE-2023-5371",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5371",
"severity": "Medium"
},
"CVE-2021-25220": {
"id": "CVE-2021-25220",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220",
"severity": "High"
},
"CVE-2022-40982": {
"id": "CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"severity": "Medium"
},
"CVE-2023-2728": {
"id": "CVE-2023-2728",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2728",
"severity": "Medium"
},
"CVE-2021-3905": {
"id": "CVE-2021-3905",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3905",
"severity": "High"
},
"CVE-2022-21505": {
"id": "CVE-2022-21505",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21505",
"severity": "Medium"
},
"CVE-2022-31163": {
"id": "CVE-2022-31163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31163",
"severity": "High"
},
"CVE-2023-34410": {
"id": "CVE-2023-34410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34410",
"severity": "Medium"
},
"CVE-2023-4504": {
"id": "CVE-2023-4504",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4504",
"severity": "High"
},
"CVE-2019-1010180": {
"id": "CVE-2019-1010180",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1010180",
"severity": "High"
},
"CVE-2024-24899": {
"id": "CVE-2024-24899",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24899",
"severity": "High"
},
"CVE-2021-42008": {
"id": "CVE-2021-42008",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42008",
"severity": "Medium"
},
"CVE-2022-36087": {
"id": "CVE-2022-36087",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36087",
"severity": "Medium"
},
"CVE-2022-37434": {
"id": "CVE-2022-37434",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37434",
"severity": "Critical"
},
"CVE-2023-36191": {
"id": "CVE-2023-36191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-36191",
"severity": "Medium"
},
"CVE-2020-14001": {
"id": "CVE-2020-14001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14001",
"severity": "Critical"
},
"CVE-2023-30608": {
"id": "CVE-2023-30608",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30608",
"severity": "High"
},
"CVE-2021-38160": {
"id": "CVE-2021-38160",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38160",
"severity": "Medium"
},
"CVE-2020-11077": {
"id": "CVE-2020-11077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11077",
"severity": "High"
},
"CVE-2024-36917": {
"id": "CVE-2024-36917",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36917",
"severity": "Medium"
},
"CVE-2022-3517": {
"id": "CVE-2022-3517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517",
"severity": "High"
},
"CVE-2021-2163": {
"id": "CVE-2021-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2163",
"severity": "Medium"
},
"CVE-2021-41496": {
"id": "CVE-2021-41496",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41496",
"severity": "High"
},
"CVE-2021-33639": {
"id": "CVE-2021-33639",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33639",
"severity": "Medium"
},
"CVE-2020-15250": {
"id": "CVE-2020-15250",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15250",
"severity": "Medium"
},
"CVE-2022-3115": {
"id": "CVE-2022-3115",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3115",
"severity": "Medium"
},
"CVE-2024-4340": {
"id": "CVE-2024-4340",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4340",
"severity": "High"
},
"CVE-2020-14410": {
"id": "CVE-2020-14410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14410",
"severity": "High"
},
"CVE-2021-39360": {
"id": "CVE-2021-39360",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39360",
"severity": "Medium"
},
"CVE-2023-41040": {
"id": "CVE-2023-41040",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41040",
"severity": "Medium"
},
"CVE-2021-38296": {
"id": "CVE-2021-38296",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38296",
"severity": "High"
},
"CVE-2021-22904": {
"id": "CVE-2021-22904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22904",
"severity": "High"
},
"CVE-2023-49797": {
"id": "CVE-2023-49797",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49797",
"severity": "High"
},
"CVE-2020-0198": {
"id": "CVE-2020-0198",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0198",
"severity": "High"
},
"CVE-2024-36041": {
"id": "CVE-2024-36041",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36041",
"severity": "High"
},
"CVE-2021-3600": {
"id": "CVE-2021-3600",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3600",
"severity": "Medium"
},
"CVE-2021-3608": {
"id": "CVE-2021-3608",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3608",
"severity": "Medium"
},
"CVE-2021-25122": {
"id": "CVE-2021-25122",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25122",
"severity": "High"
},
"CVE-2022-1705": {
"id": "CVE-2022-1705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705",
"severity": "Medium"
},
"CVE-2022-0436": {
"id": "CVE-2022-0436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0436",
"severity": "Medium"
},
"CVE-2023-7250": {
"id": "CVE-2023-7250",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7250",
"severity": "Medium"
},
"CVE-2022-24048": {
"id": "CVE-2022-24048",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24048",
"severity": "Medium"
},
"CVE-2024-24785": {
"id": "CVE-2024-24785",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785",
"severity": "High"
},
"CVE-2022-3821": {
"id": "CVE-2022-3821",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3821",
"severity": "Medium"
},
"CVE-2019-17567": {
"id": "CVE-2019-17567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17567",
"severity": "Medium"
},
"CVE-2023-0286": {
"id": "CVE-2023-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286",
"severity": "Medium"
},
"CVE-2022-25647": {
"id": "CVE-2022-25647",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25647",
"severity": "High"
},
"CVE-2024-24557": {
"id": "CVE-2024-24557",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24557",
"severity": "High"
},
"CVE-2023-37920": {
"id": "CVE-2023-37920",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37920",
"severity": "High"
},
"CVE-2023-28370": {
"id": "CVE-2023-28370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28370",
"severity": "Medium"
},
"CVE-2021-20223": {
"id": "CVE-2021-20223",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20223",
"severity": "Critical"
},
"CVE-2022-0213": {
"id": "CVE-2022-0213",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0213",
"severity": "High"
},
"CVE-2022-0561": {
"id": "CVE-2022-0561",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0561",
"severity": "Medium"
},
"CVE-2023-1786": {
"id": "CVE-2023-1786",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1786",
"severity": "Medium"
},
"CVE-2020-15025": {
"id": "CVE-2020-15025",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15025",
"severity": "Medium"
},
"CVE-2024-26625": {
"id": "CVE-2024-26625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26625",
"severity": "Low"
},
"CVE-2023-0667": {
"id": "CVE-2023-0667",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0667",
"severity": "Medium"
},
"CVE-2021-30465": {
"id": "CVE-2021-30465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30465",
"severity": "High"
},
"CVE-2015-20107": {
"id": "CVE-2015-20107",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-20107",
"severity": "Critical"
},
"CVE-2022-0547": {
"id": "CVE-2022-0547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0547",
"severity": "Critical"
},
"CVE-2023-45667": {
"id": "CVE-2023-45667",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45667",
"severity": "Critical"
},
"CVE-2022-36109": {
"id": "CVE-2022-36109",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36109",
"severity": "Medium"
},
"CVE-2018-16438": {
"id": "CVE-2018-16438",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16438",
"severity": "High"
},
"CVE-2022-20572": {
"id": "CVE-2022-20572",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20572",
"severity": "High"
},
"CVE-2022-45934": {
"id": "CVE-2022-45934",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45934",
"severity": "High"
},
"CVE-2023-2977": {
"id": "CVE-2023-2977",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2977",
"severity": "High"
},
"CVE-2023-22497": {
"id": "CVE-2023-22497",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22497",
"severity": "Critical"
},
"CVE-2023-50230": {
"id": "CVE-2023-50230",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50230",
"severity": "High"
},
"CVE-2022-44730": {
"id": "CVE-2022-44730",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44730",
"severity": "Medium"
},
"CVE-2020-29260": {
"id": "CVE-2020-29260",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29260",
"severity": "High"
},
"CVE-2023-26253": {
"id": "CVE-2023-26253",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26253",
"severity": "High"
},
"CVE-2019-15144": {
"id": "CVE-2019-15144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15144",
"severity": "High"
},
"CVE-2023-6931": {
"id": "CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"severity": "Medium"
},
"CVE-2021-30641": {
"id": "CVE-2021-30641",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30641",
"severity": "Medium"
},
"CVE-2022-43551": {
"id": "CVE-2022-43551",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43551",
"severity": "Medium"
},
"CVE-2021-3421": {
"id": "CVE-2021-3421",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3421",
"severity": "Medium"
},
"CVE-2022-2125": {
"id": "CVE-2022-2125",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2125",
"severity": "High"
},
"CVE-2021-4115": {
"id": "CVE-2021-4115",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4115",
"severity": "Medium"
},
"CVE-2024-36960": {
"id": "CVE-2024-36960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36960",
"severity": "Medium"
},
"CVE-2023-33201": {
"id": "CVE-2023-33201",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201",
"severity": "Low"
},
"CVE-2023-2908": {
"id": "CVE-2023-2908",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2908",
"severity": "Medium"
},
"CVE-2021-27138": {
"id": "CVE-2021-27138",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27138",
"severity": "High"
},
"CVE-2023-42753": {
"id": "CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"severity": "High"
},
"CVE-2021-45079": {
"id": "CVE-2021-45079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45079",
"severity": "Critical"
},
"CVE-2022-20792": {
"id": "CVE-2022-20792",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20792",
"severity": "High"
},
"CVE-2022-0216": {
"id": "CVE-2022-0216",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0216",
"severity": "Medium"
},
"CVE-2021-2161": {
"id": "CVE-2021-2161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2161",
"severity": "Medium"
},
"CVE-2024-36387": {
"id": "CVE-2024-36387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36387",
"severity": "Low"
},
"CVE-2020-24241": {
"id": "CVE-2020-24241",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24241",
"severity": "High"
},
"CVE-2024-26627": {
"id": "CVE-2024-26627",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26627",
"severity": "High"
},
"CVE-2020-10719": {
"id": "CVE-2020-10719",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10719",
"severity": "Medium"
},
"CVE-2015-1197": {
"id": "CVE-2015-1197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1197",
"severity": "Low"
},
"CVE-2022-3256": {
"id": "CVE-2022-3256",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3256",
"severity": "High"
},
"CVE-2021-3178": {
"id": "CVE-2021-3178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3178",
"severity": "High"
},
"CVE-2021-28169": {
"id": "CVE-2021-28169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28169",
"severity": "Medium"
},
"CVE-2023-5341": {
"id": "CVE-2023-5341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5341",
"severity": "Medium"
},
"CVE-2022-3775": {
"id": "CVE-2022-3775",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775",
"severity": "Medium"
},
"CVE-2024-5569": {
"id": "CVE-2024-5569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5569",
"severity": "Medium"
},
"CVE-2021-20208": {
"id": "CVE-2021-20208",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20208",
"severity": "Medium"
},
"CVE-2020-12321": {
"id": "CVE-2020-12321",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12321",
"severity": "High"
},
"CVE-2022-21166": {
"id": "CVE-2022-21166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21166",
"severity": "Medium"
},
"CVE-2023-31130": {
"id": "CVE-2023-31130",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31130",
"severity": "Medium"
},
"CVE-2020-25651": {
"id": "CVE-2020-25651",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25651",
"severity": "Medium"
},
"CVE-2022-2058": {
"id": "CVE-2022-2058",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2058",
"severity": "Medium"
},
"CVE-2024-4855": {
"id": "CVE-2024-4855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4855",
"severity": "Medium"
},
"CVE-2024-1975": {
"id": "CVE-2024-1975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1975",
"severity": "High"
},
"CVE-2024-38517": {
"id": "CVE-2024-38517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38517",
"severity": "High"
},
"CVE-2023-38559": {
"id": "CVE-2023-38559",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38559",
"severity": "Critical"
},
"CVE-2023-22049": {
"id": "CVE-2023-22049",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22049",
"severity": "High"
},
"CVE-2023-25950": {
"id": "CVE-2023-25950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25950",
"severity": "Critical"
},
"CVE-2021-22543": {
"id": "CVE-2021-22543",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543",
"severity": "High"
},
"CVE-2021-43082": {
"id": "CVE-2021-43082",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43082",
"severity": "High"
},
"CVE-2022-44638": {
"id": "CVE-2022-44638",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44638",
"severity": "High"
},
"CVE-2023-32681": {
"id": "CVE-2023-32681",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32681",
"severity": "Medium"
},
"CVE-2021-28650": {
"id": "CVE-2021-28650",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28650",
"severity": "Medium"
},
"CVE-2022-24834": {
"id": "CVE-2022-24834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24834",
"severity": "High"
},
"CVE-2024-39470": {
"id": "CVE-2024-39470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39470",
"severity": "Medium"
},
"CVE-2024-35296": {
"id": "CVE-2024-35296",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35296",
"severity": "None"
},
"CVE-2021-35550": {
"id": "CVE-2021-35550",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550",
"severity": "Medium"
},
"CVE-2023-31047": {
"id": "CVE-2023-31047",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31047",
"severity": "Critical"
},
"CVE-2023-48237": {
"id": "CVE-2023-48237",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48237",
"severity": "Low"
},
"CVE-2020-24240": {
"id": "CVE-2020-24240",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24240",
"severity": "Medium"
},
"CVE-2024-34064": {
"id": "CVE-2024-34064",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34064",
"severity": "Medium"
},
"CVE-2021-41099": {
"id": "CVE-2021-41099",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41099",
"severity": "High"
},
"CVE-2024-32473": {
"id": "CVE-2024-32473",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32473",
"severity": "Medium"
},
"CVE-2021-33634": {
"id": "CVE-2021-33634",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33634",
"severity": "Medium"
},
"CVE-2024-32462": {
"id": "CVE-2024-32462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32462",
"severity": "High"
},
"CVE-2022-29458": {
"id": "CVE-2022-29458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29458",
"severity": "High"
},
"CVE-2022-48502": {
"id": "CVE-2022-48502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48502",
"severity": "High"
},
"CVE-2024-29156": {
"id": "CVE-2024-29156",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29156",
"severity": "High"
},
"CVE-2023-38428": {
"id": "CVE-2023-38428",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38428",
"severity": "High"
},
"CVE-2022-1622": {
"id": "CVE-2022-1622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1622",
"severity": "Medium"
},
"CVE-2021-46312": {
"id": "CVE-2021-46312",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46312",
"severity": "Medium"
},
"CVE-2020-8625": {
"id": "CVE-2020-8625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8625",
"severity": "High"
},
"CVE-2024-36971": {
"id": "CVE-2024-36971",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
"severity": "Medium"
},
"CVE-2019-13508": {
"id": "CVE-2019-13508",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13508",
"severity": "Critical"
},
"CVE-2022-40898": {
"id": "CVE-2022-40898",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40898",
"severity": "High"
},
"CVE-2022-29599": {
"id": "CVE-2022-29599",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29599",
"severity": "Critical"
},
"CVE-2021-32142": {
"id": "CVE-2021-32142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32142",
"severity": "High"
},
"CVE-2023-41915": {
"id": "CVE-2023-41915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41915",
"severity": "High"
},
"CVE-2023-43641": {
"id": "CVE-2023-43641",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43641",
"severity": "High"
},
"CVE-2021-39293": {
"id": "CVE-2021-39293",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293",
"severity": "High"
},
"CVE-2021-21703": {
"id": "CVE-2021-21703",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21703",
"severity": "High"
},
"CVE-2023-36328": {
"id": "CVE-2023-36328",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-36328",
"severity": "Critical"
},
"CVE-2023-51793": {
"id": "CVE-2023-51793",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51793",
"severity": "Critical"
},
"CVE-2022-23648": {
"id": "CVE-2022-23648",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23648",
"severity": "High"
},
"CVE-2022-48624": {
"id": "CVE-2022-48624",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48624",
"severity": "Low"
},
"CVE-2021-3326": {
"id": "CVE-2021-3326",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3326",
"severity": "Medium"
},
"CVE-2019-2708": {
"id": "CVE-2019-2708",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-2708",
"severity": "Low"
},
"CVE-2023-42366": {
"id": "CVE-2023-42366",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42366",
"severity": "Medium"
},
"CVE-2023-38288": {
"id": "CVE-2023-38288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38288",
"severity": "Low"
},
"CVE-2023-39417": {
"id": "CVE-2023-39417",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39417",
"severity": "High"
},
"CVE-2023-31486": {
"id": "CVE-2023-31486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31486",
"severity": "High"
},
"CVE-2023-2731": {
"id": "CVE-2023-2731",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2731",
"severity": "Medium"
},
"CVE-2020-26575": {
"id": "CVE-2020-26575",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26575",
"severity": "High"
},
"CVE-2020-27216": {
"id": "CVE-2020-27216",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27216",
"severity": "High"
},
"CVE-2021-21290": {
"id": "CVE-2021-21290",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21290",
"severity": "Medium"
},
"CVE-2022-2995": {
"id": "CVE-2022-2995",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2995",
"severity": "High"
},
"CVE-2024-5535": {
"id": "CVE-2024-5535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5535",
"severity": "Medium"
},
"CVE-2021-45417": {
"id": "CVE-2021-45417",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
"severity": "High"
},
"CVE-2024-38662": {
"id": "CVE-2024-38662",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38662",
"severity": "Medium"
},
"CVE-2021-4083": {
"id": "CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"severity": "High"
},
"CVE-2024-6387": {
"id": "CVE-2024-6387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6387",
"severity": "High"
},
"CVE-2020-8277": {
"id": "CVE-2020-8277",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8277",
"severity": "High"
},
"CVE-2023-34153": {
"id": "CVE-2023-34153",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34153",
"severity": "Medium"
},
"CVE-2023-30630": {
"id": "CVE-2023-30630",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30630",
"severity": "Medium"
},
"CVE-2024-4467": {
"id": "CVE-2024-4467",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4467",
"severity": "High"
},
"CVE-2021-3572": {
"id": "CVE-2021-3572",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3572",
"severity": "Medium"
},
"CVE-2024-0607": {
"id": "CVE-2024-0607",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0607",
"severity": "High"
},
"CVE-2019-10156": {
"id": "CVE-2019-10156",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10156",
"severity": "Medium"
},
"CVE-2019-17531": {
"id": "CVE-2019-17531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531",
"severity": "Critical"
},
"CVE-2023-3301": {
"id": "CVE-2023-3301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3301",
"severity": "Medium"
},
"CVE-2022-4095": {
"id": "CVE-2022-4095",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4095",
"severity": "High"
},
"CVE-2021-41183": {
"id": "CVE-2021-41183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41183",
"severity": "Medium"
},
"CVE-2021-33391": {
"id": "CVE-2021-33391",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33391",
"severity": "Critical"
},
"CVE-2022-4338": {
"id": "CVE-2022-4338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4338",
"severity": "Medium"
},
"CVE-2020-28196": {
"id": "CVE-2020-28196",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28196",
"severity": "High"
},
"CVE-2020-14339": {
"id": "CVE-2020-14339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14339",
"severity": "High"
},
"CVE-2021-20095": {
"id": "CVE-2021-20095",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20095",
"severity": "High"
},
"CVE-2021-21707": {
"id": "CVE-2021-21707",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21707",
"severity": "Medium"
},
"CVE-2023-4921": {
"id": "CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"severity": "Medium"
},
"CVE-2020-21687": {
"id": "CVE-2020-21687",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-21687",
"severity": "Medium"
},
"CVE-2020-14422": {
"id": "CVE-2020-14422",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14422",
"severity": "High"
},
"CVE-2022-24614": {
"id": "CVE-2022-24614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24614",
"severity": "Medium"
},
"CVE-2019-14822": {
"id": "CVE-2019-14822",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14822",
"severity": "High"
},
"CVE-2023-38403": {
"id": "CVE-2023-38403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38403",
"severity": "Medium"
},
"CVE-2023-47855": {
"id": "CVE-2023-47855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47855",
"severity": "Low"
},
"CVE-2023-45803": {
"id": "CVE-2023-45803",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45803",
"severity": "Medium"
},
"CVE-2022-27239": {
"id": "CVE-2022-27239",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27239",
"severity": "Medium"
},
"CVE-2020-13114": {
"id": "CVE-2020-13114",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13114",
"severity": "High"
},
"CVE-2024-32465": {
"id": "CVE-2024-32465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32465",
"severity": "Critical"
},
"CVE-2023-22809": {
"id": "CVE-2023-22809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22809",
"severity": "High"
},
"CVE-2022-40897": {
"id": "CVE-2022-40897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40897",
"severity": "High"
},
"CVE-2021-44225": {
"id": "CVE-2021-44225",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44225",
"severity": "Medium"
},
"CVE-2021-38575": {
"id": "CVE-2021-38575",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575",
"severity": "High"
},
"CVE-2021-20298": {
"id": "CVE-2021-20298",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20298",
"severity": "High"
},
"CVE-2023-22794": {
"id": "CVE-2023-22794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22794",
"severity": "High"
},
"CVE-2023-4004": {
"id": "CVE-2023-4004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
"severity": "High"
},
"CVE-2024-30205": {
"id": "CVE-2024-30205",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30205",
"severity": "Medium"
},
"CVE-2022-28199": {
"id": "CVE-2022-28199",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28199",
"severity": "High"
},
"CVE-2023-34151": {
"id": "CVE-2023-34151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34151",
"severity": "Medium"
},
"CVE-2021-37533": {
"id": "CVE-2021-37533",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37533",
"severity": "Medium"
},
"CVE-2021-33574": {
"id": "CVE-2021-33574",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33574",
"severity": "Critical"
},
"CVE-2020-13529": {
"id": "CVE-2020-13529",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13529",
"severity": "Medium"
},
"CVE-2021-28957": {
"id": "CVE-2021-28957",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28957",
"severity": "Medium"
},
"CVE-2023-35945": {
"id": "CVE-2023-35945",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35945",
"severity": "High"
},
"CVE-2021-35938": {
"id": "CVE-2021-35938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35938",
"severity": "Medium"
},
"CVE-2021-23240": {
"id": "CVE-2021-23240",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23240",
"severity": "High"
},
"CVE-2022-38784": {
"id": "CVE-2022-38784",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38784",
"severity": "High"
},
"CVE-2024-21162": {
"id": "CVE-2024-21162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21162",
"severity": "Medium"
},
"CVE-2019-17570": {
"id": "CVE-2019-17570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17570",
"severity": "Critical"
},
"CVE-2022-0729": {
"id": "CVE-2022-0729",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0729",
"severity": "Medium"
},
"CVE-2024-26306": {
"id": "CVE-2024-26306",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26306",
"severity": "Low"
},
"CVE-2016-9136": {
"id": "CVE-2016-9136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9136",
"severity": "Medium"
},
"CVE-2023-4641": {
"id": "CVE-2023-4641",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4641",
"severity": "Low"
},
"CVE-2023-29403": {
"id": "CVE-2023-29403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29403",
"severity": "High"
},
"CVE-2020-10650": {
"id": "CVE-2020-10650",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10650",
"severity": "High"
},
"CVE-2020-14343": {
"id": "CVE-2020-14343",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14343",
"severity": "Critical"
},
"CVE-2024-24814": {
"id": "CVE-2024-24814",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24814",
"severity": "High"
},
"CVE-2022-48565": {
"id": "CVE-2022-48565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48565",
"severity": "Critical"
},
"CVE-2021-44227": {
"id": "CVE-2021-44227",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44227",
"severity": "High"
},
"CVE-2024-5696": {
"id": "CVE-2024-5696",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5696",
"severity": "High"
},
"CVE-2023-22799": {
"id": "CVE-2023-22799",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22799",
"severity": "Medium"
},
"CVE-2024-24892": {
"id": "CVE-2024-24892",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24892",
"severity": "High"
},
"CVE-2022-41853": {
"id": "CVE-2022-41853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41853",
"severity": "Critical"
},
"CVE-2022-3628": {
"id": "CVE-2022-3628",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628",
"severity": "Medium"
},
"CVE-2021-4122": {
"id": "CVE-2021-4122",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4122",
"severity": "Medium"
},
"CVE-2023-45235": {
"id": "CVE-2023-45235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45235",
"severity": "High"
},
"CVE-2022-39957": {
"id": "CVE-2022-39957",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39957",
"severity": "High"
},
"CVE-2021-25735": {
"id": "CVE-2021-25735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25735",
"severity": "Medium"
},
"CVE-2020-36280": {
"id": "CVE-2020-36280",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36280",
"severity": "High"
},
"CVE-2022-4415": {
"id": "CVE-2022-4415",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4415",
"severity": "Medium"
},
"CVE-2021-20303": {
"id": "CVE-2021-20303",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20303",
"severity": "Medium"
},
"CVE-2023-29409": {
"id": "CVE-2023-29409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409",
"severity": "Medium"
},
"CVE-2020-27769": {
"id": "CVE-2020-27769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27769",
"severity": "High"
},
"CVE-2024-21506": {
"id": "CVE-2024-21506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21506",
"severity": "Medium"
},
"CVE-2021-47547": {
"id": "CVE-2021-47547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47547",
"severity": "Medium"
},
"CVE-2023-3812": {
"id": "CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"severity": "High"
},
"CVE-2022-23037": {
"id": "CVE-2022-23037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23037",
"severity": "Medium"
},
"CVE-2021-3571": {
"id": "CVE-2021-3571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3571",
"severity": "High"
},
"CVE-2020-25709": {
"id": "CVE-2020-25709",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25709",
"severity": "High"
},
"CVE-2022-1785": {
"id": "CVE-2022-1785",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1785",
"severity": "High"
},
"CVE-2023-42795": {
"id": "CVE-2023-42795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42795",
"severity": "High"
},
"CVE-2022-48340": {
"id": "CVE-2022-48340",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48340",
"severity": "High"
},
"CVE-2020-36185": {
"id": "CVE-2020-36185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36185",
"severity": "High"
},
"CVE-2021-39365": {
"id": "CVE-2021-39365",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39365",
"severity": "Medium"
},
"CVE-2021-44141": {
"id": "CVE-2021-44141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44141",
"severity": "Medium"
},
"CVE-2023-49286": {
"id": "CVE-2023-49286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49286",
"severity": "High"
},
"CVE-2023-6481": {
"id": "CVE-2023-6481",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6481",
"severity": "High"
},
"CVE-2024-6239": {
"id": "CVE-2024-6239",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6239",
"severity": "High"
},
"CVE-2022-39260": {
"id": "CVE-2022-39260",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39260",
"severity": "Medium"
},
"CVE-2020-6851": {
"id": "CVE-2020-6851",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6851",
"severity": "High"
},
"CVE-2024-2002": {
"id": "CVE-2024-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2002",
"severity": "High"
},
"CVE-2022-0529": {
"id": "CVE-2022-0529",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0529",
"severity": "High"
},
"CVE-2023-46219": {
"id": "CVE-2023-46219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46219",
"severity": "Low"
},
"CVE-2020-24455": {
"id": "CVE-2020-24455",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24455",
"severity": "Medium"
},
"CVE-2020-35518": {
"id": "CVE-2020-35518",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35518",
"severity": "Medium"
},
"CVE-2022-3424": {
"id": "CVE-2022-3424",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3424",
"severity": "Medium"
},
"CVE-2023-7192": {
"id": "CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"severity": "Medium"
},
"CVE-2019-7548": {
"id": "CVE-2019-7548",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7548",
"severity": "Medium"
},
"CVE-2021-21240": {
"id": "CVE-2021-21240",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21240",
"severity": "High"
},
"CVE-2020-15673": {
"id": "CVE-2020-15673",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15673",
"severity": "High"
},
"CVE-2023-28755": {
"id": "CVE-2023-28755",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28755",
"severity": "High"
},
"CVE-2021-42097": {
"id": "CVE-2021-42097",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42097",
"severity": "Medium"
},
"CVE-2022-33070": {
"id": "CVE-2022-33070",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33070",
"severity": "Medium"
},
"CVE-2023-52735": {
"id": "CVE-2023-52735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52735",
"severity": "Low"
},
"CVE-2021-3630": {
"id": "CVE-2021-3630",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3630",
"severity": "Medium"
},
"CVE-2023-5678": {
"id": "CVE-2023-5678",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5678",
"severity": "Medium"
},
"CVE-2020-36430": {
"id": "CVE-2020-36430",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36430",
"severity": "High"
},
"CVE-2022-3725": {
"id": "CVE-2022-3725",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3725",
"severity": "High"
},
"CVE-2023-30772": {
"id": "CVE-2023-30772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30772",
"severity": "Medium"
},
"CVE-2022-34481": {
"id": "CVE-2022-34481",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481",
"severity": "High"
},
"CVE-2023-2976": {
"id": "CVE-2023-2976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2976",
"severity": "High"
},
"CVE-2019-17185": {
"id": "CVE-2019-17185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17185",
"severity": "Medium"
},
"CVE-2023-2985": {
"id": "CVE-2023-2985",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2985",
"severity": "Medium"
},
"CVE-2023-39128": {
"id": "CVE-2023-39128",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39128",
"severity": "Medium"
},
"CVE-2024-1488": {
"id": "CVE-2024-1488",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488",
"severity": "High"
},
"CVE-2021-3472": {
"id": "CVE-2021-3472",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3472",
"severity": "High"
},
"CVE-2010-3996": {
"id": "CVE-2010-3996",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3996",
"severity": "High"
},
"CVE-2022-21363": {
"id": "CVE-2022-21363",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363",
"severity": "Medium"
},
"CVE-2021-38185": {
"id": "CVE-2021-38185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38185",
"severity": "High"
},
"CVE-2022-24882": {
"id": "CVE-2022-24882",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24882",
"severity": "Critical"
},
"CVE-2021-3770": {
"id": "CVE-2021-3770",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3770",
"severity": "High"
},
"CVE-2022-3577": {
"id": "CVE-2022-3577",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3577",
"severity": "Medium"
},
"CVE-2022-26280": {
"id": "CVE-2022-26280",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26280",
"severity": "Critical"
},
"CVE-2022-39188": {
"id": "CVE-2022-39188",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39188",
"severity": "Medium"
},
"CVE-2021-43797": {
"id": "CVE-2021-43797",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797",
"severity": "Medium"
},
"CVE-2021-42384": {
"id": "CVE-2021-42384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42384",
"severity": "High"
},
"CVE-2024-23849": {
"id": "CVE-2024-23849",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23849",
"severity": "Medium"
},
"CVE-2020-1971": {
"id": "CVE-2020-1971",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971",
"severity": "Medium"
},
"CVE-2021-26690": {
"id": "CVE-2021-26690",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26690",
"severity": "High"
},
"CVE-2020-24386": {
"id": "CVE-2020-24386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24386",
"severity": "High"
},
"CVE-2022-1348": {
"id": "CVE-2022-1348",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1348",
"severity": "Medium"
},
"CVE-2023-46847": {
"id": "CVE-2023-46847",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847",
"severity": "Critical"
},
"CVE-2024-37535": {
"id": "CVE-2024-37535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37535",
"severity": "Low"
},
"CVE-2023-23586": {
"id": "CVE-2023-23586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23586",
"severity": "High"
},
"CVE-2024-26898": {
"id": "CVE-2024-26898",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26898",
"severity": "Medium"
},
"CVE-2021-20299": {
"id": "CVE-2021-20299",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20299",
"severity": "High"
},
"CVE-2023-46049": {
"id": "CVE-2023-46049",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46049",
"severity": "Low"
},
"CVE-2024-5197": {
"id": "CVE-2024-5197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5197",
"severity": "High"
},
"CVE-2023-52076": {
"id": "CVE-2023-52076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52076",
"severity": "High"
},
"CVE-2020-21528": {
"id": "CVE-2020-21528",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-21528",
"severity": "Medium"
},
"CVE-2021-3658": {
"id": "CVE-2021-3658",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3658",
"severity": "Medium"
},
"CVE-2022-1215": {
"id": "CVE-2022-1215",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1215",
"severity": "High"
},
"CVE-2020-29363": {
"id": "CVE-2020-29363",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29363",
"severity": "High"
},
"CVE-2021-25786": {
"id": "CVE-2021-25786",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25786",
"severity": "High"
},
"CVE-2022-47943": {
"id": "CVE-2022-47943",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47943",
"severity": "Medium"
},
"CVE-2019-7164": {
"id": "CVE-2019-7164",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7164",
"severity": "Critical"
},
"CVE-2022-32743": {
"id": "CVE-2022-32743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32743",
"severity": "Medium"
},
"CVE-2021-44142": {
"id": "CVE-2021-44142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44142",
"severity": "Critical"
},
"CVE-2024-27282": {
"id": "CVE-2024-27282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27282",
"severity": "Low"
},
"CVE-2023-49081": {
"id": "CVE-2023-49081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49081",
"severity": "High"
},
"CVE-2024-1062": {
"id": "CVE-2024-1062",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1062",
"severity": "Medium"
},
"CVE-2023-22999": {
"id": "CVE-2023-22999",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22999",
"severity": "High"
},
"CVE-2022-22824": {
"id": "CVE-2022-22824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22824",
"severity": "Critical"
},
"CVE-2023-46604": {
"id": "CVE-2023-46604",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46604",
"severity": "Critical"
},
"CVE-2023-21930": {
"id": "CVE-2023-21930",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930",
"severity": "High"
},
"CVE-2024-26696": {
"id": "CVE-2024-26696",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26696",
"severity": "High"
},
"CVE-2023-5981": {
"id": "CVE-2023-5981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
"severity": "Medium"
},
"CVE-2024-36950": {
"id": "CVE-2024-36950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36950",
"severity": "Medium"
},
"CVE-2023-1859": {
"id": "CVE-2023-1859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1859",
"severity": "Medium"
},
"CVE-2020-11736": {
"id": "CVE-2020-11736",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11736",
"severity": "Low"
},
"CVE-2022-0670": {
"id": "CVE-2022-0670",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0670",
"severity": "Critical"
},
"CVE-2019-17195": {
"id": "CVE-2019-17195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17195",
"severity": "Critical"
},
"CVE-2023-4273": {
"id": "CVE-2023-4273",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4273",
"severity": "High"
},
"CVE-2022-47630": {
"id": "CVE-2022-47630",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47630",
"severity": "High"
},
"CVE-2020-8162": {
"id": "CVE-2020-8162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8162",
"severity": "Critical"
},
"CVE-2021-3927": {
"id": "CVE-2021-3927",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3927",
"severity": "High"
},
"CVE-2019-16370": {
"id": "CVE-2019-16370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16370",
"severity": "Medium"
},
"CVE-2020-35512": {
"id": "CVE-2020-35512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35512",
"severity": "High"
},
"CVE-2022-29170": {
"id": "CVE-2022-29170",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29170",
"severity": "High"
},
"CVE-2024-0567": {
"id": "CVE-2024-0567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
"severity": "Medium"
},
"CVE-2023-0054": {
"id": "CVE-2023-0054",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0054",
"severity": "High"
},
"CVE-2020-11810": {
"id": "CVE-2020-11810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11810",
"severity": "Low"
},
"CVE-2024-3019": {
"id": "CVE-2024-3019",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3019",
"severity": "High"
},
"CVE-2023-4389": {
"id": "CVE-2023-4389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4389",
"severity": "Medium"
},
"CVE-2021-39151": {
"id": "CVE-2021-39151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39151",
"severity": "High"
},
"CVE-2022-40023": {
"id": "CVE-2022-40023",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40023",
"severity": "High"
},
"CVE-2019-25058": {
"id": "CVE-2019-25058",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25058",
"severity": "High"
},
"CVE-2019-18853": {
"id": "CVE-2019-18853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18853",
"severity": "Low"
},
"CVE-2021-29505": {
"id": "CVE-2021-29505",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505",
"severity": "High"
},
"CVE-2024-5700": {
"id": "CVE-2024-5700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5700",
"severity": "Low"
},
"CVE-2023-49100": {
"id": "CVE-2023-49100",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49100",
"severity": "High"
},
"CVE-2023-44444": {
"id": "CVE-2023-44444",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44444",
"severity": "High"
},
"CVE-2021-32617": {
"id": "CVE-2021-32617",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32617",
"severity": "Low"
},
"CVE-2014-10402": {
"id": "CVE-2014-10402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-10402",
"severity": "Medium"
},
"CVE-2021-0938": {
"id": "CVE-2021-0938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0938",
"severity": "Low"
},
"CVE-2020-25687": {
"id": "CVE-2020-25687",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25687",
"severity": "High"
},
"CVE-2023-45918": {
"id": "CVE-2023-45918",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45918",
"severity": "Low"
},
"CVE-2022-34169": {
"id": "CVE-2022-34169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169",
"severity": "Medium"
},
"CVE-2023-24805": {
"id": "CVE-2023-24805",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24805",
"severity": "High"
},
"CVE-2022-40899": {
"id": "CVE-2022-40899",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40899",
"severity": "High"
},
"CVE-2023-0614": {
"id": "CVE-2023-0614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0614",
"severity": "Medium"
},
"CVE-2021-36222": {
"id": "CVE-2021-36222",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36222",
"severity": "High"
},
"CVE-2021-4213": {
"id": "CVE-2021-4213",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4213",
"severity": "High"
},
"CVE-2021-35597": {
"id": "CVE-2021-35597",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35597",
"severity": "Medium"
},
"CVE-2019-12519": {
"id": "CVE-2019-12519",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12519",
"severity": "Critical"
},
"CVE-2021-33560": {
"id": "CVE-2021-33560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33560",
"severity": "High"
},
"CVE-2022-20001": {
"id": "CVE-2022-20001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20001",
"severity": "High"
},
"CVE-2021-39358": {
"id": "CVE-2021-39358",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39358",
"severity": "Medium"
},
"CVE-2024-6383": {
"id": "CVE-2024-6383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6383",
"severity": "Medium"
},
"CVE-2023-50447": {
"id": "CVE-2023-50447",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50447",
"severity": "High"
},
"CVE-2023-26130": {
"id": "CVE-2023-26130",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26130",
"severity": "High"
},
"CVE-2024-33602": {
"id": "CVE-2024-33602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-33602",
"severity": "High"
},
"CVE-2019-14900": {
"id": "CVE-2019-14900",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14900",
"severity": "Medium"
},
"CVE-2021-43521": {
"id": "CVE-2021-43521",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43521",
"severity": "High"
},
"CVE-2024-26641": {
"id": "CVE-2024-26641",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26641",
"severity": "Low"
},
"CVE-2023-47212": {
"id": "CVE-2023-47212",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47212",
"severity": "High"
},
"CVE-2021-3181": {
"id": "CVE-2021-3181",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3181",
"severity": "Medium"
},
"CVE-2023-47100": {
"id": "CVE-2023-47100",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47100",
"severity": "Critical"
},
"CVE-2021-37530": {
"id": "CVE-2021-37530",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37530",
"severity": "Medium"
},
"CVE-2022-1122": {
"id": "CVE-2022-1122",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1122",
"severity": "Medium"
},
"CVE-2021-46848": {
"id": "CVE-2021-46848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46848",
"severity": "Critical"
},
"CVE-2022-1516": {
"id": "CVE-2022-1516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1516",
"severity": "Medium"
},
"CVE-2023-35828": {
"id": "CVE-2023-35828",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35828",
"severity": "Medium"
},
"CVE-2023-29491": {
"id": "CVE-2023-29491",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29491",
"severity": "High"
},
"CVE-2024-22365": {
"id": "CVE-2024-22365",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22365",
"severity": "Medium"
},
"CVE-2023-39130": {
"id": "CVE-2023-39130",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39130",
"severity": "Medium"
},
"CVE-2022-1280": {
"id": "CVE-2022-1280",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1280",
"severity": "Critical"
},
"CVE-2023-52672": {
"id": "CVE-2023-52672",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52672",
"severity": "Medium"
},
"CVE-2023-6176": {
"id": "CVE-2023-6176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6176",
"severity": "Low"
},
"CVE-2023-45288": {
"id": "CVE-2023-45288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
"severity": "High"
},
"CVE-2020-26298": {
"id": "CVE-2020-26298",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26298",
"severity": "Medium"
},
"CVE-2020-28491": {
"id": "CVE-2020-28491",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28491",
"severity": "High"
},
"CVE-2023-23601": {
"id": "CVE-2023-23601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601",
"severity": "Medium"
},
"CVE-2022-23437": {
"id": "CVE-2022-23437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23437",
"severity": "Medium"
},
"CVE-2022-3239": {
"id": "CVE-2022-3239",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3239",
"severity": "High"
},
"CVE-2022-40304": {
"id": "CVE-2022-40304",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40304",
"severity": "High"
},
"CVE-2022-30767": {
"id": "CVE-2022-30767",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30767",
"severity": "Critical"
},
"CVE-2023-4693": {
"id": "CVE-2023-4693",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4693",
"severity": "High"
},
"CVE-2022-39377": {
"id": "CVE-2022-39377",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39377",
"severity": "Critical"
},
"CVE-2020-8184": {
"id": "CVE-2020-8184",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8184",
"severity": "Medium"
},
"CVE-2022-39399": {
"id": "CVE-2022-39399",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399",
"severity": "Medium"
},
"CVE-2024-26960": {
"id": "CVE-2024-26960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26960",
"severity": "Medium"
},
"CVE-2024-6381": {
"id": "CVE-2024-6381",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6381",
"severity": "Medium"
},
"CVE-2021-47229": {
"id": "CVE-2021-47229",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47229",
"severity": "Medium"
},
"CVE-2023-1994": {
"id": "CVE-2023-1994",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1994",
"severity": "Medium"
},
"CVE-2022-4842": {
"id": "CVE-2022-4842",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4842",
"severity": "High"
},
"CVE-2020-25678": {
"id": "CVE-2020-25678",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25678",
"severity": "Medium"
},
"CVE-2021-25317": {
"id": "CVE-2021-25317",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25317",
"severity": "Low"
},
"CVE-2022-40617": {
"id": "CVE-2022-40617",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40617",
"severity": "Medium"
},
"CVE-2023-1972": {
"id": "CVE-2023-1972",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1972",
"severity": "Medium"
},
"CVE-2021-0146": {
"id": "CVE-2021-0146",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0146",
"severity": "High"
},
"CVE-2022-29912": {
"id": "CVE-2022-29912",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29912",
"severity": "Medium"
},
"CVE-2023-50269": {
"id": "CVE-2023-50269",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50269",
"severity": "High"
},
"CVE-2022-40768": {
"id": "CVE-2022-40768",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40768",
"severity": "Medium"
},
"CVE-2021-27845": {
"id": "CVE-2021-27845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27845",
"severity": "Medium"
},
"CVE-2022-21949": {
"id": "CVE-2022-21949",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21949",
"severity": "High"
},
"CVE-2023-1370": {
"id": "CVE-2023-1370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1370",
"severity": "High"
},
"CVE-2022-4065": {
"id": "CVE-2022-4065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4065",
"severity": "High"
},
"CVE-2022-20369": {
"id": "CVE-2022-20369",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20369",
"severity": "Medium"
},
"CVE-2024-36940": {
"id": "CVE-2024-36940",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36940",
"severity": "Medium"
},
"CVE-2019-18281": {
"id": "CVE-2019-18281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18281",
"severity": "Medium"
},
"CVE-2020-35738": {
"id": "CVE-2020-35738",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35738",
"severity": "Medium"
},
"CVE-2021-40438": {
"id": "CVE-2021-40438",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438",
"severity": "High"
},
"CVE-2023-20052": {
"id": "CVE-2023-20052",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20052",
"severity": "Critical"
},
"CVE-2023-20197": {
"id": "CVE-2023-20197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20197",
"severity": "High"
},
"CVE-2020-10809": {
"id": "CVE-2020-10809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10809",
"severity": "Medium"
},
"CVE-2020-1695": {
"id": "CVE-2020-1695",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1695",
"severity": "High"
},
"CVE-2023-45648": {
"id": "CVE-2023-45648",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45648",
"severity": "Medium"
},
"CVE-2021-3682": {
"id": "CVE-2021-3682",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3682",
"severity": "Critical"
},
"CVE-2022-3213": {
"id": "CVE-2022-3213",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3213",
"severity": "Medium"
},
"CVE-2024-5458": {
"id": "CVE-2024-5458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5458",
"severity": "Medium"
},
"CVE-2023-23454": {
"id": "CVE-2023-23454",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454",
"severity": "High"
},
"CVE-2024-37891": {
"id": "CVE-2024-37891",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37891",
"severity": "High"
},
"CVE-2019-10219": {
"id": "CVE-2019-10219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219",
"severity": "Medium"
},
"CVE-2019-11459": {
"id": "CVE-2019-11459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11459",
"severity": "Medium"
},
"CVE-2021-41991": {
"id": "CVE-2021-41991",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41991",
"severity": "High"
},
"CVE-2022-28330": {
"id": "CVE-2022-28330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28330",
"severity": "Medium"
},
"CVE-2023-47038": {
"id": "CVE-2023-47038",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47038",
"severity": "Low"
},
"CVE-2020-35653": {
"id": "CVE-2020-35653",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35653",
"severity": "High"
},
"CVE-2020-27845": {
"id": "CVE-2020-27845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27845",
"severity": "High"
},
"CVE-2021-3996": {
"id": "CVE-2021-3996",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3996",
"severity": "Medium"
},
"CVE-2022-47011": {
"id": "CVE-2022-47011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47011",
"severity": "High"
},
"CVE-2023-28101": {
"id": "CVE-2023-28101",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28101",
"severity": "Medium"
},
"CVE-2020-15999": {
"id": "CVE-2020-15999",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
"severity": "High"
},
"CVE-2022-21797": {
"id": "CVE-2022-21797",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21797",
"severity": "High"
},
"CVE-2023-4194": {
"id": "CVE-2023-4194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4194",
"severity": "Medium"
},
"CVE-2021-20289": {
"id": "CVE-2021-20289",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20289",
"severity": "Medium"
},
"CVE-2007-4559": {
"id": "CVE-2007-4559",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4559",
"severity": "Medium"
},
"CVE-2020-13959": {
"id": "CVE-2020-13959",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13959",
"severity": "Medium"
},
"CVE-2021-3981": {
"id": "CVE-2021-3981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3981",
"severity": "Low"
},
"CVE-2021-36090": {
"id": "CVE-2021-36090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36090",
"severity": "High"
},
"CVE-2020-28896": {
"id": "CVE-2020-28896",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28896",
"severity": "Medium"
},
"CVE-2020-15166": {
"id": "CVE-2020-15166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15166",
"severity": "High"
},
"CVE-2020-10693": {
"id": "CVE-2020-10693",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10693",
"severity": "Medium"
},
"CVE-2021-23358": {
"id": "CVE-2021-23358",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23358",
"severity": "High"
},
"CVE-2022-0336": {
"id": "CVE-2022-0336",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0336",
"severity": "High"
},
"CVE-2021-29509": {
"id": "CVE-2021-29509",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29509",
"severity": "High"
},
"CVE-2020-25097": {
"id": "CVE-2020-25097",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25097",
"severity": "High"
},
"CVE-2023-52742": {
"id": "CVE-2023-52742",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52742",
"severity": "Medium"
},
"CVE-2024-26766": {
"id": "CVE-2024-26766",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26766",
"severity": "Low"
},
"CVE-2023-24056": {
"id": "CVE-2023-24056",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24056",
"severity": "Critical"
},
"CVE-2022-24052": {
"id": "CVE-2022-24052",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24052",
"severity": "High"
},
"CVE-2022-1049": {
"id": "CVE-2022-1049",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1049",
"severity": "High"
},
"CVE-2020-14145": {
"id": "CVE-2020-14145",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14145",
"severity": "Medium"
},
"CVE-2022-2929": {
"id": "CVE-2022-2929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2929",
"severity": "High"
},
"CVE-2024-40896": {
"id": "CVE-2024-40896",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40896",
"severity": "Critical"
},
"CVE-2022-31625": {
"id": "CVE-2022-31625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31625",
"severity": "High"
},
"CVE-2022-48759": {
"id": "CVE-2022-48759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48759",
"severity": "Low"
},
"CVE-2013-4235": {
"id": "CVE-2013-4235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4235",
"severity": "Medium"
},
"CVE-2023-24538": {
"id": "CVE-2023-24538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538",
"severity": "High"
},
"CVE-2022-3204": {
"id": "CVE-2022-3204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3204",
"severity": "High"
},
"CVE-2022-47952": {
"id": "CVE-2022-47952",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47952",
"severity": "Low"
},
"CVE-2022-45060": {
"id": "CVE-2022-45060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45060",
"severity": "High"
},
"CVE-2021-38294": {
"id": "CVE-2021-38294",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38294",
"severity": "Critical"
},
"CVE-2024-26141": {
"id": "CVE-2024-26141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26141",
"severity": "High"
},
"CVE-2023-26081": {
"id": "CVE-2023-26081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26081",
"severity": "High"
},
"CVE-2019-8842": {
"id": "CVE-2019-8842",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-8842",
"severity": "Low"
},
"CVE-2020-12695": {
"id": "CVE-2020-12695",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12695",
"severity": "High"
},
"CVE-2022-47022": {
"id": "CVE-2022-47022",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47022",
"severity": "Critical"
},
"CVE-2023-30577": {
"id": "CVE-2023-30577",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30577",
"severity": "High"
},
"CVE-2022-2469": {
"id": "CVE-2022-2469",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2469",
"severity": "High"
},
"CVE-2021-3541": {
"id": "CVE-2021-3541",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3541",
"severity": "Medium"
},
"CVE-2022-28506": {
"id": "CVE-2022-28506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28506",
"severity": "High"
},
"CVE-2020-27830": {
"id": "CVE-2020-27830",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27830",
"severity": "High"
},
"CVE-2024-41810": {
"id": "CVE-2024-41810",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41810",
"severity": "High"
},
"CVE-2020-35538": {
"id": "CVE-2020-35538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35538",
"severity": "Medium"
},
"CVE-2021-20188": {
"id": "CVE-2021-20188",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20188",
"severity": "High"
},
"CVE-2020-11987": {
"id": "CVE-2020-11987",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11987",
"severity": "Medium"
},
"CVE-2020-26143": {
"id": "CVE-2020-26143",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26143",
"severity": "Medium"
},
"CVE-2024-3652": {
"id": "CVE-2024-3652",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3652",
"severity": "Low"
},
"CVE-2022-32149": {
"id": "CVE-2022-32149",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149",
"severity": "High"
},
"CVE-2023-26136": {
"id": "CVE-2023-26136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136",
"severity": "Critical"
},
"CVE-2022-41859": {
"id": "CVE-2022-41859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41859",
"severity": "High"
},
"CVE-2021-32765": {
"id": "CVE-2021-32765",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32765",
"severity": "High"
},
"CVE-2020-15049": {
"id": "CVE-2020-15049",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15049",
"severity": "High"
},
"CVE-2021-28831": {
"id": "CVE-2021-28831",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28831",
"severity": "High"
},
"CVE-2023-2861": {
"id": "CVE-2023-2861",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2861",
"severity": "High"
},
"CVE-2020-13867": {
"id": "CVE-2020-13867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13867",
"severity": "Medium"
},
"CVE-2020-27225": {
"id": "CVE-2020-27225",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27225",
"severity": "High"
},
"CVE-2020-9492": {
"id": "CVE-2020-9492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9492",
"severity": "High"
},
"CVE-2020-14355": {
"id": "CVE-2020-14355",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14355",
"severity": "Medium"
},
"CVE-2021-34337": {
"id": "CVE-2021-34337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34337",
"severity": "High"
},
"CVE-2021-4185": {
"id": "CVE-2021-4185",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4185",
"severity": "Medium"
},
"CVE-2023-3648": {
"id": "CVE-2023-3648",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3648",
"severity": "Medium"
},
"CVE-2021-3781": {
"id": "CVE-2021-3781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3781",
"severity": "Critical"
},
"CVE-2024-26752": {
"id": "CVE-2024-26752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26752",
"severity": "High"
},
"CVE-2023-45539": {
"id": "CVE-2023-45539",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45539",
"severity": "High"
},
"CVE-2021-38115": {
"id": "CVE-2021-38115",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38115",
"severity": "Medium"
},
"CVE-2021-3638": {
"id": "CVE-2021-3638",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3638",
"severity": "Medium"
},
"CVE-2022-48522": {
"id": "CVE-2022-48522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48522",
"severity": "Medium"
},
"CVE-2021-2160": {
"id": "CVE-2021-2160",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2160",
"severity": "Medium"
},
"CVE-2022-4662": {
"id": "CVE-2022-4662",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4662",
"severity": "Medium"
},
"CVE-2024-34083": {
"id": "CVE-2024-34083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34083",
"severity": "Medium"
},
"CVE-2022-40896": {
"id": "CVE-2022-40896",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40896",
"severity": "Medium"
},
"CVE-2024-22099": {
"id": "CVE-2024-22099",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22099",
"severity": "High"
},
"CVE-2021-45930": {
"id": "CVE-2021-45930",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45930",
"severity": "Medium"
},
"CVE-2024-25638": {
"id": "CVE-2024-25638",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25638",
"severity": "High"
},
"CVE-2021-20270": {
"id": "CVE-2021-20270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20270",
"severity": "High"
},
"CVE-2022-21341": {
"id": "CVE-2022-21341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21341",
"severity": "Low"
},
"CVE-2021-3929": {
"id": "CVE-2021-3929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3929",
"severity": "High"
},
"CVE-2024-40724": {
"id": "CVE-2024-40724",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40724",
"severity": "High"
},
"CVE-2020-27821": {
"id": "CVE-2020-27821",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27821",
"severity": "Medium"
},
"CVE-2020-17489": {
"id": "CVE-2020-17489",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17489",
"severity": "Medium"
},
"CVE-2023-31147": {
"id": "CVE-2023-31147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31147",
"severity": "Medium"
},
"CVE-2023-36053": {
"id": "CVE-2023-36053",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-36053",
"severity": "High"
},
"CVE-2022-31213": {
"id": "CVE-2022-31213",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31213",
"severity": "High"
},
"CVE-2022-28735": {
"id": "CVE-2022-28735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735",
"severity": "High"
},
"CVE-2024-41011": {
"id": "CVE-2024-41011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41011",
"severity": "Medium"
},
"CVE-2021-38208": {
"id": "CVE-2021-38208",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38208",
"severity": "Medium"
},
"CVE-2022-3627": {
"id": "CVE-2022-3627",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3627",
"severity": "Critical"
},
"CVE-2021-28210": {
"id": "CVE-2021-28210",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28210",
"severity": "High"
},
"CVE-2022-3551": {
"id": "CVE-2022-3551",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3551",
"severity": "High"
},
"CVE-2023-4459": {
"id": "CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"severity": "Medium"
},
"CVE-2021-27923": {
"id": "CVE-2021-27923",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27923",
"severity": "Medium"
},
"CVE-2020-29050": {
"id": "CVE-2020-29050",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29050",
"severity": "High"
},
"CVE-2021-42523": {
"id": "CVE-2021-42523",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42523",
"severity": "High"
},
"CVE-2024-32660": {
"id": "CVE-2024-32660",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32660",
"severity": "Critical"
},
"CVE-2020-22219": {
"id": "CVE-2020-22219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-22219",
"severity": "Critical"
},
"CVE-2022-21426": {
"id": "CVE-2022-21426",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21426",
"severity": "Medium"
},
"CVE-2020-14928": {
"id": "CVE-2020-14928",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14928",
"severity": "Medium"
},
"CVE-2021-29946": {
"id": "CVE-2021-29946",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29946",
"severity": "High"
},
"CVE-2022-2962": {
"id": "CVE-2022-2962",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2962",
"severity": "Medium"
},
"CVE-2021-41160": {
"id": "CVE-2021-41160",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41160",
"severity": "Medium"
},
"CVE-2023-39410": {
"id": "CVE-2023-39410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39410",
"severity": "High"
},
"CVE-2021-41229": {
"id": "CVE-2021-41229",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41229",
"severity": "Medium"
},
"CVE-2023-3576": {
"id": "CVE-2023-3576",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3576",
"severity": "Medium"
},
"CVE-2021-24032": {
"id": "CVE-2021-24032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-24032",
"severity": "Critical"
},
"CVE-2021-36386": {
"id": "CVE-2021-36386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36386",
"severity": "High"
},
"CVE-2023-3341": {
"id": "CVE-2023-3341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3341",
"severity": "High"
},
"CVE-2021-35942": {
"id": "CVE-2021-35942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35942",
"severity": "Medium"
},
"CVE-2021-37714": {
"id": "CVE-2021-37714",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37714",
"severity": "High"
},
"CVE-2021-21261": {
"id": "CVE-2021-21261",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21261",
"severity": "High"
},
"CVE-2021-3750": {
"id": "CVE-2021-3750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3750",
"severity": "High"
},
"CVE-2022-33099": {
"id": "CVE-2022-33099",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33099",
"severity": "High"
},
"CVE-2021-40346": {
"id": "CVE-2021-40346",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40346",
"severity": "High"
},
"CVE-2022-2869": {
"id": "CVE-2022-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2869",
"severity": "High"
},
"CVE-2023-5717": {
"id": "CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"severity": "Medium"
},
"CVE-2022-24921": {
"id": "CVE-2022-24921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921",
"severity": "High"
},
"CVE-2024-32487": {
"id": "CVE-2024-32487",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32487",
"severity": "Medium"
},
"CVE-2020-36229": {
"id": "CVE-2020-36229",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36229",
"severity": "High"
},
"CVE-2022-1328": {
"id": "CVE-2022-1328",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1328",
"severity": "Medium"
},
"CVE-2023-52452": {
"id": "CVE-2023-52452",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52452",
"severity": "Medium"
},
"CVE-2023-52604": {
"id": "CVE-2023-52604",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52604",
"severity": "High"
},
"CVE-2024-24791": {
"id": "CVE-2024-24791",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791",
"severity": "High"
},
"CVE-2024-27398": {
"id": "CVE-2024-27398",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27398",
"severity": "Low"
},
"CVE-2023-1264": {
"id": "CVE-2023-1264",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1264",
"severity": "Medium"
},
"CVE-2021-2357": {
"id": "CVE-2021-2357",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2357",
"severity": "Low"
},
"CVE-2018-1000805": {
"id": "CVE-2018-1000805",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000805",
"severity": "High"
},
"CVE-2022-2124": {
"id": "CVE-2022-2124",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2124",
"severity": "High"
},
"CVE-2022-43680": {
"id": "CVE-2022-43680",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43680",
"severity": "High"
},
"CVE-2020-36403": {
"id": "CVE-2020-36403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36403",
"severity": "High"
},
"CVE-2022-45198": {
"id": "CVE-2022-45198",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45198",
"severity": "High"
},
"CVE-2021-47372": {
"id": "CVE-2021-47372",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47372",
"severity": "Medium"
},
"CVE-2022-21624": {
"id": "CVE-2022-21624",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624",
"severity": "Low"
},
"CVE-2024-4854": {
"id": "CVE-2024-4854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4854",
"severity": "Medium"
},
"CVE-2024-4032": {
"id": "CVE-2024-4032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032",
"severity": "High"
},
"CVE-2022-41717": {
"id": "CVE-2022-41717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717",
"severity": "Medium"
},
"CVE-2022-42890": {
"id": "CVE-2022-42890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42890",
"severity": "High"
},
"CVE-2022-0494": {
"id": "CVE-2022-0494",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494",
"severity": "High"
},
"CVE-2023-35824": {
"id": "CVE-2023-35824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824",
"severity": "High"
},
"CVE-2023-22045": {
"id": "CVE-2023-22045",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22045",
"severity": "Medium"
},
"CVE-2021-23383": {
"id": "CVE-2021-23383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23383",
"severity": "Critical"
},
"CVE-2022-0891": {
"id": "CVE-2022-0891",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0891",
"severity": "Medium"
},
"CVE-2021-27918": {
"id": "CVE-2021-27918",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27918",
"severity": "High"
},
"CVE-2022-1271": {
"id": "CVE-2022-1271",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271",
"severity": "High"
},
"CVE-2021-45078": {
"id": "CVE-2021-45078",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45078",
"severity": "High"
},
"CVE-2020-15469": {
"id": "CVE-2020-15469",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15469",
"severity": "Low"
},
"CVE-2022-39318": {
"id": "CVE-2022-39318",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39318",
"severity": "High"
},
"CVE-2022-40743": {
"id": "CVE-2022-40743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40743",
"severity": "High"
},
"CVE-2018-25032": {
"id": "CVE-2018-25032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-25032",
"severity": "High"
},
"CVE-2020-25648": {
"id": "CVE-2020-25648",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25648",
"severity": "Medium"
},
"CVE-2021-3655": {
"id": "CVE-2021-3655",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3655",
"severity": "Medium"
},
"CVE-2023-45866": {
"id": "CVE-2023-45866",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45866",
"severity": "High"
},
"CVE-2021-20190": {
"id": "CVE-2021-20190",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20190",
"severity": "High"
},
"CVE-2024-6126": {
"id": "CVE-2024-6126",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6126",
"severity": "Low"
},
"CVE-2022-25168": {
"id": "CVE-2022-25168",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25168",
"severity": "Critical"
},
"CVE-2024-40995": {
"id": "CVE-2024-40995",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40995",
"severity": "Medium"
},
"CVE-2021-34141": {
"id": "CVE-2021-34141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34141",
"severity": "High"
},
"CVE-2023-0666": {
"id": "CVE-2023-0666",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0666",
"severity": "Medium"
},
"CVE-2023-45871": {
"id": "CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"severity": "Medium"
},
"CVE-2022-36033": {
"id": "CVE-2022-36033",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033",
"severity": "Medium"
},
"CVE-2021-26291": {
"id": "CVE-2021-26291",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291",
"severity": "Critical"
},
"CVE-2022-2068": {
"id": "CVE-2022-2068",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2068",
"severity": "Critical"
},
"CVE-2021-36370": {
"id": "CVE-2021-36370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36370",
"severity": "High"
},
"CVE-2022-42916": {
"id": "CVE-2022-42916",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42916",
"severity": "High"
},
"CVE-2024-38601": {
"id": "CVE-2024-38601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38601",
"severity": "Medium"
},
"CVE-2024-42223": {
"id": "CVE-2024-42223",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42223",
"severity": "Medium"
},
"CVE-2023-1108": {
"id": "CVE-2023-1108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1108",
"severity": "High"
},
"CVE-2024-27074": {
"id": "CVE-2024-27074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27074",
"severity": "Medium"
},
"CVE-2021-20269": {
"id": "CVE-2021-20269",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20269",
"severity": "Medium"
},
"CVE-2020-28163": {
"id": "CVE-2020-28163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28163",
"severity": "Medium"
},
"CVE-2022-1270": {
"id": "CVE-2022-1270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1270",
"severity": "High"
},
"CVE-2022-1115": {
"id": "CVE-2022-1115",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1115",
"severity": "Medium"
},
"CVE-2020-13848": {
"id": "CVE-2020-13848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13848",
"severity": "High"
},
"CVE-2022-3515": {
"id": "CVE-2022-3515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3515",
"severity": "High"
},
"CVE-2022-25315": {
"id": "CVE-2022-25315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315",
"severity": "Critical"
},
"CVE-2022-1616": {
"id": "CVE-2022-1616",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1616",
"severity": "Critical"
},
"CVE-2020-26950": {
"id": "CVE-2020-26950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26950",
"severity": "High"
},
"CVE-2019-2692": {
"id": "CVE-2019-2692",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-2692",
"severity": "Medium"
},
"CVE-2023-0494": {
"id": "CVE-2023-0494",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0494",
"severity": "High"
},
"CVE-2021-3479": {
"id": "CVE-2021-3479",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3479",
"severity": "Medium"
},
"CVE-2023-6228": {
"id": "CVE-2023-6228",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6228",
"severity": "Low"
},
"CVE-2023-52795": {
"id": "CVE-2023-52795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52795",
"severity": "Medium"
},
"CVE-2022-25235": {
"id": "CVE-2022-25235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235",
"severity": "High"
},
"CVE-2023-49284": {
"id": "CVE-2023-49284",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49284",
"severity": "Medium"
},
"CVE-2023-52138": {
"id": "CVE-2023-52138",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52138",
"severity": "Critical"
},
"CVE-2023-33204": {
"id": "CVE-2023-33204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33204",
"severity": "High"
},
"CVE-2019-14744": {
"id": "CVE-2019-14744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14744",
"severity": "High"
},
"CVE-2023-39978": {
"id": "CVE-2023-39978",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39978",
"severity": "High"
},
"CVE-2023-25690": {
"id": "CVE-2023-25690",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25690",
"severity": "Medium"
},
"CVE-2020-12279": {
"id": "CVE-2020-12279",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12279",
"severity": "High"
},
"CVE-2021-33061": {
"id": "CVE-2021-33061",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33061",
"severity": "Medium"
},
"CVE-2022-37290": {
"id": "CVE-2022-37290",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37290",
"severity": "Medium"
},
"CVE-2023-39368": {
"id": "CVE-2023-39368",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39368",
"severity": "Medium"
},
"CVE-2018-1311": {
"id": "CVE-2018-1311",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1311",
"severity": "High"
},
"CVE-2022-48174": {
"id": "CVE-2022-48174",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48174",
"severity": "Critical"
},
"CVE-2020-16119": {
"id": "CVE-2020-16119",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16119",
"severity": "Medium"
},
"CVE-2024-26606": {
"id": "CVE-2024-26606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26606",
"severity": "Low"
},
"CVE-2023-35001": {
"id": "CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"severity": "High"
},
"CVE-2021-43975": {
"id": "CVE-2021-43975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975",
"severity": "High"
},
"CVE-2022-2845": {
"id": "CVE-2022-2845",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2845",
"severity": "High"
},
"CVE-2019-18389": {
"id": "CVE-2019-18389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18389",
"severity": "High"
},
"CVE-2023-32067": {
"id": "CVE-2023-32067",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32067",
"severity": "High"
},
"CVE-2022-33967": {
"id": "CVE-2022-33967",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33967",
"severity": "Medium"
},
"CVE-2023-33933": {
"id": "CVE-2023-33933",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33933",
"severity": "High"
},
"CVE-2023-31122": {
"id": "CVE-2023-31122",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31122",
"severity": "Critical"
},
"CVE-2021-3753": {
"id": "CVE-2021-3753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3753",
"severity": "Medium"
},
"CVE-2022-39176": {
"id": "CVE-2022-39176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39176",
"severity": "Medium"
},
"CVE-2022-22827": {
"id": "CVE-2022-22827",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22827",
"severity": "High"
},
"CVE-2021-44647": {
"id": "CVE-2021-44647",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44647",
"severity": "Critical"
},
"CVE-2022-24407": {
"id": "CVE-2022-24407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
"severity": "Critical"
},
"CVE-2022-3437": {
"id": "CVE-2022-3437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3437",
"severity": "Medium"
},
"CVE-2024-1151": {
"id": "CVE-2024-1151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1151",
"severity": "Medium"
},
"CVE-2021-20305": {
"id": "CVE-2021-20305",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20305",
"severity": "High"
},
"CVE-2022-45059": {
"id": "CVE-2022-45059",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45059",
"severity": "High"
},
"CVE-2022-30630": {
"id": "CVE-2022-30630",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630",
"severity": "Medium"
},
"CVE-2024-24890": {
"id": "CVE-2024-24890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24890",
"severity": "High"
},
"CVE-2023-28642": {
"id": "CVE-2023-28642",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28642",
"severity": "Medium"
},
"CVE-2024-23638": {
"id": "CVE-2024-23638",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23638",
"severity": "Medium"
},
"CVE-2021-22960": {
"id": "CVE-2021-22960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960",
"severity": "Medium"
},
"CVE-2022-41715": {
"id": "CVE-2022-41715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715",
"severity": "Medium"
},
"CVE-2022-34903": {
"id": "CVE-2022-34903",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34903",
"severity": "Medium"
},
"CVE-2023-52449": {
"id": "CVE-2023-52449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52449",
"severity": "High"
},
"CVE-2022-23806": {
"id": "CVE-2022-23806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806",
"severity": "High"
},
"CVE-2023-46695": {
"id": "CVE-2023-46695",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46695",
"severity": "High"
},
"CVE-2024-5594": {
"id": "CVE-2024-5594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5594",
"severity": "Medium"
},
"CVE-2022-3324": {
"id": "CVE-2022-3324",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3324",
"severity": "High"
},
"CVE-2021-44790": {
"id": "CVE-2021-44790",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44790",
"severity": "High"
},
"CVE-2022-32189": {
"id": "CVE-2022-32189",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189",
"severity": "Medium"
},
"CVE-2022-41850": {
"id": "CVE-2022-41850",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41850",
"severity": "High"
},
"CVE-2022-21682": {
"id": "CVE-2022-21682",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21682",
"severity": "Medium"
},
"CVE-2022-3099": {
"id": "CVE-2022-3099",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3099",
"severity": "High"
},
"CVE-2022-32746": {
"id": "CVE-2022-32746",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32746",
"severity": "Medium"
},
"CVE-2023-23946": {
"id": "CVE-2023-23946",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23946",
"severity": "Medium"
},
"CVE-2017-12613": {
"id": "CVE-2017-12613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12613",
"severity": "High"
},
"CVE-2021-33640": {
"id": "CVE-2021-33640",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33640",
"severity": "Medium"
},
"CVE-2021-47208": {
"id": "CVE-2021-47208",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47208",
"severity": "High"
},
"CVE-2021-27906": {
"id": "CVE-2021-27906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27906",
"severity": "Medium"
},
"CVE-2021-43331": {
"id": "CVE-2021-43331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43331",
"severity": "Medium"
},
"CVE-2019-3820": {
"id": "CVE-2019-3820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3820",
"severity": "Medium"
},
"CVE-2023-27534": {
"id": "CVE-2023-27534",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27534",
"severity": "Medium"
},
"CVE-2020-24372": {
"id": "CVE-2020-24372",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24372",
"severity": "High"
},
"CVE-2022-3171": {
"id": "CVE-2022-3171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3171",
"severity": "High"
},
"CVE-2023-27349": {
"id": "CVE-2023-27349",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27349",
"severity": "High"
},
"CVE-2021-0129": {
"id": "CVE-2021-0129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0129",
"severity": "Critical"
},
"CVE-2023-2856": {
"id": "CVE-2023-2856",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2856",
"severity": "Medium"
},
"CVE-2020-29509": {
"id": "CVE-2020-29509",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29509",
"severity": "Medium"
},
"CVE-2022-3924": {
"id": "CVE-2022-3924",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3924",
"severity": "High"
},
"CVE-2023-0798": {
"id": "CVE-2023-0798",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0798",
"severity": "Medium"
},
"CVE-2023-32001": {
"id": "CVE-2023-32001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32001",
"severity": "Medium"
},
"CVE-2021-27803": {
"id": "CVE-2021-27803",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27803",
"severity": "High"
},
"CVE-2021-41079": {
"id": "CVE-2021-41079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41079",
"severity": "High"
},
"CVE-2021-42782": {
"id": "CVE-2021-42782",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42782",
"severity": "Medium"
},
"CVE-2021-34432": {
"id": "CVE-2021-34432",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34432",
"severity": "High"
},
"CVE-2023-45675": {
"id": "CVE-2023-45675",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45675",
"severity": "High"
},
"CVE-2024-5564": {
"id": "CVE-2024-5564",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5564",
"severity": "High"
},
"CVE-2023-3195": {
"id": "CVE-2023-3195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3195",
"severity": "Medium"
},
"CVE-2024-2494": {
"id": "CVE-2024-2494",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2494",
"severity": "Medium"
},
"CVE-2021-22570": {
"id": "CVE-2021-22570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570",
"severity": "High"
},
"CVE-2024-35161": {
"id": "CVE-2024-35161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35161",
"severity": "High"
},
"CVE-2023-25330": {
"id": "CVE-2023-25330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25330",
"severity": "Critical"
},
"CVE-2019-16707": {
"id": "CVE-2019-16707",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16707",
"severity": "Medium"
},
"CVE-2022-21713": {
"id": "CVE-2022-21713",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21713",
"severity": "High"
},
"CVE-2022-39282": {
"id": "CVE-2022-39282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39282",
"severity": "High"
},
"CVE-2024-21147": {
"id": "CVE-2024-21147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21147",
"severity": "Low"
},
"CVE-2024-1681": {
"id": "CVE-2024-1681",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1681",
"severity": "Medium"
},
"CVE-2023-4147": {
"id": "CVE-2023-4147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
"severity": "Medium"
},
"CVE-2020-29385": {
"id": "CVE-2020-29385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29385",
"severity": "High"
},
"CVE-2021-38114": {
"id": "CVE-2021-38114",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38114",
"severity": "Medium"
},
"CVE-2023-6681": {
"id": "CVE-2023-6681",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6681",
"severity": "Medium"
},
"CVE-2020-28935": {
"id": "CVE-2020-28935",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28935",
"severity": "Medium"
},
"CVE-2020-16117": {
"id": "CVE-2020-16117",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16117",
"severity": "Medium"
},
"CVE-2024-34459": {
"id": "CVE-2024-34459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34459",
"severity": "Low"
},
"CVE-2022-1786": {
"id": "CVE-2022-1786",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1786",
"severity": "High"
},
"CVE-2023-34059": {
"id": "CVE-2023-34059",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34059",
"severity": "High"
},
"CVE-2022-48064": {
"id": "CVE-2022-48064",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48064",
"severity": "Medium"
},
"CVE-2024-5171": {
"id": "CVE-2024-5171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5171",
"severity": "Critical"
},
"CVE-2021-36770": {
"id": "CVE-2021-36770",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36770",
"severity": "High"
},
"CVE-2023-38289": {
"id": "CVE-2023-38289",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38289",
"severity": "Low"
},
"CVE-2024-22705": {
"id": "CVE-2024-22705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22705",
"severity": "Medium"
},
"CVE-2023-49083": {
"id": "CVE-2023-49083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49083",
"severity": "Critical"
},
"CVE-2021-37136": {
"id": "CVE-2021-37136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37136",
"severity": "High"
},
"CVE-2019-16892": {
"id": "CVE-2019-16892",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16892",
"severity": "Medium"
},
"CVE-2022-1962": {
"id": "CVE-2022-1962",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962",
"severity": "Medium"
},
"CVE-2023-4785": {
"id": "CVE-2023-4785",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4785",
"severity": "High"
},
"CVE-2019-3825": {
"id": "CVE-2019-3825",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3825",
"severity": "Medium"
},
"CVE-2022-2097": {
"id": "CVE-2022-2097",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2097",
"severity": "High"
},
"CVE-2023-25567": {
"id": "CVE-2023-25567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25567",
"severity": "Medium"
},
"CVE-2023-6610": {
"id": "CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"severity": "High"
},
"CVE-2023-28366": {
"id": "CVE-2023-28366",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28366",
"severity": "High"
},
"CVE-2022-39348": {
"id": "CVE-2022-39348",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39348",
"severity": "High"
},
"CVE-2024-24577": {
"id": "CVE-2024-24577",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24577",
"severity": "Critical"
},
"CVE-2021-32563": {
"id": "CVE-2021-32563",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32563",
"severity": "Critical"
},
"CVE-2021-47549": {
"id": "CVE-2021-47549",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47549",
"severity": "Medium"
},
"CVE-2023-23583": {
"id": "CVE-2023-23583",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23583",
"severity": "High"
},
"CVE-2023-50868": {
"id": "CVE-2023-50868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
"severity": "High"
},
"CVE-2021-3560": {
"id": "CVE-2021-3560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3560",
"severity": "High"
},
"CVE-2021-24122": {
"id": "CVE-2021-24122",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122",
"severity": "Medium"
},
"CVE-2021-3596": {
"id": "CVE-2021-3596",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3596",
"severity": "Medium"
},
"CVE-2024-37388": {
"id": "CVE-2024-37388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37388",
"severity": "Medium"
},
"CVE-2024-6602": {
"id": "CVE-2024-6602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6602",
"severity": "High"
},
"CVE-2022-3521": {
"id": "CVE-2022-3521",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3521",
"severity": "Medium"
},
"CVE-2021-33515": {
"id": "CVE-2021-33515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33515",
"severity": "Medium"
},
"CVE-2021-30145": {
"id": "CVE-2021-30145",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30145",
"severity": "High"
},
"CVE-2023-25577": {
"id": "CVE-2023-25577",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577",
"severity": "Low"
},
"CVE-2021-28041": {
"id": "CVE-2021-28041",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28041",
"severity": "High"
},
"CVE-2023-39418": {
"id": "CVE-2023-39418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39418",
"severity": "High"
},
"CVE-2021-3426": {
"id": "CVE-2021-3426",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3426",
"severity": "Medium"
},
"CVE-2022-24839": {
"id": "CVE-2022-24839",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24839",
"severity": "High"
},
"CVE-2014-0158": {
"id": "CVE-2014-0158",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0158",
"severity": "High"
},
"CVE-2024-28834": {
"id": "CVE-2024-28834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28834",
"severity": "Medium"
},
"CVE-2024-37894": {
"id": "CVE-2024-37894",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37894",
"severity": "Medium"
},
"CVE-2024-1298": {
"id": "CVE-2024-1298",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1298",
"severity": "Medium"
},
"CVE-2023-6004": {
"id": "CVE-2023-6004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6004",
"severity": "Medium"
},
"CVE-2021-44716": {
"id": "CVE-2021-44716",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716",
"severity": "High"
},
"CVE-2024-28882": {
"id": "CVE-2024-28882",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28882",
"severity": "Medium"
},
"CVE-2020-26247": {
"id": "CVE-2020-26247",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26247",
"severity": "Medium"
},
"CVE-2021-3677": {
"id": "CVE-2021-3677",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3677",
"severity": "Medium"
},
"CVE-2020-27783": {
"id": "CVE-2020-27783",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27783",
"severity": "Medium"
},
"CVE-2024-40897": {
"id": "CVE-2024-40897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40897",
"severity": "High"
},
"CVE-2024-22211": {
"id": "CVE-2024-22211",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22211",
"severity": "Low"
},
"CVE-2022-0685": {
"id": "CVE-2022-0685",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0685",
"severity": "High"
},
"CVE-2020-36323": {
"id": "CVE-2020-36323",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36323",
"severity": "High"
},
"CVE-2023-28617": {
"id": "CVE-2023-28617",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28617",
"severity": "Critical"
},
"CVE-2022-1304": {
"id": "CVE-2022-1304",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1304",
"severity": "High"
},
"CVE-2020-15180": {
"id": "CVE-2020-15180",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15180",
"severity": "High"
},
"CVE-2022-45141": {
"id": "CVE-2022-45141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45141",
"severity": "High"
},
"CVE-2023-6531": {
"id": "CVE-2023-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6531",
"severity": "High"
},
"CVE-2022-2602": {
"id": "CVE-2022-2602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2602",
"severity": "Medium"
},
"CVE-2022-27455": {
"id": "CVE-2022-27455",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27455",
"severity": "High"
},
"CVE-2023-40589": {
"id": "CVE-2023-40589",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40589",
"severity": "High"
},
"CVE-2021-46829": {
"id": "CVE-2021-46829",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46829",
"severity": "High"
},
"CVE-2021-3672": {
"id": "CVE-2021-3672",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3672",
"severity": "Medium"
},
"CVE-2022-0699": {
"id": "CVE-2022-0699",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0699",
"severity": "Medium"
},
"CVE-2020-27840": {
"id": "CVE-2020-27840",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27840",
"severity": "High"
},
"CVE-2021-32626": {
"id": "CVE-2021-32626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32626",
"severity": "High"
},
"CVE-2021-4192": {
"id": "CVE-2021-4192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4192",
"severity": "High"
},
"CVE-2023-43115": {
"id": "CVE-2023-43115",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43115",
"severity": "Critical"
},
"CVE-2020-24659": {
"id": "CVE-2020-24659",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24659",
"severity": "High"
},
"CVE-2022-4064": {
"id": "CVE-2022-4064",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4064",
"severity": "Low"
},
"CVE-2021-3498": {
"id": "CVE-2021-3498",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3498",
"severity": "High"
},
"CVE-2023-37327": {
"id": "CVE-2023-37327",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37327",
"severity": "Medium"
},
"CVE-2024-27285": {
"id": "CVE-2024-27285",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27285",
"severity": "Medium"
},
"CVE-2021-43859": {
"id": "CVE-2021-43859",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43859",
"severity": "High"
},
"CVE-2021-43527": {
"id": "CVE-2021-43527",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43527",
"severity": "Critical"
},
"CVE-2024-39573": {
"id": "CVE-2024-39573",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39573",
"severity": "Critical"
},
"CVE-2023-51698": {
"id": "CVE-2023-51698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51698",
"severity": "High"
},
"CVE-2021-3984": {
"id": "CVE-2021-3984",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3984",
"severity": "High"
},
"CVE-2019-18934": {
"id": "CVE-2019-18934",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18934",
"severity": "Medium"
},
"CVE-2021-33621": {
"id": "CVE-2021-33621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33621",
"severity": "High"
},
"CVE-2021-43860": {
"id": "CVE-2021-43860",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43860",
"severity": "High"
},
"CVE-2021-3631": {
"id": "CVE-2021-3631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3631",
"severity": "Medium"
},
"CVE-2023-48161": {
"id": "CVE-2023-48161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48161",
"severity": "High"
},
"CVE-2022-37026": {
"id": "CVE-2022-37026",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37026",
"severity": "Critical"
},
"CVE-2021-39272": {
"id": "CVE-2021-39272",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39272",
"severity": "Medium"
},
"CVE-2022-41716": {
"id": "CVE-2022-41716",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41716",
"severity": "High"
},
"CVE-2023-33288": {
"id": "CVE-2023-33288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33288",
"severity": "Medium"
},
"CVE-2023-26769": {
"id": "CVE-2023-26769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26769",
"severity": "High"
},
"CVE-2023-24998": {
"id": "CVE-2023-24998",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24998",
"severity": "High"
},
"CVE-2021-2007": {
"id": "CVE-2021-2007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2007",
"severity": "Medium"
},
"CVE-2021-31535": {
"id": "CVE-2021-31535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31535",
"severity": "Critical"
},
"CVE-2022-39028": {
"id": "CVE-2022-39028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39028",
"severity": "High"
},
"CVE-2022-3165": {
"id": "CVE-2022-3165",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3165",
"severity": "Medium"
},
"CVE-2021-4217": {
"id": "CVE-2021-4217",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4217",
"severity": "Medium"
},
"CVE-2023-46052": {
"id": "CVE-2023-46052",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46052",
"severity": "Low"
},
"CVE-2024-6345": {
"id": "CVE-2024-6345",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345",
"severity": "High"
},
"CVE-2023-32697": {
"id": "CVE-2023-32697",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32697",
"severity": "Critical"
},
"CVE-2022-0617": {
"id": "CVE-2022-0617",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0617",
"severity": "Medium"
},
"CVE-2022-21434": {
"id": "CVE-2022-21434",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21434",
"severity": "Low"
},
"CVE-2021-23222": {
"id": "CVE-2021-23222",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23222",
"severity": "High"
},
"CVE-2023-28708": {
"id": "CVE-2023-28708",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28708",
"severity": "Medium"
},
"CVE-2022-33068": {
"id": "CVE-2022-33068",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068",
"severity": "Medium"
},
"CVE-2021-34428": {
"id": "CVE-2021-34428",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34428",
"severity": "Low"
},
"CVE-2024-36964": {
"id": "CVE-2024-36964",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36964",
"severity": "Medium"
},
"CVE-2022-20423": {
"id": "CVE-2022-20423",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20423",
"severity": "Medium"
},
"CVE-2021-29922": {
"id": "CVE-2021-29922",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29922",
"severity": "Critical"
},
"CVE-2023-6516": {
"id": "CVE-2023-6516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516",
"severity": "High"
},
"CVE-2019-15961": {
"id": "CVE-2019-15961",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15961",
"severity": "Medium"
},
"CVE-2022-1852": {
"id": "CVE-2022-1852",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1852",
"severity": "Medium"
},
"CVE-2023-6932": {
"id": "CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"severity": "Medium"
},
"CVE-2024-23196": {
"id": "CVE-2024-23196",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23196",
"severity": "Medium"
},
"CVE-2023-6915": {
"id": "CVE-2023-6915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6915",
"severity": "High"
},
"CVE-2023-52622": {
"id": "CVE-2023-52622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52622",
"severity": "Medium"
},
"CVE-2023-0809": {
"id": "CVE-2023-0809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0809",
"severity": "Medium"
},
"CVE-2021-42374": {
"id": "CVE-2021-42374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42374",
"severity": "Critical"
},
"CVE-2023-22081": {
"id": "CVE-2023-22081",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22081",
"severity": "Medium"
},
"CVE-2022-2719": {
"id": "CVE-2022-2719",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2719",
"severity": "Medium"
},
"CVE-2021-43400": {
"id": "CVE-2021-43400",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43400",
"severity": "Critical"
},
"CVE-2021-4034": {
"id": "CVE-2021-4034",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4034",
"severity": "High"
},
"CVE-2024-24786": {
"id": "CVE-2024-24786",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
"severity": "High"
},
"CVE-2023-41419": {
"id": "CVE-2023-41419",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41419",
"severity": "Critical"
},
"CVE-2022-42004": {
"id": "CVE-2022-42004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42004",
"severity": "High"
},
"CVE-2023-46218": {
"id": "CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"severity": "Medium"
},
"CVE-2023-6175": {
"id": "CVE-2023-6175",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6175",
"severity": "Medium"
},
"CVE-2023-46051": {
"id": "CVE-2023-46051",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46051",
"severity": "Low"
},
"CVE-2023-38408": {
"id": "CVE-2023-38408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38408",
"severity": "High"
},
"CVE-2022-23303": {
"id": "CVE-2022-23303",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23303",
"severity": "Critical"
},
"CVE-2024-6655": {
"id": "CVE-2024-6655",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6655",
"severity": "High"
},
"CVE-2021-46854": {
"id": "CVE-2021-46854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46854",
"severity": "High"
},
"CVE-2024-35943": {
"id": "CVE-2024-35943",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35943",
"severity": "Medium"
},
"CVE-2021-28168": {
"id": "CVE-2021-28168",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28168",
"severity": "Medium"
},
"CVE-2021-43813": {
"id": "CVE-2021-43813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43813",
"severity": "Medium"
},
"CVE-2022-31107": {
"id": "CVE-2022-31107",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31107",
"severity": "High"
},
"CVE-2021-25743": {
"id": "CVE-2021-25743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25743",
"severity": "Low"
},
"CVE-2022-34503": {
"id": "CVE-2022-34503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34503",
"severity": "Medium"
},
"CVE-2023-42669": {
"id": "CVE-2023-42669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42669",
"severity": "Medium"
},
"CVE-2021-41973": {
"id": "CVE-2021-41973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41973",
"severity": "Medium"
},
"CVE-2022-47024": {
"id": "CVE-2022-47024",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47024",
"severity": "High"
},
"CVE-2021-38198": {
"id": "CVE-2021-38198",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38198",
"severity": "Medium"
},
"CVE-2022-25255": {
"id": "CVE-2022-25255",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25255",
"severity": "High"
},
"CVE-2020-0452": {
"id": "CVE-2020-0452",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0452",
"severity": "Critical"
},
"CVE-2023-52890": {
"id": "CVE-2023-52890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52890",
"severity": "Medium"
},
"CVE-2024-26601": {
"id": "CVE-2024-26601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26601",
"severity": "Medium"
},
"CVE-2023-46045": {
"id": "CVE-2023-46045",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46045",
"severity": "Low"
},
"CVE-2022-27337": {
"id": "CVE-2022-27337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27337",
"severity": "Medium"
},
"CVE-2021-40732": {
"id": "CVE-2021-40732",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40732",
"severity": "Medium"
},
"CVE-2023-31484": {
"id": "CVE-2023-31484",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31484",
"severity": "High"
},
"CVE-2024-1048": {
"id": "CVE-2024-1048",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1048",
"severity": "Low"
},
"CVE-2022-24302": {
"id": "CVE-2022-24302",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24302",
"severity": "Medium"
},
"CVE-2021-3449": {
"id": "CVE-2021-3449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3449",
"severity": "Medium"
},
"CVE-2021-3670": {
"id": "CVE-2021-3670",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3670",
"severity": "Medium"
},
"CVE-2021-20304": {
"id": "CVE-2021-20304",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20304",
"severity": "Medium"
},
"CVE-2023-3446": {
"id": "CVE-2023-3446",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3446",
"severity": "Medium"
},
"CVE-2022-1615": {
"id": "CVE-2022-1615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1615",
"severity": "Medium"
},
"CVE-2022-48279": {
"id": "CVE-2022-48279",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48279",
"severity": "High"
},
"CVE-2021-22569": {
"id": "CVE-2021-22569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22569",
"severity": "Medium"
},
"CVE-2022-3016": {
"id": "CVE-2022-3016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3016",
"severity": "Medium"
},
"CVE-2024-40972": {
"id": "CVE-2024-40972",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40972",
"severity": "Medium"
},
"CVE-2021-43045": {
"id": "CVE-2021-43045",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43045",
"severity": "High"
},
"CVE-2022-28356": {
"id": "CVE-2022-28356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28356",
"severity": "High"
},
"CVE-2022-43552": {
"id": "CVE-2022-43552",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43552",
"severity": "Medium"
},
"CVE-2021-47477": {
"id": "CVE-2021-47477",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47477",
"severity": "Medium"
},
"CVE-2020-36386": {
"id": "CVE-2020-36386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36386",
"severity": "Medium"
},
"CVE-2024-21179": {
"id": "CVE-2024-21179",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21179",
"severity": "Medium"
},
"CVE-2022-3108": {
"id": "CVE-2022-3108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
"severity": "Medium"
},
"CVE-2023-32700": {
"id": "CVE-2023-32700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32700",
"severity": "High"
},
"CVE-2020-14394": {
"id": "CVE-2020-14394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14394",
"severity": "Low"
},
"CVE-2021-40153": {
"id": "CVE-2021-40153",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40153",
"severity": "High"
},
"CVE-2023-32251": {
"id": "CVE-2023-32251",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32251",
"severity": "Medium"
},
"CVE-2023-49502": {
"id": "CVE-2023-49502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49502",
"severity": "High"
},
"CVE-2023-2008": {
"id": "CVE-2023-2008",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2008",
"severity": "High"
},
"CVE-2021-42376": {
"id": "CVE-2021-42376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42376",
"severity": "High"
},
"CVE-2023-51074": {
"id": "CVE-2023-51074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51074",
"severity": "Medium"
},
"CVE-2022-43358": {
"id": "CVE-2022-43358",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43358",
"severity": "High"
},
"CVE-2023-1998": {
"id": "CVE-2023-1998",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998",
"severity": "Medium"
},
"CVE-2022-0330": {
"id": "CVE-2022-0330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
"severity": "Medium"
},
"CVE-2016-3981": {
"id": "CVE-2016-3981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3981",
"severity": "High"
},
"CVE-2020-8908": {
"id": "CVE-2020-8908",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908",
"severity": "Low"
},
"CVE-2021-36217": {
"id": "CVE-2021-36217",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36217",
"severity": "Medium"
},
"CVE-2021-29468": {
"id": "CVE-2021-29468",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29468",
"severity": "High"
},
"CVE-2023-39804": {
"id": "CVE-2023-39804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39804",
"severity": "Low"
},
"CVE-2020-10688": {
"id": "CVE-2020-10688",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10688",
"severity": "Medium"
},
"CVE-2023-23009": {
"id": "CVE-2023-23009",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23009",
"severity": "High"
},
"CVE-2021-3570": {
"id": "CVE-2021-3570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3570",
"severity": "High"
},
"CVE-2023-3019": {
"id": "CVE-2023-3019",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3019",
"severity": "Medium"
},
"CVE-2023-2283": {
"id": "CVE-2023-2283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2283",
"severity": "Medium"
},
"CVE-2021-3979": {
"id": "CVE-2021-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3979",
"severity": "Medium"
},
"CVE-2021-47401": {
"id": "CVE-2021-47401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47401",
"severity": "Medium"
},
"CVE-2021-3660": {
"id": "CVE-2021-3660",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3660",
"severity": "Low"
},
"CVE-2020-13936": {
"id": "CVE-2020-13936",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936",
"severity": "High"
},
"CVE-2023-1729": {
"id": "CVE-2023-1729",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1729",
"severity": "Low"
},
"CVE-2021-36976": {
"id": "CVE-2021-36976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36976",
"severity": "Medium"
},
"CVE-2020-15078": {
"id": "CVE-2020-15078",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15078",
"severity": "High"
},
"CVE-2023-4387": {
"id": "CVE-2023-4387",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4387",
"severity": "High"
},
"CVE-2021-42739": {
"id": "CVE-2021-42739",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
"severity": "Medium"
},
"CVE-2022-38023": {
"id": "CVE-2022-38023",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38023",
"severity": "High"
},
"CVE-2020-7069": {
"id": "CVE-2020-7069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7069",
"severity": "Critical"
},
"CVE-2024-0409": {
"id": "CVE-2024-0409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409",
"severity": "High"
},
"CVE-2022-24795": {
"id": "CVE-2022-24795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24795",
"severity": "High"
},
"CVE-2021-33813": {
"id": "CVE-2021-33813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813",
"severity": "High"
},
"CVE-2022-41409": {
"id": "CVE-2022-41409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41409",
"severity": "High"
},
"CVE-2019-1020001": {
"id": "CVE-2019-1020001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1020001",
"severity": "High"
},
"CVE-2020-26572": {
"id": "CVE-2020-26572",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26572",
"severity": "Medium"
},
"CVE-2021-27219": {
"id": "CVE-2021-27219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27219",
"severity": "High"
},
"CVE-2023-24607": {
"id": "CVE-2023-24607",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24607",
"severity": "High"
},
"CVE-2022-31799": {
"id": "CVE-2022-31799",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31799",
"severity": "Critical"
},
"CVE-2022-2663": {
"id": "CVE-2022-2663",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2663",
"severity": "Medium"
},
"CVE-2022-23633": {
"id": "CVE-2022-23633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23633",
"severity": "Medium"
},
"CVE-2019-20379": {
"id": "CVE-2019-20379",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20379",
"severity": "Medium"
},
"CVE-2023-45285": {
"id": "CVE-2023-45285",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45285",
"severity": "Medium"
},
"CVE-2022-29217": {
"id": "CVE-2022-29217",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29217",
"severity": "High"
},
"CVE-2023-4875": {
"id": "CVE-2023-4875",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4875",
"severity": "Medium"
},
"CVE-2023-51781": {
"id": "CVE-2023-51781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51781",
"severity": "High"
},
"CVE-2023-4132": {
"id": "CVE-2023-4132",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4132",
"severity": "Medium"
},
"CVE-2022-47015": {
"id": "CVE-2022-47015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47015",
"severity": "High"
},
"CVE-2020-21428": {
"id": "CVE-2020-21428",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-21428",
"severity": "High"
},
"CVE-2021-25217": {
"id": "CVE-2021-25217",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25217",
"severity": "High"
},
"CVE-2023-43665": {
"id": "CVE-2023-43665",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43665",
"severity": "Medium"
},
"CVE-2023-33733": {
"id": "CVE-2023-33733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33733",
"severity": "High"
},
"CVE-2021-3595": {
"id": "CVE-2021-3595",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3595",
"severity": "Low"
},
"CVE-2024-42247": {
"id": "CVE-2024-42247",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42247",
"severity": "Medium"
},
"CVE-2021-3588": {
"id": "CVE-2021-3588",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3588",
"severity": "Low"
},
"CVE-2019-12295": {
"id": "CVE-2019-12295",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12295",
"severity": "High"
},
"CVE-2023-4759": {
"id": "CVE-2023-4759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759",
"severity": "High"
},
"CVE-2024-4741": {
"id": "CVE-2024-4741",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4741",
"severity": "Critical"
},
"CVE-2016-1000104": {
"id": "CVE-2016-1000104",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000104",
"severity": "High"
},
"CVE-2024-25082": {
"id": "CVE-2024-25082",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25082",
"severity": "Medium"
},
"CVE-2021-3802": {
"id": "CVE-2021-3802",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3802",
"severity": "Medium"
},
"CVE-2023-0047": {
"id": "CVE-2023-0047",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0047",
"severity": "High"
},
"CVE-2020-18032": {
"id": "CVE-2020-18032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-18032",
"severity": "Critical"
},
"CVE-2019-12293": {
"id": "CVE-2019-12293",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12293",
"severity": "High"
},
"CVE-2022-23471": {
"id": "CVE-2022-23471",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23471",
"severity": "Medium"
},
"CVE-2022-29162": {
"id": "CVE-2022-29162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29162",
"severity": "Medium"
},
"CVE-2021-41617": {
"id": "CVE-2021-41617",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41617",
"severity": "High"
},
"CVE-2019-16779": {
"id": "CVE-2019-16779",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16779",
"severity": "Medium"
},
"CVE-2022-26354": {
"id": "CVE-2022-26354",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26354",
"severity": "High"
},
"CVE-2022-22755": {
"id": "CVE-2022-22755",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22755",
"severity": "High"
},
"CVE-2021-30560": {
"id": "CVE-2021-30560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30560",
"severity": "High"
},
"CVE-2021-3605": {
"id": "CVE-2021-3605",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3605",
"severity": "Medium"
},
"CVE-2022-4743": {
"id": "CVE-2022-4743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4743",
"severity": "High"
},
"CVE-2022-29536": {
"id": "CVE-2022-29536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29536",
"severity": "Medium"
},
"CVE-2021-46828": {
"id": "CVE-2021-46828",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46828",
"severity": "High"
},
"CVE-2024-0641": {
"id": "CVE-2024-0641",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0641",
"severity": "Medium"
},
"CVE-2021-39251": {
"id": "CVE-2021-39251",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39251",
"severity": "High"
},
"CVE-2022-45939": {
"id": "CVE-2022-45939",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45939",
"severity": "High"
},
"CVE-2023-45853": {
"id": "CVE-2023-45853",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45853",
"severity": "Critical"
},
"CVE-2021-42260": {
"id": "CVE-2021-42260",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42260",
"severity": "High"
},
"CVE-2022-36114": {
"id": "CVE-2022-36114",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36114",
"severity": "High"
},
"CVE-2023-43114": {
"id": "CVE-2023-43114",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43114",
"severity": "High"
},
"CVE-2022-29187": {
"id": "CVE-2022-29187",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29187",
"severity": "High"
},
"CVE-2023-5535": {
"id": "CVE-2023-5535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5535",
"severity": "High"
},
"CVE-2021-29478": {
"id": "CVE-2021-29478",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29478",
"severity": "High"
},
"CVE-2024-0727": {
"id": "CVE-2024-0727",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0727",
"severity": "High"
},
"CVE-2023-40660": {
"id": "CVE-2023-40660",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40660",
"severity": "Medium"
},
"CVE-2021-3621": {
"id": "CVE-2021-3621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3621",
"severity": "Medium"
},
"CVE-2023-26552": {
"id": "CVE-2023-26552",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26552",
"severity": "Medium"
},
"CVE-2024-27281": {
"id": "CVE-2024-27281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27281",
"severity": "Low"
},
"CVE-2021-28165": {
"id": "CVE-2021-28165",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28165",
"severity": "High"
},
"CVE-2023-2953": {
"id": "CVE-2023-2953",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2953",
"severity": "High"
},
"CVE-2021-45486": {
"id": "CVE-2021-45486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
"severity": "Low"
},
"CVE-2024-40971": {
"id": "CVE-2024-40971",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40971",
"severity": "High"
},
"CVE-2021-32627": {
"id": "CVE-2021-32627",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32627",
"severity": "High"
},
"CVE-2022-35737": {
"id": "CVE-2022-35737",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35737",
"severity": "High"
},
"CVE-2022-23634": {
"id": "CVE-2022-23634",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23634",
"severity": "Medium"
},
"CVE-2021-47154": {
"id": "CVE-2021-47154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47154",
"severity": "Medium"
},
"CVE-2024-38625": {
"id": "CVE-2024-38625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38625",
"severity": "Medium"
},
"CVE-2020-29651": {
"id": "CVE-2020-29651",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29651",
"severity": "High"
},
"CVE-2022-28391": {
"id": "CVE-2022-28391",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28391",
"severity": "Critical"
},
"CVE-2021-42340": {
"id": "CVE-2021-42340",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340",
"severity": "High"
},
"CVE-2021-33036": {
"id": "CVE-2021-33036",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33036",
"severity": "High"
},
"CVE-2020-2806": {
"id": "CVE-2020-2806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2806",
"severity": "Medium"
},
"CVE-2023-5344": {
"id": "CVE-2023-5344",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5344",
"severity": "High"
},
"CVE-2021-20227": {
"id": "CVE-2021-20227",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20227",
"severity": "Medium"
},
"CVE-2023-6478": {
"id": "CVE-2023-6478",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478",
"severity": "High"
},
"CVE-2022-48566": {
"id": "CVE-2022-48566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48566",
"severity": "High"
},
"CVE-2023-28321": {
"id": "CVE-2023-28321",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28321",
"severity": "Medium"
},
"CVE-2022-27781": {
"id": "CVE-2022-27781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27781",
"severity": "Medium"
},
"CVE-2023-36617": {
"id": "CVE-2023-36617",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-36617",
"severity": "Medium"
},
"CVE-2016-9843": {
"id": "CVE-2016-9843",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9843",
"severity": "High"
},
"CVE-2024-21733": {
"id": "CVE-2024-21733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21733",
"severity": "High"
},
"CVE-2021-27365": {
"id": "CVE-2021-27365",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365",
"severity": "Medium"
},
"CVE-2024-24806": {
"id": "CVE-2024-24806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24806",
"severity": "Critical"
},
"CVE-2020-36327": {
"id": "CVE-2020-36327",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36327",
"severity": "High"
},
"CVE-2022-2906": {
"id": "CVE-2022-2906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2906",
"severity": "High"
},
"CVE-2023-3772": {
"id": "CVE-2023-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772",
"severity": "Medium"
},
"CVE-2021-22876": {
"id": "CVE-2021-22876",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22876",
"severity": "Low"
},
"CVE-2019-16319": {
"id": "CVE-2019-16319",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16319",
"severity": "High"
},
"CVE-2023-5197": {
"id": "CVE-2023-5197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5197",
"severity": "High"
},
"CVE-2021-36221": {
"id": "CVE-2021-36221",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221",
"severity": "High"
},
"CVE-2022-2085": {
"id": "CVE-2022-2085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2085",
"severity": "Medium"
},
"CVE-2020-35850": {
"id": "CVE-2020-35850",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35850",
"severity": "Medium"
},
"CVE-2021-20246": {
"id": "CVE-2021-20246",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20246",
"severity": "Low"
},
"CVE-2024-40905": {
"id": "CVE-2024-40905",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40905",
"severity": "Medium"
},
"CVE-2021-22945": {
"id": "CVE-2021-22945",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22945",
"severity": "Medium"
},
"CVE-2021-31292": {
"id": "CVE-2021-31292",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31292",
"severity": "Medium"
},
"CVE-2021-3622": {
"id": "CVE-2021-3622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3622",
"severity": "Medium"
},
"CVE-2024-0911": {
"id": "CVE-2024-0911",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0911",
"severity": "Medium"
},
"CVE-2024-42224": {
"id": "CVE-2024-42224",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42224",
"severity": "Medium"
},
"CVE-2023-38712": {
"id": "CVE-2023-38712",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38712",
"severity": "Medium"
},
"CVE-2023-34967": {
"id": "CVE-2023-34967",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34967",
"severity": "Medium"
},
"CVE-2023-43787": {
"id": "CVE-2023-43787",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43787",
"severity": "Medium"
},
"CVE-2020-25710": {
"id": "CVE-2020-25710",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25710",
"severity": "High"
},
"CVE-2021-44964": {
"id": "CVE-2021-44964",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44964",
"severity": "Medium"
},
"CVE-2023-2004": {
"id": "CVE-2023-2004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2004",
"severity": "Medium"
},
"CVE-2020-25654": {
"id": "CVE-2020-25654",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25654",
"severity": "High"
},
"CVE-2023-4623": {
"id": "CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"severity": "High"
},
"CVE-2022-3560": {
"id": "CVE-2022-3560",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3560",
"severity": "Medium"
},
"CVE-2020-35457": {
"id": "CVE-2020-35457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35457",
"severity": "High"
},
"CVE-2024-35176": {
"id": "CVE-2024-35176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35176",
"severity": "Medium"
},
"CVE-2022-3554": {
"id": "CVE-2022-3554",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3554",
"severity": "High"
},
"CVE-2023-32573": {
"id": "CVE-2023-32573",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32573",
"severity": "Medium"
},
"CVE-2022-1050": {
"id": "CVE-2022-1050",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1050",
"severity": "High"
},
"CVE-2024-24898": {
"id": "CVE-2024-24898",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24898",
"severity": "Medium"
},
"CVE-2019-0210": {
"id": "CVE-2019-0210",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0210",
"severity": "High"
},
"CVE-2023-5380": {
"id": "CVE-2023-5380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380",
"severity": "High"
},
"CVE-2023-41080": {
"id": "CVE-2023-41080",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41080",
"severity": "Medium"
},
"CVE-2022-30522": {
"id": "CVE-2022-30522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30522",
"severity": "Medium"
},
"CVE-2023-45935": {
"id": "CVE-2023-45935",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45935",
"severity": "Low"
},
"CVE-2023-3592": {
"id": "CVE-2023-3592",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3592",
"severity": "High"
},
"CVE-2023-42670": {
"id": "CVE-2023-42670",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42670",
"severity": "Medium"
},
"CVE-2016-3709": {
"id": "CVE-2016-3709",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3709",
"severity": "Medium"
},
"CVE-2023-3354": {
"id": "CVE-2023-3354",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3354",
"severity": "High"
},
"CVE-2023-0416": {
"id": "CVE-2023-0416",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0416",
"severity": "High"
},
"CVE-2023-47641": {
"id": "CVE-2023-47641",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47641",
"severity": "Low"
},
"CVE-2022-36879": {
"id": "CVE-2022-36879",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879",
"severity": "Medium"
},
"CVE-2022-22815": {
"id": "CVE-2022-22815",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22815",
"severity": "Critical"
},
"CVE-2022-3190": {
"id": "CVE-2022-3190",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3190",
"severity": "Medium"
},
"CVE-2022-42329": {
"id": "CVE-2022-42329",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42329",
"severity": "Medium"
},
"CVE-2023-2091": {
"id": "CVE-2023-2091",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2091",
"severity": "High"
},
"CVE-2021-3520": {
"id": "CVE-2021-3520",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3520",
"severity": "Critical"
},
"CVE-2023-28756": {
"id": "CVE-2023-28756",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28756",
"severity": "Medium"
},
"CVE-2022-41966": {
"id": "CVE-2022-41966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41966",
"severity": "High"
},
"CVE-2020-25085": {
"id": "CVE-2020-25085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25085",
"severity": "Medium"
},
"CVE-2020-21913": {
"id": "CVE-2020-21913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-21913",
"severity": "Medium"
},
"CVE-2022-42252": {
"id": "CVE-2022-42252",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42252",
"severity": "High"
},
"CVE-2023-46048": {
"id": "CVE-2023-46048",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46048",
"severity": "Low"
},
"CVE-2022-2031": {
"id": "CVE-2022-2031",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2031",
"severity": "Medium"
},
"CVE-2021-45985": {
"id": "CVE-2021-45985",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45985",
"severity": "High"
},
"CVE-2020-8178": {
"id": "CVE-2020-8178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8178",
"severity": "Critical"
},
"CVE-2021-20288": {
"id": "CVE-2021-20288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20288",
"severity": "High"
},
"CVE-2022-3134": {
"id": "CVE-2022-3134",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3134",
"severity": "High"
},
"CVE-2021-20181": {
"id": "CVE-2021-20181",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20181",
"severity": "High"
},
"CVE-2020-14154": {
"id": "CVE-2020-14154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14154",
"severity": "Medium"
},
"CVE-2022-1664": {
"id": "CVE-2022-1664",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1664",
"severity": "Medium"
},
"CVE-2022-2320": {
"id": "CVE-2022-2320",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2320",
"severity": "High"
},
"CVE-2021-3505": {
"id": "CVE-2021-3505",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3505",
"severity": "Medium"
},
"CVE-2024-3154": {
"id": "CVE-2024-3154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154",
"severity": "High"
},
"CVE-2023-51798": {
"id": "CVE-2023-51798",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51798",
"severity": "Medium"
},
"CVE-2023-1175": {
"id": "CVE-2023-1175",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1175",
"severity": "High"
},
"CVE-2023-3618": {
"id": "CVE-2023-3618",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3618",
"severity": "Medium"
},
"CVE-2023-3389": {
"id": "CVE-2023-3389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3389",
"severity": "High"
},
"CVE-2024-42005": {
"id": "CVE-2024-42005",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42005",
"severity": "High"
},
"CVE-2021-40145": {
"id": "CVE-2021-40145",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40145",
"severity": "High"
},
"CVE-2023-28204": {
"id": "CVE-2023-28204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28204",
"severity": "Medium"
},
"CVE-2020-23064": {
"id": "CVE-2020-23064",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-23064",
"severity": "Medium"
},
"CVE-2022-3643": {
"id": "CVE-2022-3643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3643",
"severity": "Critical"
},
"CVE-2021-41092": {
"id": "CVE-2021-41092",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41092",
"severity": "Medium"
},
"CVE-2022-48281": {
"id": "CVE-2022-48281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48281",
"severity": "High"
},
"CVE-2023-29469": {
"id": "CVE-2023-29469",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29469",
"severity": "Medium"
},
"CVE-2024-39312": {
"id": "CVE-2024-39312",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39312",
"severity": "Medium"
},
"CVE-2023-45862": {
"id": "CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"severity": "High"
},
"CVE-2021-3623": {
"id": "CVE-2021-3623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3623",
"severity": "Medium"
},
"CVE-2020-14954": {
"id": "CVE-2020-14954",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14954",
"severity": "Medium"
},
"CVE-2021-29338": {
"id": "CVE-2021-29338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29338",
"severity": "Medium"
},
"CVE-2022-41723": {
"id": "CVE-2022-41723",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
"severity": "High"
},
"CVE-2021-45046": {
"id": "CVE-2021-45046",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45046",
"severity": "Critical"
},
"CVE-2022-21702": {
"id": "CVE-2022-21702",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21702",
"severity": "Medium"
},
"CVE-2016-0750": {
"id": "CVE-2016-0750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0750",
"severity": "High"
},
"CVE-2022-23645": {
"id": "CVE-2022-23645",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23645",
"severity": "Medium"
},
"CVE-2021-33503": {
"id": "CVE-2021-33503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33503",
"severity": "High"
},
"CVE-2023-51782": {
"id": "CVE-2023-51782",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51782",
"severity": "Medium"
},
"CVE-2022-24836": {
"id": "CVE-2022-24836",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24836",
"severity": "High"
},
"CVE-2024-3205": {
"id": "CVE-2024-3205",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3205",
"severity": "High"
},
"CVE-2023-2513": {
"id": "CVE-2023-2513",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513",
"severity": "High"
},
"CVE-2023-5557": {
"id": "CVE-2023-5557",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5557",
"severity": "High"
},
"CVE-2021-33516": {
"id": "CVE-2021-33516",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33516",
"severity": "High"
},
"CVE-2021-27506": {
"id": "CVE-2021-27506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27506",
"severity": "Medium"
},
"CVE-2023-29405": {
"id": "CVE-2023-29405",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29405",
"severity": "Critical"
},
"CVE-2024-39292": {
"id": "CVE-2024-39292",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39292",
"severity": "High"
},
"CVE-2020-28282": {
"id": "CVE-2020-28282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28282",
"severity": "Critical"
},
"CVE-2021-36980": {
"id": "CVE-2021-36980",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980",
"severity": "Medium"
},
"CVE-2024-23301": {
"id": "CVE-2024-23301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23301",
"severity": "High"
},
"CVE-2022-2153": {
"id": "CVE-2022-2153",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2153",
"severity": "Low"
},
"CVE-2023-46137": {
"id": "CVE-2023-46137",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46137",
"severity": "Medium"
},
"CVE-2021-47538": {
"id": "CVE-2021-47538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47538",
"severity": "Medium"
},
"CVE-2020-7663": {
"id": "CVE-2020-7663",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7663",
"severity": "High"
},
"CVE-2021-41819": {
"id": "CVE-2021-41819",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41819",
"severity": "High"
},
"CVE-2023-5217": {
"id": "CVE-2023-5217",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5217",
"severity": "High"
},
"CVE-2021-3933": {
"id": "CVE-2021-3933",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3933",
"severity": "Medium"
},
"CVE-2022-38266": {
"id": "CVE-2022-38266",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38266",
"severity": "Medium"
},
"CVE-2020-7062": {
"id": "CVE-2020-7062",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7062",
"severity": "High"
},
"CVE-2023-32559": {
"id": "CVE-2023-32559",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559",
"severity": "High"
},
"CVE-2021-20197": {
"id": "CVE-2021-20197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20197",
"severity": "Medium"
},
"CVE-2024-0553": {
"id": "CVE-2024-0553",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
"severity": "Medium"
},
"CVE-2023-1095": {
"id": "CVE-2023-1095",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095",
"severity": "Medium"
},
"CVE-2024-35221": {
"id": "CVE-2024-35221",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35221",
"severity": "Medium"
},
"CVE-2021-28861": {
"id": "CVE-2021-28861",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28861",
"severity": "High"
},
"CVE-2024-39331": {
"id": "CVE-2024-39331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39331",
"severity": "High"
},
"CVE-2021-33632": {
"id": "CVE-2021-33632",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33632",
"severity": "High"
},
"CVE-2022-3172": {
"id": "CVE-2022-3172",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3172",
"severity": "Medium"
},
"CVE-2023-42755": {
"id": "CVE-2023-42755",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42755",
"severity": "Medium"
},
"CVE-2020-26965": {
"id": "CVE-2020-26965",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965",
"severity": "Medium"
},
"CVE-2019-17007": {
"id": "CVE-2019-17007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17007",
"severity": "Medium"
},
"CVE-2023-3966": {
"id": "CVE-2023-3966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3966",
"severity": "High"
},
"CVE-2017-6829": {
"id": "CVE-2017-6829",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6829",
"severity": "High"
},
"CVE-2024-35849": {
"id": "CVE-2024-35849",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35849",
"severity": "Medium"
},
"CVE-2023-37328": {
"id": "CVE-2023-37328",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37328",
"severity": "Medium"
},
"CVE-2022-34917": {
"id": "CVE-2022-34917",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34917",
"severity": "High"
},
"CVE-2021-21708": {
"id": "CVE-2021-21708",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21708",
"severity": "Critical"
},
"CVE-2021-44906": {
"id": "CVE-2021-44906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906",
"severity": "Medium"
},
"CVE-2023-34969": {
"id": "CVE-2023-34969",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34969",
"severity": "Medium"
},
"CVE-2023-52868": {
"id": "CVE-2023-52868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52868",
"severity": "Low"
},
"CVE-2023-46316": {
"id": "CVE-2023-46316",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46316",
"severity": "Critical"
},
"CVE-2021-33629": {
"id": "CVE-2021-33629",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33629",
"severity": "Low"
},
"CVE-2021-2441": {
"id": "CVE-2021-2441",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2441",
"severity": "Medium"
},
"CVE-2021-32740": {
"id": "CVE-2021-32740",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32740",
"severity": "High"
},
"CVE-2022-27664": {
"id": "CVE-2022-27664",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
"severity": "High"
},
"CVE-2022-45199": {
"id": "CVE-2022-45199",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45199",
"severity": "High"
},
"CVE-2022-2047": {
"id": "CVE-2022-2047",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2047",
"severity": "High"
},
"CVE-2022-35414": {
"id": "CVE-2022-35414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35414",
"severity": "High"
},
"CVE-2022-3202": {
"id": "CVE-2022-3202",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3202",
"severity": "High"
},
"CVE-2022-1802": {
"id": "CVE-2022-1802",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1802",
"severity": "High"
},
"CVE-2021-40330": {
"id": "CVE-2021-40330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40330",
"severity": "High"
},
"CVE-2024-2511": {
"id": "CVE-2024-2511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2511",
"severity": "Medium"
},
"CVE-2022-2084": {
"id": "CVE-2022-2084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2084",
"severity": "Medium"
},
"CVE-2023-51714": {
"id": "CVE-2023-51714",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51714",
"severity": "Critical"
},
"CVE-2023-25136": {
"id": "CVE-2023-25136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25136",
"severity": "Medium"
},
"CVE-2024-34402": {
"id": "CVE-2024-34402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34402",
"severity": "Medium"
},
"CVE-2022-30065": {
"id": "CVE-2022-30065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30065",
"severity": "High"
},
"CVE-2022-42919": {
"id": "CVE-2022-42919",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42919",
"severity": "High"
},
"CVE-2024-41965": {
"id": "CVE-2024-41965",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41965",
"severity": "Medium"
},
"CVE-2021-43396": {
"id": "CVE-2021-43396",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43396",
"severity": "High"
},
"CVE-2019-13173": {
"id": "CVE-2019-13173",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13173",
"severity": "High"
},
"CVE-2023-1193": {
"id": "CVE-2023-1193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1193",
"severity": "Medium"
},
"CVE-2023-46751": {
"id": "CVE-2023-46751",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46751",
"severity": "High"
},
"CVE-2023-34475": {
"id": "CVE-2023-34475",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34475",
"severity": "Medium"
},
"CVE-2022-3650": {
"id": "CVE-2022-3650",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3650",
"severity": "Low"
},
"CVE-2022-21724": {
"id": "CVE-2022-21724",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21724",
"severity": "High"
},
"CVE-2023-29383": {
"id": "CVE-2023-29383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29383",
"severity": "Low"
},
"CVE-2024-35801": {
"id": "CVE-2024-35801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35801",
"severity": "Medium"
},
"CVE-2020-17380": {
"id": "CVE-2020-17380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17380",
"severity": "Medium"
},
"CVE-2024-37371": {
"id": "CVE-2024-37371",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371",
"severity": "None"
},
"CVE-2021-20271": {
"id": "CVE-2021-20271",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20271",
"severity": "High"
},
"CVE-2021-3796": {
"id": "CVE-2021-3796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3796",
"severity": "High"
},
"CVE-2020-27748": {
"id": "CVE-2020-27748",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27748",
"severity": "Medium"
},
"CVE-2020-25657": {
"id": "CVE-2020-25657",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25657",
"severity": "Medium"
},
"CVE-2021-41103": {
"id": "CVE-2021-41103",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41103",
"severity": "High"
},
"CVE-2023-39328": {
"id": "CVE-2023-39328",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39328",
"severity": "Medium"
},
"CVE-2022-3646": {
"id": "CVE-2022-3646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3646",
"severity": "Medium"
},
"CVE-2022-20368": {
"id": "CVE-2022-20368",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20368",
"severity": "Critical"
},
"CVE-2021-43818": {
"id": "CVE-2021-43818",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43818",
"severity": "High"
},
"CVE-2023-38469": {
"id": "CVE-2023-38469",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38469",
"severity": "Medium"
},
"CVE-2024-3651": {
"id": "CVE-2024-3651",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3651",
"severity": "Medium"
},
"CVE-2022-21233": {
"id": "CVE-2022-21233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21233",
"severity": "Medium"
},
"CVE-2024-3596": {
"id": "CVE-2024-3596",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3596",
"severity": "High"
},
"CVE-2022-1355": {
"id": "CVE-2022-1355",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1355",
"severity": "High"
},
"CVE-2021-21381": {
"id": "CVE-2021-21381",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21381",
"severity": "High"
},
"CVE-2021-3782": {
"id": "CVE-2021-3782",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3782",
"severity": "Medium"
},
"CVE-2021-3715": {
"id": "CVE-2021-3715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
"severity": "High"
},
"CVE-2022-4904": {
"id": "CVE-2022-4904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904",
"severity": "Medium"
},
"CVE-2023-26555": {
"id": "CVE-2023-26555",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26555",
"severity": "Medium"
},
"CVE-2022-44792": {
"id": "CVE-2022-44792",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44792",
"severity": "Medium"
},
"CVE-2022-24963": {
"id": "CVE-2022-24963",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24963",
"severity": "Critical"
},
"CVE-2021-29136": {
"id": "CVE-2021-29136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29136",
"severity": "Medium"
},
"CVE-2023-22115": {
"id": "CVE-2023-22115",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22115",
"severity": "Medium"
},
"CVE-2022-39320": {
"id": "CVE-2022-39320",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39320",
"severity": "Critical"
},
"CVE-2024-25062": {
"id": "CVE-2024-25062",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25062",
"severity": "High"
},
"CVE-2023-45139": {
"id": "CVE-2023-45139",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45139",
"severity": "High"
},
"CVE-2020-12762": {
"id": "CVE-2020-12762",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12762",
"severity": "High"
},
"CVE-2021-41771": {
"id": "CVE-2021-41771",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41771",
"severity": "Medium"
},
"CVE-2020-11523": {
"id": "CVE-2020-11523",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11523",
"severity": "Medium"
},
"CVE-2021-41159": {
"id": "CVE-2021-41159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41159",
"severity": "Critical"
},
"CVE-2023-29532": {
"id": "CVE-2023-29532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29532",
"severity": "High"
},
"CVE-2023-37732": {
"id": "CVE-2023-37732",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37732",
"severity": "Medium"
},
"CVE-2023-5157": {
"id": "CVE-2023-5157",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5157",
"severity": "High"
},
"CVE-2021-42781": {
"id": "CVE-2021-42781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42781",
"severity": "Medium"
},
"CVE-2023-34455": {
"id": "CVE-2023-34455",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34455",
"severity": "High"
},
"CVE-2024-1013": {
"id": "CVE-2024-1013",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1013",
"severity": "High"
},
"CVE-2021-43809": {
"id": "CVE-2021-43809",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43809",
"severity": "High"
},
"CVE-2023-39325": {
"id": "CVE-2023-39325",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
"severity": "Medium"
},
"CVE-2024-7348": {
"id": "CVE-2024-7348",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7348",
"severity": "High"
},
"CVE-2021-28216": {
"id": "CVE-2021-28216",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28216",
"severity": "High"
},
"CVE-2022-28893": {
"id": "CVE-2022-28893",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28893",
"severity": "High"
},
"CVE-2021-3700": {
"id": "CVE-2021-3700",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3700",
"severity": "Low"
},
"CVE-2021-33037": {
"id": "CVE-2021-33037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037",
"severity": "Medium"
},
"CVE-2022-30699": {
"id": "CVE-2022-30699",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30699",
"severity": "Medium"
},
"CVE-2023-7008": {
"id": "CVE-2023-7008",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7008",
"severity": "Medium"
},
"CVE-2023-43642": {
"id": "CVE-2023-43642",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43642",
"severity": "High"
},
"CVE-2021-44228": {
"id": "CVE-2021-44228",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44228",
"severity": "High"
},
"CVE-2019-7575": {
"id": "CVE-2019-7575",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7575",
"severity": "High"
},
"CVE-2022-0358": {
"id": "CVE-2022-0358",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0358",
"severity": "Medium"
},
"CVE-2023-43907": {
"id": "CVE-2023-43907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43907",
"severity": "High"
},
"CVE-2022-23990": {
"id": "CVE-2022-23990",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23990",
"severity": "Critical"
},
"CVE-2022-0778": {
"id": "CVE-2022-0778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
"severity": "High"
},
"CVE-2022-42898": {
"id": "CVE-2022-42898",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42898",
"severity": "Medium"
},
"CVE-2021-27135": {
"id": "CVE-2021-27135",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27135",
"severity": "Critical"
},
"CVE-2024-25580": {
"id": "CVE-2024-25580",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25580",
"severity": "Low"
},
"CVE-2023-3817": {
"id": "CVE-2023-3817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3817",
"severity": "Medium"
},
"CVE-2022-2132": {
"id": "CVE-2022-2132",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2132",
"severity": "High"
},
"CVE-2021-21704": {
"id": "CVE-2021-21704",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21704",
"severity": "Medium"
},
"CVE-2021-39275": {
"id": "CVE-2021-39275",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39275",
"severity": "High"
},
"CVE-2021-2042": {
"id": "CVE-2021-2042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2042",
"severity": "Medium"
},
"CVE-2023-4863": {
"id": "CVE-2023-4863",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863",
"severity": "High"
},
"CVE-2022-27776": {
"id": "CVE-2022-27776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27776",
"severity": "Low"
},
"CVE-2023-28772": {
"id": "CVE-2023-28772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772",
"severity": "Medium"
},
"CVE-2023-4016": {
"id": "CVE-2023-4016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4016",
"severity": "Medium"
},
"CVE-2023-5178": {
"id": "CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"severity": "Medium"
},
"CVE-2020-35492": {
"id": "CVE-2020-35492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35492",
"severity": "High"
},
"CVE-2021-42717": {
"id": "CVE-2021-42717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42717",
"severity": "High"
},
"CVE-2021-28711": {
"id": "CVE-2021-28711",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28711",
"severity": "Low"
},
"CVE-2022-26981": {
"id": "CVE-2022-26981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26981",
"severity": "High"
},
"CVE-2022-24806": {
"id": "CVE-2022-24806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24806",
"severity": "Medium"
},
"CVE-2021-29477": {
"id": "CVE-2021-29477",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29477",
"severity": "High"
},
"CVE-2023-49994": {
"id": "CVE-2023-49994",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49994",
"severity": "Medium"
},
"CVE-2022-1462": {
"id": "CVE-2022-1462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1462",
"severity": "Medium"
},
"CVE-2022-34835": {
"id": "CVE-2022-34835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34835",
"severity": "Critical"
},
"CVE-2023-44446": {
"id": "CVE-2023-44446",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44446",
"severity": "Medium"
},
"CVE-2022-24769": {
"id": "CVE-2022-24769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769",
"severity": "Medium"
},
"CVE-2021-3445": {
"id": "CVE-2021-3445",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3445",
"severity": "High"
},
"CVE-2013-0340": {
"id": "CVE-2013-0340",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0340",
"severity": "Medium"
},
"CVE-2020-16121": {
"id": "CVE-2020-16121",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16121",
"severity": "Low"
},
"CVE-2021-33638": {
"id": "CVE-2021-33638",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33638",
"severity": "Critical"
},
"CVE-2023-29007": {
"id": "CVE-2023-29007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29007",
"severity": "High"
},
"CVE-2021-3246": {
"id": "CVE-2021-3246",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3246",
"severity": "High"
},
"CVE-2023-24537": {
"id": "CVE-2023-24537",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537",
"severity": "High"
},
"CVE-2021-20229": {
"id": "CVE-2021-20229",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20229",
"severity": "Medium"
},
"CVE-2021-45944": {
"id": "CVE-2021-45944",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45944",
"severity": "Medium"
},
"CVE-2021-23336": {
"id": "CVE-2021-23336",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23336",
"severity": "High"
},
"CVE-2024-39614": {
"id": "CVE-2024-39614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39614",
"severity": "High"
},
"CVE-2022-4744": {
"id": "CVE-2022-4744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744",
"severity": "Medium"
},
"CVE-2022-1652": {
"id": "CVE-2022-1652",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1652",
"severity": "Medium"
},
"CVE-2022-1725": {
"id": "CVE-2022-1725",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1725",
"severity": "Low"
},
"CVE-2022-20698": {
"id": "CVE-2022-20698",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20698",
"severity": "High"
},
"CVE-2022-4515": {
"id": "CVE-2022-4515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4515",
"severity": "High"
},
"CVE-2023-26604": {
"id": "CVE-2023-26604",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26604",
"severity": "High"
},
"CVE-2023-1382": {
"id": "CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"severity": "Medium"
},
"CVE-2023-22745": {
"id": "CVE-2023-22745",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22745",
"severity": "Medium"
},
"CVE-2021-33910": {
"id": "CVE-2021-33910",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33910",
"severity": "Medium"
},
"CVE-2023-45234": {
"id": "CVE-2023-45234",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234",
"severity": "Medium"
},
"CVE-2022-40674": {
"id": "CVE-2022-40674",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40674",
"severity": "Critical"
},
"CVE-2021-31812": {
"id": "CVE-2021-31812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31812",
"severity": "Medium"
},
"CVE-2022-4304": {
"id": "CVE-2022-4304",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304",
"severity": "Medium"
},
"CVE-2022-24070": {
"id": "CVE-2022-24070",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070",
"severity": "Medium"
},
"CVE-2022-45061": {
"id": "CVE-2022-45061",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45061",
"severity": "High"
},
"CVE-2021-33294": {
"id": "CVE-2021-33294",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33294",
"severity": "Low"
},
"CVE-2020-15103": {
"id": "CVE-2020-15103",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15103",
"severity": "Low"
},
"CVE-2020-16592": {
"id": "CVE-2020-16592",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16592",
"severity": "Medium"
},
"CVE-2022-2000": {
"id": "CVE-2022-2000",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2000",
"severity": "High"
},
"CVE-2022-2588": {
"id": "CVE-2022-2588",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588",
"severity": "Medium"
},
"CVE-2024-31083": {
"id": "CVE-2024-31083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
"severity": "High"
},
"CVE-2022-29154": {
"id": "CVE-2022-29154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29154",
"severity": "High"
},
"CVE-2020-18770": {
"id": "CVE-2020-18770",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-18770",
"severity": "Medium"
},
"CVE-2023-23913": {
"id": "CVE-2023-23913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23913",
"severity": "High"
},
"CVE-2022-29155": {
"id": "CVE-2022-29155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29155",
"severity": "Critical"
},
"CVE-2022-30293": {
"id": "CVE-2022-30293",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30293",
"severity": "Critical"
},
"CVE-2021-33642": {
"id": "CVE-2021-33642",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33642",
"severity": "Low"
},
"CVE-2021-29425": {
"id": "CVE-2021-29425",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29425",
"severity": "Medium"
},
"CVE-2024-34062": {
"id": "CVE-2024-34062",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34062",
"severity": "Medium"
},
"CVE-2022-0934": {
"id": "CVE-2022-0934",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0934",
"severity": "Medium"
},
"CVE-2021-37619": {
"id": "CVE-2021-37619",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37619",
"severity": "Medium"
},
"CVE-2022-1925": {
"id": "CVE-2022-1925",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1925",
"severity": "High"
},
"CVE-2023-3316": {
"id": "CVE-2023-3316",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3316",
"severity": "High"
},
"CVE-2022-22707": {
"id": "CVE-2022-22707",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22707",
"severity": "Medium"
},
"CVE-2023-48706": {
"id": "CVE-2023-48706",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48706",
"severity": "Low"
},
"CVE-2022-40320": {
"id": "CVE-2022-40320",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40320",
"severity": "High"
},
"CVE-2021-22930": {
"id": "CVE-2021-22930",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22930",
"severity": "High"
},
"CVE-2023-40890": {
"id": "CVE-2023-40890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40890",
"severity": "Critical"
},
"CVE-2023-27371": {
"id": "CVE-2023-27371",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27371",
"severity": "High"
},
"CVE-2024-28182": {
"id": "CVE-2024-28182",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28182",
"severity": "Medium"
},
"CVE-2023-0687": {
"id": "CVE-2023-0687",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0687",
"severity": "Critical"
},
"CVE-2022-22942": {
"id": "CVE-2022-22942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
"severity": "High"
},
"CVE-2022-23181": {
"id": "CVE-2022-23181",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23181",
"severity": "High"
},
"CVE-2022-4283": {
"id": "CVE-2022-4283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4283",
"severity": "High"
},
"CVE-2023-35789": {
"id": "CVE-2023-35789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35789",
"severity": "Medium"
},
"CVE-2023-0466": {
"id": "CVE-2023-0466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0466",
"severity": "High"
},
"CVE-2020-15169": {
"id": "CVE-2020-15169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15169",
"severity": "Medium"
},
"CVE-2020-12867": {
"id": "CVE-2020-12867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12867",
"severity": "Medium"
},
"CVE-2024-6409": {
"id": "CVE-2024-6409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6409",
"severity": "High"
},
"CVE-2022-24903": {
"id": "CVE-2022-24903",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24903",
"severity": "High"
},
"CVE-2022-3341": {
"id": "CVE-2022-3341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3341",
"severity": "Medium"
},
"CVE-2022-21618": {
"id": "CVE-2022-21618",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618",
"severity": "Medium"
},
"CVE-2022-45047": {
"id": "CVE-2022-45047",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45047",
"severity": "Critical"
},
"CVE-2024-26811": {
"id": "CVE-2024-26811",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26811",
"severity": "High"
},
"CVE-2020-14352": {
"id": "CVE-2020-14352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14352",
"severity": "High"
},
"CVE-2024-24784": {
"id": "CVE-2024-24784",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784",
"severity": "High"
},
"CVE-2021-32028": {
"id": "CVE-2021-32028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32028",
"severity": "Medium"
},
"CVE-2021-37501": {
"id": "CVE-2021-37501",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37501",
"severity": "Medium"
},
"CVE-2023-51766": {
"id": "CVE-2023-51766",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51766",
"severity": "High"
},
"CVE-2024-2961": {
"id": "CVE-2024-2961",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2961",
"severity": "High"
},
"CVE-2024-24474": {
"id": "CVE-2024-24474",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24474",
"severity": "High"
},
"CVE-2023-3180": {
"id": "CVE-2023-3180",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3180",
"severity": "Medium"
},
"CVE-2022-36227": {
"id": "CVE-2022-36227",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36227",
"severity": "Critical"
},
"CVE-2022-2509": {
"id": "CVE-2022-2509",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2509",
"severity": "High"
},
"CVE-2023-0464": {
"id": "CVE-2023-0464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0464",
"severity": "High"
},
"CVE-2022-3756": {
"id": "CVE-2022-3756",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3756",
"severity": "High"
},
"CVE-2023-4056": {
"id": "CVE-2023-4056",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4056",
"severity": "High"
},
"CVE-2021-47545": {
"id": "CVE-2021-47545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47545",
"severity": "Medium"
},
"CVE-2024-42244": {
"id": "CVE-2024-42244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42244",
"severity": "Medium"
},
"CVE-2024-38607": {
"id": "CVE-2024-38607",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38607",
"severity": "Medium"
},
"CVE-2023-1393": {
"id": "CVE-2023-1393",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1393",
"severity": "High"
},
"CVE-2020-36241": {
"id": "CVE-2020-36241",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36241",
"severity": "Medium"
},
"CVE-2023-28711": {
"id": "CVE-2023-28711",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28711",
"severity": "Medium"
},
"CVE-2021-46142": {
"id": "CVE-2021-46142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46142",
"severity": "Medium"
},
"CVE-2021-38593": {
"id": "CVE-2021-38593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38593",
"severity": "High"
},
"CVE-2024-6564": {
"id": "CVE-2024-6564",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6564",
"severity": "Medium"
},
"CVE-2024-38540": {
"id": "CVE-2024-38540",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38540",
"severity": "Medium"
},
"CVE-2022-29486": {
"id": "CVE-2022-29486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29486",
"severity": "Critical"
},
"CVE-2023-4911": {
"id": "CVE-2023-4911",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4911",
"severity": "High"
},
"CVE-2022-31030": {
"id": "CVE-2022-31030",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31030",
"severity": "Medium"
},
"CVE-2023-24593": {
"id": "CVE-2023-24593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24593",
"severity": "Medium"
},
"CVE-2020-27764": {
"id": "CVE-2020-27764",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27764",
"severity": "Medium"
},
"CVE-2023-39193": {
"id": "CVE-2023-39193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39193",
"severity": "Medium"
},
"CVE-2023-38470": {
"id": "CVE-2023-38470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38470",
"severity": "Medium"
},
"CVE-2021-3565": {
"id": "CVE-2021-3565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3565",
"severity": "Medium"
},
"CVE-2021-20201": {
"id": "CVE-2021-20201",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20201",
"severity": "Medium"
},
"CVE-2020-8284": {
"id": "CVE-2020-8284",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8284",
"severity": "High"
},
"CVE-2022-41974": {
"id": "CVE-2022-41974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41974",
"severity": "High"
},
"CVE-2021-32066": {
"id": "CVE-2021-32066",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32066",
"severity": "High"
},
"CVE-2024-5690": {
"id": "CVE-2024-5690",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5690",
"severity": "Medium"
},
"CVE-2024-4076": {
"id": "CVE-2024-4076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4076",
"severity": "High"
},
"CVE-2023-45664": {
"id": "CVE-2023-45664",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45664",
"severity": "High"
},
"CVE-2020-7729": {
"id": "CVE-2020-7729",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7729",
"severity": "High"
},
"CVE-2023-6918": {
"id": "CVE-2023-6918",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6918",
"severity": "Medium"
},
"CVE-2022-38150": {
"id": "CVE-2022-38150",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38150",
"severity": "High"
},
"CVE-2022-1292": {
"id": "CVE-2022-1292",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1292",
"severity": "Medium"
},
"CVE-2024-2357": {
"id": "CVE-2024-2357",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2357",
"severity": "Low"
},
"CVE-2021-31348": {
"id": "CVE-2021-31348",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31348",
"severity": "Medium"
},
"CVE-2024-39467": {
"id": "CVE-2024-39467",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39467",
"severity": "Medium"
},
"CVE-2023-42465": {
"id": "CVE-2023-42465",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42465",
"severity": "High"
},
"CVE-2023-30861": {
"id": "CVE-2023-30861",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861",
"severity": "High"
},
"CVE-2024-28835": {
"id": "CVE-2024-28835",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28835",
"severity": "Medium"
},
"CVE-2021-30129": {
"id": "CVE-2021-30129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30129",
"severity": "Medium"
},
"CVE-2020-25211": {
"id": "CVE-2020-25211",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211",
"severity": "Medium"
},
"CVE-2024-34397": {
"id": "CVE-2024-34397",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397",
"severity": "Low"
},
"CVE-2022-37704": {
"id": "CVE-2022-37704",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37704",
"severity": "Medium"
},
"CVE-2020-28493": {
"id": "CVE-2020-28493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28493",
"severity": "Medium"
},
"CVE-2021-44575": {
"id": "CVE-2021-44575",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44575",
"severity": "Medium"
},
"CVE-2023-40476": {
"id": "CVE-2023-40476",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40476",
"severity": "High"
},
"CVE-2021-22926": {
"id": "CVE-2021-22926",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22926",
"severity": "Low"
},
"CVE-2018-2799": {
"id": "CVE-2018-2799",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-2799",
"severity": "Medium"
},
"CVE-2022-23833": {
"id": "CVE-2022-23833",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23833",
"severity": "High"
},
"CVE-2019-11040": {
"id": "CVE-2019-11040",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11040",
"severity": "High"
},
"CVE-2022-21499": {
"id": "CVE-2022-21499",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21499",
"severity": "High"
},
"CVE-2023-0394": {
"id": "CVE-2023-0394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394",
"severity": "Medium"
},
"CVE-2021-40528": {
"id": "CVE-2021-40528",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40528",
"severity": "Medium"
},
"CVE-2020-14093": {
"id": "CVE-2020-14093",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14093",
"severity": "Medium"
},
"CVE-2021-43566": {
"id": "CVE-2021-43566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43566",
"severity": "Low"
},
"CVE-2022-35252": {
"id": "CVE-2022-35252",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35252",
"severity": "Low"
},
"CVE-2023-22796": {
"id": "CVE-2023-22796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22796",
"severity": "High"
},
"CVE-2022-44268": {
"id": "CVE-2022-44268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44268",
"severity": "High"
},
"CVE-2020-35524": {
"id": "CVE-2020-35524",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35524",
"severity": "Medium"
},
"CVE-2020-27756": {
"id": "CVE-2020-27756",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27756",
"severity": "Medium"
},
"CVE-2020-25219": {
"id": "CVE-2020-25219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25219",
"severity": "High"
},
"CVE-2024-24855": {
"id": "CVE-2024-24855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24855",
"severity": "Medium"
},
"CVE-2020-21679": {
"id": "CVE-2020-21679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-21679",
"severity": "Medium"
},
"CVE-2023-6277": {
"id": "CVE-2023-6277",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6277",
"severity": "Medium"
},
"CVE-2022-30789": {
"id": "CVE-2022-30789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30789",
"severity": "Critical"
},
"CVE-2021-33657": {
"id": "CVE-2021-33657",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33657",
"severity": "High"
},
"CVE-2023-34432": {
"id": "CVE-2023-34432",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34432",
"severity": "Medium"
},
"CVE-2023-5632": {
"id": "CVE-2023-5632",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5632",
"severity": "High"
},
"CVE-2021-33909": {
"id": "CVE-2021-33909",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909",
"severity": "High"
},
"CVE-2020-28407": {
"id": "CVE-2020-28407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28407",
"severity": "Medium"
},
"CVE-2020-28241": {
"id": "CVE-2020-28241",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28241",
"severity": "Medium"
},
"CVE-2024-7006": {
"id": "CVE-2024-7006",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7006",
"severity": "High"
},
"CVE-2020-6950": {
"id": "CVE-2020-6950",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6950",
"severity": "High"
},
"CVE-2020-8151": {
"id": "CVE-2020-8151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8151",
"severity": "High"
},
"CVE-2022-27223": {
"id": "CVE-2022-27223",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27223",
"severity": "Medium"
},
"CVE-2019-25051": {
"id": "CVE-2019-25051",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25051",
"severity": "High"
},
"CVE-2021-3521": {
"id": "CVE-2021-3521",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3521",
"severity": "Low"
},
"CVE-2021-20232": {
"id": "CVE-2021-20232",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20232",
"severity": "Critical"
},
"CVE-2024-40997": {
"id": "CVE-2024-40997",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40997",
"severity": "Medium"
},
"CVE-2022-41861": {
"id": "CVE-2022-41861",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41861",
"severity": "High"
},
"CVE-2024-20952": {
"id": "CVE-2024-20952",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-20952",
"severity": "High"
},
"CVE-2021-32672": {
"id": "CVE-2021-32672",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32672",
"severity": "Medium"
},
"CVE-2023-5366": {
"id": "CVE-2023-5366",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5366",
"severity": "High"
},
"CVE-2021-2032": {
"id": "CVE-2021-2032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2032",
"severity": "Medium"
},
"CVE-2022-28347": {
"id": "CVE-2022-28347",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28347",
"severity": "Critical"
},
"CVE-2023-4039": {
"id": "CVE-2023-4039",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4039",
"severity": "Medium"
},
"CVE-2020-10735": {
"id": "CVE-2020-10735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10735",
"severity": "High"
},
"CVE-2022-3970": {
"id": "CVE-2022-3970",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3970",
"severity": "Critical"
},
"CVE-2021-22922": {
"id": "CVE-2021-22922",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22922",
"severity": "Medium"
},
"CVE-2024-26144": {
"id": "CVE-2024-26144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26144",
"severity": "Medium"
},
"CVE-2021-23437": {
"id": "CVE-2021-23437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23437",
"severity": "High"
},
"CVE-2021-4048": {
"id": "CVE-2021-4048",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4048",
"severity": "Medium"
},
"CVE-2016-9841": {
"id": "CVE-2016-9841",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9841",
"severity": "Critical"
},
"CVE-2023-0922": {
"id": "CVE-2023-0922",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0922",
"severity": "Medium"
},
"CVE-2022-41556": {
"id": "CVE-2022-41556",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41556",
"severity": "High"
},
"CVE-2024-3657": {
"id": "CVE-2024-3657",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3657",
"severity": "Medium"
},
"CVE-2022-40307": {
"id": "CVE-2022-40307",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40307",
"severity": "Medium"
},
"CVE-2022-41678": {
"id": "CVE-2022-41678",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41678",
"severity": "High"
},
"CVE-2022-44940": {
"id": "CVE-2022-44940",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44940",
"severity": "Critical"
},
"CVE-2020-10001": {
"id": "CVE-2020-10001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10001",
"severity": "Medium"
},
"CVE-2020-27153": {
"id": "CVE-2020-27153",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27153",
"severity": "High"
},
"CVE-2015-8011": {
"id": "CVE-2015-8011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011",
"severity": "High"
},
"CVE-2023-0437": {
"id": "CVE-2023-0437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0437",
"severity": "Medium"
},
"CVE-2020-25969": {
"id": "CVE-2020-25969",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25969",
"severity": "Critical"
},
"CVE-2022-32547": {
"id": "CVE-2022-32547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32547",
"severity": "High"
},
"CVE-2021-33658": {
"id": "CVE-2021-33658",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33658",
"severity": "High"
},
"CVE-2022-3705": {
"id": "CVE-2022-3705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3705",
"severity": "High"
},
"CVE-2016-5007": {
"id": "CVE-2016-5007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5007",
"severity": "High"
},
"CVE-2022-29804": {
"id": "CVE-2022-29804",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29804",
"severity": "Medium"
},
"CVE-2023-50495": {
"id": "CVE-2023-50495",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50495",
"severity": "Medium"
},
"CVE-2022-42896": {
"id": "CVE-2022-42896",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896",
"severity": "Medium"
},
"CVE-2022-2806": {
"id": "CVE-2022-2806",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2806",
"severity": "Medium"
},
"CVE-2021-3517": {
"id": "CVE-2021-3517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3517",
"severity": "Medium"
},
"CVE-2024-24259": {
"id": "CVE-2024-24259",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24259",
"severity": "High"
},
"CVE-2023-1672": {
"id": "CVE-2023-1672",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1672",
"severity": "Medium"
},
"CVE-2022-2598": {
"id": "CVE-2022-2598",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2598",
"severity": "High"
},
"CVE-2021-4156": {
"id": "CVE-2021-4156",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4156",
"severity": "High"
},
"CVE-2023-28840": {
"id": "CVE-2023-28840",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28840",
"severity": "Medium"
},
"CVE-2021-44832": {
"id": "CVE-2021-44832",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44832",
"severity": "High"
},
"CVE-2023-39129": {
"id": "CVE-2023-39129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39129",
"severity": "Medium"
},
"CVE-2022-21271": {
"id": "CVE-2022-21271",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21271",
"severity": "Medium"
},
"CVE-2023-51385": {
"id": "CVE-2023-51385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51385",
"severity": "Critical"
},
"CVE-2021-42550": {
"id": "CVE-2021-42550",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42550",
"severity": "Medium"
},
"CVE-2021-20257": {
"id": "CVE-2021-20257",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20257",
"severity": "Medium"
},
"CVE-2021-36740": {
"id": "CVE-2021-36740",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36740",
"severity": "Medium"
},
"CVE-2022-2520": {
"id": "CVE-2022-2520",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2520",
"severity": "Medium"
},
"CVE-2024-22195": {
"id": "CVE-2024-22195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22195",
"severity": "Medium"
},
"CVE-2021-36374": {
"id": "CVE-2021-36374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36374",
"severity": "Medium"
},
"CVE-2022-2319": {
"id": "CVE-2022-2319",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2319",
"severity": "High"
},
"CVE-2019-3881": {
"id": "CVE-2019-3881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3881",
"severity": "High"
},
"CVE-2021-3504": {
"id": "CVE-2021-3504",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3504",
"severity": "High"
},
"CVE-2022-2735": {
"id": "CVE-2022-2735",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735",
"severity": "High"
},
"CVE-2024-0690": {
"id": "CVE-2024-0690",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0690",
"severity": "Medium"
},
"CVE-2020-25664": {
"id": "CVE-2020-25664",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25664",
"severity": "Low"
},
"CVE-2022-46285": {
"id": "CVE-2022-46285",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46285",
"severity": "High"
},
"CVE-2021-0561": {
"id": "CVE-2021-0561",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0561",
"severity": "Medium"
},
"CVE-2023-50967": {
"id": "CVE-2023-50967",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50967",
"severity": "Low"
},
"CVE-2024-38875": {
"id": "CVE-2024-38875",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38875",
"severity": "High"
},
"CVE-2020-26945": {
"id": "CVE-2020-26945",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26945",
"severity": "High"
},
"CVE-2021-3634": {
"id": "CVE-2021-3634",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3634",
"severity": "Medium"
},
"CVE-2023-4128": {
"id": "CVE-2023-4128",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
"severity": "Medium"
},
"CVE-2022-28737": {
"id": "CVE-2022-28737",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737",
"severity": "High"
},
"CVE-2024-27305": {
"id": "CVE-2024-27305",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27305",
"severity": "Medium"
},
"CVE-2020-24612": {
"id": "CVE-2020-24612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24612",
"severity": "Medium"
},
"CVE-2020-14312": {
"id": "CVE-2020-14312",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14312",
"severity": "Medium"
},
"CVE-2021-46822": {
"id": "CVE-2021-46822",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46822",
"severity": "Medium"
},
"CVE-2023-26545": {
"id": "CVE-2023-26545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545",
"severity": "High"
},
"CVE-2022-37966": {
"id": "CVE-2022-37966",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37966",
"severity": "High"
},
"CVE-2024-26922": {
"id": "CVE-2024-26922",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26922",
"severity": "Medium"
},
"CVE-2019-19308": {
"id": "CVE-2019-19308",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19308",
"severity": "Medium"
},
"CVE-2023-43040": {
"id": "CVE-2023-43040",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43040",
"severity": "Low"
},
"CVE-2023-45802": {
"id": "CVE-2023-45802",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45802",
"severity": "Critical"
},
"CVE-2021-20193": {
"id": "CVE-2021-20193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20193",
"severity": "Medium"
},
"CVE-2023-52323": {
"id": "CVE-2023-52323",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52323",
"severity": "Medium"
},
"CVE-2020-27837": {
"id": "CVE-2020-27837",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27837",
"severity": "Medium"
},
"CVE-2023-22998": {
"id": "CVE-2023-22998",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22998",
"severity": "Medium"
},
"CVE-2024-41007": {
"id": "CVE-2024-41007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41007",
"severity": "Low"
},
"CVE-2022-29167": {
"id": "CVE-2022-29167",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29167",
"severity": "High"
},
"CVE-2021-4069": {
"id": "CVE-2021-4069",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4069",
"severity": "High"
},
"CVE-2023-37464": {
"id": "CVE-2023-37464",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37464",
"severity": "High"
},
"CVE-2023-2603": {
"id": "CVE-2023-2603",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2603",
"severity": "Low"
},
"CVE-2020-7598": {
"id": "CVE-2020-7598",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598",
"severity": "Medium"
},
"CVE-2023-38473": {
"id": "CVE-2023-38473",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38473",
"severity": "Medium"
},
"CVE-2022-24303": {
"id": "CVE-2022-24303",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24303",
"severity": "Medium"
},
"CVE-2021-46823": {
"id": "CVE-2021-46823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46823",
"severity": "Medium"
},
"CVE-2023-1017": {
"id": "CVE-2023-1017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1017",
"severity": "Medium"
},
"CVE-2021-4209": {
"id": "CVE-2021-4209",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4209",
"severity": "Medium"
},
"CVE-2021-3713": {
"id": "CVE-2021-3713",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3713",
"severity": "High"
},
"CVE-2018-16301": {
"id": "CVE-2018-16301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16301",
"severity": "High"
},
"CVE-2023-24329": {
"id": "CVE-2023-24329",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24329",
"severity": "High"
},
"CVE-2022-38349": {
"id": "CVE-2022-38349",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38349",
"severity": "High"
},
"CVE-2023-43789": {
"id": "CVE-2023-43789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43789",
"severity": "Medium"
},
"CVE-2023-1436": {
"id": "CVE-2023-1436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1436",
"severity": "High"
},
"CVE-2020-25713": {
"id": "CVE-2020-25713",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25713",
"severity": "Medium"
},
"CVE-2021-3973": {
"id": "CVE-2021-3973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3973",
"severity": "High"
},
"CVE-2024-32661": {
"id": "CVE-2024-32661",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-32661",
"severity": "High"
},
"CVE-2021-21409": {
"id": "CVE-2021-21409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21409",
"severity": "Medium"
},
"CVE-2022-23094": {
"id": "CVE-2022-23094",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23094",
"severity": "High"
},
"CVE-2023-2650": {
"id": "CVE-2023-2650",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2650",
"severity": "High"
},
"CVE-2023-26607": {
"id": "CVE-2023-26607",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26607",
"severity": "High"
},
"CVE-2023-23969": {
"id": "CVE-2023-23969",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23969",
"severity": "High"
},
"CVE-2012-2738": {
"id": "CVE-2012-2738",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2738",
"severity": "Medium"
},
"CVE-2022-2309": {
"id": "CVE-2022-2309",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2309",
"severity": "High"
},
"CVE-2023-32763": {
"id": "CVE-2023-32763",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32763",
"severity": "High"
},
"CVE-2021-21347": {
"id": "CVE-2021-21347",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21347",
"severity": "Critical"
},
"CVE-2021-25219": {
"id": "CVE-2021-25219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25219",
"severity": "Medium"
},
"CVE-2023-40225": {
"id": "CVE-2023-40225",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225",
"severity": "High"
},
"CVE-2022-3586": {
"id": "CVE-2022-3586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3586",
"severity": "Medium"
},
"CVE-2022-47016": {
"id": "CVE-2022-47016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47016",
"severity": "High"
},
"CVE-2020-8031": {
"id": "CVE-2020-8031",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8031",
"severity": "Medium"
},
"CVE-2022-2414": {
"id": "CVE-2022-2414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2414",
"severity": "High"
},
"CVE-2023-28486": {
"id": "CVE-2023-28486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28486",
"severity": "Medium"
},
"CVE-2021-22884": {
"id": "CVE-2021-22884",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22884",
"severity": "High"
},
"CVE-2024-24789": {
"id": "CVE-2024-24789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789",
"severity": "Medium"
},
"CVE-2024-21886": {
"id": "CVE-2024-21886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886",
"severity": "High"
},
"CVE-2021-40812": {
"id": "CVE-2021-40812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40812",
"severity": "Medium"
},
"CVE-2021-33655": {
"id": "CVE-2021-33655",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33655",
"severity": "Medium"
},
"CVE-2022-45693": {
"id": "CVE-2022-45693",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45693",
"severity": "High"
},
"CVE-2023-45322": {
"id": "CVE-2023-45322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45322",
"severity": "Medium"
},
"CVE-2023-2610": {
"id": "CVE-2023-2610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2610",
"severity": "High"
},
"CVE-2021-37600": {
"id": "CVE-2021-37600",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37600",
"severity": "Critical"
},
"CVE-2023-3164": {
"id": "CVE-2023-3164",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3164",
"severity": "Medium"
},
"CVE-2022-24761": {
"id": "CVE-2022-24761",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24761",
"severity": "High"
},
"CVE-2024-1086": {
"id": "CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"severity": "High"
},
"CVE-2022-39956": {
"id": "CVE-2022-39956",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39956",
"severity": "Critical"
},
"CVE-2021-3839": {
"id": "CVE-2021-3839",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3839",
"severity": "Medium"
},
"CVE-2021-3575": {
"id": "CVE-2021-3575",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3575",
"severity": "Medium"
},
"CVE-2023-1829": {
"id": "CVE-2023-1829",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
"severity": "Medium"
},
"CVE-2021-3748": {
"id": "CVE-2021-3748",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3748",
"severity": "High"
},
"CVE-2021-38165": {
"id": "CVE-2021-38165",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38165",
"severity": "High"
},
"CVE-2024-2398": {
"id": "CVE-2024-2398",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398",
"severity": "Medium"
},
"CVE-2019-18874": {
"id": "CVE-2019-18874",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18874",
"severity": "High"
},
"CVE-2019-25013": {
"id": "CVE-2019-25013",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25013",
"severity": "Medium"
},
"CVE-2024-38477": {
"id": "CVE-2024-38477",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38477",
"severity": "High"
},
"CVE-2022-47939": {
"id": "CVE-2022-47939",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47939",
"severity": "Medium"
},
"CVE-2022-40090": {
"id": "CVE-2022-40090",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40090",
"severity": "Medium"
},
"CVE-2020-15890": {
"id": "CVE-2020-15890",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15890",
"severity": "High"
},
"CVE-2022-44789": {
"id": "CVE-2022-44789",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44789",
"severity": "High"
},
"CVE-2023-1668": {
"id": "CVE-2023-1668",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1668",
"severity": "High"
},
"CVE-2022-46908": {
"id": "CVE-2022-46908",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46908",
"severity": "Critical"
},
"CVE-2022-4129": {
"id": "CVE-2022-4129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129",
"severity": "Medium"
},
"CVE-2023-22795": {
"id": "CVE-2023-22795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22795",
"severity": "High"
},
"CVE-2023-39929": {
"id": "CVE-2023-39929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39929",
"severity": "Medium"
},
"CVE-2021-45463": {
"id": "CVE-2021-45463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45463",
"severity": "High"
},
"CVE-2019-3828": {
"id": "CVE-2019-3828",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3828",
"severity": "Medium"
},
"CVE-2024-28103": {
"id": "CVE-2024-28103",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28103",
"severity": "Medium"
},
"CVE-2023-34241": {
"id": "CVE-2023-34241",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34241",
"severity": "Medium"
},
"CVE-2023-41913": {
"id": "CVE-2023-41913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41913",
"severity": "Critical"
},
"CVE-2021-23343": {
"id": "CVE-2021-23343",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23343",
"severity": "High"
},
"CVE-2021-3733": {
"id": "CVE-2021-3733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3733",
"severity": "Medium"
},
"CVE-2016-9606": {
"id": "CVE-2016-9606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9606",
"severity": "High"
},
"CVE-2021-3618": {
"id": "CVE-2021-3618",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3618",
"severity": "High"
},
"CVE-2024-28180": {
"id": "CVE-2024-28180",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
"severity": "Medium"
},
"CVE-2023-23931": {
"id": "CVE-2023-23931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23931",
"severity": "Medium"
},
"CVE-2020-27781": {
"id": "CVE-2020-27781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27781",
"severity": "Medium"
},
"CVE-2023-6121": {
"id": "CVE-2023-6121",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6121",
"severity": "High"
},
"CVE-2019-15026": {
"id": "CVE-2019-15026",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15026",
"severity": "High"
},
"CVE-2020-8003": {
"id": "CVE-2020-8003",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8003",
"severity": "Medium"
},
"CVE-2024-21626": {
"id": "CVE-2024-21626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626",
"severity": "High"
},
"CVE-2023-41164": {
"id": "CVE-2023-41164",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41164",
"severity": "Medium"
},
"CVE-2022-24999": {
"id": "CVE-2022-24999",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24999",
"severity": "High"
},
"CVE-2022-0175": {
"id": "CVE-2022-0175",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0175",
"severity": "Medium"
},
"CVE-2020-36242": {
"id": "CVE-2020-36242",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36242",
"severity": "Critical"
},
"CVE-2021-40633": {
"id": "CVE-2021-40633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40633",
"severity": "High"
},
"CVE-2021-28429": {
"id": "CVE-2021-28429",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28429",
"severity": "Medium"
},
"CVE-2023-3824": {
"id": "CVE-2023-3824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3824",
"severity": "High"
},
"CVE-2022-44370": {
"id": "CVE-2022-44370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44370",
"severity": "High"
},
"CVE-2022-24130": {
"id": "CVE-2022-24130",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24130",
"severity": "Medium"
},
"CVE-2020-1753": {
"id": "CVE-2020-1753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1753",
"severity": "Low"
},
"CVE-2021-23840": {
"id": "CVE-2021-23840",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840",
"severity": "High"
},
"CVE-2023-39742": {
"id": "CVE-2023-39742",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39742",
"severity": "Medium"
},
"CVE-2020-0499": {
"id": "CVE-2020-0499",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0499",
"severity": "Medium"
},
"CVE-2019-17177": {
"id": "CVE-2019-17177",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17177",
"severity": "Low"
},
"CVE-2021-26937": {
"id": "CVE-2021-26937",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26937",
"severity": "Critical"
},
"CVE-2023-24540": {
"id": "CVE-2023-24540",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540",
"severity": "High"
},
"CVE-2022-24736": {
"id": "CVE-2022-24736",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24736",
"severity": "High"
},
"CVE-2022-1674": {
"id": "CVE-2022-1674",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1674",
"severity": "High"
},
"CVE-2021-47210": {
"id": "CVE-2021-47210",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47210",
"severity": "Medium"
},
"CVE-2021-38578": {
"id": "CVE-2021-38578",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578",
"severity": "Critical"
},
"CVE-2024-7531": {
"id": "CVE-2024-7531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7531",
"severity": "None"
},
"CVE-2022-4603": {
"id": "CVE-2022-4603",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4603",
"severity": "High"
},
"CVE-2021-3468": {
"id": "CVE-2021-3468",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3468",
"severity": "Medium"
},
"CVE-2024-3177": {
"id": "CVE-2024-3177",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3177",
"severity": "Low"
},
"CVE-2023-2426": {
"id": "CVE-2023-2426",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2426",
"severity": "Medium"
},
"CVE-2020-12863": {
"id": "CVE-2020-12863",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12863",
"severity": "Medium"
},
"CVE-2021-22898": {
"id": "CVE-2021-22898",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22898",
"severity": "Low"
},
"CVE-2022-42721": {
"id": "CVE-2022-42721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42721",
"severity": "Medium"
},
"CVE-2024-38636": {
"id": "CVE-2024-38636",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38636",
"severity": "High"
},
"CVE-2023-36054": {
"id": "CVE-2023-36054",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-36054",
"severity": "Medium"
},
"CVE-2019-11098": {
"id": "CVE-2019-11098",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11098",
"severity": "High"
},
"CVE-2023-49441": {
"id": "CVE-2023-49441",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49441",
"severity": "Medium"
},
"CVE-2022-41903": {
"id": "CVE-2022-41903",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903",
"severity": "Critical"
},
"CVE-2022-21673": {
"id": "CVE-2022-21673",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673",
"severity": "Medium"
},
"CVE-2020-13112": {
"id": "CVE-2020-13112",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13112",
"severity": "Critical"
},
"CVE-2020-14347": {
"id": "CVE-2020-14347",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14347",
"severity": "High"
},
"CVE-2021-43618": {
"id": "CVE-2021-43618",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43618",
"severity": "High"
},
"CVE-2021-36086": {
"id": "CVE-2021-36086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36086",
"severity": "Low"
},
"CVE-2022-2255": {
"id": "CVE-2022-2255",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2255",
"severity": "Medium"
},
"CVE-2021-44879": {
"id": "CVE-2021-44879",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44879",
"severity": "Medium"
},
"CVE-2023-20900": {
"id": "CVE-2023-20900",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20900",
"severity": "Low"
},
"CVE-2020-8265": {
"id": "CVE-2020-8265",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8265",
"severity": "Medium"
},
"CVE-2020-12658": {
"id": "CVE-2020-12658",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12658",
"severity": "Critical"
},
"CVE-2022-41725": {
"id": "CVE-2022-41725",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725",
"severity": "High"
},
"CVE-2021-41133": {
"id": "CVE-2021-41133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41133",
"severity": "High"
},
"CVE-2021-3487": {
"id": "CVE-2021-3487",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3487",
"severity": "Medium"
},
"CVE-2023-50229": {
"id": "CVE-2023-50229",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50229",
"severity": "High"
},
"CVE-2020-25717": {
"id": "CVE-2020-25717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25717",
"severity": "High"
},
"CVE-2023-2157": {
"id": "CVE-2023-2157",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2157",
"severity": "Medium"
},
"CVE-2022-3755": {
"id": "CVE-2022-3755",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3755",
"severity": "Medium"
},
"CVE-2022-27406": {
"id": "CVE-2022-27406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27406",
"severity": "Critical"
},
"CVE-2023-44271": {
"id": "CVE-2023-44271",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44271",
"severity": "High"
},
"CVE-2022-48337": {
"id": "CVE-2022-48337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48337",
"severity": "High"
},
"CVE-2016-9296": {
"id": "CVE-2016-9296",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9296",
"severity": "High"
},
"CVE-2021-42574": {
"id": "CVE-2021-42574",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42574",
"severity": "High"
},
"CVE-2021-3903": {
"id": "CVE-2021-3903",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3903",
"severity": "High"
},
"CVE-2021-39242": {
"id": "CVE-2021-39242",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39242",
"severity": "High"
},
"CVE-2023-1999": {
"id": "CVE-2023-1999",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1999",
"severity": "Medium"
},
"CVE-2024-27431": {
"id": "CVE-2024-27431",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27431",
"severity": "Medium"
},
"CVE-2023-0615": {
"id": "CVE-2023-0615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0615",
"severity": "Medium"
},
"CVE-2022-41946": {
"id": "CVE-2022-41946",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41946",
"severity": "Medium"
},
"CVE-2022-4696": {
"id": "CVE-2022-4696",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4696",
"severity": "High"
},
"CVE-2024-35235": {
"id": "CVE-2024-35235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35235",
"severity": "Medium"
},
"CVE-2021-4202": {
"id": "CVE-2021-4202",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4202",
"severity": "Medium"
},
"CVE-2022-48554": {
"id": "CVE-2022-48554",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48554",
"severity": "Medium"
},
"CVE-2021-41039": {
"id": "CVE-2021-41039",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41039",
"severity": "High"
},
"CVE-2019-12402": {
"id": "CVE-2019-12402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12402",
"severity": "Critical"
},
"CVE-2021-25740": {
"id": "CVE-2021-25740",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25740",
"severity": "Low"
},
"CVE-2022-31629": {
"id": "CVE-2022-31629",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31629",
"severity": "Medium"
},
"CVE-2022-2586": {
"id": "CVE-2022-2586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2586",
"severity": "High"
},
"CVE-2023-30570": {
"id": "CVE-2023-30570",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570",
"severity": "High"
},
"CVE-2023-4622": {
"id": "CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"severity": "High"
},
"CVE-2021-3918": {
"id": "CVE-2021-3918",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918",
"severity": "Medium"
},
"CVE-2023-1544": {
"id": "CVE-2023-1544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1544",
"severity": "Medium"
},
"CVE-2022-0711": {
"id": "CVE-2022-0711",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0711",
"severity": "High"
},
"CVE-2022-45406": {
"id": "CVE-2022-45406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45406",
"severity": "High"
},
"CVE-2022-25147": {
"id": "CVE-2022-25147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25147",
"severity": "Critical"
},
"CVE-2022-0135": {
"id": "CVE-2022-0135",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0135",
"severity": "High"
},
"CVE-2022-1011": {
"id": "CVE-2022-1011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
"severity": "High"
},
"CVE-2021-3470": {
"id": "CVE-2021-3470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3470",
"severity": "Medium"
},
"CVE-2021-46143": {
"id": "CVE-2021-46143",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46143",
"severity": "High"
},
"CVE-2022-0943": {
"id": "CVE-2022-0943",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0943",
"severity": "High"
},
"CVE-2022-32221": {
"id": "CVE-2022-32221",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32221",
"severity": "Medium"
},
"CVE-2022-48468": {
"id": "CVE-2022-48468",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48468",
"severity": "Critical"
},
"CVE-2021-28834": {
"id": "CVE-2021-28834",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28834",
"severity": "Critical"
},
"CVE-2021-21309": {
"id": "CVE-2021-21309",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21309",
"severity": "Critical"
},
"CVE-2022-48303": {
"id": "CVE-2022-48303",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48303",
"severity": "High"
},
"CVE-2020-24165": {
"id": "CVE-2020-24165",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24165",
"severity": "Medium"
},
"CVE-2023-43898": {
"id": "CVE-2023-43898",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43898",
"severity": "Medium"
},
"CVE-2018-3848": {
"id": "CVE-2018-3848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3848",
"severity": "High"
},
"CVE-2024-41110": {
"id": "CVE-2024-41110",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41110",
"severity": "Critical"
},
"CVE-2023-7104": {
"id": "CVE-2023-7104",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7104",
"severity": "Medium"
},
"CVE-2021-23177": {
"id": "CVE-2021-23177",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23177",
"severity": "Medium"
},
"CVE-2023-32409": {
"id": "CVE-2023-32409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32409",
"severity": "High"
},
"CVE-2020-12059": {
"id": "CVE-2020-12059",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12059",
"severity": "High"
},
"CVE-2023-24534": {
"id": "CVE-2023-24534",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534",
"severity": "High"
},
"CVE-2021-22924": {
"id": "CVE-2021-22924",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22924",
"severity": "Medium"
},
"CVE-2022-1354": {
"id": "CVE-2022-1354",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1354",
"severity": "Medium"
},
"CVE-2023-52425": {
"id": "CVE-2023-52425",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52425",
"severity": "High"
},
"CVE-2023-28625": {
"id": "CVE-2023-28625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28625",
"severity": "Medium"
},
"CVE-2006-20001": {
"id": "CVE-2006-20001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-20001",
"severity": "Critical"
},
"CVE-2022-31779": {
"id": "CVE-2022-31779",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31779",
"severity": "High"
},
"CVE-2019-15892": {
"id": "CVE-2019-15892",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15892",
"severity": "High"
},
"CVE-2019-12521": {
"id": "CVE-2019-12521",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12521",
"severity": "Medium"
},
"CVE-2021-2341": {
"id": "CVE-2021-2341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2341",
"severity": "High"
},
"CVE-2024-35930": {
"id": "CVE-2024-35930",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35930",
"severity": "Medium"
},
"CVE-2021-35331": {
"id": "CVE-2021-35331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35331",
"severity": "High"
},
"CVE-2023-30362": {
"id": "CVE-2023-30362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30362",
"severity": "High"
},
"CVE-2021-20203": {
"id": "CVE-2021-20203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20203",
"severity": "Medium"
},
"CVE-2021-3611": {
"id": "CVE-2021-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3611",
"severity": "Medium"
},
"CVE-2022-22719": {
"id": "CVE-2022-22719",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22719",
"severity": "High"
},
"CVE-2024-36006": {
"id": "CVE-2024-36006",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36006",
"severity": "Medium"
},
"CVE-2023-3358": {
"id": "CVE-2023-3358",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3358",
"severity": "High"
},
"CVE-2021-21300": {
"id": "CVE-2021-21300",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21300",
"severity": "High"
},
"CVE-2024-21173": {
"id": "CVE-2024-21173",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21173",
"severity": "Medium"
},
"CVE-2021-33656": {
"id": "CVE-2021-33656",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656",
"severity": "Medium"
},
"CVE-2023-2879": {
"id": "CVE-2023-2879",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2879",
"severity": "High"
},
"CVE-2023-22742": {
"id": "CVE-2023-22742",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22742",
"severity": "Medium"
},
"CVE-2022-42012": {
"id": "CVE-2022-42012",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42012",
"severity": "Medium"
},
"CVE-2021-46784": {
"id": "CVE-2021-46784",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46784",
"severity": "High"
},
"CVE-2022-4144": {
"id": "CVE-2022-4144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4144",
"severity": "Medium"
},
"CVE-2022-21540": {
"id": "CVE-2022-21540",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540",
"severity": "High"
},
"CVE-2023-4781": {
"id": "CVE-2023-4781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4781",
"severity": "High"
},
"CVE-2023-40551": {
"id": "CVE-2023-40551",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40551",
"severity": "High"
},
"CVE-2023-28938": {
"id": "CVE-2023-28938",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28938",
"severity": "Medium"
},
"CVE-2023-31436": {
"id": "CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"severity": "High"
},
"CVE-2021-38576": {
"id": "CVE-2021-38576",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38576",
"severity": "High"
},
"CVE-2021-28652": {
"id": "CVE-2021-28652",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28652",
"severity": "Medium"
},
"CVE-2024-1597": {
"id": "CVE-2024-1597",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1597",
"severity": "Critical"
},
"CVE-2022-43548": {
"id": "CVE-2022-43548",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43548",
"severity": "High"
},
"CVE-2023-29406": {
"id": "CVE-2023-29406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29406",
"severity": "Critical"
},
"CVE-2022-42328": {
"id": "CVE-2022-42328",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42328",
"severity": "High"
},
"CVE-2021-3429": {
"id": "CVE-2021-3429",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3429",
"severity": "Medium"
},
"CVE-2022-41973": {
"id": "CVE-2022-41973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41973",
"severity": "High"
},
"CVE-2024-26595": {
"id": "CVE-2024-26595",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26595",
"severity": "Medium"
},
"CVE-2024-7409": {
"id": "CVE-2024-7409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7409",
"severity": "High"
},
"CVE-2023-24626": {
"id": "CVE-2023-24626",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24626",
"severity": "Medium"
},
"CVE-2021-3872": {
"id": "CVE-2021-3872",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3872",
"severity": "Medium"
},
"CVE-2024-29040": {
"id": "CVE-2024-29040",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29040",
"severity": "Medium"
},
"CVE-2022-45062": {
"id": "CVE-2022-45062",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45062",
"severity": "Critical"
},
"CVE-2024-21102": {
"id": "CVE-2024-21102",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21102",
"severity": "Medium"
},
"CVE-2022-29824": {
"id": "CVE-2022-29824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29824",
"severity": "High"
},
"CVE-2022-41854": {
"id": "CVE-2022-41854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41854",
"severity": "High"
},
"CVE-2024-34403": {
"id": "CVE-2024-34403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34403",
"severity": "Medium"
},
"CVE-2020-24512": {
"id": "CVE-2020-24512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24512",
"severity": "Medium"
},
"CVE-2019-10063": {
"id": "CVE-2019-10063",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10063",
"severity": "High"
},
"CVE-2021-44040": {
"id": "CVE-2021-44040",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44040",
"severity": "High"
}
}