diff --git a/.travis.yml b/.travis.yml
index c44a890..2c229d4 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -4,9 +4,11 @@ sudo: true
 
 python:
 
-- 3.6
+- 3.6.9
 
 install:
   - pip install -r requirements.txt
 
-script: python ./pyExploitDb/__init__.py
+script: 
+  - python ./primeExploitDb.py
+  - python ./pyExploitDb/__init__.py
diff --git a/README.md b/README.md
index 0eca1aa..6a065c4 100644
--- a/README.md
+++ b/README.md
@@ -1,4 +1,4 @@
-pyExploitDb (https://govanguard.io)
+pyExploitDb (https://govanguard.com)
 ==
 
 [![Build Status](https://travis-ci.com/GoVanguard/pyExploitDb.svg?branch=master)](https://travis-ci.com/GoVanguard/pyExploitDb)
@@ -11,6 +11,7 @@ Shane William Scott
 
 ## About pyExploitDb
 An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.
+Last DB Refresh: 06/25/2020
 
 ## Upcoming features
 > CPE database, indexes and mappings
diff --git a/dist/pyExploitDb-0.2.0.tar.gz b/dist/pyExploitDb-0.2.0.tar.gz
deleted file mode 100644
index ba641eb..0000000
Binary files a/dist/pyExploitDb-0.2.0.tar.gz and /dev/null differ
diff --git a/dist/pyExploitDb-0.2.0-py3-none-any.whl b/dist/pyExploitDb-0.2.4-py3-none-any.whl
similarity index 57%
rename from dist/pyExploitDb-0.2.0-py3-none-any.whl
rename to dist/pyExploitDb-0.2.4-py3-none-any.whl
index ddd2b82..090904a 100644
Binary files a/dist/pyExploitDb-0.2.0-py3-none-any.whl and b/dist/pyExploitDb-0.2.4-py3-none-any.whl differ
diff --git a/dist/pyExploitDb-0.2.4.tar.gz b/dist/pyExploitDb-0.2.4.tar.gz
new file mode 100644
index 0000000..508800f
Binary files /dev/null and b/dist/pyExploitDb-0.2.4.tar.gz differ
diff --git a/primeExploitDb.py b/primeExploitDb.py
new file mode 100644
index 0000000..0e61a18
--- /dev/null
+++ b/primeExploitDb.py
@@ -0,0 +1,13 @@
+#!/usr/bin/env python3
+
+from pyExploitDb import PyExploitDb
+
+
+def prime():
+    pEdb = PyExploitDb()
+    pEdb.debug = False
+    pEdb.openFile()
+
+
+if __name__ == "__main__":
+    prime()
diff --git a/pyExploitDb/__init__.py b/pyExploitDb/__init__.py
index ec188c6..712280c 100644
--- a/pyExploitDb/__init__.py
+++ b/pyExploitDb/__init__.py
@@ -130,7 +130,7 @@ class PyExploitDb:
                         requestUri = "https://www.exploit-db.com/exploits/{0}".format(str(edb))
                         if self.debug == True:
                             print("Requesting {0}".format(requestUri))
-                        r = requests.get(requestUri, headers = headers)
+                        r = requests.get(requestUri, headers = headers, timeout=10)
                         content = r.content.decode("ISO-8859-1")
                     except Exception as e:
                         if self.debug == True:
diff --git a/pyExploitDb/cveToEdbid.json b/pyExploitDb/cveToEdbid.json
index d54a208..50d3d31 100644
--- a/pyExploitDb/cveToEdbid.json
+++ b/pyExploitDb/cveToEdbid.json
@@ -11213,32 +11213,38 @@
   "CVE-2017-0147": [
     "41891",
     "43970",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-0146": [
     "41891",
     "43970",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-0148": [
     "41891",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-0145": [
     "41891",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-0144": [
     "41891",
     "41987",
     "42030",
     "42031",
-    "42315"
+    "42315",
+    "47456"
   ],
   "CVE-2017-0143": [
     "41891",
     "43970",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-7938": [
     "41898"
@@ -12570,7 +12576,8 @@
     "45911"
   ],
   "CVE-2018-4386": [
-    "45912"
+    "45912",
+    "47893"
   ],
   "CVE-2018-8544": [
     "45923"
@@ -12715,7 +12722,8 @@
     "46477"
   ],
   "CVE-2019-9213": [
-    "46502"
+    "46502",
+    "47957"
   ],
   "CVE-2019-2025": [
     "46503"
@@ -12763,7 +12771,8 @@
     "46604"
   ],
   "CVE-2019-9810": [
-    "46605"
+    "46605",
+    "47752"
   ],
   "CVE-2019-9791": [
     "46613"
@@ -18226,7 +18235,8 @@
   ],
   "CVE-2015-5287": [
     "38832",
-    "38835"
+    "38835",
+    "47421"
   ],
   "CVE-2015-5273": [
     "38835"
@@ -18469,7 +18479,8 @@
   ],
   "CVE-2016-8655": [
     "40871",
-    "44696"
+    "44696",
+    "47170"
   ],
   "CVE-2016-9566": [
     "40921"
@@ -18568,7 +18579,9 @@
   "CVE-2017-10001": [
     "43418",
     "45147",
-    "42599"
+    "42599",
+    "47169",
+    "47376"
   ],
   "CVE-2017-5753": [
     "43427"
@@ -18820,7 +18833,8 @@
   ],
   "CVE-2017-7308": [
     "41994",
-    "44654"
+    "44654",
+    "47168"
   ],
   "CVE-2016-9793": [
     "41995"
@@ -18835,7 +18849,8 @@
     "42020"
   ],
   "CVE-2017-4915": [
-    "42045"
+    "42045",
+    "47171"
   ],
   "CVE-2017-8849": [
     "42053"
@@ -19160,7 +19175,8 @@
   "CVE-2017-15222": [
     "46070",
     "43448",
-    "43025"
+    "43025",
+    "47576"
   ],
   "CVE-2018-8174": [
     "44741"
@@ -19350,7 +19366,8 @@
     "45908",
     "45922",
     "45938",
-    "46142"
+    "46142",
+    "47701"
   ],
   "CVE-2018-15687": [
     "45715"
@@ -19390,7 +19407,11 @@
   ],
   "CVE-2018-18955": [
     "45886",
-    "45915"
+    "45915",
+    "47164",
+    "47165",
+    "47166",
+    "47167"
   ],
   "CVE-2018-16323": [
     "45890"
@@ -19497,7 +19518,9 @@
   ],
   "CVE-2019-0841": [
     "46683",
-    "46938"
+    "46938",
+    "46976",
+    "47128"
   ],
   "CVE-2018-14894": [
     "46688"
@@ -20135,7 +20158,8 @@
   ],
   "CVE-2002-0082": [
     "764",
-    "21671"
+    "21671",
+    "47080"
   ],
   "CVE-2005-0416": [
     "765",
@@ -31376,7 +31400,8 @@
     "42283"
   ],
   "CVE-2015-1830": [
-    "40857"
+    "40857",
+    "48181"
   ],
   "CVE-2016-9796": [
     "40862"
@@ -32234,7 +32259,8 @@
     "46481"
   ],
   "CVE-2018-1335": [
-    "46540"
+    "46540",
+    "47208"
   ],
   "CVE-2018-1335 ": [
     "46540"
@@ -32286,13 +32312,16 @@
     "46693"
   ],
   "CVE-2019-9621": [
-    "46693"
+    "46693",
+    "46967"
   ],
   "CVE-2019-11447": [
     "46698"
   ],
   "CVE-2019-1663": [
-    "46705"
+    "46705",
+    "46961",
+    "47348"
   ],
   "CVE-2019-11448": [
     "46725"
@@ -72965,7 +72994,8 @@
     "44953"
   ],
   "CVE-2018-0296": [
-    "44956"
+    "44956",
+    "47220"
   ],
   "CVE-2018-6961": [
     "44959"
@@ -72995,7 +73025,8 @@
     "44986"
   ],
   "CVE-2019-9082": [
-    "46488"
+    "46488",
+    "48333"
   ],
   "CVE-2017-3248": [
     "44998"
@@ -73740,10 +73771,12 @@
     "46206"
   ],
   "CVE-2018-15710": [
-    "46221"
+    "46221",
+    "47039"
   ],
   "CVE-2018-15708": [
-    "46221"
+    "46221",
+    "47039"
   ],
   "CVE-2018-20503": [
     "46237"
@@ -73776,7 +73809,8 @@
     "46326"
   ],
   "CVE-2018-19276": [
-    "46327"
+    "46327",
+    "47792"
   ],
   "CVE-2019-7646": [
     "46349"
@@ -74039,7 +74073,8 @@
     "46739"
   ],
   "CVE-2019-11398": [
-    "46741"
+    "46741",
+    "46977"
   ],
   "CVE-2019-7438": [
     "46751"
@@ -74086,7 +74121,8 @@
     "46793"
   ],
   "CVE-2019-3929": [
-    "46786"
+    "46786",
+    "47924"
   ],
   "CVE-2019-11504": [
     "46788"
@@ -74125,7 +74161,8 @@
     "46891"
   ],
   "CVE-2019-8605": [
-    "46892"
+    "46892",
+    "47409"
   ],
   "CVE-2019-8613": [
     "46913"
@@ -74140,7 +74177,10 @@
     "46941"
   ],
   "CVE-2019-0708": [
-    "46946"
+    "46946",
+    "47120",
+    "47416",
+    "47683"
   ],
   "CVE-2019-5526": [
     "46851"
@@ -74255,5 +74295,1651 @@
   ],
   "CVE-2019-12347": [
     "46936"
+  ],
+  "CVE-2019-12788": [
+    "46980"
+  ],
+  "CVE-cve\u00e2\u0080\u00912019": [
+    "46972"
+  ],
+  "CVE-2019-12735": [
+    "46973"
+  ],
+  "CVE-2018-19864": [
+    "46960"
+  ],
+  "CVE-2019-8352": [
+    "46969"
+  ],
+  "CVE-2019-4279": [
+    "46969"
+  ],
+  "CVE-2018-20434": [
+    "46970",
+    "47044"
+  ],
+  "CVE-2019-10149": [
+    "46974",
+    "46996",
+    "47307"
+  ],
+  "CVE-2018-5406": [
+    "46956"
+  ],
+  "CVE-2018-5405": [
+    "46956"
+  ],
+  "CVE-2018-5404": [
+    "46956"
+  ],
+  "CVE-2019-10866": [
+    "46958"
+  ],
+  "CVE-2019-12593": [
+    "46959"
+  ],
+  "CVE-2019-12538": [
+    "46963"
+  ],
+  "CVE-2019-12541": [
+    "46964"
+  ],
+  "CVE-2019-12542": [
+    "46965"
+  ],
+  "CVE-2019-12543": [
+    "46966"
+  ],
+  "CVE-2019-12477": [
+    "46971"
+  ],
+  "CVE-2019-12616": [
+    "46982"
+  ],
+  "CVE-2019-6588": [
+    "46983"
+  ],
+  "CVE-2019-12323": [
+    "46995"
+  ],
+  "CVE-2019-11706": [
+    "47001"
+  ],
+  "CVE-2019-11704": [
+    "47002"
+  ],
+  "CVE-2019-11703": [
+    "47003"
+  ],
+  "CVE-2019-11705": [
+    "47004"
+  ],
+  "CVE-2019-0959": [
+    "47028"
+  ],
+  "CVE-2019-0943": [
+    "47029"
+  ],
+  "CVE-2019-11707": [
+    "47038"
+  ],
+  "CVE-2019-1117": [
+    "47086"
+  ],
+  "CVE-2019-1118": [
+    "47087"
+  ],
+  "CVE-2019-1127": [
+    "47088"
+  ],
+  "CVE-2019-1119": [
+    "47092"
+  ],
+  "CVE-2019-1120": [
+    "47094"
+  ],
+  "CVE-2019-1128": [
+    "47095"
+  ],
+  "CVE-2019-1121": [
+    "47097"
+  ],
+  "CVE-2019-1122": [
+    "47098"
+  ],
+  "CVE-2019-1123": [
+    "47099"
+  ],
+  "CVE-2019-1124": [
+    "47103"
+  ],
+  "CVE-2019-2107": [
+    "47119",
+    "47157"
+  ],
+  "CVE-2019-12480": [
+    "47148"
+  ],
+  "CVE-2019-8624": [
+    "47158"
+  ],
+  "CVE-2019-8649": [
+    "47162"
+  ],
+  "CVE-2019-14267": [
+    "47178"
+  ],
+  "CVE-2019-8662": [
+    "47189",
+    "47608"
+  ],
+  "CVE-2019-8671": [
+    "47190"
+  ],
+  "CVE-2019-8672": [
+    "47191"
+  ],
+  "CVE-2019-8647": [
+    "47192"
+  ],
+  "CVE-2019-8660": [
+    "47193"
+  ],
+  "CVE-2019-8646": [
+    "47194"
+  ],
+  "CVE-2019-8661": [
+    "47207"
+  ],
+  "CVE-2018-19113": [
+    "46988"
+  ],
+  "CVE-2019-12181": [
+    "47009",
+    "47072",
+    "47173"
+  ],
+  "CVE-2019-8513": [
+    "47070"
+  ],
+  "CVE-2019-13494": [
+    "47105"
+  ],
+  "CVE-2019-1019": [
+    "47115"
+  ],
+  "CVE-2018-12897": [
+    "47126"
+  ],
+  "CVE-2019-13272": [
+    "47133",
+    "47163",
+    "47543"
+  ],
+  "CVE-2018-8453": [
+    "47134"
+  ],
+  "CVE-2019-1089": [
+    "47135"
+  ],
+  "CVE-2017-5899": [
+    "47172"
+  ],
+  "CVE-2019-1132": [
+    "47176"
+  ],
+  "CVE-2019-13294": [
+    "46999"
+  ],
+  "CVE-2019-1821": [
+    "47016",
+    "47686"
+  ],
+  "CVE-2019-12828": [
+    "47019"
+  ],
+  "CVE-2019-0232": [
+    "47073"
+  ],
+  "CVE-2007-0213": [
+    "47076"
+  ],
+  "CVE-2016-2056": [
+    "47114"
+  ],
+  "CVE-2018-15133": [
+    "47129"
+  ],
+  "CVE-2017-16894": [
+    "47129"
+  ],
+  "CVE-2019-13577": [
+    "47130",
+    "47137"
+  ],
+  "CVE-2019-6814": [
+    "47186"
+  ],
+  "CVE-2019-11080": [
+    "46987"
+  ],
+  "CVE-2019-3778": [
+    "47000"
+  ],
+  "CVE-2019-11269": [
+    "47000"
+  ],
+  "CVE-2018-20470": [
+    "47005"
+  ],
+  "CVE-2018-20469": [
+    "47006"
+  ],
+  "CVE-2018-20472": [
+    "47007"
+  ],
+  "CVE-2019-13292": [
+    "47013"
+  ],
+  "CVE-2019-11354": [
+    "47021"
+  ],
+  "CVE-2019-12745": [
+    "47023"
+  ],
+  "CVE-2019-12801": [
+    "47024"
+  ],
+  "CVE-2019-12744": [
+    "47022"
+  ],
+  "CVE-2019-12276": [
+    "47027"
+  ],
+  "CVE-2019-0285": [
+    "47061"
+  ],
+  "CVE-2019-13063": [
+    "47062"
+  ],
+  "CVE-2019-13024": [
+    "47069"
+  ],
+  "CVE-2019-9701": [
+    "47071"
+  ],
+  "CVE-2019-13344": [
+    "47078"
+  ],
+  "CVE-2019-13493": [
+    "47106"
+  ],
+  "CVE-2019-13491": [
+    "47107"
+  ],
+  "CVE-2019-13346": [
+    "47109"
+  ],
+  "CVE-2019-13597": [
+    "47110"
+  ],
+  "CVE-2019-10349": [
+    "47111"
+  ],
+  "CVE-2019-12991": [
+    "47112"
+  ],
+  "CVE-2019-12989": [
+    "47112"
+  ],
+  "CVE-2019-1943": [
+    "47118"
+  ],
+  "CVE-2019-13396": [
+    "47121"
+  ],
+  "CVE-2019-13605": [
+    "47123"
+  ],
+  "CVE-2019-13360": [
+    "47123"
+  ],
+  "CVE-2019-13359": [
+    "47124"
+  ],
+  "CVE-2019-13383": [
+    "47125"
+  ],
+  "CVE-2018-16763": [
+    "47138"
+  ],
+  "CVE-2019-13029": [
+    "47146"
+  ],
+  "CVE-2019-13977": [
+    "47159"
+  ],
+  "CVE-2018-1042": [
+    "47177"
+  ],
+  "CVE-2019-10267": [
+    "47179",
+    "47180"
+  ],
+  "CVE-2019-10266": [
+    "47181"
+  ],
+  "CVE-2019-14328": [
+    "47182"
+  ],
+  "CVE-2019-3948": [
+    "47188"
+  ],
+  "CVE-2019-2861": [
+    "47196"
+  ],
+  "CVE-2019-14221": [
+    "47206"
+  ],
+  "CVE-2019-14348": [
+    "47210"
+  ],
+  "CVE-2019-14696": [
+    "47212"
+  ],
+  "CVE-2019-14312": [
+    "47214"
+  ],
+  "CVE-2019-14346": [
+    "47217"
+  ],
+  "CVE-2019-12255": [
+    "47233"
+  ],
+  "CVE-2019-8690": [
+    "47237"
+  ],
+  "CVE-2019-8663": [
+    "47257"
+  ],
+  "CVE-2019-8016": [
+    "47259"
+  ],
+  "CVE-2019-8017": [
+    "47260"
+  ],
+  "CVE-2019-1145": [
+    "47261"
+  ],
+  "CVE-2019-1148": [
+    "47262"
+  ],
+  "CVE-2019-1144": [
+    "47263"
+  ],
+  "CVE-2019-1149": [
+    "47264"
+  ],
+  "CVE-2019-1150": [
+    "47265",
+    "47267"
+  ],
+  "CVE-2019-1151": [
+    "47266"
+  ],
+  "CVE-2019-1152": [
+    "47268"
+  ],
+  "CVE-2019-1153": [
+    "47269"
+  ],
+  "CVE-2019-8043": [
+    "47270"
+  ],
+  "CVE-2019-8024": [
+    "47271"
+  ],
+  "CVE-2019-8050": [
+    "47272"
+  ],
+  "CVE-2019-8048": [
+    "47273"
+  ],
+  "CVE-2019-8049": [
+    "47274"
+  ],
+  "CVE-2019-8041": [
+    "47275"
+  ],
+  "CVE-2019-8042": [
+    "47276"
+  ],
+  "CVE-2019-8046": [
+    "47277"
+  ],
+  "CVE-2019-8045": [
+    "47278"
+  ],
+  "CVE-2019-8044": [
+    "47279"
+  ],
+  "CVE-2019-8689": [
+    "47316"
+  ],
+  "CVE-2019-10709": [
+    "47322"
+  ],
+  "CVE-2019-13069": [
+    "47197"
+  ],
+  "CVE-2019-13623": [
+    "47231"
+  ],
+  "CVE-2019-1170": [
+    "47306"
+  ],
+  "CVE-2019-14339": [
+    "47321"
+  ],
+  "CVE-2011-2921": [
+    "47344"
+  ],
+  "CVE-2019-15104": [
+    "47227"
+  ],
+  "CVE-2019-15105": [
+    "47228"
+  ],
+  "CVE-2019-15106": [
+    "47229"
+  ],
+  "CVE-2019-15107": [
+    "47230",
+    "47293"
+  ],
+  "CVE-2019-9851": [
+    "47298"
+  ],
+  "CVE-2019-14378": [
+    "47320"
+  ],
+  "CVE-2019-1935": [
+    "47346"
+  ],
+  "CVE-2019-1622": [
+    "47347"
+  ],
+  "CVE-2019-1620": [
+    "47347"
+  ],
+  "CVE-2019-1619": [
+    "47347"
+  ],
+  "CVE-2017-16709": [
+    "47353"
+  ],
+  "CVE-2019-11539": [
+    "47354",
+    "47700"
+  ],
+  "CVE-2019-15029": [
+    "47358"
+  ],
+  "CVE-2019-10669": [
+    "47375"
+  ],
+  "CVE-2019-11510": [
+    "47297"
+  ],
+  "CVE-2014-4035": [
+    "47219"
+  ],
+  "CVE-2019-14804": [
+    "47221"
+  ],
+  "CVE-2019-14748": [
+    "47224"
+  ],
+  "CVE-2019-14749": [
+    "47225"
+  ],
+  "CVE-2019-14750": [
+    "47226"
+  ],
+  "CVE-2019-14927": [
+    "47234"
+  ],
+  "CVE-2019-14931": [
+    "47235"
+  ],
+  "CVE-2019-14974": [
+    "47247"
+  ],
+  "CVE-2019-13101": [
+    "47250"
+  ],
+  "CVE-2019-14422": [
+    "47252"
+  ],
+  "CVE-2018-13379": [
+    "47287",
+    "47288"
+  ],
+  "CVE-2019-14430": [
+    "47294"
+  ],
+  "CVE-2019-11013": [
+    "47301"
+  ],
+  "CVE-2019-15501": [
+    "47302"
+  ],
+  "CVE-2019-15092": [
+    "47303"
+  ],
+  "CVE-2019-14470": [
+    "47304"
+  ],
+  "CVE-2019-10227": [
+    "47305"
+  ],
+  "CVE-2019-15637": [
+    "47308"
+  ],
+  "CVE-2019-9083": [
+    "47310"
+  ],
+  "CVE-2019-15813": [
+    "47323"
+  ],
+  "CVE-2019-15814": [
+    "47324"
+  ],
+  "CVE-2019-15811": [
+    "47325"
+  ],
+  "CVE-2019-10101": [
+    "47327"
+  ],
+  "CVE-2019-15081": [
+    "47331"
+  ],
+  "CVE-2019-13235": [
+    "47338"
+  ],
+  "CVE-2019-13234": [
+    "47338"
+  ],
+  "CVE-2019-13236": [
+    "47339"
+  ],
+  "CVE-2019-13237": [
+    "47340"
+  ],
+  "CVE-2019-14280": [
+    "47343"
+  ],
+  "CVE-2019-15889": [
+    "47350"
+  ],
+  "CVE-2019-10677": [
+    "47351"
+  ],
+  "CVE-2019-16068": [
+    "47363"
+  ],
+  "CVE-2019-16072": [
+    "47364"
+  ],
+  "CVE-2019-16065": [
+    "47365"
+  ],
+  "CVE-2019-16119": [
+    "47371"
+  ],
+  "CVE-2019-16117": [
+    "47372"
+  ],
+  "CVE-2019-16118": [
+    "47373"
+  ],
+  "CVE-2019-1245": [
+    "47381"
+  ],
+  "CVE-2019-1244": [
+    "47382"
+  ],
+  "CVE-2019-8641": [
+    "47415",
+    "47608"
+  ],
+  "CVE-2019-8717": [
+    "47479"
+  ],
+  "CVE-2019-1364": [
+    "47484"
+  ],
+  "CVE-2019-1343": [
+    "47485"
+  ],
+  "CVE-2019-1344": [
+    "47486"
+  ],
+  "CVE-2019-1345": [
+    "47487"
+  ],
+  "CVE-2019-1346": [
+    "47488"
+  ],
+  "CVE-2019-1347": [
+    "47489"
+  ],
+  "CVE-2019-8197": [
+    "47528"
+  ],
+  "CVE-2019-8765": [
+    "47565"
+  ],
+  "CVE-2019-8820": [
+    "47590"
+  ],
+  "CVE-2019-8195": [
+    "47609"
+  ],
+  "CVE-2019-8196": [
+    "47610"
+  ],
+  "CVE-2019-15794": [
+    "47692"
+  ],
+  "CVE-2019-15793": [
+    "47693"
+  ],
+  "CVE-2019-15792": [
+    "47693"
+  ],
+  "CVE-2019-15791": [
+    "47693"
+  ],
+  "CVE-2019-1429": [
+    "47707"
+  ],
+  "CVE-2019-1476": [
+    "47768"
+  ],
+  "CVE-2019-16451": [
+    "47769"
+  ],
+  "CVE-2019-6192": [
+    "47771"
+  ],
+  "CVE-2020-0009": [
+    "47921"
+  ],
+  "CVE-2020-0610": [
+    "47964",
+    "47963"
+  ],
+  "CVE-2020-0609": [
+    "47964",
+    "47963"
+  ],
+  "CVE-2020-8416": [
+    "47987"
+  ],
+  "CVE-2019-1253": [
+    "47389"
+  ],
+  "CVE-2019-15943": [
+    "47454"
+  ],
+  "CVE-2019-2215": [
+    "47463",
+    "48129"
+  ],
+  "CVE-2019-8452": [
+    "47471"
+  ],
+  "CVE-2019-14737": [
+    "47493"
+  ],
+  "CVE-2019-14287": [
+    "47502"
+  ],
+  "CVE-2019-17624": [
+    "47507"
+  ],
+  "CVE-2019-9491": [
+    "47527"
+  ],
+  "CVE-2019-3010": [
+    "47529"
+  ],
+  "CVE-2019-11660": [
+    "47580"
+  ],
+  "CVE-2017-13156": [
+    "47601"
+  ],
+  "CVE-2019-1405": [
+    "47684",
+    "47805"
+  ],
+  "CVE-2019-1322": [
+    "47684",
+    "47805"
+  ],
+  "CVE-2019-18862": [
+    "47703"
+  ],
+  "CVE-2017-4901": [
+    "47714"
+  ],
+  "CVE-2017-4905": [
+    "47715"
+  ],
+  "CVE-2019-18276": [
+    "47726"
+  ],
+  "CVE-2019-15627": [
+    "47751"
+  ],
+  "CVE-2019-11708": [
+    "47752"
+  ],
+  "CVE-2019-19241": [
+    "47779"
+  ],
+  "CVE-2019-19726": [
+    "47780",
+    "47803"
+  ],
+  "CVE-2019-5596": [
+    "47829",
+    "47081"
+  ],
+  "CVE-2019-1184": [
+    "47880"
+  ],
+  "CVE-2019-18194": [
+    "47897"
+  ],
+  "CVE-2020-0601": [
+    "47933"
+  ],
+  "CVE-2019-1215": [
+    "47935"
+  ],
+  "CVE-2019-15742": [
+    "47944"
+  ],
+  "CVE-2019-19031": [
+    "47945"
+  ],
+  "CVE-2018-5333": [
+    "47957"
+  ],
+  "CVE-2019-19363": [
+    "47962",
+    "48036"
+  ],
+  "CVE-2019-19032": [
+    "47974"
+  ],
+  "CVE-2018-8413": [
+    "47975"
+  ],
+  "CVE-2019-18634": [
+    "47995"
+  ],
+  "CVE-2019-5392": [
+    "47408"
+  ],
+  "CVE-2019-16724": [
+    "47412"
+  ],
+  "CVE-2019-16645": [
+    "47439"
+  ],
+  "CVE-2019-1914": [
+    "47442"
+  ],
+  "CVE-2019-1913": [
+    "47442"
+  ],
+  "CVE-2019-1912": [
+    "47442"
+  ],
+  "CVE-2019-11932": [
+    "47515"
+  ],
+  "CVE-2019-17662": [
+    "47519"
+  ],
+  "CVE-2019-15954": [
+    "47531"
+  ],
+  "CVE-2019-10969": [
+    "47536"
+  ],
+  "CVE-2019-10963": [
+    "47536"
+  ],
+  "CVE-2015-0008": [
+    "47558"
+  ],
+  "CVE-2015-0009": [
+    "47559"
+  ],
+  "CVE-2019-3978": [
+    "47566"
+  ],
+  "CVE-2019-16278": [
+    "47573",
+    "47837"
+  ],
+  "CVE-2019-16662": [
+    "47602",
+    "47555"
+  ],
+  "CVE-2019-7265": [
+    "47625"
+  ],
+  "CVE-2019-10849": [
+    "47629"
+  ],
+  "CVE-2019-17424": [
+    "47673"
+  ],
+  "CVE-2019-11409": [
+    "47697"
+  ],
+  "CVE-2019-16113": [
+    "47699",
+    "48568"
+  ],
+  "CVE-2019-16702": [
+    "47750"
+  ],
+  "CVE-2019-15999": [
+    "47885"
+  ],
+  "CVE-2017-3623": [
+    "47888"
+  ],
+  "CVE-2019-15039": [
+    "47891"
+  ],
+  "CVE-2020-7247": [
+    "47984",
+    "48038"
+  ],
+  "CVE-2019-16197": [
+    "47384"
+  ],
+  "CVE-2019-12922": [
+    "47385"
+  ],
+  "CVE-2019-16173": [
+    "47386"
+  ],
+  "CVE-2019-16172": [
+    "47386"
+  ],
+  "CVE-2016-10258": [
+    "47392"
+  ],
+  "CVE-2019-16399": [
+    "47399"
+  ],
+  "CVE-2019-16531": [
+    "47403"
+  ],
+  "CVE-2019-16679": [
+    "47407"
+  ],
+  "CVE-2019-1262": [
+    "47417"
+  ],
+  "CVE-2019-5485": [
+    "47420"
+  ],
+  "CVE-2019-16894": [
+    "47426"
+  ],
+  "CVE-2019-16759": [
+    "47437",
+    "47447"
+  ],
+  "CVE-2019-16692": [
+    "47438"
+  ],
+  "CVE-2019-12562": [
+    "47448"
+  ],
+  "CVE-2019-17080": [
+    "47457"
+  ],
+  "CVE-2018-7251": [
+    "47459"
+  ],
+  "CVE-2019-17225": [
+    "47469"
+  ],
+  "CVE-2019-4013": [
+    "47470"
+  ],
+  "CVE-2019-17132": [
+    "47475"
+  ],
+  "CVE-2019-13529": [
+    "47480"
+  ],
+  "CVE-2019-6971": [
+    "47483"
+  ],
+  "CVE-2019-17503": [
+    "47498"
+  ],
+  "CVE-2019-17504": [
+    "47498"
+  ],
+  "CVE-2019-1759": [
+    "47501"
+  ],
+  "CVE-2019-7670": [
+    "47612"
+  ],
+  "CVE-2018-12650": [
+    "47613"
+  ],
+  "CVE-2019-10846": [
+    "47614"
+  ],
+  "CVE-2018-12234": [
+    "47611"
+  ],
+  "CVE-2019-17220": [
+    "47537"
+  ],
+  "CVE-2019-18418": [
+    "47544"
+  ],
+  "CVE-2019-11043": [
+    "47553",
+    "48182"
+  ],
+  "CVE-2019-10475": [
+    "47598"
+  ],
+  "CVE-2019-14347": [
+    "47600"
+  ],
+  "CVE-2019-7254": [
+    "47616",
+    "47618"
+  ],
+  "CVE-2019-7256": [
+    "47619"
+  ],
+  "CVE-2019-7262": [
+    "47620"
+  ],
+  "CVE-2019-3398": [
+    "47621"
+  ],
+  "CVE-2019-7257": [
+    "47622"
+  ],
+  "CVE-2019-7255": [
+    "47623"
+  ],
+  "CVE-2019-7269": [
+    "47624"
+  ],
+  "CVE-2019-10847": [
+    "47628"
+  ],
+  "CVE-2019-10848": [
+    "47630"
+  ],
+  "CVE-2019-7671": [
+    "47633"
+  ],
+  "CVE-2019-9189": [
+    "47634"
+  ],
+  "CVE-2019-3398&": [
+    "47635"
+  ],
+  "CVE-2019-7274": [
+    "47636"
+  ],
+  "CVE-2019-7273": [
+    "47639"
+  ],
+  "CVE-2019-7272": [
+    "47640"
+  ],
+  "CVE-2019-7276": [
+    "47641"
+  ],
+  "CVE-2018-12653": [
+    "47643"
+  ],
+  "CVE-2019-7666": [
+    "47644"
+  ],
+  "CVE-2019-18873": [
+    "47650"
+  ],
+  "CVE-2019-18396": [
+    "47651"
+  ],
+  "CVE-2019-18951": [
+    "47659"
+  ],
+  "CVE-2019-16758": [
+    "47663"
+  ],
+  "CVE-2019\u00e2\u0080\u0093143": [
+    "47670",
+    "47672"
+  ],
+  "CVE-2019-10092": [
+    "47688"
+  ],
+  "CVE-2019-10098": [
+    "47689"
+  ],
+  "CVE-2019-17671": [
+    "47690"
+  ],
+  "CVE-2017-12945": [
+    "47722"
+  ],
+  "CVE-2019-19516": [
+    "47738"
+  ],
+  "CVE-2019-5434": [
+    "47739"
+  ],
+  "CVE-2019-19576": [
+    "47749"
+  ],
+  "CVE-2019-15276": [
+    "47744"
+  ],
+  "CVE-2018-9022": [
+    "47748"
+  ],
+  "CVE-2018-9021": [
+    "47748"
+  ],
+  "CVE-2019-17554": [
+    "47770"
+  ],
+  "CVE-2019-19742": [
+    "47776"
+  ],
+  "CVE-2019-19731": [
+    "47777"
+  ],
+  "CVE-2019-19743": [
+    "47778"
+  ],
+  "CVE-2019-19368": [
+    "47789"
+  ],
+  "CVE-2019-18935": [
+    "47793"
+  ],
+  "CVE-2020-5192": [
+    "47840"
+  ],
+  "CVE-2020-5191": [
+    "47841"
+  ],
+  "CVE-2019-19844": [
+    "47879"
+  ],
+  "CVE-2019-20354": [
+    "47882"
+  ],
+  "CVE-2019-2729": [
+    "47895"
+  ],
+  "CVE-2020-6756": [
+    "47899"
+  ],
+  "CVE-2019-19781": [
+    "47901",
+    "47913",
+    "47930"
+  ],
+  "CVE-2019-1978": [
+    "47902"
+  ],
+  "CVE-2019-18859": [
+    "47914"
+  ],
+  "CVE-2019-20204": [
+    "47925"
+  ],
+  "CVE-2020-2096": [
+    "47927"
+  ],
+  "CVE-2019-16405": [
+    "47948"
+  ],
+  "CVE-2020-7246": [
+    "47954",
+    "48146"
+  ],
+  "CVE-2018-10653": [
+    "47951"
+  ],
+  "CVE-2019-16893": [
+    "47958"
+  ],
+  "CVE-2020-6170": [
+    "47961"
+  ],
+  "CVE-2020-7991": [
+    "47966"
+  ],
+  "CVE-2019-19740": [
+    "47967"
+  ],
+  "CVE-2020-8425": [
+    "47973"
+  ],
+  "CVE-2020-8424": [
+    "47973"
+  ],
+  "CVE-2020-7980": [
+    "47976"
+  ],
+  "CVE-2019-19509": [
+    "47982",
+    "48223"
+  ],
+  "CVE-2020-8512": [
+    "47988"
+  ],
+  "CVE-2020-8547": [
+    "47989"
+  ],
+  "CVE-2019-8449": [
+    "47990"
+  ],
+  "CVE-2018-7777": [
+    "47991"
+  ],
+  "CVE-2020-7949": [
+    "48031"
+  ],
+  "CVE-2020-3837": [
+    "48035"
+  ],
+  "CVE-2020-9283": [
+    "48121"
+  ],
+  "CVE-2020-0796": [
+    "48216",
+    "48267",
+    "48537"
+  ],
+  "CVE-2020-9375": [
+    "48255"
+  ],
+  "CVE-2020-5735": [
+    "48304"
+  ],
+  "CVE-2020-3161": [
+    "48342"
+  ],
+  "CVE-2020-8617": [
+    "48521"
+  ],
+  "CVE-2014-2630": [
+    "48000"
+  ],
+  "CVE-2018-11479": [
+    "48021"
+  ],
+  "CVE-/2019-1863": [
+    "48052"
+  ],
+  "CVE-2019-18915": [
+    "48057"
+  ],
+  "CVE-2019-1125": [
+    "48071"
+  ],
+  "CVE-2019-1125)": [
+    "48071"
+  ],
+  "CVE-2020-0683": [
+    "48079"
+  ],
+  "CVE-2019-1458": [
+    "48180"
+  ],
+  "CVE-2020-8794": [
+    "48185",
+    "48140"
+  ],
+  "CVE-2020-3950": [
+    "48235",
+    "48337"
+  ],
+  "CVE-2020-2944": [
+    "48359"
+  ],
+  "CVE-2020-12242": [
+    "48387"
+  ],
+  "CVE-2019-15752": [
+    "48388"
+  ],
+  "CVE-2019-3999": [
+    "48400"
+  ],
+  "CVE-2020-12608": [
+    "48448"
+  ],
+  "CVE-2020-5752": [
+    "48505"
+  ],
+  "CVE-2020-13866": [
+    "48573"
+  ],
+  "CVE-2019-20215": [
+    "48037"
+  ],
+  "CVE-2019-0604": [
+    "48053"
+  ],
+  "CVE-2019-12518": [
+    "48092"
+  ],
+  "CVE-2015-7611": [
+    "48130"
+  ],
+  "CVE-2020-8793": [
+    "48139"
+  ],
+  "CVE-2020-0688": [
+    "48153",
+    "48168"
+  ],
+  "CVE-2020-8012": [
+    "48156"
+  ],
+  "CVE-2020-8657": [
+    "48169"
+  ],
+  "CVE-2020-8656": [
+    "48169",
+    "48025"
+  ],
+  "CVE-2020-8655": [
+    "48169",
+    "48025"
+  ],
+  "CVE-2020-8654": [
+    "48169",
+    "48025"
+  ],
+  "CVE-2019-5825": [
+    "48183"
+  ],
+  "CVE-2018-17463": [
+    "48184"
+  ],
+  "CVE-2020-6418": [
+    "48186"
+  ],
+  "CVE-2019-15949": [
+    "48191"
+  ],
+  "CVE-2020-10220": [
+    "48223",
+    "48208"
+  ],
+  "CVE-2020-10189": [
+    "48224"
+  ],
+  "CVE-2019-15126": [
+    "48233"
+  ],
+  "CVE-2020-8515": [
+    "48268"
+  ],
+  "CVE-2019-4716": [
+    "48273"
+  ],
+  "CVE-2019-20499": [
+    "48274"
+  ],
+  "CVE-2020-0646": [
+    "48275"
+  ],
+  "CVE-2020-10884": [
+    "48331"
+  ],
+  "CVE-2020-10883": [
+    "48331"
+  ],
+  "CVE-2020-10882": [
+    "48331"
+  ],
+  "CVE-2020-7961": [
+    "48332"
+  ],
+  "CVE-2018-20062": [
+    "48333"
+  ],
+  "CVE-2020-8644": [
+    "48335"
+  ],
+  "CVE-2018-18326": [
+    "48336"
+  ],
+  "CVE-2018-18325": [
+    "48336"
+  ],
+  "CVE-2018-15812": [
+    "48336"
+  ],
+  "CVE-2018-15811": [
+    "48336"
+  ],
+  "CVE-2017-9822": [
+    "48336"
+  ],
+  "CVE-2019-17558": [
+    "48338"
+  ],
+  "CVE-2020-10199": [
+    "48343"
+  ],
+  "CVE-2020-5849": [
+    "48353"
+  ],
+  "CVE-2020-5847": [
+    "48353"
+  ],
+  "CVE-2020-6857": [
+    "48363"
+  ],
+  "CVE-2016-4437": [
+    "48410"
+  ],
+  "CVE-2020-11652": [
+    "48421"
+  ],
+  "CVE-2020-11651": [
+    "48421"
+  ],
+  "CVE-2020-7209": [
+    "48483"
+  ],
+  "CVE-2020-11108": [
+    "48491",
+    "48442",
+    "48443",
+    "48519"
+  ],
+  "CVE-2020-2555": [
+    "48508",
+    "48320"
+  ],
+  "CVE-2020-13166": [
+    "48513"
+  ],
+  "CVE-2017-15889": [
+    "48514"
+  ],
+  "CVE-2020-3956": [
+    "48540"
+  ],
+  "CVE-2020-8495": [
+    "48001"
+  ],
+  "CVE-2020-8493": [
+    "48001"
+  ],
+  "CVE-2019-10716": [
+    "48002"
+  ],
+  "CVE-2019-15975": [
+    "48018"
+  ],
+  "CVE-2019-15984": [
+    "48019"
+  ],
+  "CVE-2019-15976": [
+    "48019"
+  ],
+  "CVE-2019-15978": [
+    "48020"
+  ],
+  "CVE-2019-15977": [
+    "48020"
+  ],
+  "CVE-2019-6146": [
+    "48029"
+  ],
+  "CVE-2020-7108": [
+    "48030"
+  ],
+  "CVE-2020-8839": [
+    "48040"
+  ],
+  "CVE-2020-8825": [
+    "48042"
+  ],
+  "CVE-2020-8947": [
+    "48064"
+  ],
+  "CVE-2019-7004": [
+    "48105"
+  ],
+  "CVE-2019-19774": [
+    "48119"
+  ],
+  "CVE-2020-8819": [
+    "48134"
+  ],
+  "CVE-2020-10173": [
+    "48142"
+  ],
+  "CVE-2020-1938": [
+    "48143"
+  ],
+  "CVE-2020-8813": [
+    "48144",
+    "48145"
+  ],
+  "CVE-2020-9038": [
+    "48147"
+  ],
+  "CVE-2020-8615": [
+    "48151"
+  ],
+  "CVE-2019-19143": [
+    "48152"
+  ],
+  "CVE-2020-9374": [
+    "48155"
+  ],
+  "CVE-2019-19142": [
+    "48158"
+  ],
+  "CVE-2020-8778": [
+    "48162"
+  ],
+  "CVE-2020-8777": [
+    "48162"
+  ],
+  "CVE-2020-8776": [
+    "48162"
+  ],
+  "CVE-2020-9372": [
+    "48204"
+  ],
+  "CVE-2020-9371": [
+    "48204"
+  ],
+  "CVE-2020-10221": [
+    "48207"
+  ],
+  "CVE-2020-8866": [
+    "48209",
+    "48210"
+  ],
+  "CVE-2020-8865": [
+    "48209",
+    "48210"
+  ],
+  "CVE-2020-10230": [
+    "48212"
+  ],
+  "CVE-2020-8518": [
+    "48215"
+  ],
+  "CVE-2020-10387": [
+    "48220"
+  ],
+  "CVE-2020-10386": [
+    "48221"
+  ],
+  "CVE-2020-10879": [
+    "48241"
+  ],
+  "CVE-2020-12704": [
+    "48244"
+  ],
+  "CVE-2020-10385": [
+    "48245"
+  ],
+  "CVE-2020-5722": [
+    "48247"
+  ],
+  "CVE-2020-12707": [
+    "48250"
+  ],
+  "CVE-2020-5726": [
+    "48270"
+  ],
+  "CVE-2020-11456": [
+    "48289"
+  ],
+  "CVE-2019-18426": [
+    "48295"
+  ],
+  "CVE-2020-11455": [
+    "48297"
+  ],
+  "CVE-2020-11457": [
+    "48300"
+  ],
+  "CVE-2019-20085": [
+    "48311"
+  ],
+  "CVE-2019-16383": [
+    "48316"
+  ],
+  "CVE-2020-12706": [
+    "48404"
+  ],
+  "CVE-2019-0235": [
+    "48408"
+  ],
+  "CVE-2020-11530": [
+    "48457"
+  ],
+  "CVE-2019-15253": [
+    "48459"
+  ],
+  "CVE-2019-16112": [
+    "48462"
+  ],
+  "CVE-2019-15083": [
+    "48473"
+  ],
+  "CVE-2020-13118": [
+    "48474"
+  ],
+  "CVE-2019-3025": [
+    "48477"
+  ],
+  "CVE-2020-12882": [
+    "48488"
+  ],
+  "CVE-2020-13144": [
+    "48500"
+  ],
+  "CVE-2020-12261": [
+    "48516"
+  ],
+  "CVE-2020-13693": [
+    "48534"
+  ],
+  "CVE-2020-3952": [
+    "48535"
+  ],
+  "CVE-2020-13448": [
+    "48536"
+  ],
+  "CVE-2020-10596": [
+    "48539"
+  ],
+  "CVE-2019-17525": [
+    "48551"
+  ],
+  "CVE-2019-16294": [
+    "47393"
+  ],
+  "CVE-2020-14011": [
+    "48618"
+  ],
+  "CVE-2020-14930": [
+    "48196"
+  ],
+  "CVE-2020-12712": [
+    "48587"
+  ],
+  "CVE-2019-16701": [
+    "47413"
+  ],
+  "CVE-2019-16902": [
+    "47443"
+  ],
+  "CVE-2019-12765": [
+    "48198"
+  ],
+  "CVE-2020-7030": [
+    "48581"
+  ],
+  "CVE-2020-13228": [
+    "48582"
+  ],
+  "CVE-2020-5515": [
+    "48590"
+  ],
+  "CVE-2019-12905": [
+    "48607"
+  ],
+  "CVE-2019-12461": [
+    "48611"
+  ],
+  "CVE-2019-12460": [
+    "48612"
+  ],
+  "CVE-2020-14943": [
+    "48619"
   ]
 }
\ No newline at end of file
diff --git a/pyExploitDb/edbidToCve.json b/pyExploitDb/edbidToCve.json
index 8fea0e0..da32f1f 100644
--- a/pyExploitDb/edbidToCve.json
+++ b/pyExploitDb/edbidToCve.json
@@ -94703,5 +94703,2709 @@
   "46935": [],
   "46936": [
     "CVE-2019-12347"
+  ],
+  "46968": [],
+  "46980": [
+    "CVE-2019-12788"
+  ],
+  "46962": [],
+  "46972": [
+    "CVE-cve\u00e2\u0080\u00912019"
+  ],
+  "46973": [
+    "CVE-2019-12735"
+  ],
+  "46976": [
+    "CVE-2019-0841"
+  ],
+  "46978": [],
+  "46960": [
+    "CVE-2018-19864"
+  ],
+  "46961": [
+    "CVE-2019-1663"
+  ],
+  "46969": [
+    "CVE-2019-8352",
+    "CVE-2019-4279"
+  ],
+  "46970": [
+    "CVE-2018-20434"
+  ],
+  "46974": [
+    "CVE-2019-10149"
+  ],
+  "46984": [],
+  "46956": [
+    "CVE-2018-5406",
+    "CVE-2018-5405",
+    "CVE-2018-5404"
+  ],
+  "46957": [],
+  "46958": [
+    "CVE-2019-10866"
+  ],
+  "46959": [
+    "CVE-2019-12593"
+  ],
+  "46963": [
+    "CVE-2019-12538"
+  ],
+  "46964": [
+    "CVE-2019-12541"
+  ],
+  "46965": [
+    "CVE-2019-12542"
+  ],
+  "46966": [
+    "CVE-2019-12543"
+  ],
+  "46967": [
+    "CVE-2019-9621"
+  ],
+  "46971": [
+    "CVE-2019-12477"
+  ],
+  "46977": [
+    "CVE-2019-11398"
+  ],
+  "46981": [],
+  "46982": [
+    "CVE-2019-12616"
+  ],
+  "46983": [
+    "CVE-2019-6588"
+  ],
+  "46985": [],
+  "46995": [
+    "CVE-2019-12323"
+  ],
+  "46997": [],
+  "47001": [
+    "CVE-2019-11706"
+  ],
+  "47002": [
+    "CVE-2019-11704"
+  ],
+  "47003": [
+    "CVE-2019-11703"
+  ],
+  "47004": [
+    "CVE-2019-11705"
+  ],
+  "47015": [],
+  "47026": [],
+  "47028": [
+    "CVE-2019-0959"
+  ],
+  "47029": [
+    "CVE-2019-0943"
+  ],
+  "47038": [
+    "CVE-2019-11707"
+  ],
+  "47079": [],
+  "47084": [],
+  "47085": [],
+  "47086": [
+    "CVE-2019-1117"
+  ],
+  "47087": [
+    "CVE-2019-1118"
+  ],
+  "47088": [
+    "CVE-2019-1127"
+  ],
+  "47089": [],
+  "47090": [],
+  "47091": [],
+  "47092": [
+    "CVE-2019-1119"
+  ],
+  "47093": [],
+  "47094": [
+    "CVE-2019-1120"
+  ],
+  "47095": [
+    "CVE-2019-1128"
+  ],
+  "47096": [],
+  "47097": [
+    "CVE-2019-1121"
+  ],
+  "47098": [
+    "CVE-2019-1122"
+  ],
+  "47099": [
+    "CVE-2019-1123"
+  ],
+  "47100": [],
+  "47101": [],
+  "47102": [],
+  "47103": [
+    "CVE-2019-1124"
+  ],
+  "47113": [],
+  "47119": [
+    "CVE-2019-2107"
+  ],
+  "47120": [
+    "CVE-2019-0708"
+  ],
+  "47127": [],
+  "47131": [],
+  "47148": [
+    "CVE-2019-12480"
+  ],
+  "47158": [
+    "CVE-2019-8624"
+  ],
+  "47162": [
+    "CVE-2019-8649"
+  ],
+  "47178": [
+    "CVE-2019-14267"
+  ],
+  "47189": [
+    "CVE-2019-8662"
+  ],
+  "47190": [
+    "CVE-2019-8671"
+  ],
+  "47191": [
+    "CVE-2019-8672"
+  ],
+  "47192": [
+    "CVE-2019-8647"
+  ],
+  "47193": [
+    "CVE-2019-8660"
+  ],
+  "47194": [
+    "CVE-2019-8646"
+  ],
+  "47207": [
+    "CVE-2019-8661"
+  ],
+  "47147": [],
+  "46988": [
+    "CVE-2018-19113"
+  ],
+  "46989": [],
+  "46991": [],
+  "46996": [
+    "CVE-2019-10149"
+  ],
+  "46998": [],
+  "47009": [
+    "CVE-2019-12181"
+  ],
+  "47012": [],
+  "47017": [],
+  "47070": [
+    "CVE-2019-8513"
+  ],
+  "47072": [
+    "CVE-2019-12181"
+  ],
+  "47105": [
+    "CVE-2019-13494"
+  ],
+  "47115": [
+    "CVE-2019-1019"
+  ],
+  "47116": [],
+  "47122": [],
+  "47126": [
+    "CVE-2018-12897"
+  ],
+  "47128": [
+    "CVE-2019-0841"
+  ],
+  "47133": [
+    "CVE-2019-13272"
+  ],
+  "47134": [
+    "CVE-2018-8453"
+  ],
+  "47135": [
+    "CVE-2019-1089"
+  ],
+  "47149": [],
+  "47163": [
+    "CVE-2019-13272"
+  ],
+  "47164": [
+    "CVE-2018-18955"
+  ],
+  "47165": [
+    "CVE-2018-18955"
+  ],
+  "47166": [
+    "CVE-2018-18955"
+  ],
+  "47167": [
+    "CVE-2018-18955"
+  ],
+  "47168": [
+    "CVE-2017-7308"
+  ],
+  "47169": [
+    "CVE-2017-10001"
+  ],
+  "47170": [
+    "CVE-2016-8655"
+  ],
+  "47171": [
+    "CVE-2017-4915"
+  ],
+  "47172": [
+    "CVE-2017-5899"
+  ],
+  "47175": [],
+  "47173": [
+    "CVE-2019-12181"
+  ],
+  "47174": [],
+  "47176": [
+    "CVE-2019-1132"
+  ],
+  "46999": [
+    "CVE-2019-13294"
+  ],
+  "47016": [
+    "CVE-2019-1821"
+  ],
+  "47019": [
+    "CVE-2019-12828"
+  ],
+  "47030": [],
+  "47031": [],
+  "47039": [
+    "CVE-2018-15710",
+    "CVE-2018-15708"
+  ],
+  "47047": [],
+  "47067": [],
+  "47073": [
+    "CVE-2019-0232"
+  ],
+  "47076": [
+    "CVE-2007-0213"
+  ],
+  "47080": [
+    "CVE-2002-0082"
+  ],
+  "47114": [
+    "CVE-2016-2056"
+  ],
+  "47129": [
+    "CVE-2018-15133",
+    "CVE-2017-16894"
+  ],
+  "47130": [
+    "CVE-2019-13577"
+  ],
+  "47137": [
+    "CVE-2019-13577"
+  ],
+  "47155": [],
+  "47186": [
+    "CVE-2019-6814"
+  ],
+  "47187": [],
+  "47195": [],
+  "47208": [
+    "CVE-2018-1335"
+  ],
+  "47209": [],
+  "47077": [],
+  "46987": [
+    "CVE-2019-11080"
+  ],
+  "46992": [],
+  "46993": [],
+  "47000": [
+    "CVE-2019-3778",
+    "CVE-2019-11269"
+  ],
+  "47005": [
+    "CVE-2018-20470"
+  ],
+  "47006": [
+    "CVE-2018-20469"
+  ],
+  "47007": [
+    "CVE-2018-20472"
+  ],
+  "47010": [],
+  "47011": [],
+  "47013": [
+    "CVE-2019-13292"
+  ],
+  "47014": [],
+  "47021": [
+    "CVE-2019-11354"
+  ],
+  "47023": [
+    "CVE-2019-12745"
+  ],
+  "47024": [
+    "CVE-2019-12801"
+  ],
+  "47022": [
+    "CVE-2019-12744"
+  ],
+  "47027": [
+    "CVE-2019-12276"
+  ],
+  "47033": [],
+  "47034": [],
+  "47035": [],
+  "47036": [],
+  "47037": [],
+  "47044": [
+    "CVE-2018-20434"
+  ],
+  "47045": [],
+  "47046": [],
+  "47058": [],
+  "47059": [],
+  "47060": [],
+  "47061": [
+    "CVE-2019-0285"
+  ],
+  "47062": [
+    "CVE-2019-13063"
+  ],
+  "47063": [],
+  "47064": [],
+  "47065": [],
+  "47066": [],
+  "47069": [
+    "CVE-2019-13024"
+  ],
+  "47071": [
+    "CVE-2019-9701"
+  ],
+  "47075": [],
+  "47078": [
+    "CVE-2019-13344"
+  ],
+  "47106": [
+    "CVE-2019-13493"
+  ],
+  "47107": [
+    "CVE-2019-13491"
+  ],
+  "47109": [
+    "CVE-2019-13346"
+  ],
+  "47110": [
+    "CVE-2019-13597"
+  ],
+  "47111": [
+    "CVE-2019-10349"
+  ],
+  "47112": [
+    "CVE-2019-12991",
+    "CVE-2019-12989"
+  ],
+  "47117": [],
+  "47118": [
+    "CVE-2019-1943"
+  ],
+  "47121": [
+    "CVE-2019-13396"
+  ],
+  "47123": [
+    "CVE-2019-13605",
+    "CVE-2019-13360"
+  ],
+  "47124": [
+    "CVE-2019-13359"
+  ],
+  "47125": [
+    "CVE-2019-13383"
+  ],
+  "47132": [],
+  "47136": [],
+  "47138": [
+    "CVE-2018-16763"
+  ],
+  "47139": [],
+  "47140": [],
+  "47141": [],
+  "47142": [],
+  "47143": [],
+  "47144": [],
+  "47145": [],
+  "47146": [
+    "CVE-2019-13029"
+  ],
+  "47150": [],
+  "47152": [],
+  "47153": [],
+  "47154": [],
+  "47159": [
+    "CVE-2019-13977"
+  ],
+  "47160": [],
+  "47177": [
+    "CVE-2018-1042"
+  ],
+  "47179": [
+    "CVE-2019-10267"
+  ],
+  "47180": [
+    "CVE-2019-10267"
+  ],
+  "47181": [
+    "CVE-2019-10266"
+  ],
+  "47182": [
+    "CVE-2019-14328"
+  ],
+  "47184": [],
+  "47185": [],
+  "47188": [
+    "CVE-2019-3948"
+  ],
+  "47196": [
+    "CVE-2019-2861"
+  ],
+  "47198": [],
+  "47199": [],
+  "47203": [],
+  "47204": [],
+  "47205": [],
+  "47206": [
+    "CVE-2019-14221"
+  ],
+  "47211": [],
+  "47215": [],
+  "47210": [
+    "CVE-2019-14348"
+  ],
+  "47212": [
+    "CVE-2019-14696"
+  ],
+  "47213": [],
+  "47214": [
+    "CVE-2019-14312"
+  ],
+  "47216": [],
+  "47217": [
+    "CVE-2019-14346"
+  ],
+  "47218": [],
+  "47233": [
+    "CVE-2019-12255"
+  ],
+  "47236": [],
+  "47237": [
+    "CVE-2019-8690"
+  ],
+  "47248": [],
+  "47254": [],
+  "47257": [
+    "CVE-2019-8663"
+  ],
+  "47259": [
+    "CVE-2019-8016"
+  ],
+  "47260": [
+    "CVE-2019-8017"
+  ],
+  "47261": [
+    "CVE-2019-1145"
+  ],
+  "47262": [
+    "CVE-2019-1148"
+  ],
+  "47263": [
+    "CVE-2019-1144"
+  ],
+  "47264": [
+    "CVE-2019-1149"
+  ],
+  "47265": [
+    "CVE-2019-1150"
+  ],
+  "47266": [
+    "CVE-2019-1151"
+  ],
+  "47267": [
+    "CVE-2019-1150"
+  ],
+  "47268": [
+    "CVE-2019-1152"
+  ],
+  "47269": [
+    "CVE-2019-1153"
+  ],
+  "47270": [
+    "CVE-2019-8043"
+  ],
+  "47271": [
+    "CVE-2019-8024"
+  ],
+  "47272": [
+    "CVE-2019-8050"
+  ],
+  "47273": [
+    "CVE-2019-8048"
+  ],
+  "47274": [
+    "CVE-2019-8049"
+  ],
+  "47275": [
+    "CVE-2019-8041"
+  ],
+  "47276": [
+    "CVE-2019-8042"
+  ],
+  "47277": [
+    "CVE-2019-8046"
+  ],
+  "47278": [
+    "CVE-2019-8045"
+  ],
+  "47279": [
+    "CVE-2019-8044"
+  ],
+  "47282": [],
+  "47285": [],
+  "47309": [],
+  "47316": [
+    "CVE-2019-8689"
+  ],
+  "47318": [],
+  "47319": [],
+  "47322": [
+    "CVE-2019-10709"
+  ],
+  "47328": [],
+  "47197": [
+    "CVE-2019-13069"
+  ],
+  "47231": [
+    "CVE-2019-13623"
+  ],
+  "47238": [],
+  "47253": [],
+  "47258": [],
+  "47306": [
+    "CVE-2019-1170"
+  ],
+  "47307": [
+    "CVE-2019-10149"
+  ],
+  "47321": [
+    "CVE-2019-14339"
+  ],
+  "47332": [],
+  "47333": [],
+  "47334": [],
+  "47341": [],
+  "47344": [
+    "CVE-2011-2921"
+  ],
+  "47345": [],
+  "47377": [],
+  "47378": [],
+  "47227": [
+    "CVE-2019-15104"
+  ],
+  "47228": [
+    "CVE-2019-15105"
+  ],
+  "47229": [
+    "CVE-2019-15106"
+  ],
+  "47230": [
+    "CVE-2019-15107"
+  ],
+  "47243": [],
+  "47244": [],
+  "47256": [],
+  "47298": [
+    "CVE-2019-9851"
+  ],
+  "47313": [],
+  "47320": [
+    "CVE-2019-14378"
+  ],
+  "47329": [],
+  "47337": [],
+  "47346": [
+    "CVE-2019-1935"
+  ],
+  "47347": [
+    "CVE-2019-1622",
+    "CVE-2019-1620",
+    "CVE-2019-1619"
+  ],
+  "47348": [
+    "CVE-2019-1663"
+  ],
+  "47353": [
+    "CVE-2017-16709"
+  ],
+  "47354": [
+    "CVE-2019-11539"
+  ],
+  "47358": [
+    "CVE-2019-15029"
+  ],
+  "47375": [
+    "CVE-2019-10669"
+  ],
+  "47376": [
+    "CVE-2017-10001"
+  ],
+  "47297": [
+    "CVE-2019-11510"
+  ],
+  "47219": [
+    "CVE-2014-4035"
+  ],
+  "47220": [
+    "CVE-2018-0296"
+  ],
+  "47221": [
+    "CVE-2019-14804"
+  ],
+  "47222": [],
+  "47223": [],
+  "47224": [
+    "CVE-2019-14748"
+  ],
+  "47225": [
+    "CVE-2019-14749"
+  ],
+  "47226": [
+    "CVE-2019-14750"
+  ],
+  "47232": [],
+  "47234": [
+    "CVE-2019-14927"
+  ],
+  "47235": [
+    "CVE-2019-14931"
+  ],
+  "47247": [
+    "CVE-2019-14974"
+  ],
+  "47249": [],
+  "47250": [
+    "CVE-2019-13101"
+  ],
+  "47251": [],
+  "47252": [
+    "CVE-2019-14422"
+  ],
+  "47255": [],
+  "47280": [],
+  "47281": [],
+  "47283": [],
+  "47284": [],
+  "47286": [],
+  "47287": [
+    "CVE-2018-13379"
+  ],
+  "47288": [
+    "CVE-2018-13379"
+  ],
+  "47289": [],
+  "47293": [
+    "CVE-2019-15107"
+  ],
+  "47294": [
+    "CVE-2019-14430"
+  ],
+  "47295": [],
+  "47301": [
+    "CVE-2019-11013"
+  ],
+  "47302": [
+    "CVE-2019-15501"
+  ],
+  "47303": [
+    "CVE-2019-15092"
+  ],
+  "47304": [
+    "CVE-2019-14470"
+  ],
+  "47305": [
+    "CVE-2019-10227"
+  ],
+  "47308": [
+    "CVE-2019-15637"
+  ],
+  "47310": [
+    "CVE-2019-9083"
+  ],
+  "47311": [],
+  "47312": [],
+  "47314": [],
+  "47315": [],
+  "47323": [
+    "CVE-2019-15813"
+  ],
+  "47324": [
+    "CVE-2019-15814"
+  ],
+  "47325": [
+    "CVE-2019-15811"
+  ],
+  "47326": [],
+  "47327": [
+    "CVE-2019-10101"
+  ],
+  "47331": [
+    "CVE-2019-15081"
+  ],
+  "47335": [],
+  "47338": [
+    "CVE-2019-13235",
+    "CVE-2019-13234"
+  ],
+  "47339": [
+    "CVE-2019-13236"
+  ],
+  "47340": [
+    "CVE-2019-13237"
+  ],
+  "47343": [
+    "CVE-2019-14280"
+  ],
+  "47349": [],
+  "47350": [
+    "CVE-2019-15889"
+  ],
+  "47351": [
+    "CVE-2019-10677"
+  ],
+  "47356": [],
+  "47361": [],
+  "47362": [],
+  "47363": [
+    "CVE-2019-16068"
+  ],
+  "47364": [
+    "CVE-2019-16072"
+  ],
+  "47365": [
+    "CVE-2019-16065"
+  ],
+  "47366": [],
+  "47368": [],
+  "47369": [],
+  "47370": [],
+  "47371": [
+    "CVE-2019-16119"
+  ],
+  "47372": [
+    "CVE-2019-16117"
+  ],
+  "47373": [
+    "CVE-2019-16118"
+  ],
+  "47379": [],
+  "47380": [],
+  "47381": [
+    "CVE-2019-1245"
+  ],
+  "47382": [
+    "CVE-2019-1244"
+  ],
+  "47383": [],
+  "47410": [],
+  "47414": [],
+  "47415": [
+    "CVE-2019-8641"
+  ],
+  "47418": [],
+  "47445": [],
+  "47450": [],
+  "47451": [],
+  "47452": [],
+  "47453": [],
+  "47478": [],
+  "47479": [
+    "CVE-2019-8717"
+  ],
+  "47484": [
+    "CVE-2019-1364"
+  ],
+  "47485": [
+    "CVE-2019-1343"
+  ],
+  "47486": [
+    "CVE-2019-1344"
+  ],
+  "47487": [
+    "CVE-2019-1345"
+  ],
+  "47488": [
+    "CVE-2019-1346"
+  ],
+  "47489": [
+    "CVE-2019-1347"
+  ],
+  "47494": [],
+  "47495": [],
+  "47525": [],
+  "47528": [
+    "CVE-2019-8197"
+  ],
+  "47552": [],
+  "47563": [],
+  "47565": [
+    "CVE-2019-8765"
+  ],
+  "47578": [],
+  "47586": [],
+  "47590": [
+    "CVE-2019-8820"
+  ],
+  "47591": [],
+  "47592": [],
+  "47607": [],
+  "47608": [
+    "CVE-2019-8662",
+    "CVE-2019-8641"
+  ],
+  "47609": [
+    "CVE-2019-8195"
+  ],
+  "47610": [
+    "CVE-2019-8196"
+  ],
+  "47657": [],
+  "47662": [],
+  "47665": [],
+  "47671": [],
+  "47674": [],
+  "47677": [],
+  "47678": [],
+  "47679": [],
+  "47692": [
+    "CVE-2019-15794"
+  ],
+  "47693": [
+    "CVE-2019-15793",
+    "CVE-2019-15792",
+    "CVE-2019-15791"
+  ],
+  "47694": [],
+  "47707": [
+    "CVE-2019-1429"
+  ],
+  "47709": [],
+  "47711": [],
+  "47716": [],
+  "47717": [],
+  "47718": [],
+  "47719": [],
+  "47721": [],
+  "47723": [],
+  "47727": [],
+  "47728": [],
+  "47732": [],
+  "47757": [],
+  "47766": [],
+  "47767": [],
+  "47768": [
+    "CVE-2019-1476"
+  ],
+  "47769": [
+    "CVE-2019-16451"
+  ],
+  "47771": [
+    "CVE-2019-6192"
+  ],
+  "47786": [],
+  "47791": [],
+  "47794": [],
+  "47797": [],
+  "47839": [],
+  "47848": [],
+  "47853": [],
+  "47855": [],
+  "47856": [],
+  "47857": [],
+  "47859": [],
+  "47860": [],
+  "47861": [],
+  "47862": [],
+  "47863": [],
+  "47864": [],
+  "47865": [],
+  "47866": [],
+  "47867": [],
+  "47868": [],
+  "47869": [],
+  "47870": [],
+  "47871": [],
+  "47873": [],
+  "47878": [],
+  "47894": [],
+  "47904": [],
+  "47906": [],
+  "47907": [],
+  "47909": [],
+  "47911": [],
+  "47912": [],
+  "47919": [],
+  "47920": [],
+  "47921": [
+    "CVE-2020-0009"
+  ],
+  "47937": [],
+  "47942": [],
+  "47947": [],
+  "47952": [],
+  "47955": [],
+  "47964": [
+    "CVE-2020-0610",
+    "CVE-2020-0609"
+  ],
+  "47970": [],
+  "47987": [
+    "CVE-2020-8416"
+  ],
+  "47993": [],
+  "47357": [],
+  "47389": [
+    "CVE-2019-1253"
+  ],
+  "47394": [],
+  "47400": [],
+  "47421": [
+    "CVE-2015-5287"
+  ],
+  "47429": [],
+  "47444": [],
+  "47454": [
+    "CVE-2019-15943"
+  ],
+  "47463": [
+    "CVE-2019-2215"
+  ],
+  "47466": [],
+  "47468": [],
+  "47471": [
+    "CVE-2019-8452"
+  ],
+  "47477": [],
+  "47482": [],
+  "47490": [],
+  "47493": [
+    "CVE-2019-14737"
+  ],
+  "47502": [
+    "CVE-2019-14287"
+  ],
+  "47503": [],
+  "47504": [],
+  "47506": [],
+  "47507": [
+    "CVE-2019-17624"
+  ],
+  "47508": [],
+  "47509": [],
+  "47510": [],
+  "47521": [],
+  "47522": [],
+  "47523": [],
+  "47527": [
+    "CVE-2019-9491"
+  ],
+  "47529": [
+    "CVE-2019-3010"
+  ],
+  "47538": [],
+  "47543": [
+    "CVE-2019-13272"
+  ],
+  "47549": [],
+  "47551": [],
+  "47556": [],
+  "47568": [],
+  "47570": [],
+  "47574": [],
+  "47575": [],
+  "47577": [],
+  "47580": [
+    "CVE-2019-11660"
+  ],
+  "47582": [],
+  "47584": [],
+  "47593": [],
+  "47594": [],
+  "47597": [],
+  "47599": [],
+  "47601": [
+    "CVE-2017-13156"
+  ],
+  "47604": [],
+  "47605": [],
+  "47606": [],
+  "47615": [],
+  "47617": [],
+  "47637": [],
+  "47642": [],
+  "47645": [],
+  "47647": [],
+  "47656": [],
+  "47658": [],
+  "47660": [],
+  "47661": [],
+  "47664": [],
+  "47667": [],
+  "47668": [],
+  "47675": [],
+  "47676": [],
+  "47684": [
+    "CVE-2019-1405",
+    "CVE-2019-1322"
+  ],
+  "47685": [],
+  "47687": [],
+  "47695": [],
+  "47696": [],
+  "47701": [
+    "CVE-2018-14665"
+  ],
+  "47703": [
+    "CVE-2019-18862"
+  ],
+  "47705": [],
+  "47706": [],
+  "47708": [],
+  "47710": [],
+  "47712": [],
+  "47713": [],
+  "47714": [
+    "CVE-2017-4901"
+  ],
+  "47715": [
+    "CVE-2017-4905"
+  ],
+  "47724": [],
+  "47726": [
+    "CVE-2019-18276"
+  ],
+  "47729": [],
+  "47733": [],
+  "47734": [],
+  "47735": [],
+  "47740": [],
+  "47743": [],
+  "47746": [],
+  "47747": [],
+  "47751": [
+    "CVE-2019-15627"
+  ],
+  "47752": [
+    "CVE-2019-9810",
+    "CVE-2019-11708"
+  ],
+  "47753": [],
+  "47754": [],
+  "47755": [],
+  "47759": [],
+  "47763": [],
+  "47775": [],
+  "47779": [
+    "CVE-2019-19241"
+  ],
+  "47780": [
+    "CVE-2019-19726"
+  ],
+  "47788": [],
+  "47802": [],
+  "47803": [
+    "CVE-2019-19726"
+  ],
+  "47804": [],
+  "47805": [
+    "CVE-2019-1405",
+    "CVE-2019-1322"
+  ],
+  "47810": [],
+  "47812": [],
+  "47831": [],
+  "47818": [],
+  "47825": [],
+  "47829": [
+    "CVE-2019-5596"
+  ],
+  "47830": [],
+  "47838": [],
+  "47845": [],
+  "47852": [],
+  "47880": [
+    "CVE-2019-1184"
+  ],
+  "47883": [],
+  "47896": [],
+  "47897": [
+    "CVE-2019-18194"
+  ],
+  "47905": [],
+  "47908": [],
+  "47910": [],
+  "47915": [],
+  "47916": [],
+  "47932": [],
+  "47933": [
+    "CVE-2020-0601"
+  ],
+  "47935": [
+    "CVE-2019-1215"
+  ],
+  "47938": [],
+  "47940": [],
+  "47943": [],
+  "47944": [
+    "CVE-2019-15742"
+  ],
+  "47945": [
+    "CVE-2019-19031"
+  ],
+  "47950": [],
+  "47957": [
+    "CVE-2019-9213",
+    "CVE-2018-5333"
+  ],
+  "47962": [
+    "CVE-2019-19363"
+  ],
+  "47965": [],
+  "47974": [
+    "CVE-2019-19032"
+  ],
+  "47975": [
+    "CVE-2018-8413"
+  ],
+  "47995": [
+    "CVE-2019-18634"
+  ],
+  "47390": [],
+  "47405": [],
+  "47408": [
+    "CVE-2019-5392"
+  ],
+  "47412": [
+    "CVE-2019-16724"
+  ],
+  "47416": [
+    "CVE-2019-0708"
+  ],
+  "47439": [
+    "CVE-2019-16645"
+  ],
+  "47442": [
+    "CVE-2019-1914",
+    "CVE-2019-1913",
+    "CVE-2019-1912"
+  ],
+  "47456": [
+    "CVE-2017-0148",
+    "CVE-2017-0147",
+    "CVE-2017-0146",
+    "CVE-2017-0145",
+    "CVE-2017-0144",
+    "CVE-2017-0143"
+  ],
+  "47472": [],
+  "47500": [],
+  "47515": [
+    "CVE-2019-11932"
+  ],
+  "47519": [
+    "CVE-2019-17662"
+  ],
+  "47531": [
+    "CVE-2019-15954"
+  ],
+  "47536": [
+    "CVE-2019-10969",
+    "CVE-2019-10963"
+  ],
+  "47554": [],
+  "47558": [
+    "CVE-2015-0008"
+  ],
+  "47559": [
+    "CVE-2015-0009"
+  ],
+  "47566": [
+    "CVE-2019-3978"
+  ],
+  "47573": [
+    "CVE-2019-16278"
+  ],
+  "47576": [
+    "CVE-2017-15222"
+  ],
+  "47602": [
+    "CVE-2019-16662"
+  ],
+  "47625": [
+    "CVE-2019-7265"
+  ],
+  "47626": [],
+  "47629": [
+    "CVE-2019-10849"
+  ],
+  "47673": [
+    "CVE-2019-17424"
+  ],
+  "47683": [
+    "CVE-2019-0708"
+  ],
+  "47686": [
+    "CVE-2019-1821"
+  ],
+  "47697": [
+    "CVE-2019-11409"
+  ],
+  "47698": [],
+  "47699": [
+    "CVE-2019-16113"
+  ],
+  "47700": [
+    "CVE-2019-11539"
+  ],
+  "47750": [
+    "CVE-2019-16702"
+  ],
+  "47792": [
+    "CVE-2018-19276"
+  ],
+  "47799": [],
+  "47837": [
+    "CVE-2019-16278"
+  ],
+  "47885": [
+    "CVE-2019-15999"
+  ],
+  "47888": [
+    "CVE-2017-3623"
+  ],
+  "47889": [],
+  "47891": [
+    "CVE-2019-15039"
+  ],
+  "47924": [
+    "CVE-2019-3929"
+  ],
+  "47936": [],
+  "47956": [],
+  "47984": [
+    "CVE-2020-7247"
+  ],
+  "47384": [
+    "CVE-2019-16197"
+  ],
+  "47385": [
+    "CVE-2019-12922"
+  ],
+  "47386": [
+    "CVE-2019-16173",
+    "CVE-2019-16172"
+  ],
+  "47387": [],
+  "47388": [],
+  "47392": [
+    "CVE-2016-10258"
+  ],
+  "47395": [],
+  "47398": [],
+  "47399": [
+    "CVE-2019-16399"
+  ],
+  "47401": [],
+  "47402": [],
+  "47403": [
+    "CVE-2019-16531"
+  ],
+  "47407": [
+    "CVE-2019-16679"
+  ],
+  "47417": [
+    "CVE-2019-1262"
+  ],
+  "47419": [],
+  "47420": [
+    "CVE-2019-5485"
+  ],
+  "47422": [],
+  "47423": [],
+  "47424": [],
+  "47425": [],
+  "47426": [
+    "CVE-2019-16894"
+  ],
+  "47431": [],
+  "47427": [],
+  "47428": [],
+  "47430": [],
+  "47432": [],
+  "47433": [],
+  "47434": [],
+  "47435": [],
+  "47436": [],
+  "47437": [
+    "CVE-2019-16759"
+  ],
+  "47438": [
+    "CVE-2019-16692"
+  ],
+  "47440": [],
+  "47441": [],
+  "47446": [],
+  "47447": [
+    "CVE-2019-16759"
+  ],
+  "47448": [
+    "CVE-2019-12562"
+  ],
+  "47455": [],
+  "47457": [
+    "CVE-2019-17080"
+  ],
+  "47459": [
+    "CVE-2018-7251"
+  ],
+  "47460": [],
+  "47462": [],
+  "47465": [],
+  "47467": [],
+  "47469": [
+    "CVE-2019-17225"
+  ],
+  "47470": [
+    "CVE-2019-4013"
+  ],
+  "47474": [],
+  "47475": [
+    "CVE-2019-17132"
+  ],
+  "47480": [
+    "CVE-2019-13529"
+  ],
+  "47483": [
+    "CVE-2019-6971"
+  ],
+  "47491": [],
+  "47492": [],
+  "47496": [],
+  "47497": [],
+  "47498": [
+    "CVE-2019-17503",
+    "CVE-2019-17504"
+  ],
+  "47501": [
+    "CVE-2019-1759"
+  ],
+  "47505": [],
+  "47612": [
+    "CVE-2019-7670"
+  ],
+  "47613": [
+    "CVE-2018-12650"
+  ],
+  "47614": [
+    "CVE-2019-10846"
+  ],
+  "47611": [
+    "CVE-2018-12234"
+  ],
+  "47516": [],
+  "47517": [],
+  "47518": [],
+  "47520": [],
+  "47524": [],
+  "47537": [
+    "CVE-2019-17220"
+  ],
+  "47539": [],
+  "47540": [],
+  "47541": [],
+  "47542": [],
+  "47544": [
+    "CVE-2019-18418"
+  ],
+  "47545": [],
+  "47546": [],
+  "47547": [],
+  "47548": [],
+  "47550": [],
+  "47553": [
+    "CVE-2019-11043"
+  ],
+  "47555": [
+    "CVE-2019-16662"
+  ],
+  "47557": [],
+  "47560": [],
+  "47561": [],
+  "47562": [],
+  "47567": [],
+  "47569": [],
+  "47571": [],
+  "47572": [],
+  "47581": [],
+  "47583": [],
+  "47585": [],
+  "47587": [],
+  "47588": [],
+  "47589": [],
+  "47595": [],
+  "47596": [],
+  "47598": [
+    "CVE-2019-10475"
+  ],
+  "47600": [
+    "CVE-2019-14347"
+  ],
+  "47603": [],
+  "47616": [
+    "CVE-2019-7254"
+  ],
+  "47618": [
+    "CVE-2019-7254"
+  ],
+  "47619": [
+    "CVE-2019-7256"
+  ],
+  "47620": [
+    "CVE-2019-7262"
+  ],
+  "47621": [
+    "CVE-2019-3398"
+  ],
+  "47622": [
+    "CVE-2019-7257"
+  ],
+  "47623": [
+    "CVE-2019-7255"
+  ],
+  "47624": [
+    "CVE-2019-7269"
+  ],
+  "47627": [],
+  "47628": [
+    "CVE-2019-10847"
+  ],
+  "47630": [
+    "CVE-2019-10848"
+  ],
+  "47631": [],
+  "47632": [],
+  "47633": [
+    "CVE-2019-7671"
+  ],
+  "47634": [
+    "CVE-2019-9189"
+  ],
+  "47635": [
+    "CVE-2019-3398&"
+  ],
+  "47636": [
+    "CVE-2019-7274"
+  ],
+  "47638": [],
+  "47639": [
+    "CVE-2019-7273"
+  ],
+  "47640": [
+    "CVE-2019-7272"
+  ],
+  "47641": [
+    "CVE-2019-7276"
+  ],
+  "47643": [
+    "CVE-2018-12653"
+  ],
+  "47644": [
+    "CVE-2019-7666"
+  ],
+  "47648": [],
+  "47649": [],
+  "47650": [
+    "CVE-2019-18873"
+  ],
+  "47651": [
+    "CVE-2019-18396"
+  ],
+  "47652": [],
+  "47653": [],
+  "47654": [],
+  "47659": [
+    "CVE-2019-18951"
+  ],
+  "47663": [
+    "CVE-2019-16758"
+  ],
+  "47666": [],
+  "47669": [],
+  "47670": [
+    "CVE-2019\u00e2\u0080\u0093143"
+  ],
+  "47672": [
+    "CVE-2019\u00e2\u0080\u0093143"
+  ],
+  "47688": [
+    "CVE-2019-10092"
+  ],
+  "47689": [
+    "CVE-2019-10098"
+  ],
+  "47690": [
+    "CVE-2019-17671"
+  ],
+  "47691": [],
+  "47702": [],
+  "47704": [],
+  "47720": [],
+  "47722": [
+    "CVE-2017-12945"
+  ],
+  "47725": [],
+  "47730": [],
+  "47731": [],
+  "47737": [],
+  "47738": [
+    "CVE-2019-19516"
+  ],
+  "47739": [
+    "CVE-2019-5434"
+  ],
+  "47741": [],
+  "47749": [
+    "CVE-2019-19576"
+  ],
+  "47744": [
+    "CVE-2019-15276"
+  ],
+  "47745": [],
+  "47748": [
+    "CVE-2018-9022",
+    "CVE-2018-9021"
+  ],
+  "47756": [],
+  "47758": [],
+  "47760": [],
+  "47761": [],
+  "47762": [],
+  "47764": [],
+  "47765": [],
+  "47770": [
+    "CVE-2019-17554"
+  ],
+  "47772": [],
+  "47773": [],
+  "47774": [],
+  "47776": [
+    "CVE-2019-19742"
+  ],
+  "47777": [
+    "CVE-2019-19731"
+  ],
+  "47778": [
+    "CVE-2019-19743"
+  ],
+  "47781": [],
+  "47782": [],
+  "47783": [],
+  "47785": [],
+  "47787": [],
+  "47789": [
+    "CVE-2019-19368"
+  ],
+  "47793": [
+    "CVE-2019-18935"
+  ],
+  "47796": [],
+  "47798": [],
+  "47800": [],
+  "47806": [],
+  "47807": [],
+  "47808": [],
+  "47809": [],
+  "47811": [],
+  "47813": [],
+  "47814": [],
+  "47815": [],
+  "47816": [],
+  "47817": [],
+  "47819": [],
+  "47820": [],
+  "47821": [],
+  "47822": [],
+  "47823": [],
+  "47824": [],
+  "47826": [],
+  "47827": [],
+  "47828": [],
+  "47832": [],
+  "47834": [],
+  "47835": [],
+  "47836": [],
+  "47840": [
+    "CVE-2020-5192"
+  ],
+  "47841": [
+    "CVE-2020-5191"
+  ],
+  "47842": [],
+  "47843": [],
+  "47844": [],
+  "47846": [],
+  "47847": [],
+  "47850": [],
+  "47851": [],
+  "47854": [],
+  "47858": [],
+  "47874": [],
+  "47875": [],
+  "47876": [],
+  "47879": [
+    "CVE-2019-19844"
+  ],
+  "47881": [],
+  "47882": [
+    "CVE-2019-20354"
+  ],
+  "47884": [],
+  "47886": [],
+  "47887": [],
+  "47892": [],
+  "47893": [
+    "CVE-2018-4386"
+  ],
+  "47895": [
+    "CVE-2019-2729"
+  ],
+  "47898": [],
+  "47899": [
+    "CVE-2020-6756"
+  ],
+  "47900": [],
+  "47901": [
+    "CVE-2019-19781"
+  ],
+  "47902": [
+    "CVE-2019-1978"
+  ],
+  "47903": [],
+  "47913": [
+    "CVE-2019-19781"
+  ],
+  "47914": [
+    "CVE-2019-18859"
+  ],
+  "47917": [],
+  "47918": [],
+  "47922": [],
+  "47923": [],
+  "47925": [
+    "CVE-2019-20204"
+  ],
+  "47926": [],
+  "47927": [
+    "CVE-2020-2096"
+  ],
+  "47928": [],
+  "47929": [],
+  "47930": [
+    "CVE-2019-19781"
+  ],
+  "47931": [],
+  "47934": [],
+  "47939": [],
+  "47941": [],
+  "47946": [],
+  "47948": [
+    "CVE-2019-16405"
+  ],
+  "47949": [],
+  "47954": [
+    "CVE-2020-7246"
+  ],
+  "47951": [
+    "CVE-2018-10653"
+  ],
+  "47958": [
+    "CVE-2019-16893"
+  ],
+  "47959": [],
+  "47960": [],
+  "47961": [
+    "CVE-2020-6170"
+  ],
+  "47966": [
+    "CVE-2020-7991"
+  ],
+  "47967": [
+    "CVE-2019-19740"
+  ],
+  "47968": [],
+  "47969": [],
+  "47971": [],
+  "47972": [],
+  "47973": [
+    "CVE-2020-8425",
+    "CVE-2020-8424"
+  ],
+  "47976": [
+    "CVE-2020-7980"
+  ],
+  "47977": [],
+  "47978": [],
+  "47979": [],
+  "47982": [
+    "CVE-2019-19509"
+  ],
+  "47985": [],
+  "47986": [],
+  "47988": [
+    "CVE-2020-8512"
+  ],
+  "47989": [
+    "CVE-2020-8547"
+  ],
+  "47990": [
+    "CVE-2019-8449"
+  ],
+  "47991": [
+    "CVE-2018-7777"
+  ],
+  "47992": [],
+  "47994": [],
+  "47996": [],
+  "48262": [],
+  "48005": [],
+  "48006": [],
+  "48008": [],
+  "48010": [],
+  "48011": [],
+  "48013": [],
+  "48014": [],
+  "48015": [],
+  "48031": [
+    "CVE-2020-7949"
+  ],
+  "48034": [],
+  "48035": [
+    "CVE-2020-3837"
+  ],
+  "48100": [],
+  "48111": [],
+  "48121": [
+    "CVE-2020-9283"
+  ],
+  "48132": [],
+  "48133": [],
+  "48136": [],
+  "48137": [],
+  "48216": [
+    "CVE-2020-0796"
+  ],
+  "48228": [],
+  "48236": [],
+  "48237": [],
+  "48255": [
+    "CVE-2020-9375"
+  ],
+  "48259": [],
+  "48269": [],
+  "48276": [],
+  "48284": [],
+  "48285": [],
+  "48286": [],
+  "48287": [],
+  "48288": [],
+  "48290": [],
+  "48291": [],
+  "48292": [],
+  "48301": [],
+  "48302": [],
+  "48304": [
+    "CVE-2020-5735"
+  ],
+  "48305": [],
+  "48342": [
+    "CVE-2020-3161"
+  ],
+  "48402": [],
+  "48434": [],
+  "48441": [],
+  "48493": [],
+  "48501": [],
+  "48502": [],
+  "48503": [],
+  "48521": [
+    "CVE-2020-8617"
+  ],
+  "43200": [],
+  "44481": [],
+  "38079": [],
+  "43197": [],
+  "47999": [],
+  "48000": [
+    "CVE-2014-2630"
+  ],
+  "48009": [],
+  "48021": [
+    "CVE-2018-11479"
+  ],
+  "48028": [],
+  "48036": [
+    "CVE-2019-19363"
+  ],
+  "48039": [],
+  "48041": [],
+  "48043": [],
+  "48044": [],
+  "48045": [],
+  "48046": [],
+  "48048": [],
+  "48049": [],
+  "48050": [],
+  "48052": [
+    "CVE-/2019-1863"
+  ],
+  "48054": [],
+  "48055": [],
+  "48056": [],
+  "48057": [
+    "CVE-2019-18915"
+  ],
+  "48060": [],
+  "48068": [],
+  "48069": [],
+  "48070": [],
+  "48071": [
+    "CVE-2019-1125",
+    "CVE-2019-1125)"
+  ],
+  "48072": [],
+  "48075": [],
+  "48078": [],
+  "48079": [
+    "CVE-2020-0683"
+  ],
+  "48080": [],
+  "48085": [],
+  "48087": [],
+  "48129": [
+    "CVE-2019-2215"
+  ],
+  "48131": [],
+  "48148": [],
+  "48160": [],
+  "48171": [],
+  "48172": [],
+  "48173": [],
+  "48174": [],
+  "48180": [
+    "CVE-2019-1458"
+  ],
+  "48185": [
+    "CVE-2020-8794"
+  ],
+  "48187": [],
+  "48193": [],
+  "48206": [],
+  "48211": [],
+  "48227": [],
+  "48231": [],
+  "48232": [],
+  "48235": [
+    "CVE-2020-3950"
+  ],
+  "48246": [],
+  "48249": [],
+  "48251": [],
+  "48253": [],
+  "48257": [],
+  "48264": [],
+  "48267": [
+    "CVE-2020-0796"
+  ],
+  "48277": [],
+  "48279": [],
+  "48281": [],
+  "48283": [],
+  "48293": [],
+  "48299": [],
+  "48306": [],
+  "48314": [],
+  "48317": [],
+  "48329": [],
+  "48337": [
+    "CVE-2020-3950"
+  ],
+  "48339": [],
+  "48344": [],
+  "48346": [],
+  "48350": [],
+  "48351": [],
+  "48352": [],
+  "48359": [
+    "CVE-2020-2944"
+  ],
+  "48364": [],
+  "48378": [],
+  "48387": [
+    "CVE-2020-12242"
+  ],
+  "48388": [
+    "CVE-2019-15752"
+  ],
+  "48391": [],
+  "48396": [],
+  "48397": [],
+  "48398": [],
+  "48400": [
+    "CVE-2019-3999"
+  ],
+  "48414": [],
+  "48415": [],
+  "48418": [],
+  "48448": [
+    "CVE-2020-12608"
+  ],
+  "48465": [],
+  "48469": [],
+  "48461": [],
+  "48464": [],
+  "48499": [],
+  "48505": [
+    "CVE-2020-5752"
+  ],
+  "48507": [],
+  "48510": [],
+  "48517": [],
+  "48543": [],
+  "48563": [],
+  "48564": [],
+  "48570": [],
+  "48573": [
+    "CVE-2020-13866"
+  ],
+  "48004": [],
+  "48037": [
+    "CVE-2019-20215"
+  ],
+  "48038": [
+    "CVE-2020-7247"
+  ],
+  "48051": [],
+  "48053": [
+    "CVE-2019-0604"
+  ],
+  "48092": [
+    "CVE-2019-12518"
+  ],
+  "48130": [
+    "CVE-2015-7611"
+  ],
+  "48139": [
+    "CVE-2020-8793"
+  ],
+  "48140": [
+    "CVE-2020-8794"
+  ],
+  "48153": [
+    "CVE-2020-0688"
+  ],
+  "48156": [
+    "CVE-2020-8012"
+  ],
+  "48168": [
+    "CVE-2020-0688"
+  ],
+  "48169": [
+    "CVE-2020-8657",
+    "CVE-2020-8656",
+    "CVE-2020-8655",
+    "CVE-2020-8654"
+  ],
+  "48170": [],
+  "48181": [
+    "CVE-2015-1830"
+  ],
+  "48182": [
+    "CVE-2019-11043"
+  ],
+  "48183": [
+    "CVE-2019-5825"
+  ],
+  "48184": [
+    "CVE-2018-17463"
+  ],
+  "48186": [
+    "CVE-2020-6418"
+  ],
+  "48191": [
+    "CVE-2019-15949"
+  ],
+  "48192": [],
+  "48214": [],
+  "48223": [
+    "CVE-2020-10220",
+    "CVE-2019-19509"
+  ],
+  "48224": [
+    "CVE-2020-10189"
+  ],
+  "48233": [
+    "CVE-2019-15126"
+  ],
+  "48239": [],
+  "48268": [
+    "CVE-2020-8515"
+  ],
+  "48272": [],
+  "48273": [
+    "CVE-2019-4716"
+  ],
+  "48274": [
+    "CVE-2019-20499"
+  ],
+  "48275": [
+    "CVE-2020-0646"
+  ],
+  "48331": [
+    "CVE-2020-10884",
+    "CVE-2020-10883",
+    "CVE-2020-10882"
+  ],
+  "48332": [
+    "CVE-2020-7961"
+  ],
+  "48333": [
+    "CVE-2019-9082",
+    "CVE-2018-20062"
+  ],
+  "48334": [],
+  "48335": [
+    "CVE-2020-8644"
+  ],
+  "48336": [
+    "CVE-2018-18326",
+    "CVE-2018-18325",
+    "CVE-2018-15812",
+    "CVE-2018-15811",
+    "CVE-2017-9822"
+  ],
+  "48338": [
+    "CVE-2019-17558"
+  ],
+  "48343": [
+    "CVE-2020-10199"
+  ],
+  "48353": [
+    "CVE-2020-5849",
+    "CVE-2020-5847"
+  ],
+  "48363": [
+    "CVE-2020-6857"
+  ],
+  "48389": [],
+  "48410": [
+    "CVE-2016-4437"
+  ],
+  "48421": [
+    "CVE-2020-11652",
+    "CVE-2020-11651"
+  ],
+  "48483": [
+    "CVE-2020-7209"
+  ],
+  "48491": [
+    "CVE-2020-11108"
+  ],
+  "48508": [
+    "CVE-2020-2555"
+  ],
+  "48513": [
+    "CVE-2020-13166"
+  ],
+  "48514": [
+    "CVE-2017-15889"
+  ],
+  "48537": [
+    "CVE-2020-0796"
+  ],
+  "48540": [
+    "CVE-2020-3956"
+  ],
+  "48569": [],
+  "48177": [],
+  "48368": [],
+  "47997": [],
+  "47998": [],
+  "48001": [
+    "CVE-2020-8495",
+    "CVE-2020-8493"
+  ],
+  "48002": [
+    "CVE-2019-10716"
+  ],
+  "48003": [],
+  "48007": [],
+  "48012": [],
+  "48016": [],
+  "48017": [],
+  "48018": [
+    "CVE-2019-15975"
+  ],
+  "48019": [
+    "CVE-2019-15984",
+    "CVE-2019-15976"
+  ],
+  "48020": [
+    "CVE-2019-15978",
+    "CVE-2019-15977"
+  ],
+  "48022": [],
+  "48024": [],
+  "48025": [
+    "CVE-2020-8656",
+    "CVE-2020-8655",
+    "CVE-2020-8654"
+  ],
+  "48026": [],
+  "48027": [],
+  "48029": [
+    "CVE-2019-6146"
+  ],
+  "48030": [
+    "CVE-2020-7108"
+  ],
+  "48040": [
+    "CVE-2020-8839"
+  ],
+  "48042": [
+    "CVE-2020-8825"
+  ],
+  "48047": [],
+  "48066": [],
+  "48064": [
+    "CVE-2020-8947"
+  ],
+  "48074": [],
+  "48076": [],
+  "48077": [],
+  "48082": [],
+  "48083": [],
+  "48086": [],
+  "48089": [],
+  "48090": [],
+  "48094": [],
+  "48095": [],
+  "48098": [],
+  "48099": [],
+  "48105": [
+    "CVE-2019-7004"
+  ],
+  "48106": [],
+  "48107": [],
+  "48108": [],
+  "48109": [],
+  "48110": [],
+  "48113": [],
+  "48114": [],
+  "48115": [],
+  "48117": [],
+  "48118": [],
+  "48119": [
+    "CVE-2019-19774"
+  ],
+  "48122": [],
+  "48124": [],
+  "48125": [],
+  "48127": [],
+  "48128": [],
+  "48134": [
+    "CVE-2020-8819"
+  ],
+  "48135": [],
+  "48138": [],
+  "48141": [],
+  "48142": [
+    "CVE-2020-10173"
+  ],
+  "48143": [
+    "CVE-2020-1938"
+  ],
+  "48144": [
+    "CVE-2020-8813"
+  ],
+  "48145": [
+    "CVE-2020-8813"
+  ],
+  "48146": [
+    "CVE-2020-7246"
+  ],
+  "48147": [
+    "CVE-2020-9038"
+  ],
+  "48149": [],
+  "48151": [
+    "CVE-2020-8615"
+  ],
+  "48152": [
+    "CVE-2019-19143"
+  ],
+  "48154": [],
+  "48155": [
+    "CVE-2020-9374"
+  ],
+  "48158": [
+    "CVE-2019-19142"
+  ],
+  "48159": [],
+  "48161": [],
+  "48162": [
+    "CVE-2020-8778",
+    "CVE-2020-8777",
+    "CVE-2020-8776"
+  ],
+  "48163": [],
+  "48164": [],
+  "48166": [],
+  "48176": [],
+  "48179": [],
+  "48188": [],
+  "48189": [],
+  "48190": [],
+  "48197": [],
+  "48202": [],
+  "48203": [],
+  "48204": [
+    "CVE-2020-9372",
+    "CVE-2020-9371"
+  ],
+  "48205": [],
+  "48207": [
+    "CVE-2020-10221"
+  ],
+  "48208": [
+    "CVE-2020-10220"
+  ],
+  "48209": [
+    "CVE-2020-8866",
+    "CVE-2020-8865"
+  ],
+  "48210": [
+    "CVE-2020-8866",
+    "CVE-2020-8865"
+  ],
+  "48212": [
+    "CVE-2020-10230"
+  ],
+  "48215": [
+    "CVE-2020-8518"
+  ],
+  "48217": [],
+  "48218": [],
+  "48219": [],
+  "48220": [
+    "CVE-2020-10387"
+  ],
+  "48221": [
+    "CVE-2020-10386"
+  ],
+  "48225": [],
+  "48234": [],
+  "48240": [],
+  "48241": [
+    "CVE-2020-10879"
+  ],
+  "48242": [],
+  "48244": [
+    "CVE-2020-12704"
+  ],
+  "48245": [
+    "CVE-2020-10385"
+  ],
+  "48247": [
+    "CVE-2020-5722"
+  ],
+  "48248": [],
+  "48250": [
+    "CVE-2020-12707"
+  ],
+  "48256": [],
+  "48258": [],
+  "48260": [],
+  "48261": [],
+  "48263": [],
+  "48266": [],
+  "48270": [
+    "CVE-2020-5726"
+  ],
+  "48271": [],
+  "48280": [],
+  "48289": [
+    "CVE-2020-11456"
+  ],
+  "48294": [],
+  "48295": [
+    "CVE-2019-18426"
+  ],
+  "48296": [],
+  "48297": [
+    "CVE-2020-11455"
+  ],
+  "48300": [
+    "CVE-2020-11457"
+  ],
+  "48303": [],
+  "48308": [],
+  "48310": [],
+  "48311": [
+    "CVE-2019-20085"
+  ],
+  "48312": [],
+  "48313": [],
+  "48315": [],
+  "48316": [
+    "CVE-2019-16383"
+  ],
+  "48318": [],
+  "48319": [],
+  "48320": [
+    "CVE-2020-2555"
+  ],
+  "48321": [],
+  "48322": [],
+  "48323": [],
+  "48324": [],
+  "48325": [],
+  "48326": [],
+  "48327": [],
+  "48328": [],
+  "48340": [],
+  "48341": [],
+  "48345": [],
+  "48348": [],
+  "48354": [],
+  "48356": [],
+  "48357": [],
+  "48358": [],
+  "48360": [],
+  "48361": [],
+  "48362": [],
+  "48365": [],
+  "48366": [],
+  "48367": [],
+  "48369": [],
+  "48370": [],
+  "48371": [],
+  "48372": [],
+  "48373": [],
+  "48375": [],
+  "48376": [],
+  "48377": [],
+  "48380": [],
+  "48381": [],
+  "48382": [],
+  "48383": [],
+  "48384": [],
+  "48385": [],
+  "48386": [],
+  "48390": [],
+  "48392": [],
+  "48393": [],
+  "48394": [],
+  "48395": [],
+  "48399": [],
+  "48401": [],
+  "48403": [],
+  "48404": [
+    "CVE-2020-12706"
+  ],
+  "48405": [],
+  "48406": [],
+  "48408": [
+    "CVE-2019-0235"
+  ],
+  "48409": [],
+  "48411": [],
+  "48413": [],
+  "48422": [],
+  "48416": [],
+  "48417": [],
+  "48419": [],
+  "48420": [],
+  "48423": [],
+  "48424": [],
+  "48425": [],
+  "48426": [],
+  "48427": [],
+  "48428": [],
+  "48429": [],
+  "48430": [],
+  "48431": [],
+  "48432": [],
+  "48433": [],
+  "48435": [],
+  "48436": [],
+  "48437": [],
+  "48438": [],
+  "48439": [],
+  "48440": [],
+  "48442": [
+    "CVE-2020-11108"
+  ],
+  "48443": [
+    "CVE-2020-11108"
+  ],
+  "48444": [],
+  "48445": [],
+  "48446": [],
+  "48447": [],
+  "48450": [],
+  "48451": [],
+  "48452": [],
+  "48453": [],
+  "48454": [],
+  "48456": [],
+  "48457": [
+    "CVE-2020-11530"
+  ],
+  "48458": [],
+  "48459": [
+    "CVE-2019-15253"
+  ],
+  "48460": [],
+  "48462": [
+    "CVE-2019-16112"
+  ],
+  "48466": [],
+  "48467": [],
+  "48468": [],
+  "48470": [],
+  "48471": [],
+  "48472": [],
+  "48473": [
+    "CVE-2019-15083"
+  ],
+  "48474": [
+    "CVE-2020-13118"
+  ],
+  "48475": [],
+  "48476": [],
+  "48477": [
+    "CVE-2019-3025"
+  ],
+  "48478": [],
+  "48479": [],
+  "48480": [],
+  "48481": [],
+  "48482": [],
+  "48484": [],
+  "48485": [],
+  "48486": [],
+  "48487": [],
+  "48488": [
+    "CVE-2020-12882"
+  ],
+  "48489": [],
+  "48490": [],
+  "48492": [],
+  "48494": [],
+  "48496": [],
+  "48497": [],
+  "48500": [
+    "CVE-2020-13144"
+  ],
+  "48504": [],
+  "48506": [],
+  "48509": [],
+  "48511": [],
+  "48512": [],
+  "48515": [],
+  "48516": [
+    "CVE-2020-12261"
+  ],
+  "48518": [],
+  "48519": [
+    "CVE-2020-11108"
+  ],
+  "48520": [],
+  "48522": [],
+  "48523": [],
+  "48524": [],
+  "48525": [],
+  "48526": [],
+  "48527": [],
+  "48528": [],
+  "48529": [],
+  "48530": [],
+  "48531": [],
+  "48532": [],
+  "48533": [],
+  "48534": [
+    "CVE-2020-13693"
+  ],
+  "48535": [
+    "CVE-2020-3952"
+  ],
+  "48536": [
+    "CVE-2020-13448"
+  ],
+  "48538": [],
+  "48539": [
+    "CVE-2020-10596"
+  ],
+  "48541": [],
+  "48542": [],
+  "48544": [],
+  "48545": [],
+  "48546": [],
+  "48547": [],
+  "48548": [],
+  "48549": [],
+  "48550": [],
+  "48551": [
+    "CVE-2019-17525"
+  ],
+  "48552": [],
+  "48553": [],
+  "48554": [],
+  "48556": [],
+  "48557": [],
+  "48558": [],
+  "48559": [],
+  "48560": [],
+  "48561": [],
+  "48562": [],
+  "48567": [],
+  "48568": [
+    "CVE-2019-16113"
+  ],
+  "48571": [],
+  "48572": [],
+  "48574": [],
+  "47393": [
+    "CVE-2019-16294"
+  ],
+  "47404": [],
+  "47406": [],
+  "47795": [],
+  "47801": [],
+  "47849": [],
+  "47872": [],
+  "47963": [
+    "CVE-2020-0610",
+    "CVE-2020-0609"
+  ],
+  "48613": [],
+  "48617": [],
+  "47081": [
+    "CVE-2019-5596"
+  ],
+  "47409": [
+    "CVE-2019-8605"
+  ],
+  "47411": [],
+  "47476": [],
+  "47526": [],
+  "47981": [],
+  "48579": [],
+  "48591": [],
+  "48594": [],
+  "48618": [
+    "CVE-2020-14011"
+  ],
+  "47083": [],
+  "47157": [
+    "CVE-2019-2107"
+  ],
+  "48194": [],
+  "48195": [],
+  "48196": [
+    "CVE-2020-14930"
+  ],
+  "48587": [
+    "CVE-2020-12712"
+  ],
+  "47161": [],
+  "47299": [],
+  "47330": [],
+  "47342": [],
+  "47359": [],
+  "47391": [],
+  "47413": [
+    "CVE-2019-16701"
+  ],
+  "47443": [
+    "CVE-2019-16902"
+  ],
+  "47449": [],
+  "48023": [],
+  "48058": [],
+  "48059": [],
+  "48061": [],
+  "48062": [],
+  "48065": [],
+  "48088": [],
+  "48093": [],
+  "48198": [
+    "CVE-2019-12765"
+  ],
+  "48199": [],
+  "48200": [],
+  "48213": [],
+  "48222": [],
+  "48230": [],
+  "48238": [],
+  "48278": [],
+  "48307": [],
+  "48347": [],
+  "48349": [],
+  "48374": [],
+  "48580": [],
+  "48581": [
+    "CVE-2020-7030"
+  ],
+  "48582": [
+    "CVE-2020-13228"
+  ],
+  "48588": [],
+  "48590": [
+    "CVE-2020-5515"
+  ],
+  "48593": [],
+  "48595": [],
+  "48605": [],
+  "48607": [
+    "CVE-2019-12905"
+  ],
+  "48608": [],
+  "48609": [],
+  "48610": [],
+  "48611": [
+    "CVE-2019-12461"
+  ],
+  "48612": [
+    "CVE-2019-12460"
+  ],
+  "48615": [],
+  "48616": [],
+  "48619": [
+    "CVE-2020-14943"
   ]
 }
\ No newline at end of file
diff --git a/requirements.txt b/requirements.txt
index 02735cc..99e3fa6 100644
--- a/requirements.txt
+++ b/requirements.txt
@@ -1,4 +1,4 @@
 setuptools==40.8.0
-GitPython==2.1.11
+GitPython==3.0.6
 requests==2.20.1
 
diff --git a/setup.py b/setup.py
index a36da1b..21eba22 100644
--- a/setup.py
+++ b/setup.py
@@ -5,9 +5,9 @@ with open("README.md", "r") as fh:
 
 setuptools.setup(
     name="pyExploitDb",
-    version="0.2.0",
+    version="0.2.4",
     author="Shane William Scott",
-    author_email="sscott@gvit.com",
+    author_email="sscott@govanguard.com",
     description="An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.",
     long_description=long_description,
     long_description_content_type="text/markdown",