diff --git a/.gitignore b/.gitignore
deleted file mode 100644
index 3a6c727..0000000
--- a/.gitignore
+++ /dev/null
@@ -1,95 +0,0 @@
-# Byte-compiled / optimized / DLL files
-__pycache__/
-*.py[cod]
-*$py.class
-
-# OSX Stuff
-.DS_Store
-
-# C extensions
-*.so
-
-# Distribution / packaging
-.Python
-env/
-build/
-develop-eggs/
-downloads/
-eggs/
-.eggs/
-lib/
-lib64/
-parts/
-sdist/
-var/
-*.egg-info/
-.installed.cfg
-*.egg
-
-# PyInstaller
-#  Usually these files are written by a python script from a template
-#  before PyInstaller builds the exe, so as to inject date/other infos into it.
-*.manifest
-*.spec
-
-# Installer logs
-pip-log.txt
-pip-delete-this-directory.txt
-
-# Unit test / coverage reports
-htmlcov/
-.tox/
-.coverage
-.coverage.*
-.cache
-nosetests.xml
-coverage.xml
-*,cover
-.hypothesis/
-
-# Translations
-*.mo
-*.pot
-
-# Django stuff:
-*.log
-local_settings.py
-
-# Flask stuff:
-instance/
-.webassets-cache
-
-# Scrapy stuff:
-.scrapy
-
-# Sphinx documentation
-docs/_build/
-
-# PyBuilder
-target/
-
-# IPython Notebook
-.ipynb_checkpoints
-
-# pyenv
-.python-version
-
-# celery beat schedule file
-celerybeat-schedule
-
-# dotenv
-.env
-
-# virtualenv
-.venv/
-venv/
-ENV/
-
-# Spyder project settings
-.spyderproject
-
-# Rope project settings
-.ropeproject
-
-# exclude exploits db clone
-pyExploitDb/exploit-database/
diff --git a/.travis.yml b/.travis.yml
deleted file mode 100644
index c44a890..0000000
--- a/.travis.yml
+++ /dev/null
@@ -1,12 +0,0 @@
-language: python
-
-sudo: true
-
-python:
-
-- 3.6
-
-install:
-  - pip install -r requirements.txt
-
-script: python ./pyExploitDb/__init__.py
diff --git a/README.md b/PKG-INFO
similarity index 66%
rename from README.md
rename to PKG-INFO
index 0eca1aa..8181163 100644
--- a/README.md
+++ b/PKG-INFO
@@ -1,4 +1,21 @@
-pyExploitDb (https://govanguard.io)
+Metadata-Version: 2.1
+Name: pyExploitDb
+Version: 0.2.5
+Summary: An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.
+Home-page: https://github.com/GoVanguard/pyExploitDb
+Author: Shane William Scott
+Author-email: sscott@govanguard.com
+License: UNKNOWN
+Platform: UNKNOWN
+Classifier: Development Status :: 4 - Beta
+Classifier: Intended Audience :: Developers
+Classifier: License :: OSI Approved :: GNU General Public License v3 (GPLv3)
+Classifier: Programming Language :: Python :: 3.6
+Classifier: Operating System :: OS Independent
+Description-Content-Type: text/markdown
+License-File: LICENSE
+
+pyExploitDb (https://govanguard.com)
 ==
 
 [![Build Status](https://travis-ci.com/GoVanguard/pyExploitDb.svg?branch=master)](https://travis-ci.com/GoVanguard/pyExploitDb)
@@ -11,6 +28,7 @@ Shane William Scott
 
 ## About pyExploitDb
 An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.
+Last DB Refresh: 06/25/2020
 
 ## Upcoming features
 > CPE database, indexes and mappings
@@ -43,3 +61,5 @@ Port: 80
 
 ## Credits
 Originally based on fork of cve_searchsploit by Andrea Fioraldi.
+
+
diff --git a/debian/changelog b/debian/changelog
index d700db1..eb539f5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+pyexploitdb (0.2.0+20190604+git20211018.1.792c369-0kali1) UNRELEASED; urgency=low
+
+  * New upstream snapshot.
+
+ -- Kali Janitor <janitor@kali.org>  Tue, 12 Apr 2022 15:33:56 -0000
+
 pyexploitdb (0.2.0+20190604-0kali5) kali-dev; urgency=medium
 
   * Fix autopkgtest
diff --git a/debian/patches/change-data-location.patch b/debian/patches/change-data-location.patch
index ced3bda..8118f25 100644
--- a/debian/patches/change-data-location.patch
+++ b/debian/patches/change-data-location.patch
@@ -10,10 +10,10 @@ Use exploitdb package if installed (no need to clone the git repo)
  pyExploitDb/__init__.py | 36 ++++++++++++++++++++++++++----------
  1 file changed, 26 insertions(+), 10 deletions(-)
 
-diff --git a/pyExploitDb/__init__.py b/pyExploitDb/__init__.py
-index ec188c6..60468ca 100644
---- a/pyExploitDb/__init__.py
-+++ b/pyExploitDb/__init__.py
+Index: pyexploitdb/pyExploitDb/__init__.py
+===================================================================
+--- pyexploitdb.orig/pyExploitDb/__init__.py
++++ pyexploitdb/pyExploitDb/__init__.py
 @@ -5,17 +5,26 @@ import requests
  import time
  import sys
diff --git a/dist/pyExploitDb-0.2.0-py3-none-any.whl b/dist/pyExploitDb-0.2.0-py3-none-any.whl
deleted file mode 100644
index ddd2b82..0000000
Binary files a/dist/pyExploitDb-0.2.0-py3-none-any.whl and /dev/null differ
diff --git a/dist/pyExploitDb-0.2.0.tar.gz b/dist/pyExploitDb-0.2.0.tar.gz
deleted file mode 100644
index ba641eb..0000000
Binary files a/dist/pyExploitDb-0.2.0.tar.gz and /dev/null differ
diff --git a/packageIt.sh b/packageIt.sh
deleted file mode 100644
index 25c0d72..0000000
--- a/packageIt.sh
+++ /dev/null
@@ -1,5 +0,0 @@
-#!/bin/bash
-rm -Rf dist/
-rm -Rf build/
-rm -Rf pyExploitDb.egg-info/
-python3 setup.py sdist bdist_wheel
diff --git a/pushPackage.sh b/pushPackage.sh
deleted file mode 100644
index f5102ea..0000000
--- a/pushPackage.sh
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/bash
-twine upload --repository-url https://upload.pypi.org/legacy/ dist/*
diff --git a/pyExploitDb.egg-info/PKG-INFO b/pyExploitDb.egg-info/PKG-INFO
new file mode 100644
index 0000000..8181163
--- /dev/null
+++ b/pyExploitDb.egg-info/PKG-INFO
@@ -0,0 +1,65 @@
+Metadata-Version: 2.1
+Name: pyExploitDb
+Version: 0.2.5
+Summary: An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.
+Home-page: https://github.com/GoVanguard/pyExploitDb
+Author: Shane William Scott
+Author-email: sscott@govanguard.com
+License: UNKNOWN
+Platform: UNKNOWN
+Classifier: Development Status :: 4 - Beta
+Classifier: Intended Audience :: Developers
+Classifier: License :: OSI Approved :: GNU General Public License v3 (GPLv3)
+Classifier: Programming Language :: Python :: 3.6
+Classifier: Operating System :: OS Independent
+Description-Content-Type: text/markdown
+License-File: LICENSE
+
+pyExploitDb (https://govanguard.com)
+==
+
+[![Build Status](https://travis-ci.com/GoVanguard/pyExploitDb.svg?branch=master)](https://travis-ci.com/GoVanguard/pyExploitDb)
+[![Known Vulnerabilities](https://snyk.io/test/github/GoVanguard/pyExploitDb/badge.svg?targetFile=requirements.txt)](https://snyk.io/test/github/GoVanguard/pyExploitDb?targetFile=requirements.txt)
+[![Maintainability](https://api.codeclimate.com/v1/badges/c718eabcdd4b815698db/maintainability)](https://codeclimate.com/github/GoVanguard/pyExploitDb/maintainability)
+
+
+## Authors:
+Shane William Scott
+
+## About pyExploitDb
+An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.
+Last DB Refresh: 06/25/2020
+
+## Upcoming features
+> CPE database, indexes and mappings
+
+## Installation
+pip install pyExploitDb
+> Note: This assumes pip is for your python3 environment. Use pip3 if pip is for your python2 environment.
+
+## Example Usage
+```python
+from pyExploitDb import PyExploitDb
+pEdb = PyExploitDb()
+pEdb.debug = False
+pEdb.openFile()
+results = pEdb.searchCve("CVE-2018-14592")
+print(results)
+```
+
+## Example debug/verbose output
+CVE-2018-1459
+Found
+Exploit DB Id: 45447
+File: ./exploit-database/exploits/php/webapps/45447.txt
+Date: 2018-09-24
+Author: Haboob Team
+Platform: webapps
+Type: php
+Port: 80
+{'edbid': '45447', 'exploit': './exploit-database/exploits/php/webapps/45447.txt', 'date': '2018-09-24', 'author': 'Haboob Team', 'platform': 'webapps', 'type': 'php', 'port': '80'}
+
+## Credits
+Originally based on fork of cve_searchsploit by Andrea Fioraldi.
+
+
diff --git a/pyExploitDb.egg-info/SOURCES.txt b/pyExploitDb.egg-info/SOURCES.txt
new file mode 100644
index 0000000..b10ac61
--- /dev/null
+++ b/pyExploitDb.egg-info/SOURCES.txt
@@ -0,0 +1,12 @@
+LICENSE
+README.md
+setup.cfg
+setup.py
+pyExploitDb/__init__.py
+pyExploitDb/cveToEdbid.json
+pyExploitDb/edbidToCve.json
+pyExploitDb.egg-info/PKG-INFO
+pyExploitDb.egg-info/SOURCES.txt
+pyExploitDb.egg-info/dependency_links.txt
+pyExploitDb.egg-info/requires.txt
+pyExploitDb.egg-info/top_level.txt
\ No newline at end of file
diff --git a/pyExploitDb.egg-info/dependency_links.txt b/pyExploitDb.egg-info/dependency_links.txt
new file mode 100644
index 0000000..8b13789
--- /dev/null
+++ b/pyExploitDb.egg-info/dependency_links.txt
@@ -0,0 +1 @@
+
diff --git a/pyExploitDb.egg-info/requires.txt b/pyExploitDb.egg-info/requires.txt
new file mode 100644
index 0000000..5568549
--- /dev/null
+++ b/pyExploitDb.egg-info/requires.txt
@@ -0,0 +1,2 @@
+GitPython
+requests
diff --git a/pyExploitDb.egg-info/top_level.txt b/pyExploitDb.egg-info/top_level.txt
new file mode 100644
index 0000000..62e3ce6
--- /dev/null
+++ b/pyExploitDb.egg-info/top_level.txt
@@ -0,0 +1 @@
+pyExploitDb
diff --git a/pyExploitDb/__init__.py b/pyExploitDb/__init__.py
index ec188c6..712280c 100644
--- a/pyExploitDb/__init__.py
+++ b/pyExploitDb/__init__.py
@@ -130,7 +130,7 @@ class PyExploitDb:
                         requestUri = "https://www.exploit-db.com/exploits/{0}".format(str(edb))
                         if self.debug == True:
                             print("Requesting {0}".format(requestUri))
-                        r = requests.get(requestUri, headers = headers)
+                        r = requests.get(requestUri, headers = headers, timeout=10)
                         content = r.content.decode("ISO-8859-1")
                     except Exception as e:
                         if self.debug == True:
diff --git a/pyExploitDb/cveToEdbid.json b/pyExploitDb/cveToEdbid.json
index d54a208..1277a68 100644
--- a/pyExploitDb/cveToEdbid.json
+++ b/pyExploitDb/cveToEdbid.json
@@ -11213,32 +11213,38 @@
   "CVE-2017-0147": [
     "41891",
     "43970",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-0146": [
     "41891",
     "43970",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-0148": [
     "41891",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-0145": [
     "41891",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-0144": [
     "41891",
     "41987",
     "42030",
     "42031",
-    "42315"
+    "42315",
+    "47456"
   ],
   "CVE-2017-0143": [
     "41891",
     "43970",
-    "41987"
+    "41987",
+    "47456"
   ],
   "CVE-2017-7938": [
     "41898"
@@ -12570,7 +12576,8 @@
     "45911"
   ],
   "CVE-2018-4386": [
-    "45912"
+    "45912",
+    "47893"
   ],
   "CVE-2018-8544": [
     "45923"
@@ -12715,7 +12722,8 @@
     "46477"
   ],
   "CVE-2019-9213": [
-    "46502"
+    "46502",
+    "47957"
   ],
   "CVE-2019-2025": [
     "46503"
@@ -12763,7 +12771,8 @@
     "46604"
   ],
   "CVE-2019-9810": [
-    "46605"
+    "46605",
+    "47752"
   ],
   "CVE-2019-9791": [
     "46613"
@@ -18226,7 +18235,8 @@
   ],
   "CVE-2015-5287": [
     "38832",
-    "38835"
+    "38835",
+    "47421"
   ],
   "CVE-2015-5273": [
     "38835"
@@ -18469,7 +18479,8 @@
   ],
   "CVE-2016-8655": [
     "40871",
-    "44696"
+    "44696",
+    "47170"
   ],
   "CVE-2016-9566": [
     "40921"
@@ -18568,7 +18579,10 @@
   "CVE-2017-10001": [
     "43418",
     "45147",
-    "42599"
+    "42599",
+    "47169",
+    "47376",
+    "49693"
   ],
   "CVE-2017-5753": [
     "43427"
@@ -18820,7 +18834,8 @@
   ],
   "CVE-2017-7308": [
     "41994",
-    "44654"
+    "44654",
+    "47168"
   ],
   "CVE-2016-9793": [
     "41995"
@@ -18835,7 +18850,8 @@
     "42020"
   ],
   "CVE-2017-4915": [
-    "42045"
+    "42045",
+    "47171"
   ],
   "CVE-2017-8849": [
     "42053"
@@ -19160,7 +19176,8 @@
   "CVE-2017-15222": [
     "46070",
     "43448",
-    "43025"
+    "43025",
+    "47576"
   ],
   "CVE-2018-8174": [
     "44741"
@@ -19265,7 +19282,8 @@
   ],
   "CVE-2018-9958": [
     "45269",
-    "44941"
+    "44941",
+    "49116"
   ],
   "CVE-2018-9948": [
     "45269",
@@ -19350,7 +19368,8 @@
     "45908",
     "45922",
     "45938",
-    "46142"
+    "46142",
+    "47701"
   ],
   "CVE-2018-15687": [
     "45715"
@@ -19390,7 +19409,11 @@
   ],
   "CVE-2018-18955": [
     "45886",
-    "45915"
+    "45915",
+    "47164",
+    "47165",
+    "47166",
+    "47167"
   ],
   "CVE-2018-16323": [
     "45890"
@@ -19497,7 +19520,9 @@
   ],
   "CVE-2019-0841": [
     "46683",
-    "46938"
+    "46938",
+    "46976",
+    "47128"
   ],
   "CVE-2018-14894": [
     "46688"
@@ -20135,7 +20160,8 @@
   ],
   "CVE-2002-0082": [
     "764",
-    "21671"
+    "21671",
+    "47080"
   ],
   "CVE-2005-0416": [
     "765",
@@ -22895,7 +22921,8 @@
   ],
   "CVE-2006-6576": [
     "16036",
-    "17355"
+    "17355",
+    "49629"
   ],
   "CVE-2011-0902": [
     "16041"
@@ -27453,7 +27480,8 @@
     "24455"
   ],
   "CVE-2012-5958": [
-    "24455"
+    "24455",
+    "49119"
   ],
   "CVE-2012-5858": [
     "24455"
@@ -28452,7 +28480,8 @@
     "28725"
   ],
   "CVE-2013-3893": [
-    "28682"
+    "28682",
+    "49872"
   ],
   "CVE-2006-5084": [
     "28710"
@@ -30149,7 +30178,8 @@
   "CVE-2014-6287": [
     "34668",
     "34926",
-    "39161"
+    "39161",
+    "49125"
   ],
   "CVE-2014-5468": [
     "34669"
@@ -30672,7 +30702,8 @@
   "CVE-2015-3306": [
     "36742",
     "36803",
-    "37262"
+    "37262",
+    "49908"
   ],
   "CVE-2014-0569": [
     "36744"
@@ -31255,7 +31286,8 @@
     "38000"
   ],
   "CVE-2016-4971": [
-    "40064"
+    "40064",
+    "49815"
   ],
   "CVE-2016-6210": [
     "40113",
@@ -31376,7 +31408,8 @@
     "42283"
   ],
   "CVE-2015-1830": [
-    "40857"
+    "40857",
+    "48181"
   ],
   "CVE-2016-9796": [
     "40862"
@@ -32108,7 +32141,8 @@
     "45367"
   ],
   "CVE-2017-5941": [
-    "45265"
+    "45265",
+    "49552"
   ],
   "CVE-2018-15685": [
     "45272"
@@ -32234,7 +32268,8 @@
     "46481"
   ],
   "CVE-2018-1335": [
-    "46540"
+    "46540",
+    "47208"
   ],
   "CVE-2018-1335 ": [
     "46540"
@@ -32248,7 +32283,8 @@
   "CVE-2019-10030": [
     "46572",
     "46427",
-    "46453"
+    "46453",
+    "48904"
   ],
   "CVE-2019-9692": [
     "46627",
@@ -32286,19 +32322,24 @@
     "46693"
   ],
   "CVE-2019-9621": [
-    "46693"
+    "46693",
+    "46967"
   ],
   "CVE-2019-11447": [
-    "46698"
+    "46698",
+    "48800"
   ],
   "CVE-2019-1663": [
-    "46705"
+    "46705",
+    "46961",
+    "47348"
   ],
   "CVE-2019-11448": [
     "46725"
   ],
   "CVE-2019-3396": [
-    "46731"
+    "46731",
+    "49465"
   ],
   "CVE-2019-11469": [
     "46740"
@@ -69715,7 +69756,8 @@
   ],
   "CVE-2015-7808": [
     "38629",
-    "38790"
+    "38790",
+    "48761"
   ],
   "CVE-2013-5314": [
     "38642"
@@ -71363,7 +71405,8 @@
     "41885"
   ],
   "CVE-2017-7615": [
-    "41890"
+    "41890",
+    "48818"
   ],
   "CVE-2017-3548": [
     "41925",
@@ -71835,7 +71878,8 @@
     "43021"
   ],
   "CVE-2017-13772": [
-    "43022"
+    "43022",
+    "48994"
   ],
   "CVE-2017-15687": [
     "43024"
@@ -72965,7 +73009,8 @@
     "44953"
   ],
   "CVE-2018-0296": [
-    "44956"
+    "44956",
+    "47220"
   ],
   "CVE-2018-6961": [
     "44959"
@@ -72995,7 +73040,8 @@
     "44986"
   ],
   "CVE-2019-9082": [
-    "46488"
+    "46488",
+    "48333"
   ],
   "CVE-2017-3248": [
     "44998"
@@ -73270,7 +73316,8 @@
     "45409"
   ],
   "CVE-2018-17254": [
-    "45423"
+    "45423",
+    "49627"
   ],
   "CVE-2018-10020": [
     "45434"
@@ -73740,10 +73787,12 @@
     "46206"
   ],
   "CVE-2018-15710": [
-    "46221"
+    "46221",
+    "47039"
   ],
   "CVE-2018-15708": [
-    "46221"
+    "46221",
+    "47039"
   ],
   "CVE-2018-20503": [
     "46237"
@@ -73776,7 +73825,8 @@
     "46326"
   ],
   "CVE-2018-19276": [
-    "46327"
+    "46327",
+    "47792"
   ],
   "CVE-2019-7646": [
     "46349"
@@ -74039,7 +74089,8 @@
     "46739"
   ],
   "CVE-2019-11398": [
-    "46741"
+    "46741",
+    "46977"
   ],
   "CVE-2019-7438": [
     "46751"
@@ -74086,7 +74137,8 @@
     "46793"
   ],
   "CVE-2019-3929": [
-    "46786"
+    "46786",
+    "47924"
   ],
   "CVE-2019-11504": [
     "46788"
@@ -74125,7 +74177,8 @@
     "46891"
   ],
   "CVE-2019-8605": [
-    "46892"
+    "46892",
+    "47409"
   ],
   "CVE-2019-8613": [
     "46913"
@@ -74140,7 +74193,10 @@
     "46941"
   ],
   "CVE-2019-0708": [
-    "46946"
+    "46946",
+    "47120",
+    "47416",
+    "47683"
   ],
   "CVE-2019-5526": [
     "46851"
@@ -74255,5 +74311,2500 @@
   ],
   "CVE-2019-12347": [
     "46936"
+  ],
+  "CVE-2019-12788": [
+    "46980"
+  ],
+  "CVE-cve\u00e2\u0080\u00912019": [
+    "46972"
+  ],
+  "CVE-2019-12735": [
+    "46973"
+  ],
+  "CVE-2018-19864": [
+    "46960"
+  ],
+  "CVE-2019-8352": [
+    "46969"
+  ],
+  "CVE-2019-4279": [
+    "46969"
+  ],
+  "CVE-2018-20434": [
+    "46970",
+    "47044"
+  ],
+  "CVE-2019-10149": [
+    "46974",
+    "46996",
+    "47307"
+  ],
+  "CVE-2018-5406": [
+    "46956"
+  ],
+  "CVE-2018-5405": [
+    "46956"
+  ],
+  "CVE-2018-5404": [
+    "46956"
+  ],
+  "CVE-2019-10866": [
+    "46958"
+  ],
+  "CVE-2019-12593": [
+    "46959"
+  ],
+  "CVE-2019-12538": [
+    "46963"
+  ],
+  "CVE-2019-12541": [
+    "46964"
+  ],
+  "CVE-2019-12542": [
+    "46965"
+  ],
+  "CVE-2019-12543": [
+    "46966"
+  ],
+  "CVE-2019-12477": [
+    "46971"
+  ],
+  "CVE-2019-12616": [
+    "46982"
+  ],
+  "CVE-2019-6588": [
+    "46983"
+  ],
+  "CVE-2019-12323": [
+    "46995"
+  ],
+  "CVE-2019-11706": [
+    "47001"
+  ],
+  "CVE-2019-11704": [
+    "47002"
+  ],
+  "CVE-2019-11703": [
+    "47003"
+  ],
+  "CVE-2019-11705": [
+    "47004"
+  ],
+  "CVE-2019-0959": [
+    "47028"
+  ],
+  "CVE-2019-0943": [
+    "47029"
+  ],
+  "CVE-2019-11707": [
+    "47038"
+  ],
+  "CVE-2019-1117": [
+    "47086"
+  ],
+  "CVE-2019-1118": [
+    "47087"
+  ],
+  "CVE-2019-1127": [
+    "47088"
+  ],
+  "CVE-2019-1119": [
+    "47092"
+  ],
+  "CVE-2019-1120": [
+    "47094"
+  ],
+  "CVE-2019-1128": [
+    "47095"
+  ],
+  "CVE-2019-1121": [
+    "47097"
+  ],
+  "CVE-2019-1122": [
+    "47098"
+  ],
+  "CVE-2019-1123": [
+    "47099"
+  ],
+  "CVE-2019-1124": [
+    "47103"
+  ],
+  "CVE-2019-2107": [
+    "47119",
+    "47157"
+  ],
+  "CVE-2019-12480": [
+    "47148"
+  ],
+  "CVE-2019-8624": [
+    "47158"
+  ],
+  "CVE-2019-8649": [
+    "47162"
+  ],
+  "CVE-2019-14267": [
+    "47178"
+  ],
+  "CVE-2019-8662": [
+    "47189",
+    "47608"
+  ],
+  "CVE-2019-8671": [
+    "47190"
+  ],
+  "CVE-2019-8672": [
+    "47191"
+  ],
+  "CVE-2019-8647": [
+    "47192"
+  ],
+  "CVE-2019-8660": [
+    "47193"
+  ],
+  "CVE-2019-8646": [
+    "47194"
+  ],
+  "CVE-2019-8661": [
+    "47207"
+  ],
+  "CVE-2018-19113": [
+    "46988"
+  ],
+  "CVE-2019-12181": [
+    "47009",
+    "47072",
+    "47173"
+  ],
+  "CVE-2019-8513": [
+    "47070"
+  ],
+  "CVE-2019-13494": [
+    "47105"
+  ],
+  "CVE-2019-1019": [
+    "47115"
+  ],
+  "CVE-2018-12897": [
+    "47126"
+  ],
+  "CVE-2019-13272": [
+    "47133",
+    "47163",
+    "47543"
+  ],
+  "CVE-2018-8453": [
+    "47134"
+  ],
+  "CVE-2019-1089": [
+    "47135"
+  ],
+  "CVE-2017-5899": [
+    "47172"
+  ],
+  "CVE-2019-1132": [
+    "47176"
+  ],
+  "CVE-2019-13294": [
+    "46999"
+  ],
+  "CVE-2019-1821": [
+    "47016",
+    "47686"
+  ],
+  "CVE-2019-12828": [
+    "47019"
+  ],
+  "CVE-2019-0232": [
+    "47073"
+  ],
+  "CVE-2007-0213": [
+    "47076"
+  ],
+  "CVE-2016-2056": [
+    "47114"
+  ],
+  "CVE-2018-15133": [
+    "47129"
+  ],
+  "CVE-2017-16894": [
+    "47129"
+  ],
+  "CVE-2019-13577": [
+    "47130",
+    "47137"
+  ],
+  "CVE-2019-6814": [
+    "47186"
+  ],
+  "CVE-2019-11080": [
+    "46987"
+  ],
+  "CVE-2019-3778": [
+    "47000"
+  ],
+  "CVE-2019-11269": [
+    "47000"
+  ],
+  "CVE-2018-20470": [
+    "47005"
+  ],
+  "CVE-2018-20469": [
+    "47006"
+  ],
+  "CVE-2018-20472": [
+    "47007"
+  ],
+  "CVE-2019-13292": [
+    "47013"
+  ],
+  "CVE-2019-11354": [
+    "47021"
+  ],
+  "CVE-2019-12745": [
+    "47023"
+  ],
+  "CVE-2019-12801": [
+    "47024"
+  ],
+  "CVE-2019-12744": [
+    "47022"
+  ],
+  "CVE-2019-12276": [
+    "47027"
+  ],
+  "CVE-2019-0285": [
+    "47061"
+  ],
+  "CVE-2019-13063": [
+    "47062"
+  ],
+  "CVE-2019-13024": [
+    "47069"
+  ],
+  "CVE-2019-9701": [
+    "47071"
+  ],
+  "CVE-2019-13344": [
+    "47078"
+  ],
+  "CVE-2019-13493": [
+    "47106"
+  ],
+  "CVE-2019-13491": [
+    "47107"
+  ],
+  "CVE-2019-13346": [
+    "47109"
+  ],
+  "CVE-2019-13597": [
+    "47110"
+  ],
+  "CVE-2019-10349": [
+    "47111"
+  ],
+  "CVE-2019-12991": [
+    "47112"
+  ],
+  "CVE-2019-12989": [
+    "47112"
+  ],
+  "CVE-2019-1943": [
+    "47118"
+  ],
+  "CVE-2019-13396": [
+    "47121"
+  ],
+  "CVE-2019-13605": [
+    "47123"
+  ],
+  "CVE-2019-13360": [
+    "47123"
+  ],
+  "CVE-2019-13359": [
+    "47124"
+  ],
+  "CVE-2019-13383": [
+    "47125"
+  ],
+  "CVE-2018-16763": [
+    "47138",
+    "49487"
+  ],
+  "CVE-2019-13029": [
+    "47146"
+  ],
+  "CVE-2019-13977": [
+    "47159"
+  ],
+  "CVE-2018-1042": [
+    "47177"
+  ],
+  "CVE-2019-10267": [
+    "47179",
+    "47180"
+  ],
+  "CVE-2019-10266": [
+    "47181"
+  ],
+  "CVE-2019-14328": [
+    "47182"
+  ],
+  "CVE-2019-3948": [
+    "47188"
+  ],
+  "CVE-2019-2861": [
+    "47196"
+  ],
+  "CVE-2019-14221": [
+    "47206"
+  ],
+  "CVE-2019-14348": [
+    "47210"
+  ],
+  "CVE-2019-14696": [
+    "47212"
+  ],
+  "CVE-2019-14312": [
+    "47214"
+  ],
+  "CVE-2019-14346": [
+    "47217"
+  ],
+  "CVE-2019-12255": [
+    "47233"
+  ],
+  "CVE-2019-8690": [
+    "47237"
+  ],
+  "CVE-2019-8663": [
+    "47257"
+  ],
+  "CVE-2019-8016": [
+    "47259"
+  ],
+  "CVE-2019-8017": [
+    "47260"
+  ],
+  "CVE-2019-1145": [
+    "47261"
+  ],
+  "CVE-2019-1148": [
+    "47262"
+  ],
+  "CVE-2019-1144": [
+    "47263"
+  ],
+  "CVE-2019-1149": [
+    "47264"
+  ],
+  "CVE-2019-1150": [
+    "47265",
+    "47267"
+  ],
+  "CVE-2019-1151": [
+    "47266"
+  ],
+  "CVE-2019-1152": [
+    "47268"
+  ],
+  "CVE-2019-1153": [
+    "47269"
+  ],
+  "CVE-2019-8043": [
+    "47270"
+  ],
+  "CVE-2019-8024": [
+    "47271"
+  ],
+  "CVE-2019-8050": [
+    "47272"
+  ],
+  "CVE-2019-8048": [
+    "47273"
+  ],
+  "CVE-2019-8049": [
+    "47274"
+  ],
+  "CVE-2019-8041": [
+    "47275"
+  ],
+  "CVE-2019-8042": [
+    "47276"
+  ],
+  "CVE-2019-8046": [
+    "47277"
+  ],
+  "CVE-2019-8045": [
+    "47278"
+  ],
+  "CVE-2019-8044": [
+    "47279"
+  ],
+  "CVE-2019-8689": [
+    "47316"
+  ],
+  "CVE-2019-10709": [
+    "47322"
+  ],
+  "CVE-2019-13069": [
+    "47197"
+  ],
+  "CVE-2019-13623": [
+    "47231"
+  ],
+  "CVE-2019-1170": [
+    "47306"
+  ],
+  "CVE-2019-14339": [
+    "47321"
+  ],
+  "CVE-2011-2921": [
+    "47344"
+  ],
+  "CVE-2019-15104": [
+    "47227"
+  ],
+  "CVE-2019-15105": [
+    "47228"
+  ],
+  "CVE-2019-15106": [
+    "47229"
+  ],
+  "CVE-2019-15107": [
+    "47230",
+    "47293"
+  ],
+  "CVE-2019-9851": [
+    "47298"
+  ],
+  "CVE-2019-14378": [
+    "47320"
+  ],
+  "CVE-2019-1935": [
+    "47346"
+  ],
+  "CVE-2019-1622": [
+    "47347"
+  ],
+  "CVE-2019-1620": [
+    "47347"
+  ],
+  "CVE-2019-1619": [
+    "47347"
+  ],
+  "CVE-2017-16709": [
+    "47353"
+  ],
+  "CVE-2019-11539": [
+    "47354",
+    "47700"
+  ],
+  "CVE-2019-15029": [
+    "47358"
+  ],
+  "CVE-2019-10669": [
+    "47375"
+  ],
+  "CVE-2019-11510": [
+    "47297"
+  ],
+  "CVE-2014-4035": [
+    "47219"
+  ],
+  "CVE-2019-14804": [
+    "47221"
+  ],
+  "CVE-2019-14748": [
+    "47224"
+  ],
+  "CVE-2019-14749": [
+    "47225"
+  ],
+  "CVE-2019-14750": [
+    "47226"
+  ],
+  "CVE-2019-14927": [
+    "47234"
+  ],
+  "CVE-2019-14931": [
+    "47235"
+  ],
+  "CVE-2019-14974": [
+    "47247"
+  ],
+  "CVE-2019-13101": [
+    "47250"
+  ],
+  "CVE-2019-14422": [
+    "47252"
+  ],
+  "CVE-2018-13379": [
+    "47287",
+    "47288"
+  ],
+  "CVE-2019-14430": [
+    "47294"
+  ],
+  "CVE-2019-11013": [
+    "47301"
+  ],
+  "CVE-2019-15501": [
+    "47302"
+  ],
+  "CVE-2019-15092": [
+    "47303"
+  ],
+  "CVE-2019-14470": [
+    "47304"
+  ],
+  "CVE-2019-10227": [
+    "47305"
+  ],
+  "CVE-2019-15637": [
+    "47308"
+  ],
+  "CVE-2019-9083": [
+    "47310"
+  ],
+  "CVE-2019-15813": [
+    "47323",
+    "48955"
+  ],
+  "CVE-2019-15814": [
+    "47324"
+  ],
+  "CVE-2019-15811": [
+    "47325"
+  ],
+  "CVE-2019-10101": [
+    "47327"
+  ],
+  "CVE-2019-15081": [
+    "47331"
+  ],
+  "CVE-2019-13235": [
+    "47338"
+  ],
+  "CVE-2019-13234": [
+    "47338"
+  ],
+  "CVE-2019-13236": [
+    "47339"
+  ],
+  "CVE-2019-13237": [
+    "47340"
+  ],
+  "CVE-2019-14280": [
+    "47343"
+  ],
+  "CVE-2019-15889": [
+    "47350"
+  ],
+  "CVE-2019-10677": [
+    "47351"
+  ],
+  "CVE-2019-16068": [
+    "47363"
+  ],
+  "CVE-2019-16072": [
+    "47364"
+  ],
+  "CVE-2019-16065": [
+    "47365"
+  ],
+  "CVE-2019-16119": [
+    "47371"
+  ],
+  "CVE-2019-16117": [
+    "47372"
+  ],
+  "CVE-2019-16118": [
+    "47373"
+  ],
+  "CVE-2019-1245": [
+    "47381"
+  ],
+  "CVE-2019-1244": [
+    "47382"
+  ],
+  "CVE-2019-8641": [
+    "47415",
+    "47608"
+  ],
+  "CVE-2019-8717": [
+    "47479"
+  ],
+  "CVE-2019-1364": [
+    "47484"
+  ],
+  "CVE-2019-1343": [
+    "47485"
+  ],
+  "CVE-2019-1344": [
+    "47486"
+  ],
+  "CVE-2019-1345": [
+    "47487"
+  ],
+  "CVE-2019-1346": [
+    "47488"
+  ],
+  "CVE-2019-1347": [
+    "47489"
+  ],
+  "CVE-2019-8197": [
+    "47528"
+  ],
+  "CVE-2019-8765": [
+    "47565"
+  ],
+  "CVE-2019-8820": [
+    "47590"
+  ],
+  "CVE-2019-8195": [
+    "47609"
+  ],
+  "CVE-2019-8196": [
+    "47610"
+  ],
+  "CVE-2019-15794": [
+    "47692"
+  ],
+  "CVE-2019-15793": [
+    "47693"
+  ],
+  "CVE-2019-15792": [
+    "47693"
+  ],
+  "CVE-2019-15791": [
+    "47693"
+  ],
+  "CVE-2019-1429": [
+    "47707"
+  ],
+  "CVE-2019-1476": [
+    "47768"
+  ],
+  "CVE-2019-16451": [
+    "47769"
+  ],
+  "CVE-2019-6192": [
+    "47771"
+  ],
+  "CVE-2020-0009": [
+    "47921"
+  ],
+  "CVE-2020-0610": [
+    "47964",
+    "47963"
+  ],
+  "CVE-2020-0609": [
+    "47964",
+    "47963"
+  ],
+  "CVE-2020-8416": [
+    "47987"
+  ],
+  "CVE-2019-1253": [
+    "47389"
+  ],
+  "CVE-2019-15943": [
+    "47454"
+  ],
+  "CVE-2019-2215": [
+    "47463",
+    "48129"
+  ],
+  "CVE-2019-8452": [
+    "47471"
+  ],
+  "CVE-2019-14737": [
+    "47493"
+  ],
+  "CVE-2019-14287": [
+    "47502"
+  ],
+  "CVE-2019-17624": [
+    "47507"
+  ],
+  "CVE-2019-9491": [
+    "47527"
+  ],
+  "CVE-2019-3010": [
+    "47529"
+  ],
+  "CVE-2019-11660": [
+    "47580"
+  ],
+  "CVE-2017-13156": [
+    "47601"
+  ],
+  "CVE-2019-1405": [
+    "47684",
+    "47805"
+  ],
+  "CVE-2019-1322": [
+    "47684",
+    "47805"
+  ],
+  "CVE-2019-18862": [
+    "47703"
+  ],
+  "CVE-2017-4901": [
+    "47714"
+  ],
+  "CVE-2017-4905": [
+    "47715"
+  ],
+  "CVE-2019-18276": [
+    "47726"
+  ],
+  "CVE-2019-15627": [
+    "47751"
+  ],
+  "CVE-2019-11708": [
+    "47752"
+  ],
+  "CVE-2019-19241": [
+    "47779"
+  ],
+  "CVE-2019-19726": [
+    "47780",
+    "47803"
+  ],
+  "CVE-2019-5596": [
+    "47829",
+    "47081"
+  ],
+  "CVE-2019-1184": [
+    "47880"
+  ],
+  "CVE-2019-18194": [
+    "47897"
+  ],
+  "CVE-2020-0601": [
+    "47933"
+  ],
+  "CVE-2019-1215": [
+    "47935"
+  ],
+  "CVE-2019-15742": [
+    "47944"
+  ],
+  "CVE-2019-19031": [
+    "47945"
+  ],
+  "CVE-2018-5333": [
+    "47957"
+  ],
+  "CVE-2019-19363": [
+    "47962",
+    "48036"
+  ],
+  "CVE-2019-19032": [
+    "47974"
+  ],
+  "CVE-2018-8413": [
+    "47975"
+  ],
+  "CVE-2019-18634": [
+    "47995"
+  ],
+  "CVE-2019-5392": [
+    "47408"
+  ],
+  "CVE-2019-16724": [
+    "47412"
+  ],
+  "CVE-2019-16645": [
+    "47439"
+  ],
+  "CVE-2019-1914": [
+    "47442"
+  ],
+  "CVE-2019-1913": [
+    "47442"
+  ],
+  "CVE-2019-1912": [
+    "47442"
+  ],
+  "CVE-2019-11932": [
+    "47515"
+  ],
+  "CVE-2019-17662": [
+    "47519"
+  ],
+  "CVE-2019-15954": [
+    "47531"
+  ],
+  "CVE-2019-10969": [
+    "47536"
+  ],
+  "CVE-2019-10963": [
+    "47536"
+  ],
+  "CVE-2015-0008": [
+    "47558"
+  ],
+  "CVE-2015-0009": [
+    "47559"
+  ],
+  "CVE-2019-3978": [
+    "47566"
+  ],
+  "CVE-2019-16278": [
+    "47573",
+    "47837"
+  ],
+  "CVE-2019-16662": [
+    "47602",
+    "47555"
+  ],
+  "CVE-2019-7265": [
+    "47625"
+  ],
+  "CVE-2019-10849": [
+    "47629"
+  ],
+  "CVE-2019-17424": [
+    "47673"
+  ],
+  "CVE-2019-11409": [
+    "47697"
+  ],
+  "CVE-2019-16113": [
+    "47699",
+    "48568",
+    "48701"
+  ],
+  "CVE-2019-16702": [
+    "47750"
+  ],
+  "CVE-2019-15999": [
+    "47885"
+  ],
+  "CVE-2017-3623": [
+    "47888"
+  ],
+  "CVE-2019-15039": [
+    "47891"
+  ],
+  "CVE-2020-7247": [
+    "47984",
+    "48038"
+  ],
+  "CVE-2019-16197": [
+    "47384"
+  ],
+  "CVE-2019-12922": [
+    "47385"
+  ],
+  "CVE-2019-16173": [
+    "47386"
+  ],
+  "CVE-2019-16172": [
+    "47386"
+  ],
+  "CVE-2016-10258": [
+    "47392"
+  ],
+  "CVE-2019-16399": [
+    "47399"
+  ],
+  "CVE-2019-16531": [
+    "47403"
+  ],
+  "CVE-2019-16679": [
+    "47407"
+  ],
+  "CVE-2019-1262": [
+    "47417"
+  ],
+  "CVE-2019-5485": [
+    "47420"
+  ],
+  "CVE-2019-16894": [
+    "47426"
+  ],
+  "CVE-2019-16759": [
+    "47437",
+    "47447"
+  ],
+  "CVE-2019-16692": [
+    "47438"
+  ],
+  "CVE-2019-12562": [
+    "47448"
+  ],
+  "CVE-2019-17080": [
+    "47457"
+  ],
+  "CVE-2018-7251": [
+    "47459"
+  ],
+  "CVE-2019-17225": [
+    "47469"
+  ],
+  "CVE-2019-4013": [
+    "47470"
+  ],
+  "CVE-2019-17132": [
+    "47475"
+  ],
+  "CVE-2019-13529": [
+    "47480"
+  ],
+  "CVE-2019-6971": [
+    "47483"
+  ],
+  "CVE-2019-17503": [
+    "47498"
+  ],
+  "CVE-2019-17504": [
+    "47498"
+  ],
+  "CVE-2019-1759": [
+    "47501"
+  ],
+  "CVE-2019-7670": [
+    "47612"
+  ],
+  "CVE-2018-12650": [
+    "47613"
+  ],
+  "CVE-2019-10846": [
+    "47614"
+  ],
+  "CVE-2018-12234": [
+    "47611"
+  ],
+  "CVE-2019-17220": [
+    "47537"
+  ],
+  "CVE-2019-18418": [
+    "47544"
+  ],
+  "CVE-2019-11043": [
+    "47553",
+    "48182"
+  ],
+  "CVE-2019-10475": [
+    "47598"
+  ],
+  "CVE-2019-14347": [
+    "47600"
+  ],
+  "CVE-2019-7254": [
+    "47616",
+    "47618"
+  ],
+  "CVE-2019-7256": [
+    "47619"
+  ],
+  "CVE-2019-7262": [
+    "47620"
+  ],
+  "CVE-2019-3398": [
+    "47621"
+  ],
+  "CVE-2019-7257": [
+    "47622"
+  ],
+  "CVE-2019-7255": [
+    "47623"
+  ],
+  "CVE-2019-7269": [
+    "47624"
+  ],
+  "CVE-2019-10847": [
+    "47628"
+  ],
+  "CVE-2019-10848": [
+    "47630"
+  ],
+  "CVE-2019-7671": [
+    "47633"
+  ],
+  "CVE-2019-9189": [
+    "47634"
+  ],
+  "CVE-2019-3398&": [
+    "47635"
+  ],
+  "CVE-2019-7274": [
+    "47636"
+  ],
+  "CVE-2019-7273": [
+    "47639"
+  ],
+  "CVE-2019-7272": [
+    "47640"
+  ],
+  "CVE-2019-7276": [
+    "47641"
+  ],
+  "CVE-2018-12653": [
+    "47643"
+  ],
+  "CVE-2019-7666": [
+    "47644"
+  ],
+  "CVE-2019-18873": [
+    "47650"
+  ],
+  "CVE-2019-18396": [
+    "47651"
+  ],
+  "CVE-2019-18951": [
+    "47659"
+  ],
+  "CVE-2019-16758": [
+    "47663"
+  ],
+  "CVE-2019\u00e2\u0080\u0093143": [
+    "47670",
+    "47672"
+  ],
+  "CVE-2019-10092": [
+    "47688"
+  ],
+  "CVE-2019-10098": [
+    "47689"
+  ],
+  "CVE-2019-17671": [
+    "47690"
+  ],
+  "CVE-2017-12945": [
+    "47722"
+  ],
+  "CVE-2019-19516": [
+    "47738"
+  ],
+  "CVE-2019-5434": [
+    "47739"
+  ],
+  "CVE-2019-19576": [
+    "47749"
+  ],
+  "CVE-2019-15276": [
+    "47744"
+  ],
+  "CVE-2018-9022": [
+    "47748"
+  ],
+  "CVE-2018-9021": [
+    "47748"
+  ],
+  "CVE-2019-17554": [
+    "47770"
+  ],
+  "CVE-2019-19742": [
+    "47776"
+  ],
+  "CVE-2019-19731": [
+    "47777"
+  ],
+  "CVE-2019-19743": [
+    "47778"
+  ],
+  "CVE-2019-19368": [
+    "47789"
+  ],
+  "CVE-2019-18935": [
+    "47793"
+  ],
+  "CVE-2020-5192": [
+    "47840"
+  ],
+  "CVE-2020-5191": [
+    "47841"
+  ],
+  "CVE-2019-19844": [
+    "47879"
+  ],
+  "CVE-2019-20354": [
+    "47882"
+  ],
+  "CVE-2019-2729": [
+    "47895"
+  ],
+  "CVE-2020-6756": [
+    "47899"
+  ],
+  "CVE-2019-19781": [
+    "47901",
+    "47913",
+    "47930"
+  ],
+  "CVE-2019-1978": [
+    "47902"
+  ],
+  "CVE-2019-18859": [
+    "47914"
+  ],
+  "CVE-2019-20204": [
+    "47925"
+  ],
+  "CVE-2020-2096": [
+    "47927"
+  ],
+  "CVE-2019-16405": [
+    "47948"
+  ],
+  "CVE-2020-7246": [
+    "47954",
+    "48146"
+  ],
+  "CVE-2018-10653": [
+    "47951"
+  ],
+  "CVE-2019-16893": [
+    "47958"
+  ],
+  "CVE-2020-6170": [
+    "47961"
+  ],
+  "CVE-2020-7991": [
+    "47966"
+  ],
+  "CVE-2019-19740": [
+    "47967"
+  ],
+  "CVE-2020-8425": [
+    "47973"
+  ],
+  "CVE-2020-8424": [
+    "47973"
+  ],
+  "CVE-2020-7980": [
+    "47976"
+  ],
+  "CVE-2019-19509": [
+    "47982",
+    "48223"
+  ],
+  "CVE-2020-8512": [
+    "47988"
+  ],
+  "CVE-2020-8547": [
+    "47989"
+  ],
+  "CVE-2019-8449": [
+    "47990"
+  ],
+  "CVE-2018-7777": [
+    "47991"
+  ],
+  "CVE-2020-7949": [
+    "48031"
+  ],
+  "CVE-2020-3837": [
+    "48035"
+  ],
+  "CVE-2020-9283": [
+    "48121"
+  ],
+  "CVE-2020-0796": [
+    "48216",
+    "48267",
+    "48537"
+  ],
+  "CVE-2020-9375": [
+    "48255"
+  ],
+  "CVE-2020-5735": [
+    "48304"
+  ],
+  "CVE-2020-3161": [
+    "48342"
+  ],
+  "CVE-2020-8617": [
+    "48521"
+  ],
+  "CVE-2014-2630": [
+    "48000"
+  ],
+  "CVE-2018-11479": [
+    "48021"
+  ],
+  "CVE-/2019-1863": [
+    "48052"
+  ],
+  "CVE-2019-18915": [
+    "48057"
+  ],
+  "CVE-2019-1125": [
+    "48071"
+  ],
+  "CVE-2019-1125)": [
+    "48071"
+  ],
+  "CVE-2020-0683": [
+    "48079"
+  ],
+  "CVE-2019-1458": [
+    "48180"
+  ],
+  "CVE-2020-8794": [
+    "48185",
+    "48140"
+  ],
+  "CVE-2020-3950": [
+    "48235",
+    "48337"
+  ],
+  "CVE-2020-2944": [
+    "48359"
+  ],
+  "CVE-2020-12242": [
+    "48387"
+  ],
+  "CVE-2019-15752": [
+    "48388"
+  ],
+  "CVE-2019-3999": [
+    "48400"
+  ],
+  "CVE-2020-12608": [
+    "48448"
+  ],
+  "CVE-2020-5752": [
+    "48505",
+    "49211"
+  ],
+  "CVE-2020-13866": [
+    "48573"
+  ],
+  "CVE-2019-20215": [
+    "48037"
+  ],
+  "CVE-2019-0604": [
+    "48053"
+  ],
+  "CVE-2019-12518": [
+    "48092"
+  ],
+  "CVE-2015-7611": [
+    "48130"
+  ],
+  "CVE-2020-8793": [
+    "48139"
+  ],
+  "CVE-2020-0688": [
+    "48153",
+    "48168"
+  ],
+  "CVE-2020-8012": [
+    "48156"
+  ],
+  "CVE-2020-8657": [
+    "48169"
+  ],
+  "CVE-2020-8656": [
+    "48169",
+    "48025"
+  ],
+  "CVE-2020-8655": [
+    "48169",
+    "48025"
+  ],
+  "CVE-2020-8654": [
+    "48169",
+    "48025"
+  ],
+  "CVE-2019-5825": [
+    "48183"
+  ],
+  "CVE-2018-17463": [
+    "48184"
+  ],
+  "CVE-2020-6418": [
+    "48186"
+  ],
+  "CVE-2019-15949": [
+    "48191"
+  ],
+  "CVE-2020-10220": [
+    "48223",
+    "48208"
+  ],
+  "CVE-2020-10189": [
+    "48224"
+  ],
+  "CVE-2019-15126": [
+    "48233"
+  ],
+  "CVE-2020-8515": [
+    "48268"
+  ],
+  "CVE-2019-4716": [
+    "48273"
+  ],
+  "CVE-2019-20499": [
+    "48274"
+  ],
+  "CVE-2020-0646": [
+    "48275"
+  ],
+  "CVE-2020-10884": [
+    "48331"
+  ],
+  "CVE-2020-10883": [
+    "48331"
+  ],
+  "CVE-2020-10882": [
+    "48331"
+  ],
+  "CVE-2020-7961": [
+    "48332"
+  ],
+  "CVE-2018-20062": [
+    "48333"
+  ],
+  "CVE-2020-8644": [
+    "48335"
+  ],
+  "CVE-2018-18326": [
+    "48336"
+  ],
+  "CVE-2018-18325": [
+    "48336"
+  ],
+  "CVE-2018-15812": [
+    "48336"
+  ],
+  "CVE-2018-15811": [
+    "48336"
+  ],
+  "CVE-2017-9822": [
+    "48336"
+  ],
+  "CVE-2019-17558": [
+    "48338"
+  ],
+  "CVE-2020-10199": [
+    "48343",
+    "49385"
+  ],
+  "CVE-2020-5849": [
+    "48353"
+  ],
+  "CVE-2020-5847": [
+    "48353"
+  ],
+  "CVE-2020-6857": [
+    "48363"
+  ],
+  "CVE-2016-4437": [
+    "48410"
+  ],
+  "CVE-2020-11652": [
+    "48421"
+  ],
+  "CVE-2020-11651": [
+    "48421"
+  ],
+  "CVE-2020-7209": [
+    "48483"
+  ],
+  "CVE-2020-11108": [
+    "48491",
+    "48442",
+    "48443",
+    "48519"
+  ],
+  "CVE-2020-2555": [
+    "48508",
+    "48320"
+  ],
+  "CVE-2020-13166": [
+    "48513"
+  ],
+  "CVE-2017-15889": [
+    "48514"
+  ],
+  "CVE-2020-3956": [
+    "48540"
+  ],
+  "CVE-2020-8495": [
+    "48001"
+  ],
+  "CVE-2020-8493": [
+    "48001"
+  ],
+  "CVE-2019-10716": [
+    "48002"
+  ],
+  "CVE-2019-15975": [
+    "48018"
+  ],
+  "CVE-2019-15984": [
+    "48019"
+  ],
+  "CVE-2019-15976": [
+    "48019"
+  ],
+  "CVE-2019-15978": [
+    "48020"
+  ],
+  "CVE-2019-15977": [
+    "48020"
+  ],
+  "CVE-2019-6146": [
+    "48029"
+  ],
+  "CVE-2020-7108": [
+    "48030"
+  ],
+  "CVE-2020-8839": [
+    "48040"
+  ],
+  "CVE-2020-8825": [
+    "48042"
+  ],
+  "CVE-2020-8947": [
+    "48064"
+  ],
+  "CVE-2019-7004": [
+    "48105"
+  ],
+  "CVE-2019-19774": [
+    "48119"
+  ],
+  "CVE-2020-8819": [
+    "48134"
+  ],
+  "CVE-2020-10173": [
+    "48142"
+  ],
+  "CVE-2020-1938": [
+    "48143",
+    "49039"
+  ],
+  "CVE-2020-8813": [
+    "48144",
+    "48145"
+  ],
+  "CVE-2020-9038": [
+    "48147"
+  ],
+  "CVE-2020-8615": [
+    "48151"
+  ],
+  "CVE-2019-19143": [
+    "48152"
+  ],
+  "CVE-2020-9374": [
+    "48155"
+  ],
+  "CVE-2019-19142": [
+    "48158"
+  ],
+  "CVE-2020-8778": [
+    "48162"
+  ],
+  "CVE-2020-8777": [
+    "48162"
+  ],
+  "CVE-2020-8776": [
+    "48162"
+  ],
+  "CVE-2020-9372": [
+    "48204"
+  ],
+  "CVE-2020-9371": [
+    "48204"
+  ],
+  "CVE-2020-10221": [
+    "48207"
+  ],
+  "CVE-2020-8866": [
+    "48209",
+    "48210"
+  ],
+  "CVE-2020-8865": [
+    "48209",
+    "48210"
+  ],
+  "CVE-2020-10230": [
+    "48212"
+  ],
+  "CVE-2020-8518": [
+    "48215"
+  ],
+  "CVE-2020-10387": [
+    "48220"
+  ],
+  "CVE-2020-10386": [
+    "48221"
+  ],
+  "CVE-2020-10879": [
+    "48241"
+  ],
+  "CVE-2020-12704": [
+    "48244"
+  ],
+  "CVE-2020-10385": [
+    "48245"
+  ],
+  "CVE-2020-5722": [
+    "48247"
+  ],
+  "CVE-2020-12707": [
+    "48250"
+  ],
+  "CVE-2020-5726": [
+    "48270"
+  ],
+  "CVE-2020-11456": [
+    "48289"
+  ],
+  "CVE-2019-18426": [
+    "48295"
+  ],
+  "CVE-2020-11455": [
+    "48297"
+  ],
+  "CVE-2020-11457": [
+    "48300"
+  ],
+  "CVE-2019-20085": [
+    "48311"
+  ],
+  "CVE-2019-16383": [
+    "48316"
+  ],
+  "CVE-2020-12706": [
+    "48404"
+  ],
+  "CVE-2019-0235": [
+    "48408"
+  ],
+  "CVE-2020-11530": [
+    "48457"
+  ],
+  "CVE-2019-15253": [
+    "48459"
+  ],
+  "CVE-2019-16112": [
+    "48462"
+  ],
+  "CVE-2019-15083": [
+    "48473"
+  ],
+  "CVE-2020-13118": [
+    "48474"
+  ],
+  "CVE-2019-3025": [
+    "48477"
+  ],
+  "CVE-2020-12882": [
+    "48488"
+  ],
+  "CVE-2020-13144": [
+    "48500"
+  ],
+  "CVE-2020-12261": [
+    "48516"
+  ],
+  "CVE-2020-13693": [
+    "48534"
+  ],
+  "CVE-2020-3952": [
+    "48535"
+  ],
+  "CVE-2020-13448": [
+    "48536"
+  ],
+  "CVE-2020-10596": [
+    "48539"
+  ],
+  "CVE-2019-17525": [
+    "48551"
+  ],
+  "CVE-2019-16294": [
+    "47393"
+  ],
+  "CVE-2020-14011": [
+    "48618"
+  ],
+  "CVE-2020-14930": [
+    "48196"
+  ],
+  "CVE-2020-12712": [
+    "48587"
+  ],
+  "CVE-2019-16701": [
+    "47413"
+  ],
+  "CVE-2019-16902": [
+    "47443"
+  ],
+  "CVE-2019-12765": [
+    "48198"
+  ],
+  "CVE-2020-7030": [
+    "48581"
+  ],
+  "CVE-2020-13228": [
+    "48582"
+  ],
+  "CVE-2020-5515": [
+    "48590"
+  ],
+  "CVE-2019-12905": [
+    "48607"
+  ],
+  "CVE-2019-12461": [
+    "48611"
+  ],
+  "CVE-2019-12460": [
+    "48612"
+  ],
+  "CVE-2020-14943": [
+    "48619"
+  ],
+  "CVE-2020-13379": [
+    "48638"
+  ],
+  "CVE-2020-15956": [
+    "48731"
+  ],
+  "CVE-2020-35488": [
+    "49283"
+  ],
+  "CVE-2020-0674": [
+    "49062",
+    "49863"
+  ],
+  "CVE-2020-17382": [
+    "48836"
+  ],
+  "CVE-2020-15238": [
+    "48963"
+  ],
+  "CVE-2020-14425": [
+    "48982"
+  ],
+  "CVE-2020-13152": [
+    "48993"
+  ],
+  "CVE-2018-9958)": [
+    "49116"
+  ],
+  "CVE-2020-6519": [
+    "49195"
+  ],
+  "CVE-2020-28169": [
+    "49363"
+  ],
+  "CVE-2018-16156": [
+    "49382"
+  ],
+  "CVE-2020-7384": [
+    "49491"
+  ],
+  "CVE-2021-3156": [
+    "49521",
+    "49522"
+  ],
+  "CVE-2021-3394": [
+    "49530"
+  ],
+  "CVE-2021-27928": [
+    "49765"
+  ],
+  "CVE-2019-17026": [
+    "49864"
+  ],
+  "CVE-2021-21551": [
+    "49893"
+  ],
+  "CVE-2020-15261": [
+    "49925"
+  ],
+  "CVE-2020-0618": [
+    "48816"
+  ],
+  "CVE-2020-15688": [
+    "48958"
+  ],
+  "CVE-2020-26887": [
+    "49293"
+  ],
+  "CVE-2018-11311": [
+    "48620"
+  ],
+  "CVE-2019-16116": [
+    "48657"
+  ],
+  "CVE-2020-7115": [
+    "48661"
+  ],
+  "CVE-2020-13151": [
+    "49067"
+  ],
+  "CVE-2019-0230": [
+    "49068"
+  ],
+  "CVE-2020-1472": [
+    "49071"
+  ],
+  "CVE-2020-25988": [
+    "49075"
+  ],
+  "CVE-2020-16602": [
+    "49106"
+  ],
+  "CVE-2019-7214": [
+    "49216"
+  ],
+  "CVE-2020-14871": [
+    "49261",
+    "49896"
+  ],
+  "CVE-2020-13160": [
+    "49613"
+  ],
+  "CVE-2021-26855": [
+    "49663",
+    "49637",
+    "49879",
+    "49895"
+  ],
+  "CVE-2020-16040": [
+    "49745"
+  ],
+  "CVE-2020-6507": [
+    "49746"
+  ],
+  "CVE-2020-12352": [
+    "49754"
+  ],
+  "CVE-2020-12351": [
+    "49754"
+  ],
+  "CVE-2011-2523": [
+    "49757"
+  ],
+  "CVE-2020-24881": [
+    "49441"
+  ],
+  "CVE-2020-25901": [
+    "49299"
+  ],
+  "CVE-2020-14008": [
+    "48793"
+  ],
+  "CVE-2020-6862": [
+    "48801"
+  ],
+  "CVE-2020-13260": [
+    "48807"
+  ],
+  "CVE-2020-13259": [
+    "48809"
+  ],
+  "CVE-2020-25540": [
+    "48812"
+  ],
+  "CVE-2020-23835": [
+    "48813"
+  ],
+  "CVE-2020-9467": [
+    "48814"
+  ],
+  "CVE-2020-11804": [
+    "48817"
+  ],
+  "CVE-2020-11803": [
+    "48817"
+  ],
+  "CVE-2020-11700": [
+    "48817"
+  ],
+  "CVE-2020-11699": [
+    "48817"
+  ],
+  "CVE-2019-15715": [
+    "48818"
+  ],
+  "CVE-2020-25453": [
+    "48820"
+  ],
+  "CVE-2020-15921": [
+    "48823"
+  ],
+  "CVE-2018-17431": [
+    "48825"
+  ],
+  "CVE-2020-35241": [
+    "48826"
+  ],
+  "CVE-2020-15922": [
+    "48835"
+  ],
+  "CVE-2020-15930": [
+    "48837"
+  ],
+  "CVE-2020-26567": [
+    "48863"
+  ],
+  "CVE-2019-19493": [
+    "48864"
+  ],
+  "CVE-2020-3452": [
+    "48871",
+    "48722",
+    "49262"
+  ],
+  "CVE-2020-25762": [
+    "48889"
+  ],
+  "CVE-2020-24219": [
+    "48899"
+  ],
+  "CVE-2020-24217": [
+    "48900",
+    "48901"
+  ],
+  "CVE-2020-24215": [
+    "48902"
+  ],
+  "CVE-2020-24214": [
+    "48903"
+  ],
+  "CVE-2020-25270": [
+    "48905"
+  ],
+  "CVE-2020-25790": [
+    "48906"
+  ],
+  "CVE-2019-17240": [
+    "48942",
+    "48746"
+  ],
+  "CVE-2017-16783": [
+    "48944"
+  ],
+  "CVE-2020-5791": [
+    "48959"
+  ],
+  "CVE-2020-14864": [
+    "48964"
+  ],
+  "CVE-2020-27533": [
+    "48974"
+  ],
+  "CVE-2020-25015": [
+    "49000"
+  ],
+  "CVE-2020-28328": [
+    "49001"
+  ],
+  "CVE-2020-28249": [
+    "49024"
+  ],
+  "CVE-2020-28351": [
+    "49026"
+  ],
+  "CVE-2020-15255": [
+    "49027"
+  ],
+  "CVE-2020-26218": [
+    "49040"
+  ],
+  "CVE-2020-15478": [
+    "49044"
+  ],
+  "CVE-2020-5295": [
+    "49045"
+  ],
+  "CVE-2021-27370": [
+    "49582"
+  ],
+  "CVE-2020-5902": [
+    "48642",
+    "48711"
+  ],
+  "CVE-2018-12031": [
+    "48614"
+  ],
+  "CVE-2020-15599": [
+    "48626"
+  ],
+  "CVE-2020-14947": [
+    "48634"
+  ],
+  "CVE-2020-23934": [
+    "48636"
+  ],
+  "CVE-2019-3759": [
+    "48639"
+  ],
+  "CVE-ve-2020-59": [
+    "48643"
+  ],
+  "CVE-2020-14945": [
+    "48649"
+  ],
+  "CVE-2020-15046": [
+    "48652",
+    "48668"
+  ],
+  "CVE-2020-14944": [
+    "48653"
+  ],
+  "CVE-2019-5029": [
+    "48654"
+  ],
+  "CVE-2020-24363": [
+    "49092"
+  ],
+  "CVE-2020-11698": [
+    "48856"
+  ],
+  "CVE-2020-14946": [
+    "48666"
+  ],
+  "CVE-2020-8605": [
+    "48667"
+  ],
+  "CVE-2020-14461": [
+    "48669"
+  ],
+  "CVE-2020-15600": [
+    "48679"
+  ],
+  "CVE-2020-7680": [
+    "48681"
+  ],
+  "CVE-2020-15364": [
+    "48682"
+  ],
+  "CVE-2020-15363": [
+    "48682"
+  ],
+  "CVE-2016-9488": [
+    "48692"
+  ],
+  "CVE-2020-15492": [
+    "48693"
+  ],
+  "CVE-2019-19985": [
+    "48698"
+  ],
+  "CVE-2019-20361": [
+    "48699"
+  ],
+  "CVE-2020-11749": [
+    "48707"
+  ],
+  "CVE-2020-15050": [
+    "48708"
+  ],
+  "CVE-2019-16667": [
+    "48714"
+  ],
+  "CVE-2020-8163": [
+    "48716"
+  ],
+  "CVE-2020-3187": [
+    "48723"
+  ],
+  "CVE-2020-15038": [
+    "48724"
+  ],
+  "CVE-2020-8816": [
+    "48727"
+  ],
+  "CVE-2020-17506": [
+    "48744"
+  ],
+  "CVE-2020-1147": [
+    "48747"
+  ],
+  "CVE-2020-24609": [
+    "48753",
+    "48785"
+  ],
+  "CVE-2020-15920": [
+    "48768"
+  ],
+  "CVE-2020-24223": [
+    "48777"
+  ],
+  "CVE-2020-11819": [
+    "48784",
+    "49238"
+  ],
+  "CVE-2020-25820": [
+    "49070"
+  ],
+  "CVE-2020-28092": [
+    "49072"
+  ],
+  "CVE-2018-13382": [
+    "49074"
+  ],
+  "CVE-2020-28091": [
+    "49073"
+  ],
+  "CVE-2020-24365": [
+    "49079"
+  ],
+  "CVE-2020-29233": [
+    "49085"
+  ],
+  "CVE-2020-7934": [
+    "49091"
+  ],
+  "CVE-2020-29475": [
+    "49093"
+  ],
+  "CVE-2020-13951": [
+    "49094"
+  ],
+  "CVE-2019-12725": [
+    "49096",
+    "49862"
+  ],
+  "CVE-2020-29471": [
+    "49098"
+  ],
+  "CVE-2020-29470": [
+    "49099"
+  ],
+  "CVE-2020-10963": [
+    "49112"
+  ],
+  "CVE-2020-16171": [
+    "49113"
+  ],
+  "CVE-2020-24963": [
+    "49122"
+  ],
+  "CVE-2020-23972": [
+    "49129"
+  ],
+  "CVE-2020-29395": [
+    "49130"
+  ],
+  "CVE-2020-29240": [
+    "49137"
+  ],
+  "CVE-2020-35313": [
+    "49154"
+  ],
+  "CVE-2020-35314": [
+    "49155"
+  ],
+  "CVE-2020-14073": [
+    "49156"
+  ],
+  "CVE-2020-29469": [
+    "49164"
+  ],
+  "CVE-2020-28688": [
+    "49166"
+  ],
+  "CVE-2020-28687": [
+    "49167"
+  ],
+  "CVE-2020-27423": [
+    "49173"
+  ],
+  "CVE-2020-27422": [
+    "49174"
+  ],
+  "CVE-2020-25213": [
+    "49178"
+  ],
+  "CVE-2020-29477": [
+    "49188"
+  ],
+  "CVE-2020-28976": [
+    "49189"
+  ],
+  "CVE-2020-28977": [
+    "49189"
+  ],
+  "CVE-2020-28978": [
+    "49189"
+  ],
+  "CVE-2020-2229": [
+    "49232"
+  ],
+  "CVE-2020-2230": [
+    "49237"
+  ],
+  "CVE-2020-2231": [
+    "49244"
+  ],
+  "CVE-2018-19585": [
+    "49257",
+    "49334"
+  ],
+  "CVE-2018-19571": [
+    "49257",
+    "49334"
+  ],
+  "CVE-2020-8639": [
+    "49561"
+  ],
+  "CVE-2020-35416": [
+    "49281"
+  ],
+  "CVE-2020-25495": [
+    "49300"
+  ],
+  "CVE-2020-25494": [
+    "49301"
+  ],
+  "CVE-2020-20140": [
+    "49302"
+  ],
+  "CVE-2020-20141": [
+    "49303"
+  ],
+  "CVE-2020-20142": [
+    "49304"
+  ],
+  "CVE-2020-20139": [
+    "49305"
+  ],
+  "CVE-2020-35151": [
+    "49307"
+  ],
+  "CVE-2020-23839": [
+    "49726"
+  ],
+  "CVE-2019-6715&": [
+    "49317"
+  ],
+  "CVE-2020-35606": [
+    "49318"
+  ],
+  "CVE-2020-35665": [
+    "49330"
+  ],
+  "CVE-2019-16223": [
+    "49338"
+  ],
+  "CVE-2020-28413": [
+    "49340"
+  ],
+  "CVE-2020-35598": [
+    "49343"
+  ],
+  "CVE-2020-35437": [
+    "49346"
+  ],
+  "CVE-2020-29597": [
+    "49351"
+  ],
+  "CVE-2020-35729": [
+    "49366",
+    "49474"
+  ],
+  "CVE-2021-3018": [
+    "49372"
+  ],
+  "CVE-2020-35737": [
+    "49378"
+  ],
+  "CVE-2019-11229": [
+    "49383"
+  ],
+  "CVE-2020-17519": [
+    "49398"
+  ],
+  "CVE-2020-35578": [
+    "49422"
+  ],
+  "CVE-2021-3129": [
+    "49424"
+  ],
+  "CVE-2021-1167": [
+    "49425"
+  ],
+  "CVE-2020-35687": [
+    "49426"
+  ],
+  "CVE-2020-35749": [
+    "49450"
+  ],
+  "CVE-2020-23342": [
+    "49451"
+  ],
+  "CVE-2021-2109": [
+    "49461"
+  ],
+  "CVE-2021-3298": [
+    "49468"
+  ],
+  "CVE-2021-3294": [
+    "49469"
+  ],
+  "CVE-2021-3186": [
+    "49478"
+  ],
+  "CVE-2020-14882": [
+    "49479"
+  ],
+  "CVE-2020-25557": [
+    "49485"
+  ],
+  "CVE-2020-25538": [
+    "49485"
+  ],
+  "CVE-2020-35754": [
+    "49494"
+  ],
+  "CVE-2021-3337": [
+    "49496"
+  ],
+  "CVE-2021-3317": [
+    "49511"
+  ],
+  "CVE-2019-89242": [
+    "49512"
+  ],
+  "CVE-2020-23522": [
+    "49519"
+  ],
+  "CVE-2021\u00e2\u0080\u0093267": [
+    "49529"
+  ],
+  "CVE-2020-18724": [
+    "49536"
+  ],
+  "CVE-2020-18723": [
+    "49537"
+  ],
+  "CVE-2020-22841": [
+    "49551"
+  ],
+  "CVE-2021-3355": [
+    "49598"
+  ],
+  "CVE-2021-3378": [
+    "49600"
+  ],
+  "CVE-2021-21972": [
+    "49602"
+  ],
+  "CVE-2020-25787": [
+    "49606"
+  ],
+  "CVE-2021-3291": [
+    "49608"
+  ],
+  "CVE-2021-27885": [
+    "49614"
+  ],
+  "CVE-2020-14181": [
+    "49633"
+  ],
+  "CVE-2021-27065": [
+    "49637"
+  ],
+  "CVE-2021-26830": [
+    "49642"
+  ],
+  "CVE-2021-27695": [
+    "49649"
+  ],
+  "CVE-2021-27964": [
+    "49651"
+  ],
+  "CVE-2021-28379": [
+    "49659"
+  ],
+  "CVE-2019-12962": [
+    "49669"
+  ],
+  "CVE-2021-27890": [
+    "49696"
+  ],
+  "CVE-2021-27889": [
+    "49696"
+  ],
+  "CVE-2021-27946": [
+    "49699"
+  ],
+  "CVE-2018-14009": [
+    "49705"
+  ],
+  "CVE-2012-6708": [
+    "49708"
+  ],
+  "CVE-2020-14209": [
+    "49711"
+  ],
+  "CVE-2021-3111": [
+    "49721"
+  ],
+  "CVE-2017-15950": [
+    "49725"
+  ],
+  "CVE-2021-22986": [
+    "49738"
+  ],
+  "CVE-2020-14166": [
+    "49748"
+  ],
+  "CVE-2021-30150": [
+    "49749"
+  ],
+  "CVE-2020-5377": [
+    "49750"
+  ],
+  "CVE-2021-30147": [
+    "49752"
+  ],
+  "CVE-2021-30149": [
+    "49753"
+  ],
+  "CVE-2020-15160": [
+    "49755"
+  ],
+  "CVE-2020-29238": [
+    "49760"
+  ],
+  "CVE-2020-35775": [
+    "49762"
+  ],
+  "CVE-2021-28142": [
+    "49763"
+  ],
+  "CVE-2021-29003": [
+    "49764"
+  ],
+  "CVE-2020-11022": [
+    "49766"
+  ],
+  "CVE-2020-11023": [
+    "49767"
+  ],
+  "CVE-2021-26929": [
+    "49769"
+  ],
+  "CVE-2020-15500": [
+    "49771"
+  ],
+  "CVE-2021-30637": [
+    "49772"
+  ],
+  "CVE-2021-31152": [
+    "49775"
+  ],
+  "CVE-2021-3138": [
+    "49780"
+  ],
+  "CVE-2021-30044": [
+    "49781"
+  ],
+  "CVE-2021-31327": [
+    "49795"
+  ],
+  "CVE-2021-30042": [
+    "49795"
+  ],
+  "CVE-2021-30039": [
+    "49795"
+  ],
+  "CVE-2021-30034": [
+    "49795"
+  ],
+  "CVE-2021-30030": [
+    "49795"
+  ],
+  "CVE-2021-31329": [
+    "49795"
+  ],
+  "CVE-2021-25679": [
+    "49785"
+  ],
+  "CVE-2021-25680": [
+    "49786"
+  ],
+  "CVE-2021-25681": [
+    "49787"
+  ],
+  "CVE-2021-21425": [
+    "49788"
+  ],
+  "CVE-2021-28935": [
+    "49793"
+  ],
+  "CVE-2021-3318": [
+    "49799"
+  ],
+  "CVE-2021-28419": [
+    "49804"
+  ],
+  "CVE-2021-29460": [
+    "49808"
+  ],
+  "CVE-2020-14295": [
+    "49810"
+  ],
+  "CVE-2019-3810": [
+    "49814"
+  ],
+  "CVE-2021-27973": [
+    "49818"
+  ],
+  "CVE-2021-28242": [
+    "49840"
+  ],
+  "CVE-2020-28337": [
+    "49856"
+  ],
+  "CVE-2021-31933": [
+    "49867"
+  ],
+  "CVE-2018-19422": [
+    "49876"
+  ],
+  "CVE-2021-24245": [
+    "49880"
+  ],
+  "CVE-2021-33561": [
+    "49901"
+  ],
+  "CVE-2021-33562": [
+    "49901"
+  ],
+  "CVE-2019-19208": [
+    "49902"
+  ],
+  "CVE-2021-24299": [
+    "49903"
+  ],
+  "CVE-2018-19423": [
+    "49907"
+  ],
+  "CVE-2020-29607": [
+    "49909"
+  ],
+  "CVE-2021-33570": [
+    "49910"
+  ],
+  "CVE-2020-24949": [
+    "49911"
+  ],
+  "CVE-2021-24308": [
+    "49912"
+  ],
+  "CVE-2017-14535": [
+    "49913"
+  ],
+  "CVE-2017-14537": [
+    "49914"
+  ],
+  "CVE-2018-16167": [
+    "49918"
   ]
 }
\ No newline at end of file
diff --git a/pyExploitDb/edbidToCve.json b/pyExploitDb/edbidToCve.json
index 8fea0e0..0921467 100644
--- a/pyExploitDb/edbidToCve.json
+++ b/pyExploitDb/edbidToCve.json
@@ -94703,5 +94703,4533 @@
   "46935": [],
   "46936": [
     "CVE-2019-12347"
-  ]
+  ],
+  "46968": [],
+  "46980": [
+    "CVE-2019-12788"
+  ],
+  "46962": [],
+  "46972": [
+    "CVE-cve\u00e2\u0080\u00912019"
+  ],
+  "46973": [
+    "CVE-2019-12735"
+  ],
+  "46976": [
+    "CVE-2019-0841"
+  ],
+  "46978": [],
+  "46960": [
+    "CVE-2018-19864"
+  ],
+  "46961": [
+    "CVE-2019-1663"
+  ],
+  "46969": [
+    "CVE-2019-8352",
+    "CVE-2019-4279"
+  ],
+  "46970": [
+    "CVE-2018-20434"
+  ],
+  "46974": [
+    "CVE-2019-10149"
+  ],
+  "46984": [],
+  "46956": [
+    "CVE-2018-5406",
+    "CVE-2018-5405",
+    "CVE-2018-5404"
+  ],
+  "46957": [],
+  "46958": [
+    "CVE-2019-10866"
+  ],
+  "46959": [
+    "CVE-2019-12593"
+  ],
+  "46963": [
+    "CVE-2019-12538"
+  ],
+  "46964": [
+    "CVE-2019-12541"
+  ],
+  "46965": [
+    "CVE-2019-12542"
+  ],
+  "46966": [
+    "CVE-2019-12543"
+  ],
+  "46967": [
+    "CVE-2019-9621"
+  ],
+  "46971": [
+    "CVE-2019-12477"
+  ],
+  "46977": [
+    "CVE-2019-11398"
+  ],
+  "46981": [],
+  "46982": [
+    "CVE-2019-12616"
+  ],
+  "46983": [
+    "CVE-2019-6588"
+  ],
+  "46985": [],
+  "46995": [
+    "CVE-2019-12323"
+  ],
+  "46997": [],
+  "47001": [
+    "CVE-2019-11706"
+  ],
+  "47002": [
+    "CVE-2019-11704"
+  ],
+  "47003": [
+    "CVE-2019-11703"
+  ],
+  "47004": [
+    "CVE-2019-11705"
+  ],
+  "47015": [],
+  "47026": [],
+  "47028": [
+    "CVE-2019-0959"
+  ],
+  "47029": [
+    "CVE-2019-0943"
+  ],
+  "47038": [
+    "CVE-2019-11707"
+  ],
+  "47079": [],
+  "47084": [],
+  "47085": [],
+  "47086": [
+    "CVE-2019-1117"
+  ],
+  "47087": [
+    "CVE-2019-1118"
+  ],
+  "47088": [
+    "CVE-2019-1127"
+  ],
+  "47089": [],
+  "47090": [],
+  "47091": [],
+  "47092": [
+    "CVE-2019-1119"
+  ],
+  "47093": [],
+  "47094": [
+    "CVE-2019-1120"
+  ],
+  "47095": [
+    "CVE-2019-1128"
+  ],
+  "47096": [],
+  "47097": [
+    "CVE-2019-1121"
+  ],
+  "47098": [
+    "CVE-2019-1122"
+  ],
+  "47099": [
+    "CVE-2019-1123"
+  ],
+  "47100": [],
+  "47101": [],
+  "47102": [],
+  "47103": [
+    "CVE-2019-1124"
+  ],
+  "47113": [],
+  "47119": [
+    "CVE-2019-2107"
+  ],
+  "47120": [
+    "CVE-2019-0708"
+  ],
+  "47127": [],
+  "47131": [],
+  "47148": [
+    "CVE-2019-12480"
+  ],
+  "47158": [
+    "CVE-2019-8624"
+  ],
+  "47162": [
+    "CVE-2019-8649"
+  ],
+  "47178": [
+    "CVE-2019-14267"
+  ],
+  "47189": [
+    "CVE-2019-8662"
+  ],
+  "47190": [
+    "CVE-2019-8671"
+  ],
+  "47191": [
+    "CVE-2019-8672"
+  ],
+  "47192": [
+    "CVE-2019-8647"
+  ],
+  "47193": [
+    "CVE-2019-8660"
+  ],
+  "47194": [
+    "CVE-2019-8646"
+  ],
+  "47207": [
+    "CVE-2019-8661"
+  ],
+  "47147": [],
+  "46988": [
+    "CVE-2018-19113"
+  ],
+  "46989": [],
+  "46991": [],
+  "46996": [
+    "CVE-2019-10149"
+  ],
+  "46998": [],
+  "47009": [
+    "CVE-2019-12181"
+  ],
+  "47012": [],
+  "47017": [],
+  "47070": [
+    "CVE-2019-8513"
+  ],
+  "47072": [
+    "CVE-2019-12181"
+  ],
+  "47105": [
+    "CVE-2019-13494"
+  ],
+  "47115": [
+    "CVE-2019-1019"
+  ],
+  "47116": [],
+  "47122": [],
+  "47126": [
+    "CVE-2018-12897"
+  ],
+  "47128": [
+    "CVE-2019-0841"
+  ],
+  "47133": [
+    "CVE-2019-13272"
+  ],
+  "47134": [
+    "CVE-2018-8453"
+  ],
+  "47135": [
+    "CVE-2019-1089"
+  ],
+  "47149": [],
+  "47163": [
+    "CVE-2019-13272"
+  ],
+  "47164": [
+    "CVE-2018-18955"
+  ],
+  "47165": [
+    "CVE-2018-18955"
+  ],
+  "47166": [
+    "CVE-2018-18955"
+  ],
+  "47167": [
+    "CVE-2018-18955"
+  ],
+  "47168": [
+    "CVE-2017-7308"
+  ],
+  "47169": [
+    "CVE-2017-10001"
+  ],
+  "47170": [
+    "CVE-2016-8655"
+  ],
+  "47171": [
+    "CVE-2017-4915"
+  ],
+  "47172": [
+    "CVE-2017-5899"
+  ],
+  "47175": [],
+  "47173": [
+    "CVE-2019-12181"
+  ],
+  "47174": [],
+  "47176": [
+    "CVE-2019-1132"
+  ],
+  "46999": [
+    "CVE-2019-13294"
+  ],
+  "47016": [
+    "CVE-2019-1821"
+  ],
+  "47019": [
+    "CVE-2019-12828"
+  ],
+  "47030": [],
+  "47031": [],
+  "47039": [
+    "CVE-2018-15710",
+    "CVE-2018-15708"
+  ],
+  "47047": [],
+  "47067": [],
+  "47073": [
+    "CVE-2019-0232"
+  ],
+  "47076": [
+    "CVE-2007-0213"
+  ],
+  "47080": [
+    "CVE-2002-0082"
+  ],
+  "47114": [
+    "CVE-2016-2056"
+  ],
+  "47129": [
+    "CVE-2018-15133",
+    "CVE-2017-16894"
+  ],
+  "47130": [
+    "CVE-2019-13577"
+  ],
+  "47137": [
+    "CVE-2019-13577"
+  ],
+  "47155": [],
+  "47186": [
+    "CVE-2019-6814"
+  ],
+  "47187": [],
+  "47195": [],
+  "47208": [
+    "CVE-2018-1335"
+  ],
+  "47209": [],
+  "47077": [],
+  "46987": [
+    "CVE-2019-11080"
+  ],
+  "46992": [],
+  "46993": [],
+  "47000": [
+    "CVE-2019-3778",
+    "CVE-2019-11269"
+  ],
+  "47005": [
+    "CVE-2018-20470"
+  ],
+  "47006": [
+    "CVE-2018-20469"
+  ],
+  "47007": [
+    "CVE-2018-20472"
+  ],
+  "47010": [],
+  "47011": [],
+  "47013": [
+    "CVE-2019-13292"
+  ],
+  "47014": [],
+  "47021": [
+    "CVE-2019-11354"
+  ],
+  "47023": [
+    "CVE-2019-12745"
+  ],
+  "47024": [
+    "CVE-2019-12801"
+  ],
+  "47022": [
+    "CVE-2019-12744"
+  ],
+  "47027": [
+    "CVE-2019-12276"
+  ],
+  "47033": [],
+  "47034": [],
+  "47035": [],
+  "47036": [],
+  "47037": [],
+  "47044": [
+    "CVE-2018-20434"
+  ],
+  "47045": [],
+  "47046": [],
+  "47058": [],
+  "47059": [],
+  "47060": [],
+  "47061": [
+    "CVE-2019-0285"
+  ],
+  "47062": [
+    "CVE-2019-13063"
+  ],
+  "47063": [],
+  "47064": [],
+  "47065": [],
+  "47066": [],
+  "47069": [
+    "CVE-2019-13024"
+  ],
+  "47071": [
+    "CVE-2019-9701"
+  ],
+  "47075": [],
+  "47078": [
+    "CVE-2019-13344"
+  ],
+  "47106": [
+    "CVE-2019-13493"
+  ],
+  "47107": [
+    "CVE-2019-13491"
+  ],
+  "47109": [
+    "CVE-2019-13346"
+  ],
+  "47110": [
+    "CVE-2019-13597"
+  ],
+  "47111": [
+    "CVE-2019-10349"
+  ],
+  "47112": [
+    "CVE-2019-12991",
+    "CVE-2019-12989"
+  ],
+  "47117": [],
+  "47118": [
+    "CVE-2019-1943"
+  ],
+  "47121": [
+    "CVE-2019-13396"
+  ],
+  "47123": [
+    "CVE-2019-13605",
+    "CVE-2019-13360"
+  ],
+  "47124": [
+    "CVE-2019-13359"
+  ],
+  "47125": [
+    "CVE-2019-13383"
+  ],
+  "47132": [],
+  "47136": [],
+  "47138": [
+    "CVE-2018-16763"
+  ],
+  "47139": [],
+  "47140": [],
+  "47141": [],
+  "47142": [],
+  "47143": [],
+  "47144": [],
+  "47145": [],
+  "47146": [
+    "CVE-2019-13029"
+  ],
+  "47150": [],
+  "47152": [],
+  "47153": [],
+  "47154": [],
+  "47159": [
+    "CVE-2019-13977"
+  ],
+  "47160": [],
+  "47177": [
+    "CVE-2018-1042"
+  ],
+  "47179": [
+    "CVE-2019-10267"
+  ],
+  "47180": [
+    "CVE-2019-10267"
+  ],
+  "47181": [
+    "CVE-2019-10266"
+  ],
+  "47182": [
+    "CVE-2019-14328"
+  ],
+  "47184": [],
+  "47185": [],
+  "47188": [
+    "CVE-2019-3948"
+  ],
+  "47196": [
+    "CVE-2019-2861"
+  ],
+  "47198": [],
+  "47199": [],
+  "47203": [],
+  "47204": [],
+  "47205": [],
+  "47206": [
+    "CVE-2019-14221"
+  ],
+  "47211": [],
+  "47215": [],
+  "47210": [
+    "CVE-2019-14348"
+  ],
+  "47212": [
+    "CVE-2019-14696"
+  ],
+  "47213": [],
+  "47214": [
+    "CVE-2019-14312"
+  ],
+  "47216": [],
+  "47217": [
+    "CVE-2019-14346"
+  ],
+  "47218": [],
+  "47233": [
+    "CVE-2019-12255"
+  ],
+  "47236": [],
+  "47237": [
+    "CVE-2019-8690"
+  ],
+  "47248": [],
+  "47254": [],
+  "47257": [
+    "CVE-2019-8663"
+  ],
+  "47259": [
+    "CVE-2019-8016"
+  ],
+  "47260": [
+    "CVE-2019-8017"
+  ],
+  "47261": [
+    "CVE-2019-1145"
+  ],
+  "47262": [
+    "CVE-2019-1148"
+  ],
+  "47263": [
+    "CVE-2019-1144"
+  ],
+  "47264": [
+    "CVE-2019-1149"
+  ],
+  "47265": [
+    "CVE-2019-1150"
+  ],
+  "47266": [
+    "CVE-2019-1151"
+  ],
+  "47267": [
+    "CVE-2019-1150"
+  ],
+  "47268": [
+    "CVE-2019-1152"
+  ],
+  "47269": [
+    "CVE-2019-1153"
+  ],
+  "47270": [
+    "CVE-2019-8043"
+  ],
+  "47271": [
+    "CVE-2019-8024"
+  ],
+  "47272": [
+    "CVE-2019-8050"
+  ],
+  "47273": [
+    "CVE-2019-8048"
+  ],
+  "47274": [
+    "CVE-2019-8049"
+  ],
+  "47275": [
+    "CVE-2019-8041"
+  ],
+  "47276": [
+    "CVE-2019-8042"
+  ],
+  "47277": [
+    "CVE-2019-8046"
+  ],
+  "47278": [
+    "CVE-2019-8045"
+  ],
+  "47279": [
+    "CVE-2019-8044"
+  ],
+  "47282": [],
+  "47285": [],
+  "47309": [],
+  "47316": [
+    "CVE-2019-8689"
+  ],
+  "47318": [],
+  "47319": [],
+  "47322": [
+    "CVE-2019-10709"
+  ],
+  "47328": [],
+  "47197": [
+    "CVE-2019-13069"
+  ],
+  "47231": [
+    "CVE-2019-13623"
+  ],
+  "47238": [],
+  "47253": [],
+  "47258": [],
+  "47306": [
+    "CVE-2019-1170"
+  ],
+  "47307": [
+    "CVE-2019-10149"
+  ],
+  "47321": [
+    "CVE-2019-14339"
+  ],
+  "47332": [],
+  "47333": [],
+  "47334": [],
+  "47341": [],
+  "47344": [
+    "CVE-2011-2921"
+  ],
+  "47345": [],
+  "47377": [],
+  "47378": [],
+  "47227": [
+    "CVE-2019-15104"
+  ],
+  "47228": [
+    "CVE-2019-15105"
+  ],
+  "47229": [
+    "CVE-2019-15106"
+  ],
+  "47230": [
+    "CVE-2019-15107"
+  ],
+  "47243": [],
+  "47244": [],
+  "47256": [],
+  "47298": [
+    "CVE-2019-9851"
+  ],
+  "47313": [],
+  "47320": [
+    "CVE-2019-14378"
+  ],
+  "47329": [],
+  "47337": [],
+  "47346": [
+    "CVE-2019-1935"
+  ],
+  "47347": [
+    "CVE-2019-1622",
+    "CVE-2019-1620",
+    "CVE-2019-1619"
+  ],
+  "47348": [
+    "CVE-2019-1663"
+  ],
+  "47353": [
+    "CVE-2017-16709"
+  ],
+  "47354": [
+    "CVE-2019-11539"
+  ],
+  "47358": [
+    "CVE-2019-15029"
+  ],
+  "47375": [
+    "CVE-2019-10669"
+  ],
+  "47376": [
+    "CVE-2017-10001"
+  ],
+  "47297": [
+    "CVE-2019-11510"
+  ],
+  "47219": [
+    "CVE-2014-4035"
+  ],
+  "47220": [
+    "CVE-2018-0296"
+  ],
+  "47221": [
+    "CVE-2019-14804"
+  ],
+  "47222": [],
+  "47223": [],
+  "47224": [
+    "CVE-2019-14748"
+  ],
+  "47225": [
+    "CVE-2019-14749"
+  ],
+  "47226": [
+    "CVE-2019-14750"
+  ],
+  "47232": [],
+  "47234": [
+    "CVE-2019-14927"
+  ],
+  "47235": [
+    "CVE-2019-14931"
+  ],
+  "47247": [
+    "CVE-2019-14974"
+  ],
+  "47249": [],
+  "47250": [
+    "CVE-2019-13101"
+  ],
+  "47251": [],
+  "47252": [
+    "CVE-2019-14422"
+  ],
+  "47255": [],
+  "47280": [],
+  "47281": [],
+  "47283": [],
+  "47284": [],
+  "47286": [],
+  "47287": [
+    "CVE-2018-13379"
+  ],
+  "47288": [
+    "CVE-2018-13379"
+  ],
+  "47289": [],
+  "47293": [
+    "CVE-2019-15107"
+  ],
+  "47294": [
+    "CVE-2019-14430"
+  ],
+  "47295": [],
+  "47301": [
+    "CVE-2019-11013"
+  ],
+  "47302": [
+    "CVE-2019-15501"
+  ],
+  "47303": [
+    "CVE-2019-15092"
+  ],
+  "47304": [
+    "CVE-2019-14470"
+  ],
+  "47305": [
+    "CVE-2019-10227"
+  ],
+  "47308": [
+    "CVE-2019-15637"
+  ],
+  "47310": [
+    "CVE-2019-9083"
+  ],
+  "47311": [],
+  "47312": [],
+  "47314": [],
+  "47315": [],
+  "47323": [
+    "CVE-2019-15813"
+  ],
+  "47324": [
+    "CVE-2019-15814"
+  ],
+  "47325": [
+    "CVE-2019-15811"
+  ],
+  "47326": [],
+  "47327": [
+    "CVE-2019-10101"
+  ],
+  "47331": [
+    "CVE-2019-15081"
+  ],
+  "47335": [],
+  "47338": [
+    "CVE-2019-13235",
+    "CVE-2019-13234"
+  ],
+  "47339": [
+    "CVE-2019-13236"
+  ],
+  "47340": [
+    "CVE-2019-13237"
+  ],
+  "47343": [
+    "CVE-2019-14280"
+  ],
+  "47349": [],
+  "47350": [
+    "CVE-2019-15889"
+  ],
+  "47351": [
+    "CVE-2019-10677"
+  ],
+  "47356": [],
+  "47361": [],
+  "47362": [],
+  "47363": [
+    "CVE-2019-16068"
+  ],
+  "47364": [
+    "CVE-2019-16072"
+  ],
+  "47365": [
+    "CVE-2019-16065"
+  ],
+  "47366": [],
+  "47368": [],
+  "47369": [],
+  "47370": [],
+  "47371": [
+    "CVE-2019-16119"
+  ],
+  "47372": [
+    "CVE-2019-16117"
+  ],
+  "47373": [
+    "CVE-2019-16118"
+  ],
+  "47379": [],
+  "47380": [],
+  "47381": [
+    "CVE-2019-1245"
+  ],
+  "47382": [
+    "CVE-2019-1244"
+  ],
+  "47383": [],
+  "47410": [],
+  "47414": [],
+  "47415": [
+    "CVE-2019-8641"
+  ],
+  "47418": [],
+  "47445": [],
+  "47450": [],
+  "47451": [],
+  "47452": [],
+  "47453": [],
+  "47478": [],
+  "47479": [
+    "CVE-2019-8717"
+  ],
+  "47484": [
+    "CVE-2019-1364"
+  ],
+  "47485": [
+    "CVE-2019-1343"
+  ],
+  "47486": [
+    "CVE-2019-1344"
+  ],
+  "47487": [
+    "CVE-2019-1345"
+  ],
+  "47488": [
+    "CVE-2019-1346"
+  ],
+  "47489": [
+    "CVE-2019-1347"
+  ],
+  "47494": [],
+  "47495": [],
+  "47525": [],
+  "47528": [
+    "CVE-2019-8197"
+  ],
+  "47552": [],
+  "47563": [],
+  "47565": [
+    "CVE-2019-8765"
+  ],
+  "47578": [],
+  "47586": [],
+  "47590": [
+    "CVE-2019-8820"
+  ],
+  "47591": [],
+  "47592": [],
+  "47607": [],
+  "47608": [
+    "CVE-2019-8662",
+    "CVE-2019-8641"
+  ],
+  "47609": [
+    "CVE-2019-8195"
+  ],
+  "47610": [
+    "CVE-2019-8196"
+  ],
+  "47657": [],
+  "47662": [],
+  "47665": [],
+  "47671": [],
+  "47674": [],
+  "47677": [],
+  "47678": [],
+  "47679": [],
+  "47692": [
+    "CVE-2019-15794"
+  ],
+  "47693": [
+    "CVE-2019-15793",
+    "CVE-2019-15792",
+    "CVE-2019-15791"
+  ],
+  "47694": [],
+  "47707": [
+    "CVE-2019-1429"
+  ],
+  "47709": [],
+  "47711": [],
+  "47716": [],
+  "47717": [],
+  "47718": [],
+  "47719": [],
+  "47721": [],
+  "47723": [],
+  "47727": [],
+  "47728": [],
+  "47732": [],
+  "47757": [],
+  "47766": [],
+  "47767": [],
+  "47768": [
+    "CVE-2019-1476"
+  ],
+  "47769": [
+    "CVE-2019-16451"
+  ],
+  "47771": [
+    "CVE-2019-6192"
+  ],
+  "47786": [],
+  "47791": [],
+  "47794": [],
+  "47797": [],
+  "47839": [],
+  "47848": [],
+  "47853": [],
+  "47855": [],
+  "47856": [],
+  "47857": [],
+  "47859": [],
+  "47860": [],
+  "47861": [],
+  "47862": [],
+  "47863": [],
+  "47864": [],
+  "47865": [],
+  "47866": [],
+  "47867": [],
+  "47868": [],
+  "47869": [],
+  "47870": [],
+  "47871": [],
+  "47873": [],
+  "47878": [],
+  "47894": [],
+  "47904": [],
+  "47906": [],
+  "47907": [],
+  "47909": [],
+  "47911": [],
+  "47912": [],
+  "47919": [],
+  "47920": [],
+  "47921": [
+    "CVE-2020-0009"
+  ],
+  "47937": [],
+  "47942": [],
+  "47947": [],
+  "47952": [],
+  "47955": [],
+  "47964": [
+    "CVE-2020-0610",
+    "CVE-2020-0609"
+  ],
+  "47970": [],
+  "47987": [
+    "CVE-2020-8416"
+  ],
+  "47993": [],
+  "47357": [],
+  "47389": [
+    "CVE-2019-1253"
+  ],
+  "47394": [],
+  "47400": [],
+  "47421": [
+    "CVE-2015-5287"
+  ],
+  "47429": [],
+  "47444": [],
+  "47454": [
+    "CVE-2019-15943"
+  ],
+  "47463": [
+    "CVE-2019-2215"
+  ],
+  "47466": [],
+  "47468": [],
+  "47471": [
+    "CVE-2019-8452"
+  ],
+  "47477": [],
+  "47482": [],
+  "47490": [],
+  "47493": [
+    "CVE-2019-14737"
+  ],
+  "47502": [
+    "CVE-2019-14287"
+  ],
+  "47503": [],
+  "47504": [],
+  "47506": [],
+  "47507": [
+    "CVE-2019-17624"
+  ],
+  "47508": [],
+  "47509": [],
+  "47510": [],
+  "47521": [],
+  "47522": [],
+  "47523": [],
+  "47527": [
+    "CVE-2019-9491"
+  ],
+  "47529": [
+    "CVE-2019-3010"
+  ],
+  "47538": [],
+  "47543": [
+    "CVE-2019-13272"
+  ],
+  "47549": [],
+  "47551": [],
+  "47556": [],
+  "47568": [],
+  "47570": [],
+  "47574": [],
+  "47575": [],
+  "47577": [],
+  "47580": [
+    "CVE-2019-11660"
+  ],
+  "47582": [],
+  "47584": [],
+  "47593": [],
+  "47594": [],
+  "47597": [],
+  "47599": [],
+  "47601": [
+    "CVE-2017-13156"
+  ],
+  "47604": [],
+  "47605": [],
+  "47606": [],
+  "47615": [],
+  "47617": [],
+  "47637": [],
+  "47642": [],
+  "47645": [],
+  "47647": [],
+  "47656": [],
+  "47658": [],
+  "47660": [],
+  "47661": [],
+  "47664": [],
+  "47667": [],
+  "47668": [],
+  "47675": [],
+  "47676": [],
+  "47684": [
+    "CVE-2019-1405",
+    "CVE-2019-1322"
+  ],
+  "47685": [],
+  "47687": [],
+  "47695": [],
+  "47696": [],
+  "47701": [
+    "CVE-2018-14665"
+  ],
+  "47703": [
+    "CVE-2019-18862"
+  ],
+  "47705": [],
+  "47706": [],
+  "47708": [],
+  "47710": [],
+  "47712": [],
+  "47713": [],
+  "47714": [
+    "CVE-2017-4901"
+  ],
+  "47715": [
+    "CVE-2017-4905"
+  ],
+  "47724": [],
+  "47726": [
+    "CVE-2019-18276"
+  ],
+  "47729": [],
+  "47733": [],
+  "47734": [],
+  "47735": [],
+  "47740": [],
+  "47743": [],
+  "47746": [],
+  "47747": [],
+  "47751": [
+    "CVE-2019-15627"
+  ],
+  "47752": [
+    "CVE-2019-9810",
+    "CVE-2019-11708"
+  ],
+  "47753": [],
+  "47754": [],
+  "47755": [],
+  "47759": [],
+  "47763": [],
+  "47775": [],
+  "47779": [
+    "CVE-2019-19241"
+  ],
+  "47780": [
+    "CVE-2019-19726"
+  ],
+  "47788": [],
+  "47802": [],
+  "47803": [
+    "CVE-2019-19726"
+  ],
+  "47804": [],
+  "47805": [
+    "CVE-2019-1405",
+    "CVE-2019-1322"
+  ],
+  "47810": [],
+  "47812": [],
+  "47831": [],
+  "47818": [],
+  "47825": [],
+  "47829": [
+    "CVE-2019-5596"
+  ],
+  "47830": [],
+  "47838": [],
+  "47845": [],
+  "47852": [],
+  "47880": [
+    "CVE-2019-1184"
+  ],
+  "47883": [],
+  "47896": [],
+  "47897": [
+    "CVE-2019-18194"
+  ],
+  "47905": [],
+  "47908": [],
+  "47910": [],
+  "47915": [],
+  "47916": [],
+  "47932": [],
+  "47933": [
+    "CVE-2020-0601"
+  ],
+  "47935": [
+    "CVE-2019-1215"
+  ],
+  "47938": [],
+  "47940": [],
+  "47943": [],
+  "47944": [
+    "CVE-2019-15742"
+  ],
+  "47945": [
+    "CVE-2019-19031"
+  ],
+  "47950": [],
+  "47957": [
+    "CVE-2019-9213",
+    "CVE-2018-5333"
+  ],
+  "47962": [
+    "CVE-2019-19363"
+  ],
+  "47965": [],
+  "47974": [
+    "CVE-2019-19032"
+  ],
+  "47975": [
+    "CVE-2018-8413"
+  ],
+  "47995": [
+    "CVE-2019-18634"
+  ],
+  "47390": [],
+  "47405": [],
+  "47408": [
+    "CVE-2019-5392"
+  ],
+  "47412": [
+    "CVE-2019-16724"
+  ],
+  "47416": [
+    "CVE-2019-0708"
+  ],
+  "47439": [
+    "CVE-2019-16645"
+  ],
+  "47442": [
+    "CVE-2019-1914",
+    "CVE-2019-1913",
+    "CVE-2019-1912"
+  ],
+  "47456": [
+    "CVE-2017-0148",
+    "CVE-2017-0147",
+    "CVE-2017-0146",
+    "CVE-2017-0145",
+    "CVE-2017-0144",
+    "CVE-2017-0143"
+  ],
+  "47472": [],
+  "47500": [],
+  "47515": [
+    "CVE-2019-11932"
+  ],
+  "47519": [
+    "CVE-2019-17662"
+  ],
+  "47531": [
+    "CVE-2019-15954"
+  ],
+  "47536": [
+    "CVE-2019-10969",
+    "CVE-2019-10963"
+  ],
+  "47554": [],
+  "47558": [
+    "CVE-2015-0008"
+  ],
+  "47559": [
+    "CVE-2015-0009"
+  ],
+  "47566": [
+    "CVE-2019-3978"
+  ],
+  "47573": [
+    "CVE-2019-16278"
+  ],
+  "47576": [
+    "CVE-2017-15222"
+  ],
+  "47602": [
+    "CVE-2019-16662"
+  ],
+  "47625": [
+    "CVE-2019-7265"
+  ],
+  "47626": [],
+  "47629": [
+    "CVE-2019-10849"
+  ],
+  "47673": [
+    "CVE-2019-17424"
+  ],
+  "47683": [
+    "CVE-2019-0708"
+  ],
+  "47686": [
+    "CVE-2019-1821"
+  ],
+  "47697": [
+    "CVE-2019-11409"
+  ],
+  "47698": [],
+  "47699": [
+    "CVE-2019-16113"
+  ],
+  "47700": [
+    "CVE-2019-11539"
+  ],
+  "47750": [
+    "CVE-2019-16702"
+  ],
+  "47792": [
+    "CVE-2018-19276"
+  ],
+  "47799": [],
+  "47837": [
+    "CVE-2019-16278"
+  ],
+  "47885": [
+    "CVE-2019-15999"
+  ],
+  "47888": [
+    "CVE-2017-3623"
+  ],
+  "47889": [],
+  "47891": [
+    "CVE-2019-15039"
+  ],
+  "47924": [
+    "CVE-2019-3929"
+  ],
+  "47936": [],
+  "47956": [],
+  "47984": [
+    "CVE-2020-7247"
+  ],
+  "47384": [
+    "CVE-2019-16197"
+  ],
+  "47385": [
+    "CVE-2019-12922"
+  ],
+  "47386": [
+    "CVE-2019-16173",
+    "CVE-2019-16172"
+  ],
+  "47387": [],
+  "47388": [],
+  "47392": [
+    "CVE-2016-10258"
+  ],
+  "47395": [],
+  "47398": [],
+  "47399": [
+    "CVE-2019-16399"
+  ],
+  "47401": [],
+  "47402": [],
+  "47403": [
+    "CVE-2019-16531"
+  ],
+  "47407": [
+    "CVE-2019-16679"
+  ],
+  "47417": [
+    "CVE-2019-1262"
+  ],
+  "47419": [],
+  "47420": [
+    "CVE-2019-5485"
+  ],
+  "47422": [],
+  "47423": [],
+  "47424": [],
+  "47425": [],
+  "47426": [
+    "CVE-2019-16894"
+  ],
+  "47431": [],
+  "47427": [],
+  "47428": [],
+  "47430": [],
+  "47432": [],
+  "47433": [],
+  "47434": [],
+  "47435": [],
+  "47436": [],
+  "47437": [
+    "CVE-2019-16759"
+  ],
+  "47438": [
+    "CVE-2019-16692"
+  ],
+  "47440": [],
+  "47441": [],
+  "47446": [],
+  "47447": [
+    "CVE-2019-16759"
+  ],
+  "47448": [
+    "CVE-2019-12562"
+  ],
+  "47455": [],
+  "47457": [
+    "CVE-2019-17080"
+  ],
+  "47459": [
+    "CVE-2018-7251"
+  ],
+  "47460": [],
+  "47462": [],
+  "47465": [],
+  "47467": [],
+  "47469": [
+    "CVE-2019-17225"
+  ],
+  "47470": [
+    "CVE-2019-4013"
+  ],
+  "47474": [],
+  "47475": [
+    "CVE-2019-17132"
+  ],
+  "47480": [
+    "CVE-2019-13529"
+  ],
+  "47483": [
+    "CVE-2019-6971"
+  ],
+  "47491": [],
+  "47492": [],
+  "47496": [],
+  "47497": [],
+  "47498": [
+    "CVE-2019-17503",
+    "CVE-2019-17504"
+  ],
+  "47501": [
+    "CVE-2019-1759"
+  ],
+  "47505": [],
+  "47612": [
+    "CVE-2019-7670"
+  ],
+  "47613": [
+    "CVE-2018-12650"
+  ],
+  "47614": [
+    "CVE-2019-10846"
+  ],
+  "47611": [
+    "CVE-2018-12234"
+  ],
+  "47516": [],
+  "47517": [],
+  "47518": [],
+  "47520": [],
+  "47524": [],
+  "47537": [
+    "CVE-2019-17220"
+  ],
+  "47539": [],
+  "47540": [],
+  "47541": [],
+  "47542": [],
+  "47544": [
+    "CVE-2019-18418"
+  ],
+  "47545": [],
+  "47546": [],
+  "47547": [],
+  "47548": [],
+  "47550": [],
+  "47553": [
+    "CVE-2019-11043"
+  ],
+  "47555": [
+    "CVE-2019-16662"
+  ],
+  "47557": [],
+  "47560": [],
+  "47561": [],
+  "47562": [],
+  "47567": [],
+  "47569": [],
+  "47571": [],
+  "47572": [],
+  "47581": [],
+  "47583": [],
+  "47585": [],
+  "47587": [],
+  "47588": [],
+  "47589": [],
+  "47595": [],
+  "47596": [],
+  "47598": [
+    "CVE-2019-10475"
+  ],
+  "47600": [
+    "CVE-2019-14347"
+  ],
+  "47603": [],
+  "47616": [
+    "CVE-2019-7254"
+  ],
+  "47618": [
+    "CVE-2019-7254"
+  ],
+  "47619": [
+    "CVE-2019-7256"
+  ],
+  "47620": [
+    "CVE-2019-7262"
+  ],
+  "47621": [
+    "CVE-2019-3398"
+  ],
+  "47622": [
+    "CVE-2019-7257"
+  ],
+  "47623": [
+    "CVE-2019-7255"
+  ],
+  "47624": [
+    "CVE-2019-7269"
+  ],
+  "47627": [],
+  "47628": [
+    "CVE-2019-10847"
+  ],
+  "47630": [
+    "CVE-2019-10848"
+  ],
+  "47631": [],
+  "47632": [],
+  "47633": [
+    "CVE-2019-7671"
+  ],
+  "47634": [
+    "CVE-2019-9189"
+  ],
+  "47635": [
+    "CVE-2019-3398&"
+  ],
+  "47636": [
+    "CVE-2019-7274"
+  ],
+  "47638": [],
+  "47639": [
+    "CVE-2019-7273"
+  ],
+  "47640": [
+    "CVE-2019-7272"
+  ],
+  "47641": [
+    "CVE-2019-7276"
+  ],
+  "47643": [
+    "CVE-2018-12653"
+  ],
+  "47644": [
+    "CVE-2019-7666"
+  ],
+  "47648": [],
+  "47649": [],
+  "47650": [
+    "CVE-2019-18873"
+  ],
+  "47651": [
+    "CVE-2019-18396"
+  ],
+  "47652": [],
+  "47653": [],
+  "47654": [],
+  "47659": [
+    "CVE-2019-18951"
+  ],
+  "47663": [
+    "CVE-2019-16758"
+  ],
+  "47666": [],
+  "47669": [],
+  "47670": [
+    "CVE-2019\u00e2\u0080\u0093143"
+  ],
+  "47672": [
+    "CVE-2019\u00e2\u0080\u0093143"
+  ],
+  "47688": [
+    "CVE-2019-10092"
+  ],
+  "47689": [
+    "CVE-2019-10098"
+  ],
+  "47690": [
+    "CVE-2019-17671"
+  ],
+  "47691": [],
+  "47702": [],
+  "47704": [],
+  "47720": [],
+  "47722": [
+    "CVE-2017-12945"
+  ],
+  "47725": [],
+  "47730": [],
+  "47731": [],
+  "47737": [],
+  "47738": [
+    "CVE-2019-19516"
+  ],
+  "47739": [
+    "CVE-2019-5434"
+  ],
+  "47741": [],
+  "47749": [
+    "CVE-2019-19576"
+  ],
+  "47744": [
+    "CVE-2019-15276"
+  ],
+  "47745": [],
+  "47748": [
+    "CVE-2018-9022",
+    "CVE-2018-9021"
+  ],
+  "47756": [],
+  "47758": [],
+  "47760": [],
+  "47761": [],
+  "47762": [],
+  "47764": [],
+  "47765": [],
+  "47770": [
+    "CVE-2019-17554"
+  ],
+  "47772": [],
+  "47773": [],
+  "47774": [],
+  "47776": [
+    "CVE-2019-19742"
+  ],
+  "47777": [
+    "CVE-2019-19731"
+  ],
+  "47778": [
+    "CVE-2019-19743"
+  ],
+  "47781": [],
+  "47782": [],
+  "47783": [],
+  "47785": [],
+  "47787": [],
+  "47789": [
+    "CVE-2019-19368"
+  ],
+  "47793": [
+    "CVE-2019-18935"
+  ],
+  "47796": [],
+  "47798": [],
+  "47800": [],
+  "47806": [],
+  "47807": [],
+  "47808": [],
+  "47809": [],
+  "47811": [],
+  "47813": [],
+  "47814": [],
+  "47815": [],
+  "47816": [],
+  "47817": [],
+  "47819": [],
+  "47820": [],
+  "47821": [],
+  "47822": [],
+  "47823": [],
+  "47824": [],
+  "47826": [],
+  "47827": [],
+  "47828": [],
+  "47832": [],
+  "47834": [],
+  "47835": [],
+  "47836": [],
+  "47840": [
+    "CVE-2020-5192"
+  ],
+  "47841": [
+    "CVE-2020-5191"
+  ],
+  "47842": [],
+  "47843": [],
+  "47844": [],
+  "47846": [],
+  "47847": [],
+  "47850": [],
+  "47851": [],
+  "47854": [],
+  "47858": [],
+  "47874": [],
+  "47875": [],
+  "47876": [],
+  "47879": [
+    "CVE-2019-19844"
+  ],
+  "47881": [],
+  "47882": [
+    "CVE-2019-20354"
+  ],
+  "47884": [],
+  "47886": [],
+  "47887": [],
+  "47892": [],
+  "47893": [
+    "CVE-2018-4386"
+  ],
+  "47895": [
+    "CVE-2019-2729"
+  ],
+  "47898": [],
+  "47899": [
+    "CVE-2020-6756"
+  ],
+  "47900": [],
+  "47901": [
+    "CVE-2019-19781"
+  ],
+  "47902": [
+    "CVE-2019-1978"
+  ],
+  "47903": [],
+  "47913": [
+    "CVE-2019-19781"
+  ],
+  "47914": [
+    "CVE-2019-18859"
+  ],
+  "47917": [],
+  "47918": [],
+  "47922": [],
+  "47923": [],
+  "47925": [
+    "CVE-2019-20204"
+  ],
+  "47926": [],
+  "47927": [
+    "CVE-2020-2096"
+  ],
+  "47928": [],
+  "47929": [],
+  "47930": [
+    "CVE-2019-19781"
+  ],
+  "47931": [],
+  "47934": [],
+  "47939": [],
+  "47941": [],
+  "47946": [],
+  "47948": [
+    "CVE-2019-16405"
+  ],
+  "47949": [],
+  "47954": [
+    "CVE-2020-7246"
+  ],
+  "47951": [
+    "CVE-2018-10653"
+  ],
+  "47958": [
+    "CVE-2019-16893"
+  ],
+  "47959": [],
+  "47960": [],
+  "47961": [
+    "CVE-2020-6170"
+  ],
+  "47966": [
+    "CVE-2020-7991"
+  ],
+  "47967": [
+    "CVE-2019-19740"
+  ],
+  "47968": [],
+  "47969": [],
+  "47971": [],
+  "47972": [],
+  "47973": [
+    "CVE-2020-8425",
+    "CVE-2020-8424"
+  ],
+  "47976": [
+    "CVE-2020-7980"
+  ],
+  "47977": [],
+  "47978": [],
+  "47979": [],
+  "47982": [
+    "CVE-2019-19509"
+  ],
+  "47985": [],
+  "47986": [],
+  "47988": [
+    "CVE-2020-8512"
+  ],
+  "47989": [
+    "CVE-2020-8547"
+  ],
+  "47990": [
+    "CVE-2019-8449"
+  ],
+  "47991": [
+    "CVE-2018-7777"
+  ],
+  "47992": [],
+  "47994": [],
+  "47996": [],
+  "48262": [],
+  "48005": [],
+  "48006": [],
+  "48008": [],
+  "48010": [],
+  "48011": [],
+  "48013": [],
+  "48014": [],
+  "48015": [],
+  "48031": [
+    "CVE-2020-7949"
+  ],
+  "48034": [],
+  "48035": [
+    "CVE-2020-3837"
+  ],
+  "48100": [],
+  "48111": [],
+  "48121": [
+    "CVE-2020-9283"
+  ],
+  "48132": [],
+  "48133": [],
+  "48136": [],
+  "48137": [],
+  "48216": [
+    "CVE-2020-0796"
+  ],
+  "48228": [],
+  "48236": [],
+  "48237": [],
+  "48255": [
+    "CVE-2020-9375"
+  ],
+  "48259": [],
+  "48269": [],
+  "48276": [],
+  "48284": [],
+  "48285": [],
+  "48286": [],
+  "48287": [],
+  "48288": [],
+  "48290": [],
+  "48291": [],
+  "48292": [],
+  "48301": [],
+  "48302": [],
+  "48304": [
+    "CVE-2020-5735"
+  ],
+  "48305": [],
+  "48342": [
+    "CVE-2020-3161"
+  ],
+  "48402": [],
+  "48434": [],
+  "48441": [],
+  "48493": [],
+  "48501": [],
+  "48502": [],
+  "48503": [],
+  "48521": [
+    "CVE-2020-8617"
+  ],
+  "43200": [],
+  "44481": [],
+  "38079": [],
+  "43197": [],
+  "47999": [],
+  "48000": [
+    "CVE-2014-2630"
+  ],
+  "48009": [],
+  "48021": [
+    "CVE-2018-11479"
+  ],
+  "48028": [],
+  "48036": [
+    "CVE-2019-19363"
+  ],
+  "48039": [],
+  "48041": [],
+  "48043": [],
+  "48044": [],
+  "48045": [],
+  "48046": [],
+  "48048": [],
+  "48049": [],
+  "48050": [],
+  "48052": [
+    "CVE-/2019-1863"
+  ],
+  "48054": [],
+  "48055": [],
+  "48056": [],
+  "48057": [
+    "CVE-2019-18915"
+  ],
+  "48060": [],
+  "48068": [],
+  "48069": [],
+  "48070": [],
+  "48071": [
+    "CVE-2019-1125",
+    "CVE-2019-1125)"
+  ],
+  "48072": [],
+  "48075": [],
+  "48078": [],
+  "48079": [
+    "CVE-2020-0683"
+  ],
+  "48080": [],
+  "48085": [],
+  "48087": [],
+  "48129": [
+    "CVE-2019-2215"
+  ],
+  "48131": [],
+  "48148": [],
+  "48160": [],
+  "48171": [],
+  "48172": [],
+  "48173": [],
+  "48174": [],
+  "48180": [
+    "CVE-2019-1458"
+  ],
+  "48185": [
+    "CVE-2020-8794"
+  ],
+  "48187": [],
+  "48193": [],
+  "48206": [],
+  "48211": [],
+  "48227": [],
+  "48231": [],
+  "48232": [],
+  "48235": [
+    "CVE-2020-3950"
+  ],
+  "48246": [],
+  "48249": [],
+  "48251": [],
+  "48253": [],
+  "48257": [],
+  "48264": [],
+  "48267": [
+    "CVE-2020-0796"
+  ],
+  "48277": [],
+  "48279": [],
+  "48281": [],
+  "48283": [],
+  "48293": [],
+  "48299": [],
+  "48306": [],
+  "48314": [],
+  "48317": [],
+  "48329": [],
+  "48337": [
+    "CVE-2020-3950"
+  ],
+  "48339": [],
+  "48344": [],
+  "48346": [],
+  "48350": [],
+  "48351": [],
+  "48352": [],
+  "48359": [
+    "CVE-2020-2944"
+  ],
+  "48364": [],
+  "48378": [],
+  "48387": [
+    "CVE-2020-12242"
+  ],
+  "48388": [
+    "CVE-2019-15752"
+  ],
+  "48391": [],
+  "48396": [],
+  "48397": [],
+  "48398": [],
+  "48400": [
+    "CVE-2019-3999"
+  ],
+  "48414": [],
+  "48415": [],
+  "48418": [],
+  "48448": [
+    "CVE-2020-12608"
+  ],
+  "48465": [],
+  "48469": [],
+  "48461": [],
+  "48464": [],
+  "48499": [],
+  "48505": [
+    "CVE-2020-5752"
+  ],
+  "48507": [],
+  "48510": [],
+  "48517": [],
+  "48543": [],
+  "48563": [],
+  "48564": [],
+  "48570": [],
+  "48573": [
+    "CVE-2020-13866"
+  ],
+  "48004": [],
+  "48037": [
+    "CVE-2019-20215"
+  ],
+  "48038": [
+    "CVE-2020-7247"
+  ],
+  "48051": [],
+  "48053": [
+    "CVE-2019-0604"
+  ],
+  "48092": [
+    "CVE-2019-12518"
+  ],
+  "48130": [
+    "CVE-2015-7611"
+  ],
+  "48139": [
+    "CVE-2020-8793"
+  ],
+  "48140": [
+    "CVE-2020-8794"
+  ],
+  "48153": [
+    "CVE-2020-0688"
+  ],
+  "48156": [
+    "CVE-2020-8012"
+  ],
+  "48168": [
+    "CVE-2020-0688"
+  ],
+  "48169": [
+    "CVE-2020-8657",
+    "CVE-2020-8656",
+    "CVE-2020-8655",
+    "CVE-2020-8654"
+  ],
+  "48170": [],
+  "48181": [
+    "CVE-2015-1830"
+  ],
+  "48182": [
+    "CVE-2019-11043"
+  ],
+  "48183": [
+    "CVE-2019-5825"
+  ],
+  "48184": [
+    "CVE-2018-17463"
+  ],
+  "48186": [
+    "CVE-2020-6418"
+  ],
+  "48191": [
+    "CVE-2019-15949"
+  ],
+  "48192": [],
+  "48214": [],
+  "48223": [
+    "CVE-2020-10220",
+    "CVE-2019-19509"
+  ],
+  "48224": [
+    "CVE-2020-10189"
+  ],
+  "48233": [
+    "CVE-2019-15126"
+  ],
+  "48239": [],
+  "48268": [
+    "CVE-2020-8515"
+  ],
+  "48272": [],
+  "48273": [
+    "CVE-2019-4716"
+  ],
+  "48274": [
+    "CVE-2019-20499"
+  ],
+  "48275": [
+    "CVE-2020-0646"
+  ],
+  "48331": [
+    "CVE-2020-10884",
+    "CVE-2020-10883",
+    "CVE-2020-10882"
+  ],
+  "48332": [
+    "CVE-2020-7961"
+  ],
+  "48333": [
+    "CVE-2019-9082",
+    "CVE-2018-20062"
+  ],
+  "48334": [],
+  "48335": [
+    "CVE-2020-8644"
+  ],
+  "48336": [
+    "CVE-2018-18326",
+    "CVE-2018-18325",
+    "CVE-2018-15812",
+    "CVE-2018-15811",
+    "CVE-2017-9822"
+  ],
+  "48338": [
+    "CVE-2019-17558"
+  ],
+  "48343": [
+    "CVE-2020-10199"
+  ],
+  "48353": [
+    "CVE-2020-5849",
+    "CVE-2020-5847"
+  ],
+  "48363": [
+    "CVE-2020-6857"
+  ],
+  "48389": [],
+  "48410": [
+    "CVE-2016-4437"
+  ],
+  "48421": [
+    "CVE-2020-11652",
+    "CVE-2020-11651"
+  ],
+  "48483": [
+    "CVE-2020-7209"
+  ],
+  "48491": [
+    "CVE-2020-11108"
+  ],
+  "48508": [
+    "CVE-2020-2555"
+  ],
+  "48513": [
+    "CVE-2020-13166"
+  ],
+  "48514": [
+    "CVE-2017-15889"
+  ],
+  "48537": [
+    "CVE-2020-0796"
+  ],
+  "48540": [
+    "CVE-2020-3956"
+  ],
+  "48569": [],
+  "48177": [],
+  "48368": [],
+  "47997": [],
+  "47998": [],
+  "48001": [
+    "CVE-2020-8495",
+    "CVE-2020-8493"
+  ],
+  "48002": [
+    "CVE-2019-10716"
+  ],
+  "48003": [],
+  "48007": [],
+  "48012": [],
+  "48016": [],
+  "48017": [],
+  "48018": [
+    "CVE-2019-15975"
+  ],
+  "48019": [
+    "CVE-2019-15984",
+    "CVE-2019-15976"
+  ],
+  "48020": [
+    "CVE-2019-15978",
+    "CVE-2019-15977"
+  ],
+  "48022": [],
+  "48024": [],
+  "48025": [
+    "CVE-2020-8656",
+    "CVE-2020-8655",
+    "CVE-2020-8654"
+  ],
+  "48026": [],
+  "48027": [],
+  "48029": [
+    "CVE-2019-6146"
+  ],
+  "48030": [
+    "CVE-2020-7108"
+  ],
+  "48040": [
+    "CVE-2020-8839"
+  ],
+  "48042": [
+    "CVE-2020-8825"
+  ],
+  "48047": [],
+  "48066": [],
+  "48064": [
+    "CVE-2020-8947"
+  ],
+  "48074": [],
+  "48076": [],
+  "48077": [],
+  "48082": [],
+  "48083": [],
+  "48086": [],
+  "48089": [],
+  "48090": [],
+  "48094": [],
+  "48095": [],
+  "48098": [],
+  "48099": [],
+  "48105": [
+    "CVE-2019-7004"
+  ],
+  "48106": [],
+  "48107": [],
+  "48108": [],
+  "48109": [],
+  "48110": [],
+  "48113": [],
+  "48114": [],
+  "48115": [],
+  "48117": [],
+  "48118": [],
+  "48119": [
+    "CVE-2019-19774"
+  ],
+  "48122": [],
+  "48124": [],
+  "48125": [],
+  "48127": [],
+  "48128": [],
+  "48134": [
+    "CVE-2020-8819"
+  ],
+  "48135": [],
+  "48138": [],
+  "48141": [],
+  "48142": [
+    "CVE-2020-10173"
+  ],
+  "48143": [
+    "CVE-2020-1938"
+  ],
+  "48144": [
+    "CVE-2020-8813"
+  ],
+  "48145": [
+    "CVE-2020-8813"
+  ],
+  "48146": [
+    "CVE-2020-7246"
+  ],
+  "48147": [
+    "CVE-2020-9038"
+  ],
+  "48149": [],
+  "48151": [
+    "CVE-2020-8615"
+  ],
+  "48152": [
+    "CVE-2019-19143"
+  ],
+  "48154": [],
+  "48155": [
+    "CVE-2020-9374"
+  ],
+  "48158": [
+    "CVE-2019-19142"
+  ],
+  "48159": [],
+  "48161": [],
+  "48162": [
+    "CVE-2020-8778",
+    "CVE-2020-8777",
+    "CVE-2020-8776"
+  ],
+  "48163": [],
+  "48164": [],
+  "48166": [],
+  "48176": [],
+  "48179": [],
+  "48188": [],
+  "48189": [],
+  "48190": [],
+  "48197": [],
+  "48202": [],
+  "48203": [],
+  "48204": [
+    "CVE-2020-9372",
+    "CVE-2020-9371"
+  ],
+  "48205": [],
+  "48207": [
+    "CVE-2020-10221"
+  ],
+  "48208": [
+    "CVE-2020-10220"
+  ],
+  "48209": [
+    "CVE-2020-8866",
+    "CVE-2020-8865"
+  ],
+  "48210": [
+    "CVE-2020-8866",
+    "CVE-2020-8865"
+  ],
+  "48212": [
+    "CVE-2020-10230"
+  ],
+  "48215": [
+    "CVE-2020-8518"
+  ],
+  "48217": [],
+  "48218": [],
+  "48219": [],
+  "48220": [
+    "CVE-2020-10387"
+  ],
+  "48221": [
+    "CVE-2020-10386"
+  ],
+  "48225": [],
+  "48234": [],
+  "48240": [],
+  "48241": [
+    "CVE-2020-10879"
+  ],
+  "48242": [],
+  "48244": [
+    "CVE-2020-12704"
+  ],
+  "48245": [
+    "CVE-2020-10385"
+  ],
+  "48247": [
+    "CVE-2020-5722"
+  ],
+  "48248": [],
+  "48250": [
+    "CVE-2020-12707"
+  ],
+  "48256": [],
+  "48258": [],
+  "48260": [],
+  "48261": [],
+  "48263": [],
+  "48266": [],
+  "48270": [
+    "CVE-2020-5726"
+  ],
+  "48271": [],
+  "48280": [],
+  "48289": [
+    "CVE-2020-11456"
+  ],
+  "48294": [],
+  "48295": [
+    "CVE-2019-18426"
+  ],
+  "48296": [],
+  "48297": [
+    "CVE-2020-11455"
+  ],
+  "48300": [
+    "CVE-2020-11457"
+  ],
+  "48303": [],
+  "48308": [],
+  "48310": [],
+  "48311": [
+    "CVE-2019-20085"
+  ],
+  "48312": [],
+  "48313": [],
+  "48315": [],
+  "48316": [
+    "CVE-2019-16383"
+  ],
+  "48318": [],
+  "48319": [],
+  "48320": [
+    "CVE-2020-2555"
+  ],
+  "48321": [],
+  "48322": [],
+  "48323": [],
+  "48324": [],
+  "48325": [],
+  "48326": [],
+  "48327": [],
+  "48328": [],
+  "48340": [],
+  "48341": [],
+  "48345": [],
+  "48348": [],
+  "48354": [],
+  "48356": [],
+  "48357": [],
+  "48358": [],
+  "48360": [],
+  "48361": [],
+  "48362": [],
+  "48365": [],
+  "48366": [],
+  "48367": [],
+  "48369": [],
+  "48370": [],
+  "48371": [],
+  "48372": [],
+  "48373": [],
+  "48375": [],
+  "48376": [],
+  "48377": [],
+  "48380": [],
+  "48381": [],
+  "48382": [],
+  "48383": [],
+  "48384": [],
+  "48385": [],
+  "48386": [],
+  "48390": [],
+  "48392": [],
+  "48393": [],
+  "48394": [],
+  "48395": [],
+  "48399": [],
+  "48401": [],
+  "48403": [],
+  "48404": [
+    "CVE-2020-12706"
+  ],
+  "48405": [],
+  "48406": [],
+  "48408": [
+    "CVE-2019-0235"
+  ],
+  "48409": [],
+  "48411": [],
+  "48413": [],
+  "48422": [],
+  "48416": [],
+  "48417": [],
+  "48419": [],
+  "48420": [],
+  "48423": [],
+  "48424": [],
+  "48425": [],
+  "48426": [],
+  "48427": [],
+  "48428": [],
+  "48429": [],
+  "48430": [],
+  "48431": [],
+  "48432": [],
+  "48433": [],
+  "48435": [],
+  "48436": [],
+  "48437": [],
+  "48438": [],
+  "48439": [],
+  "48440": [],
+  "48442": [
+    "CVE-2020-11108"
+  ],
+  "48443": [
+    "CVE-2020-11108"
+  ],
+  "48444": [],
+  "48445": [],
+  "48446": [],
+  "48447": [],
+  "48450": [],
+  "48451": [],
+  "48452": [],
+  "48453": [],
+  "48454": [],
+  "48456": [],
+  "48457": [
+    "CVE-2020-11530"
+  ],
+  "48458": [],
+  "48459": [
+    "CVE-2019-15253"
+  ],
+  "48460": [],
+  "48462": [
+    "CVE-2019-16112"
+  ],
+  "48466": [],
+  "48467": [],
+  "48468": [],
+  "48470": [],
+  "48471": [],
+  "48472": [],
+  "48473": [
+    "CVE-2019-15083"
+  ],
+  "48474": [
+    "CVE-2020-13118"
+  ],
+  "48475": [],
+  "48476": [],
+  "48477": [
+    "CVE-2019-3025"
+  ],
+  "48478": [],
+  "48479": [],
+  "48480": [],
+  "48481": [],
+  "48482": [],
+  "48484": [],
+  "48485": [],
+  "48486": [],
+  "48487": [],
+  "48488": [
+    "CVE-2020-12882"
+  ],
+  "48489": [],
+  "48490": [],
+  "48492": [],
+  "48494": [],
+  "48496": [],
+  "48497": [],
+  "48500": [
+    "CVE-2020-13144"
+  ],
+  "48504": [],
+  "48506": [],
+  "48509": [],
+  "48511": [],
+  "48512": [],
+  "48515": [],
+  "48516": [
+    "CVE-2020-12261"
+  ],
+  "48518": [],
+  "48519": [
+    "CVE-2020-11108"
+  ],
+  "48520": [],
+  "48522": [],
+  "48523": [],
+  "48524": [],
+  "48525": [],
+  "48526": [],
+  "48527": [],
+  "48528": [],
+  "48529": [],
+  "48530": [],
+  "48531": [],
+  "48532": [],
+  "48533": [],
+  "48534": [
+    "CVE-2020-13693"
+  ],
+  "48535": [
+    "CVE-2020-3952"
+  ],
+  "48536": [
+    "CVE-2020-13448"
+  ],
+  "48538": [],
+  "48539": [
+    "CVE-2020-10596"
+  ],
+  "48541": [],
+  "48542": [],
+  "48544": [],
+  "48545": [],
+  "48546": [],
+  "48547": [],
+  "48548": [],
+  "48549": [],
+  "48550": [],
+  "48551": [
+    "CVE-2019-17525"
+  ],
+  "48552": [],
+  "48553": [],
+  "48554": [],
+  "48556": [],
+  "48557": [],
+  "48558": [],
+  "48559": [],
+  "48560": [],
+  "48561": [],
+  "48562": [],
+  "48567": [],
+  "48568": [
+    "CVE-2019-16113"
+  ],
+  "48571": [],
+  "48572": [],
+  "48574": [],
+  "47393": [
+    "CVE-2019-16294"
+  ],
+  "47404": [],
+  "47406": [],
+  "47795": [],
+  "47801": [],
+  "47849": [],
+  "47872": [],
+  "47963": [
+    "CVE-2020-0610",
+    "CVE-2020-0609"
+  ],
+  "48613": [],
+  "48617": [],
+  "47081": [
+    "CVE-2019-5596"
+  ],
+  "47409": [
+    "CVE-2019-8605"
+  ],
+  "47411": [],
+  "47476": [],
+  "47526": [],
+  "47981": [],
+  "48579": [],
+  "48591": [],
+  "48594": [],
+  "48618": [
+    "CVE-2020-14011"
+  ],
+  "47083": [],
+  "47157": [
+    "CVE-2019-2107"
+  ],
+  "48194": [],
+  "48195": [],
+  "48196": [
+    "CVE-2020-14930"
+  ],
+  "48587": [
+    "CVE-2020-12712"
+  ],
+  "47161": [],
+  "47299": [],
+  "47330": [],
+  "47342": [],
+  "47359": [],
+  "47391": [],
+  "47413": [
+    "CVE-2019-16701"
+  ],
+  "47443": [
+    "CVE-2019-16902"
+  ],
+  "47449": [],
+  "48023": [],
+  "48058": [],
+  "48059": [],
+  "48061": [],
+  "48062": [],
+  "48065": [],
+  "48088": [],
+  "48093": [],
+  "48198": [
+    "CVE-2019-12765"
+  ],
+  "48199": [],
+  "48200": [],
+  "48213": [],
+  "48222": [],
+  "48230": [],
+  "48238": [],
+  "48278": [],
+  "48307": [],
+  "48347": [],
+  "48349": [],
+  "48374": [],
+  "48580": [],
+  "48581": [
+    "CVE-2020-7030"
+  ],
+  "48582": [
+    "CVE-2020-13228"
+  ],
+  "48588": [],
+  "48590": [
+    "CVE-2020-5515"
+  ],
+  "48593": [],
+  "48595": [],
+  "48605": [],
+  "48607": [
+    "CVE-2019-12905"
+  ],
+  "48608": [],
+  "48609": [],
+  "48610": [],
+  "48611": [
+    "CVE-2019-12461"
+  ],
+  "48612": [
+    "CVE-2019-12460"
+  ],
+  "48615": [],
+  "48616": [],
+  "48619": [
+    "CVE-2020-14943"
+  ],
+  "48860": [],
+  "48637": [],
+  "48638": [
+    "CVE-2020-13379"
+  ],
+  "49589": [],
+  "49590": [],
+  "48697": [],
+  "48728": [],
+  "48729": [],
+  "48731": [
+    "CVE-2020-15956"
+  ],
+  "48732": [],
+  "49083": [],
+  "49105": [],
+  "49119": [
+    "CVE-2012-5958"
+  ],
+  "49206": [],
+  "49207": [],
+  "49283": [
+    "CVE-2020-35488"
+  ],
+  "49337": [],
+  "49489": [],
+  "49566": [],
+  "49567": [],
+  "49568": [],
+  "49638": [],
+  "49685": [],
+  "49697": [],
+  "49730": [],
+  "49773": [],
+  "49789": [],
+  "49807": [],
+  "49844": [],
+  "49883": [],
+  "49898": [],
+  "49906": [],
+  "49917": [],
+  "48790": [],
+  "48794": [],
+  "48795": [],
+  "48796": [],
+  "48803": [],
+  "49062": [
+    "CVE-2020-0674"
+  ],
+  "48808": [],
+  "48810": [],
+  "48815": [],
+  "48821": [],
+  "48836": [
+    "CVE-2020-17382"
+  ],
+  "48839": [],
+  "48840": [],
+  "48873": [],
+  "48876": [],
+  "48953": [],
+  "48961": [],
+  "48962": [],
+  "48963": [
+    "CVE-2020-15238"
+  ],
+  "48965": [],
+  "48966": [],
+  "48967": [],
+  "48968": [],
+  "48982": [
+    "CVE-2020-14425"
+  ],
+  "48983": [],
+  "48993": [
+    "CVE-2020-13152"
+  ],
+  "49002": [],
+  "49003": [],
+  "49004": [],
+  "49005": [],
+  "49006": [],
+  "49007": [],
+  "49008": [],
+  "49009": [],
+  "49010": [],
+  "49011": [],
+  "49012": [],
+  "49013": [],
+  "49014": [],
+  "49015": [],
+  "49016": [],
+  "49017": [],
+  "49018": [],
+  "49019": [],
+  "49020": [],
+  "49021": [],
+  "49022": [],
+  "49023": [],
+  "49041": [],
+  "49042": [],
+  "49043": [],
+  "49047": [],
+  "49049": [],
+  "49050": [],
+  "49053": [],
+  "49034": [],
+  "49577": [],
+  "49586": [],
+  "49588": [],
+  "48624": [],
+  "48625": [],
+  "48628": [],
+  "48644": [],
+  "48677": [],
+  "48678": [],
+  "48680": [],
+  "48685": [],
+  "48686": [],
+  "48687": [],
+  "48688": [],
+  "48689": [],
+  "48691": [],
+  "48695": [],
+  "48696": [],
+  "48726": [],
+  "48735": [],
+  "48740": [],
+  "48769": [],
+  "48776": [],
+  "48789": [],
+  "49066": [],
+  "49084": [],
+  "49086": [],
+  "49087": [],
+  "49088": [],
+  "49089": [],
+  "49100": [],
+  "49101": [],
+  "49108": [],
+  "49116": [
+    "CVE-2018-9958",
+    "CVE-2018-9958)"
+  ],
+  "49134": [],
+  "49141": [],
+  "49142": [],
+  "49143": [],
+  "49144": [],
+  "49147": [],
+  "49157": [],
+  "49158": [],
+  "49179": [],
+  "49191": [],
+  "49195": [
+    "CVE-2020-6519"
+  ],
+  "49203": [],
+  "49205": [],
+  "49211": [
+    "CVE-2020-5752"
+  ],
+  "49214": [],
+  "49221": [],
+  "49226": [],
+  "49248": [],
+  "49259": [],
+  "49558": [],
+  "49322": [],
+  "49336": [],
+  "49342": [],
+  "49350": [],
+  "49363": [
+    "CVE-2020-28169"
+  ],
+  "49370": [],
+  "49371": [],
+  "49379": [],
+  "49382": [
+    "CVE-2018-16156"
+  ],
+  "49384": [],
+  "49409": [],
+  "49453": [],
+  "49491": [
+    "CVE-2020-7384"
+  ],
+  "49514": [],
+  "49515": [],
+  "49516": [],
+  "49517": [],
+  "49518": [],
+  "49521": [
+    "CVE-2021-3156"
+  ],
+  "49522": [
+    "CVE-2021-3156"
+  ],
+  "49526": [],
+  "49527": [],
+  "49530": [
+    "CVE-2021-3394"
+  ],
+  "49535": [],
+  "49541": [],
+  "49548": [],
+  "49549": [],
+  "49563": [],
+  "49572": [],
+  "49623": [],
+  "49624": [],
+  "49626": [],
+  "49630": [],
+  "49631": [],
+  "49632": [],
+  "49641": [],
+  "49645": [],
+  "49646": [],
+  "49647": [],
+  "49648": [],
+  "49653": [],
+  "49654": [],
+  "49655": [],
+  "49656": [],
+  "49660": [],
+  "49661": [],
+  "49671": [],
+  "49673": [],
+  "49678": [],
+  "49679": [],
+  "49689": [],
+  "49690": [],
+  "49691": [],
+  "49692": [],
+  "49694": [],
+  "49698": [],
+  "49701": [],
+  "49702": [],
+  "49703": [],
+  "49704": [],
+  "49706": [],
+  "49739": [],
+  "49765": [
+    "CVE-2021-27928"
+  ],
+  "49841": [],
+  "49842": [],
+  "49845": [],
+  "49848": [],
+  "49850": [],
+  "49851": [],
+  "49852": [],
+  "49857": [],
+  "49858": [],
+  "49863": [
+    "CVE-2020-0674"
+  ],
+  "49864": [
+    "CVE-2019-17026"
+  ],
+  "49872": [
+    "CVE-2013-3893"
+  ],
+  "49882": [],
+  "49888": [],
+  "49889": [],
+  "49890": [],
+  "49892": [],
+  "49893": [
+    "CVE-2021-21551"
+  ],
+  "49899": [],
+  "49900": [],
+  "49925": [
+    "CVE-2020-15261"
+  ],
+  "49210": [],
+  "48816": [
+    "CVE-2020-0618"
+  ],
+  "48842": [],
+  "48954": [],
+  "48958": [
+    "CVE-2020-15688"
+  ],
+  "48994": [
+    "CVE-2017-13772"
+  ],
+  "49057": [],
+  "49293": [
+    "CVE-2020-26887"
+  ],
+  "49584": [],
+  "49585": [],
+  "49587": [],
+  "48620": [
+    "CVE-2018-11311"
+  ],
+  "48650": [],
+  "48651": [],
+  "48657": [
+    "CVE-2019-16116"
+  ],
+  "48661": [
+    "CVE-2020-7115"
+  ],
+  "49067": [
+    "CVE-2020-13151"
+  ],
+  "49068": [
+    "CVE-2019-0230"
+  ],
+  "49071": [
+    "CVE-2020-1472"
+  ],
+  "49075": [
+    "CVE-2020-25988"
+  ],
+  "49106": [
+    "CVE-2020-16602"
+  ],
+  "49127": [],
+  "49169": [],
+  "49176": [],
+  "49216": [
+    "CVE-2019-7214"
+  ],
+  "49217": [],
+  "49218": [],
+  "49261": [
+    "CVE-2020-14871"
+  ],
+  "49418": [],
+  "49594": [],
+  "49599": [],
+  "49601": [],
+  "49613": [
+    "CVE-2020-13160"
+  ],
+  "49621": [],
+  "49629": [
+    "CVE-2006-6576"
+  ],
+  "49663": [
+    "CVE-2021-26855"
+  ],
+  "49682": [],
+  "49695": [],
+  "49719": [],
+  "49745": [
+    "CVE-2020-16040"
+  ],
+  "49746": [
+    "CVE-2020-6507"
+  ],
+  "49754": [
+    "CVE-2020-12352",
+    "CVE-2020-12351"
+  ],
+  "49757": [
+    "CVE-2011-2523"
+  ],
+  "49782": [],
+  "49815": [
+    "CVE-2016-4971"
+  ],
+  "49896": [
+    "CVE-2020-14871"
+  ],
+  "49908": [
+    "CVE-2015-3306"
+  ],
+  "49439": [],
+  "49440": [],
+  "49441": [
+    "CVE-2020-24881"
+  ],
+  "49443": [],
+  "49444": [],
+  "49445": [],
+  "49447": [],
+  "49433": [],
+  "49434": [],
+  "49435": [],
+  "49296": [],
+  "49297": [],
+  "49298": [],
+  "49299": [
+    "CVE-2020-25901"
+  ],
+  "48791": [],
+  "48792": [],
+  "48793": [
+    "CVE-2020-14008"
+  ],
+  "48797": [],
+  "48798": [],
+  "48799": [],
+  "48800": [
+    "CVE-2019-11447"
+  ],
+  "48801": [
+    "CVE-2020-6862"
+  ],
+  "48804": [],
+  "48805": [],
+  "48807": [
+    "CVE-2020-13260"
+  ],
+  "48809": [
+    "CVE-2020-13259"
+  ],
+  "48811": [],
+  "48812": [
+    "CVE-2020-25540"
+  ],
+  "48813": [
+    "CVE-2020-23835"
+  ],
+  "48814": [
+    "CVE-2020-9467"
+  ],
+  "48817": [
+    "CVE-2020-11804",
+    "CVE-2020-11803",
+    "CVE-2020-11700",
+    "CVE-2020-11699"
+  ],
+  "48818": [
+    "CVE-2019-15715",
+    "CVE-2017-7615"
+  ],
+  "48819": [],
+  "48820": [
+    "CVE-2020-25453"
+  ],
+  "48822": [],
+  "48823": [
+    "CVE-2020-15921"
+  ],
+  "48824": [],
+  "48825": [
+    "CVE-2018-17431"
+  ],
+  "48826": [
+    "CVE-2020-35241"
+  ],
+  "48827": [],
+  "48829": [],
+  "48830": [],
+  "48831": [],
+  "48832": [],
+  "48833": [],
+  "48834": [],
+  "48835": [
+    "CVE-2020-15922"
+  ],
+  "48837": [
+    "CVE-2020-15930"
+  ],
+  "48838": [],
+  "48843": [],
+  "48844": [],
+  "48845": [],
+  "48846": [],
+  "48847": [],
+  "48848": [],
+  "48849": [],
+  "48850": [],
+  "48851": [],
+  "48852": [],
+  "48857": [],
+  "48858": [],
+  "48861": [],
+  "48862": [],
+  "48863": [
+    "CVE-2020-26567"
+  ],
+  "48864": [
+    "CVE-2019-19493"
+  ],
+  "48865": [],
+  "48866": [],
+  "48867": [],
+  "48868": [],
+  "48869": [],
+  "48870": [],
+  "48871": [
+    "CVE-2020-3452"
+  ],
+  "48872": [],
+  "48874": [],
+  "48875": [],
+  "48877": [],
+  "48878": [],
+  "48879": [],
+  "48880": [],
+  "48881": [],
+  "48882": [],
+  "48883": [],
+  "48884": [],
+  "48885": [],
+  "48886": [],
+  "48887": [],
+  "48888": [],
+  "48889": [
+    "CVE-2020-25762"
+  ],
+  "48890": [],
+  "48891": [],
+  "48892": [],
+  "48893": [],
+  "48894": [],
+  "48895": [],
+  "48896": [],
+  "48897": [],
+  "48898": [],
+  "48899": [
+    "CVE-2020-24219"
+  ],
+  "48900": [
+    "CVE-2020-24217"
+  ],
+  "48901": [
+    "CVE-2020-24217"
+  ],
+  "48902": [
+    "CVE-2020-24215"
+  ],
+  "48903": [
+    "CVE-2020-24214"
+  ],
+  "48904": [
+    "CVE-2019-10030"
+  ],
+  "48905": [
+    "CVE-2020-25270"
+  ],
+  "48906": [
+    "CVE-2020-25790"
+  ],
+  "48907": [],
+  "48908": [],
+  "48909": [],
+  "48910": [],
+  "48911": [],
+  "48912": [],
+  "48913": [],
+  "48914": [],
+  "48915": [],
+  "48916": [],
+  "48917": [],
+  "48918": [],
+  "48919": [],
+  "48920": [],
+  "48921": [],
+  "48922": [],
+  "48923": [],
+  "48924": [],
+  "48925": [],
+  "48926": [],
+  "48927": [],
+  "48928": [],
+  "48929": [],
+  "48930": [],
+  "48931": [],
+  "48932": [],
+  "48933": [],
+  "48934": [],
+  "48935": [],
+  "48936": [],
+  "48937": [],
+  "48938": [],
+  "48939": [],
+  "48940": [],
+  "48941": [],
+  "48942": [
+    "CVE-2019-17240"
+  ],
+  "48943": [],
+  "48944": [
+    "CVE-2017-16783"
+  ],
+  "48945": [],
+  "48946": [],
+  "48947": [],
+  "48948": [],
+  "48949": [],
+  "48950": [],
+  "48951": [],
+  "48952": [],
+  "48955": [
+    "CVE-2019-15813"
+  ],
+  "48956": [],
+  "48957": [],
+  "48959": [
+    "CVE-2020-5791"
+  ],
+  "48960": [],
+  "48964": [
+    "CVE-2020-14864"
+  ],
+  "48969": [],
+  "48970": [],
+  "48971": [],
+  "48972": [],
+  "48973": [],
+  "48974": [
+    "CVE-2020-27533"
+  ],
+  "48975": [],
+  "48976": [],
+  "48977": [],
+  "48978": [],
+  "48979": [],
+  "48980": [],
+  "48981": [],
+  "48984": [],
+  "48985": [],
+  "48986": [],
+  "48987": [],
+  "48988": [],
+  "48989": [],
+  "48990": [],
+  "48991": [],
+  "48992": [],
+  "48995": [],
+  "48996": [],
+  "48997": [],
+  "48998": [],
+  "48999": [],
+  "49000": [
+    "CVE-2020-25015"
+  ],
+  "49001": [
+    "CVE-2020-28328"
+  ],
+  "49024": [
+    "CVE-2020-28249"
+  ],
+  "49025": [],
+  "49026": [
+    "CVE-2020-28351"
+  ],
+  "49027": [
+    "CVE-2020-15255"
+  ],
+  "49028": [],
+  "49029": [],
+  "49030": [],
+  "49031": [],
+  "49032": [],
+  "49033": [],
+  "49037": [],
+  "49038": [],
+  "49039": [
+    "CVE-2020-1938"
+  ],
+  "49040": [
+    "CVE-2020-26218"
+  ],
+  "49044": [
+    "CVE-2020-15478"
+  ],
+  "49045": [
+    "CVE-2020-5295"
+  ],
+  "49046": [],
+  "49048": [],
+  "49059": [],
+  "49052": [],
+  "49054": [],
+  "49055": [],
+  "49056": [],
+  "49058": [],
+  "49060": [],
+  "49061": [],
+  "49291": [],
+  "49292": [],
+  "48201": [],
+  "49036": [],
+  "49707": [],
+  "49582": [
+    "CVE-2021-27370"
+  ],
+  "48449": [],
+  "49574": [],
+  "49575": [],
+  "49576": [],
+  "49578": [],
+  "49580": [],
+  "49583": [],
+  "48642": [
+    "CVE-2020-5902"
+  ],
+  "48614": [
+    "CVE-2018-12031"
+  ],
+  "48621": [],
+  "48623": [],
+  "48626": [
+    "CVE-2020-15599"
+  ],
+  "48627": [],
+  "48629": [],
+  "48630": [],
+  "48631": [],
+  "48633": [],
+  "48634": [
+    "CVE-2020-14947"
+  ],
+  "48635": [],
+  "48636": [
+    "CVE-2020-23934"
+  ],
+  "48639": [
+    "CVE-2019-3759"
+  ],
+  "48640": [],
+  "48643": [
+    "CVE-ve-2020-59"
+  ],
+  "48646": [],
+  "48647": [],
+  "48648": [],
+  "48649": [
+    "CVE-2020-14945"
+  ],
+  "48652": [
+    "CVE-2020-15046"
+  ],
+  "48653": [
+    "CVE-2020-14944"
+  ],
+  "48654": [
+    "CVE-2019-5029"
+  ],
+  "48853": [],
+  "48854": [],
+  "49092": [
+    "CVE-2020-24363"
+  ],
+  "48856": [
+    "CVE-2020-11698"
+  ],
+  "48655": [],
+  "48656": [],
+  "48659": [],
+  "48658": [],
+  "48660": [],
+  "48662": [],
+  "48663": [],
+  "48666": [
+    "CVE-2020-14946"
+  ],
+  "48667": [
+    "CVE-2020-8605"
+  ],
+  "48668": [
+    "CVE-2020-15046"
+  ],
+  "48669": [
+    "CVE-2020-14461"
+  ],
+  "48670": [],
+  "48671": [],
+  "48672": [],
+  "48673": [],
+  "48674": [],
+  "48676": [],
+  "48679": [
+    "CVE-2020-15600"
+  ],
+  "48681": [
+    "CVE-2020-7680"
+  ],
+  "48682": [
+    "CVE-2020-15364",
+    "CVE-2020-15363"
+  ],
+  "48683": [],
+  "48684": [],
+  "48690": [],
+  "48692": [
+    "CVE-2016-9488"
+  ],
+  "48693": [
+    "CVE-2020-15492"
+  ],
+  "48694": [],
+  "48698": [
+    "CVE-2019-19985"
+  ],
+  "48699": [
+    "CVE-2019-20361"
+  ],
+  "48700": [],
+  "48701": [
+    "CVE-2019-16113"
+  ],
+  "48702": [],
+  "48704": [],
+  "48705": [],
+  "48706": [],
+  "48707": [
+    "CVE-2020-11749"
+  ],
+  "48708": [
+    "CVE-2020-15050"
+  ],
+  "48709": [],
+  "48711": [
+    "CVE-2020-5902"
+  ],
+  "48712": [],
+  "48713": [],
+  "48714": [
+    "CVE-2019-16667"
+  ],
+  "48715": [],
+  "48716": [
+    "CVE-2020-8163"
+  ],
+  "48720": [],
+  "48722": [
+    "CVE-2020-3452"
+  ],
+  "48723": [
+    "CVE-2020-3187"
+  ],
+  "48724": [
+    "CVE-2020-15038"
+  ],
+  "48725": [],
+  "48727": [
+    "CVE-2020-8816"
+  ],
+  "48730": [],
+  "48733": [],
+  "48734": [],
+  "48736": [],
+  "48737": [],
+  "48738": [],
+  "48739": [],
+  "48741": [],
+  "48742": [],
+  "48743": [],
+  "48744": [
+    "CVE-2020-17506"
+  ],
+  "48745": [],
+  "48746": [
+    "CVE-2019-17240"
+  ],
+  "48747": [
+    "CVE-2020-1147"
+  ],
+  "48748": [],
+  "48749": [],
+  "48750": [],
+  "48751": [],
+  "48752": [],
+  "48753": [
+    "CVE-2020-24609"
+  ],
+  "48755": [],
+  "48756": [],
+  "48757": [],
+  "48758": [],
+  "48759": [],
+  "48761": [
+    "CVE-2015-7808"
+  ],
+  "48762": [],
+  "48763": [],
+  "48764": [],
+  "48765": [],
+  "48766": [],
+  "48768": [
+    "CVE-2020-15920"
+  ],
+  "48770": [],
+  "48771": [],
+  "48772": [],
+  "48773": [],
+  "48774": [],
+  "48775": [],
+  "48777": [
+    "CVE-2020-24223"
+  ],
+  "48778": [],
+  "48779": [],
+  "48780": [],
+  "48781": [],
+  "48783": [],
+  "48784": [
+    "CVE-2020-11819"
+  ],
+  "48785": [
+    "CVE-2020-24609"
+  ],
+  "48786": [],
+  "48787": [],
+  "48788": [],
+  "49063": [],
+  "49064": [],
+  "49069": [],
+  "49070": [
+    "CVE-2020-25820"
+  ],
+  "49072": [
+    "CVE-2020-28092"
+  ],
+  "49074": [
+    "CVE-2018-13382"
+  ],
+  "49073": [
+    "CVE-2020-28091"
+  ],
+  "49076": [],
+  "49077": [],
+  "49078": [],
+  "49079": [
+    "CVE-2020-24365"
+  ],
+  "49080": [],
+  "49081": [],
+  "49082": [],
+  "49085": [
+    "CVE-2020-29233"
+  ],
+  "49090": [],
+  "49091": [
+    "CVE-2020-7934"
+  ],
+  "49093": [
+    "CVE-2020-29475"
+  ],
+  "49094": [
+    "CVE-2020-13951"
+  ],
+  "49096": [
+    "CVE-2019-12725"
+  ],
+  "49097": [],
+  "49098": [
+    "CVE-2020-29471"
+  ],
+  "49099": [
+    "CVE-2020-29470"
+  ],
+  "49102": [],
+  "49103": [],
+  "49104": [],
+  "49107": [],
+  "49109": [],
+  "49110": [],
+  "49112": [
+    "CVE-2020-10963"
+  ],
+  "49113": [
+    "CVE-2020-16171"
+  ],
+  "49114": [],
+  "49115": [],
+  "49500": [],
+  "49117": [],
+  "49121": [],
+  "49122": [
+    "CVE-2020-24963"
+  ],
+  "49124": [],
+  "49125": [
+    "CVE-2014-6287"
+  ],
+  "49126": [],
+  "49128": [],
+  "49129": [
+    "CVE-2020-23972"
+  ],
+  "49130": [
+    "CVE-2020-29395"
+  ],
+  "49131": [],
+  "49132": [],
+  "49133": [],
+  "49135": [],
+  "49136": [],
+  "49137": [
+    "CVE-2020-29240"
+  ],
+  "49138": [],
+  "49139": [],
+  "49183": [],
+  "49140": [],
+  "49145": [],
+  "49146": [],
+  "49148": [],
+  "49149": [],
+  "49150": [],
+  "49151": [],
+  "49152": [],
+  "49153": [],
+  "49154": [
+    "CVE-2020-35313"
+  ],
+  "49155": [
+    "CVE-2020-35314"
+  ],
+  "49156": [
+    "CVE-2020-14073"
+  ],
+  "49159": [],
+  "49160": [],
+  "49161": [],
+  "49162": [],
+  "49163": [],
+  "49164": [
+    "CVE-2020-29469"
+  ],
+  "49165": [],
+  "49166": [
+    "CVE-2020-28688"
+  ],
+  "49167": [
+    "CVE-2020-28687"
+  ],
+  "49168": [],
+  "49170": [],
+  "49171": [],
+  "49172": [],
+  "49173": [
+    "CVE-2020-27423"
+  ],
+  "49174": [
+    "CVE-2020-27422"
+  ],
+  "49175": [],
+  "49177": [],
+  "49178": [
+    "CVE-2020-25213"
+  ],
+  "49180": [],
+  "49181": [],
+  "49182": [],
+  "49184": [],
+  "49186": [],
+  "49187": [],
+  "49188": [
+    "CVE-2020-29477"
+  ],
+  "49189": [
+    "CVE-2020-28976",
+    "CVE-2020-28977",
+    "CVE-2020-28978"
+  ],
+  "49190": [],
+  "49192": [],
+  "49193": [],
+  "49194": [],
+  "49196": [],
+  "49197": [],
+  "49198": [],
+  "49199": [],
+  "49202": [],
+  "49204": [],
+  "49208": [],
+  "49209": [],
+  "49212": [],
+  "49215": [],
+  "49219": [],
+  "49220": [],
+  "49222": [],
+  "49223": [],
+  "49224": [],
+  "49227": [],
+  "49228": [],
+  "49229": [],
+  "49230": [],
+  "49231": [],
+  "49232": [
+    "CVE-2020-2229"
+  ],
+  "49233": [],
+  "49234": [],
+  "49235": [],
+  "49236": [],
+  "49237": [
+    "CVE-2020-2230"
+  ],
+  "49238": [
+    "CVE-2020-11819"
+  ],
+  "49239": [],
+  "49240": [],
+  "49241": [],
+  "49242": [],
+  "49243": [],
+  "49244": [
+    "CVE-2020-2231"
+  ],
+  "49245": [],
+  "49246": [],
+  "49247": [],
+  "49249": [],
+  "49250": [],
+  "49251": [],
+  "49252": [],
+  "49253": [],
+  "49254": [],
+  "49255": [],
+  "49256": [],
+  "49257": [
+    "CVE-2018-19585",
+    "CVE-2018-19571"
+  ],
+  "49258": [],
+  "49260": [],
+  "49262": [
+    "CVE-2020-3452"
+  ],
+  "49559": [],
+  "49560": [],
+  "49561": [
+    "CVE-2020-8639"
+  ],
+  "49264": [],
+  "49265": [],
+  "49266": [],
+  "49267": [],
+  "49268": [],
+  "49269": [],
+  "49270": [],
+  "49271": [],
+  "49272": [],
+  "49273": [],
+  "49274": [],
+  "49275": [],
+  "49276": [],
+  "49277": [],
+  "49278": [],
+  "49279": [],
+  "49280": [],
+  "49281": [
+    "CVE-2020-35416"
+  ],
+  "49282": [],
+  "49284": [],
+  "49285": [],
+  "49286": [],
+  "49287": [],
+  "49288": [],
+  "49290": [],
+  "49300": [
+    "CVE-2020-25495"
+  ],
+  "49301": [
+    "CVE-2020-25494"
+  ],
+  "49302": [
+    "CVE-2020-20140"
+  ],
+  "49303": [
+    "CVE-2020-20141"
+  ],
+  "49304": [
+    "CVE-2020-20142"
+  ],
+  "49305": [
+    "CVE-2020-20139"
+  ],
+  "49306": [],
+  "49307": [
+    "CVE-2020-35151"
+  ],
+  "49308": [],
+  "49309": [],
+  "49310": [],
+  "49726": [
+    "CVE-2020-23839"
+  ],
+  "49312": [],
+  "49314": [],
+  "49315": [],
+  "49335": [],
+  "49316": [],
+  "49317": [
+    "CVE-2019-6715&"
+  ],
+  "49318": [
+    "CVE-2020-35606"
+  ],
+  "49319": [],
+  "49320": [],
+  "49321": [],
+  "49323": [],
+  "49324": [],
+  "49325": [],
+  "49326": [],
+  "49327": [],
+  "49329": [],
+  "49330": [
+    "CVE-2020-35665"
+  ],
+  "49331": [],
+  "49332": [],
+  "49333": [],
+  "49334": [
+    "CVE-2018-19585",
+    "CVE-2018-19571"
+  ],
+  "49338": [
+    "CVE-2019-16223"
+  ],
+  "49339": [],
+  "49340": [
+    "CVE-2020-28413"
+  ],
+  "49343": [
+    "CVE-2020-35598"
+  ],
+  "49344": [],
+  "49345": [],
+  "49346": [
+    "CVE-2020-35437"
+  ],
+  "49347": [],
+  "49348": [],
+  "49351": [
+    "CVE-2020-29597"
+  ],
+  "49352": [],
+  "49353": [],
+  "49354": [],
+  "49355": [],
+  "49356": [],
+  "49357": [],
+  "49358": [],
+  "49359": [],
+  "49360": [],
+  "49361": [],
+  "49362": [],
+  "49364": [],
+  "49365": [],
+  "49366": [
+    "CVE-2020-35729"
+  ],
+  "49367": [],
+  "49369": [],
+  "49372": [
+    "CVE-2021-3018"
+  ],
+  "49373": [],
+  "49374": [],
+  "49375": [],
+  "49376": [],
+  "49377": [],
+  "49378": [
+    "CVE-2020-35737"
+  ],
+  "49380": [],
+  "49381": [],
+  "49383": [
+    "CVE-2019-11229"
+  ],
+  "49385": [
+    "CVE-2020-10199"
+  ],
+  "49386": [],
+  "49388": [],
+  "49389": [],
+  "49390": [],
+  "49391": [],
+  "49392": [],
+  "49393": [],
+  "49395": [],
+  "49396": [],
+  "49397": [],
+  "49398": [
+    "CVE-2020-17519"
+  ],
+  "49399": [],
+  "49401": [],
+  "49402": [],
+  "49403": [],
+  "49404": [],
+  "49405": [],
+  "49406": [],
+  "49407": [],
+  "49410": [],
+  "49412": [],
+  "49413": [],
+  "49415": [],
+  "49420": [],
+  "49421": [],
+  "49422": [
+    "CVE-2020-35578"
+  ],
+  "49423": [],
+  "49424": [
+    "CVE-2021-3129"
+  ],
+  "49425": [
+    "CVE-2021-1167"
+  ],
+  "49426": [
+    "CVE-2020-35687"
+  ],
+  "49427": [],
+  "49428": [],
+  "49429": [],
+  "49430": [],
+  "49431": [],
+  "49432": [],
+  "49436": [],
+  "49437": [],
+  "49438": [],
+  "49448": [],
+  "49449": [],
+  "49450": [
+    "CVE-2020-35749"
+  ],
+  "49451": [
+    "CVE-2020-23342"
+  ],
+  "49452": [],
+  "49454": [],
+  "49455": [],
+  "49456": [],
+  "49457": [],
+  "49458": [],
+  "49459": [],
+  "49460": [],
+  "49461": [
+    "CVE-2021-2109"
+  ],
+  "49462": [],
+  "49463": [],
+  "49464": [],
+  "49465": [
+    "CVE-2019-3396"
+  ],
+  "49467": [],
+  "49468": [
+    "CVE-2021-3298"
+  ],
+  "49469": [
+    "CVE-2021-3294"
+  ],
+  "49470": [],
+  "49471": [],
+  "49474": [
+    "CVE-2020-35729"
+  ],
+  "49475": [],
+  "49476": [],
+  "49477": [],
+  "49478": [
+    "CVE-2021-3186"
+  ],
+  "49479": [
+    "CVE-2020-14882"
+  ],
+  "49483": [],
+  "49481": [],
+  "49482": [],
+  "49484": [],
+  "49485": [
+    "CVE-2020-25557",
+    "CVE-2020-25538"
+  ],
+  "49486": [],
+  "49487": [
+    "CVE-2018-16763"
+  ],
+  "49488": [],
+  "49490": [],
+  "49492": [],
+  "49493": [],
+  "49494": [
+    "CVE-2020-35754"
+  ],
+  "49495": [],
+  "49496": [
+    "CVE-2021-3337"
+  ],
+  "49497": [],
+  "49498": [],
+  "49499": [],
+  "49501": [],
+  "49502": [],
+  "49503": [],
+  "49504": [],
+  "49505": [],
+  "49507": [],
+  "49508": [],
+  "49509": [],
+  "49510": [],
+  "49511": [
+    "CVE-2021-3317"
+  ],
+  "49512": [
+    "CVE-2019-89242"
+  ],
+  "49513": [],
+  "49519": [
+    "CVE-2020-23522"
+  ],
+  "49520": [],
+  "49523": [],
+  "49524": [],
+  "49525": [],
+  "49528": [],
+  "49529": [
+    "CVE-2021\u00e2\u0080\u0093267"
+  ],
+  "49531": [],
+  "49532": [],
+  "49533": [],
+  "49534": [],
+  "49536": [
+    "CVE-2020-18724"
+  ],
+  "49537": [
+    "CVE-2020-18723"
+  ],
+  "49571": [],
+  "49539": [],
+  "49540": [],
+  "49542": [],
+  "49543": [],
+  "49544": [],
+  "49545": [],
+  "49546": [],
+  "49550": [],
+  "49551": [
+    "CVE-2020-22841"
+  ],
+  "49552": [
+    "CVE-2017-5941"
+  ],
+  "49553": [],
+  "49554": [],
+  "49555": [],
+  "49556": [],
+  "49557": [],
+  "49562": [],
+  "49564": [],
+  "49565": [],
+  "49569": [],
+  "49570": [],
+  "49573": [],
+  "49593": [],
+  "49595": [],
+  "49596": [],
+  "49597": [],
+  "49598": [
+    "CVE-2021-3355"
+  ],
+  "49600": [
+    "CVE-2021-3378"
+  ],
+  "49602": [
+    "CVE-2021-21972"
+  ],
+  "49603": [],
+  "49604": [],
+  "49605": [],
+  "49606": [
+    "CVE-2020-25787"
+  ],
+  "49607": [],
+  "49608": [
+    "CVE-2021-3291"
+  ],
+  "49609": [],
+  "49610": [],
+  "49614": [
+    "CVE-2021-27885"
+  ],
+  "49615": [],
+  "49616": [],
+  "49617": [],
+  "49618": [],
+  "49619": [],
+  "49620": [],
+  "49622": [],
+  "49625": [],
+  "49627": [
+    "CVE-2018-17254"
+  ],
+  "49628": [],
+  "49633": [
+    "CVE-2020-14181"
+  ],
+  "49634": [],
+  "49635": [],
+  "49637": [
+    "CVE-2021-27065",
+    "CVE-2021-26855"
+  ],
+  "49639": [],
+  "49640": [],
+  "49642": [
+    "CVE-2021-26830"
+  ],
+  "49643": [],
+  "49644": [],
+  "49649": [
+    "CVE-2021-27695"
+  ],
+  "49650": [],
+  "49651": [
+    "CVE-2021-27964"
+  ],
+  "49652": [],
+  "49657": [],
+  "49659": [
+    "CVE-2021-28379"
+  ],
+  "49662": [],
+  "49666": [],
+  "49667": [],
+  "49668": [],
+  "49669": [
+    "CVE-2019-12962"
+  ],
+  "49670": [],
+  "49672": [],
+  "49674": [],
+  "49676": [],
+  "49677": [],
+  "49680": [],
+  "49681": [],
+  "49683": [],
+  "49684": [],
+  "49686": [],
+  "49687": [],
+  "49688": [],
+  "49693": [
+    "CVE-2017-10001"
+  ],
+  "49696": [
+    "CVE-2021-27890",
+    "CVE-2021-27889"
+  ],
+  "49699": [
+    "CVE-2021-27946"
+  ],
+  "49700": [],
+  "49705": [
+    "CVE-2018-14009"
+  ],
+  "49708": [
+    "CVE-2012-6708"
+  ],
+  "49709": [],
+  "49711": [
+    "CVE-2020-14209"
+  ],
+  "49712": [],
+  "49713": [],
+  "49714": [],
+  "49665": [],
+  "49718": [],
+  "49720": [],
+  "49721": [
+    "CVE-2021-3111"
+  ],
+  "49722": [],
+  "49723": [],
+  "49724": [],
+  "49725": [
+    "CVE-2017-15950"
+  ],
+  "49727": [],
+  "49729": [],
+  "49731": [],
+  "49733": [],
+  "49734": [],
+  "49736": [],
+  "49735": [],
+  "49737": [],
+  "49738": [
+    "CVE-2021-22986"
+  ],
+  "49740": [],
+  "49741": [],
+  "49742": [],
+  "49743": [],
+  "49744": [],
+  "49747": [],
+  "49748": [
+    "CVE-2020-14166"
+  ],
+  "49749": [
+    "CVE-2021-30150"
+  ],
+  "49750": [
+    "CVE-2020-5377"
+  ],
+  "49751": [],
+  "49752": [
+    "CVE-2021-30147"
+  ],
+  "49753": [
+    "CVE-2021-30149"
+  ],
+  "49755": [
+    "CVE-2020-15160"
+  ],
+  "49758": [],
+  "49759": [],
+  "49760": [
+    "CVE-2020-29238"
+  ],
+  "49761": [],
+  "49762": [
+    "CVE-2020-35775"
+  ],
+  "49763": [
+    "CVE-2021-28142"
+  ],
+  "49764": [
+    "CVE-2021-29003"
+  ],
+  "49766": [
+    "CVE-2020-11022"
+  ],
+  "49767": [
+    "CVE-2020-11023"
+  ],
+  "49769": [
+    "CVE-2021-26929"
+  ],
+  "49771": [
+    "CVE-2020-15500"
+  ],
+  "49772": [
+    "CVE-2021-30637"
+  ],
+  "49774": [],
+  "49775": [
+    "CVE-2021-31152"
+  ],
+  "49802": [],
+  "49777": [],
+  "49778": [],
+  "49779": [],
+  "49780": [
+    "CVE-2021-3138"
+  ],
+  "49781": [
+    "CVE-2021-30044"
+  ],
+  "49795": [
+    "CVE-2021-31327",
+    "CVE-2021-30042",
+    "CVE-2021-30039",
+    "CVE-2021-30034",
+    "CVE-2021-30030",
+    "CVE-2021-31329"
+  ],
+  "49783": [],
+  "49784": [],
+  "49785": [
+    "CVE-2021-25679"
+  ],
+  "49786": [
+    "CVE-2021-25680"
+  ],
+  "49787": [
+    "CVE-2021-25681"
+  ],
+  "49788": [
+    "CVE-2021-21425"
+  ],
+  "49790": [],
+  "49791": [],
+  "49793": [
+    "CVE-2021-28935"
+  ],
+  "49794": [],
+  "49797": [],
+  "49798": [],
+  "49799": [
+    "CVE-2021-3318"
+  ],
+  "49800": [],
+  "49801": [],
+  "49803": [],
+  "49804": [
+    "CVE-2021-28419"
+  ],
+  "49805": [],
+  "49806": [],
+  "49808": [
+    "CVE-2021-29460"
+  ],
+  "49810": [
+    "CVE-2020-14295"
+  ],
+  "49811": [],
+  "49813": [],
+  "49814": [
+    "CVE-2019-3810"
+  ],
+  "49816": [],
+  "49817": [],
+  "49818": [
+    "CVE-2021-27973"
+  ],
+  "49821": [],
+  "49822": [],
+  "49823": [],
+  "49825": [],
+  "49826": [],
+  "49827": [],
+  "49828": [],
+  "49829": [],
+  "49830": [],
+  "49831": [],
+  "49832": [],
+  "49833": [],
+  "49834": [],
+  "49835": [],
+  "49836": [],
+  "49837": [],
+  "49838": [],
+  "49839": [],
+  "49840": [
+    "CVE-2021-28242"
+  ],
+  "49843": [],
+  "49846": [],
+  "49847": [],
+  "49849": [],
+  "49853": [],
+  "49854": [],
+  "49856": [
+    "CVE-2020-28337"
+  ],
+  "49859": [],
+  "49860": [],
+  "49861": [],
+  "49862": [
+    "CVE-2019-12725"
+  ],
+  "49865": [],
+  "49866": [],
+  "49867": [
+    "CVE-2021-31933"
+  ],
+  "49868": [],
+  "49869": [],
+  "49870": [],
+  "49871": [],
+  "49873": [],
+  "49874": [],
+  "49875": [],
+  "49876": [
+    "CVE-2018-19422"
+  ],
+  "49877": [],
+  "49878": [],
+  "49879": [
+    "CVE-2021-26855"
+  ],
+  "49880": [
+    "CVE-2021-24245"
+  ],
+  "49884": [],
+  "49885": [],
+  "49886": [],
+  "49887": [],
+  "49891": [],
+  "49895": [
+    "CVE-2021-26855"
+  ],
+  "49897": [],
+  "49901": [
+    "CVE-2021-33561",
+    "CVE-2021-33562"
+  ],
+  "49902": [
+    "CVE-2019-19208"
+  ],
+  "49903": [
+    "CVE-2021-24299"
+  ],
+  "49904": [],
+  "49905": [],
+  "49907": [
+    "CVE-2018-19423"
+  ],
+  "49909": [
+    "CVE-2020-29607"
+  ],
+  "49910": [
+    "CVE-2021-33570"
+  ],
+  "49911": [
+    "CVE-2020-24949"
+  ],
+  "49912": [
+    "CVE-2021-24308"
+  ],
+  "49913": [
+    "CVE-2017-14535"
+  ],
+  "49914": [
+    "CVE-2017-14537"
+  ],
+  "49915": [],
+  "49918": [
+    "CVE-2018-16167"
+  ],
+  "49919": [],
+  "49920": [],
+  "49921": [],
+  "49922": [],
+  "49923": [],
+  "49924": []
 }
\ No newline at end of file
diff --git a/requirements.txt b/requirements.txt
deleted file mode 100644
index 02735cc..0000000
--- a/requirements.txt
+++ /dev/null
@@ -1,4 +0,0 @@
-setuptools==40.8.0
-GitPython==2.1.11
-requests==2.20.1
-
diff --git a/setup.cfg b/setup.cfg
new file mode 100644
index 0000000..d1e1312
--- /dev/null
+++ b/setup.cfg
@@ -0,0 +1,9 @@
+[flake8]
+select = E501,F811,F823,F831,F841,E502,E703,E704,E713,E741,E742,E743,W291,W601,W602
+exclude = .git,.idea,tmp,backup,log,images,venv
+max-line-length = 120
+
+[egg_info]
+tag_build = 
+tag_date = 0
+
diff --git a/setup.py b/setup.py
index a36da1b..571606b 100644
--- a/setup.py
+++ b/setup.py
@@ -5,9 +5,9 @@ with open("README.md", "r") as fh:
 
 setuptools.setup(
     name="pyExploitDb",
-    version="0.2.0",
+    version="0.2.5",
     author="Shane William Scott",
-    author_email="sscott@gvit.com",
+    author_email="sscott@govanguard.com",
     description="An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.",
     long_description=long_description,
     long_description_content_type="text/markdown",