aboutsummaryrefslogtreecommitdiff
path: root/dbstore/testdata/mock-cisasearch.db
blob: 67d11867f1b595131fd53d780a561bc61e57c8ce (plain)
ofshex dumpascii
0000 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 10 00 01 01 00 40 20 20 00 00 00 3b 00 00 00 c7 SQLite.format.3......@.....;....
0020 00 00 00 00 00 00 00 00 00 00 00 51 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 04 cb 2f ...........Q.................../
0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b ...............................;
0060 00 2e 57 48 05 00 00 00 07 0f dd 00 00 00 00 51 0f fb 0f f6 0f f1 0f ec 0f e7 0f e2 0f dd 08 38 ..WH...........Q...............8
0080 0a 28 07 70 06 f5 06 65 05 e5 05 64 04 e7 03 33 02 29 01 25 00 00 00 00 00 00 00 00 00 00 00 00 .(.p...e...d...3.).%............
00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
00c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
00e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0120 00 00 00 00 00 82 01 14 07 1b 4b 21 08 83 21 74 72 69 67 67 65 72 74 72 5f 63 70 65 5f 74 69 74 ..........K!..!triggertr_cpe_tit
0140 6c 65 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 74 69 74 6c 65 73 63 70 65 5f 74 69 74 6c 65 73 43 les_insert_fts_titlescpe_titlesC
0160 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 69 6e 73 65 REATE.TRIGGER.tr_cpe_titles_inse
0180 72 74 5f 66 74 73 5f 74 69 74 6c 65 73 20 41 46 54 45 52 20 49 4e 53 45 52 54 20 4f 4e 20 63 70 rt_fts_titles.AFTER.INSERT.ON.cp
01a0 65 5f 74 69 74 6c 65 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 57 48 45 4e 20 28 4e 45 e_titles...FOR.EACH.ROW.WHEN.(NE
01c0 57 2e 6c 61 6e 67 20 3d 20 27 65 6e 2d 55 53 27 29 20 42 45 47 49 4e 0a 20 20 20 20 49 4e 53 45 W.lang.=.'en-US').BEGIN.....INSE
01e0 52 54 20 49 4e 54 4f 20 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 28 63 70 65 5f 69 64 2c 20 74 RT.INTO.cpe_fts_titles(cpe_id,.t
0200 69 74 6c 65 29 20 56 41 4c 55 45 53 20 28 4e 45 57 2e 63 70 65 5f 69 64 2c 20 4e 45 57 2e 76 61 itle).VALUES.(NEW.cpe_id,.NEW.va
0220 6c 29 3b 0a 20 20 45 4e 44 82 07 13 07 1b 45 21 08 83 33 74 72 69 67 67 65 72 74 72 5f 63 70 65 l);...END.....E!..3triggertr_cpe
0240 5f 74 69 74 6c 65 73 5f 64 65 6c 65 74 65 5f 66 74 73 5f 61 6c 6c 63 70 65 5f 74 69 74 6c 65 73 _titles_delete_fts_allcpe_titles
0260 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 64 65 6c CREATE.TRIGGER.tr_cpe_titles_del
0280 65 74 65 5f 66 74 73 5f 61 6c 6c 20 42 45 46 4f 52 45 20 44 45 4c 45 54 45 20 4f 4e 20 63 70 65 ete_fts_all.BEFORE.DELETE.ON.cpe
02a0 5f 74 69 74 6c 65 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 57 48 45 4e 20 28 4f 4c 44 _titles...FOR.EACH.ROW.WHEN.(OLD
02c0 2e 6c 61 6e 67 20 3d 20 27 65 6e 2d 55 53 27 29 20 42 45 47 49 4e 0a 20 20 20 20 44 45 4c 45 54 .lang.=.'en-US').BEGIN.....DELET
02e0 45 20 46 52 4f 4d 20 63 70 65 5f 66 74 73 5f 61 6c 6c 0a 20 20 20 20 20 57 48 45 52 45 20 63 70 E.FROM.cpe_fts_all......WHERE.cp
0300 65 5f 69 64 20 3d 20 4f 4c 44 2e 63 70 65 5f 69 64 0a 20 20 20 20 20 20 20 41 4e 44 20 74 69 74 e_id.=.OLD.cpe_id........AND.tit
0320 6c 65 20 3d 20 4f 4c 44 2e 76 61 6c 3b 0a 20 20 45 4e 44 83 31 12 07 1b 45 21 08 86 07 74 72 69 le.=.OLD.val;...END.1...E!...tri
0340 67 67 65 72 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 61 6c 6c ggertr_cpe_titles_insert_fts_all
0360 63 70 65 5f 74 69 74 6c 65 73 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f cpe_titlesCREATE.TRIGGER.tr_cpe_
0380 74 69 74 6c 65 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 61 6c 6c 20 41 46 54 45 52 20 49 4e 53 45 titles_insert_fts_all.AFTER.INSE
03a0 52 54 20 4f 4e 20 63 70 65 5f 74 69 74 6c 65 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 RT.ON.cpe_titles...FOR.EACH.ROW.
03c0 57 48 45 4e 20 28 4e 45 57 2e 6c 61 6e 67 20 3d 20 27 65 6e 2d 55 53 27 29 20 42 45 47 49 4e 0a WHEN.(NEW.lang.=.'en-US').BEGIN.
03e0 20 20 20 20 49 4e 53 45 52 54 20 49 4e 54 4f 20 63 70 65 5f 66 74 73 5f 61 6c 6c 28 63 70 65 5f ....INSERT.INTO.cpe_fts_all(cpe_
0400 69 64 2c 20 74 69 74 6c 65 2c 20 68 72 65 66 2c 20 76 61 6c 29 0a 20 20 20 20 20 20 53 45 4c 45 id,.title,.href,.val).......SELE
0420 43 54 20 4e 45 57 2e 63 70 65 5f 69 64 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 45 57 2e CT.NEW.cpe_id,..............NEW.
0440 76 61 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 62 2e 68 72 65 66 2c 0a 20 20 20 20 20 20 val,..............b.href,.......
0460 20 20 20 20 20 20 20 62 2e 76 61 6c 0a 0a 20 20 20 20 20 20 20 20 46 52 4f 4d 20 63 70 65 73 20 .......b.val..........FROM.cpes.
0480 61 0a 20 20 20 20 20 20 20 20 4a 4f 49 4e 20 63 70 65 5f 72 65 66 73 20 62 0a 20 20 20 20 20 20 a.........JOIN.cpe_refs.b.......
04a0 20 20 20 20 4f 4e 20 28 62 2e 63 70 65 5f 69 64 20 3d 20 61 2e 63 70 65 5f 69 64 29 0a 0a 20 20 ....ON.(b.cpe_id.=.a.cpe_id)....
04c0 20 20 20 20 20 57 48 45 52 45 20 61 2e 63 70 65 5f 69 64 20 3d 20 4e 45 57 2e 63 70 65 5f 69 64 .....WHERE.a.cpe_id.=.NEW.cpe_id
04e0 3b 0a 20 20 45 4e 44 7b 11 07 17 37 37 01 81 15 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 ;...END{...77...tablecpe_fts_tit
0500 6c 65 73 5f 63 6f 6e 66 69 67 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 63 6f 6e 66 69 67 10 les_configcpe_fts_titles_config.
0520 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 63 6f 6e CREATE.TABLE.'cpe_fts_titles_con
0540 66 69 67 27 28 6b 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 76 29 20 57 49 54 48 4f 55 54 20 52 fig'(k.PRIMARY.KEY,.v).WITHOUT.R
0560 4f 57 49 44 7f 10 07 17 39 39 01 81 19 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 OWID....99...tablecpe_fts_titles
0580 5f 64 6f 63 73 69 7a 65 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 64 6f 63 73 69 7a 65 0f 43 _docsizecpe_fts_titles_docsize.C
05a0 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 64 6f 63 73 REATE.TABLE.'cpe_fts_titles_docs
05c0 69 7a 65 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 73 7a 20 ize'(id.INTEGER.PRIMARY.KEY,.sz.
05e0 42 4c 4f 42 29 7e 0f 07 17 39 39 01 81 17 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 BLOB)~...99...tablecpe_fts_title
0600 73 5f 63 6f 6e 74 65 6e 74 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 63 6f 6e 74 65 6e 74 0e s_contentcpe_fts_titles_content.
0620 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 63 6f 6e CREATE.TABLE.'cpe_fts_titles_con
0640 74 65 6e 74 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 63 30 tent'(id.INTEGER.PRIMARY.KEY,.c0
0660 2c 20 63 31 29 81 0d 0e 07 17 31 31 01 81 45 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 6c ,.c1).....11..Etablecpe_fts_titl
0680 65 73 5f 69 64 78 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 69 64 78 0d 43 52 45 41 54 45 20 es_idxcpe_fts_titles_idx.CREATE.
06a0 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 69 64 78 27 28 73 65 67 69 64 TABLE.'cpe_fts_titles_idx'(segid
06c0 2c 20 74 65 72 6d 2c 20 70 67 6e 6f 2c 20 50 52 49 4d 41 52 59 20 4b 45 59 28 73 65 67 69 64 2c ,.term,.pgno,.PRIMARY.KEY(segid,
06e0 20 74 65 72 6d 29 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 79 0d 07 17 33 33 01 81 19 74 61 .term)).WITHOUT.ROWIDy...33...ta
0700 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 64 61 74 61 63 70 65 5f 66 74 73 5f 74 69 blecpe_fts_titles_datacpe_fts_ti
0720 74 6c 65 73 5f 64 61 74 61 0c 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f tles_data.CREATE.TABLE.'cpe_fts_
0740 74 69 74 6c 65 73 5f 64 61 74 61 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 titles_data'(id.INTEGER.PRIMARY.
0760 4b 45 59 2c 20 62 6c 6f 63 6b 20 42 4c 4f 42 29 81 45 0c 07 17 29 29 08 82 47 74 61 62 6c 65 63 KEY,.block.BLOB).E...))..Gtablec
0780 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 43 52 45 41 54 pe_fts_titlescpe_fts_titlesCREAT
07a0 45 20 56 49 52 54 55 41 4c 20 54 41 42 4c 45 20 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 20 55 E.VIRTUAL.TABLE.cpe_fts_titles.U
07c0 53 49 4e 47 20 66 74 73 35 28 0a 20 20 2d 2d 20 70 61 72 65 6e 74 20 43 50 45 20 69 64 0a 20 20 SING.fts5(...--.parent.CPE.id...
07e0 63 70 65 5f 69 64 20 55 4e 49 4e 44 45 58 45 44 2c 0a 0a 20 20 2d 2d 20 74 69 74 6c 65 0a 20 20 cpe_id.UNINDEXED,....--.title...
0800 74 69 74 6c 65 2c 0a 0a 20 20 2d 2d 20 75 73 65 20 70 6f 72 74 65 72 20 73 74 65 6d 6d 69 6e 67 title,....--.use.porter.stemming
0820 0a 20 20 74 6f 6b 65 6e 69 7a 65 20 3d 20 27 70 6f 72 74 65 72 27 0a 29 83 6d 0a 07 17 21 21 01 ...tokenize.=.'porter'.).m...!!.
0840 87 25 74 61 62 6c 65 63 70 65 5f 74 69 74 6c 65 73 63 70 65 5f 74 69 74 6c 65 73 0a 43 52 45 41 .%tablecpe_titlescpe_titles.CREA
0860 54 45 20 54 41 42 4c 45 20 63 70 65 5f 74 69 74 6c 65 73 20 28 0a 20 20 2d 2d 20 74 69 74 6c 65 TE.TABLE.cpe_titles.(...--.title
0880 20 70 72 69 6d 61 72 79 20 6b 65 79 0a 20 20 63 70 65 5f 74 69 74 6c 65 5f 69 64 20 20 20 20 20 .primary.key...cpe_title_id.....
08a0 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 65 78 74 65 .INTEGER.PRIMARY.KEY,....--.exte
08c0 72 6e 61 6c 20 43 50 45 20 69 64 0a 20 20 63 70 65 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 20 rnal.CPE.id...cpe_id............
08e0 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 INT.NOT.NULL....................
0900 20 52 45 46 45 52 45 4e 43 45 53 20 63 70 65 73 28 63 70 65 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 .REFERENCES.cpes(cpe_id),....--.
0920 6c 61 6e 67 75 61 67 65 20 63 6f 64 65 0a 20 20 6c 61 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 language.code...lang............
0940 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..TEXT.NOT.NULL.................
0960 20 20 20 20 43 48 45 43 4b 20 28 4c 45 4e 47 54 48 28 6c 61 6e 67 29 20 3e 3d 20 32 29 2c 0a 0a ....CHECK.(LENGTH(lang).>=.2),..
0980 20 20 2d 2d 20 74 65 78 74 20 76 61 6c 75 65 0a 20 20 76 61 6c 20 20 20 20 20 20 20 20 20 20 20 ..--.text.value...val...........
09a0 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ....TEXT.NOT.NULL...............
09c0 20 20 20 20 20 20 43 48 45 43 4b 20 28 4c 45 4e 47 54 48 28 76 61 6c 29 20 3e 20 30 29 2c 0a 0a ......CHECK.(LENGTH(val).>.0),..
09e0 20 20 2d 2d 20 70 72 65 76 65 6e 74 20 64 75 70 6c 69 63 61 74 65 20 74 69 74 6c 65 73 20 6f 66 ..--.prevent.duplicate.titles.of
0a00 20 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 0a 20 20 55 4e 49 51 55 45 20 28 63 70 65 5f 69 64 2c .the.same.name...UNIQUE.(cpe_id,
0a20 20 6c 61 6e 67 29 0a 29 33 0b 06 17 47 21 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f .lang).)3...G!..indexsqlite_auto
0a40 69 6e 64 65 78 5f 63 70 65 5f 74 69 74 6c 65 73 5f 31 63 70 65 5f 74 69 74 6c 65 73 0b 72 09 07 index_cpe_titles_1cpe_titles.r..
0a60 17 31 31 01 81 0f 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 66 69 67 63 70 65 .11...tablecpe_fts_all_configcpe
0a80 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 66 69 67 09 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 _fts_all_config.CREATE.TABLE.'cp
0aa0 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 66 69 67 27 28 6b 20 50 52 49 4d 41 52 59 20 4b 45 59 2c e_fts_all_config'(k.PRIMARY.KEY,
0ac0 20 76 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 76 08 07 17 33 33 01 81 13 74 61 62 6c 65 63 .v).WITHOUT.ROWIDv...33...tablec
0ae0 70 65 5f 66 74 73 5f 61 6c 6c 5f 64 6f 63 73 69 7a 65 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 64 6f pe_fts_all_docsizecpe_fts_all_do
0b00 63 73 69 7a 65 08 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 61 6c 6c 5f csize.CREATE.TABLE.'cpe_fts_all_
0b20 64 6f 63 73 69 7a 65 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c docsize'(id.INTEGER.PRIMARY.KEY,
0b40 20 73 7a 20 42 4c 4f 42 29 7d 07 07 17 33 33 01 81 21 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 61 .sz.BLOB)}...33..!tablecpe_fts_a
0b60 6c 6c 5f 63 6f 6e 74 65 6e 74 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 07 43 52 ll_contentcpe_fts_all_content.CR
0b80 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 27 EATE.TABLE.'cpe_fts_all_content'
0ba0 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 63 30 2c 20 63 31 2c (id.INTEGER.PRIMARY.KEY,.c0,.c1,
0bc0 20 63 32 2c 20 63 33 29 81 04 06 07 17 2b 2b 01 81 3f 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 61 .c2,.c3).....++..?tablecpe_fts_a
0be0 6c 6c 5f 69 64 78 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 69 64 78 06 43 52 45 41 54 45 20 54 41 42 ll_idxcpe_fts_all_idx.CREATE.TAB
0c00 4c 45 20 27 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 69 64 78 27 28 73 65 67 69 64 2c 20 74 65 72 6d LE.'cpe_fts_all_idx'(segid,.term
0c20 2c 20 70 67 6e 6f 2c 20 50 52 49 4d 41 52 59 20 4b 45 59 28 73 65 67 69 64 2c 20 74 65 72 6d 29 ,.pgno,.PRIMARY.KEY(segid,.term)
0c40 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 70 05 07 17 2d 2d 01 81 13 74 61 62 6c 65 63 70 65 ).WITHOUT.ROWIDp...--...tablecpe
0c60 5f 66 74 73 5f 61 6c 6c 5f 64 61 74 61 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 64 61 74 61 05 43 52 _fts_all_datacpe_fts_all_data.CR
0c80 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 64 61 74 61 27 28 69 64 EATE.TABLE.'cpe_fts_all_data'(id
0ca0 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 62 6c 6f 63 6b 20 42 4c 4f 42 .INTEGER.PRIMARY.KEY,.block.BLOB
0cc0 29 81 74 04 07 17 23 23 08 83 31 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 61 6c 6c 63 70 65 5f 66 ).t...##..1tablecpe_fts_allcpe_f
0ce0 74 73 5f 61 6c 6c 43 52 45 41 54 45 20 56 49 52 54 55 41 4c 20 54 41 42 4c 45 20 63 70 65 5f 66 ts_allCREATE.VIRTUAL.TABLE.cpe_f
0d00 74 73 5f 61 6c 6c 20 55 53 49 4e 47 20 66 74 73 35 28 0a 20 20 2d 2d 20 70 61 72 65 6e 74 20 43 ts_all.USING.fts5(...--.parent.C
0d20 50 45 20 69 64 0a 20 20 63 70 65 5f 69 64 20 55 4e 49 4e 44 45 58 45 44 2c 0a 0a 20 20 2d 2d 20 PE.id...cpe_id.UNINDEXED,....--.
0d40 74 69 74 6c 65 0a 20 20 74 69 74 6c 65 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 6e 63 65 20 55 title...title,....--.reference.U
0d60 52 4c 0a 20 20 68 72 65 66 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 6e 63 65 20 6e 61 6d 65 0a RL...href,....--.reference.name.
0d80 20 20 76 61 6c 2c 0a 0a 20 20 2d 2d 20 75 73 65 20 70 6f 72 74 65 72 20 73 74 65 6d 6d 69 6e 67 ..val,....--.use.porter.stemming
0da0 0a 20 20 74 6f 6b 65 6e 69 7a 65 20 3d 20 27 70 6f 72 74 65 72 27 0a 29 83 6b 01 07 17 15 15 01 ...tokenize.=.'porter'.).k......
0dc0 87 39 74 61 62 6c 65 63 70 65 73 63 70 65 73 02 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 .9tablecpescpes.CREATE.TABLE.cpe
0de0 73 20 28 0a 20 20 2d 2d 20 63 70 65 20 75 6e 69 71 75 65 20 49 44 0a 20 20 63 70 65 5f 69 64 20 s.(...--.cpe.unique.ID...cpe_id.
0e00 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a ...........INTEGER.PRIMARY.KEY,.
0e20 0a 20 20 2d 2d 20 63 70 65 20 75 72 69 0a 20 20 63 70 65 5f 75 72 69 20 20 20 20 20 20 20 20 20 ...--.cpe.uri...cpe_uri.........
0e40 20 20 54 45 58 54 20 55 4e 49 51 55 45 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 ..TEXT.UNIQUE.NOT.NULL.CHECK.(..
0e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 63 70 65 5f .....................LENGTH(cpe_
0e80 75 72 69 29 20 3e 20 35 20 41 4e 44 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uri).>.5.AND....................
0ea0 20 20 20 63 70 65 5f 75 72 69 20 4c 49 4b 45 20 27 63 70 65 3a 2f 25 27 0a 20 20 20 20 20 20 20 ...cpe_uri.LIKE.'cpe:/%'........
0ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 70 65 20 32 2e 33 20 66 6f .............),....--.cpe.2.3.fo
0ee0 72 6d 61 74 74 69 6e 67 20 73 74 72 69 6e 67 0a 20 20 63 70 65 32 33 20 20 20 20 20 20 20 20 20 rmatting.string...cpe23.........
0f00 20 20 20 20 54 45 58 54 20 55 4e 49 51 55 45 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 ....TEXT.UNIQUE.NOT.NULL.CHECK.(
0f20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 63 70 .......................LENGTH(cp
0f40 65 32 33 29 20 3e 20 32 38 20 41 4e 44 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e23).>.28.AND...................
0f60 20 20 20 20 63 70 65 32 33 20 4c 49 4b 45 20 27 63 70 65 3a 32 2e 33 3a 25 3a 25 3a 25 3a 25 3a ....cpe23.LIKE.'cpe:2.3:%:%:%:%:
0f80 25 3a 25 3a 25 3a 25 3a 25 3a 25 3a 25 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 %:%:%:%:%:%:%'..................
0fa0 20 20 20 29 0a 29 27 03 06 17 3b 15 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e ...).)'...;...indexsqlite_autoin
0fc0 64 65 78 5f 63 70 65 73 5f 32 63 70 65 73 04 27 02 06 17 3b 15 01 00 69 6e 64 65 78 73 00 00 00 dex_cpes_2cpes.'...;...indexs...
0fe0 48 54 00 00 00 40 4e 00 00 00 39 43 00 00 00 28 3c 00 00 00 1d 2c 00 00 00 12 21 00 00 00 11 13 HT...@N...9C...(<....,....!.....
1000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
38a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
38c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
38e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4000 0d 00 00 00 02 0f ef 00 0f fb 0f ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 0a 03 00 1a 00 00 00 00 00 00 00 03 01 03 00 0c ................................
5000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
51a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
51c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
51e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
56a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
56c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
56e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
61a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
61c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
61e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
62a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
62c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
62e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
63a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
63c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
63e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
64a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
64c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
64e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
65a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
65c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
65e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
66a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
66c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
66e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
67a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
67c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
67e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
68a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
68c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
68e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
69a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
69c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
69e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
70a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
70c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
70e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
71a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
71c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
71e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
72a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
72c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
72e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
73a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
73c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
73e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
74a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
74c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
74e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
76a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
76c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
76e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
77a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
77c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
77e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
78a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
78c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
78e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8000 0a 00 00 00 01 0f f4 00 0f f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
80a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
80c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
80e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
84a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
84c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
84e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
86a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
86c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
86e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
88a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
88c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
88e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 1b 01 76 65 72 73 69 6f 6e 04 ........................version.
9000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
91a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
91c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
91e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
92a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
92c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
92e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
93a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
93c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
93e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
94a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
94c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
94e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
95a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
95c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
95e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
96a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
96c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
96e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
97a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
97c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
97e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
98a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
98c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
98e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
99a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
99c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
99e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b000 0d 00 00 00 02 0f ef 00 0f fb 0f ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
be00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 0a 03 00 1a 00 00 00 00 00 00 00 03 01 03 00 0c ................................
c000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
da80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
db00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
de00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
df00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ee20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
efe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f000 0a 00 00 00 01 0f f4 00 0f f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fe00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ff80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ffa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 1b 01 76 65 72 73 69 6f 6e 04 ........................version.
10000 0d 0f f8 00 13 02 29 00 0d b8 0f cf 0f a6 0c c1 0c 4f 0b c8 0b 49 0a d1 0a 5d 08 38 0a 28 07 70 ......)..........O...I...].8.(.p
10020 06 f5 06 65 05 e5 05 64 04 e7 03 33 02 29 01 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...e...d...3.).%................
10040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
100a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
100c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
100e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10120 00 00 00 00 00 0f f8 01 04 1b 4b 21 08 83 21 74 72 69 67 67 65 72 74 72 5f 63 70 65 5f 74 69 74 ..........K!..!triggertr_cpe_tit
10140 6c 65 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 74 69 74 6c 65 73 63 70 65 5f 74 69 74 6c 65 73 43 les_insert_fts_titlescpe_titlesC
10160 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 69 6e 73 65 REATE.TRIGGER.tr_cpe_titles_inse
10180 72 74 5f 66 74 73 5f 74 69 74 6c 65 73 20 41 46 54 45 52 20 49 4e 53 45 52 54 20 4f 4e 20 63 70 rt_fts_titles.AFTER.INSERT.ON.cp
101a0 65 5f 74 69 74 6c 65 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 57 48 45 4e 20 28 4e 45 e_titles...FOR.EACH.ROW.WHEN.(NE
101c0 57 2e 6c 61 6e 67 20 3d 20 27 65 6e 2d 55 53 27 29 20 42 45 47 49 4e 0a 20 20 20 20 49 4e 53 45 W.lang.=.'en-US').BEGIN.....INSE
101e0 52 54 20 49 4e 54 4f 20 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 28 63 70 65 5f 69 64 2c 20 74 RT.INTO.cpe_fts_titles(cpe_id,.t
10200 69 74 6c 65 29 20 56 41 4c 55 45 53 20 28 4e 45 57 2e 63 70 65 5f 69 64 2c 20 4e 45 57 2e 76 61 itle).VALUES.(NEW.cpe_id,.NEW.va
10220 6c 29 3b 0a 20 20 45 4e 44 82 07 13 07 1b 45 21 08 83 33 74 72 69 67 67 65 72 74 72 5f 63 70 65 l);...END.....E!..3triggertr_cpe
10240 5f 74 69 74 6c 65 73 5f 64 65 6c 65 74 65 5f 66 74 73 5f 61 6c 6c 63 70 65 5f 74 69 74 6c 65 73 _titles_delete_fts_allcpe_titles
10260 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 64 65 6c CREATE.TRIGGER.tr_cpe_titles_del
10280 65 74 65 5f 66 74 73 5f 61 6c 6c 20 42 45 46 4f 52 45 20 44 45 4c 45 54 45 20 4f 4e 20 63 70 65 ete_fts_all.BEFORE.DELETE.ON.cpe
102a0 5f 74 69 74 6c 65 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 57 48 45 4e 20 28 4f 4c 44 _titles...FOR.EACH.ROW.WHEN.(OLD
102c0 2e 6c 61 6e 67 20 3d 20 27 65 6e 2d 55 53 27 29 20 42 45 47 49 4e 0a 20 20 20 20 44 45 4c 45 54 .lang.=.'en-US').BEGIN.....DELET
102e0 45 20 46 52 4f 4d 20 63 70 65 5f 66 74 73 5f 61 6c 6c 0a 20 20 20 20 20 57 48 45 52 45 20 63 70 E.FROM.cpe_fts_all......WHERE.cp
10300 65 5f 69 64 20 3d 20 4f 4c 44 2e 63 70 65 5f 69 64 0a 20 20 20 20 20 20 20 41 4e 44 20 74 69 74 e_id.=.OLD.cpe_id........AND.tit
10320 6c 65 20 3d 20 4f 4c 44 2e 76 61 6c 3b 0a 20 20 45 4e 44 83 31 12 07 1b 45 21 08 86 07 74 72 69 le.=.OLD.val;...END.1...E!...tri
10340 67 67 65 72 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 61 6c 6c ggertr_cpe_titles_insert_fts_all
10360 63 70 65 5f 74 69 74 6c 65 73 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f cpe_titlesCREATE.TRIGGER.tr_cpe_
10380 74 69 74 6c 65 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 61 6c 6c 20 41 46 54 45 52 20 49 4e 53 45 titles_insert_fts_all.AFTER.INSE
103a0 52 54 20 4f 4e 20 63 70 65 5f 74 69 74 6c 65 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 RT.ON.cpe_titles...FOR.EACH.ROW.
103c0 57 48 45 4e 20 28 4e 45 57 2e 6c 61 6e 67 20 3d 20 27 65 6e 2d 55 53 27 29 20 42 45 47 49 4e 0a WHEN.(NEW.lang.=.'en-US').BEGIN.
103e0 20 20 20 20 49 4e 53 45 52 54 20 49 4e 54 4f 20 63 70 65 5f 66 74 73 5f 61 6c 6c 28 63 70 65 5f ....INSERT.INTO.cpe_fts_all(cpe_
10400 69 64 2c 20 74 69 74 6c 65 2c 20 68 72 65 66 2c 20 76 61 6c 29 0a 20 20 20 20 20 20 53 45 4c 45 id,.title,.href,.val).......SELE
10420 43 54 20 4e 45 57 2e 63 70 65 5f 69 64 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 45 57 2e CT.NEW.cpe_id,..............NEW.
10440 76 61 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 62 2e 68 72 65 66 2c 0a 20 20 20 20 20 20 val,..............b.href,.......
10460 20 20 20 20 20 20 20 62 2e 76 61 6c 0a 0a 20 20 20 20 20 20 20 20 46 52 4f 4d 20 63 70 65 73 20 .......b.val..........FROM.cpes.
10480 61 0a 20 20 20 20 20 20 20 20 4a 4f 49 4e 20 63 70 65 5f 72 65 66 73 20 62 0a 20 20 20 20 20 20 a.........JOIN.cpe_refs.b.......
104a0 20 20 20 20 4f 4e 20 28 62 2e 63 70 65 5f 69 64 20 3d 20 61 2e 63 70 65 5f 69 64 29 0a 0a 20 20 ....ON.(b.cpe_id.=.a.cpe_id)....
104c0 20 20 20 20 20 57 48 45 52 45 20 61 2e 63 70 65 5f 69 64 20 3d 20 4e 45 57 2e 63 70 65 5f 69 64 .....WHERE.a.cpe_id.=.NEW.cpe_id
104e0 3b 0a 20 20 45 4e 44 7b 11 07 17 37 37 01 81 15 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 ;...END{...77...tablecpe_fts_tit
10500 6c 65 73 5f 63 6f 6e 66 69 67 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 63 6f 6e 66 69 67 10 les_configcpe_fts_titles_config.
10520 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 63 6f 6e CREATE.TABLE.'cpe_fts_titles_con
10540 66 69 67 27 28 6b 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 76 29 20 57 49 54 48 4f 55 54 20 52 fig'(k.PRIMARY.KEY,.v).WITHOUT.R
10560 4f 57 49 44 7f 10 07 17 39 39 01 81 19 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 OWID....99...tablecpe_fts_titles
10580 5f 64 6f 63 73 69 7a 65 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 64 6f 63 73 69 7a 65 0f 43 _docsizecpe_fts_titles_docsize.C
105a0 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 64 6f 63 73 REATE.TABLE.'cpe_fts_titles_docs
105c0 69 7a 65 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 73 7a 20 ize'(id.INTEGER.PRIMARY.KEY,.sz.
105e0 42 4c 4f 42 29 7e 0f 07 17 39 39 01 81 17 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 BLOB)~...99...tablecpe_fts_title
10600 73 5f 63 6f 6e 74 65 6e 74 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 63 6f 6e 74 65 6e 74 0e s_contentcpe_fts_titles_content.
10620 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 63 6f 6e CREATE.TABLE.'cpe_fts_titles_con
10640 74 65 6e 74 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 63 30 tent'(id.INTEGER.PRIMARY.KEY,.c0
10660 2c 20 63 31 29 81 0d 0e 07 17 31 31 01 81 45 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 6c ,.c1).....11..Etablecpe_fts_titl
10680 65 73 5f 69 64 78 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 69 64 78 0d 43 52 45 41 54 45 20 es_idxcpe_fts_titles_idx.CREATE.
106a0 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 69 64 78 27 28 73 65 67 69 64 TABLE.'cpe_fts_titles_idx'(segid
106c0 2c 20 74 65 72 6d 2c 20 70 67 6e 6f 2c 20 50 52 49 4d 41 52 59 20 4b 45 59 28 73 65 67 69 64 2c ,.term,.pgno,.PRIMARY.KEY(segid,
106e0 20 74 65 72 6d 29 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 79 0d 07 17 33 33 01 81 19 74 61 .term)).WITHOUT.ROWIDy...33...ta
10700 62 6c 65 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 5f 64 61 74 61 63 70 65 5f 66 74 73 5f 74 69 blecpe_fts_titles_datacpe_fts_ti
10720 74 6c 65 73 5f 64 61 74 61 0c 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f tles_data.CREATE.TABLE.'cpe_fts_
10740 74 69 74 6c 65 73 5f 64 61 74 61 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 titles_data'(id.INTEGER.PRIMARY.
10760 4b 45 59 2c 20 62 6c 6f 63 6b 20 42 4c 4f 42 29 81 45 0c 07 17 29 29 08 82 47 74 61 62 6c 65 63 KEY,.block.BLOB).E...))..Gtablec
10780 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 43 52 45 41 54 pe_fts_titlescpe_fts_titlesCREAT
107a0 45 20 56 49 52 54 55 41 4c 20 54 41 42 4c 45 20 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 20 55 E.VIRTUAL.TABLE.cpe_fts_titles.U
107c0 53 49 4e 47 20 66 74 73 35 28 0a 20 20 2d 2d 20 70 61 72 65 6e 74 20 43 50 45 20 69 64 0a 20 20 SING.fts5(...--.parent.CPE.id...
107e0 63 70 65 5f 69 64 20 55 4e 49 4e 44 45 58 45 44 2c 0a 0a 20 20 2d 2d 20 74 69 74 6c 65 0a 20 20 cpe_id.UNINDEXED,....--.title...
10800 74 69 74 6c 65 2c 0a 0a 20 20 2d 2d 20 75 73 65 20 70 6f 72 74 65 72 20 73 74 65 6d 6d 69 6e 67 title,....--.use.porter.stemming
10820 0a 20 20 74 6f 6b 65 6e 69 7a 65 20 3d 20 27 70 6f 72 74 65 72 27 0a 29 83 6d 0a 07 17 21 21 01 ...tokenize.=.'porter'.).m...!!.
10840 87 25 74 61 62 6c 65 63 70 65 5f 74 69 74 6c 65 73 63 70 65 5f 74 69 74 6c 65 73 0a 43 52 45 41 .%tablecpe_titlescpe_titles.CREA
10860 54 45 20 54 41 42 4c 45 20 63 70 65 5f 74 69 74 6c 65 73 20 28 0a 20 20 2d 2d 20 74 69 74 6c 65 TE.TABLE.cpe_titles.(...--.title
10880 20 70 72 69 6d 61 72 79 20 6b 65 79 0a 20 20 63 70 65 5f 74 69 74 6c 65 5f 69 64 20 20 20 20 20 .primary.key...cpe_title_id.....
108a0 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 65 78 74 65 .INTEGER.PRIMARY.KEY,....--.exte
108c0 72 6e 61 6c 20 43 50 45 20 69 64 0a 20 20 63 70 65 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 20 rnal.CPE.id...cpe_id............
108e0 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 INT.NOT.NULL....................
10900 20 52 45 46 45 52 45 4e 43 45 53 20 63 70 65 73 28 63 70 65 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 .REFERENCES.cpes(cpe_id),....--.
10920 6c 61 6e 67 75 61 67 65 20 63 6f 64 65 0a 20 20 6c 61 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 language.code...lang............
10940 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..TEXT.NOT.NULL.................
10960 20 20 20 20 43 48 45 43 4b 20 28 4c 45 4e 47 54 48 28 6c 61 6e 67 29 20 3e 3d 20 32 29 2c 0a 0a ....CHECK.(LENGTH(lang).>=.2),..
10980 20 20 2d 2d 20 74 65 78 74 20 76 61 6c 75 65 0a 20 20 76 61 6c 20 20 20 20 20 20 20 20 20 20 20 ..--.text.value...val...........
109a0 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ....TEXT.NOT.NULL...............
109c0 20 20 20 20 20 20 43 48 45 43 4b 20 28 4c 45 4e 47 54 48 28 76 61 6c 29 20 3e 20 30 29 2c 0a 0a ......CHECK.(LENGTH(val).>.0),..
109e0 20 20 2d 2d 20 70 72 65 76 65 6e 74 20 64 75 70 6c 69 63 61 74 65 20 74 69 74 6c 65 73 20 6f 66 ..--.prevent.duplicate.titles.of
10a00 20 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 0a 20 20 55 4e 49 51 55 45 20 28 63 70 65 5f 69 64 2c .the.same.name...UNIQUE.(cpe_id,
10a20 20 6c 61 6e 67 29 0a 29 33 0b 06 17 47 21 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f .lang).)3...G!..indexsqlite_auto
10a40 69 6e 64 65 78 5f 63 70 65 5f 74 69 74 6c 65 73 5f 31 63 70 65 5f 74 69 74 6c 65 73 0b 72 09 07 index_cpe_titles_1cpe_titles.r..
10a60 17 31 31 01 81 0f 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 66 69 67 63 70 65 .11...tablecpe_fts_all_configcpe
10a80 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 66 69 67 09 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 _fts_all_config.CREATE.TABLE.'cp
10aa0 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 66 69 67 27 28 6b 20 50 52 49 4d 41 52 59 20 4b 45 59 2c e_fts_all_config'(k.PRIMARY.KEY,
10ac0 20 76 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 76 08 07 17 33 33 01 81 13 74 61 62 6c 65 63 .v).WITHOUT.ROWIDv...33...tablec
10ae0 70 65 5f 66 74 73 5f 61 6c 6c 5f 64 6f 63 73 69 7a 65 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 64 6f pe_fts_all_docsizecpe_fts_all_do
10b00 63 73 69 7a 65 08 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 61 6c 6c 5f csize.CREATE.TABLE.'cpe_fts_all_
10b20 64 6f 63 73 69 7a 65 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c docsize'(id.INTEGER.PRIMARY.KEY,
10b40 20 73 7a 20 42 4c 4f 42 29 7d 07 07 17 33 33 01 81 21 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 61 .sz.BLOB)}...33..!tablecpe_fts_a
10b60 6c 6c 5f 63 6f 6e 74 65 6e 74 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 07 43 52 ll_contentcpe_fts_all_content.CR
10b80 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 27 EATE.TABLE.'cpe_fts_all_content'
10ba0 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 63 30 2c 20 63 31 2c (id.INTEGER.PRIMARY.KEY,.c0,.c1,
10bc0 20 63 32 2c 20 63 33 29 81 04 06 07 17 2b 2b 01 81 3f 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 61 .c2,.c3).....++..?tablecpe_fts_a
10be0 6c 6c 5f 69 64 78 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 69 64 78 06 43 52 45 41 54 45 20 54 41 42 ll_idxcpe_fts_all_idx.CREATE.TAB
10c00 4c 45 20 27 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 69 64 78 27 28 73 65 67 69 64 2c 20 74 65 72 6d LE.'cpe_fts_all_idx'(segid,.term
10c20 2c 20 70 67 6e 6f 2c 20 50 52 49 4d 41 52 59 20 4b 45 59 28 73 65 67 69 64 2c 20 74 65 72 6d 29 ,.pgno,.PRIMARY.KEY(segid,.term)
10c40 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 70 05 07 17 2d 2d 01 81 13 74 61 62 6c 65 63 70 65 ).WITHOUT.ROWIDp...--...tablecpe
10c60 5f 66 74 73 5f 61 6c 6c 5f 64 61 74 61 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 64 61 74 61 05 43 52 _fts_all_datacpe_fts_all_data.CR
10c80 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 61 6c 6c 5f 64 61 74 61 27 28 69 64 EATE.TABLE.'cpe_fts_all_data'(id
10ca0 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 62 6c 6f 63 6b 20 42 4c 4f 42 .INTEGER.PRIMARY.KEY,.block.BLOB
10cc0 29 81 74 04 07 17 23 23 08 83 31 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 61 6c 6c 63 70 65 5f 66 ).t...##..1tablecpe_fts_allcpe_f
10ce0 74 73 5f 61 6c 6c 43 52 45 41 54 45 20 56 49 52 54 55 41 4c 20 54 41 42 4c 45 20 63 70 65 5f 66 ts_allCREATE.VIRTUAL.TABLE.cpe_f
10d00 74 73 5f 61 6c 6c 20 55 53 49 4e 47 20 66 74 73 35 28 0a 20 20 2d 2d 20 70 61 72 65 6e 74 20 43 ts_all.USING.fts5(...--.parent.C
10d20 50 45 20 69 64 0a 20 20 63 70 65 5f 69 64 20 55 4e 49 4e 44 45 58 45 44 2c 0a 0a 20 20 2d 2d 20 PE.id...cpe_id.UNINDEXED,....--.
10d40 74 69 74 6c 65 0a 20 20 74 69 74 6c 65 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 6e 63 65 20 55 title...title,....--.reference.U
10d60 52 4c 0a 20 20 68 72 65 66 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 6e 63 65 20 6e 61 6d 65 0a RL...href,....--.reference.name.
10d80 20 20 76 61 6c 2c 0a 0a 20 20 2d 2d 20 75 73 65 20 70 6f 72 74 65 72 20 73 74 65 6d 6d 69 6e 67 ..val,....--.use.porter.stemming
10da0 0a 20 20 74 6f 6b 65 6e 69 7a 65 20 3d 20 27 70 6f 72 74 65 72 27 0a 29 83 6b 01 07 17 15 15 01 ...tokenize.=.'porter'.).k......
10dc0 87 39 74 61 62 6c 65 63 70 65 73 63 70 65 73 02 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 .9tablecpescpes.CREATE.TABLE.cpe
10de0 73 20 28 0a 20 20 2d 2d 20 63 70 65 20 75 6e 69 71 75 65 20 49 44 0a 20 20 63 70 65 5f 69 64 20 s.(...--.cpe.unique.ID...cpe_id.
10e00 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a ...........INTEGER.PRIMARY.KEY,.
10e20 0a 20 20 2d 2d 20 63 70 65 20 75 72 69 0a 20 20 63 70 65 5f 75 72 69 20 20 20 20 20 20 20 20 20 ...--.cpe.uri...cpe_uri.........
10e40 20 20 54 45 58 54 20 55 4e 49 51 55 45 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 ..TEXT.UNIQUE.NOT.NULL.CHECK.(..
10e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 63 70 65 5f .....................LENGTH(cpe_
10e80 75 72 69 29 20 3e 20 35 20 41 4e 44 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uri).>.5.AND....................
10ea0 20 20 20 63 70 65 5f 75 72 69 20 4c 49 4b 45 20 27 63 70 65 3a 2f 25 27 0a 20 20 20 20 20 20 20 ...cpe_uri.LIKE.'cpe:/%'........
10ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 70 65 20 32 2e 33 20 66 6f .............),....--.cpe.2.3.fo
10ee0 72 6d 61 74 74 69 6e 67 20 73 74 72 69 6e 67 0a 20 20 63 70 65 32 33 20 20 20 20 20 20 20 20 20 rmatting.string...cpe23.........
10f00 20 20 20 20 54 45 58 54 20 55 4e 49 51 55 45 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 ....TEXT.UNIQUE.NOT.NULL.CHECK.(
10f20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 63 70 .......................LENGTH(cp
10f40 65 32 33 29 20 3e 20 32 38 20 41 4e 44 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e23).>.28.AND...................
10f60 20 20 20 20 63 70 65 32 33 20 4c 49 4b 45 20 27 63 70 65 3a 32 2e 33 3a 25 3a 25 3a 25 3a 25 3a ....cpe23.LIKE.'cpe:2.3:%:%:%:%:
10f80 25 3a 25 3a 25 3a 25 3a 25 3a 25 3a 25 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 %:%:%:%:%:%:%'..................
10fa0 20 20 20 29 0a 29 27 03 06 17 3b 15 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e ...).)'...;...indexsqlite_autoin
10fc0 64 65 78 5f 63 70 65 73 5f 32 63 70 65 73 04 27 02 06 17 3b 15 01 00 69 6e 64 65 78 73 71 6c 69 dex_cpes_2cpes.'...;...indexsqli
10fe0 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f 63 70 65 73 5f 31 63 70 65 73 03 00 00 00 08 00 00 00 00 te_autoindex_cpes_1cpes.........
11000 0d 09 b5 00 0e 00 99 00 0b 7a 08 a2 06 a2 05 bd 05 48 04 be 04 40 03 c5 03 4e 01 9a 00 99 0f 16 .........z.......H...@...N......
11020 0e 12 0c 7e 0b 43 09 ec 0c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...~.C...7......................
11040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 7e 1e 07 1b 41 1d ..........................~...A.
110a0 08 83 29 74 72 69 67 67 65 72 74 72 5f 63 70 65 5f 72 65 66 73 5f 64 65 6c 65 74 65 5f 66 74 73 ..)triggertr_cpe_refs_delete_fts
110c0 5f 61 6c 6c 63 70 65 5f 72 65 66 73 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 _allcpe_refsCREATE.TRIGGER.tr_cp
110e0 65 5f 72 65 66 73 5f 64 65 6c 65 74 65 5f 66 74 73 5f 61 6c 6c 20 42 45 46 4f 52 45 20 44 45 4c e_refs_delete_fts_all.BEFORE.DEL
11100 45 54 45 20 4f 4e 20 63 70 65 5f 72 65 66 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 42 ETE.ON.cpe_refs...FOR.EACH.ROW.B
11120 45 47 49 4e 0a 20 20 20 20 44 45 4c 45 54 45 20 46 52 4f 4d 20 63 70 65 5f 66 74 73 5f 61 6c 6c EGIN.....DELETE.FROM.cpe_fts_all
11140 0a 20 20 20 20 20 57 48 45 52 45 20 63 70 65 5f 69 64 20 3d 20 4f 4c 44 2e 63 70 65 5f 69 64 0a ......WHERE.cpe_id.=.OLD.cpe_id.
11160 20 20 20 20 20 20 20 41 4e 44 20 68 72 65 66 20 3d 20 4f 4c 44 2e 6c 61 6e 67 0a 20 20 20 20 20 .......AND.href.=.OLD.lang......
11180 20 20 41 4e 44 20 76 61 6c 20 3d 20 4f 4c 44 2e 76 61 6c 3b 0a 20 20 45 4e 44 83 31 1d 07 1b 41 ..AND.val.=.OLD.val;...END.1...A
111a0 1d 08 86 0f 74 72 69 67 67 65 72 74 72 5f 63 70 65 5f 72 65 66 73 5f 69 6e 73 65 72 74 5f 66 74 ....triggertr_cpe_refs_insert_ft
111c0 73 5f 61 6c 6c 63 70 65 5f 72 65 66 73 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 s_allcpe_refsCREATE.TRIGGER.tr_c
111e0 70 65 5f 72 65 66 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 61 6c 6c 20 41 46 54 45 52 20 49 4e 53 pe_refs_insert_fts_all.AFTER.INS
11200 45 52 54 20 4f 4e 20 63 70 65 5f 72 65 66 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 42 ERT.ON.cpe_refs...FOR.EACH.ROW.B
11220 45 47 49 4e 0a 20 20 20 20 49 4e 53 45 52 54 20 49 4e 54 4f 20 63 70 65 5f 66 74 73 5f 61 6c 6c EGIN.....INSERT.INTO.cpe_fts_all
11240 28 63 70 65 5f 69 64 2c 20 74 69 74 6c 65 2c 20 68 72 65 66 2c 20 76 61 6c 29 0a 20 20 20 20 20 (cpe_id,.title,.href,.val)......
11260 20 53 45 4c 45 43 54 20 4e 45 57 2e 63 70 65 5f 69 64 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 .SELECT.NEW.cpe_id,.............
11280 20 62 2e 76 61 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 45 57 2e 68 72 65 66 2c 0a 20 .b.val,..............NEW.href,..
112a0 20 20 20 20 20 20 20 20 20 20 20 20 4e 45 57 2e 76 61 6c 0a 0a 20 20 20 20 20 20 20 20 46 52 4f ............NEW.val..........FRO
112c0 4d 20 63 70 65 73 20 61 0a 20 20 20 20 20 20 20 20 4a 4f 49 4e 20 63 70 65 5f 74 69 74 6c 65 73 M.cpes.a.........JOIN.cpe_titles
112e0 20 62 0a 20 20 20 20 20 20 20 20 20 20 4f 4e 20 28 62 2e 63 70 65 5f 69 64 20 3d 20 61 2e 63 70 .b...........ON.(b.cpe_id.=.a.cp
11300 65 5f 69 64 29 0a 0a 20 20 20 20 20 20 20 57 48 45 52 45 20 61 2e 63 70 65 5f 69 64 20 3d 20 4e e_id).........WHERE.a.cpe_id.=.N
11320 45 57 2e 63 70 65 5f 69 64 0a 20 20 20 20 20 20 20 20 20 41 4e 44 20 62 2e 6c 61 6e 67 20 3d 20 EW.cpe_id..........AND.b.lang.=.
11340 27 65 6e 2d 55 53 27 3b 0a 20 20 45 4e 44 75 1c 07 17 33 33 01 81 11 74 61 62 6c 65 63 70 65 5f 'en-US';...ENDu...33...tablecpe_
11360 66 74 73 5f 72 65 66 73 5f 63 6f 6e 66 69 67 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 63 6f 6e 66 fts_refs_configcpe_fts_refs_conf
11380 69 67 18 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 63 6f ig.CREATE.TABLE.'cpe_fts_refs_co
113a0 6e 66 69 67 27 28 6b 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 76 29 20 57 49 54 48 4f 55 54 20 nfig'(k.PRIMARY.KEY,.v).WITHOUT.
113c0 52 4f 57 49 44 79 1b 07 17 35 35 01 81 15 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 72 65 66 73 5f ROWIDy...55...tablecpe_fts_refs_
113e0 64 6f 63 73 69 7a 65 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 64 6f 63 73 69 7a 65 17 43 52 45 41 docsizecpe_fts_refs_docsize.CREA
11400 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 64 6f 63 73 69 7a 65 27 28 TE.TABLE.'cpe_fts_refs_docsize'(
11420 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 73 7a 20 42 4c 4f 42 29 id.INTEGER.PRIMARY.KEY,.sz.BLOB)
11440 7c 1a 07 17 35 35 01 81 1b 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 63 6f 6e 74 65 |...55...tablecpe_fts_refs_conte
11460 6e 74 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 63 6f 6e 74 65 6e 74 16 43 52 45 41 54 45 20 54 41 ntcpe_fts_refs_content.CREATE.TA
11480 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 63 6f 6e 74 65 6e 74 27 28 69 64 20 49 4e BLE.'cpe_fts_refs_content'(id.IN
114a0 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 63 30 2c 20 63 31 2c 20 63 32 29 81 07 TEGER.PRIMARY.KEY,.c0,.c1,.c2)..
114c0 19 07 17 2d 2d 01 81 41 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 69 64 78 63 70 65 ...--..Atablecpe_fts_refs_idxcpe
114e0 5f 66 74 73 5f 72 65 66 73 5f 69 64 78 15 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 70 65 5f _fts_refs_idx.CREATE.TABLE.'cpe_
11500 66 74 73 5f 72 65 66 73 5f 69 64 78 27 28 73 65 67 69 64 2c 20 74 65 72 6d 2c 20 70 67 6e 6f 2c fts_refs_idx'(segid,.term,.pgno,
11520 20 50 52 49 4d 41 52 59 20 4b 45 59 28 73 65 67 69 64 2c 20 74 65 72 6d 29 29 20 57 49 54 48 4f .PRIMARY.KEY(segid,.term)).WITHO
11540 55 54 20 52 4f 57 49 44 73 18 07 17 2f 2f 01 81 15 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 72 65 UT.ROWIDs...//...tablecpe_fts_re
11560 66 73 5f 64 61 74 61 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 64 61 74 61 14 43 52 45 41 54 45 20 fs_datacpe_fts_refs_data.CREATE.
11580 54 41 42 4c 45 20 27 63 70 65 5f 66 74 73 5f 72 65 66 73 5f 64 61 74 61 27 28 69 64 20 49 4e 54 TABLE.'cpe_fts_refs_data'(id.INT
115a0 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 62 6c 6f 63 6b 20 42 4c 4f 42 29 81 62 17 EGER.PRIMARY.KEY,.block.BLOB).b.
115c0 07 17 25 25 08 83 09 74 61 62 6c 65 63 70 65 5f 66 74 73 5f 72 65 66 73 63 70 65 5f 66 74 73 5f ..%%...tablecpe_fts_refscpe_fts_
115e0 72 65 66 73 43 52 45 41 54 45 20 56 49 52 54 55 41 4c 20 54 41 42 4c 45 20 63 70 65 5f 66 74 73 refsCREATE.VIRTUAL.TABLE.cpe_fts
11600 5f 72 65 66 73 20 55 53 49 4e 47 20 66 74 73 35 28 0a 20 20 2d 2d 20 70 61 72 65 6e 74 20 43 50 _refs.USING.fts5(...--.parent.CP
11620 45 20 69 64 0a 20 20 63 70 65 5f 69 64 20 55 4e 49 4e 44 45 58 45 44 2c 0a 0a 20 20 2d 2d 20 72 E.id...cpe_id.UNINDEXED,....--.r
11640 65 66 65 72 65 6e 63 65 20 55 52 4c 0a 20 20 68 72 65 66 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 eference.URL...href,....--.refer
11660 65 6e 63 65 20 6e 61 6d 65 0a 20 20 76 61 6c 2c 0a 0a 20 20 2d 2d 20 75 73 65 20 70 6f 72 74 65 ence.name...val,....--.use.porte
11680 72 20 73 74 65 6d 6d 69 6e 67 0a 20 20 74 6f 6b 65 6e 69 7a 65 20 3d 20 27 70 6f 72 74 65 72 27 r.stemming...tokenize.=.'porter'
116a0 0a 29 83 7d 16 07 17 1d 1d 01 87 4d 74 61 62 6c 65 63 70 65 5f 72 65 66 73 63 70 65 5f 72 65 66 .).}.......Mtablecpe_refscpe_ref
116c0 73 13 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 5f 72 65 66 73 20 28 0a 20 20 2d 2d 20 72 s.CREATE.TABLE.cpe_refs.(...--.r
116e0 65 66 65 72 65 6e 63 65 20 75 6e 69 71 75 65 20 69 64 0a 20 20 63 70 65 5f 72 65 66 5f 69 64 20 eference.unique.id...cpe_ref_id.
11700 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d .......INTEGER.PRIMARY.KEY,....-
11720 2d 20 65 78 74 65 72 6e 61 6c 20 43 50 45 20 69 64 0a 20 20 63 70 65 5f 69 64 20 20 20 20 20 20 -.external.CPE.id...cpe_id......
11740 20 20 20 20 20 20 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 ......INT.NOT.NULL..............
11760 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 70 65 73 28 63 70 65 5f 69 64 29 2c 0a .......REFERENCES.cpes(cpe_id),.
11780 0a 20 20 2d 2d 20 75 72 6c 0a 20 20 68 72 65 66 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 45 ...--.url...href..............TE
117a0 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 XT.NOT.NULL.CHECK.(.............
117c0 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 68 72 65 66 29 20 3e 20 30 20 41 4e 44 0a 20 ..........LENGTH(href).>.0.AND..
117e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 68 72 65 66 20 4c 49 4b 45 20 .....................(href.LIKE.
11800 27 68 74 74 70 3a 2f 2f 25 27 20 4f 52 20 68 72 65 66 20 4c 49 4b 45 20 27 68 74 74 70 73 3a 2f 'http://%'.OR.href.LIKE.'https:/
11820 2f 25 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d /%').....................),....-
11840 2d 20 74 65 78 74 20 64 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 76 61 6c 20 20 20 20 20 20 20 20 -.text.description...val........
11860 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 .......TEXT.NOT.NULL............
11880 20 20 20 20 20 20 20 20 20 43 48 45 43 4b 20 28 4c 45 4e 47 54 48 28 76 61 6c 29 20 3e 20 30 29 .........CHECK.(LENGTH(val).>.0)
118a0 0a 29 82 10 15 07 1b 4b 21 08 83 3f 74 72 69 67 67 65 72 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 .).....K!..?triggertr_cpe_titles
118c0 5f 64 65 6c 65 74 65 5f 66 74 73 5f 74 69 74 6c 65 73 63 70 65 5f 74 69 74 6c 65 73 43 52 45 41 _delete_fts_titlescpe_titlesCREA
118e0 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 64 65 6c 65 74 65 5f TE.TRIGGER.tr_cpe_titles_delete_
11900 66 74 73 5f 74 69 74 6c 65 73 20 42 45 46 4f 52 45 20 44 45 4c 45 54 45 20 4f 4e 20 63 70 65 5f fts_titles.BEFORE.DELETE.ON.cpe_
11920 74 69 74 6c 65 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 57 48 45 4e 20 28 4f 4c 44 2e titles...FOR.EACH.ROW.WHEN.(OLD.
11940 6c 61 6e 67 20 3d 20 27 65 6e 2d 55 53 27 29 20 42 45 47 49 4e 0a 20 20 20 20 44 45 4c 45 54 45 lang.=.'en-US').BEGIN.....DELETE
11960 20 46 52 4f 4d 20 63 70 65 5f 66 74 73 5f 74 69 74 6c 65 73 0a 20 20 20 20 20 57 48 45 52 45 20 .FROM.cpe_fts_titles......WHERE.
11980 63 70 65 5f 69 64 20 3d 20 4f 4c 44 2e 63 70 65 5f 69 64 0a 20 20 20 20 20 20 20 41 4e 44 20 74 cpe_id.=.OLD.cpe_id........AND.t
119a0 69 74 6c 65 20 3d 20 4f 4c 44 2e 76 61 6c 3b 0a 20 20 45 4e 44 00 00 01 c5 1b 4b 21 08 83 21 74 itle.=.OLD.val;...END.....K!..!t
119c0 72 69 67 67 65 72 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 74 riggertr_cpe_titles_insert_fts_t
119e0 69 74 6c 65 73 63 70 65 5f 74 69 74 82 54 23 07 17 37 37 01 84 47 74 61 62 6c 65 63 70 65 5f 6d itlescpe_tit.T#..77..Gtablecpe_m
11a00 61 74 63 68 5f 76 75 6c 6e 65 72 61 62 6c 65 73 63 70 65 5f 6d 61 74 63 68 5f 76 75 6c 6e 65 72 atch_vulnerablescpe_match_vulner
11a20 61 62 6c 65 73 1b 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 5f 6d 61 74 63 68 5f 76 75 6c ables.CREATE.TABLE.cpe_match_vul
11a40 6e 65 72 61 62 6c 65 73 20 28 0a 20 20 63 70 65 5f 6d 61 74 63 68 5f 69 64 20 20 20 20 20 20 49 nerables.(...cpe_match_id......I
11a60 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 74 72 75 65 20 69 NTEGER.PRIMARY.KEY,....--.true.i
11a80 66 20 74 68 69 73 20 6d 61 74 63 68 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 2c 20 61 6e 64 20 f.this.match.is.vulnerable,.and.
11aa0 66 61 6c 73 65 0a 20 20 2d 2d 20 6f 74 68 65 72 77 69 73 65 0a 20 20 69 73 5f 76 75 6c 6e 65 72 false...--.otherwise...is_vulner
11ac0 61 62 6c 65 20 20 20 20 20 42 4f 4f 4c 45 41 4e 20 4e 4f 54 20 4e 55 4c 4c 2c 0a 0a 20 20 2d 2d able.....BOOLEAN.NOT.NULL,....--
11ae0 20 61 64 64 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 63 6f 6e 73 74 72 61 69 6e 74 0a 20 20 46 4f .add.foreign.key.constraint...FO
11b00 52 45 49 47 4e 20 4b 45 59 20 28 63 70 65 5f 6d 61 74 63 68 5f 69 64 29 0a 20 20 20 20 52 45 46 REIGN.KEY.(cpe_match_id).....REF
11b20 45 52 45 4e 43 45 53 20 63 70 65 5f 6d 61 74 63 68 65 73 28 63 70 65 5f 6d 61 74 63 68 5f 69 64 ERENCES.cpe_matches(cpe_match_id
11b40 29 0a 29 35 22 06 17 49 23 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 ).)5"..I#..indexsqlite_autoindex
11b60 5f 63 70 65 5f 6d 61 74 63 68 65 73 5f 31 63 70 65 5f 6d 61 74 63 68 65 73 1a 82 01 14 07 1b 4b _cpe_matches_1cpe_matches......K
11b80 21 08 83 21 74 72 69 67 67 65 72 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 69 6e 73 65 72 74 5f !..!triggertr_cpe_titles_insert_
11ba0 66 74 73 5f 74 69 74 6c 65 73 63 70 65 5f 74 69 74 6c 65 73 43 52 45 41 54 45 20 54 52 49 47 47 fts_titlescpe_titlesCREATE.TRIGG
11bc0 45 52 20 74 72 5f 63 70 65 5f 74 69 74 6c 65 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 74 69 74 6c ER.tr_cpe_titles_insert_fts_titl
11be0 65 73 20 41 46 54 45 52 20 49 4e 53 45 52 54 20 4f 4e 20 63 70 65 5f 74 69 74 6c 65 73 0a 20 20 es.AFTER.INSERT.ON.cpe_titles...
11c00 46 4f 52 20 45 41 43 48 20 52 4f 57 20 57 48 45 4e 20 28 4e 45 57 2e 6c 61 6e 67 20 3d 20 27 65 FOR.EACH.ROW.WHEN.(NEW.lang.=.'e
11c20 6e 2d 55 53 27 29 20 42 45 47 49 4e 0a 20 20 20 20 49 4e 53 45 52 54 20 49 4e 54 4f 20 63 70 65 n-US').BEGIN.....INSERT.INTO.cpe
11c40 5f 66 74 73 5f 74 69 74 6c 65 73 28 63 70 65 5f 69 64 2c 20 74 69 74 6c 65 29 20 56 41 4c 55 45 _fts_titles(cpe_id,.title).VALUE
11c60 53 20 28 4e 45 57 2e 63 70 65 5f 69 64 2c 20 4e 45 57 2e 76 61 6c 29 3b 0a 20 20 45 4e 44 83 11 S.(NEW.cpe_id,.NEW.val);...END..
11c80 21 07 17 23 23 01 85 69 74 61 62 6c 65 63 70 65 5f 6d 61 74 63 68 65 73 63 70 65 5f 6d 61 74 63 !..##..itablecpe_matchescpe_matc
11ca0 68 65 73 19 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 5f 6d 61 74 63 68 65 73 20 28 0a 20 hes.CREATE.TABLE.cpe_matches.(..
11cc0 20 2d 2d 20 63 70 65 20 6d 61 74 63 68 20 75 6e 69 71 75 65 20 49 44 0a 20 20 63 70 65 5f 6d 61 .--.cpe.match.unique.ID...cpe_ma
11ce0 74 63 68 5f 69 64 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 tch_id..INTEGER.PRIMARY.KEY,....
11d00 2d 2d 20 6d 6f 64 65 72 6e 20 43 50 45 20 32 2e 33 20 66 6f 72 6d 61 74 74 65 64 20 73 74 72 69 --.modern.CPE.2.3.formatted.stri
11d20 6e 67 0a 20 20 63 70 65 32 33 20 20 20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 55 4e 49 51 ng...cpe23.............TEXT.UNIQ
11d40 55 45 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 UE.NOT.NULL.CHECK.(.............
11d60 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 63 70 65 32 33 29 20 3e 20 32 38 20 41 4e 44 ..........LENGTH(cpe23).>.28.AND
11d80 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 70 65 32 33 20 4c 49 4b .......................cpe23.LIK
11da0 45 20 27 63 70 65 3a 32 2e 33 3a 25 3a 25 3a 25 3a 25 3a 25 3a 25 3a 25 3a 25 3a 25 3a 25 3a 25 E.'cpe:2.3:%:%:%:%:%:%:%:%:%:%:%
11dc0 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 6f '.....................),....--.o
11de0 6c 64 20 43 50 45 20 32 2e 32 20 55 52 49 0a 20 20 63 70 65 32 32 5f 75 72 69 20 20 20 20 20 20 ld.CPE.2.2.URI...cpe22_uri......
11e00 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 29 82 01 20 07 1b 43 1d 08 83 2d 74 72 69 67 ...TEXT.NOT.NULL.).....C...-trig
11e20 67 65 72 74 72 5f 63 70 65 5f 72 65 66 73 5f 64 65 6c 65 74 65 5f 66 74 73 5f 72 65 66 73 63 70 gertr_cpe_refs_delete_fts_refscp
11e40 65 5f 72 65 66 73 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f 72 65 66 73 e_refsCREATE.TRIGGER.tr_cpe_refs
11e60 5f 64 65 6c 65 74 65 5f 66 74 73 5f 72 65 66 73 20 42 45 46 4f 52 45 20 44 45 4c 45 54 45 20 4f _delete_fts_refs.BEFORE.DELETE.O
11e80 4e 20 63 70 65 5f 72 65 66 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 42 45 47 49 4e 0a N.cpe_refs...FOR.EACH.ROW.BEGIN.
11ea0 20 20 20 20 44 45 4c 45 54 45 20 46 52 4f 4d 20 63 70 65 5f 66 74 73 5f 72 65 66 73 0a 20 20 20 ....DELETE.FROM.cpe_fts_refs....
11ec0 20 20 57 48 45 52 45 20 63 70 65 5f 69 64 20 3d 20 4f 4c 44 2e 63 70 65 5f 69 64 0a 20 20 20 20 ..WHERE.cpe_id.=.OLD.cpe_id.....
11ee0 20 20 20 41 4e 44 20 68 72 65 66 20 3d 20 4f 4c 44 2e 6c 61 6e 67 0a 20 20 20 20 20 20 20 41 4e ...AND.href.=.OLD.lang........AN
11f00 44 20 76 61 6c 20 3d 20 4f 4c 44 2e 76 61 6c 3b 0a 20 20 45 4e 44 81 67 1f 07 1b 43 1d 08 82 79 D.val.=.OLD.val;...END.g...C...y
11f20 74 72 69 67 67 65 72 74 72 5f 63 70 65 5f 72 65 66 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 72 65 triggertr_cpe_refs_insert_fts_re
11f40 66 73 63 70 65 5f 72 65 66 73 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 70 65 5f fscpe_refsCREATE.TRIGGER.tr_cpe_
11f60 72 65 66 73 5f 69 6e 73 65 72 74 5f 66 74 73 5f 72 65 66 73 20 41 46 54 45 52 20 49 4e 53 45 52 refs_insert_fts_refs.AFTER.INSER
11f80 54 20 4f 4e 20 63 70 65 5f 72 65 66 73 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 42 45 47 T.ON.cpe_refs...FOR.EACH.ROW.BEG
11fa0 49 4e 0a 20 20 20 20 49 4e 53 45 52 54 20 49 4e 54 4f 20 63 70 65 5f 66 74 73 5f 72 65 66 73 28 IN.....INSERT.INTO.cpe_fts_refs(
11fc0 63 70 65 5f 69 64 2c 20 68 72 65 66 2c 20 76 61 6c 29 20 56 41 4c 55 45 53 20 28 4e 45 57 2e 63 cpe_id,.href,.val).VALUES.(NEW.c
11fe0 70 65 5f 69 64 2c 20 4e 45 57 2e 68 72 65 66 2c 20 4e 45 57 2e 76 61 6c 29 3b 0a 20 20 45 4e 44 pe_id,.NEW.href,.NEW.val);...END
12000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
120a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
120c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
120e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
121a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
121c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
121e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
122a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
122c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
122e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
123a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
123c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
123e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
124a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
124c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
124e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
125a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
125c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
125e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
126a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
126c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
126e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
127a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
127c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
127e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
128a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
128c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
128e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
129a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
129c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
129e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13000 0d 00 00 00 02 0f ef 00 0f fb 0f ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
130a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
130c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
130e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
131a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
131c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
131e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
132a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
132c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
132e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
133a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
133c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
133e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
134a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
134c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
134e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
135a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
135c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
135e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
136a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
136c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
136e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
137a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
137c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
137e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
138a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
138c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
138e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
139a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
139c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
139e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 0a 03 00 1a 00 00 00 00 00 00 00 03 01 03 00 0c ................................
14000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
140a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
140c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
140e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
141a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
141c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
141e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
142a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
142c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
142e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
143a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
143c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
143e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
144a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
144c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
144e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
145a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
145c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
145e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
146a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
146c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
146e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
147a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
147c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
147e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
148a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
148c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
148e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
149a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
149c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
149e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
150a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
150c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
150e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
151a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
151c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
151e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
152a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
152c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
152e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
153a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
153c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
153e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
154a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
154c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
154e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
155a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
155c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
155e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
156a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
156c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
156e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
157a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
157c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
157e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
158a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
158c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
158e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
159a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
159c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
159e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
160a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
160c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
160e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
161a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
161c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
161e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
162a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
162c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
162e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
163a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
163c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
163e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
164a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
164c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
164e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
165a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
165c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
165e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
166a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
166c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
166e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
167a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
167c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
167e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
168a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
168c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
168e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
169a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
169c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
169e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17000 0a 00 00 00 01 0f f4 00 0f f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
170a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
170c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
170e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
171a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
171c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
171e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
172a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
172c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
172e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
173a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
173c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
173e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
174a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
174c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
174e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
175a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
175c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
175e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
176a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
176c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
176e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
177a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
177c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
177e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
178a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
178c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
178e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
179a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
179c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
179e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 1b 01 76 65 72 73 69 6f 6e 04 ........................version.
18000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
180a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
180c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
180e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
181a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
181c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
181e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
182a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
182c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
182e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
183a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
183c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
183e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
184a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
184c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
184e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
185a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
185c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
185e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
186a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
186c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
186e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
187a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
187c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
187e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
188a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
188c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
188e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
189a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
189c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
189e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
190a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
190c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
190e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
191a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
191c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
191e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
192a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
192c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
192e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
193a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
193c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
193e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
194a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
194c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
194e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
195a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
195c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
195e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
196a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
196c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
196e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
197a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
197c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
197e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
198a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
198c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
198e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
199a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
199c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
199e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
19fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1acc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1be00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c000 0d 06 03 00 0b 01 69 00 0d 08 0b b1 08 88 06 0b 03 e1 05 c6 02 6d 0e c4 0d 3f 0b 4b 01 69 0b 18 ......i..............m...?.K.i..
1c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 03 01 3c 17 17 17 01 84 51 74 61 62 6c 65 ....................<.....Qtable
1c140 66 65 65 64 73 66 65 65 64 73 22 43 52 45 41 54 45 20 54 41 42 4c 45 20 66 65 65 64 73 20 28 0a feedsfeeds"CREATE.TABLE.feeds.(.
1c160 20 20 2d 2d 20 66 65 65 64 82 01 2c 07 17 1f 1f 01 83 51 74 61 62 6c 65 61 73 73 69 67 6e 65 72 ..--.feed..,......Qtableassigner
1c180 73 61 73 73 69 67 6e 65 72 73 25 43 52 45 41 54 45 20 54 41 42 4c 45 20 61 73 73 69 67 6e 65 72 sassigners%CREATE.TABLE.assigner
1c1a0 73 20 28 0a 20 20 2d 2d 20 61 73 73 69 67 6e 65 72 20 75 6e 69 71 75 65 20 49 44 0a 20 20 61 73 s.(...--.assigner.unique.ID...as
1c1c0 73 69 67 6e 65 72 5f 69 64 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 signer_id.......INTEGER.PRIMARY.
1c1e0 4b 45 59 2c 0a 0a 20 20 2d 2d 20 61 73 73 69 67 6e 65 72 20 76 61 6c 75 65 0a 20 20 61 73 73 69 KEY,....--.assigner.value...assi
1c200 67 6e 65 72 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 55 4e 49 51 55 45 20 4e 4f 54 20 4e 55 gner..........TEXT.UNIQUE.NOT.NU
1c220 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 LL.CHECK.(......................
1c240 20 4c 45 4e 47 54 48 28 61 73 73 69 67 6e 65 72 29 20 3e 20 30 0a 20 20 20 20 20 20 20 20 20 20 .LENGTH(assigner).>.0...........
1c260 20 20 20 20 20 20 20 20 20 20 29 0a 29 82 71 28 07 17 25 25 01 85 25 74 61 62 6c 65 64 65 73 63 ..........).).q(..%%..%tabledesc
1c280 72 69 70 74 69 6f 6e 73 64 65 73 63 72 69 70 74 69 6f 6e 73 21 43 52 45 41 54 45 20 54 41 42 4c riptionsdescriptions!CREATE.TABL
1c2a0 45 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 28 0a 20 20 2d 2d 20 64 65 73 63 72 69 70 74 69 6f E.descriptions.(...--.descriptio
1c2c0 6e 20 75 6e 69 71 75 65 20 49 44 0a 20 20 64 65 73 63 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 n.unique.ID...desc_id...........
1c2e0 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 64 65 73 63 72 INTEGER.PRIMARY.KEY,....--.descr
1c300 69 70 74 69 6f 6e 20 6c 61 6e 67 75 61 67 65 0a 20 20 6c 61 6e 67 20 20 20 20 20 20 20 20 20 20 iption.language...lang..........
1c320 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ....TEXT.NOT.NULL...............
1c340 20 20 20 20 20 20 43 48 45 43 4b 20 28 4c 45 4e 47 54 48 28 6c 61 6e 67 29 20 3e 3d 20 32 29 2c ......CHECK.(LENGTH(lang).>=.2),
1c360 0a 0a 20 20 2d 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 65 78 74 0a 20 20 76 61 6c 75 65 20 ....--.description.text...value.
1c380 20 20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 ............TEXT.NOT.NULL.CHECK.
1c3a0 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 76 (.......................LENGTH(v
1c3c0 61 6c 75 65 29 20 3e 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 0a alue).>.0.....................).
1c3e0 29 83 62 26 07 17 29 29 01 86 7f 74 61 62 6c 65 63 70 65 5f 6d 61 74 63 68 5f 63 70 65 73 63 70 ).b&..))...tablecpe_match_cpescp
1c400 65 5f 6d 61 74 63 68 5f 63 70 65 73 1f 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 5f 6d 61 e_match_cpes.CREATE.TABLE.cpe_ma
1c420 74 63 68 5f 63 70 65 73 20 28 0a 20 20 2d 2d 20 43 50 45 20 6d 61 74 63 68 20 49 44 0a 20 20 63 tch_cpes.(...--.CPE.match.ID...c
1c440 70 65 5f 6d 61 74 63 68 5f 69 64 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c pe_match_id......INTEGER.NOT.NUL
1c460 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 L.....................REFERENCES
1c480 20 63 70 65 5f 6d 61 74 63 68 65 73 28 63 70 65 5f 6d 61 74 63 68 5f 69 64 29 2c 0a 0a 20 20 2d .cpe_matches(cpe_match_id),....-
1c4a0 2d 20 43 50 45 20 49 44 0a 20 20 63 70 65 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 -.CPE.ID...cpe_id............INT
1c4c0 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 EGER.NOT.NULL...................
1c4e0 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 70 65 73 28 63 70 65 5f 69 64 29 2c 0a 0a 20 20 2d 2d ..REFERENCES.cpes(cpe_id),....--
1c500 20 6e 75 6c 6c 61 62 6c 65 20 63 70 65 32 32 20 55 52 49 0a 20 20 2d 2d 20 6e 6f 72 6d 61 6c 6c .nullable.cpe22.URI...--.normall
1c520 79 20 77 65 20 77 6f 75 6c 64 20 77 61 6e 74 20 74 68 69 73 20 69 6e 20 61 20 73 65 70 61 72 61 y.we.would.want.this.in.a.separa
1c540 74 65 20 74 61 62 6c 65 2c 20 62 75 74 0a 20 20 2d 2d 20 77 65 20 64 6f 6e 27 74 20 63 61 72 65 te.table,.but...--.we.don't.care
1c560 20 74 68 61 74 20 6d 75 63 68 20 61 62 6f 75 74 20 74 68 69 73 20 76 61 6c 75 65 0a 20 20 63 70 .that.much.about.this.value...cp
1c580 65 32 32 5f 75 72 69 20 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 2c 0a 0a e22_uri.........TEXT.NOT.NULL,..
1c5a0 20 20 50 52 49 4d 41 52 59 20 4b 45 59 20 28 63 70 65 5f 6d 61 74 63 68 5f 69 64 2c 20 63 70 65 ..PRIMARY.KEY.(cpe_match_id,.cpe
1c5c0 5f 69 64 29 0a 29 3b 27 06 17 4f 29 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e _id).);'..O)..indexsqlite_autoin
1c5e0 64 65 78 5f 63 70 65 5f 6d 61 74 63 68 5f 63 70 65 73 5f 31 63 70 65 5f 6d 61 74 63 68 5f 63 70 dex_cpe_match_cpes_1cpe_match_cp
1c600 65 73 20 0a f0 00 08 00 00 00 00 84 7a 25 07 17 39 39 01 89 0f 74 61 62 6c 65 63 70 65 5f 6d 61 es..........z%..99...tablecpe_ma
1c620 74 63 68 5f 76 65 72 73 69 6f 6e 5f 6d 61 78 73 63 70 65 5f 6d 61 74 63 68 5f 76 65 72 73 69 6f tch_version_maxscpe_match_versio
1c640 6e 5f 6d 61 78 73 1e 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 5f 6d 61 74 63 68 5f 76 65 n_maxs.CREATE.TABLE.cpe_match_ve
1c660 72 73 69 6f 6e 5f 6d 61 78 73 20 28 0a 20 20 2d 2d 20 63 70 65 20 6d 61 74 63 68 20 75 6e 69 71 rsion_maxs.(...--.cpe.match.uniq
1c680 75 65 20 69 64 0a 20 20 63 70 65 5f 6d 61 74 63 68 5f 69 64 20 20 20 20 20 20 49 4e 54 45 47 45 ue.id...cpe_match_id......INTEGE
1c6a0 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 76 61 6c 69 64 20 76 61 6c 75 65 R.PRIMARY.KEY,....--.valid.value
1c6c0 73 0a 20 20 2d 2d 0a 20 20 2d 2d 20 2a 20 74 72 75 65 3a 20 62 6f 75 6e 64 61 72 79 20 69 6e 63 s...--...--.*.true:.boundary.inc
1c6e0 6c 75 64 65 73 20 74 68 69 73 20 76 65 72 73 69 6f 6e 20 28 65 2e 67 2e 20 69 74 20 77 61 73 20 ludes.this.version.(e.g..it.was.
1c700 73 70 65 63 69 66 69 65 64 20 62 79 0a 20 20 2d 2d 20 20 20 76 65 72 73 69 6f 6e 45 6e 64 49 6e specified.by...--...versionEndIn
1c720 63 6c 75 64 69 6e 67 29 0a 20 20 2d 2d 20 2a 20 66 61 6c 73 65 3a 20 62 6f 75 6e 64 61 72 79 20 cluding)...--.*.false:.boundary.
1c740 65 78 63 6c 75 64 65 73 20 74 68 69 73 20 76 65 72 73 69 6f 6e 20 28 65 2e 67 2e 2c 20 69 74 20 excludes.this.version.(e.g.,.it.
1c760 77 61 73 20 73 70 65 63 69 66 69 65 64 20 62 79 0a 20 20 2d 2d 20 20 20 76 65 72 73 69 6f 6e 45 was.specified.by...--...versionE
1c780 6e 64 45 78 63 6c 75 64 69 6e 67 29 0a 20 20 69 73 5f 69 6e 63 6c 75 73 69 76 65 20 20 20 20 20 ndExcluding)...is_inclusive.....
1c7a0 20 42 4f 4f 4c 45 41 4e 20 4e 4f 54 20 4e 55 4c 4c 2c 0a 0a 20 20 2d 2d 20 6d 61 78 69 6d 75 6d .BOOLEAN.NOT.NULL,....--.maximum
1c7c0 20 76 65 72 73 69 6f 6e 0a 20 20 6d 61 78 5f 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 54 45 58 .version...max_version.......TEX
1c7e0 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 T.NOT.NULL.....................C
1c800 48 45 43 4b 20 28 4c 45 4e 47 54 48 28 6d 61 78 5f 76 65 72 73 69 6f 6e 29 20 3e 20 30 29 2c 0a HECK.(LENGTH(max_version).>.0),.
1c820 0a 20 20 2d 2d 20 61 64 64 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 63 6f 6e 73 74 72 61 69 6e 74 ...--.add.foreign.key.constraint
1c840 0a 20 20 46 4f 52 45 49 47 4e 20 4b 45 59 20 28 63 70 65 5f 6d 61 74 63 68 5f 69 64 29 0a 20 20 ...FOREIGN.KEY.(cpe_match_id)...
1c860 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 70 65 5f 6d 61 74 63 68 65 73 28 63 70 65 5f 6d 61 74 ..REFERENCES.cpe_matches(cpe_mat
1c880 63 68 5f 69 64 29 0a 29 84 65 24 07 17 39 39 01 88 65 74 61 62 6c 65 63 70 65 5f 6d 61 74 63 68 ch_id).).e$..99..etablecpe_match
1c8a0 5f 76 65 72 73 69 6f 6e 5f 6d 69 6e 73 63 70 65 5f 6d 61 74 63 68 5f 76 65 72 73 69 6f 6e 5f 6d _version_minscpe_match_version_m
1c8c0 69 6e 73 1c 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 5f 6d 61 74 63 68 5f 76 65 72 73 69 ins.CREATE.TABLE.cpe_match_versi
1c8e0 6f 6e 5f 6d 69 6e 73 20 28 0a 20 20 63 70 65 5f 6d 61 74 63 68 5f 69 64 20 20 20 20 20 20 49 4e on_mins.(...cpe_match_id......IN
1c900 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 76 61 6c 69 64 20 76 TEGER.PRIMARY.KEY,....--.valid.v
1c920 61 6c 75 65 73 0a 20 20 2d 2d 0a 20 20 2d 2d 20 2a 20 74 72 75 65 3a 20 62 6f 75 6e 64 61 72 79 alues...--...--.*.true:.boundary
1c940 20 69 6e 63 6c 75 64 65 73 20 74 68 69 73 20 76 65 72 73 69 6f 6e 20 28 65 2e 67 2e 20 69 74 20 .includes.this.version.(e.g..it.
1c960 77 61 73 20 73 70 65 63 69 66 69 65 64 20 62 79 0a 20 20 2d 2d 20 20 20 76 65 72 73 69 6f 6e 53 was.specified.by...--...versionS
1c980 74 61 72 74 49 6e 63 6c 75 64 69 6e 67 29 0a 20 20 2d 2d 20 2a 20 66 61 6c 73 65 3a 20 62 6f 75 tartIncluding)...--.*.false:.bou
1c9a0 6e 64 61 72 79 20 65 78 63 6c 75 64 65 73 20 74 68 69 73 20 76 65 72 73 69 6f 6e 20 28 65 2e 67 ndary.excludes.this.version.(e.g
1c9c0 2e 2c 20 69 74 20 77 61 73 20 73 70 65 63 69 66 69 65 64 20 62 79 0a 20 20 2d 2d 20 20 20 76 65 .,.it.was.specified.by...--...ve
1c9e0 72 73 69 6f 6e 53 74 61 72 74 45 78 63 6c 75 64 69 6e 67 29 0a 20 20 69 73 5f 69 6e 63 6c 75 73 rsionStartExcluding)...is_inclus
1ca00 69 76 65 20 20 20 20 20 20 42 4f 4f 4c 45 41 4e 20 4e 4f 54 20 4e 55 4c 4c 2c 0a 0a 20 20 2d 2d ive......BOOLEAN.NOT.NULL,....--
1ca20 20 6d 69 6e 69 6d 75 6d 20 76 65 72 73 69 6f 6e 0a 20 20 6d 69 6e 5f 76 65 72 73 69 6f 6e 20 20 .minimum.version...min_version..
1ca40 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 .....TEXT.NOT.NULL..............
1ca60 20 20 20 20 20 20 20 43 48 45 43 4b 20 28 4c 45 4e 47 54 48 28 6d 69 6e 5f 76 65 72 73 69 6f 6e .......CHECK.(LENGTH(min_version
1ca80 29 20 3e 20 30 29 2c 0a 0a 20 20 2d 2d 20 61 64 64 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 63 6f ).>.0),....--.add.foreign.key.co
1caa0 6e 73 74 72 61 69 6e 74 0a 20 20 46 4f 52 45 49 47 4e 20 4b 45 59 20 28 63 70 65 5f 6d 61 74 63 nstraint...FOREIGN.KEY.(cpe_matc
1cac0 68 5f 69 64 29 0a 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 70 65 5f 6d 61 74 63 68 65 73 h_id).....REFERENCES.cpe_matches
1cae0 28 63 70 65 5f 6d 61 74 63 68 5f 69 64 29 0a 29 00 00 00 5b 17 37 37 01 84 47 74 61 62 6c 65 63 (cpe_match_id).)...[.77..Gtablec
1cb00 70 65 5f 6d 61 74 63 68 5f 76 75 6c 6e 65 72 61 62 6c 65 73 63 70 65 5f 31 2d 06 17 45 1f 01 00 pe_match_vulnerablescpe_1-..E...
1cb20 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f 61 73 73 69 67 6e 65 72 73 5f indexsqlite_autoindex_assigners_
1cb40 31 61 73 73 69 67 6e 65 72 73 26 64 2b 06 17 37 21 01 7f 69 6e 64 65 78 69 6e 5f 66 65 65 64 5f 1assigners&d+..7!..indexin_feed_
1cb60 69 74 65 6d 73 5f 66 65 65 64 5f 69 64 66 65 65 64 5f 69 74 65 6d 73 24 43 52 45 41 54 45 20 49 items_feed_idfeed_items$CREATE.I
1cb80 4e 44 45 58 20 69 6e 5f 66 65 65 64 5f 69 74 65 6d 73 5f 66 65 65 64 5f 69 64 20 4f 4e 20 66 65 NDEX.in_feed_items_feed_id.ON.fe
1cba0 65 64 5f 69 74 65 6d 73 28 66 65 65 64 5f 69 64 29 82 54 23 07 17 37 37 01 84 47 74 61 62 6c 65 ed_items(feed_id).T#..77..Gtable
1cbc0 63 70 65 5f 6d 61 74 63 68 5f 76 75 6c 6e 65 72 61 62 6c 65 73 63 70 65 5f 6d 61 74 63 68 5f 76 cpe_match_vulnerablescpe_match_v
1cbe0 75 6c 6e 65 72 61 62 6c 65 73 1b 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 70 65 5f 6d 61 74 63 ulnerables.CREATE.TABLE.cpe_matc
1cc00 68 5f 76 75 6c 6e 65 72 61 62 6c 65 73 20 28 0a 20 20 63 70 65 5f 6d 61 74 63 68 5f 69 64 20 20 h_vulnerables.(...cpe_match_id..
1cc20 20 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 74 ....INTEGER.PRIMARY.KEY,....--.t
1cc40 72 75 65 20 69 66 20 74 68 69 73 20 6d 61 74 63 68 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 2c rue.if.this.match.is.vulnerable,
1cc60 20 61 6e 64 20 66 61 6c 73 65 0a 20 20 2d 2d 20 6f 74 68 65 72 77 69 73 65 0a 20 20 69 73 5f 76 .and.false...--.otherwise...is_v
1cc80 75 6c 6e 65 72 61 62 6c 65 20 20 20 20 20 42 4f 4f 4c 45 41 4e 20 4e 4f 54 20 4e 55 4c 4c 2c 0a ulnerable.....BOOLEAN.NOT.NULL,.
1cca0 0a 20 20 2d 2d 20 61 64 64 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 63 6f 6e 73 74 72 61 69 6e 74 ...--.add.foreign.key.constraint
1ccc0 0a 20 20 46 4f 52 45 49 47 4e 20 4b 45 59 20 28 63 70 65 5f 6d 61 74 63 68 5f 69 64 29 0a 20 20 ...FOREIGN.KEY.(cpe_match_id)...
1cce0 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 70 65 5f 6d 61 74 63 68 65 73 28 63 70 65 5f 6d 61 74 ..REFERENCES.cpe_matches(cpe_mat
1cd00 63 68 5f 69 64 29 0a 29 35 22 06 17 49 23 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f ch_id).)5"..I#..indexsqlite_auto
1cd20 69 6e 64 65 78 5f 63 70 65 5f 6d 61 74 63 68 65 73 5f 31 63 70 65 5f 6d 61 74 63 68 65 73 1a 83 index_cpe_matches_1cpe_matches..
1cd40 02 2a 07 17 21 21 01 85 4f 74 61 62 6c 65 66 65 65 64 5f 69 74 65 6d 73 66 65 65 64 5f 69 74 65 .*..!!..Otablefeed_itemsfeed_ite
1cd60 6d 73 23 43 52 45 41 54 45 20 54 41 42 4c 45 20 66 65 65 64 5f 69 74 65 6d 73 20 28 0a 20 20 69 ms#CREATE.TABLE.feed_items.(...i
1cd80 74 65 6d 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 tem_id...........INTEGER.PRIMARY
1cda0 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 66 65 65 64 20 74 68 61 74 20 74 68 69 73 20 43 56 45 20 62 .KEY,....--.feed.that.this.CVE.b
1cdc0 65 6c 6f 6e 67 73 20 74 6f 0a 20 20 66 65 65 64 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 49 4e elongs.to...feed_id...........IN
1cde0 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 TEGER.NOT.NULL..................
1ce00 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 66 65 65 64 73 28 66 65 65 64 5f 69 64 29 2c 0a 0a 20 ...REFERENCES.feeds(feed_id),...
1ce20 20 2d 2d 20 70 75 62 6c 69 73 68 65 64 20 74 69 6d 65 73 74 61 6d 70 0a 20 20 70 75 62 6c 69 73 .--.published.timestamp...publis
1ce40 68 65 64 5f 61 74 20 20 20 20 20 20 54 49 4d 45 53 54 41 4d 50 20 57 49 54 48 20 54 49 4d 45 20 hed_at......TIMESTAMP.WITH.TIME.
1ce60 5a 4f 4e 45 20 4e 4f 54 20 4e 55 4c 4c 2c 0a 0a 20 20 2d 2d 20 6c 61 73 74 20 6d 6f 64 69 66 69 ZONE.NOT.NULL,....--.last.modifi
1ce80 65 64 20 74 69 6d 65 73 74 61 6d 70 0a 20 20 6d 6f 64 69 66 69 65 64 5f 61 74 20 20 20 20 20 20 ed.timestamp...modified_at......
1cea0 20 54 49 4d 45 53 54 41 4d 50 20 57 49 54 48 20 54 49 4d 45 20 5a 4f 4e 45 20 4e 4f 54 20 4e 55 .TIMESTAMP.WITH.TIME.ZONE.NOT.NU
1cec0 4c 4c 0a 29 82 39 29 07 17 17 17 01 84 51 74 61 62 6c 65 66 65 65 64 73 66 65 65 64 73 22 43 52 LL.).9)......Qtablefeedsfeeds"CR
1cee0 45 41 54 45 20 54 41 42 4c 45 20 66 65 65 64 73 20 28 0a 20 20 2d 2d 20 66 65 65 64 20 75 6e 69 EATE.TABLE.feeds.(...--.feed.uni
1cf00 71 75 65 20 49 44 0a 20 20 66 65 65 64 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 que.ID...feed_id...........INTEG
1cf20 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 74 69 6d 65 20 74 68 61 74 20 ER.PRIMARY.KEY,....--.time.that.
1cf40 66 65 65 64 20 77 61 73 20 61 64 64 65 64 0a 20 20 63 72 65 61 74 65 64 5f 61 74 20 20 20 20 20 feed.was.added...created_at.....
1cf60 20 20 20 54 49 4d 45 53 54 41 4d 50 20 57 49 54 48 20 54 49 4d 45 20 5a 4f 4e 45 20 4e 4f 54 20 ...TIMESTAMP.WITH.TIME.ZONE.NOT.
1cf80 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 45 46 41 55 4c 54 NULL.....................DEFAULT
1cfa0 20 43 55 52 52 45 4e 54 5f 54 49 4d 45 53 54 41 4d 50 2c 0a 0a 20 20 2d 2d 20 64 61 74 61 20 74 .CURRENT_TIMESTAMP,....--.data.t
1cfc0 69 6d 65 73 74 61 6d 70 0a 20 20 64 61 74 61 5f 74 69 6d 65 20 20 20 20 20 20 20 20 20 54 49 4d imestamp...data_time.........TIM
1cfe0 45 53 54 41 4d 50 20 57 49 54 48 20 54 49 4d 45 20 5a 4f 4e 45 20 4e 4f 54 20 4e 55 4c 4c 0a 29 ESTAMP.WITH.TIME.ZONE.NOT.NULL.)
1d000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1da80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1db00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1de00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1df00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ee20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1efe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fe00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ff80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ffa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
200a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
200c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
200e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
201a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
201c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
201e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
202a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
202c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
202e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
203a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
203c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
203e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
204a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
204c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
204e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
205a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
205c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
205e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
206a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
206c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
206e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
207a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
207c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
207e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
208a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
208c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
208e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
209a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
209c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
209e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
210a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
210c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
210e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
211a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
211c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
211e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
212a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
212c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
212e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
213a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
213c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
213e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
214a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
214c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
214e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
215a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
215c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
215e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
216a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
216c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
216e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
217a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
217c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
217e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
218a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
218c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
218e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
219a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
219c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
219e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
220a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
220c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
220e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
221a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
221c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
221e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
222a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
222c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
222e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
223a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
223c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
223e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
224a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
224c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
224e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
225a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
225c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
225e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
226a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
226c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
226e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
227a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
227c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
227e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
228a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
228c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
228e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
229a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
229c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
229e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
230a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
230c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
230e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
231a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
231c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
231e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
232a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
232c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
232e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
233a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
233c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
233e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
234a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
234c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
234e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
235a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
235c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
235e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
236a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
236c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
236e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
237a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
237c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
237e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
238a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
238c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
238e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
239a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
239c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
239e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
240a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
240c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
240e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
241a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
241c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
241e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
242a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
242c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
242e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
243a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
243c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
243e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
244a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
244c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
244e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
245a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
245c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
245e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
246a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
246c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
246e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
247a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
247c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
247e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
248a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
248c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
248e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
249a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
249c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
249e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
250a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
250c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
250e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
251a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
251c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
251e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
252a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
252c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
252e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
253a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
253c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
253e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
254a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
254c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
254e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
255a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
255c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
255e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
256a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
256c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
256e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
257a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
257c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
257e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
258a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
258c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
258e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
259a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
259c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
259e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
260a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
260c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
260e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
261a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
261c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
261e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
262a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
262c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
262e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
263a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
263c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
263e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
264a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
264c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
264e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
265a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
265c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
265e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
266a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
266c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
266e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
267a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
267c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
267e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
268a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
268c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
268e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
269a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
269c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
269e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27000 0d 07 81 00 10 00 92 00 0d 25 08 72 08 24 07 89 05 f2 07 40 05 76 04 6f 04 03 02 26 03 b2 0d 58 .........%.r.$.....@.v.o...&...X
27020 0c ca 00 92 0c 91 0c 19 0c 17 0b e2 0b e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 11 3a 07 17 25 25 01 85 65 74 61 62 6c ....................:..%%..etabl
270a0 65 63 76 65 5f 72 65 66 5f 74 61 67 73 63 76 65 5f 72 65 66 5f 74 61 67 73 33 43 52 45 41 54 45 ecve_ref_tagscve_ref_tags3CREATE
270c0 20 54 41 42 4c 45 20 63 76 65 5f 72 65 66 5f 74 61 67 73 20 28 0a 20 20 63 76 65 5f 72 65 66 5f .TABLE.cve_ref_tags.(...cve_ref_
270e0 69 64 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 id........INTEGER.NOT.NULL......
27100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 76 65 5f 72 65 ...............REFERENCES.cve_re
27120 66 73 28 63 76 65 5f 72 65 66 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 74 61 67 0a 20 20 74 61 67 20 fs(cve_ref_id),....--.tag...tag.
27140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 ..............TEXT.NOT.NULL.CHEC
27160 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 46 49 58 K.(.......................--.FIX
27180 4d 45 3a 20 6e 6f 74 20 73 75 72 65 20 61 62 6f 75 74 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 ME:.not.sure.about.maximum.lengt
271a0 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 74 h.......................LENGTH(t
271c0 61 67 29 20 42 45 54 57 45 45 4e 20 31 20 41 4e 44 20 31 32 38 0a 20 20 20 20 20 20 20 20 20 20 ag).BETWEEN.1.AND.128...........
271e0 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 70 72 65 76 65 6e 74 20 64 75 70 6c 69 ..........),....--.prevent.dupli
27200 63 61 74 65 20 74 61 67 73 0a 20 20 55 4e 49 51 55 45 20 28 63 76 65 5f 72 65 66 5f 69 64 2c 20 cate.tags...UNIQUE.(cve_ref_id,.
27220 74 61 67 29 0a 29 83 09 36 07 17 3d 3d 01 85 25 74 61 62 6c 65 63 76 65 5f 70 72 6f 62 6c 65 6d tag).)..6..==..%tablecve_problem
27240 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 63 76 65 5f 70 72 6f 62 6c 65 6d 5f 64 65 73 63 72 69 70 _descriptionscve_problem_descrip
27260 74 69 6f 6e 73 2f 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 76 65 5f 70 72 6f 62 6c 65 6d 5f 64 tions/CREATE.TABLE.cve_problem_d
27280 65 73 63 72 69 70 74 69 6f 6e 73 20 28 0a 20 20 2d 2d 20 70 72 6f 62 6c 65 6d 20 74 79 70 65 20 escriptions.(...--.problem.type.
272a0 74 68 61 74 20 74 68 69 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 62 65 6c 6f 6e 67 73 20 74 6f that.this.description.belongs.to
272c0 0a 20 20 70 74 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 ...pt_id.............INTEGER.NOT
272e0 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 .NULL.....................REFERE
27300 4e 43 45 53 20 63 76 65 5f 70 72 6f 62 6c 65 6d 73 28 70 74 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 NCES.cve_problems(pt_id),....--.
27320 64 65 73 63 72 69 70 74 69 6f 6e 20 75 6e 69 71 75 65 20 49 44 0a 20 20 64 65 73 63 5f 69 64 20 description.unique.ID...desc_id.
27340 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 ..........INTEGER.NOT.NULL......
27360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 64 65 73 63 72 69 ...............REFERENCES.descri
27380 70 74 69 6f 6e 73 28 64 65 73 63 5f 69 64 29 2c 0a 0a 20 20 50 52 49 4d 41 52 59 20 4b 45 59 20 ptions(desc_id),....PRIMARY.KEY.
273a0 28 70 74 5f 69 64 2c 20 64 65 73 63 5f 69 64 29 0a 29 4f 37 06 17 63 3d 01 00 69 6e 64 65 78 73 (pt_id,.desc_id).)O7..c=..indexs
273c0 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f 63 76 65 5f 70 72 6f 62 6c 65 6d 5f 64 65 73 63 qlite_autoindex_cve_problem_desc
273e0 72 69 70 74 69 6f 6e 73 5f 31 63 76 65 5f 70 72 6f 62 6c 65 6d 5f 64 65 73 63 72 69 70 74 69 6f riptions_1cve_problem_descriptio
27400 6e 73 30 6a 35 07 17 39 25 01 81 03 69 6e 64 65 78 69 6e 5f 63 76 65 5f 70 72 6f 62 6c 65 6d 73 ns0j5..9%...indexin_cve_problems
27420 5f 63 76 65 5f 69 64 63 76 65 5f 70 72 6f 62 6c 65 6d 73 2e 43 52 45 41 54 45 20 49 4e 44 45 58 _cve_idcve_problems.CREATE.INDEX
27440 20 69 6e 5f 63 76 65 5f 70 72 6f 62 6c 65 6d 73 5f 63 76 65 5f 69 64 20 4f 4e 20 63 76 65 5f 70 .in_cve_problems_cve_id.ON.cve_p
27460 72 6f 62 6c 65 6d 73 28 63 76 65 5f 69 64 29 82 04 34 07 17 25 25 01 83 4b 74 61 62 6c 65 63 76 roblems(cve_id)..4..%%..Ktablecv
27480 65 5f 70 72 6f 62 6c 65 6d 73 63 76 65 5f 70 72 6f 62 6c 65 6d 73 2d 43 52 45 41 54 45 20 54 41 e_problemscve_problems-CREATE.TA
274a0 42 4c 45 20 63 76 65 5f 70 72 6f 62 6c 65 6d 73 20 28 0a 20 20 2d 2d 20 70 72 6f 62 6c 65 6d 20 BLE.cve_problems.(...--.problem.
274c0 74 79 70 65 20 75 6e 69 71 75 65 20 49 44 0a 20 20 70 74 5f 69 64 20 20 20 20 20 20 20 20 20 20 type.unique.ID...pt_id..........
274e0 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 43 56 ...INTEGER.PRIMARY.KEY,....--.CV
27500 45 20 74 68 61 74 20 74 68 69 73 20 70 72 6f 62 6c 65 6d 20 74 79 70 65 20 62 65 6c 6f 6e 67 73 E.that.this.problem.type.belongs
27520 20 74 6f 0a 20 20 63 76 65 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 .to...cve_id............INTEGER.
27540 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 NOT.NULL.....................REF
27560 45 52 45 4e 43 45 53 20 63 76 65 73 28 63 76 65 5f 69 64 29 0a 29 7a 33 07 17 41 2d 01 81 13 69 ERENCES.cves(cve_id).)z3..A-...i
27580 6e 64 65 78 69 6e 5f 63 76 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 5f 63 76 65 5f 69 64 63 76 ndexin_cve_descriptions_cve_idcv
275a0 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 2c 43 52 45 41 54 45 20 49 4e 44 45 58 20 69 6e 5f 63 e_descriptions,CREATE.INDEX.in_c
275c0 76 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 5f 63 76 65 5f 69 64 20 4f 4e 20 63 76 65 5f 64 65 ve_descriptions_cve_id.ON.cve_de
275e0 73 63 72 69 70 74 69 6f 6e 73 28 63 76 65 5f 69 64 29 82 4b 31 07 17 2d 2d 01 84 49 74 61 62 6c scriptions(cve_id).K1..--..Itabl
27600 65 63 76 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 63 76 65 5f 64 65 73 63 72 69 70 74 69 6f 6e ecve_descriptionscve_description
27620 73 2a 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 76 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 20 s*CREATE.TABLE.cve_descriptions.
27640 28 0a 20 20 2d 2d 20 43 56 45 20 75 6e 69 71 75 65 20 49 44 0a 20 20 63 76 65 5f 69 64 20 20 20 (...--.CVE.unique.ID...cve_id...
27660 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 .........INTEGER.NOT.NULL.......
27680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 76 65 73 28 63 76 ..............REFERENCES.cves(cv
276a0 65 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 75 6e 69 71 75 65 20 e_id),....--.description.unique.
276c0 49 44 0a 20 20 64 65 73 63 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e ID...desc_id...........INTEGER.N
276e0 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 OT.NULL.....................REFE
27700 52 45 4e 43 45 53 20 64 65 73 63 72 69 70 74 69 6f 6e 73 28 64 65 73 63 5f 69 64 29 2c 0a 0a 20 RENCES.descriptions(desc_id),...
27720 20 50 52 49 4d 41 52 59 20 4b 45 59 20 28 63 76 65 5f 69 64 2c 20 64 65 73 63 5f 69 64 29 0a 29 .PRIMARY.KEY.(cve_id,.desc_id).)
27740 3f 32 06 17 53 2d 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f 63 76 ?2..S-..indexsqlite_autoindex_cv
27760 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 5f 31 63 76 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 e_descriptions_1cve_descriptions
27780 2b 0b a2 00 08 00 00 00 00 81 18 30 07 15 23 23 08 81 7b 76 69 65 77 63 76 65 5f 6e 76 64 5f 69 +..........0..##..{viewcve_nvd_i
277a0 64 73 63 76 65 5f 6e 76 64 5f 69 64 73 43 52 45 41 54 45 20 56 49 45 57 20 63 76 65 5f 6e 76 64 dscve_nvd_idsCREATE.VIEW.cve_nvd
277c0 5f 69 64 73 20 41 53 0a 20 20 53 45 4c 45 43 54 20 63 76 65 5f 69 64 2c 0a 20 20 20 20 20 20 20 _ids.AS...SELECT.cve_id,........
277e0 20 20 70 72 69 6e 74 66 28 27 43 56 45 2d 25 30 34 64 2d 25 30 34 64 27 2c 20 63 76 65 5f 79 65 ..printf('CVE-%04d-%04d',.cve_ye
27800 61 72 2c 20 63 76 65 5f 6e 75 6d 29 20 41 53 20 6e 76 64 5f 69 64 0a 20 20 20 20 46 52 4f 4d 20 ar,.cve_num).AS.nvd_id.....FROM.
27820 63 76 65 73 4c 2f 06 17 2b 15 01 67 69 6e 64 65 78 69 6e 5f 63 76 65 73 5f 69 74 65 6d 5f 69 64 cvesL/..+..gindexin_cves_item_id
27840 63 76 65 73 29 43 52 45 41 54 45 20 49 4e 44 45 58 20 69 6e 5f 63 76 65 73 5f 69 74 65 6d 5f 69 cves)CREATE.INDEX.in_cves_item_i
27860 64 20 4f 4e 20 63 76 65 73 28 69 74 65 6d 5f 69 64 29 86 2d 2e 07 17 15 15 01 8c 3d 74 61 62 6c d.ON.cves(item_id).-.......=tabl
27880 65 63 76 65 73 63 76 65 73 27 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 76 65 73 20 28 0a 20 20 ecvescves'CREATE.TABLE.cves.(...
278a0 2d 2d 20 43 56 45 20 75 6e 69 71 75 65 20 49 44 0a 20 20 63 76 65 5f 69 64 20 20 20 20 20 20 20 --.CVE.unique.ID...cve_id.......
278c0 20 20 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 .....INTEGER.PRIMARY.KEY,....--.
278e0 66 65 65 64 20 69 74 65 6d 20 74 68 61 74 20 74 68 69 73 20 43 56 45 20 62 65 6c 6f 6e 67 73 20 feed.item.that.this.CVE.belongs.
27900 74 6f 0a 20 20 69 74 65 6d 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e to...item_id...........INTEGER.N
27920 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 OT.NULL.....................REFE
27940 52 45 4e 43 45 53 20 66 65 65 64 5f 69 74 65 6d 73 28 69 74 65 6d 5f 69 64 29 2c 0a 0a 20 20 2d RENCES.feed_items(item_id),....-
27960 2d 20 79 65 61 72 20 6f 66 20 4e 56 44 20 43 56 45 20 49 44 2c 20 28 65 2e 67 2e 20 74 68 65 20 -.year.of.NVD.CVE.ID,.(e.g..the.
27980 22 58 58 58 58 22 20 69 6e 20 22 43 56 45 2d 58 58 58 58 2d 59 59 59 59 22 29 0a 20 20 63 76 65 "XXXX".in."CVE-XXXX-YYYY")...cve
279a0 5f 79 65 61 72 20 20 20 20 20 20 20 20 20 20 53 4d 41 4c 4c 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c _year..........SMALLINT.NOT.NULL
279c0 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 .CHECK.(.......................c
279e0 76 65 5f 79 65 61 72 20 42 45 54 57 45 45 4e 20 31 39 39 39 20 41 4e 44 20 32 31 32 36 0a 20 20 ve_year.BETWEEN.1999.AND.2126...
27a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 6e 75 6d 62 65 ..................),....--.numbe
27a20 72 20 6f 66 20 4e 56 44 20 43 56 45 20 49 44 2c 20 28 65 2e 67 2e 20 74 68 65 20 22 59 59 59 59 r.of.NVD.CVE.ID,.(e.g..the."YYYY
27a40 22 20 69 6e 20 22 43 56 45 2d 58 58 58 58 2d 59 59 59 59 22 29 0a 20 20 63 76 65 5f 6e 75 6d 20 ".in."CVE-XXXX-YYYY")...cve_num.
27a60 20 20 20 20 20 20 20 20 20 20 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 ..........INT.NOT.NULL.CHECK.(..
27a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 74 68 65 72 65 20 69 73 .....................--.there.is
27aa0 20 6e 6f 20 75 70 70 65 72 20 62 6f 75 6e 64 2c 20 62 75 74 20 6c 65 74 27 73 20 70 69 63 6b 0a .no.upper.bound,.but.let's.pick.
27ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 73 6f 6d 65 74 68 69 ......................--.somethi
27ae0 6e 67 20 73 61 6e 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 76 ng.sane.......................cv
27b00 65 5f 6e 75 6d 20 42 45 54 57 45 45 4e 20 31 20 41 4e 44 20 33 33 35 35 34 34 33 32 0a 20 20 20 e_num.BETWEEN.1.AND.33554432....
27b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 61 73 73 69 67 6e .................),....--.assign
27b40 65 72 20 49 44 0a 20 20 61 73 73 69 67 6e 65 72 5f 69 64 20 20 20 20 20 20 20 49 4e 54 45 47 45 er.ID...assigner_id.......INTEGE
27b60 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 R.NOT.NULL.....................R
27b80 45 46 45 52 45 4e 43 45 53 20 61 73 73 69 67 6e 65 72 73 28 61 73 73 69 67 6e 65 72 5f 69 64 29 EFERENCES.assigners(assigner_id)
27ba0 0a 29 00 00 00 77 45 1f 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f .)...wE...indexsqlite_autoindex_
27bc0 61 73 73 69 67 6e 65 72 73 5f 31 61 73 73 69 67 6e 65 72 73 26 00 00 04 2b 17 1f 1f 01 83 51 74 assigners_1assigners&...+.....Qt
27be0 61 62 33 3f 06 17 47 21 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f ab3?..G!..indexsqlite_autoindex_
27c00 73 65 76 65 72 69 74 69 65 73 5f 32 73 65 76 65 72 69 74 69 65 73 38 33 3e 76 3c 07 17 41 25 01 severities_2severities83>v<..A%.
27c20 81 13 69 6e 64 65 78 69 6e 5f 63 76 65 5f 72 65 66 5f 74 61 67 73 5f 63 76 65 5f 72 65 66 5f 69 ..indexin_cve_ref_tags_cve_ref_i
27c40 64 63 76 65 5f 72 65 66 5f 74 61 67 73 35 43 52 45 41 54 45 20 49 4e 44 45 58 20 69 6e 5f 63 76 dcve_ref_tags5CREATE.INDEX.in_cv
27c60 65 5f 72 65 66 5f 74 61 67 73 5f 63 76 65 5f 72 65 66 5f 69 64 20 4f 4e 20 63 76 65 5f 72 65 66 e_ref_tags_cve_ref_id.ON.cve_ref
27c80 5f 74 61 67 73 28 63 76 65 5f 72 65 66 5f 69 64 29 37 3b 06 17 4b 25 01 00 69 6e 64 65 78 73 71 _tags(cve_ref_id)7;..K%..indexsq
27ca0 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f 63 76 65 5f 72 65 66 5f 74 61 67 73 5f 31 63 76 65 lite_autoindex_cve_ref_tags_1cve
27cc0 5f 72 65 66 5f 74 61 67 73 34 59 39 06 17 31 1d 01 73 69 6e 64 65 78 69 6e 5f 63 76 65 5f 72 65 _ref_tags4Y9..1..sindexin_cve_re
27ce0 66 73 5f 63 76 65 5f 69 64 63 76 65 5f 72 65 66 73 32 43 52 45 41 54 45 20 49 4e 44 45 58 20 69 fs_cve_idcve_refs2CREATE.INDEX.i
27d00 6e 5f 63 76 65 5f 72 65 66 73 5f 63 76 65 5f 69 64 20 4f 4e 20 63 76 65 5f 72 65 66 73 28 63 76 n_cve_refs_cve_id.ON.cve_refs(cv
27d20 65 5f 69 64 29 31 2d 06 17 45 1f 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 e_id)1-..E...indexsqlite_autoind
27d40 65 78 5f 61 73 73 69 67 6e 65 72 73 5f 31 61 73 73 69 67 6e 65 72 73 26 85 25 38 07 17 1d 1d 01 ex_assigners_1assigners&.%8.....
27d60 8a 1d 74 61 62 6c 65 63 76 65 5f 72 65 66 73 63 76 65 5f 72 65 66 73 31 43 52 45 41 54 45 20 54 ..tablecve_refscve_refs1CREATE.T
27d80 41 42 4c 45 20 63 76 65 5f 72 65 66 73 20 28 0a 20 20 2d 2d 20 63 76 65 20 72 65 66 65 72 65 6e ABLE.cve_refs.(...--.cve.referen
27da0 63 65 20 75 6e 69 71 75 65 20 49 44 0a 20 20 63 76 65 5f 72 65 66 5f 69 64 20 20 20 20 20 20 20 ce.unique.ID...cve_ref_id.......
27dc0 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 43 56 45 20 .INTEGER.PRIMARY.KEY,....--.CVE.
27de0 75 6e 69 71 75 65 20 49 44 0a 20 20 63 76 65 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 20 49 4e unique.ID...cve_id............IN
27e00 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 TEGER.NOT.NULL..................
27e20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 76 65 73 28 63 76 65 5f 69 64 29 2c 0a 0a 20 20 2d ...REFERENCES.cves(cve_id),....-
27e40 2d 20 72 65 66 65 72 65 6e 63 65 20 55 52 4c 0a 20 20 75 72 6c 20 20 20 20 20 20 20 20 20 20 20 -.reference.URL...url...........
27e60 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 ....TEXT.NOT.NULL.CHECK.(.......
27e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 46 49 58 4d 45 3a 20 6e 6f 74 20 73 75 ................--.FIXME:.not.su
27ea0 72 65 20 61 62 6f 75 74 20 6c 65 6e 67 74 68 20 68 65 72 65 0a 20 20 20 20 20 20 20 20 20 20 20 re.about.length.here............
27ec0 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 75 72 6c 29 20 42 45 54 57 45 45 4e 20 37 ...........LENGTH(url).BETWEEN.7
27ee0 20 41 4e 44 20 31 30 32 34 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c .AND.1024.....................),
27f00 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 6e 63 65 20 6e 61 6d 65 0a 20 20 6e 61 6d 65 20 20 20 20 ....--.reference.name...name....
27f20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a ..........TEXT.NOT.NULL.CHECK.(.
27f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 46 49 58 4d 45 3a 20 ......................--.FIXME:.
27f60 6e 6f 74 20 73 75 72 65 20 61 62 6f 75 74 20 6c 65 6e 67 74 68 20 68 65 72 65 0a 20 20 20 20 20 not.sure.about.length.here......
27f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 6e 61 6d 65 29 20 42 45 .................LENGTH(name).BE
27fa0 54 57 45 45 4e 20 31 20 41 4e 44 20 31 30 32 34 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 TWEEN.1.AND.1024................
27fc0 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 6e 63 65 20 6e 61 6d 65 0a 20 20 73 .....),....--.reference.name...s
27fe0 6f 75 72 63 65 20 20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 0a 29 ource............TEXT.NOT.NULL.)
28000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
280a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
280c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
280e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
281a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
281c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
281e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
282a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
282c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
282e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
283a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
283c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
283e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
284a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
284c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
284e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
285a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
285c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
285e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
286a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
286c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
286e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
287a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
287c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
287e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
288a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
288c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
288e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
289a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
289c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
289e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
28fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
290a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
290c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
290e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
291a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
291c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
291e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
292a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
292c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
292e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
293a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
293c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
293e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
294a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
294c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
294e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
295a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
295c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
295e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
296a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
296c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
296e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
297a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
297c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
297e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
298a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
298c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
298e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
299a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
299c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
299e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2acc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2be00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2da80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2db00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2de00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2df00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ee20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2efe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fe00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ff80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ffa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
300a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
300c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
300e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
301a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
301c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
301e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
302a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
302c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
302e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
303a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
303c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
303e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
304a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
304c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
304e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
305a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
305c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
305e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
306a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
306c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
306e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
307a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
307c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
307e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
308a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
308c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
308e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
309a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
309c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
309e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
30fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
310a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
310c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
310e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
311a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
311c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
311e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
312a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
312c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
312e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
313a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
313c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
313e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
314a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
314c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
314e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
315a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
315c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
315e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
316a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
316c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
316e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
317a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
317c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
317e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
318a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
318c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
318e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
319a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
319c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
319e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
320a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
320c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
320e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
321a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
321c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
321e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
322a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
322c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
322e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
323a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
323c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
323e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
324a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
324c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
324e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
325a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
325c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
325e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
326a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
326c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
326e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
327a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
327c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
327e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
328a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
328c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
328e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
329a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
329c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
329e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
330a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
330c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
330e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
331a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
331c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
331e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
332a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
332c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
332e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
333a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
333c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
333e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
334a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
334c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
334e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
335a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
335c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
335e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
336a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
336c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
336e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
337a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
337c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
337e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
338a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
338c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
338e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
339a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
339c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
339e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
33fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
340a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
340c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
340e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
341a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
341c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
341e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
342a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
342c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
342e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
343a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
343c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
343e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
344a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
344c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
344e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
345a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
345c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
345e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
346a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
346c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
346e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
347a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
347c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
347e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
348a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
348c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
348e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
349a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
349c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
349e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35000 0d 00 00 00 05 0f c5 00 0f f6 0f ec 0f df 0f d4 0f c5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
350a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
350c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
350e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
351a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
351c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
351e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
352a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
352c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
352e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
353a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
353c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
353e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
354a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
354c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
354e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
355a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
355c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
355e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
356a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
356c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
356e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
357a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
357c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
357e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
358a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
358c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
358e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
359a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
359c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
359e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35fc0 00 00 00 00 00 0d 05 04 00 1d 01 43 52 49 54 49 43 41 4c 05 09 04 04 00 15 01 48 49 47 48 04 0b ...........CRITICAL.......HIGH..
35fe0 03 04 00 19 01 4d 45 44 49 55 4d 03 08 02 04 00 13 01 4c 4f 57 02 08 01 04 00 15 09 4e 4f 4e 45 .....MEDIUM.......LOW.......NONE
36000 0a 00 00 00 05 0f cf 00 0f cf 0f dc 0f f0 0f e5 0f f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
360a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
360c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
360e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
361a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
361c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
361e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
362a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
362c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
362e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
363a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
363c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
363e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
364a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
364c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
364e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
365a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
365c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
365e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
366a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
366c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
366e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
367a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
367c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
367e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
368a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
368c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
368e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
369a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
369c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
369e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 03 1d 01 43 52 49 54 49 43 41 4c 05 08 03 15 01 ...................CRITICAL.....
36fe0 48 49 47 48 04 0a 03 19 01 4d 45 44 49 55 4d 03 07 03 13 01 4c 4f 57 02 07 03 15 09 4e 4f 4e 45 HIGH.....MEDIUM.....LOW.....NONE
37000 0a 00 00 00 05 0f e4 00 0f fc 0f f6 0f f0 0f ea 0f e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
370a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
370c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
370e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
371a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
371c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
371e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
372a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
372c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
372e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
373a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
373c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
373e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
374a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
374c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
374e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
375a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
375c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
375e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
376a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
376c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
376e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
377a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
377c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
377e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
378a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
378c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
378e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
379a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
379c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
379e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37fe0 00 00 00 00 05 03 01 01 05 05 05 03 01 01 04 04 05 03 01 01 03 03 05 03 01 01 02 02 03 03 09 09 ................................
38000 0d 00 00 00 07 00 b0 00 0e 4d 0e 18 0d e3 07 34 06 a4 05 ff 00 b0 00 00 00 00 00 00 00 00 00 00 .........M.....4................
38020 0a b1 01 c5 17 4b 35 01 81 27 69 6e 64 65 78 69 6e 5f 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 .....K5..'indexin_item_cvss_v3_i
38040 6d 70 61 63 74 73 5f 69 74 65 6d 5f 69 64 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 mpacts_item_iditem_cvss_v3_impac
38060 74 73 3e 43 52 45 41 54 45 20 49 4e 44 45 58 20 69 6e 5f 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f ts>CREATE.INDEX.in_item_cvss_v3_
38080 69 6d 70 61 63 74 73 5f 69 74 65 6d 5f 69 64 20 4f 4e 20 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f impacts_item_id.ON.item_cvss_v3_
380a0 69 6d 70 61 63 74 73 28 69 74 65 6d 5f 69 64 29 8a 4c 43 07 17 35 35 01 94 3b 74 61 62 6c 65 69 impacts(item_id).LC..55..;tablei
380c0 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f tem_cvss_v3_impactsitem_cvss_v3_
380e0 69 6d 70 61 63 74 73 3d 43 52 45 41 54 45 20 54 41 42 4c 45 20 69 74 65 6d 5f 63 76 73 73 5f 76 impacts=CREATE.TABLE.item_cvss_v
38100 33 5f 69 6d 70 61 63 74 73 20 28 0a 20 20 2d 2d 20 66 65 65 64 20 69 74 65 6d 20 74 68 61 74 20 3_impacts.(...--.feed.item.that.
38120 74 68 69 73 20 69 6d 70 61 63 74 20 62 65 6c 6f 6e 67 73 20 74 6f 0a 20 20 69 74 65 6d 5f 69 64 this.impact.belongs.to...item_id
38140 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 ...........INTEGER.NOT.NULL.....
38160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 66 65 65 64 5f ................REFERENCES.feed_
38180 69 74 65 6d 73 28 69 74 65 6d 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 46 49 58 4d 45 3a 20 64 6f 6e items(item_id),....--.FIXME:.don
381a0 27 74 20 6e 65 65 64 20 74 68 69 73 2c 20 63 68 65 63 6b 20 64 75 72 69 6e 67 20 69 6d 70 6f 72 't.need.this,.check.during.impor
381c0 74 0a 20 20 2d 2d 20 76 33 5f 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f t...--.v3_version........TEXT.NO
381e0 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 T.NULL.CHECK.(...--.............
38200 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 76 33 5f 76 65 72 73 69 6f 6e 29 20 3e 20 30 0a 20 ........LENGTH(v3_version).>.0..
38220 20 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 .--...................),....--.c
38240 76 73 73 20 76 33 20 76 65 63 74 6f 72 0a 20 20 76 33 5f 76 65 63 74 6f 72 20 20 20 20 20 20 20 vss.v3.vector...v3_vector.......
38260 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 ..TEXT.NOT.NULL.CHECK.(.........
38280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 54 4f 44 4f 3a 20 65 6e 66 6f 72 63 65 20 74 ..............--.TODO:.enforce.t
382a0 68 69 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 his.......................LENGTH
382c0 28 76 33 5f 76 65 63 74 6f 72 29 20 3e 20 30 20 41 4e 44 0a 20 20 20 20 20 20 20 20 20 20 20 20 (v3_vector).>.0.AND.............
382e0 20 20 20 20 20 20 20 20 20 20 76 33 5f 76 65 63 74 6f 72 20 4c 49 4b 45 20 27 43 56 53 53 3a 33 ..........v3_vector.LIKE.'CVSS:3
38300 2e 5f 2f 25 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 ._/%'.....................),....
38320 2d 2d 20 63 76 73 73 20 76 33 20 62 61 73 65 20 73 63 6f 72 65 0a 20 20 2d 2d 20 28 4e 4f 54 45 --.cvss.v3.base.score...--.(NOTE
38340 3a 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 31 30 20 61 6e 64 20 73 74 6f 72 65 64 20 61 73 :.multiplied.by.10.and.stored.as
38360 20 61 20 74 69 6e 79 69 6e 74 29 0a 20 20 76 33 5f 62 61 73 65 5f 73 63 6f 72 65 20 20 20 20 20 .a.tinyint)...v3_base_score.....
38380 54 49 4e 59 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 TINYINT.NOT.NULL.CHECK.(........
383a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 33 5f 62 61 73 65 5f 73 63 6f 72 65 20 42 45 54 ...............v3_base_score.BET
383c0 57 45 45 4e 20 30 20 41 4e 44 20 31 30 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 WEEN.0.AND.100..................
383e0 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 33 20 62 61 73 65 20 73 65 76 65 72 69 74 ...),....--.cvss.v3.base.severit
38400 79 0a 20 20 76 33 5f 73 65 76 65 72 69 74 79 5f 69 64 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f y...v3_severity_id....INTEGER.NO
38420 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 T.NULL.....................REFER
38440 45 4e 43 45 53 20 73 65 76 65 72 69 74 69 65 73 28 73 65 76 65 72 69 74 79 5f 69 64 29 2c 0a 0a ENCES.severities(severity_id),..
38460 20 20 2d 2d 20 63 76 73 73 20 76 33 20 65 78 70 6c 6f 69 74 61 62 69 6c 69 74 79 20 73 63 6f 72 ..--.cvss.v3.exploitability.scor
38480 65 0a 20 20 2d 2d 20 28 4e 4f 54 45 3a 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 31 30 20 61 e...--.(NOTE:.multiplied.by.10.a
384a0 6e 64 20 73 74 6f 72 65 64 20 61 73 20 61 20 74 69 6e 79 69 6e 74 29 0a 20 20 76 33 5f 65 78 70 nd.stored.as.a.tinyint)...v3_exp
384c0 6c 5f 73 63 6f 72 65 20 20 20 20 20 54 49 4e 59 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 l_score.....TINYINT.NOT.NULL.CHE
384e0 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 33 5f 65 78 CK.(.......................v3_ex
38500 70 6c 5f 73 63 6f 72 65 20 42 45 54 57 45 45 4e 20 30 20 41 4e 44 20 31 30 30 0a 20 20 20 20 20 pl_score.BETWEEN.0.AND.100......
38520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 33 20 ...............),....--.cvss.v3.
38540 69 6d 70 61 63 74 20 73 63 6f 72 65 0a 20 20 2d 2d 20 28 4e 4f 54 45 3a 20 6d 75 6c 74 69 70 6c impact.score...--.(NOTE:.multipl
38560 69 65 64 20 62 79 20 31 30 20 61 6e 64 20 73 74 6f 72 65 64 20 61 73 20 61 20 74 69 6e 79 69 6e ied.by.10.and.stored.as.a.tinyin
38580 74 29 0a 20 20 76 33 5f 69 6d 70 61 63 74 5f 73 63 6f 72 65 20 20 20 54 49 4e 59 49 4e 54 20 4e t)...v3_impact_score...TINYINT.N
385a0 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 OT.NULL.CHECK.(.................
385c0 20 20 20 20 20 20 76 33 5f 69 6d 70 61 63 74 5f 73 63 6f 72 65 20 42 45 54 57 45 45 4e 20 30 20 ......v3_impact_score.BETWEEN.0.
385e0 41 4e 44 20 31 30 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 0a 29 81 AND.100.....................).).
38600 22 42 07 17 59 35 01 81 43 69 6e 64 65 78 69 6e 5f 69 74 65 6d 5f 63 76 73 73 5f 76 32 5f 69 6d "B..Y5..Cindexin_item_cvss_v2_im
38620 70 61 63 74 73 5f 76 32 5f 73 65 76 65 72 69 74 79 5f 69 64 69 74 65 6d 5f 63 76 73 73 5f 76 32 pacts_v2_severity_iditem_cvss_v2
38640 5f 69 6d 70 61 63 74 73 3c 43 52 45 41 54 45 20 49 4e 44 45 58 20 69 6e 5f 69 74 65 6d 5f 63 76 _impacts<CREATE.INDEX.in_item_cv
38660 73 73 5f 76 32 5f 69 6d 70 61 63 74 73 5f 76 32 5f 73 65 76 65 72 69 74 79 5f 69 64 20 4f 4e 20 ss_v2_impacts_v2_severity_id.ON.
38680 69 74 65 6d 5f 63 76 73 73 5f 76 32 5f 69 6d 70 61 63 74 73 28 76 32 5f 73 65 76 65 72 69 74 79 item_cvss_v2_impacts(v2_severity
386a0 5f 69 64 29 81 0d 41 07 17 4b 35 01 81 27 69 6e 64 65 78 69 6e 5f 69 74 65 6d 5f 63 76 73 73 5f _id)..A..K5..'indexin_item_cvss_
386c0 76 32 5f 69 6d 70 61 63 74 73 5f 69 74 65 6d 5f 69 64 69 74 65 6d 5f 63 76 73 73 5f 76 32 5f 69 v2_impacts_item_iditem_cvss_v2_i
386e0 6d 70 61 63 74 73 3b 43 52 45 41 54 45 20 49 4e 44 45 58 20 69 6e 5f 69 74 65 6d 5f 63 76 73 73 mpacts;CREATE.INDEX.in_item_cvss
38700 5f 76 32 5f 69 6d 70 61 63 74 73 5f 69 74 65 6d 5f 69 64 20 4f 4e 20 69 74 65 6d 5f 63 76 73 73 _v2_impacts_item_id.ON.item_cvss
38720 5f 76 32 5f 69 6d 70 61 63 74 73 28 69 74 65 6d 5f 69 64 29 8d 2c 40 07 17 35 35 01 99 7b 74 61 _v2_impacts(item_id).,@..55..{ta
38740 62 6c 65 69 74 65 6d 5f 63 76 73 73 5f 76 32 5f 69 6d 70 61 63 74 73 69 74 65 6d 5f 63 76 73 73 bleitem_cvss_v2_impactsitem_cvss
38760 5f 76 32 5f 69 6d 70 61 63 74 73 3a 43 52 45 41 54 45 20 54 41 42 4c 45 20 69 74 65 6d 5f 63 76 _v2_impacts:CREATE.TABLE.item_cv
38780 73 73 5f 76 32 5f 69 6d 70 61 63 74 73 20 28 0a 20 20 2d 2d 20 66 65 65 64 20 69 74 65 6d 20 74 ss_v2_impacts.(...--.feed.item.t
387a0 68 61 74 20 74 68 69 73 20 69 6d 70 61 63 74 20 62 65 6c 6f 6e 67 73 20 74 6f 0a 20 20 69 74 65 hat.this.impact.belongs.to...ite
387c0 6d 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a m_id...........INTEGER.NOT.NULL.
387e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 66 ....................REFERENCES.f
38800 65 65 64 5f 69 74 65 6d 73 28 69 74 65 6d 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 eed_items(item_id),....--.cvss.v
38820 32 20 76 65 72 73 69 6f 6e 0a 20 20 2d 2d 20 46 49 58 4d 45 3a 20 64 6f 6e 27 74 20 6e 65 65 64 2.version...--.FIXME:.don't.need
38840 20 74 68 69 73 2c 20 63 68 65 63 6b 20 64 75 72 69 6e 67 20 69 6d 70 6f 72 74 0a 20 20 2d 2d 20 .this,.check.during.import...--.
38860 76 32 5f 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 v2_version........TEXT.NOT.NULL.
38880 43 48 45 43 4b 20 28 0a 20 20 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 CHECK.(...--....................
388a0 20 4c 45 4e 47 54 48 28 76 32 5f 76 65 72 73 69 6f 6e 29 20 3e 20 30 0a 20 20 2d 2d 20 20 20 20 .LENGTH(v2_version).>.0...--....
388c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 32 20 ...............),....--.cvss.v2.
388e0 76 65 63 74 6f 72 0a 20 20 76 32 5f 76 65 63 74 6f 72 20 20 20 20 20 20 20 20 20 54 45 58 54 20 vector...v2_vector.........TEXT.
38900 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 NOT.NULL.CHECK.(................
38920 20 20 20 20 20 20 20 2d 2d 20 54 4f 44 4f 3a 20 65 6e 66 6f 72 63 65 20 74 68 69 73 0a 20 20 20 .......--.TODO:.enforce.this....
38940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 76 32 5f 76 65 63 ...................LENGTH(v2_vec
38960 74 6f 72 29 20 3e 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a tor).>.0.....................),.
38980 0a 20 20 2d 2d 20 63 76 73 73 20 76 32 20 62 61 73 65 20 73 63 6f 72 65 0a 20 20 2d 2d 20 28 4e ...--.cvss.v2.base.score...--.(N
389a0 4f 54 45 3a 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 31 30 20 61 6e 64 20 73 74 6f 72 65 64 OTE:.multiplied.by.10.and.stored
389c0 20 61 73 20 61 20 74 69 6e 79 69 6e 74 29 0a 20 20 76 32 5f 62 61 73 65 5f 73 63 6f 72 65 20 20 .as.a.tinyint)...v2_base_score..
389e0 20 20 20 54 49 4e 59 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 ...TINYINT.NOT.NULL.CHECK.(.....
38a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 32 5f 62 61 73 65 5f 73 63 6f 72 65 20 ..................v2_base_score.
38a20 42 45 54 57 45 45 4e 20 30 20 41 4e 44 20 31 30 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 BETWEEN.0.AND.100...............
38a40 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 32 20 73 65 76 65 72 69 74 79 0a ......),....--.cvss.v2.severity.
38a60 20 20 76 32 5f 73 65 76 65 72 69 74 79 5f 69 64 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 ..v2_severity_id....INTEGER.NOT.
38a80 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e NULL.....................REFEREN
38aa0 43 45 53 20 73 65 76 65 72 69 74 69 65 73 28 73 65 76 65 72 69 74 79 5f 69 64 29 2c 0a 0a 20 20 CES.severities(severity_id),....
38ac0 2d 2d 20 63 76 73 73 20 76 32 20 69 6d 70 61 63 74 20 73 63 6f 72 65 0a 20 20 2d 2d 20 28 4e 4f --.cvss.v2.impact.score...--.(NO
38ae0 54 45 3a 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 31 30 20 61 6e 64 20 73 74 6f 72 65 64 20 TE:.multiplied.by.10.and.stored.
38b00 61 73 20 61 20 74 69 6e 79 69 6e 74 29 0a 20 20 76 32 5f 69 6d 70 61 63 74 5f 73 63 6f 72 65 20 as.a.tinyint)...v2_impact_score.
38b20 20 20 54 49 4e 59 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 ..TINYINT.NOT.NULL.CHECK.(......
38b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 32 5f 69 6d 70 61 63 74 5f 73 63 6f 72 65 .................v2_impact_score
38b60 20 42 45 54 57 45 45 4e 20 30 20 41 4e 44 20 31 30 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 .BETWEEN.0.AND.100..............
38b80 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 32 20 65 78 70 6c 6f 69 74 61 .......),....--.cvss.v2.exploita
38ba0 62 69 6c 69 74 79 20 73 63 6f 72 65 0a 20 20 2d 2d 20 28 4e 4f 54 45 3a 20 6d 75 6c 74 69 70 6c bility.score...--.(NOTE:.multipl
38bc0 69 65 64 20 62 79 20 31 30 20 61 6e 64 20 73 74 6f 72 65 64 20 61 73 20 61 20 74 69 6e 79 69 6e ied.by.10.and.stored.as.a.tinyin
38be0 74 29 0a 20 20 76 32 5f 65 78 70 6c 5f 73 63 6f 72 65 20 20 20 20 20 54 49 4e 59 49 4e 54 20 4e t)...v2_expl_score.....TINYINT.N
38c00 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 OT.NULL.CHECK.(.................
38c20 20 20 20 20 20 20 76 32 5f 65 78 70 6c 5f 73 63 6f 72 65 20 42 45 54 57 45 45 4e 20 30 20 41 4e ......v2_expl_score.BETWEEN.0.AN
38c40 44 20 31 30 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 D.100.....................),....
38c60 2d 2d 20 63 76 73 73 20 76 32 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 69 6e 66 6f 0a 20 20 76 --.cvss.v2.insufficient.info...v
38c80 32 5f 69 6e 73 75 66 66 69 63 69 65 6e 74 5f 69 6e 66 6f 20 20 42 4f 4f 4c 45 41 4e 20 4e 4f 54 2_insufficient_info..BOOLEAN.NOT
38ca0 20 4e 55 4c 4c 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 32 20 69 6e 73 75 66 66 69 63 69 65 6e .NULL,....--.cvss.v2.insufficien
38cc0 74 20 69 6e 66 6f 0a 20 20 76 32 5f 6f 62 74 61 69 6e 5f 61 6c 6c 5f 70 72 69 76 20 20 20 20 42 t.info...v2_obtain_all_priv....B
38ce0 4f 4f 4c 45 41 4e 20 4e 4f 54 20 4e 55 4c 4c 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 32 20 6f OOLEAN.NOT.NULL,....--.cvss.v2.o
38d00 62 74 61 69 6e 20 75 73 65 72 20 70 72 69 76 69 6c 65 67 65 73 0a 20 20 76 32 5f 6f 62 74 61 69 btain.user.privileges...v2_obtai
38d20 6e 5f 75 73 65 72 5f 70 72 69 76 20 20 20 42 4f 4f 4c 45 41 4e 20 4e 4f 54 20 4e 55 4c 4c 2c 0a n_user_priv...BOOLEAN.NOT.NULL,.
38d40 0a 20 20 2d 2d 20 63 76 73 73 20 76 32 20 6f 62 74 61 69 6e 20 6f 74 68 65 72 20 70 72 69 76 69 ...--.cvss.v2.obtain.other.privi
38d60 6c 65 67 65 73 0a 20 20 76 32 5f 6f 62 74 61 69 6e 5f 6f 74 68 65 72 5f 70 72 69 76 20 20 42 4f leges...v2_obtain_other_priv..BO
38d80 4f 4c 45 41 4e 20 4e 4f 54 20 4e 55 4c 4c 2c 0a 0a 20 20 2d 2d 20 63 76 73 73 20 76 32 20 75 73 OLEAN.NOT.NULL,....--.cvss.v2.us
38da0 65 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 20 72 65 71 75 69 72 65 64 3f 0a 20 20 76 32 5f 75 69 er.interaction.required?...v2_ui
38dc0 5f 72 65 71 20 20 20 20 20 20 20 20 20 20 20 20 20 42 4f 4f 4c 45 41 4e 20 4e 4f 54 20 4e 55 4c _req.............BOOLEAN.NOT.NUL
38de0 4c 0a 29 33 3f 06 17 47 21 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 L.)3?..G!..indexsqlite_autoindex
38e00 5f 73 65 76 65 72 69 74 69 65 73 5f 32 73 65 76 65 72 69 74 69 65 73 38 33 3e 06 17 47 21 01 00 _severities_2severities83>..G!..
38e20 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f 73 65 76 65 72 69 74 69 65 73 indexsqlite_autoindex_severities
38e40 5f 31 73 65 76 65 72 69 74 69 65 73 37 83 30 3d 07 17 21 21 01 86 2b 74 61 62 6c 65 73 65 76 65 _1severities7.0=..!!..+tableseve
38e60 72 69 74 69 65 73 73 65 76 65 72 69 74 69 65 73 36 43 52 45 41 54 45 20 54 41 42 4c 45 20 73 65 ritiesseverities6CREATE.TABLE.se
38e80 76 65 72 69 74 69 65 73 20 28 0a 20 20 2d 2d 20 73 65 76 65 72 69 74 79 20 75 6e 69 71 75 65 20 verities.(...--.severity.unique.
38ea0 49 44 0a 20 20 73 65 76 65 72 69 74 79 5f 69 64 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 50 ID...severity_id.......INTEGER.P
38ec0 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 73 65 76 65 72 69 74 79 20 6e 61 6d 65 0a RIMARY.KEY,....--.severity.name.
38ee0 20 20 6e 61 6d 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 55 4e 49 51 55 45 20 ..name..............TEXT.UNIQUE.
38f00 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 NOT.NULL.CHECK.(................
38f20 20 20 20 20 20 20 20 2d 2d 20 6c 69 6d 69 74 20 74 6f 20 6b 6e 6f 77 20 73 65 76 65 72 69 74 69 .......--.limit.to.know.severiti
38f40 65 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 20 49 4e es.......................name.IN
38f60 20 28 27 4e 4f 4e 45 27 2c 20 27 4c 4f 57 27 2c 20 27 4d 45 44 49 55 4d 27 2c 20 27 48 49 47 48 .('NONE',.'LOW',.'MEDIUM',.'HIGH
38f80 27 2c 20 27 43 52 49 54 49 43 41 4c 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ',.'CRITICAL')..................
38fa0 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 73 65 76 65 72 69 74 79 20 73 6f 72 74 20 6f 72 64 65 72 2c ...),....--.severity.sort.order,
38fc0 20 66 72 6f 6d 20 6c 6f 77 20 74 6f 20 68 69 67 68 0a 20 20 73 6f 72 74 20 20 20 20 20 20 20 20 .from.low.to.high...sort........
38fe0 20 20 20 20 20 20 53 4d 41 4c 4c 49 4e 54 20 55 4e 49 51 55 45 20 4e 4f 54 20 4e 55 4c 4c 0a 29 ......SMALLINT.UNIQUE.NOT.NULL.)
39000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
390a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
390c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
390e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
391a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
391c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
391e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
392a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
392c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
392e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
393a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
393c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
393e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
394a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
394c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
394e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
395a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
395c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
395e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
396a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
396c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
396e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
397a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
397c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
397e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
398a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
398c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
398e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
399a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
399c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
399e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3acc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3c9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3da80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3db00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3efe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f000 0d 00 00 00 0b 01 1e 00 0f 70 0e cb 0c fc 0c 8a 0c 03 0b 6f 0a f7 0a 83 09 d1 09 07 01 1e 01 16 .........p.........o............
3f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 8f 66 ...............................f
3f120 4e 07 1b 4b 2b 08 9e 61 74 72 69 67 67 65 72 74 72 5f 63 76 65 5f 66 74 73 5f 72 65 66 72 65 73 N..K+..atriggertr_cve_fts_refres
3f140 68 5f 61 66 74 65 72 5f 69 6e 73 65 72 74 63 76 65 5f 66 74 73 5f 72 65 66 72 65 73 68 43 52 45 h_after_insertcve_fts_refreshCRE
3f160 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 76 65 5f 66 74 73 5f 72 65 66 72 65 73 68 5f 61 ATE.TRIGGER.tr_cve_fts_refresh_a
3f180 66 74 65 72 5f 69 6e 73 65 72 74 0a 20 20 41 46 54 45 52 20 49 4e 53 45 52 54 20 4f 4e 20 63 76 fter_insert...AFTER.INSERT.ON.cv
3f1a0 65 5f 66 74 73 5f 72 65 66 72 65 73 68 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 42 45 47 e_fts_refresh...FOR.EACH.ROW.BEG
3f1c0 49 4e 0a 20 20 20 20 49 4e 53 45 52 54 20 49 4e 54 4f 20 63 76 65 5f 66 74 73 5f 61 6c 6c 28 0a IN.....INSERT.INTO.cve_fts_all(.
3f1e0 20 20 20 20 20 20 63 76 65 5f 69 64 2c 0a 20 20 20 20 20 20 6e 76 64 5f 69 64 2c 0a 20 20 20 20 ......cve_id,.......nvd_id,.....
3f200 20 20 61 73 73 69 67 6e 65 72 2c 0a 20 20 20 20 20 20 63 76 65 5f 64 65 73 63 73 2c 0a 20 20 20 ..assigner,.......cve_descs,....
3f220 20 20 20 70 74 5f 64 65 73 63 73 2c 0a 20 20 20 20 20 20 72 65 66 5f 75 72 6c 2c 0a 20 20 20 20 ...pt_descs,.......ref_url,.....
3f240 20 20 72 65 66 5f 6e 61 6d 65 2c 0a 20 20 20 20 20 20 72 65 66 5f 73 6f 75 72 63 65 2c 0a 20 20 ..ref_name,.......ref_source,...
3f260 20 20 20 20 72 65 66 5f 74 61 67 73 0a 20 20 20 20 29 0a 20 20 20 20 20 20 53 45 4c 45 43 54 20 ....ref_tags.....).......SELECT.
3f280 61 2e 63 76 65 5f 69 64 2c 20 2d 2d 20 63 76 65 5f 69 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 a.cve_id,.--.cve_id.............
3f2a0 20 62 2e 6e 76 64 5f 69 64 2c 20 2d 2d 20 6e 76 64 5f 69 64 0a 20 20 20 20 20 20 20 20 20 20 20 .b.nvd_id,.--.nvd_id............
3f2c0 20 20 63 2e 61 73 73 69 67 6e 65 72 2c 20 2d 2d 20 61 73 73 69 67 6e 65 72 0a 20 20 20 20 20 20 ..c.assigner,.--.assigner.......
3f2e0 20 20 20 20 20 20 20 43 4f 41 4c 45 53 43 45 28 64 2e 64 65 73 63 72 69 70 74 69 6f 6e 73 2c 20 .......COALESCE(d.descriptions,.
3f300 27 27 29 2c 20 2d 2d 20 63 76 65 5f 64 65 73 63 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 43 ''),.--.cve_descs..............C
3f320 4f 41 4c 45 53 43 45 28 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 73 2c 20 27 27 29 2c 20 2d 2d 20 OALESCE(e.descriptions,.''),.--.
3f340 70 74 5f 64 65 73 63 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 43 4f 41 4c 45 53 43 45 28 66 pt_descs..............COALESCE(f
3f360 2e 75 72 6c 2c 20 27 27 29 2c 20 2d 2d 20 72 65 66 5f 75 72 6c 0a 20 20 20 20 20 20 20 20 20 20 .url,.''),.--.ref_url...........
3f380 20 20 20 43 4f 41 4c 45 53 43 45 28 66 2e 6e 61 6d 65 2c 20 27 27 29 2c 20 2d 2d 20 72 65 66 5f ...COALESCE(f.name,.''),.--.ref_
3f3a0 6e 61 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 43 4f 41 4c 45 53 43 45 28 66 2e 73 6f 75 name..............COALESCE(f.sou
3f3c0 72 63 65 2c 20 27 27 29 2c 20 2d 2d 20 72 65 66 5f 73 6f 75 72 63 65 0a 20 20 20 20 20 20 20 20 rce,.''),.--.ref_source.........
3f3e0 20 20 20 20 20 43 4f 41 4c 45 53 43 45 28 67 2e 74 61 67 73 2c 20 27 27 29 20 2d 2d 20 72 65 66 .....COALESCE(g.tags,.'').--.ref
3f400 5f 74 61 67 73 0a 0a 20 20 20 20 20 20 20 20 46 52 4f 4d 20 63 76 65 73 20 61 0a 20 20 20 20 20 _tags..........FROM.cves.a......
3f420 20 20 20 4a 4f 49 4e 20 63 76 65 5f 6e 76 64 5f 69 64 73 20 62 0a 20 20 20 20 20 20 20 20 20 20 ...JOIN.cve_nvd_ids.b...........
3f440 4f 4e 20 28 62 2e 63 76 65 5f 69 64 20 3d 20 61 2e 63 76 65 5f 69 64 29 0a 20 20 20 20 20 20 20 ON.(b.cve_id.=.a.cve_id)........
3f460 20 4a 4f 49 4e 20 61 73 73 69 67 6e 65 72 73 20 63 0a 20 20 20 20 20 20 20 20 20 20 4f 4e 20 28 .JOIN.assigners.c...........ON.(
3f480 63 2e 61 73 73 69 67 6e 65 72 5f 69 64 20 3d 20 61 2e 61 73 73 69 67 6e 65 72 5f 69 64 29 0a 0a c.assigner_id.=.a.assigner_id)..
3f4a0 20 20 20 20 20 20 20 20 4c 45 46 54 20 4a 4f 49 4e 20 28 0a 20 20 20 20 20 20 20 20 20 20 2d 2d ........LEFT.JOIN.(...........--
3f4c0 20 63 6f 6e 63 61 74 65 6e 61 74 65 20 65 6e 67 6c 69 73 68 20 63 76 65 20 64 65 73 63 72 69 70 .concatenate.english.cve.descrip
3f4e0 74 69 6f 6e 73 0a 20 20 20 20 20 20 20 20 20 20 53 45 4c 45 43 54 20 61 2e 63 76 65 5f 69 64 2c tions...........SELECT.a.cve_id,
3f500 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 72 6f 75 70 5f 63 6f 6e 63 61 74 28 62 ..................group_concat(b
3f520 2e 76 61 6c 75 65 29 20 41 53 20 64 65 73 63 72 69 70 74 69 6f 6e 73 0a 0a 20 20 20 20 20 20 20 .value).AS.descriptions.........
3f540 20 20 20 20 20 46 52 4f 4d 20 63 76 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 0a 20 20 20 .....FROM.cve_descriptions.a....
3f560 20 20 20 20 20 20 20 20 20 4a 4f 49 4e 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 62 0a 20 20 20 .........JOIN.descriptions.b....
3f580 20 20 20 20 20 20 20 20 20 20 20 4f 4e 20 28 62 2e 64 65 73 63 5f 69 64 20 3d 20 61 2e 64 65 73 ...........ON.(b.desc_id.=.a.des
3f5a0 63 5f 69 64 29 0a 0a 20 20 20 20 20 20 20 20 20 20 20 57 48 45 52 45 20 62 2e 6c 61 6e 67 20 4c c_id).............WHERE.b.lang.L
3f5c0 49 4b 45 20 27 65 6e 25 27 0a 0a 20 20 20 20 20 20 20 20 20 20 20 47 52 4f 55 50 20 42 59 20 61 IKE.'en%'.............GROUP.BY.a
3f5e0 2e 63 76 65 5f 69 64 0a 20 20 20 20 20 20 20 20 29 20 64 20 4f 4e 20 28 64 2e 63 76 65 5f 69 64 .cve_id.........).d.ON.(d.cve_id
3f600 20 3d 20 61 2e 63 76 65 5f 69 64 29 0a 0a 20 20 20 20 20 20 20 20 4c 45 46 54 20 4a 4f 49 4e 20 .=.a.cve_id)..........LEFT.JOIN.
3f620 28 0a 20 20 20 20 20 20 20 20 20 20 2d 2d 20 63 6f 6e 63 61 74 65 6e 61 74 65 20 65 6e 67 6c 69 (...........--.concatenate.engli
3f640 73 68 20 70 72 6f 62 6c 65 6d 20 74 79 70 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 0a 20 20 20 sh.problem.type.descriptions....
3f660 20 20 20 20 20 20 20 53 45 4c 45 43 54 20 61 2e 63 76 65 5f 69 64 2c 0a 20 20 20 20 20 20 20 20 .......SELECT.a.cve_id,.........
3f680 20 20 20 20 20 20 20 20 20 67 72 6f 75 70 5f 63 6f 6e 63 61 74 28 63 2e 76 61 6c 75 65 29 20 41 .........group_concat(c.value).A
3f6a0 53 20 64 65 73 63 72 69 70 74 69 6f 6e 73 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 46 52 4f 4d S.descriptions..............FROM
3f6c0 20 63 76 65 5f 70 72 6f 62 6c 65 6d 73 20 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 4a 4f 49 4e .cve_problems.a.............JOIN
3f6e0 20 63 76 65 5f 70 72 6f 62 6c 65 6d 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 20 62 0a 20 20 20 20 .cve_problem_descriptions.b.....
3f700 20 20 20 20 20 20 20 20 20 20 4f 4e 20 28 62 2e 70 74 5f 69 64 20 3d 20 61 2e 70 74 5f 69 64 29 ..........ON.(b.pt_id.=.a.pt_id)
3f720 0a 20 20 20 20 20 20 20 20 20 20 20 20 4a 4f 49 4e 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 63 .............JOIN.descriptions.c
3f740 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 4e 20 28 63 2e 64 65 73 63 5f 69 64 20 3d 20 62 ...............ON.(c.desc_id.=.b
3f760 2e 64 65 73 63 5f 69 64 29 0a 0a 20 20 20 20 20 20 20 20 20 20 20 57 48 45 52 45 20 63 2e 6c 61 .desc_id).............WHERE.c.la
3f780 6e 67 20 4c 49 4b 45 20 27 65 6e 25 27 0a 0a 20 20 20 20 20 20 20 20 20 20 20 47 52 4f 55 50 20 ng.LIKE.'en%'.............GROUP.
3f7a0 42 59 20 61 2e 63 76 65 5f 69 64 0a 20 20 20 20 20 20 20 20 29 20 65 20 4f 4e 20 28 65 2e 63 76 BY.a.cve_id.........).e.ON.(e.cv
3f7c0 65 5f 69 64 20 3d 20 61 2e 63 76 65 5f 69 64 29 0a 0a 20 20 20 20 20 20 20 20 4c 45 46 54 20 4a e_id.=.a.cve_id)..........LEFT.J
3f7e0 4f 49 4e 20 63 76 65 5f 72 65 66 73 20 66 0a 20 20 20 20 20 20 20 20 20 20 4f 4e 20 28 66 2e 63 OIN.cve_refs.f...........ON.(f.c
3f800 76 65 5f 69 64 20 3d 20 61 2e 63 76 65 5f 69 64 29 0a 0a 20 20 20 20 20 20 20 20 4c 45 46 54 20 ve_id.=.a.cve_id)..........LEFT.
3f820 4a 4f 49 4e 20 28 0a 20 20 20 20 20 20 20 20 20 20 2d 2d 20 63 6f 6e 63 61 74 65 6e 61 74 65 20 JOIN.(...........--.concatenate.
3f840 72 65 66 65 72 65 6e 63 65 20 74 61 67 73 0a 20 20 20 20 20 20 20 20 20 20 53 45 4c 45 43 54 20 reference.tags...........SELECT.
3f860 63 76 65 5f 72 65 66 5f 69 64 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 72 6f cve_ref_id,..................gro
3f880 75 70 5f 63 6f 6e 63 61 74 28 74 61 67 29 20 41 53 20 74 61 67 73 0a 20 20 20 20 20 20 20 20 20 up_concat(tag).AS.tags..........
3f8a0 20 20 20 46 52 4f 4d 20 63 76 65 5f 72 65 66 5f 74 61 67 73 0a 20 20 20 20 20 20 20 20 20 20 20 ...FROM.cve_ref_tags............
3f8c0 47 52 4f 55 50 20 42 59 20 63 76 65 5f 72 65 66 5f 69 64 0a 20 20 20 20 20 20 20 20 29 20 67 20 GROUP.BY.cve_ref_id.........).g.
3f8e0 4f 4e 20 28 67 2e 63 76 65 5f 72 65 66 5f 69 64 20 3d 20 66 2e 63 76 65 5f 72 65 66 5f 69 64 29 ON.(g.cve_ref_id.=.f.cve_ref_id)
3f900 3b 0a 20 20 45 4e 44 81 47 4d 07 1b 4d 2b 08 82 21 74 72 69 67 67 65 72 74 72 5f 63 76 65 5f 66 ;...END.GM..M+..!triggertr_cve_f
3f920 74 73 5f 72 65 66 72 65 73 68 5f 62 65 66 6f 72 65 5f 69 6e 73 65 72 74 63 76 65 5f 66 74 73 5f ts_refresh_before_insertcve_fts_
3f940 72 65 66 72 65 73 68 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 76 65 5f 66 74 73 refreshCREATE.TRIGGER.tr_cve_fts
3f960 5f 72 65 66 72 65 73 68 5f 62 65 66 6f 72 65 5f 69 6e 73 65 72 74 0a 20 20 42 45 46 4f 52 45 20 _refresh_before_insert...BEFORE.
3f980 49 4e 53 45 52 54 20 4f 4e 20 63 76 65 5f 66 74 73 5f 72 65 66 72 65 73 68 0a 20 20 46 4f 52 20 INSERT.ON.cve_fts_refresh...FOR.
3f9a0 45 41 43 48 20 52 4f 57 20 42 45 47 49 4e 0a 20 20 20 20 44 45 4c 45 54 45 20 46 52 4f 4d 20 63 EACH.ROW.BEGIN.....DELETE.FROM.c
3f9c0 76 65 5f 66 74 73 5f 61 6c 6c 3b 0a 20 20 45 4e 44 81 2f 4c 07 17 2b 2b 01 82 15 74 61 62 6c 65 ve_fts_all;...END./L..++...table
3f9e0 63 76 65 5f 66 74 73 5f 72 65 66 72 65 73 68 63 76 65 5f 66 74 73 5f 72 65 66 72 65 73 68 46 43 cve_fts_refreshcve_fts_refreshFC
3fa00 52 45 41 54 45 20 54 41 42 4c 45 20 63 76 65 5f 66 74 73 5f 72 65 66 72 65 73 68 20 28 0a 20 20 REATE.TABLE.cve_fts_refresh.(...
3fa20 63 72 65 61 74 65 64 5f 61 74 20 20 20 20 20 20 20 20 54 49 4d 45 53 54 41 4d 50 20 57 49 54 48 created_at........TIMESTAMP.WITH
3fa40 20 54 49 4d 45 20 5a 4f 4e 45 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 .TIME.ZONE.NOT.NULL.............
3fa60 20 20 20 20 20 20 20 20 44 45 46 41 55 4c 54 20 43 55 52 52 45 4e 54 5f 54 49 4d 45 53 54 41 4d ........DEFAULT.CURRENT_TIMESTAM
3fa80 50 0a 29 72 4b 07 17 31 31 01 81 0f 74 61 62 6c 65 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e P.)rK..11...tablecve_fts_all_con
3faa0 66 69 67 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 66 69 67 45 43 52 45 41 54 45 20 54 41 42 figcve_fts_all_configECREATE.TAB
3fac0 4c 45 20 27 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 66 69 67 27 28 6b 20 50 52 49 4d 41 52 LE.'cve_fts_all_config'(k.PRIMAR
3fae0 59 20 4b 45 59 2c 20 76 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 76 4a 07 17 33 33 01 81 13 Y.KEY,.v).WITHOUT.ROWIDvJ..33...
3fb00 74 61 62 6c 65 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 64 6f 63 73 69 7a 65 63 76 65 5f 66 74 73 5f tablecve_fts_all_docsizecve_fts_
3fb20 61 6c 6c 5f 64 6f 63 73 69 7a 65 44 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 76 65 5f 66 74 all_docsizeDCREATE.TABLE.'cve_ft
3fb40 73 5f 61 6c 6c 5f 64 6f 63 73 69 7a 65 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 s_all_docsize'(id.INTEGER.PRIMAR
3fb60 59 20 4b 45 59 2c 20 73 7a 20 42 4c 4f 42 29 81 11 49 07 17 33 33 01 81 49 74 61 62 6c 65 63 76 Y.KEY,.sz.BLOB)..I..33..Itablecv
3fb80 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 63 6f 6e e_fts_all_contentcve_fts_all_con
3fba0 74 65 6e 74 43 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 63 tentCCREATE.TABLE.'cve_fts_all_c
3fbc0 6f 6e 74 65 6e 74 27 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 ontent'(id.INTEGER.PRIMARY.KEY,.
3fbe0 63 30 2c 20 63 31 2c 20 63 32 2c 20 63 33 2c 20 63 34 2c 20 63 35 2c 20 63 36 2c 20 63 37 2c 20 c0,.c1,.c2,.c3,.c4,.c5,.c6,.c7,.
3fc00 63 38 29 81 04 48 07 17 2b 2b 01 81 3f 74 61 62 6c 65 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 69 64 c8)..H..++..?tablecve_fts_all_id
3fc20 78 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 69 64 78 42 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 xcve_fts_all_idxBCREATE.TABLE.'c
3fc40 76 65 5f 66 74 73 5f 61 6c 6c 5f 69 64 78 27 28 73 65 67 69 64 2c 20 74 65 72 6d 2c 20 70 67 6e ve_fts_all_idx'(segid,.term,.pgn
3fc60 6f 2c 20 50 52 49 4d 41 52 59 20 4b 45 59 28 73 65 67 69 64 2c 20 74 65 72 6d 29 29 20 57 49 54 o,.PRIMARY.KEY(segid,.term)).WIT
3fc80 48 4f 55 54 20 52 4f 57 49 44 70 47 07 17 2d 2d 01 81 13 74 61 62 6c 65 63 76 65 5f 66 74 73 5f HOUT.ROWIDpG..--...tablecve_fts_
3fca0 61 6c 6c 5f 64 61 74 61 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 64 61 74 61 41 43 52 45 41 54 45 20 all_datacve_fts_all_dataACREATE.
3fcc0 54 41 42 4c 45 20 27 63 76 65 5f 66 74 73 5f 61 6c 6c 5f 64 61 74 61 27 28 69 64 20 49 4e 54 45 TABLE.'cve_fts_all_data'(id.INTE
3fce0 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 62 6c 6f 63 6b 20 42 4c 4f 42 29 83 4c 46 07 GER.PRIMARY.KEY,.block.BLOB).LF.
3fd00 17 23 23 08 86 61 74 61 62 6c 65 63 76 65 5f 66 74 73 5f 61 6c 6c 63 76 65 5f 66 74 73 5f 61 6c .##..atablecve_fts_allcve_fts_al
3fd20 6c 43 52 45 41 54 45 20 56 49 52 54 55 41 4c 20 54 41 42 4c 45 20 63 76 65 5f 66 74 73 5f 61 6c lCREATE.VIRTUAL.TABLE.cve_fts_al
3fd40 6c 20 55 53 49 4e 47 20 66 74 73 35 28 0a 20 20 2d 2d 20 70 61 72 65 6e 74 20 43 56 45 20 69 64 l.USING.fts5(...--.parent.CVE.id
3fd60 0a 20 20 63 76 65 5f 69 64 20 55 4e 49 4e 44 45 58 45 44 2c 0a 0a 20 20 2d 2d 20 4e 56 44 20 43 ...cve_id.UNINDEXED,....--.NVD.C
3fd80 56 45 20 49 44 20 28 65 2e 67 2e 20 43 56 45 2d 58 58 58 58 2d 59 59 59 59 29 0a 20 20 6e 76 64 VE.ID.(e.g..CVE-XXXX-YYYY)...nvd
3fda0 5f 69 64 2c 0a 0a 20 20 2d 2d 20 43 56 45 20 61 73 73 69 67 6e 65 72 0a 20 20 61 73 73 69 67 6e _id,....--.CVE.assigner...assign
3fdc0 65 72 2c 0a 0a 20 20 2d 2d 20 43 56 45 20 64 65 73 63 72 69 70 74 69 6f 6e 73 0a 20 20 63 76 65 er,....--.CVE.descriptions...cve
3fde0 5f 64 65 73 63 73 2c 0a 0a 20 20 2d 2d 20 70 72 6f 62 6c 65 6d 20 74 79 70 65 20 64 65 73 63 72 _descs,....--.problem.type.descr
3fe00 69 70 74 69 6f 6e 73 0a 20 20 70 74 5f 64 65 73 63 73 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 iptions...pt_descs,....--.refere
3fe20 6e 63 65 20 55 52 4c 0a 20 20 72 65 66 5f 75 72 6c 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 6e nce.URL...ref_url,....--.referen
3fe40 63 65 20 6e 61 6d 65 0a 20 20 72 65 66 5f 6e 61 6d 65 2c 0a 0a 20 20 2d 2d 20 72 65 66 65 72 65 ce.name...ref_name,....--.refere
3fe60 6e 63 65 20 73 6f 75 72 63 65 0a 20 20 72 65 66 5f 73 6f 75 72 63 65 2c 0a 0a 20 20 2d 2d 20 72 nce.source...ref_source,....--.r
3fe80 65 66 65 72 65 6e 63 65 20 74 61 67 73 0a 20 20 72 65 66 5f 74 61 67 73 2c 0a 0a 20 20 2d 2d 20 eference.tags...ref_tags,....--.
3fea0 75 73 65 20 70 6f 72 74 65 72 20 73 74 65 6d 6d 69 6e 67 0a 20 20 74 6f 6b 65 6e 69 7a 65 20 3d use.porter.stemming...tokenize.=
3fec0 20 27 70 6f 72 74 65 72 27 0a 29 81 22 45 07 17 59 35 01 81 43 69 6e 64 65 78 69 6e 5f 69 74 65 .'porter'.)."E..Y5..Cindexin_ite
3fee0 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 5f 76 33 5f 73 65 76 65 72 69 74 79 5f 69 64 m_cvss_v3_impacts_v3_severity_id
3ff00 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 3f 43 52 45 41 54 45 20 49 4e 44 45 item_cvss_v3_impacts?CREATE.INDE
3ff20 58 20 69 6e 5f 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 5f 76 33 5f 73 65 76 X.in_item_cvss_v3_impacts_v3_sev
3ff40 65 72 69 74 79 5f 69 64 20 4f 4e 20 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 erity_id.ON.item_cvss_v3_impacts
3ff60 28 76 33 5f 73 65 76 65 72 69 74 79 5f 69 64 29 81 0d 44 07 17 4b 35 01 81 27 69 6e 64 65 78 69 (v3_severity_id)..D..K5..'indexi
3ff80 6e 5f 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 5f 69 74 65 6d 5f 69 64 69 74 n_item_cvss_v3_impacts_item_idit
3ffa0 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 3e 43 52 45 41 54 45 20 49 4e 44 45 58 20 em_cvss_v3_impacts>CREATE.INDEX.
3ffc0 69 6e 5f 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 5f 69 74 65 6d 5f 69 64 20 in_item_cvss_v3_impacts_item_id.
3ffe0 4f 4e 20 69 74 65 6d 5f 63 76 73 73 5f 76 33 5f 69 6d 70 61 63 74 73 28 69 74 65 6d 5f 69 64 29 ON.item_cvss_v3_impacts(item_id)
40000 0d 00 00 00 02 0f ef 00 0f fb 0f ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
400a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
400c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
400e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
401a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
401c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
401e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
402a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
402c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
402e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
403a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
403c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
403e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
404a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
404c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
404e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
405a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
405c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
405e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
406a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
406c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
406e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
407a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
407c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
407e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
408a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
408c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
408e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
409a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
409c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
409e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 0a 03 00 1a 00 00 00 00 00 00 00 03 01 03 00 0c ................................
41000 0a 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
410a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
410c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
410e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
411a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
411c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
411e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
412a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
412c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
412e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
413a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
413c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
413e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
414a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
414c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
414e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
415a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
415c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
415e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
416a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
416c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
416e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
417a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
417c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
417e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
418a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
418c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
418e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
419a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
419c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
419e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
420a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
420c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
420e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
421a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
421c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
421e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
422a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
422c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
422e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
423a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
423c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
423e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
424a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
424c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
424e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
425a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
425c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
425e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
426a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
426c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
426e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
427a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
427c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
427e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
428a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
428c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
428e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
429a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
429c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
429e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
430a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
430c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
430e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
431a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
431c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
431e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
432a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
432c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
432e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
433a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
433c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
433e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
434a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
434c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
434e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
435a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
435c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
435e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
436a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
436c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
436e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
437a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
437c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
437e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
438a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
438c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
438e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
439a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
439c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
439e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44000 0a 00 00 00 01 0f f4 00 0f f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
440a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
440c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
440e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
441a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
441c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
441e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
442a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
442c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
442e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
443a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
443c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
443e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
444a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
444c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
444e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
445a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
445c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
445e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
446a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
446c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
446e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
447a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
447c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
447e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
448a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
448c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
448e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
449a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
449c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
449e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 1b 01 76 65 72 73 69 6f 6e 04 ........................version.
45000 0d 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
450a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
450c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
450e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
451a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
451c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
451e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
452a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
452c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
452e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
453a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
453c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
453e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
454a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
454c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
454e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
455a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
455c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
455e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
456a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
456c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
456e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
457a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
457c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
457e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
458a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
458c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
458e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
459a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
459c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
459e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46000 0d 00 00 00 02 0f 4e 00 0f a7 0f 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......N....N....................
46020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
460a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
460c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
460e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
461a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
461c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
461e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
462a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
462c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
462e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
463a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
463c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
463e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
464a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
464c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
464e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
465a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
465c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
465e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
466a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
466c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
466e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
467a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
467c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
467e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
468a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
468c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
468e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
469a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
469c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
469e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 02 05 00 6b 21 3f 43 49 53 41 20 43 61 74 61 6c 6f ..............W...k!?CISA.Catalo
46f60 67 20 6f 66 20 4b 6e 6f 77 6e 20 45 78 70 6c 6f 69 74 65 64 20 56 75 6c 6e 65 72 61 62 69 6c 69 g.of.Known.Exploited.Vulnerabili
46f80 74 69 65 73 32 30 32 32 2e 30 33 2e 30 37 32 30 32 32 2d 30 33 2d 30 37 54 31 32 3a 34 35 3a 32 ties2022.03.072022-03-07T12:45:2
46fa0 36 2e 32 36 32 36 5a 57 01 05 00 6b 21 3f 43 49 53 41 20 43 61 74 61 6c 6f 67 20 6f 66 20 4b 6e 6.2626ZW...k!?CISA.Catalog.of.Kn
46fc0 6f 77 6e 20 45 78 70 6c 6f 69 74 65 64 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 32 30 32 own.Exploited.Vulnerabilities202
46fe0 32 2e 30 33 2e 30 37 32 30 32 32 2d 30 33 2d 30 37 54 31 32 3a 34 35 3a 32 36 2e 32 36 32 36 5a 2.03.072022-03-07T12:45:26.2626Z
47000 0d 0d 9f 00 06 03 e9 00 0d a7 0c 14 0d 66 0a 91 0b d9 03 e9 03 35 01 a3 01 28 00 98 0d 9f 00 00 .............f.......5...(......
47020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
47080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 9f 03 51 17 31 31 01 ...........................Q.11.
470a0 81 45 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 69 64 78 63 69 73 61 5f 76 75 .Etablecisa_vulns_fts_idxcisa_vu
470c0 6c 6e 73 5f 66 74 73 5f 69 64 78 4f 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 69 73 61 5f 76 lns_fts_idxOCREATE.TABLE.'cisa_v
470e0 75 6c 6e 73 5f 66 74 73 5f 69 64 78 27 28 73 65 67 69 64 2c 20 74 65 72 6d 2c 20 70 67 6e 6f 2c ulns_fts_idx'(segid,.term,.pgno,
47100 20 50 52 49 4d 41 52 59 20 4b 45 59 28 73 65 67 69 64 2c 20 74 65 72 6d 29 29 20 57 49 54 48 4f .PRIMARY.KEY(segid,.term)).WITHO
47120 55 54 20 52 4f 57 49 44 79 57 07 17 33 33 01 81 19 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 UT.ROWIDyW..33...tablecisa_vulns
47140 5f 66 74 73 5f 64 61 74 61 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 64 61 74 61 4e 43 52 45 _fts_datacisa_vulns_fts_dataNCRE
47160 41 54 45 20 54 41 42 4c 45 20 27 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 64 61 74 61 27 28 ATE.TABLE.'cisa_vulns_fts_data'(
47180 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 62 6c 6f 63 6b 20 42 4c id.INTEGER.PRIMARY.KEY,.block.BL
471a0 4f 42 29 83 0f 56 07 17 29 29 08 85 5b 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 OB)..V..))..[tablecisa_vulns_fts
471c0 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 43 52 45 41 54 45 20 56 49 52 54 55 41 4c 20 54 41 42 cisa_vulns_ftsCREATE.VIRTUAL.TAB
471e0 4c 45 20 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 20 55 53 49 4e 47 20 66 74 73 35 28 0a 20 20 LE.cisa_vulns_fts.USING.fts5(...
47200 2d 2d 20 70 61 72 65 6e 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 64 0a 20 20 76 75 6c --.parent.vulnerability.id...vul
47220 6e 5f 69 64 20 55 4e 49 4e 44 45 58 45 44 2c 0a 0a 20 20 2d 2d 20 4e 56 44 20 43 56 45 20 49 44 n_id.UNINDEXED,....--.NVD.CVE.ID
47240 20 28 65 2e 67 2e 20 43 56 45 2d 58 58 58 58 2d 59 59 59 59 29 0a 20 20 63 76 65 5f 69 64 2c 0a .(e.g..CVE-XXXX-YYYY)...cve_id,.
47260 0a 20 20 2d 2d 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 76 65 6e 64 6f 72 2f 70 72 6f 6a 65 ...--.vulnerability.vendor/proje
47280 63 74 0a 20 20 76 65 6e 64 6f 72 2c 0a 0a 20 20 2d 2d 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 ct...vendor,....--.vulnerability
472a0 20 70 72 6f 64 75 63 74 0a 20 20 70 72 6f 64 75 63 74 2c 0a 0a 20 20 2d 2d 20 76 75 6c 6e 65 72 .product...product,....--.vulner
472c0 61 62 69 6c 69 74 79 20 6e 61 6d 65 0a 20 20 6e 61 6d 65 2c 0a 0a 20 20 2d 2d 20 76 75 6c 6e 65 ability.name...name,....--.vulne
472e0 72 61 62 69 6c 69 74 79 20 64 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 64 65 73 63 72 69 70 74 69 rability.description...descripti
47300 6f 6e 2c 0a 0a 20 20 2d 2d 20 75 73 65 20 70 6f 72 74 65 72 20 73 74 65 6d 6d 69 6e 67 0a 20 20 on,....--.use.porter.stemming...
47320 74 6f 6b 65 6e 69 7a 65 20 3d 20 27 70 6f 72 74 65 72 27 0a 29 81 31 55 07 15 2f 2f 08 82 15 76 tokenize.=.'porter'.).1U..//...v
47340 69 65 77 63 69 73 61 5f 76 75 6c 6e 5f 63 76 65 5f 69 64 73 63 69 73 61 5f 76 75 6c 6e 5f 63 76 iewcisa_vuln_cve_idscisa_vuln_cv
47360 65 5f 69 64 73 43 52 45 41 54 45 20 56 49 45 57 20 63 69 73 61 5f 76 75 6c 6e 5f 63 76 65 5f 69 e_idsCREATE.VIEW.cisa_vuln_cve_i
47380 64 73 20 41 53 0a 20 20 53 45 4c 45 43 54 20 76 75 6c 6e 5f 69 64 2c 0a 20 20 20 20 20 20 20 20 ds.AS...SELECT.vuln_id,.........
473a0 20 70 72 69 6e 74 66 28 27 43 56 45 2d 25 30 34 64 2d 25 30 34 64 27 2c 20 63 76 65 5f 79 65 61 .printf('CVE-%04d-%04d',.cve_yea
473c0 72 2c 20 63 76 65 5f 6e 75 6d 29 20 41 53 20 6e 76 64 5f 69 64 0a 20 20 20 20 46 52 4f 4d 20 63 r,.cve_num).AS.nvd_id.....FROM.c
473e0 69 73 61 5f 76 75 6c 6e 73 8d 25 54 07 17 21 21 01 9a 15 74 61 62 6c 65 63 69 73 61 5f 76 75 6c isa_vulns.%T..!!...tablecisa_vul
47400 6e 73 63 69 73 61 5f 76 75 6c 6e 73 4d 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 69 73 61 5f 76 nscisa_vulnsMCREATE.TABLE.cisa_v
47420 75 6c 6e 73 20 28 0a 20 20 2d 2d 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 75 6e 69 71 75 65 ulns.(...--.vulnerability.unique
47440 20 49 44 0a 20 20 76 75 6c 6e 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 .ID...vuln_id...........INTEGER.
47460 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 63 61 74 61 6c 6f 67 20 49 44 0a 20 20 PRIMARY.KEY,....--.catalog.ID...
47480 63 61 74 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 4e 55 cat_id............INTEGER.NOT.NU
474a0 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 LL.....................REFERENCE
474c0 53 20 63 69 73 61 5f 63 61 74 61 6c 6f 67 73 28 63 61 74 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 79 S.cisa_catalogs(cat_id),....--.y
474e0 65 61 72 20 6f 66 20 4e 56 44 20 43 56 45 20 49 44 2c 20 28 65 2e 67 2e 20 74 68 65 20 22 58 58 ear.of.NVD.CVE.ID,.(e.g..the."XX
47500 58 58 22 20 69 6e 20 22 43 56 45 2d 58 58 58 58 2d 59 59 59 59 22 29 0a 20 20 63 76 65 5f 79 65 XX".in."CVE-XXXX-YYYY")...cve_ye
47520 61 72 20 20 20 20 20 20 20 20 20 20 53 4d 41 4c 4c 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 ar..........SMALLINT.NOT.NULL.CH
47540 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 76 65 5f ECK.(.......................cve_
47560 79 65 61 72 20 42 45 54 57 45 45 4e 20 31 39 39 39 20 41 4e 44 20 32 31 32 36 0a 20 20 20 20 20 year.BETWEEN.1999.AND.2126......
47580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 6e 75 6d 62 65 72 20 6f ...............),....--.number.o
475a0 66 20 4e 56 44 20 43 56 45 20 49 44 2c 20 28 65 2e 67 2e 20 74 68 65 20 22 59 59 59 59 22 20 69 f.NVD.CVE.ID,.(e.g..the."YYYY".i
475c0 6e 20 22 43 56 45 2d 58 58 58 58 2d 59 59 59 59 22 29 0a 20 20 63 76 65 5f 6e 75 6d 20 20 20 20 n."CVE-XXXX-YYYY")...cve_num....
475e0 20 20 20 20 20 20 20 49 4e 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 .......INT.NOT.NULL.CHECK.(.....
47600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 74 68 65 72 65 20 69 73 20 6e 6f ..................--.there.is.no
47620 20 75 70 70 65 72 20 62 6f 75 6e 64 2c 20 62 75 74 20 6c 65 74 27 73 20 70 69 63 6b 0a 20 20 20 .upper.bound,.but.let's.pick....
47640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 73 6f 6d 65 74 68 69 6e 67 20 ...................--.something.
47660 73 61 6e 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 76 65 5f 6e sane.......................cve_n
47680 75 6d 20 42 45 54 57 45 45 4e 20 31 20 41 4e 44 20 33 33 35 35 34 34 33 32 0a 20 20 20 20 20 20 um.BETWEEN.1.AND.33554432.......
476a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 76 65 6e 64 6f 72 2f 70 72 ..............),....--.vendor/pr
476c0 6f 6a 65 63 74 20 49 44 0a 20 20 76 65 6e 64 6f 72 5f 69 64 20 20 20 20 20 20 20 20 20 49 4e 54 oject.ID...vendor_id.........INT
476e0 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 EGER.NOT.NULL...................
47700 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 69 73 61 5f 76 65 6e 64 6f 72 73 28 76 65 6e 64 6f 72 ..REFERENCES.cisa_vendors(vendor
47720 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 70 72 6f 64 75 63 74 20 49 44 0a 20 20 70 72 6f 64 75 63 74 _id),....--.product.ID...product
47740 5f 69 64 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 _id........INTEGER.NOT.NULL.....
47760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 46 45 52 45 4e 43 45 53 20 63 69 73 61 5f ................REFERENCES.cisa_
47780 70 72 6f 64 75 63 74 73 28 70 72 6f 64 75 63 74 5f 69 64 29 2c 0a 0a 20 20 2d 2d 20 76 75 6c 6e products(product_id),....--.vuln
477a0 65 72 61 62 69 6c 69 74 79 20 6e 61 6d 65 0a 20 20 6e 61 6d 65 20 20 20 20 20 20 20 20 20 20 20 erability.name...name...........
477c0 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 ...TEXT.NOT.NULL.CHECK.(........
477e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 63 75 72 72 65 6e 74 20 72 61 6e 67 65 3a ...............--.current.range:
47800 20 5b 31 31 2c 20 31 33 38 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .[11,.138]......................
47820 20 4c 45 4e 47 54 48 28 6e 61 6d 65 29 20 42 45 54 57 45 45 4e 20 31 20 41 4e 44 20 31 30 32 34 .LENGTH(name).BETWEEN.1.AND.1024
47840 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 64 61 .....................),....--.da
47860 74 65 20 74 68 61 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 61 73 20 61 64 64 65 64 20 te.that.vulnerability.was.added.
47880 74 6f 20 63 61 74 61 6c 6f 67 0a 20 20 61 64 64 65 64 5f 61 74 20 20 20 20 20 20 20 20 20 20 44 to.catalog...added_at..........D
478a0 41 54 45 20 4e 4f 54 20 4e 55 4c 4c 2c 0a 0a 20 20 2d 2d 20 73 68 6f 72 74 20 64 65 73 63 72 69 ATE.NOT.NULL,....--.short.descri
478c0 70 74 69 6f 6e 20 6f 66 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 0a 20 20 64 65 73 63 72 69 70 ption.of.vulnerability...descrip
478e0 74 69 6f 6e 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 tion.......TEXT.NOT.NULL.CHECK.(
47900 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 63 75 72 72 65 6e .......................--.curren
47920 74 20 72 61 6e 67 65 3a 20 5b 30 2c 20 31 33 38 39 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 t.range:.[0,.1389]..............
47940 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 64 65 73 63 72 69 70 74 69 6f 6e 29 20 42 45 54 .........LENGTH(description).BET
47960 57 45 45 4e 20 30 20 41 4e 44 20 32 30 34 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 WEEN.0.AND.2048.................
47980 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 72 65 71 75 69 72 65 64 20 61 63 74 69 6f 6e 0a 20 20 61 ....),....--.required.action...a
479a0 63 74 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 ction............TEXT.NOT.NULL.C
479c0 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 HECK.(.......................--.
479e0 63 75 72 72 65 6e 74 20 72 61 6e 67 65 3a 20 5b 33 38 2c 20 37 39 5d 0a 20 20 20 20 20 20 20 20 current.range:.[38,.79].........
47a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 61 63 74 69 6f 6e 29 20 42 45 54 ..............LENGTH(action).BET
47a20 57 45 45 4e 20 31 20 41 4e 44 20 32 30 34 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 WEEN.1.AND.2048.................
47a40 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 64 61 74 65 20 74 68 61 74 20 72 65 71 75 69 72 65 64 20 ....),....--.date.that.required.
47a60 61 63 74 69 6f 6e 20 69 73 20 64 75 65 0a 20 20 64 75 65 5f 61 74 20 20 20 20 20 20 20 20 20 20 action.is.due...due_at..........
47a80 20 20 44 41 54 45 20 4e 4f 54 20 4e 55 4c 4c 0a 29 82 45 52 07 17 27 27 01 84 49 74 61 62 6c 65 ..DATE.NOT.NULL.).ER..''..Itable
47aa0 63 69 73 61 5f 70 72 6f 64 75 63 74 73 63 69 73 61 5f 70 72 6f 64 75 63 74 73 4b 43 52 45 41 54 cisa_productscisa_productsKCREAT
47ac0 45 20 54 41 42 4c 45 20 63 69 73 61 5f 70 72 6f 64 75 63 74 73 20 28 0a 20 20 2d 2d 20 70 72 6f E.TABLE.cisa_products.(...--.pro
47ae0 64 75 63 74 20 75 6e 69 71 75 65 20 49 44 0a 20 20 70 72 6f 64 75 63 74 5f 69 64 20 20 20 20 20 duct.unique.ID...product_id.....
47b00 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 70 72 ...INTEGER.PRIMARY.KEY,....--.pr
47b20 6f 64 75 63 74 20 6e 61 6d 65 0a 20 20 6e 61 6d 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 oduct.name...name..............T
47b40 45 58 54 20 55 4e 49 51 55 45 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 EXT.UNIQUE.NOT.NULL.CHECK.(.....
47b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 20 63 75 72 72 65 6e 74 20 72 61 6e ..................--.current.ran
47b80 67 65 3a 20 5b 30 2c 20 31 37 39 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ge:.[0,.179]....................
47ba0 20 20 20 4c 45 4e 47 54 48 28 6e 61 6d 65 29 20 42 45 54 57 45 45 4e 20 30 20 41 4e 44 20 35 31 ...LENGTH(name).BETWEEN.0.AND.51
47bc0 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 0a 29 39 53 06 17 4d 27 01 2.....................).)9S..M'.
47be0 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e 64 65 78 5f 63 69 73 61 5f 70 72 6f 64 .indexsqlite_autoindex_cisa_prod
47c00 75 63 74 73 5f 31 63 69 73 61 5f 70 72 6f 64 75 63 74 73 4c 82 4f 50 07 17 25 25 01 84 61 74 61 ucts_1cisa_productsL.OP..%%..ata
47c20 62 6c 65 63 69 73 61 5f 76 65 6e 64 6f 72 73 63 69 73 61 5f 76 65 6e 64 6f 72 73 49 43 52 45 41 blecisa_vendorscisa_vendorsICREA
47c40 54 45 20 54 41 42 4c 45 20 63 69 73 61 5f 76 65 6e 64 6f 72 73 20 28 0a 20 20 2d 2d 20 76 65 6e TE.TABLE.cisa_vendors.(...--.ven
47c60 64 6f 72 2f 70 72 6f 6a 65 63 74 20 75 6e 69 71 75 65 20 49 44 0a 20 20 76 65 6e 64 6f 72 5f 69 dor/project.unique.ID...vendor_i
47c80 64 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a d.........INTEGER.PRIMARY.KEY,..
47ca0 20 20 2d 2d 20 76 65 6e 64 6f 72 2f 70 72 6f 6a 65 63 74 20 6e 61 6d 65 0a 20 20 6e 61 6d 65 20 ..--.vendor/project.name...name.
47cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 55 4e 49 51 55 45 20 4e 4f 54 20 4e 55 4c .............TEXT.UNIQUE.NOT.NUL
47ce0 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 L.CHECK.(.......................
47d00 2d 2d 20 63 75 72 72 65 6e 74 20 72 61 6e 67 65 3a 20 5b 32 2c 20 31 38 5d 0a 20 20 20 20 20 20 --.current.range:.[2,.18].......
47d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 6e 61 6d 65 29 20 42 45 54 ................LENGTH(name).BET
47d40 57 45 45 4e 20 31 20 41 4e 44 20 32 35 36 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 WEEN.1.AND.256..................
47d60 20 20 20 29 0a 29 37 51 06 17 4b 25 01 00 69 6e 64 65 78 73 71 6c 69 74 65 5f 61 75 74 6f 69 6e ...).)7Q..K%..indexsqlite_autoin
47d80 64 65 78 5f 63 69 73 61 5f 76 65 6e 64 6f 72 73 5f 31 63 69 73 61 5f 76 65 6e 64 6f 72 73 4a 00 dex_cisa_vendors_1cisa_vendorsJ.
47da0 00 00 08 00 00 00 00 84 56 4f 07 17 27 27 01 88 6b 74 61 62 6c 65 63 69 73 61 5f 63 61 74 61 6c ........VO..''..ktablecisa_catal
47dc0 6f 67 73 63 69 73 61 5f 63 61 74 61 6c 6f 67 73 47 43 52 45 41 54 45 20 54 41 42 4c 45 20 63 69 ogscisa_catalogsGCREATE.TABLE.ci
47de0 73 61 5f 63 61 74 61 6c 6f 67 73 20 28 0a 20 20 2d 2d 20 63 61 74 61 6c 6f 67 20 75 6e 69 71 75 sa_catalogs.(...--.catalog.uniqu
47e00 65 20 49 44 0a 20 20 63 61 74 5f 69 64 20 20 20 20 20 20 20 20 20 20 20 20 49 4e 54 45 47 45 52 e.ID...cat_id............INTEGER
47e20 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 0a 0a 20 20 2d 2d 20 63 61 74 61 6c 6f 67 20 74 69 74 6c .PRIMARY.KEY,....--.catalog.titl
47e40 65 0a 20 20 74 69 74 6c 65 20 20 20 20 20 20 20 20 20 20 20 20 20 54 45 58 54 20 4e 4f 54 20 4e e...title.............TEXT.NOT.N
47e60 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ULL.CHECK.(.....................
47e80 20 20 2d 2d 20 46 49 58 4d 45 3a 20 6e 6f 74 20 73 75 72 65 20 61 62 6f 75 74 20 6d 61 78 20 6c ..--.FIXME:.not.sure.about.max.l
47ea0 65 6e 67 74 68 20 68 65 72 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ength.here......................
47ec0 20 4c 45 4e 47 54 48 28 74 69 74 6c 65 29 20 42 45 54 57 45 45 4e 20 31 20 41 4e 44 20 32 35 36 .LENGTH(title).BETWEEN.1.AND.256
47ee0 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 61 .....................),....--.ca
47f00 74 61 6c 6f 67 20 76 65 72 73 69 6f 6e 0a 20 20 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 talog.version...version.........
47f20 20 20 54 45 58 54 20 4e 4f 54 20 4e 55 4c 4c 20 43 48 45 43 4b 20 28 0a 20 20 20 20 20 20 20 20 ..TEXT.NOT.NULL.CHECK.(.........
47f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 45 4e 47 54 48 28 76 65 72 73 69 6f 6e 29 20 3d 20 ..............LENGTH(version).=.
47f60 31 30 20 41 4e 44 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 10.AND.......................ver
47f80 73 69 6f 6e 20 4c 49 4b 45 20 27 5f 5f 5f 5f 2e 5f 5f 2e 5f 5f 27 0a 20 20 20 20 20 20 20 20 20 sion.LIKE.'____.__.__'..........
47fa0 20 20 20 20 20 20 20 20 20 20 20 29 2c 0a 0a 20 20 2d 2d 20 63 61 74 61 6c 6f 67 20 72 65 6c 65 ...........),....--.catalog.rele
47fc0 61 73 65 20 64 61 74 65 0a 20 20 72 65 6c 65 61 73 65 64 5f 61 74 20 20 20 20 20 20 20 54 49 4d ase.date...released_at.......TIM
47fe0 45 53 54 41 4d 50 20 57 49 54 48 20 54 49 4d 45 20 5a 4f 4e 45 20 4e 4f 54 20 4e 55 4c 4c 0a 29 ESTAMP.WITH.TIME.ZONE.NOT.NULL.)
48000 0d 00 00 00 66 0b 0b 00 0f f2 0f e8 0f dd 0f d1 0f c5 0f ba 0f b0 0f a3 0f 9b 0f 8d 0f 85 0f 7b ....f..........................{
48020 0f 70 0f 65 0f 5d 0f 52 0f 46 0f 3b 0f 2e 0f 25 0f 13 0f 0c 0e fe 0e f1 0e e6 0e de 0e ce 0e c3 .p.e.].R.F.;...%................
48040 0e b8 0e ac 0e a1 0e 91 0e 83 0e 77 0e 6c 0e 60 0e 56 0e 4b 0e 3f 0e 33 0e 29 0e 18 0e 0b 0d ff ...........w.l.`.V.K.?.3.)......
48060 0d f3 0d e5 0d d7 0d cf 0d bf 0d b0 0d a3 0d 95 0d 8a 0d 7b 0d 6e 0d 5f 0d 53 0d 49 0d 3c 0d 2c ...................{.n._.S.I.<.,
48080 0d 24 0d 19 0d 0b 0d 00 0c f2 0c e6 0c dd 0c d3 0c ca 0c bd 0c a8 0c 9e 0c 90 0c 84 0c 77 0c 6b .$...........................w.k
480a0 0c 5f 0c 51 0c 45 0c 39 0c 22 0c 15 0c 09 0b fd 0b ed 0b e0 0b d5 0b c5 0b ae 0b 9e 0b 94 0b 8c ._.Q.E.9."......................
480c0 0b 80 0b 75 0b 69 0b 5e 0b 53 0b 3c 0b 2d 0b 23 0b 17 0b 0b 00 00 00 00 00 00 00 00 00 00 00 00 ...u.i.^.S.<.-.#................
480e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
481a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
481c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
481e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
482a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
482c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
482e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
483a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
483c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
483e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
484a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
484c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
484e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
485a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
485c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
485e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
486a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
486c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
486e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
487a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
487c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
487e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
488a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
488c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
488e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
489a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
489c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
489e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48b00 00 00 00 00 00 00 00 00 00 00 00 0a 66 03 00 1b 4e 45 54 47 45 41 52 0a 65 03 00 1b 53 69 65 6d ............f...NETGEAR.e...Siem
48b20 65 6e 73 08 64 03 00 17 43 49 73 63 6f 0d 63 03 00 21 43 68 61 6b 72 61 43 6f 72 65 15 62 03 00 ens.d...CIsco.c..!ChakraCore.b..
48b40 31 54 72 65 63 6b 20 54 43 50 2f 49 50 20 73 74 61 63 6b 09 61 03 00 19 5a 69 6d 62 72 61 09 60 1Treck.TCP/IP.stack.a...Zimbra.`
48b60 03 00 19 5a 61 62 62 69 78 0a 5f 03 00 1b 50 48 50 55 6e 69 74 09 5e 03 00 19 52 41 52 4c 41 42 ...Zabbix._...PHPUnit.^...RARLAB
48b80 0a 5d 03 00 1b 4a 65 6e 6b 69 6e 73 06 5c 03 00 13 47 4e 55 08 5b 03 00 17 49 6e 74 65 6c 0e 5a .]...Jenkins.\...GNU.[...Intel.Z
48ba0 03 00 23 47 72 61 6e 64 73 74 72 65 61 6d 15 59 03 00 31 4f 72 61 63 6c 65 20 43 6f 72 70 6f 72 ..#Grandstream.Y..1Oracle.Corpor
48bc0 61 74 69 6f 6e 0e 58 03 00 23 4e 70 6d 20 70 61 63 6b 61 67 65 09 57 03 00 19 56 4d 77 61 72 65 ation.X..#Npm.package.W...VMware
48be0 0b 56 03 00 1d 41 76 69 61 74 72 69 78 0e 55 03 00 23 4f 63 74 6f 62 65 72 20 43 4d 53 0a 54 03 .V...Aviatrix.U..#October.CMS.T.
48c00 00 1b 46 61 74 50 69 70 65 0a 53 03 00 1b 45 6c 61 73 74 69 63 0b 52 03 00 1d 50 72 69 6d 65 74 ..FatPipe.S...Elastic.R...Primet
48c20 65 6b 15 51 03 00 31 50 61 6c 6f 20 41 6c 74 6f 20 4e 65 74 77 6f 72 6b 73 0a 50 03 00 1b 53 79 ek.Q..1Palo.Alto.Networks.P...Sy
48c40 6e 61 63 6f 72 0a 4f 03 00 1b 57 69 6e 64 6f 77 73 0c 4e 03 00 1f 48 69 6b 76 69 73 69 6f 6e 0a nacor.O...Windows.N...Hikvision.
48c60 4d 03 00 1b 4d 6f 6e 67 6f 44 42 0a 4c 03 00 1b 50 69 2d 68 6f 6c 65 0b 4b 03 00 1d 46 75 65 6c M...MongoDB.L...Pi-hole.K...Fuel
48c80 20 43 4d 53 0a 4a 03 00 1b 52 65 64 20 48 61 74 0c 49 03 00 1f 45 6d 62 65 64 74 68 69 73 08 48 .CMS.J...Red.Hat.I...Embedthis.H
48ca0 03 00 17 4c 69 6e 75 78 13 47 03 00 2d 5a 6f 68 6f 20 43 6f 72 70 6f 72 61 74 69 6f 6e 0b 46 03 ...Linux.G..-Zoho.Corporation.F.
48cc0 00 1d 4d 69 6b 72 6f 54 69 6b 07 45 03 00 15 50 65 72 6c 08 44 03 00 17 5a 79 58 45 4c 07 43 03 ..MikroTik.E...Perl.D...ZyXEL.C.
48ce0 00 15 5a 6f 68 6f 0a 42 03 00 1b 59 65 61 6c 69 6e 6b 0c 41 03 00 1f 57 6f 72 64 50 72 65 73 73 ..Zoho.B...Yealink.A...WordPress
48d00 09 40 03 00 19 56 4d 57 61 72 65 0c 3f 03 00 1f 76 42 75 6c 6c 65 74 69 6e 09 3e 03 00 19 55 6e .@...VMWare.?...vBulletin.>...Un
48d20 72 61 69 64 06 3d 03 00 13 54 56 54 0e 3c 03 00 23 54 72 65 6e 64 20 4d 69 63 72 6f 0b 3b 03 00 raid.=...TVT.<..#Trend.Micro.;..
48d40 1d 54 68 69 6e 6b 50 48 50 08 3a 03 00 17 54 65 6e 64 61 0a 39 03 00 1b 54 65 6c 65 72 69 6b 0d .ThinkPHP.:...Tenda.9...Telerik.
48d60 38 03 00 21 54 65 61 6d 56 69 65 77 65 72 0b 37 03 00 1d 53 79 6d 61 6e 74 65 63 0d 36 03 00 21 8..!TeamViewer.7...Symantec.6..!
48d80 53 75 6d 61 76 69 73 69 6f 6e 09 35 03 00 19 53 6f 70 68 6f 73 0c 34 03 00 1f 53 6f 6e 69 63 57 Sumavision.5...Sophos.4...SonicW
48da0 61 6c 6c 0b 33 03 00 1d 53 6f 6e 61 74 79 70 65 0d 32 03 00 21 53 6f 6c 61 72 57 69 6e 64 73 0e all.3...Sonatype.2..!SolarWinds.
48dc0 31 03 00 23 53 49 4d 61 6c 6c 69 61 6e 63 65 06 30 03 00 13 53 41 50 0c 2f 03 00 1f 53 61 6c 74 1..#SIMalliance.0...SAP./...Salt
48de0 53 74 61 63 6b 0c 2e 03 00 1f 52 6f 75 6e 64 63 75 62 65 0a 2d 03 00 1b 52 65 61 6c 74 65 6b 0a Stack.....Roundcube.-...Realtek.
48e00 2c 03 00 1b 72 43 6f 6e 66 69 67 0b 2b 03 00 1d 51 75 61 6c 63 6f 6d 6d 0f 2a 03 00 25 50 75 6c ,...rConfig.+...Qualcomm.*..%Pul
48e20 73 65 20 53 65 63 75 72 65 08 29 03 00 17 50 75 6c 73 65 0a 28 03 00 1b 50 72 6f 67 65 73 73 0a se.Secure.)...Pulse.(...Progess.
48e40 27 03 00 1b 50 6c 61 79 53 4d 53 09 26 03 00 19 4f 72 61 63 6c 65 08 25 03 00 17 4e 65 74 69 73 '...PlaySMS.&...Oracle.%...Netis
48e60 0a 24 03 00 1b 4e 65 74 67 65 61 72 09 23 03 00 19 4e 61 67 69 6f 73 0a 22 03 00 1b 4d 6f 7a 69 .$...Netgear.#...Nagios."...Mozi
48e80 6c 6c 61 0c 21 03 00 1f 4d 69 63 72 6f 73 6f 66 74 0e 20 03 00 23 4d 69 63 72 6f 20 46 6f 63 75 lla.!...Microsoft....#Micro.Focu
48ea0 73 09 1f 03 00 19 4d 63 41 66 65 65 0a 1e 03 00 1b 4c 69 66 65 52 61 79 09 1d 03 00 19 4b 61 73 s.....McAfee.....LifeRay.....Kas
48ec0 65 79 61 09 1c 03 00 19 49 76 61 6e 74 69 0e 1b 03 00 23 49 6d 61 67 65 4d 61 67 69 63 6b 06 1a eya.....Ivanti....#ImageMagick..
48ee0 03 00 13 49 42 4d 09 19 03 00 19 47 6f 6f 67 6c 65 0b 18 03 00 1d 46 6f 72 74 69 6e 65 74 0c 17 ...IBM.....Google.....Fortinet..
48f00 03 00 1f 46 6f 72 67 65 52 6f 63 6b 05 16 03 00 11 46 35 10 15 03 00 27 45 79 65 73 4f 66 4e 65 ...ForgeRock.....F5....'EyesOfNe
48f20 74 77 6f 72 6b 07 14 03 00 15 45 78 69 6d 0b 13 03 00 1d 45 78 69 66 54 6f 6f 6c 09 12 03 00 19 twork.....Exim.....ExifTool.....
48f40 44 72 75 70 61 6c 0a 11 03 00 1b 44 72 61 79 54 65 6b 09 10 03 00 19 44 6f 63 6b 65 72 06 0f 03 Drupal.....DrayTek.....Docker...
48f60 00 13 44 4e 4e 09 0e 03 00 19 44 2d 4c 69 6e 6b 09 0d 03 00 19 43 69 74 72 69 78 08 0c 03 00 17 ..DNN.....D-Link.....Citrix.....
48f80 43 69 73 63 6f 06 0b 03 00 13 42 51 45 0c 0a 03 00 1f 41 74 6c 61 73 73 69 61 6e 06 09 03 00 13 Cisco.....BQE.....Atlassian.....
48fa0 41 72 6d 0b 08 03 00 1d 41 72 63 61 64 79 61 6e 08 07 03 00 17 41 70 70 6c 65 09 06 03 00 19 41 Arm.....Arcadyan.....Apple.....A
48fc0 70 61 63 68 65 0a 05 03 00 1b 41 6e 64 72 6f 69 64 0a 04 03 00 1b 41 6d 63 72 65 73 74 09 03 03 pache.....Android.....Amcrest...
48fe0 00 19 41 64 6f 62 65 20 08 02 03 00 17 41 64 6f 62 65 0c 01 03 00 1f 41 63 63 65 6c 6c 69 6f 6e ..Adobe......Adobe.....Accellion
49000 0a 00 00 00 66 0b 0c 00 0f f3 0f e9 0f de 0f d2 0f c6 0f bb 0f b1 0f a4 0f 9c 0f 8e 0b e1 0f 86 ....f...........................
49020 0b 24 0b 2e 0f 7c 0f 71 0f 66 0f 5e 0f 53 0f 47 0f 3c 0c 0a 0c 91 0f 2f 0f 26 0f 14 0f 0d 0b fe .$...|.q.f.^.S.G.<...../.&......
49040 0e ff 0e f2 0c 78 0b 8d 0e e7 0b 9f 0c 52 0e df 0e cf 0b 95 0e c4 0b 81 0e b9 0e ad 0c 9f 0e a2 .....x.......R..................
49060 0e 92 0e 84 0c be 0c 60 0e 78 0b 0c 0e 6d 0e 61 0e 57 0b c6 0b ee 0e 4c 0b af 0b 6a 0c 23 0c cb .......`.x...m.a.W.....L...j.#..
49080 0c 6c 0e 40 0c 16 0e 34 0e 2a 0e 19 0e 0c 0b 76 0d f4 0c 85 0d e6 0d d0 0d c0 0d d8 0b 18 0d b1 .l.@...4.*.....v................
490a0 0d a4 0d 96 0d 8b 0d 7c 0d 6f 0c 3a 0d 25 0d 60 0d 54 0d 4a 0d 3d 0b 3d 0d 2d 0d 1a 0d 01 0b d6 .......|.o.:.%.`.T.J.=.=.-......
490c0 0c 46 0c f3 0c e7 0b 5f 0b 54 0c de 0c a9 0c d4 0e 00 0d 0c 00 00 00 00 00 00 00 00 00 00 00 00 .F....._.T......................
490e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
491a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
491c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
491e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
492a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
492c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
492e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
493a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
493c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
493e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
494a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
494c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
494e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
495a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
495c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
495e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
496a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
496c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
496e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
497a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
497c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
497e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
498a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
498c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
498e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
499a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
499c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
499e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
49b00 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 1b 01 4e 45 54 47 45 41 52 66 0b 03 1b 01 53 69 65 6d ................NETGEARf....Siem
49b20 65 6e 73 65 09 03 17 01 43 49 73 63 6f 64 0e 03 21 01 43 68 61 6b 72 61 43 6f 72 65 63 16 03 31 ense....CIscod..!.ChakraCorec..1
49b40 01 54 72 65 63 6b 20 54 43 50 2f 49 50 20 73 74 61 63 6b 62 0a 03 19 01 5a 69 6d 62 72 61 61 0a .Treck.TCP/IP.stackb....Zimbraa.
49b60 03 19 01 5a 61 62 62 69 78 60 0b 03 1b 01 50 48 50 55 6e 69 74 5f 0a 03 19 01 52 41 52 4c 41 42 ...Zabbix`....PHPUnit_....RARLAB
49b80 5e 0b 03 1b 01 4a 65 6e 6b 69 6e 73 5d 07 03 13 01 47 4e 55 5c 09 03 17 01 49 6e 74 65 6c 5b 0f ^....Jenkins]....GNU\....Intel[.
49ba0 03 23 01 47 72 61 6e 64 73 74 72 65 61 6d 5a 16 03 31 01 4f 72 61 63 6c 65 20 43 6f 72 70 6f 72 .#.GrandstreamZ..1.Oracle.Corpor
49bc0 61 74 69 6f 6e 59 0f 03 23 01 4e 70 6d 20 70 61 63 6b 61 67 65 58 0a 03 19 01 56 4d 77 61 72 65 ationY..#.Npm.packageX....VMware
49be0 57 0c 03 1d 01 41 76 69 61 74 72 69 78 56 0f 03 23 01 4f 63 74 6f 62 65 72 20 43 4d 53 55 0b 03 W....AviatrixV..#.October.CMSU..
49c00 1b 01 46 61 74 50 69 70 65 54 0b 03 1b 01 45 6c 61 73 74 69 63 53 0c 03 1d 01 50 72 69 6d 65 74 ..FatPipeT....ElasticS....Primet
49c20 65 6b 52 16 03 31 01 50 61 6c 6f 20 41 6c 74 6f 20 4e 65 74 77 6f 72 6b 73 51 0b 03 1b 01 53 79 ekR..1.Palo.Alto.NetworksQ....Sy
49c40 6e 61 63 6f 72 50 0b 03 1b 01 57 69 6e 64 6f 77 73 4f 0d 03 1f 01 48 69 6b 76 69 73 69 6f 6e 4e nacorP....WindowsO....HikvisionN
49c60 0b 03 1b 01 4d 6f 6e 67 6f 44 42 4d 0b 03 1b 01 50 69 2d 68 6f 6c 65 4c 0c 03 1d 01 46 75 65 6c ....MongoDBM....Pi-holeL....Fuel
49c80 20 43 4d 53 4b 0b 03 1b 01 52 65 64 20 48 61 74 4a 0d 03 1f 01 45 6d 62 65 64 74 68 69 73 49 09 .CMSK....Red.HatJ....EmbedthisI.
49ca0 03 17 01 4c 69 6e 75 78 48 14 03 2d 01 5a 6f 68 6f 20 43 6f 72 70 6f 72 61 74 69 6f 6e 47 0c 03 ...LinuxH..-.Zoho.CorporationG..
49cc0 1d 01 4d 69 6b 72 6f 54 69 6b 46 08 03 15 01 50 65 72 6c 45 09 03 17 01 5a 79 58 45 4c 44 08 03 ..MikroTikF....PerlE....ZyXELD..
49ce0 15 01 5a 6f 68 6f 43 0b 03 1b 01 59 65 61 6c 69 6e 6b 42 0d 03 1f 01 57 6f 72 64 50 72 65 73 73 ..ZohoC....YealinkB....WordPress
49d00 41 0a 03 19 01 56 4d 57 61 72 65 40 0d 03 1f 01 76 42 75 6c 6c 65 74 69 6e 3f 0a 03 19 01 55 6e A....VMWare@....vBulletin?....Un
49d20 72 61 69 64 3e 07 03 13 01 54 56 54 3d 0f 03 23 01 54 72 65 6e 64 20 4d 69 63 72 6f 3c 0c 03 1d raid>....TVT=..#.Trend.Micro<...
49d40 01 54 68 69 6e 6b 50 48 50 3b 09 03 17 01 54 65 6e 64 61 3a 0b 03 1b 01 54 65 6c 65 72 69 6b 39 .ThinkPHP;....Tenda:....Telerik9
49d60 0e 03 21 01 54 65 61 6d 56 69 65 77 65 72 38 0c 03 1d 01 53 79 6d 61 6e 74 65 63 37 0e 03 21 01 ..!.TeamViewer8....Symantec7..!.
49d80 53 75 6d 61 76 69 73 69 6f 6e 36 0a 03 19 01 53 6f 70 68 6f 73 35 0d 03 1f 01 53 6f 6e 69 63 57 Sumavision6....Sophos5....SonicW
49da0 61 6c 6c 34 0c 03 1d 01 53 6f 6e 61 74 79 70 65 33 0e 03 21 01 53 6f 6c 61 72 57 69 6e 64 73 32 all4....Sonatype3..!.SolarWinds2
49dc0 0f 03 23 01 53 49 4d 61 6c 6c 69 61 6e 63 65 31 07 03 13 01 53 41 50 30 0d 03 1f 01 53 61 6c 74 ..#.SIMalliance1....SAP0....Salt
49de0 53 74 61 63 6b 2f 0d 03 1f 01 52 6f 75 6e 64 63 75 62 65 2e 0b 03 1b 01 52 65 61 6c 74 65 6b 2d Stack/....Roundcube.....Realtek-
49e00 0b 03 1b 01 72 43 6f 6e 66 69 67 2c 0c 03 1d 01 51 75 61 6c 63 6f 6d 6d 2b 10 03 25 01 50 75 6c ....rConfig,....Qualcomm+..%.Pul
49e20 73 65 20 53 65 63 75 72 65 2a 09 03 17 01 50 75 6c 73 65 29 0b 03 1b 01 50 72 6f 67 65 73 73 28 se.Secure*....Pulse)....Progess(
49e40 0b 03 1b 01 50 6c 61 79 53 4d 53 27 0a 03 19 01 4f 72 61 63 6c 65 26 09 03 17 01 4e 65 74 69 73 ....PlaySMS'....Oracle&....Netis
49e60 25 0b 03 1b 01 4e 65 74 67 65 61 72 24 0a 03 19 01 4e 61 67 69 6f 73 23 0b 03 1b 01 4d 6f 7a 69 %....Netgear$....Nagios#....Mozi
49e80 6c 6c 61 22 0d 03 1f 01 4d 69 63 72 6f 73 6f 66 74 21 0f 03 23 01 4d 69 63 72 6f 20 46 6f 63 75 lla"....Microsoft!..#.Micro.Focu
49ea0 73 20 0a 03 19 01 4d 63 41 66 65 65 1f 0b 03 1b 01 4c 69 66 65 52 61 79 1e 0a 03 19 01 4b 61 73 s.....McAfee.....LifeRay.....Kas
49ec0 65 79 61 1d 0a 03 19 01 49 76 61 6e 74 69 1c 0f 03 23 01 49 6d 61 67 65 4d 61 67 69 63 6b 1b 07 eya.....Ivanti...#.ImageMagick..
49ee0 03 13 01 49 42 4d 1a 0a 03 19 01 47 6f 6f 67 6c 65 19 0c 03 1d 01 46 6f 72 74 69 6e 65 74 18 0d ...IBM.....Google.....Fortinet..
49f00 03 1f 01 46 6f 72 67 65 52 6f 63 6b 17 06 03 11 01 46 35 16 11 03 27 01 45 79 65 73 4f 66 4e 65 ...ForgeRock.....F5...'.EyesOfNe
49f20 74 77 6f 72 6b 15 08 03 15 01 45 78 69 6d 14 0c 03 1d 01 45 78 69 66 54 6f 6f 6c 13 0a 03 19 01 twork.....Exim.....ExifTool.....
49f40 44 72 75 70 61 6c 12 0b 03 1b 01 44 72 61 79 54 65 6b 11 0a 03 19 01 44 6f 63 6b 65 72 10 07 03 Drupal.....DrayTek.....Docker...
49f60 13 01 44 4e 4e 0f 0a 03 19 01 44 2d 4c 69 6e 6b 0e 0a 03 19 01 43 69 74 72 69 78 0d 09 03 17 01 ..DNN.....D-Link.....Citrix.....
49f80 43 69 73 63 6f 0c 07 03 13 01 42 51 45 0b 0d 03 1f 01 41 74 6c 61 73 73 69 61 6e 0a 07 03 13 01 Cisco.....BQE.....Atlassian.....
49fa0 41 72 6d 09 0c 03 1d 01 41 72 63 61 64 79 61 6e 08 09 03 17 01 41 70 70 6c 65 07 0a 03 19 01 41 Arm.....Arcadyan.....Apple.....A
49fc0 70 61 63 68 65 06 0b 03 1b 01 41 6e 64 72 6f 69 64 05 0b 03 1b 01 41 6d 63 72 65 73 74 04 0a 03 pache.....Android.....Amcrest...
49fe0 19 01 41 64 6f 62 65 20 03 09 03 17 01 41 64 6f 62 65 02 0c 03 1f 09 41 63 63 65 6c 6c 69 6f 6e ..Adobe......Adobe.....Accellion
4a000 05 00 00 00 02 0f f4 00 00 00 00 82 0f fa 0f f4 0f b5 0f 88 0f 79 0f 6e 0f 5e 0f 54 0f 4b 0f 38 .....................y.n.^.T.K.8
4a020 0f 2b 0f 23 0f 11 0f 04 0e fa 0e ef 0e d4 0e a0 0e 87 0e 5f 0e 50 0e 3a 0e 1a 0d fa 0d e2 0d 98 .+.#..............._.P.:........
4a040 0d 87 0d 74 0d 69 0d 5b 0d 3f 0d 29 0c e4 0c ae 0c 92 0c 83 0c 77 0c 68 0c 53 0c 35 0c 21 0c 16 ...t.i.[.?.).........w.h.S.5.!..
4a060 0c 09 0c 00 0b ee 0b e3 0b d8 0b bb 0b af 0b 98 0b 8d 0b 7d 0b 6a 0b 53 0b 39 0b 1e 0b 0e 0a ee ...................}.j.S.9......
4a080 0a df 0a cc 0a aa 0a 8b 0a 5b 0a 42 0a 09 09 f6 09 d0 09 b9 09 8e 09 75 09 5f 09 43 09 15 09 04 .........[.B...........u._.C....
4a0a0 08 d4 08 b6 08 8e 08 6d 08 5c 08 40 08 24 08 18 08 05 07 eb 07 c5 07 b0 07 93 07 6c 07 41 07 2d .......m.\.@.$.............l.A.-
4a0c0 07 18 07 07 06 f1 06 df 06 b1 06 9b 06 74 06 5a 06 45 06 2f 06 20 05 dd 05 ac 05 91 05 6f 05 45 .............t.Z.E./.........o.E
4a0e0 05 2b 05 18 04 fd 04 ef 04 d2 04 c1 04 ac 04 8f 04 7c 04 61 04 55 04 44 04 2b 03 ff 03 dd 03 23 .+...............|.a.U.D.+.....#
4a100 03 17 02 ed 02 d7 02 cd 02 c0 02 8b 02 70 02 3b 02 04 01 e9 01 c2 01 a3 01 8b 01 64 01 45 01 27 .............p.;...........d.E.'
4a120 00 00 00 00 00 00 00 1b 81 0c 03 00 3d 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 ............=SonicWall.Email.Sec
4a140 75 72 69 74 79 1c 81 0b 03 00 3f 53 6f 6e 61 74 79 70 65 20 4e 65 78 75 73 20 52 65 70 6f 73 69 urity.....?Sonatype.Nexus.Reposi
4a160 74 6f 72 79 24 81 0a 03 00 4f 53 6f 6c 61 72 57 69 6e 64 73 20 56 69 72 74 75 61 6c 69 7a 61 74 tory$....OSolarWinds.Virtualizat
4a180 69 6f 6e 20 4d 61 6e 61 67 65 72 15 81 09 03 00 31 53 6f 6c 61 72 57 69 6e 64 73 20 6e 53 65 72 ion.Manager.....1SolarWinds.nSer
4a1a0 76 2d 55 1c 81 08 03 00 3f 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 50 6c 61 74 66 6f v-U.....?SolarWinds.Orion.Platfo
4a1c0 72 6d 24 81 07 03 00 4f 53 49 4d 61 6c 6c 69 61 6e 63 65 20 54 6f 6f 6c 62 6f 78 20 28 53 40 54 rm$....OSIMalliance.Toolbox.(S@T
4a1e0 29 20 42 72 6f 77 73 65 72 18 81 06 03 00 37 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 ).Browser.....7SAP.NetWeaver.AS.
4a200 4a 61 76 61 34 81 05 03 00 6f 53 41 50 20 53 6f 6c 75 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 28 Java4....oSAP.Solution.Manager.(
4a220 55 73 65 72 20 45 78 70 65 72 69 65 6e 63 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 29 32 81 04 03 00 User.Experience.Monitoring)2....
4a240 6b 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 28 4c 4d 20 43 6f 6e 66 69 kSAP.NetWeaver.AS.JAVA.(LM.Confi
4a260 67 75 72 61 74 69 6f 6e 20 57 69 7a 61 72 64 29 18 81 03 03 00 37 53 41 50 20 4e 65 74 57 65 61 guration.Wizard).....7SAP.NetWea
4a280 76 65 72 20 41 53 20 4a 41 56 41 32 81 02 03 00 6b 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 ver.AS.JAVA2....kSAP.NetWeaver.A
4a2a0 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 4a 61 76 61 20 70 6c 61 74 66 6f 72 6d 73 pplication.Server.Java.platforms
4a2c0 0a 81 01 03 00 1b 53 41 50 20 43 52 4d 07 81 00 03 00 15 53 61 6c 74 14 7f 03 00 2f 52 6f 75 6e ......SAP.CRM......Salt..../Roun
4a2e0 64 63 75 62 65 20 57 65 62 6d 61 69 6c 28 7e 03 00 57 4a 75 6e 67 6c 65 20 53 6f 66 74 77 61 72 dcube.Webmail(~..WJungle.Softwar
4a300 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 4b 69 74 20 28 53 44 4b 29 0a 7d 03 00 1b 72 43 6f 6e e.Development.Kit.(SDK).}...rCon
4a320 66 69 67 81 37 7c 04 00 82 73 53 6e 61 70 64 72 61 67 6f 6e 20 41 75 74 6f 2c 20 53 6e 61 70 64 fig.7|...sSnapdragon.Auto,.Snapd
4a340 72 61 67 6f 6e 20 43 6f 6d 70 75 74 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 6e 65 63 ragon.Compute,.Snapdragon.Connec
4a360 74 69 76 69 74 79 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 73 75 6d 65 72 20 49 4f 54 2c tivity,.Snapdragon.Consumer.IOT,
4a380 20 53 6e 61 70 64 72 61 67 6f 6e 20 49 6e 64 75 73 74 72 69 61 6c 20 49 4f 54 2c 20 53 6e 61 70 .Snapdragon.Industrial.IOT,.Snap
4a3a0 64 72 61 67 6f 6e 20 4d 6f 62 69 6c 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 56 6f 69 63 65 20 dragon.Mobile,.Snapdragon.Voice.
4a3c0 26 20 4d 75 73 69 63 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 57 65 61 72 61 62 6c 65 73 20 7b 03 &.Music,.Snapdragon.Wearables.{.
4a3e0 00 47 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 2c 20 50 6f 6c 69 63 79 20 53 65 63 75 72 65 2a .GConnect.Secure,.Policy.Secure*
4a400 7a 03 00 5b 50 75 6c 73 65 20 53 65 63 75 72 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 z..[Pulse.Secure.Pulse.Connect.S
4a420 65 63 75 72 65 20 28 50 43 53 29 17 79 03 00 35 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 ecure.(PCS).y..5Pulse.Connect.Se
4a440 63 75 72 65 0f 78 03 00 25 41 53 50 2e 4e 45 54 20 41 4a 41 58 0a 77 03 00 1b 50 6c 61 79 53 4d cure.x..%ASP.NET.AJAX.w...PlaySM
4a460 53 19 76 03 00 39 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 11 75 03 00 S.v..9Oracle.WebLogic.Server.u..
4a480 29 4f 72 61 63 6c 65 20 53 6f 6c 61 72 69 73 1b 74 03 00 3d 4f 72 61 63 6c 65 20 52 65 70 6f 72 )Oracle.Solaris.t..=Oracle.Repor
4a4a0 74 73 20 44 65 76 65 6c 6f 70 65 72 13 73 03 00 2d 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 ts.Developer.s..-Oracle.Coherenc
4a4c0 65 0f 72 03 00 25 4e 65 74 69 73 20 57 46 32 34 31 39 1b 71 03 00 3d 4e 45 54 47 45 41 52 20 4a e.r..%Netis.WF2419.q..=NETGEAR.J
4a4e0 47 53 35 31 36 50 45 20 64 65 76 69 63 65 73 0c 70 03 00 1f 4e 61 67 69 6f 73 20 58 49 19 6f 03 GS516PE.devices.p...Nagios.XI.o.
4a500 00 39 49 6f 6e 4d 6f 6e 6b 65 79 20 4a 49 54 20 63 6f 6d 70 69 6c 65 72 11 6e 03 00 29 52 65 61 .9IonMonkey.JIT.compiler.n..)Rea
4a520 64 61 62 6c 65 53 74 72 65 61 6d 18 6d 03 00 37 6e 73 44 6f 63 53 68 65 6c 6c 20 64 65 73 74 72 dableStream.m..7nsDocShell.destr
4a540 75 63 74 6f 72 28 6c 03 00 57 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c uctor(l..WWindows.Common.Log.Fil
4a560 65 20 53 79 73 74 65 6d 20 44 72 69 76 65 72 20 6b 03 00 47 57 69 6e 64 6f 77 73 20 45 72 72 6f e.System.Driver.k..GWindows.Erro
4a580 72 20 52 65 70 6f 72 74 69 6e 67 20 28 57 45 52 29 19 6a 03 00 39 4d 69 63 72 6f 73 6f 66 74 20 r.Reporting.(WER).j..9Microsoft.
4a5a0 56 69 73 69 6f 2f 4f 66 66 69 63 65 2f 69 03 00 65 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 Visio/Office/i..eWindows.Common.
4a5c0 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 28 43 4c 46 53 29 20 64 72 69 76 65 72 41 68 04 Log.File.System.(CLFS).driverAh.
4a5e0 00 81 07 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 4d 69 63 ...Microsoft..NET.Framework,.Mic
4a600 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 2c 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f rosoft.SharePoint,.Visual.Studio
4a620 0d 67 03 00 21 53 68 61 72 65 50 6f 69 6e 74 14 66 03 00 2f 57 69 6e 64 6f 77 73 20 43 72 79 70 .g..!SharePoint.f../Windows.Cryp
4a640 74 6f 41 50 49 13 65 03 00 2d 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 18 64 03 00 37 57 toAPI.e..-Scripting.Engine.d..7W
4a660 69 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 25 63 03 00 51 4e 65 74 6c 6f 67 6f indows.Print.Spooler%c..QNetlogo
4a680 6e 20 52 65 6d 6f 74 65 20 50 72 6f 74 6f 63 6f 6c 20 28 4d 53 2d 4e 52 50 43 29 14 62 03 00 2f n.Remote.Protocol.(MS-NRPC).b../
4a6a0 4d 69 63 72 6f 73 6f 66 74 20 4f 75 74 6c 6f 6f 6b 2c 61 03 00 5f 57 69 6e 64 6f 77 73 2c 20 57 Microsoft.Outlook,a.._Windows,.W
4a6c0 69 6e 64 6f 77 73 20 53 65 72 76 65 72 2c 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 10 indows.Server,.Microsoft.Office.
4a6e0 60 03 00 27 4d 53 48 54 4d 4c 20 65 6e 67 69 6e 65 14 5f 03 00 2f 49 6e 74 65 72 6e 65 74 20 45 `..'MSHTML.engine._../Internet.E
4a700 78 70 6c 6f 72 65 72 0f 5e 03 00 25 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 13 5d 03 00 2d 4d 69 63 xplorer.^..%MSCOMCTL.OCX.]..-Mic
4a720 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 12 5c 03 00 2b 57 69 6e 64 6f 77 73 20 57 69 6e 73 6f 63 rosoft.Office.\..+Windows.Winsoc
4a740 6b 29 5b 03 00 59 57 69 6e 64 6f 77 73 20 4c 6f 63 61 6c 20 53 65 63 75 72 69 74 79 20 41 75 74 k)[..YWindows.Local.Security.Aut
4a760 68 6f 72 69 74 79 20 28 4c 53 41 29 25 5a 03 00 51 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 hority.(LSA)%Z..QInternet.Explor
4a780 65 72 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 1b 59 03 00 3d 4d 69 63 72 6f 73 6f 66 er.Scripting.Engine.Y..=Microsof
4a7a0 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 13 58 03 00 2d 4d 69 63 72 6f 73 6f 66 74 20 4d t..NET.Framework.X..-Microsoft.M
4a7c0 53 48 54 4d 4c 24 57 03 00 4f 57 69 6e 64 6f 77 73 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 53 79 SHTML$W..OWindows.Domain.Name.Sy
4a7e0 73 74 65 6d 20 53 65 72 76 65 72 18 56 03 00 37 48 79 70 65 72 2d 56 20 52 65 6d 6f 74 65 46 58 stem.Server.V..7Hyper-V.RemoteFX
4a800 20 76 47 50 55 11 55 03 00 29 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 0a 54 03 00 1b 57 69 6e .vGPU.U..)Windows.Win32k.T...Win
4a820 64 6f 77 73 1a 53 03 00 3b 52 65 6d 6f 74 65 20 44 65 73 6b 74 6f 70 20 53 65 72 76 69 63 65 73 dows.S..;Remote.Desktop.Services
4a840 1a 52 03 00 3b 57 69 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 0f 51 03 00 .R..;Windows,.Windows.Server.Q..
4a860 25 53 4d 42 76 31 20 73 65 72 76 65 72 1f 50 03 00 45 57 69 6e 64 6f 77 73 20 55 70 64 61 74 65 %SMBv1.server.P..EWindows.Update
4a880 20 4d 65 64 69 63 20 53 65 72 76 69 63 65 26 4f 03 00 53 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f .Medic.Service&O..SInternet.Info
4a8a0 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 73 20 28 49 49 53 29 1c 4e 03 00 3f 4d 69 63 72 6f rmation.Services.(IIS).N..?Micro
4a8c0 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 2e 4d 03 00 63 57 69 6e 64 6f 77 73 soft.Exchange.Server.M..cWindows
4a8e0 2c 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 72 20 4c 69 62 ,.Windows.Adobe.Type.Manager.Lib
4a900 72 61 72 79 0f 4c 03 00 25 57 69 6e 64 6f 77 73 20 4e 54 46 53 2c 4b 03 00 5f 4d 69 63 72 6f 73 rary.L..%Windows.NTFS,K.._Micros
4a920 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 oft.Enhanced.Cryptographic.Provi
4a940 64 65 72 1a 4a 03 00 3b 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f 72 6d 14 der.J..;Windows.MSHTML.Platform.
4a960 49 03 00 2f 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 17 48 03 00 35 57 69 6e 64 6f 77 I../Windows.Installer.H..5Window
4a980 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 29 47 03 00 59 4d 69 63 72 6f 73 6f 66 74 20 44 65 73 s.Media.Center)G..YMicrosoft.Des
4a9a0 6b 74 6f 70 20 57 69 6e 64 6f 77 20 4d 61 6e 61 67 65 72 20 28 44 57 4d 29 15 46 03 00 31 4d 69 ktop.Window.Manager.(DWM).F..1Mi
4a9c0 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 24 45 03 00 4f 4d 69 63 72 6f 73 6f 66 74 20 45 crosoft.Defender$E..OMicrosoft.E
4a9e0 64 67 65 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 11 44 03 00 29 57 69 6e 64 6f dge,.Internet.Explorer.D..)Windo
4aa00 77 73 20 4b 65 72 6e 65 6c 37 43 03 00 75 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 ws.Kernel7C..uMicrosoft.Azure.Op
4aa20 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d en.Management.Infrastructure.(OM
4aa40 49 29 17 42 03 00 35 57 69 6e 64 6f 77 73 20 47 72 6f 75 70 20 50 6f 6c 69 63 79 2e 41 03 00 63 I).B..5Windows.Group.Policy.A..c
4aa60 4d 69 63 72 6f 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f 6e 20 42 72 69 64 67 65 20 52 65 70 Micro.Focus.Operation.Bridge.Rep
4aa80 6f 72 74 65 72 20 28 4f 42 52 29 1d 40 03 00 41 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 63 65 orter.(OBR).@..AMicro.Focus.Acce
4aaa0 73 73 20 4d 61 6e 61 67 65 72 20 3f 03 00 47 4d 63 41 66 65 65 20 54 6f 74 61 6c 20 50 72 6f 74 ss.Manager.?..GMcAfee.Total.Prot
4aac0 65 63 74 69 6f 6e 20 28 4d 54 50 29 11 3e 03 00 29 4c 69 66 65 72 61 79 20 50 6f 72 74 61 6c 0d ection.(MTP).>..)Liferay.Portal.
4aae0 3d 03 00 21 4b 61 73 65 79 61 20 56 53 41 1e 3c 03 00 43 4d 6f 62 69 6c 65 49 72 6f 6e 20 43 6f =..!Kaseya.VSA.<..CMobileIron.Co
4ab00 72 65 20 26 20 43 6f 6e 6e 65 63 74 6f 72 0e 3b 03 00 23 49 6d 61 67 65 4d 61 67 69 63 6b 19 3a re.&.Connector.;..#ImageMagick.:
4ab20 03 00 39 49 42 4d 20 50 6c 61 6e 6e 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 18 39 03 00 37 49 42 ..9IBM.Planning.Analytics.9..7IB
4ab40 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 15 38 03 00 31 43 68 72 6f 6d 69 75 6d M.Data.Risk.Manager.8..1Chromium
4ab60 20 56 38 20 45 6e 67 69 6e 65 11 37 03 00 29 43 68 72 6f 6d 69 75 6d 20 42 6c 69 6e 6b 0e 36 03 .V8.Engine.7..)Chromium.Blink.6.
4ab80 00 23 43 68 72 6f 6d 69 75 6d 20 56 38 09 35 03 00 19 43 68 72 6f 6d 65 15 34 03 00 31 43 68 72 .#Chromium.V8.5...Chrome.4..1Chr
4aba0 6f 6d 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 0a 33 03 00 1b 46 6f 72 74 69 4f 53 1b 32 03 00 3d ome.for.Android.3...FortiOS.2..=
4abc0 41 63 63 65 73 73 20 4d 61 6e 61 67 65 6d 65 6e 74 20 73 65 72 76 65 72 09 31 03 00 19 42 49 47 Access.Management.server.1...BIG
4abe0 2d 49 50 09 30 03 00 19 42 49 47 20 49 50 10 2f 03 00 27 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b -IP.0...BIG.IP./..'EyesOfNetwork
4ac00 07 2e 03 00 15 45 78 69 6d 0b 2d 03 00 1d 45 78 69 66 54 6f 6f 6c 09 2c 03 00 19 44 72 75 70 61 .....Exim.-...ExifTool.,...Drupa
4ac20 6c 12 2b 03 00 2b 56 69 67 6f 72 20 52 6f 75 74 65 72 28 73 29 1c 2a 03 00 3f 44 65 73 6b 74 6f l.+..+Vigor.Router(s).*..?Deskto
4ac40 70 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 13 29 03 00 2d 44 6f 74 4e 65 74 4e 75 p.Community.Edition.)..-DotNetNu
4ac60 6b 65 20 28 44 4e 4e 29 0d 28 03 00 21 44 6f 74 4e 65 74 4e 75 6b 65 0a 27 03 00 1b 44 4e 53 2d ke.(DNN).(..!DotNetNuke.'...DNS-
4ac80 33 32 30 0d 26 03 00 21 44 49 52 2d 38 32 35 20 52 31 1a 25 03 00 3b 57 6f 72 6b 73 70 61 63 65 320.&..!DIR-825.R1.%..;Workspace
4aca0 20 28 66 6f 72 20 57 69 6e 64 6f 77 73 29 34 24 03 00 6f 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 .(for.Windows)4$..oApplication.D
4acc0 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 20 61 6e 64 20 47 61 74 elivery.Controller.(ADC).and.Gat
4ace0 65 77 61 79 43 23 04 00 81 0b 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 ewayC#....Application.Delivery.C
4ad00 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 2c 20 47 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 ontroller.(ADC),.Gateway,.and.SD
4ad20 57 41 4e 20 57 41 4e 4f 50 14 22 03 00 2f 53 74 6f 72 65 46 72 6f 6e 74 20 53 65 72 76 65 72 1a WAN.WANOP."../StoreFront.Server.
4ad40 21 03 00 3b 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 52 6f 75 74 65 72 73 0c 20 03 00 1f !..;RV320.and.RV325.Routers.....
4ad60 49 50 20 50 68 6f 6e 65 73 09 1f 03 00 19 49 4f 53 20 58 52 11 1e 03 00 29 49 4f 53 20 61 6e 64 IP.Phones.....IOS.XR....)IOS.and
4ad80 20 49 4f 53 20 58 45 0f 1d 03 00 25 48 79 70 65 72 46 6c 65 78 20 48 58 48 1c 04 00 81 15 41 64 .IOS.XE....%HyperFlex.HXH.....Ad
4ada0 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 aptive.Security.Appliance.(ASA).
4adc0 61 6e 64 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 46 54 and.Firepower.Threat.Defense.(FT
4ade0 44 29 16 1b 03 00 33 42 69 6c 6c 51 75 69 63 6b 20 57 65 62 20 53 75 69 74 65 1e 1a 03 00 43 41 D)....3BillQuick.Web.Suite....CA
4ae00 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 1e 19 03 00 43 43 tlassian.Confluence.Server....CC
4ae20 72 6f 77 64 20 61 6e 64 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e 74 65 72 14 18 03 00 2f 43 rowd.and.Crowd.Data.Center..../C
4ae40 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 0d 17 03 00 21 43 6f 6e 66 6c 75 65 6e 63 65 26 onfluence.Server....!Confluence&
4ae60 16 03 00 53 4d 61 6c 69 20 47 72 61 70 68 69 63 73 20 50 72 6f 63 65 73 73 69 6e 67 20 55 6e 69 ...SMali.Graphics.Processing.Uni
4ae80 74 20 28 47 50 55 29 17 15 03 00 35 41 72 6d 20 54 72 75 73 74 65 64 20 46 69 72 6d 77 61 72 65 t.(GPU)....5Arm.Trusted.Firmware
4aea0 32 14 03 00 6b 42 75 66 66 61 6c 6f 20 57 53 52 2d 32 35 33 33 44 48 50 4c 32 20 61 6e 64 20 57 2...kBuffalo.WSR-2533DHPL2.and.W
4aec0 53 52 2d 32 35 33 33 44 48 50 33 20 66 69 72 6d 77 61 72 65 19 13 03 00 39 69 4f 53 2c 20 6d 61 SR-2533DHP3.firmware....9iOS,.ma
4aee0 63 4f 53 2c 20 61 6e 64 20 69 50 61 64 4f 53 09 12 03 00 19 53 61 66 61 72 69 08 11 03 00 17 6d cOS,.and.iPadOS.....Safari.....m
4af00 61 63 4f 53 0b 10 03 00 1d 69 4f 53 20 4d 61 69 6c 10 0f 03 00 27 69 4f 53 20 61 6e 64 20 6d 61 acOS.....iOS.Mail....'iOS.and.ma
4af20 63 4f 53 06 0e 03 00 13 69 4f 53 0b 0d 03 00 1d 46 61 63 65 54 69 6d 65 11 0c 03 00 29 69 4f 53 cOS.....iOS.....FaceTime....)iOS
4af40 20 61 6e 64 20 69 50 61 64 4f 53 07 0b 03 00 15 53 6f 6c 72 08 0a 03 00 17 53 68 69 72 6f 0e 09 .and.iPadOS.....Solr.....Shiro..
4af60 03 00 23 48 54 54 50 20 53 65 72 76 65 72 09 08 03 00 19 53 74 72 75 74 73 0d 07 03 00 21 41 6e ..#HTTP.Server.....Struts....!An
4af80 64 72 6f 69 64 20 4f 53 2b 06 03 00 5d 43 61 6d 65 72 61 73 20 61 6e 64 20 4e 65 74 77 6f 72 6b droid.OS+...]Cameras.and.Network
4afa0 20 56 69 64 65 6f 20 52 65 63 6f 72 64 65 72 20 28 4e 56 52 29 0f 05 03 00 25 46 6c 61 73 68 20 .Video.Recorder.(NVR)....%Flash.
4afc0 50 6c 61 79 65 72 15 04 03 00 31 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 72 0a 03 03 Player....1Acrobat.and.Reader...
4afe0 00 1b 42 6c 61 7a 65 44 53 0d 02 03 00 21 43 6f 6c 64 46 75 00 00 00 6e 82 11 00 00 00 6d 81 0c ..BlazeDS....!ColdFu...n.....m..
4b000 02 00 00 00 02 0f 72 00 00 00 00 83 0f d8 0f 72 0f 7a 0c af 0c e5 0e 88 0d fb 0b e4 0b d9 0d e3 ......r........r.z..............
4b020 0f de 0e a1 0f 89 0b 8e 0b 99 0b 6b 0b 7e 0b 54 0f ea 0e 51 0e 3b 03 de 0e 1b 0c 84 0c 78 0c 36 ...........k.~.T...Q.;.......x.6
4b040 0c 69 0c 54 0c 17 0c 0a 0c 01 0b ef 0f f9 0f 2c 0f b6 0b b0 0f 5f 07 ec 0d 88 0b 3a 0b 1f 0d 6a .i.T...........,....._.....:...j
4b060 0d 75 0d 5c 0b 0f 06 f2 07 6d 08 8f 04 fe 02 ee 0a e0 0a cd 07 08 06 e0 0e 60 0a ab 0a 8c 0a 5c .u.\.....m...............`.....\
4b080 07 94 05 de 0a 0a 09 ba 09 8f 09 d1 09 16 08 b7 07 b1 07 19 06 9c 05 92 0a ef 04 d3 04 f0 04 c2 ................................
4b0a0 06 75 04 ad 04 90 04 7d 04 62 04 56 04 2c 04 00 0d 40 05 19 08 25 02 d8 02 c1 02 71 02 3c 01 ea .u.....}.b.V.,...@...%.....q.<..
4b0c0 02 8c 02 05 01 c3 08 5d 0e f0 02 ce 06 46 06 21 0f 55 03 24 01 a4 01 65 01 8c 0f 4c 01 46 01 28 .......].....F.!.U.$...e...L.F.(
4b0e0 0d 2a 0f 6f 0c 22 08 19 05 ad 05 46 06 30 07 c6 05 70 0a 43 09 60 09 f7 07 42 09 44 09 76 09 05 .*.o.".....F.0...p.C.`...B.D.v..
4b100 06 5b 08 6e 08 06 07 2e 08 d5 08 41 06 b2 0c 93 0f 24 0f 05 0f 39 0f 12 0e d5 0e fb 05 2c 03 18 .[.n.......A.....$...9.......,..
4b120 00 00 00 00 00 00 00 00 1d 03 3d 02 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 ..........=.SonicWall.Email.Secu
4b140 72 69 74 79 00 8c 1e 03 3f 02 53 6f 6e 61 74 79 70 65 20 4e 65 78 75 73 20 52 65 70 6f 73 69 74 rity....?.Sonatype.Nexus.Reposit
4b160 6f 72 79 00 8b 26 03 4f 02 53 6f 6c 61 72 57 69 6e 64 73 20 56 69 72 74 75 61 6c 69 7a 61 74 69 ory..&.O.SolarWinds.Virtualizati
4b180 6f 6e 20 4d 61 6e 61 67 65 72 00 8a 17 03 31 02 53 6f 6c 61 72 57 69 6e 64 73 20 6e 53 65 72 76 on.Manager....1.SolarWinds.nServ
4b1a0 2d 55 00 89 1e 03 3f 02 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 50 6c 61 74 66 6f 72 -U....?.SolarWinds.Orion.Platfor
4b1c0 6d 00 88 26 03 4f 02 53 49 4d 61 6c 6c 69 61 6e 63 65 20 54 6f 6f 6c 62 6f 78 20 28 53 40 54 29 m..&.O.SIMalliance.Toolbox.(S@T)
4b1e0 20 42 72 6f 77 73 65 72 00 87 1a 03 37 02 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a .Browser....7.SAP.NetWeaver.AS.J
4b200 61 76 61 00 86 36 03 6f 02 53 41 50 20 53 6f 6c 75 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 28 55 ava..6.o.SAP.Solution.Manager.(U
4b220 73 65 72 20 45 78 70 65 72 69 65 6e 63 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 29 00 85 34 03 6b 02 ser.Experience.Monitoring)..4.k.
4b240 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 28 4c 4d 20 43 6f 6e 66 69 67 SAP.NetWeaver.AS.JAVA.(LM.Config
4b260 75 72 61 74 69 6f 6e 20 57 69 7a 61 72 64 29 00 84 1a 03 37 02 53 41 50 20 4e 65 74 57 65 61 76 uration.Wizard)....7.SAP.NetWeav
4b280 65 72 20 41 53 20 4a 41 56 41 00 83 34 03 6b 02 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 70 er.AS.JAVA..4.k.SAP.NetWeaver.Ap
4b2a0 70 6c 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 4a 61 76 61 20 70 6c 61 74 66 6f 72 6d 73 00 plication.Server.Java.platforms.
4b2c0 82 0c 03 1b 02 53 41 50 20 43 52 4d 00 81 09 03 15 02 53 61 6c 74 00 80 15 03 2f 01 52 6f 75 6e .....SAP.CRM......Salt..../.Roun
4b2e0 64 63 75 62 65 20 57 65 62 6d 61 69 6c 7f 29 03 57 01 4a 75 6e 67 6c 65 20 53 6f 66 74 77 61 72 dcube.Webmail.).W.Jungle.Softwar
4b300 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 4b 69 74 20 28 53 44 4b 29 7e 0b 03 1b 01 72 43 6f 6e e.Development.Kit.(SDK)~....rCon
4b320 66 69 67 7d 81 38 04 82 73 01 53 6e 61 70 64 72 61 67 6f 6e 20 41 75 74 6f 2c 20 53 6e 61 70 64 fig}.8..s.Snapdragon.Auto,.Snapd
4b340 72 61 67 6f 6e 20 43 6f 6d 70 75 74 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 6e 65 63 ragon.Compute,.Snapdragon.Connec
4b360 74 69 76 69 74 79 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 73 75 6d 65 72 20 49 4f 54 2c tivity,.Snapdragon.Consumer.IOT,
4b380 20 53 6e 61 70 64 72 61 67 6f 6e 20 49 6e 64 75 73 74 72 69 61 6c 20 49 4f 54 2c 20 53 6e 61 70 .Snapdragon.Industrial.IOT,.Snap
4b3a0 64 72 61 67 6f 6e 20 4d 6f 62 69 6c 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 56 6f 69 63 65 20 dragon.Mobile,.Snapdragon.Voice.
4b3c0 26 20 4d 75 73 69 63 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 57 65 61 72 61 62 6c 65 73 7c 21 03 &.Music,.Snapdragon.Wearables|!.
4b3e0 47 01 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 2c 20 50 6f 6c 69 63 79 20 53 65 63 75 72 65 7b G.Connect.Secure,.Policy.Secure{
4b400 2b 03 5b 01 50 75 6c 73 65 20 53 65 63 75 72 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 +.[.Pulse.Secure.Pulse.Connect.S
4b420 65 63 75 72 65 20 28 50 43 53 29 7a 18 03 35 01 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 ecure.(PCS)z..5.Pulse.Connect.Se
4b440 63 75 72 65 79 10 03 25 01 41 53 50 2e 4e 45 54 20 41 4a 41 58 78 0b 03 1b 01 50 6c 61 79 53 4d curey..%.ASP.NET.AJAXx....PlaySM
4b460 53 77 1a 03 39 01 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 76 12 03 29 Sw..9.Oracle.WebLogic.Serverv..)
4b480 01 4f 72 61 63 6c 65 20 53 6f 6c 61 72 69 73 75 1c 03 3d 01 4f 72 61 63 6c 65 20 52 65 70 6f 72 .Oracle.Solarisu..=.Oracle.Repor
4b4a0 74 73 20 44 65 76 65 6c 6f 70 65 72 74 14 03 2d 01 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 ts.Developert..-.Oracle.Coherenc
4b4c0 65 73 10 03 25 01 4e 65 74 69 73 20 57 46 32 34 31 39 72 1c 03 3d 01 4e 45 54 47 45 41 52 20 4a es..%.Netis.WF2419r..=.NETGEAR.J
4b4e0 47 53 35 31 36 50 45 20 64 65 76 69 63 65 73 71 0d 03 1f 01 4e 61 67 69 6f 73 20 58 49 70 1a 03 GS516PE.devicesq....Nagios.XIp..
4b500 39 01 49 6f 6e 4d 6f 6e 6b 65 79 20 4a 49 54 20 63 6f 6d 70 69 6c 65 72 6f 12 03 29 01 52 65 61 9.IonMonkey.JIT.compilero..).Rea
4b520 64 61 62 6c 65 53 74 72 65 61 6d 6e 19 03 37 01 6e 73 44 6f 63 53 68 65 6c 6c 20 64 65 73 74 72 dableStreamn..7.nsDocShell.destr
4b540 75 63 74 6f 72 6d 29 03 57 01 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c uctorm).W.Windows.Common.Log.Fil
4b560 65 20 53 79 73 74 65 6d 20 44 72 69 76 65 72 6c 21 03 47 01 57 69 6e 64 6f 77 73 20 45 72 72 6f e.System.Driverl!.G.Windows.Erro
4b580 72 20 52 65 70 6f 72 74 69 6e 67 20 28 57 45 52 29 6b 1a 03 39 01 4d 69 63 72 6f 73 6f 66 74 20 r.Reporting.(WER)k..9.Microsoft.
4b5a0 56 69 73 69 6f 2f 4f 66 66 69 63 65 6a 30 03 65 01 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 Visio/Officej0.e.Windows.Common.
4b5c0 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 28 43 4c 46 53 29 20 64 72 69 76 65 72 69 42 04 Log.File.System.(CLFS).driveriB.
4b5e0 81 07 01 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 4d 69 63 ...Microsoft..NET.Framework,.Mic
4b600 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 2c 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f rosoft.SharePoint,.Visual.Studio
4b620 68 0e 03 21 01 53 68 61 72 65 50 6f 69 6e 74 67 15 03 2f 01 57 69 6e 64 6f 77 73 20 43 72 79 70 h..!.SharePointg../.Windows.Cryp
4b640 74 6f 41 50 49 66 14 03 2d 01 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 65 19 03 37 01 57 toAPIf..-.Scripting.Enginee..7.W
4b660 69 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 64 26 03 51 01 4e 65 74 6c 6f 67 6f indows.Print.Spoolerd&.Q.Netlogo
4b680 6e 20 52 65 6d 6f 74 65 20 50 72 6f 74 6f 63 6f 6c 20 28 4d 53 2d 4e 52 50 43 29 63 15 03 2f 01 n.Remote.Protocol.(MS-NRPC)c../.
4b6a0 4d 69 63 72 6f 73 6f 66 74 20 4f 75 74 6c 6f 6f 6b 62 2d 03 5f 01 57 69 6e 64 6f 77 73 2c 20 57 Microsoft.Outlookb-._.Windows,.W
4b6c0 69 6e 64 6f 77 73 20 53 65 72 76 65 72 2c 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 61 indows.Server,.Microsoft.Officea
4b6e0 11 03 27 01 4d 53 48 54 4d 4c 20 65 6e 67 69 6e 65 60 15 03 2f 01 49 6e 74 65 72 6e 65 74 20 45 ..'.MSHTML.engine`../.Internet.E
4b700 78 70 6c 6f 72 65 72 5f 10 03 25 01 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 5e 14 03 2d 01 4d 69 63 xplorer_..%.MSCOMCTL.OCX^..-.Mic
4b720 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 5d 13 03 2b 01 57 69 6e 64 6f 77 73 20 57 69 6e 73 6f 63 rosoft.Office]..+.Windows.Winsoc
4b740 6b 5c 2a 03 59 01 57 69 6e 64 6f 77 73 20 4c 6f 63 61 6c 20 53 65 63 75 72 69 74 79 20 41 75 74 k\*.Y.Windows.Local.Security.Aut
4b760 68 6f 72 69 74 79 20 28 4c 53 41 29 5b 26 03 51 01 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 hority.(LSA)[&.Q.Internet.Explor
4b780 65 72 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 5a 1c 03 3d 01 4d 69 63 72 6f 73 6f 66 er.Scripting.EngineZ..=.Microsof
4b7a0 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 59 14 03 2d 01 4d 69 63 72 6f 73 6f 66 74 20 4d t..NET.FrameworkY..-.Microsoft.M
4b7c0 53 48 54 4d 4c 58 25 03 4f 01 57 69 6e 64 6f 77 73 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 53 79 SHTMLX%.O.Windows.Domain.Name.Sy
4b7e0 73 74 65 6d 20 53 65 72 76 65 72 57 19 03 37 01 48 79 70 65 72 2d 56 20 52 65 6d 6f 74 65 46 58 stem.ServerW..7.Hyper-V.RemoteFX
4b800 20 76 47 50 55 56 12 03 29 01 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 55 0b 03 1b 01 57 69 6e .vGPUV..).Windows.Win32kU....Win
4b820 64 6f 77 73 54 1b 03 3b 01 52 65 6d 6f 74 65 20 44 65 73 6b 74 6f 70 20 53 65 72 76 69 63 65 73 dowsT..;.Remote.Desktop.Services
4b840 53 1b 03 3b 01 57 69 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 52 10 03 25 S..;.Windows,.Windows.ServerR..%
4b860 01 53 4d 42 76 31 20 73 65 72 76 65 72 51 20 03 45 01 57 69 6e 64 6f 77 73 20 55 70 64 61 74 65 .SMBv1.serverQ..E.Windows.Update
4b880 20 4d 65 64 69 63 20 53 65 72 76 69 63 65 50 27 03 53 01 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f .Medic.ServiceP'.S.Internet.Info
4b8a0 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 73 20 28 49 49 53 29 4f 1d 03 3f 01 4d 69 63 72 6f rmation.Services.(IIS)O..?.Micro
4b8c0 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 4e 2f 03 63 01 57 69 6e 64 6f 77 73 soft.Exchange.ServerN/.c.Windows
4b8e0 2c 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 72 20 4c 69 62 ,.Windows.Adobe.Type.Manager.Lib
4b900 72 61 72 79 4d 10 03 25 01 57 69 6e 64 6f 77 73 20 4e 54 46 53 4c 2d 03 5f 01 4d 69 63 72 6f 73 raryM..%.Windows.NTFSL-._.Micros
4b920 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 oft.Enhanced.Cryptographic.Provi
4b940 64 65 72 4b 1b 03 3b 01 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f 72 6d 4a derK..;.Windows.MSHTML.PlatformJ
4b960 15 03 2f 01 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 49 18 03 35 01 57 69 6e 64 6f 77 ../.Windows.InstallerI..5.Window
4b980 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 48 2a 03 59 01 4d 69 63 72 6f 73 6f 66 74 20 44 65 73 s.Media.CenterH*.Y.Microsoft.Des
4b9a0 6b 74 6f 70 20 57 69 6e 64 6f 77 20 4d 61 6e 61 67 65 72 20 28 44 57 4d 29 47 16 03 31 01 4d 69 ktop.Window.Manager.(DWM)G..1.Mi
4b9c0 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 46 25 03 4f 01 4d 69 63 72 6f 73 6f 66 74 20 45 crosoft.DefenderF%.O.Microsoft.E
4b9e0 64 67 65 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 45 12 03 29 01 57 69 6e 64 6f dge,.Internet.ExplorerE..).Windo
4ba00 77 73 20 4b 65 72 6e 65 6c 44 38 03 75 01 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 ws.KernelD8.u.Microsoft.Azure.Op
4ba20 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d en.Management.Infrastructure.(OM
4ba40 49 29 43 18 03 35 01 57 69 6e 64 6f 77 73 20 47 72 6f 75 70 20 50 6f 6c 69 63 79 42 2f 03 63 01 I)C..5.Windows.Group.PolicyB/.c.
4ba60 4d 69 63 72 6f 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f 6e 20 42 72 69 64 67 65 20 52 65 70 Micro.Focus.Operation.Bridge.Rep
4ba80 6f 72 74 65 72 20 28 4f 42 52 29 41 1e 03 41 01 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 63 65 orter.(OBR)A..A.Micro.Focus.Acce
4baa0 73 73 20 4d 61 6e 61 67 65 72 40 21 03 47 01 4d 63 41 66 65 65 20 54 6f 74 61 6c 20 50 72 6f 74 ss.Manager@!.G.McAfee.Total.Prot
4bac0 65 63 74 69 6f 6e 20 28 4d 54 50 29 3f 12 03 29 01 4c 69 66 65 72 61 79 20 50 6f 72 74 61 6c 3e ection.(MTP)?..).Liferay.Portal>
4bae0 0e 03 21 01 4b 61 73 65 79 61 20 56 53 41 3d 1f 03 43 01 4d 6f 62 69 6c 65 49 72 6f 6e 20 43 6f ..!.Kaseya.VSA=..C.MobileIron.Co
4bb00 72 65 20 26 20 43 6f 6e 6e 65 63 74 6f 72 3c 0f 03 23 01 49 6d 61 67 65 4d 61 67 69 63 6b 3b 1a re.&.Connector<..#.ImageMagick;.
4bb20 03 39 01 49 42 4d 20 50 6c 61 6e 6e 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 3a 19 03 37 01 49 42 .9.IBM.Planning.Analytics:..7.IB
4bb40 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 39 16 03 31 01 43 68 72 6f 6d 69 75 6d M.Data.Risk.Manager9..1.Chromium
4bb60 20 56 38 20 45 6e 67 69 6e 65 38 12 03 29 01 43 68 72 6f 6d 69 75 6d 20 42 6c 69 6e 6b 37 0f 03 .V8.Engine8..).Chromium.Blink7..
4bb80 23 01 43 68 72 6f 6d 69 75 6d 20 56 38 36 0a 03 19 01 43 68 72 6f 6d 65 35 16 03 31 01 43 68 72 #.Chromium.V86....Chrome5..1.Chr
4bba0 6f 6d 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 34 0b 03 1b 01 46 6f 72 74 69 4f 53 33 1c 03 3d 01 ome.for.Android4....FortiOS3..=.
4bbc0 41 63 63 65 73 73 20 4d 61 6e 61 67 65 6d 65 6e 74 20 73 65 72 76 65 72 32 0a 03 19 01 42 49 47 Access.Management.server2....BIG
4bbe0 2d 49 50 31 0a 03 19 01 42 49 47 20 49 50 30 11 03 27 01 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b -IP1....BIG.IP0..'.EyesOfNetwork
4bc00 2f 08 03 15 01 45 78 69 6d 2e 0c 03 1d 01 45 78 69 66 54 6f 6f 6c 2d 0a 03 19 01 44 72 75 70 61 /....Exim.....ExifTool-....Drupa
4bc20 6c 2c 13 03 2b 01 56 69 67 6f 72 20 52 6f 75 74 65 72 28 73 29 2b 1d 03 3f 01 44 65 73 6b 74 6f l,..+.Vigor.Router(s)+..?.Deskto
4bc40 70 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2a 14 03 2d 01 44 6f 74 4e 65 74 4e 75 p.Community.Edition*..-.DotNetNu
4bc60 6b 65 20 28 44 4e 4e 29 29 0e 03 21 01 44 6f 74 4e 65 74 4e 75 6b 65 28 0b 03 1b 01 44 4e 53 2d ke.(DNN))..!.DotNetNuke(....DNS-
4bc80 33 32 30 27 0e 03 21 01 44 49 52 2d 38 32 35 20 52 31 26 1b 03 3b 01 57 6f 72 6b 73 70 61 63 65 320'..!.DIR-825.R1&..;.Workspace
4bca0 20 28 66 6f 72 20 57 69 6e 64 6f 77 73 29 25 35 03 6f 01 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 .(for.Windows)%5.o.Application.D
4bcc0 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 20 61 6e 64 20 47 61 74 elivery.Controller.(ADC).and.Gat
4bce0 65 77 61 79 24 44 04 81 0b 01 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 eway$D....Application.Delivery.C
4bd00 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 2c 20 47 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 ontroller.(ADC),.Gateway,.and.SD
4bd20 57 41 4e 20 57 41 4e 4f 50 23 15 03 2f 01 53 74 6f 72 65 46 72 6f 6e 74 20 53 65 72 76 65 72 22 WAN.WANOP#../.StoreFront.Server"
4bd40 1b 03 3b 01 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 52 6f 75 74 65 72 73 21 0d 03 1f 01 ..;.RV320.and.RV325.Routers!....
4bd60 49 50 20 50 68 6f 6e 65 73 20 0a 03 19 01 49 4f 53 20 58 52 1f 12 03 29 01 49 4f 53 20 61 6e 64 IP.Phones.....IOS.XR...).IOS.and
4bd80 20 49 4f 53 20 58 45 1e 10 03 25 01 48 79 70 65 72 46 6c 65 78 20 48 58 1d 49 04 81 15 01 41 64 .IOS.XE...%.HyperFlex.HX.I....Ad
4bda0 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 aptive.Security.Appliance.(ASA).
4bdc0 61 6e 64 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 46 54 and.Firepower.Threat.Defense.(FT
4bde0 44 29 1c 17 03 33 01 42 69 6c 6c 51 75 69 63 6b 20 57 65 62 20 53 75 69 74 65 1b 1f 03 43 01 41 D)...3.BillQuick.Web.Suite...C.A
4be00 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 1a 1f 03 43 01 43 tlassian.Confluence.Server...C.C
4be20 72 6f 77 64 20 61 6e 64 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e 74 65 72 19 15 03 2f 01 43 rowd.and.Crowd.Data.Center.../.C
4be40 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 18 0e 03 21 01 43 6f 6e 66 6c 75 65 6e 63 65 17 onfluence.Server...!.Confluence.
4be60 27 03 53 01 4d 61 6c 69 20 47 72 61 70 68 69 63 73 20 50 72 6f 63 65 73 73 69 6e 67 20 55 6e 69 '.S.Mali.Graphics.Processing.Uni
4be80 74 20 28 47 50 55 29 16 18 03 35 01 41 72 6d 20 54 72 75 73 74 65 64 20 46 69 72 6d 77 61 72 65 t.(GPU)...5.Arm.Trusted.Firmware
4bea0 15 33 03 6b 01 42 75 66 66 61 6c 6f 20 57 53 52 2d 32 35 33 33 44 48 50 4c 32 20 61 6e 64 20 57 .3.k.Buffalo.WSR-2533DHPL2.and.W
4bec0 53 52 2d 32 35 33 33 44 48 50 33 20 66 69 72 6d 77 61 72 65 14 1a 03 39 01 69 4f 53 2c 20 6d 61 SR-2533DHP3.firmware...9.iOS,.ma
4bee0 63 4f 53 2c 20 61 6e 64 20 69 50 61 64 4f 53 13 0a 03 19 01 53 61 66 61 72 69 12 09 03 17 01 6d cOS,.and.iPadOS.....Safari.....m
4bf00 61 63 4f 53 11 0c 03 1d 01 69 4f 53 20 4d 61 69 6c 10 11 03 27 01 69 4f 53 20 61 6e 64 20 6d 61 acOS.....iOS.Mail...'.iOS.and.ma
4bf20 63 4f 53 0f 07 03 13 01 69 4f 53 0e 0c 03 1d 01 46 61 63 65 54 69 6d 65 0d 12 03 29 01 69 4f 53 cOS.....iOS.....FaceTime...).iOS
4bf40 20 61 6e 64 20 69 50 61 64 4f 53 0c 08 03 15 01 53 6f 6c 72 0b 09 03 17 01 53 68 69 72 6f 0a 0f .and.iPadOS.....Solr.....Shiro..
4bf60 03 23 01 48 54 54 50 20 53 65 72 76 65 72 09 0a 03 19 00 00 00 6c 61 04 81 43 02 54 72 65 6e 64 .#.HTTP.Server.......la..C.Trend
4bf80 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 20 61 73 20 61 20 53 .Micro.Apex.One,.Apex.One.as.a.S
4bfa0 65 72 76 69 63 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 61 6e 64 20 57 6f 72 72 79 2d ervice,.OfficeScan.XG.and.Worry-
4bfc0 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 00 9e 00 00 00 6b 23 03 49 02 Free.Business.Security.....k#.I.
4bfe0 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 41 44 53 65 6c 66 53 65 72 76 69 63 65 50 6c 75 73 00 ac ManageEngine.ADSelfServicePlus..
4c000 05 00 00 00 29 0f 16 00 00 00 00 84 0f fb 0f f6 0f f1 0f ec 0f e7 0f e2 0f dd 0f d8 0f d3 0f ce ....)...........................
4c020 0f c9 0f c4 0f be 0f b8 0f b2 0f ac 0f a6 0f a0 0f 9a 0f 94 0f 8e 0f 88 0f 82 0f 7c 0f 76 0f 70 ...........................|.v.p
4c040 0f 6a 0f 64 0f 5e 0f 58 0f 52 0f 4c 0f 46 0f 40 0f 3a 0f 34 0f 2e 0f 28 0f 22 0f 1c 0f 16 00 00 .j.d.^.X.R.L.F.@.:.4...(."......
4c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c160 82 3e 0c 0d 00 01 02 02 01 01 35 21 83 45 59 21 02 07 e2 3e 59 02 02 41 64 6f 62 65 20 43 6f 6c .>........5!.EY!...>Y..Adobe.Col
4c180 64 46 75 73 69 6f 6e 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 41 64 6f 62 65 20 43 6f 6c 64 46 dFusion.RCE2021-11-03Adobe.ColdF
4c1a0 75 73 69 6f 6e 20 76 65 72 73 69 6f 6e 73 20 4a 75 6c 79 20 31 32 20 72 65 6c 65 61 73 65 20 28 usion.versions.July.12.release.(
4c1c0 32 30 31 38 2e 30 2e 30 2e 33 31 30 37 33 39 29 2c 20 55 70 64 61 74 65 20 36 20 61 6e 64 20 65 2018.0.0.310739),.Update.6.and.e
4c1e0 61 72 6c 69 65 72 2c 20 61 6e 64 20 55 70 64 61 74 65 20 31 34 20 61 6e 64 20 65 61 72 6c 69 65 arlier,.and.Update.14.and.earlie
4c200 72 20 68 61 76 65 20 61 6e 20 75 6e 72 65 73 74 72 69 63 74 65 64 20 66 69 6c 65 20 75 70 6c 6f r.have.an.unrestricted.file.uplo
4c220 61 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 ad.vulnerability..Successful.exp
4c240 6c 6f 69 74 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 loitation.could.lead.to.arbitrar
4c260 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 y.code.execution.Apply.updates.p
4c280 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 er.vendor.instructions.2022-05-0
4c2a0 33 82 70 0b 0e 00 01 02 02 01 01 81 0d 21 83 4f 59 21 02 07 e2 13 4b 02 02 41 64 6f 62 65 20 43 3.p..........!.OY!....K..Adobe.C
4c2c0 6f 6c 64 46 75 73 69 6f 6e 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 oldFusion.Deserialization.of.Unt
4c2e0 72 75 73 74 65 64 20 44 61 74 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 rusted.Data.vulnerability2021-11
4c300 2d 30 33 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 55 70 64 61 74 65 20 35 20 61 6e 64 -03Adobe.ColdFusion.Update.5.and
4c320 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 2c 20 43 6f 6c 64 46 75 73 69 6f 6e 20 31 31 .earlier.versions,.ColdFusion.11
4c340 20 55 70 64 61 74 65 20 31 33 20 61 6e 64 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 20 .Update.13.and.earlier.versions.
4c360 68 61 76 65 20 61 6e 20 65 78 70 6c 6f 69 74 61 62 6c 65 20 44 65 73 65 72 69 61 6c 69 7a 61 74 have.an.exploitable.Deserializat
4c380 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 74 65 64 20 44 61 74 61 20 76 75 6c 6e 65 72 61 62 69 6c ion.of.Untrusted.Data.vulnerabil
4c3a0 69 74 79 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 61 74 69 6f 6e 20 63 6f 75 ity..Successful.exploitation.cou
4c3c0 6c 64 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 ld.lead.to.arbitrary.code.execut
4c3e0 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ion.Apply.updates.per.vendor.ins
4c400 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 84 1a 0a 0d 00 01 02 02 01 01 77 21 tructions.2022-05-03..........w!
4c420 86 3b 59 21 02 07 e5 6f 86 02 04 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 .;Y!...o...Adobe.Acrobat.and.Rea
4c440 64 65 72 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 der.Use-After-Free.Vulnerability
4c460 32 30 32 31 2d 31 31 2d 30 33 41 63 72 6f 62 61 74 20 52 65 61 64 65 72 20 44 43 20 76 65 72 73 2021-11-03Acrobat.Reader.DC.vers
4c480 69 6f 6e 73 20 76 65 72 73 69 6f 6e 73 20 32 30 32 31 2e 30 30 31 2e 32 30 31 35 30 20 28 61 6e ions.versions.2021.001.20150.(an
4c4a0 64 20 65 61 72 6c 69 65 72 29 2c 20 32 30 32 30 2e 30 30 31 2e 33 30 30 32 30 20 28 61 6e 64 20 d.earlier),.2020.001.30020.(and.
4c4c0 65 61 72 6c 69 65 72 29 20 61 6e 64 20 32 30 31 37 2e 30 31 31 2e 33 30 31 39 34 20 28 61 6e 64 earlier).and.2017.011.30194.(and
4c4e0 20 65 61 72 6c 69 65 72 29 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 61 20 55 73 65 20 .earlier).are.affected.by.a.Use.
4c500 41 66 74 65 72 20 46 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 41 6e 20 75 6e 61 After.Free.vulnerability..An.una
4c520 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 6c 65 76 65 uthenticated.attacker.could.leve
4c540 72 61 67 65 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 61 63 68 69 65 rage.this.vulnerability.to.achie
4c560 76 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 69 6e 20 74 ve.arbitrary.code.execution.in.t
4c580 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 2e 20 he.context.of.the.current.user..
4c5a0 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 69 73 73 75 65 20 72 65 71 75 69 Exploitation.of.this.issue.requi
4c5c0 72 65 73 20 75 73 65 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 20 69 6e 20 74 68 61 74 20 61 20 76 res.user.interaction.in.that.a.v
4c5e0 69 63 74 69 6d 20 6d 75 73 74 20 6f 70 65 6e 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 66 69 6c 65 ictim.must.open.a.malicious.file
4c600 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
4c620 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 84 33 09 0e 00 01 02 02 01 01 81 0f 21 86 53 ctions.2021-11-17.3..........!.S
4c640 59 21 02 07 e5 52 19 02 04 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 Y!...R...Adobe.Acrobat.and.Reade
4c660 72 20 48 65 61 70 2d 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c r.Heap-based.Buffer.Overflow.Vul
4c680 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 63 72 6f 62 61 74 20 52 65 61 64 nerability2021-11-03Acrobat.Read
4c6a0 65 72 20 44 43 20 76 65 72 73 69 6f 6e 73 20 76 65 72 73 69 6f 6e 73 20 32 30 32 30 2e 30 31 33 er.DC.versions.versions.2020.013
4c6c0 2e 32 30 30 37 34 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 2c 20 32 30 32 30 2e 30 30 31 2e 33 .20074.(and.earlier),.2020.001.3
4c6e0 30 30 31 38 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 20 61 6e 64 20 32 30 31 37 2e 30 31 31 2e 0018.(and.earlier).and.2017.011.
4c700 33 30 31 38 38 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 20 61 72 65 20 61 66 66 65 63 74 65 64 30188.(and.earlier).are.affected
4c720 20 62 79 20 61 20 68 65 61 70 2d 62 61 73 65 64 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 .by.a.heap-based.buffer.overflow
4c740 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 41 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 .vulnerability..An.unauthenticat
4c760 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 6c 65 76 65 72 61 67 65 20 74 68 69 73 20 ed.attacker.could.leverage.this.
4c780 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 61 63 68 69 65 76 65 20 61 72 62 69 74 72 61 vulnerability.to.achieve.arbitra
4c7a0 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 ry.code.execution.in.the.context
4c7c0 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 2e 20 45 78 70 6c 6f 69 74 61 74 69 .of.the.current.user..Exploitati
4c7e0 6f 6e 20 6f 66 20 74 68 69 73 20 69 73 73 75 65 20 72 65 71 75 69 72 65 73 20 75 73 65 72 20 69 on.of.this.issue.requires.user.i
4c800 6e 74 65 72 61 63 74 69 6f 6e 20 69 6e 20 74 68 61 74 20 61 20 76 69 63 74 69 6d 20 6d 75 73 74 nteraction.in.that.a.victim.must
4c820 20 6f 70 65 6e 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 66 69 6c 65 2e 41 70 70 6c 79 20 75 70 64 .open.a.malicious.file.Apply.upd
4c840 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
4c860 31 2d 31 31 2d 31 37 81 55 08 0d 00 01 02 02 09 09 4d 21 81 5f 59 21 02 07 e5 69 df 41 63 63 65 1-11-17.U........M!._Y!...i.Acce
4c880 6c 6c 69 6f 6e 20 46 54 41 20 53 53 52 46 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 llion.FTA.SSRF.Vulnerability2021
4c8a0 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 34 31 31 20 61 6e 64 -11-03Accellion.FTA.9_12_411.and
4c8c0 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 53 53 52 46 20 76 69 61 .earlier.is.affected.by.SSRF.via
4c8e0 20 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 72 65 71 75 65 73 74 20 74 6f 20 77 6d 50 72 6f .a.crafted.POST.request.to.wmPro
4c900 67 72 65 73 73 73 74 61 74 2e 68 74 6d 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 gressstat.html.Apply.updates.per
4c920 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 .vendor.instructions.2021-11-17.
4c940 72 07 0d 00 01 02 02 09 09 5f 21 82 07 59 21 02 07 e5 69 dd 41 63 63 65 6c 6c 69 6f 6e 20 46 54 r........_!..Y!...i.Accellion.FT
4c960 41 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 A.SQL.Injection.Vulnerability202
4c980 31 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 1-11-03Accellion.FTA.9_12_370.an
4c9a0 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 53 51 4c 20 69 6e 6a d.earlier.is.affected.by.SQL.inj
4c9c0 65 63 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 6f 73 74 20 68 65 61 64 65 72 ection.via.a.crafted.Host.header
4c9e0 20 69 6e 20 61 20 72 65 71 75 65 73 74 20 74 6f 20 64 6f 63 75 6d 65 6e 74 5f 72 6f 6f 74 2e 68 .in.a.request.to.document_root.h
4ca00 74 6d 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 tml.Apply.updates.per.vendor.ins
4ca20 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 60 06 0d 00 01 02 02 09 09 6d 21 tructions.2021-11-17.`........m!
4ca40 81 55 59 21 02 07 e5 69 de 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e .UY!...i.Accellion.FTA.OS.Comman
4ca60 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 d.Injection.Vulnerability2021-11
4ca80 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 34 31 31 20 61 6e 64 20 65 61 -03Accellion.FTA.9_12_411.and.ea
4caa0 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 rlier.is.affected.by.OS.command.
4cac0 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 6c 6f 63 61 6c 20 77 65 62 20 73 65 72 76 69 63 execution.via.a.local.web.servic
4cae0 65 20 63 61 6c 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 e.call.Apply.updates.per.vendor.
4cb00 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 79 05 0d 00 01 02 02 09 instructions.2021-11-17.y.......
4cb20 09 6d 21 82 07 59 21 02 07 e5 69 e0 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d .m!..Y!...i.Accellion.FTA.OS.Com
4cb40 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 mand.Injection.Vulnerability2021
4cb60 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 64 -11-03Accellion.FTA.9_12_370.and
4cb80 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 .earlier.is.affected.by.OS.comma
4cba0 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 nd.execution.via.a.crafted.POST.
4cbc0 72 65 71 75 65 73 74 20 74 6f 20 76 61 72 69 6f 75 73 20 61 64 6d 69 6e 20 65 6e 64 70 6f 69 6e request.to.various.admin.endpoin
4cbe0 74 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 ts.Apply.updates.per.vendor.inst
4cc00 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 7e 04 0d 00 09 02 02 01 01 71 21 82 ructions.2021-11-17.~........q!.
4cc20 0b 59 21 07 d9 0f 78 03 03 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 20 49 6e 66 6f 72 6d 61 74 69 .Y!...x..Adobe.BlazeDS.Informati
4cc40 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d on.Disclosure.Vulnerability2022-
4cc60 30 33 2d 30 37 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 2c 20 77 68 69 63 68 20 69 73 20 75 74 69 03-07Adobe.BlazeDS,.which.is.uti
4cc80 6c 69 7a 65 64 20 69 6e 20 4c 69 66 65 43 79 63 6c 65 20 61 6e 64 20 43 6f 6c 64 66 75 73 69 6f lized.in.LifeCycle.and.Coldfusio
4cca0 6e 2c 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 n,.contains.a.vulnerability.whic
4ccc0 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 h.allows.for.information.disclos
4cce0 75 72 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ure.Apply.updates.per.vendor.ins
4cd00 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 39 2d 30 37 82 0c 03 0d 00 09 02 02 01 01 75 21 tructions.2022-09-07..........u!
4cd20 82 23 59 21 07 dd 02 71 02 02 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 41 75 74 68 65 .#Y!...q..Adobe.ColdFusion.Authe
4cd40 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 ntication.Bypass.Vulnerability20
4cd60 32 32 2d 30 33 2d 30 37 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f 6e 74 61 69 6e 22-03-07Adobe.Coldfusion.contain
4cd80 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 s.an.authentication.bypass.vulne
4cda0 72 61 62 69 6c 69 74 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 rability,.which.could.result.in.
4cdc0 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 67 61 69 6e 69 6e 67 20 61 64 6d an.unauthorized.user.gaining.adm
4cde0 69 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 65 73 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 inistrative.access.Apply.updates
4ce00 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 39 .per.vendor.instructions.2022-09
4ce20 2d 30 37 81 5f 02 0d 00 09 02 02 09 09 6d 21 81 55 59 21 07 e5 69 de 41 63 63 65 6c 6c 69 6f 6e -07._........m!.UY!..i.Accellion
4ce40 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 .FTA.OS.Command.Injection.Vulner
4ce60 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 ability2021-11-03Accellion.FTA.9
4ce80 5f 31 32 5f 34 31 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 _12_411.and.earlier.is.affected.
4cea0 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 6c 6f by.OS.command.execution.via.a.lo
4cec0 63 61 6c 20 77 65 62 20 73 65 72 76 69 63 65 20 63 61 6c 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 cal.web.service.call.Apply.updat
4cee0 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d es.per.vendor.instructions.2021-
4cf00 31 31 2d 31 37 81 78 01 0d 00 09 02 02 09 09 6d 21 82 07 59 21 07 00 00 00 81 83 6c 00 00 00 80 11-17.x........m!..Y!......l....
4cf20 83 5e 00 00 00 7f 83 52 00 00 00 7e 83 45 00 00 00 7d 83 37 00 00 00 7c 83 2c 00 00 00 7b 83 22 .^.....R...~.E...}.7...|.,...{."
4cf40 00 00 00 7a 83 19 00 00 00 79 83 0f 00 00 00 78 83 04 00 00 00 77 82 76 00 00 00 76 82 67 00 00 ...z.....y.....x.....w.v...v.g..
4cf60 00 75 82 5b 00 00 00 74 82 4d 00 00 00 73 82 3e 00 00 00 72 82 2f 00 00 00 71 82 22 00 00 00 70 .u.[...t.M...s.>...r./...q."...p
4cf80 82 17 00 00 00 6f 82 0b 00 00 00 6a 82 00 00 00 00 69 81 73 00 00 00 68 81 67 00 00 00 67 81 59 .....o.....j.....i.s...h.g...g.Y
4cfa0 00 00 00 66 81 4c 00 00 00 65 81 3f 00 00 00 64 81 33 00 00 00 63 81 25 00 00 00 62 81 17 00 00 ...f.L...e.?...d.3...c.%...b....
4cfc0 00 61 81 0a 00 00 00 60 7c 00 00 00 5f 6f 00 00 00 5e 5f 00 00 00 5d 54 00 00 00 5c 48 00 00 00 .a.....`|..._o...^_...]T...\H...
4cfe0 5b 42 00 00 00 5a 3e 00 00 00 59 38 00 00 00 58 30 00 00 00 57 22 00 00 00 56 16 00 00 00 55 0c [B...Z>...Y8...X0...W"...V....U.
4d000 05 00 00 00 1a 0f 01 00 00 00 00 c7 0f fb 0f f1 0f e7 0f dd 0f d3 0f c9 0f bf 0f b5 0f ab 0f a1 ................................
4d020 0f 97 0f 8d 0f 83 0f 79 0f 6f 0f 65 0f 5b 0f 51 0f 47 0f 3d 0f 33 0f 29 0f 1f 0f 15 0f 0b 0f 01 .......y.o.e.[.Q.G.=.3.)........
4d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4da80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4db00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4de00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4df00 00 00 00 00 c6 84 80 80 80 80 19 00 00 00 c5 84 80 80 80 80 18 00 00 00 c4 84 80 80 80 80 17 00 ................................
4df20 00 00 c3 84 80 80 80 80 16 00 00 00 c2 84 80 80 80 80 15 00 00 00 c1 84 80 80 80 80 14 00 00 00 ................................
4df40 c0 84 80 80 80 80 13 00 00 00 bf 84 80 80 80 80 12 00 00 00 be 84 80 80 80 80 11 00 00 00 bd 84 ................................
4df60 80 80 80 80 10 00 00 00 bc 84 80 80 80 80 0f 00 00 00 bb 84 80 80 80 80 0e 00 00 00 ba 84 80 80 ................................
4df80 80 80 0d 00 00 00 b9 84 80 80 80 80 0c 00 00 00 b8 84 80 80 80 80 0b 00 00 00 b7 84 80 80 80 80 ................................
4dfa0 0a 00 00 00 b6 84 80 80 80 80 09 00 00 00 b5 84 80 80 80 80 08 00 00 00 b4 84 80 80 80 80 07 00 ................................
4dfc0 00 00 b3 84 80 80 80 80 06 00 00 00 b2 84 80 80 80 80 05 00 00 00 b1 84 80 80 80 80 04 00 00 00 ................................
4dfe0 b0 84 80 80 80 80 03 00 00 00 af 84 80 80 80 80 02 00 00 00 ae 84 80 80 80 80 01 00 00 00 ad 0a ................................
4e000 0a 00 00 00 1a 0e f3 00 0f fa 0f ef 0f e4 0f db 0f cf 0f c5 0f bb 0f b1 0f a5 0f 9a 0f 90 0f 86 ................................
4e020 0f 7b 0f 71 0f 65 0f 5a 0f 51 0f 47 0f 3c 0f 31 0f 27 0f 1d 0f 13 0f 0a 0e fc 0e f3 00 00 00 00 .{.q.e.Z.Q.G.<.1.'..............
4e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ee20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 04 09 12 01 30 78 6d 34 0d 04 09 1c ........................0xm4....
4ef00 01 30 76 75 6c 6e 65 72 61 32 08 04 09 12 01 30 76 65 30 09 04 09 14 01 30 74 6f 62 2e 09 04 09 .0vulnera2.....0ve0.....0tob....
4ef20 14 01 30 74 68 65 2c 09 04 09 14 01 30 73 69 65 2a 0a 04 09 16 01 30 72 65 73 70 28 0a 04 09 16 ..0the,.....0sie*.....0resp(....
4ef40 01 30 70 72 6f 66 26 09 04 09 14 01 30 6f 72 61 24 08 04 09 12 01 30 6d 70 22 0a 04 09 16 01 30 .0prof&.....0ora$.....0mp".....0
4ef60 6c 6f 67 34 20 0b 04 09 18 01 30 69 6e 73 74 72 1e 09 04 09 14 01 30 68 6f 74 1c 0a 04 09 16 01 log4......0instr......0hot......
4ef80 30 66 69 72 73 1a 09 04 09 14 01 30 65 78 65 18 09 04 09 14 01 30 64 65 70 16 0a 04 09 16 01 30 0firs......0exe......0dep......0
4efa0 63 72 61 73 14 0b 04 09 18 01 30 63 6f 64 65 72 12 09 04 09 14 01 30 62 79 70 10 09 04 09 14 01 cras......0coder......0byp......
4efc0 30 61 72 6d 0e 09 04 09 14 01 30 61 6e 61 0c 0b 04 09 18 01 30 61 63 72 6f 66 0a 08 04 09 12 01 0arm......0ana......0acrof......
4efe0 30 36 31 08 0a 04 09 16 01 30 32 31 31 39 06 0a 04 09 16 01 30 31 37 30 33 04 05 04 09 0c 01 02 061......02119......01703.......
4f000 05 00 00 00 25 0f 2c 00 00 00 00 ac 0f fb 0f f6 0f f1 0f ec 0f e7 0f e2 0f dd 0f d8 0f d3 0f ce ....%.,.........................
4f020 0f c8 0f c2 0f bc 0f b6 0f b0 0f aa 0f a4 0f 9e 0f 98 0f 92 0f 8c 0f 86 0f 80 0f 7a 0f 74 0f 6e ...........................z.t.n
4f040 0f 68 0f 62 0f 5c 0f 56 0f 50 0f 4a 0f 44 0f 3e 0f 38 0f 32 0f 2c 30 2d 35 37 33 35 41 6d 63 72 .h.b.\.V.P.J.D.>.8.2.,0-5735Amcr
4f060 65 73 74 43 61 6d 65 72 61 73 20 61 6e 64 20 4e 65 74 77 6f 72 6b 20 56 69 64 65 6f 20 52 65 63 estCameras.and.Network.Video.Rec
4f080 6f 72 64 65 72 20 28 4e 56 52 29 41 6d 63 72 65 73 74 20 43 61 6d 65 72 61 20 61 6e 64 20 4e 56 order.(NVR)Amcrest.Camera.and.NV
4f0a0 52 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 R.Buffer.Overflow.VulnerabilityA
4f0c0 6d 63 72 65 73 74 20 63 61 6d 65 72 61 73 20 61 6e 64 20 4e 56 52 20 61 72 65 20 76 75 6c 6e 65 mcrest.cameras.and.NVR.are.vulne
4f0e0 72 61 62 6c 65 20 74 6f 20 61 20 73 74 61 63 6b 2d 62 61 73 65 64 20 62 75 66 66 65 72 20 6f 76 rable.to.a.stack-based.buffer.ov
4f100 65 72 66 6c 6f 77 20 6f 76 65 72 20 70 6f 72 74 20 33 37 37 37 37 2e 20 41 6e 20 61 75 74 68 65 erflow.over.port.37777..An.authe
4f120 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 61 62 75 nticated.remote.attacker.can.abu
4f140 73 65 20 74 68 69 73 20 69 73 73 75 65 20 74 6f 20 63 72 61 73 68 20 74 68 65 20 64 65 76 69 63 se.this.issue.to.crash.the.devic
4f160 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 e.and.possibly.execute.arbitrary
4f180 20 63 6f 64 65 2e 83 23 0d 09 00 01 27 17 25 6b 85 25 0d 43 56 45 2d 32 30 31 38 2d 34 38 37 38 .code..#....'.%k.%.CVE-2018-4878
4f1a0 41 64 6f 62 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 AdobeFlash.PlayerAdobe.Flash.Pla
4f1c0 79 65 72 20 55 73 65 20 61 66 74 65 72 20 46 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 yer.Use.after.Free.vulnerability
4f1e0 41 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 A.use-after-free.vulnerability.w
4f200 61 73 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 as.discovered.in.Adobe.Flash.Pla
4f220 79 65 72 20 62 65 66 6f 72 65 20 32 38 2e 30 2e 30 2e 31 36 31 2e 20 54 68 69 73 20 76 75 6c 6e yer.before.28.0.0.161..This.vuln
4f240 65 72 61 62 69 6c 69 74 79 20 6f 63 63 75 72 73 20 64 75 65 20 74 6f 20 61 20 64 61 6e 67 6c 69 erability.occurs.due.to.a.dangli
4f260 6e 67 20 70 6f 69 6e 74 65 72 20 69 6e 20 74 68 65 20 50 72 69 6d 65 74 69 6d 65 20 53 44 4b 20 ng.pointer.in.the.Primetime.SDK.
4f280 72 65 6c 61 74 65 64 20 74 6f 20 6d 65 64 69 61 20 70 6c 61 79 65 72 20 68 61 6e 64 6c 69 6e 67 related.to.media.player.handling
4f2a0 20 6f 66 20 6c 69 73 74 65 6e 65 72 20 6f 62 6a 65 63 74 73 2e 20 41 20 73 75 63 63 65 73 73 66 .of.listener.objects..A.successf
4f2c0 75 6c 20 61 74 74 61 63 6b 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 ul.attack.can.lead.to.arbitrary.
4f2e0 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 54 68 69 73 20 77 61 73 20 65 78 70 6c 6f 69 74 code.execution..This.was.exploit
4f300 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 4a 61 6e 75 61 72 79 20 61 6e 64 20 46 65 ed.in.the.wild.in.January.and.Fe
4f320 62 72 75 61 72 79 20 32 30 31 38 2e 82 17 0c 09 00 01 29 17 21 35 83 45 0c 43 56 45 2d 32 30 31 bruary.2018.......).!5.E.CVE-201
4f340 38 2d 31 35 39 36 31 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 6c 64 8-15961AdobeColdFusionAdobe.Cold
4f360 46 75 73 69 6f 6e 20 52 43 45 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 76 65 72 73 69 Fusion.RCEAdobe.ColdFusion.versi
4f380 6f 6e 73 20 4a 75 6c 79 20 31 32 20 72 65 6c 65 61 73 65 20 28 32 30 31 38 2e 30 2e 30 2e 33 31 ons.July.12.release.(2018.0.0.31
4f3a0 30 37 33 39 29 2c 20 55 70 64 61 74 65 20 36 20 61 6e 64 20 65 61 72 6c 69 65 72 2c 20 61 6e 64 0739),.Update.6.and.earlier,.and
4f3c0 20 55 70 64 61 74 65 20 31 34 20 61 6e 64 20 65 61 72 6c 69 65 72 20 68 61 76 65 20 61 6e 20 75 .Update.14.and.earlier.have.an.u
4f3e0 6e 72 65 73 74 72 69 63 74 65 64 20 66 69 6c 65 20 75 70 6c 6f 61 64 20 76 75 6c 6e 65 72 61 62 nrestricted.file.upload.vulnerab
4f400 69 6c 69 74 79 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 61 74 69 6f 6e 20 63 ility..Successful.exploitation.c
4f420 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 ould.lead.to.arbitrary.code.exec
4f440 75 74 69 6f 6e 2e 82 48 0b 0a 00 01 27 17 21 81 0d 83 4f 0b 43 56 45 2d 32 30 31 38 2d 34 39 33 ution..H....'.!...O.CVE-2018-493
4f460 39 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 9AdobeColdFusionAdobe.ColdFusion
4f480 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 74 65 64 20 44 61 .Deserialization.of.Untrusted.Da
4f4a0 74 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e ta.vulnerabilityAdobe.ColdFusion
4f4c0 20 55 70 64 61 74 65 20 35 20 61 6e 64 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 2c 20 .Update.5.and.earlier.versions,.
4f4e0 43 6f 6c 64 46 75 73 69 6f 6e 20 31 31 20 55 70 64 61 74 65 20 31 33 20 61 6e 64 20 65 61 72 6c ColdFusion.11.Update.13.and.earl
4f500 69 65 72 20 76 65 72 73 69 6f 6e 73 20 68 61 76 65 20 61 6e 20 65 78 70 6c 6f 69 74 61 62 6c 65 ier.versions.have.an.exploitable
4f520 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 74 65 64 20 44 61 .Deserialization.of.Untrusted.Da
4f540 74 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 ta.vulnerability..Successful.exp
4f560 6c 6f 69 74 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 loitation.could.lead.to.arbitrar
4f580 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 83 7b 0a 09 00 01 29 17 31 77 86 3b 0a 43 56 y.code.execution..{....).1w.;.CV
4f5a0 45 2d 32 30 32 31 2d 32 38 35 35 30 41 64 6f 62 65 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 E-2021-28550AdobeAcrobat.and.Rea
4f5c0 64 65 72 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 72 20 55 73 65 2d derAdobe.Acrobat.and.Reader.Use-
4f5e0 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 63 72 6f 62 61 74 20 After-Free.VulnerabilityAcrobat.
4f600 52 65 61 64 65 72 20 44 43 20 76 65 72 73 69 6f 6e 73 20 76 65 72 73 69 6f 6e 73 20 32 30 32 31 Reader.DC.versions.versions.2021
4f620 2e 30 30 31 2e 32 30 31 35 30 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 2c 20 32 30 32 30 2e 30 .001.20150.(and.earlier),.2020.0
4f640 30 31 2e 33 30 30 32 30 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 20 61 6e 64 20 32 30 31 37 2e 01.30020.(and.earlier).and.2017.
4f660 30 31 31 2e 33 30 31 39 34 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 20 61 72 65 20 61 66 66 65 011.30194.(and.earlier).are.affe
4f680 63 74 65 64 20 62 79 20 61 20 55 73 65 20 41 66 74 65 72 20 46 72 65 65 20 76 75 6c 6e 65 72 61 cted.by.a.Use.After.Free.vulnera
4f6a0 62 69 6c 69 74 79 2e 20 41 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 bility..An.unauthenticated.attac
4f6c0 6b 65 72 20 63 6f 75 6c 64 20 6c 65 76 65 72 61 67 65 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 ker.could.leverage.this.vulnerab
4f6e0 69 6c 69 74 79 20 74 6f 20 61 63 68 69 65 76 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 ility.to.achieve.arbitrary.code.
4f700 65 78 65 63 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 execution.in.the.context.of.the.
4f720 63 75 72 72 65 6e 74 20 75 73 65 72 2e 20 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 6f 66 20 74 68 current.user..Exploitation.of.th
4f740 69 73 20 69 73 73 75 65 20 72 65 71 75 69 72 65 73 20 75 73 65 72 20 69 6e 74 65 72 61 63 74 69 is.issue.requires.user.interacti
4f760 6f 6e 20 69 6e 20 74 68 61 74 20 61 20 76 69 63 74 69 6d 20 6d 75 73 74 20 6f 70 65 6e 20 61 20 on.in.that.a.victim.must.open.a.
4f780 6d 61 6c 69 63 69 6f 75 73 20 66 69 6c 65 2e 84 14 09 0a 00 01 29 17 31 81 0f 86 53 09 43 56 45 malicious.file.......).1...S.CVE
4f7a0 2d 32 30 32 31 2d 32 31 30 31 37 41 64 6f 62 65 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 -2021-21017AdobeAcrobat.and.Read
4f7c0 65 72 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 72 20 48 65 61 70 2d erAdobe.Acrobat.and.Reader.Heap-
4f7e0 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c based.Buffer.Overflow.Vulnerabil
4f800 69 74 79 41 63 72 6f 62 61 74 20 52 65 61 64 65 72 20 44 43 20 76 65 72 73 69 6f 6e 73 20 76 65 ityAcrobat.Reader.DC.versions.ve
4f820 72 73 69 6f 6e 73 20 32 30 32 30 2e 30 31 33 2e 32 30 30 37 34 20 28 61 6e 64 20 65 61 72 6c 69 rsions.2020.013.20074.(and.earli
4f840 65 72 29 2c 20 32 30 32 30 2e 30 30 31 2e 33 30 30 31 38 20 28 61 6e 64 20 65 61 72 6c 69 65 72 er),.2020.001.30018.(and.earlier
4f860 29 20 61 6e 64 20 32 30 31 37 2e 30 31 31 2e 33 30 31 38 38 20 28 61 6e 64 20 65 61 72 6c 69 65 ).and.2017.011.30188.(and.earlie
4f880 72 29 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 61 20 68 65 61 70 2d 62 61 73 65 64 20 r).are.affected.by.a.heap-based.
4f8a0 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 41 buffer.overflow.vulnerability..A
4f8c0 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 n.unauthenticated.attacker.could
4f8e0 20 6c 65 76 65 72 61 67 65 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 .leverage.this.vulnerability.to.
4f900 61 63 68 69 65 76 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e achieve.arbitrary.code.execution
4f920 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 .in.the.context.of.the.current.u
4f940 73 65 72 2e 20 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 69 73 73 75 65 20 ser..Exploitation.of.this.issue.
4f960 72 65 71 75 69 72 65 73 20 75 73 65 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 20 69 6e 20 74 68 61 requires.user.interaction.in.tha
4f980 74 20 61 20 76 69 63 74 69 6d 20 6d 75 73 74 20 6f 70 65 6e 20 61 20 6d 61 6c 69 63 69 6f 75 73 t.a.victim.must.open.a.malicious
4f9a0 20 66 69 6c 65 2e 81 2d 08 09 00 01 29 1f 13 4d 81 5f 08 43 56 45 2d 32 30 32 31 2d 32 37 31 30 .file..-....)..M._.CVE-2021-2710
4f9c0 33 41 63 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 53 53 52 46 20 3AccellionFTAAccellion.FTA.SSRF.
4f9e0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f VulnerabilityAccellion.FTA.9_12_
4fa00 34 31 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 53 411.and.earlier.is.affected.by.S
4fa20 53 52 46 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 72 65 71 75 65 73 74 20 74 SRF.via.a.crafted.POST.request.t
4fa40 6f 20 77 6d 50 72 6f 67 72 65 73 73 73 74 61 74 2e 68 74 6d 6c 2e 81 4a 07 09 00 01 29 1f 13 5f o.wmProgressstat.html..J....).._
4fa60 82 07 07 43 56 45 2d 32 30 32 31 2d 32 37 31 30 31 41 63 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 ...CVE-2021-27101AccellionFTAAcc
4fa80 65 6c 6c 69 6f 6e 20 46 54 41 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 ellion.FTA.SQL.Injection.Vulnera
4faa0 62 69 6c 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 64 bilityAccellion.FTA.9_12_370.and
4fac0 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 53 51 4c 20 69 6e 6a 65 .earlier.is.affected.by.SQL.inje
4fae0 63 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 6f 73 74 20 68 65 61 64 65 72 20 ction.via.a.crafted.Host.header.
4fb00 69 6e 20 61 20 72 65 71 75 65 73 74 20 74 6f 20 64 6f 63 75 6d 65 6e 74 5f 72 6f 6f 74 2e 68 74 in.a.request.to.document_root.ht
4fb20 6d 6c 2e 81 38 06 09 00 01 29 1f 13 6d 81 55 06 43 56 45 2d 32 30 32 31 2d 32 37 31 30 32 41 63 ml..8....)..m.U.CVE-2021-27102Ac
4fb40 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 cellionFTAAccellion.FTA.OS.Comma
4fb60 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 63 63 65 6c 6c nd.Injection.VulnerabilityAccell
4fb80 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 34 31 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 ion.FTA.9_12_411.and.earlier.is.
4fba0 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e affected.by.OS.command.execution
4fbc0 20 76 69 61 20 61 20 6c 6f 63 61 6c 20 77 65 62 20 73 65 72 76 69 63 65 20 63 61 6c 6c 2e 81 51 .via.a.local.web.service.call..Q
4fbe0 05 09 00 01 29 1f 13 6d 82 07 05 43 56 45 2d 32 30 32 31 2d 32 37 31 30 34 41 63 63 65 6c 6c 69 ....)..m...CVE-2021-27104Accelli
4fc00 6f 6e 46 54 41 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e onFTAAccellion.FTA.OS.Command.In
4fc20 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 jection.VulnerabilityAccellion.F
4fc40 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 TA.9_12_370.and.earlier.is.affec
4fc60 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 ted.by.OS.command.execution.via.
4fc80 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 72 65 71 75 65 73 74 20 74 6f 20 76 61 72 69 6f 75 a.crafted.POST.request.to.variou
4fca0 73 20 61 64 6d 69 6e 20 65 6e 64 70 6f 69 6e 74 73 2e 81 55 04 09 00 01 27 19 1b 71 82 0b 04 43 s.admin.endpoints..U....'..q...C
4fcc0 56 45 2d 32 30 30 39 2d 33 39 36 30 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 41 64 6f 62 65 20 42 VE-2009-3960Adobe.BlazeDSAdobe.B
4fce0 6c 61 7a 65 44 53 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 lazeDS.Information.Disclosure.Vu
4fd00 6c 6e 65 72 61 62 69 6c 69 74 79 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 2c 20 77 68 69 63 68 20 lnerabilityAdobe.BlazeDS,.which.
4fd20 69 73 20 75 74 69 6c 69 7a 65 64 20 69 6e 20 4c 69 66 65 43 79 63 6c 65 20 61 6e 64 20 43 6f 6c is.utilized.in.LifeCycle.and.Col
4fd40 64 66 75 73 69 6f 6e 2c 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 dfusion,.contains.a.vulnerabilit
4fd60 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 y.which.allows.for.information.d
4fd80 69 73 63 6c 6f 73 75 72 65 2e 81 65 03 09 00 01 27 17 21 75 82 23 03 43 56 45 2d 32 30 31 33 2d isclosure..e....'.!u.#.CVE-2013-
4fda0 30 36 32 35 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 0625AdobeColdFusionAdobe.ColdFus
4fdc0 69 6f 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 ion.Authentication.Bypass.Vulner
4fde0 61 62 69 6c 69 74 79 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f 6e 74 61 69 6e 73 abilityAdobe.Coldfusion.contains
4fe00 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 .an.authentication.bypass.vulner
4fe20 61 62 69 6c 69 74 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 ability,.which.could.result.in.a
4fe40 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 67 61 69 6e 69 6e 67 20 61 64 6d 69 n.unauthorized.user.gaining.admi
4fe60 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 65 73 73 2e 81 38 02 09 00 01 29 1f 13 6d 81 55 02 43 nistrative.access..8....)..m.U.C
4fe80 56 45 2d 32 30 32 31 2d 32 37 31 30 32 41 63 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 65 6c 6c 69 VE-2021-27102AccellionFTAAccelli
4fea0 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e on.FTA.OS.Command.Injection.Vuln
4fec0 65 72 61 62 69 6c 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 34 31 31 20 erabilityAccellion.FTA.9_12_411.
4fee0 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f and.earlier.is.affected.by.OS.co
4ff00 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 6c 6f 63 61 6c 20 77 65 62 20 mmand.execution.via.a.local.web.
4ff20 73 65 72 76 69 63 65 20 63 61 6c 6c 00 00 00 ab 83 68 00 00 00 aa 83 59 00 00 00 a9 83 4b 00 00 service.call.....h.....Y.....K..
4ff40 00 a8 83 3b 00 00 00 a7 83 2d 00 00 00 a6 83 22 00 00 00 a5 83 19 00 00 00 a4 83 0e 00 00 00 a3 ...;.....-....."................
4ff60 83 03 00 00 00 a2 82 72 00 00 00 a1 82 62 00 00 00 a0 82 53 00 00 00 9f 82 43 00 00 00 9c 82 33 .......r.....b.....S.....C.....3
4ff80 00 00 00 9b 82 25 00 00 00 9a 82 18 00 00 00 99 82 0b 00 00 00 98 81 7f 00 00 00 97 81 72 00 00 .....%.......................r..
4ffa0 00 96 81 65 00 00 00 95 81 56 00 00 00 94 81 48 00 00 00 93 81 3b 00 00 00 92 81 2d 00 00 00 91 ...e.....V.....H.....;.....-....
4ffc0 81 1e 00 00 00 90 81 11 00 00 00 8f 81 00 00 00 00 8e 72 00 00 00 8d 5f 00 00 00 8c 52 00 00 00 ..................r...._....R...
4ffe0 8b 45 00 00 00 8a 41 00 00 00 89 3c 00 00 00 88 36 00 00 00 87 2c 00 00 00 86 19 00 00 00 85 0e .E....A....<....6....,..........
50000 0d 00 00 00 0a 06 5b 00 0f 4c 0d ba 0d 3f 0c af 0c 1e 0b 9d 0b 20 0a 59 09 70 06 5b 00 00 00 00 ......[..L...?.........Y.p.[....
50020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
500a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
500c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
500e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
501a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
501c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
501e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
502a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
502c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
502e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
503a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
503c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
503e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
504a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
504c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
504e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
505a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
505c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
505e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 12 5e 07 1b .............................^..
50660 59 39 08 8b 1d 74 72 69 67 67 65 72 74 72 5f 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 65 Y9...triggertr_cisa_vulns_fts_re
50680 66 72 65 73 68 5f 61 66 74 65 72 5f 69 6e 73 65 72 74 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 fresh_after_insertcisa_vulns_fts
506a0 5f 72 65 66 72 65 73 68 43 52 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 69 73 61 5f 76 _refreshCREATE.TRIGGER.tr_cisa_v
506c0 75 6c 6e 73 5f 66 74 73 5f 72 65 66 72 65 73 68 5f 61 66 74 65 72 5f 69 6e 73 65 72 74 0a 20 20 ulns_fts_refresh_after_insert...
506e0 41 46 54 45 52 20 49 4e 53 45 52 54 20 4f 4e 20 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 AFTER.INSERT.ON.cisa_vulns_fts_r
50700 65 66 72 65 73 68 0a 20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 42 45 47 49 4e 0a 20 20 20 20 efresh...FOR.EACH.ROW.BEGIN.....
50720 49 4e 53 45 52 54 20 49 4e 54 4f 20 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 28 0a 20 20 20 20 INSERT.INTO.cisa_vulns_fts(.....
50740 20 20 76 75 6c 6e 5f 69 64 2c 0a 20 20 20 20 20 20 63 76 65 5f 69 64 2c 0a 20 20 20 20 20 20 76 ..vuln_id,.......cve_id,.......v
50760 65 6e 64 6f 72 2c 0a 20 20 20 20 20 20 70 72 6f 64 75 63 74 2c 0a 20 20 20 20 20 20 6e 61 6d 65 endor,.......product,.......name
50780 2c 0a 20 20 20 20 20 20 64 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 20 20 29 0a 20 20 20 20 20 20 ,.......description.....).......
507a0 53 45 4c 45 43 54 20 61 2e 76 75 6c 6e 5f 69 64 2c 20 2d 2d 20 76 75 6c 6e 20 49 44 0a 20 20 20 SELECT.a.vuln_id,.--.vuln.ID....
507c0 20 20 20 20 20 20 20 20 20 20 62 2e 6e 76 64 5f 69 64 2c 20 2d 2d 20 4e 56 44 20 63 76 65 20 69 ..........b.nvd_id,.--.NVD.cve.i
507e0 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 63 2e 6e 61 6d 65 2c 20 2d 2d 20 76 65 6e 64 6f 72 d..............c.name,.--.vendor
50800 20 6e 61 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 2e 6e 61 6d 65 2c 20 2d 2d 20 70 72 .name..............d.name,.--.pr
50820 6f 64 75 63 74 20 6e 61 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 6e 61 6d 65 2c 20 oduct.name..............a.name,.
50840 2d 2d 20 76 75 6c 6e 20 6e 61 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 64 65 73 63 --.vuln.name..............a.desc
50860 72 69 70 74 69 6f 6e 20 2d 2d 20 76 75 6c 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 0a 0a 20 20 20 ription.--.vuln.description.....
50880 20 20 20 20 20 46 52 4f 4d 20 63 69 73 61 5f 76 75 6c 6e 73 20 61 0a 20 20 20 20 20 20 20 20 4a .....FROM.cisa_vulns.a.........J
508a0 4f 49 4e 20 63 69 73 61 5f 76 75 6c 6e 5f 63 76 65 5f 69 64 73 20 62 0a 20 20 20 20 20 20 20 20 OIN.cisa_vuln_cve_ids.b.........
508c0 20 20 4f 4e 20 28 62 2e 76 75 6c 6e 5f 69 64 20 3d 20 61 2e 76 75 6c 6e 5f 69 64 29 0a 20 20 20 ..ON.(b.vuln_id.=.a.vuln_id)....
508e0 20 20 20 20 20 4a 4f 49 4e 20 63 69 73 61 5f 76 65 6e 64 6f 72 73 20 63 0a 20 20 20 20 20 20 20 .....JOIN.cisa_vendors.c........
50900 20 20 20 4f 4e 20 28 63 2e 76 65 6e 64 6f 72 5f 69 64 20 3d 20 61 2e 76 65 6e 64 6f 72 5f 69 64 ...ON.(c.vendor_id.=.a.vendor_id
50920 29 0a 20 20 20 20 20 20 20 20 4a 4f 49 4e 20 63 69 73 61 5f 70 72 6f 64 75 63 74 73 20 64 0a 20 ).........JOIN.cisa_products.d..
50940 20 20 20 20 20 20 20 20 20 4f 4e 20 28 64 2e 70 72 6f 64 75 63 74 5f 69 64 20 3d 20 61 2e 70 72 .........ON.(d.product_id.=.a.pr
50960 6f 64 75 63 74 5f 69 64 29 3b 0a 20 20 45 4e 44 81 66 5d 07 1b 5b 39 08 82 43 74 72 69 67 67 65 oduct_id);...END.f]..[9..Ctrigge
50980 72 74 72 5f 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 65 66 72 65 73 68 5f 62 65 66 6f 72 rtr_cisa_vulns_fts_refresh_befor
509a0 65 5f 69 6e 73 65 72 74 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 65 66 72 65 73 68 43 52 e_insertcisa_vulns_fts_refreshCR
509c0 45 41 54 45 20 54 52 49 47 47 45 52 20 74 72 5f 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 EATE.TRIGGER.tr_cisa_vulns_fts_r
509e0 65 66 72 65 73 68 5f 62 65 66 6f 72 65 5f 69 6e 73 65 72 74 0a 20 20 42 45 46 4f 52 45 20 49 4e efresh_before_insert...BEFORE.IN
50a00 53 45 52 54 20 4f 4e 20 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 65 66 72 65 73 68 0a 20 SERT.ON.cisa_vulns_fts_refresh..
50a20 20 46 4f 52 20 45 41 43 48 20 52 4f 57 20 42 45 47 49 4e 0a 20 20 20 20 44 45 4c 45 54 45 20 46 .FOR.EACH.ROW.BEGIN.....DELETE.F
50a40 52 4f 4d 20 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 3b 0a 20 20 45 4e 44 81 44 5c 07 17 39 39 ROM.cisa_vulns_fts;...END.D\..99
50a60 01 82 23 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 65 66 72 65 73 68 63 69 ..#tablecisa_vulns_fts_refreshci
50a80 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 65 66 72 65 73 68 54 43 52 45 41 54 45 20 54 41 42 4c sa_vulns_fts_refreshTCREATE.TABL
50aa0 45 20 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 72 65 66 72 65 73 68 20 28 0a 20 20 63 72 65 E.cisa_vulns_fts_refresh.(...cre
50ac0 61 74 65 64 5f 61 74 20 20 20 20 20 20 20 20 54 49 4d 45 53 54 41 4d 50 20 57 49 54 48 20 54 49 ated_at........TIMESTAMP.WITH.TI
50ae0 4d 45 20 5a 4f 4e 45 20 4e 4f 54 20 4e 55 4c 4c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ME.ZONE.NOT.NULL................
50b00 20 20 20 20 20 44 45 46 41 55 4c 54 20 43 55 52 52 45 4e 54 5f 54 49 4d 45 53 54 41 4d 50 0a 29 .....DEFAULT.CURRENT_TIMESTAMP.)
50b20 7b 5b 07 17 37 37 01 81 15 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 63 6f 6e {[..77...tablecisa_vulns_fts_con
50b40 66 69 67 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 63 6f 6e 66 69 67 53 43 52 45 41 54 45 20 figcisa_vulns_fts_configSCREATE.
50b60 54 41 42 4c 45 20 27 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 63 6f 6e 66 69 67 27 28 6b 20 TABLE.'cisa_vulns_fts_config'(k.
50b80 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 76 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 7f 5a 07 PRIMARY.KEY,.v).WITHOUT.ROWID.Z.
50ba0 17 39 39 01 81 19 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 64 6f 63 73 69 7a .99...tablecisa_vulns_fts_docsiz
50bc0 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 64 6f 63 73 69 7a 65 52 43 52 45 41 54 45 20 54 ecisa_vulns_fts_docsizeRCREATE.T
50be0 41 42 4c 45 20 27 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 64 6f 63 73 69 7a 65 27 28 69 64 ABLE.'cisa_vulns_fts_docsize'(id
50c00 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 73 7a 20 42 4c 4f 42 29 81 0e .INTEGER.PRIMARY.KEY,.sz.BLOB)..
50c20 59 07 17 39 39 01 81 37 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 63 6f 6e 74 Y..99..7tablecisa_vulns_fts_cont
50c40 65 6e 74 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 63 6f 6e 74 65 6e 74 50 43 52 45 41 54 45 entcisa_vulns_fts_contentPCREATE
50c60 20 54 41 42 4c 45 20 27 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 63 6f 6e 74 65 6e 74 27 28 .TABLE.'cisa_vulns_fts_content'(
50c80 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 63 30 2c 20 63 31 2c 20 id.INTEGER.PRIMARY.KEY,.c0,.c1,.
50ca0 63 32 2c 20 63 33 2c 20 63 34 2c 20 63 35 29 81 0d 58 07 17 31 31 01 81 45 74 61 62 6c 65 63 69 c2,.c3,.c4,.c5)..X..11..Etableci
50cc0 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 69 64 78 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 69 sa_vulns_fts_idxcisa_vulns_fts_i
50ce0 64 78 4f 43 52 45 41 54 45 20 54 41 42 4c 45 20 27 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f dxOCREATE.TABLE.'cisa_vulns_fts_
50d00 69 64 78 27 28 73 65 67 69 64 2c 20 74 65 72 6d 2c 20 70 67 6e 6f 2c 20 50 52 49 4d 41 52 59 20 idx'(segid,.term,.pgno,.PRIMARY.
50d20 4b 45 59 28 73 65 67 69 64 2c 20 74 65 72 6d 29 29 20 57 49 54 48 4f 55 54 20 52 4f 57 49 44 79 KEY(segid,.term)).WITHOUT.ROWIDy
50d40 57 07 17 33 33 01 81 19 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 64 61 74 61 W..33...tablecisa_vulns_fts_data
50d60 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 64 61 74 61 4e 43 52 45 41 54 45 20 54 41 42 4c 45 cisa_vulns_fts_dataNCREATE.TABLE
50d80 20 27 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 5f 64 61 74 61 27 28 69 64 20 49 4e 54 45 47 45 .'cisa_vulns_fts_data'(id.INTEGE
50da0 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 62 6c 6f 63 6b 20 42 4c 4f 42 29 83 0f 56 07 17 29 R.PRIMARY.KEY,.block.BLOB)..V..)
50dc0 29 08 85 5b 74 61 62 6c 65 63 69 73 61 5f 76 75 6c 6e 73 5f 66 74 73 63 69 73 61 5f 76 75 6c 6e )..[tablecisa_vulns_ftscisa_vuln
50de0 73 5f 66 74 73 43 52 45 41 54 45 20 56 49 52 54 55 41 4c 20 54 41 42 4c 45 20 63 69 73 61 5f 76 s_ftsCREATE.VIRTUAL.TABLE.cisa_v
50e00 75 6c 6e 73 5f 66 74 73 20 55 53 49 4e 47 20 66 74 73 35 28 0a 20 20 2d 2d 20 70 61 72 65 6e 74 ulns_fts.USING.fts5(...--.parent
50e20 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 64 0a 20 20 76 75 6c 6e 5f 69 64 20 55 4e 49 4e .vulnerability.id...vuln_id.UNIN
50e40 44 45 58 45 44 2c 0a 0a 20 20 2d 2d 20 4e 56 44 20 43 56 45 20 49 44 20 28 65 2e 67 2e 20 43 56 DEXED,....--.NVD.CVE.ID.(e.g..CV
50e60 45 2d 58 58 58 58 2d 59 59 59 59 29 0a 20 20 63 76 65 5f 69 64 2c 0a 0a 20 20 2d 2d 20 76 75 6c E-XXXX-YYYY)...cve_id,....--.vul
50e80 6e 65 72 61 62 69 6c 69 74 79 20 76 65 6e 64 6f 72 2f 70 72 6f 6a 65 63 74 0a 20 20 76 65 6e 64 nerability.vendor/project...vend
50ea0 6f 72 2c 0a 0a 20 20 2d 2d 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 70 72 6f 64 75 63 74 0a or,....--.vulnerability.product.
50ec0 20 20 70 72 6f 64 75 63 74 2c 0a 0a 20 20 2d 2d 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 6e ..product,....--.vulnerability.n
50ee0 61 6d 65 0a 20 20 6e 61 6d 65 2c 0a 0a 20 20 2d 2d 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ame...name,....--.vulnerability.
50f00 64 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 0a 0a 20 20 2d 2d description...description,....--
50f20 20 75 73 65 20 70 6f 72 74 65 72 20 73 74 65 6d 6d 69 6e 67 0a 20 20 74 6f 6b 65 6e 69 7a 65 20 .use.porter.stemming...tokenize.
50f40 3d 20 27 70 6f 72 74 65 72 27 0a 29 81 31 55 07 15 2f 2f 08 82 15 76 69 65 77 63 69 73 61 5f 76 =.'porter'.).1U..//...viewcisa_v
50f60 75 6c 6e 5f 63 76 65 5f 69 64 73 63 69 73 61 5f 76 75 6c 6e 5f 63 76 65 5f 69 64 73 43 52 45 41 uln_cve_idscisa_vuln_cve_idsCREA
50f80 54 45 20 56 49 45 57 20 63 69 73 61 5f 76 75 6c 6e 5f 63 76 65 5f 69 64 73 20 41 53 0a 20 20 53 TE.VIEW.cisa_vuln_cve_ids.AS...S
50fa0 45 4c 45 43 54 20 76 75 6c 6e 5f 69 64 2c 0a 20 20 20 20 20 20 20 20 20 70 72 69 6e 74 66 28 27 ELECT.vuln_id,..........printf('
50fc0 43 56 45 2d 25 30 34 64 2d 25 30 34 64 27 2c 20 63 76 65 5f 79 65 61 72 2c 20 63 76 65 5f 6e 75 CVE-%04d-%04d',.cve_year,.cve_nu
50fe0 6d 29 20 41 53 20 6e 76 64 5f 69 64 0a 20 20 20 20 46 52 4f 4d 20 63 69 73 61 5f 76 75 6c 6e 73 m).AS.nvd_id.....FROM.cisa_vulns
51000 05 00 00 00 01 0f fa 00 00 00 00 9e 0f fa 0f d4 0f c9 0f be 0f b3 0f a8 0f 9d 0f 92 0f 87 0f 7c ...............................|
51020 0f 71 0f 66 0f 5b 0f 50 0f 45 0f 3a 0f 2f 0f 24 0f 19 0f 0e 0f 03 0e f8 0e ed 0e e2 0e d7 0e cc .q.f.[.P.E.:./.$................
51040 0e c1 0e b6 0e ab 0e a0 0e 95 0e 8a 0e 7f 0e 74 0e 69 0e 5e 0e 53 0e 48 0e 3d 0e 32 0e 27 0e 1c ...............t.i.^.S.H.=.2.'..
51060 0e 11 0e 06 0d fb 0d f0 0d e5 0d da 0d cf 0d c4 0d b9 0d ad 0d a2 0d 97 0d 8c 0d 81 0d 75 0d 6a .............................u.j
51080 0d 5f 0d 54 0d 48 0d 3d 0d 32 0d 27 0d 1c 0d 11 0d 05 0c fa 0c ef 0c e4 0c d9 0c ce 0c c3 0c b8 ._.T.H.=.2.'....................
510a0 0c ad 0c a2 0c 97 0c 8c 0c 81 0c 76 0c 6b 0c 60 0c 55 0c 4a 0c 3f 0c 34 0c 29 0c 1e 0c 13 0c 08 ...........v.k.`.U.J.?.4.)......
510c0 0b fd 0b f2 0b e7 0b dc 0b d1 0b c6 0b bb 0b b0 0b a5 0b 9a 0b 8f 0b 84 0b 79 0b 6e 0b 63 0b 58 .........................y.n.c.X
510e0 0b 4d 0b 42 0b 37 0b 2c 0b 21 0b 16 0b 0b 0b 00 0a f5 0a ea 0a df 0a d4 0a c9 0a be 0a b3 0a a8 .M.B.7.,.!......................
51100 0a 9d 0a 92 0a 87 0a 7b 0a 6f 0a 63 0a 57 0a 4b 0a 3f 0a 33 0a 27 0a 1b 0a 0f 0a 03 09 f7 09 eb .......{.o.c.W.K.?.3.'..........
51120 09 df 09 d3 09 c7 09 bb 09 af 09 a3 09 97 09 8b 09 7f 09 73 09 67 09 5b 09 4f 09 43 09 37 09 2b ...................s.g.[.O.C.7.+
51140 09 1f 09 13 09 07 08 fb 08 ef 08 e3 08 d7 08 cb 08 bf 08 b3 08 a7 08 9b 08 8f 08 83 08 77 08 6b .............................w.k
51160 08 5f 08 53 08 47 08 3b 08 2f 08 23 08 17 08 0b 07 ff 07 f3 07 e7 07 db 07 cf 07 c3 07 b7 07 ab ._.S.G.;./.#....................
51180 07 9f 07 93 07 87 07 7b 07 6f 07 63 07 57 07 4b 07 3f 07 33 07 27 07 1b 07 0f 07 03 06 f7 06 eb .......{.o.c.W.K.?.3.'..........
511a0 06 df 06 d3 06 c7 06 bb 06 af 06 a3 06 97 06 8b 06 7f 06 73 06 67 06 5b 06 4f 06 43 06 37 06 2b ...................s.g.[.O.C.7.+
511c0 06 1f 06 13 06 07 05 fb 05 ef 05 e3 05 d7 05 cb 05 bf 05 b3 05 a7 05 9b 05 8f 05 83 05 77 05 6b .............................w.k
511e0 05 5f 05 53 05 47 05 3b 05 2f 05 23 05 17 05 0b 04 ff 04 f3 04 e7 04 db 04 cf 04 c3 04 b7 04 ab ._.S.G.;./.#....................
51200 04 9f 04 93 04 87 04 7b 04 6f 04 63 04 57 04 4b 04 3f 04 33 04 27 04 1b 04 0f 04 03 03 f7 03 eb .......{.o.c.W.K.?.3.'..........
51220 03 df 03 d3 03 c7 03 bb 03 af 03 a3 03 97 03 8b 03 7f 03 73 03 67 03 5b 03 4f 03 43 03 37 03 2b ...................s.g.[.O.C.7.+
51240 03 1f 03 13 03 07 02 fb 02 ef 02 e3 02 d7 02 cb 02 bf 02 b3 02 a7 02 9b 02 8f 02 83 02 77 02 6b .............................w.k
51260 00 00 00 00 00 00 00 00 00 00 00 09 82 2c 03 00 18 00 03 01 06 07 17 09 82 2b 03 00 18 00 03 01 .............,...........+......
51280 01 07 21 09 82 2a 03 00 18 00 03 01 04 06 14 09 82 29 03 00 18 00 03 01 01 06 1f 09 82 28 03 00 ..!..*...........)...........(..
512a0 18 00 03 01 13 07 27 09 82 27 03 00 18 00 03 01 01 05 12 09 82 26 03 00 18 00 03 01 01 06 12 09 ......'..'...........&..........
512c0 82 25 03 00 18 00 03 01 02 06 0a 09 82 24 03 00 18 00 03 01 01 04 1a 09 82 23 03 00 18 00 03 01 .%...........$...........#......
512e0 04 0a 11 09 82 22 03 00 18 00 03 01 04 08 15 09 82 21 03 00 18 00 03 01 03 08 21 09 82 20 03 00 ....."...........!........!.....
51300 18 00 03 01 02 0b 11 09 82 1f 03 00 18 00 03 01 03 07 18 09 82 1e 03 00 18 00 03 01 02 05 2b 09 ..............................+.
51320 82 1d 03 00 18 00 03 01 03 0a 21 09 82 1c 03 00 18 00 03 01 02 04 24 09 82 1b 03 00 18 00 03 01 ..........!...........$.........
51340 0c 0f 12 09 82 1a 03 00 18 00 03 01 02 06 3c 09 82 19 03 00 18 00 03 01 02 04 2b 09 82 18 03 00 ..............<...........+.....
51360 18 00 03 01 02 06 1b 09 82 17 03 00 18 00 03 01 02 05 13 09 82 16 03 00 18 00 03 01 0c 04 0a 09 ................................
51380 82 15 03 00 18 00 03 01 01 06 46 09 82 14 03 00 18 00 03 01 04 08 33 09 82 13 03 00 18 00 03 01 ..........F...........3.........
513a0 01 04 26 09 82 12 03 00 18 00 03 01 01 04 18 09 82 11 03 00 18 00 03 01 01 07 09 09 82 10 03 00 ..&.............................
513c0 18 00 03 01 01 06 07 09 82 0f 03 00 18 00 03 01 02 05 08 09 82 0e 03 00 18 00 03 02 10 0a 3b 09 ..............................;.
513e0 82 0d 03 00 18 00 03 02 10 0a 3b 09 82 0c 03 00 18 00 03 02 08 08 1b 09 82 0b 03 00 18 00 03 02 ..........;.....................
51400 09 0c 2a 09 82 0a 03 00 18 00 03 02 0b 17 14 09 82 09 03 00 18 00 03 02 07 0e 1d 09 82 08 03 00 ..*.............................
51420 18 00 03 02 03 06 2e 09 82 07 03 00 18 00 03 01 01 04 2a 09 82 06 03 00 18 00 03 01 01 04 28 09 ..................*...........(.
51440 82 05 03 00 18 00 03 01 06 05 44 09 82 04 03 00 18 00 03 01 03 04 1a 09 82 03 03 00 18 00 03 01 ..........D.....................
51460 03 0c 19 09 82 02 03 00 18 00 03 01 05 0c 22 09 82 01 03 00 18 00 03 01 02 05 12 09 82 00 03 00 ..............".................
51480 18 00 03 01 03 04 11 09 81 7f 03 00 18 00 03 01 05 06 24 09 81 7e 03 00 18 00 03 01 04 06 18 09 ..................$..~..........
514a0 81 7d 03 00 18 00 03 01 03 07 18 09 81 7c 03 00 18 00 03 01 03 07 1a 09 81 7b 03 00 18 00 03 01 .}...........|...........{......
514c0 03 07 1a 09 81 7a 03 00 18 00 03 01 01 0a 17 09 81 79 03 00 18 00 03 01 03 07 1e 09 81 78 03 00 .....z...........y...........x..
514e0 18 00 03 01 03 07 0e 09 81 77 03 00 18 00 03 01 03 06 1b 09 81 76 03 00 18 00 03 01 03 07 14 09 .........w...........v..........
51500 81 75 03 00 18 00 03 01 03 06 29 09 81 74 03 00 18 00 03 01 05 09 2d 09 81 73 03 00 18 00 03 01 .u........)..t........-..s......
51520 04 0b 24 09 81 72 03 00 18 00 03 01 06 0c 22 09 81 71 03 00 18 00 03 01 07 07 2a 09 81 70 03 00 ..$..r........"..q........*..p..
51540 18 00 03 01 04 06 27 09 81 6f 03 00 18 00 03 01 06 05 20 09 81 6e 03 00 18 00 03 01 02 06 29 09 ......'..o...........n........).
51560 81 6d 03 00 18 00 03 01 01 06 1b 09 81 6c 03 00 18 00 03 01 01 04 17 09 81 6b 03 00 18 00 03 01 .m...........l...........k......
51580 01 08 18 09 81 6a 03 00 18 00 03 01 02 05 20 09 81 69 03 00 18 00 03 01 05 05 0e 09 81 68 03 00 .....j...........i...........h..
515a0 18 00 03 01 01 02 19 09 81 67 03 00 18 00 03 01 13 05 0f 09 81 66 03 00 18 00 03 01 13 05 0f 09 .........g...........f..........
515c0 81 65 03 00 18 00 03 02 04 0a 19 09 81 64 03 00 18 00 03 01 06 0b 11 09 81 63 03 00 18 00 03 01 .e...........d...........c......
515e0 03 06 0f 09 81 62 03 00 18 00 03 01 03 04 1b 09 81 61 03 00 18 00 03 01 03 08 1f 09 81 60 03 00 .....b...........a...........`..
51600 18 00 03 01 03 07 25 09 81 5f 03 00 18 00 03 01 03 06 1c 09 81 5e 03 00 18 00 03 01 03 07 28 09 ......%.._...........^........(.
51620 81 5d 03 00 18 00 03 01 03 08 10 09 81 5c 03 00 18 00 03 01 01 04 0d 09 81 5b 03 00 18 00 03 01 .]...........\...........[......
51640 03 04 11 09 81 5a 03 00 18 00 03 01 03 04 10 09 81 59 03 00 18 00 03 01 03 04 10 09 81 58 03 00 .....Z...........Y...........X..
51660 18 00 03 01 03 04 21 09 81 57 03 00 18 00 03 01 02 06 10 09 81 56 03 00 18 00 03 01 03 09 10 09 ......!..W...........V..........
51680 81 55 03 00 18 00 03 01 02 04 18 09 81 54 03 00 18 00 03 01 02 06 21 09 81 53 03 00 18 00 03 01 .U...........T........!..S......
516a0 03 06 13 09 81 52 03 00 18 00 03 01 02 05 38 09 81 51 03 00 18 00 03 01 03 08 22 09 81 50 03 00 .....R........8..Q........"..P..
516c0 18 00 03 01 01 0a 1e 09 81 4f 03 00 18 00 03 01 02 0a 1f 09 81 4e 03 00 18 00 03 01 06 0a 07 09 .........O...........N..........
516e0 81 4d 03 00 18 00 03 01 06 09 10 09 81 4c 03 00 18 00 03 01 04 04 17 09 81 4b 03 00 18 00 03 01 .M...........L...........K......
51700 03 08 12 09 81 4a 03 00 18 00 03 01 07 03 1f 09 81 49 03 00 18 00 03 01 07 09 1b 09 81 48 03 00 .....J...........I...........H..
51720 18 00 03 01 03 05 1f 09 81 47 03 00 18 00 03 01 02 06 22 09 81 46 03 00 18 00 03 01 03 04 18 09 .........G........"..F..........
51740 81 45 03 00 18 00 03 01 01 06 26 09 81 44 03 00 18 00 03 01 02 05 33 09 81 43 03 00 18 00 03 01 .E........&..D........3..C......
51760 02 06 05 09 81 42 03 00 18 00 03 01 03 06 07 09 81 41 03 00 18 00 03 01 02 06 15 09 81 40 03 00 .....B...........A...........@..
51780 18 00 03 01 03 08 1f 09 81 3f 03 00 18 00 03 01 03 08 1f 09 81 3e 03 00 18 00 03 01 03 08 1f 09 .........?...........>..........
517a0 81 3d 03 00 18 00 03 01 05 05 21 09 81 3c 03 00 18 00 03 01 04 07 1d 09 81 3b 03 00 18 00 03 01 .=........!..<...........;......
517c0 02 06 17 09 81 3a 03 00 18 00 03 01 04 09 23 09 81 39 03 00 18 00 03 01 02 05 26 09 81 38 03 00 .....:........#..9........&..8..
517e0 18 00 03 01 05 0a 16 09 81 37 03 00 18 00 03 01 04 09 1d 09 81 36 03 00 18 00 03 01 02 03 12 09 .........7...........6..........
51800 81 35 03 00 18 00 03 01 04 09 2c 09 81 34 03 00 18 00 03 01 02 05 25 09 81 33 03 00 18 00 03 01 .5........,..4........%..3......
51820 02 07 17 09 81 32 03 00 18 00 03 01 02 04 06 09 81 31 03 00 18 00 03 01 02 05 12 09 81 30 03 00 .....2...........1...........0..
51840 18 00 03 01 02 05 26 09 81 2f 03 00 18 00 03 01 02 07 21 09 81 2e 03 00 18 00 03 01 02 07 15 09 ......&../........!.............
51860 81 2d 03 00 18 00 03 01 02 05 26 09 81 2c 03 00 18 00 03 01 05 03 08 09 81 2b 03 00 18 00 03 01 .-........&..,...........+......
51880 02 05 22 09 81 2a 03 00 18 00 03 01 04 09 23 09 81 29 03 00 18 00 03 01 03 06 25 09 81 28 03 00 .."..*........#..)........%..(..
518a0 18 00 03 01 02 09 06 09 81 27 03 00 18 00 03 01 02 05 25 09 81 26 03 00 18 00 03 01 04 08 05 09 .........'........%..&..........
518c0 81 25 03 00 18 00 03 01 05 08 13 09 81 24 03 00 18 00 03 01 02 06 0e 09 81 23 03 00 18 00 03 01 .%...........$...........#......
518e0 04 08 32 09 81 22 03 00 18 00 03 01 02 05 25 09 81 21 03 00 18 00 03 01 03 07 07 09 81 20 03 00 ..2.."........%..!..............
51900 18 00 03 01 01 09 07 09 81 1f 03 00 18 00 03 01 02 05 0f 09 81 1e 03 00 18 00 03 01 01 03 0a 09 ................................
51920 81 1d 03 00 18 00 03 01 03 07 13 09 81 1c 03 00 18 00 03 01 03 06 1f 09 81 1b 03 00 18 00 03 01 ................................
51940 03 12 14 09 81 1a 03 00 18 00 03 01 02 06 29 09 81 19 03 00 18 00 03 01 03 06 1a 09 81 18 03 00 ..............).................
51960 18 00 03 01 06 0a 07 09 81 17 03 00 18 00 03 01 04 08 08 09 81 16 03 00 18 00 03 01 04 0e 2a 09 ..............................*.
51980 81 15 03 00 18 00 03 01 03 07 13 09 81 14 03 00 18 00 03 01 06 0a 07 09 81 13 03 00 18 00 03 01 ................................
519a0 06 0a 26 09 81 12 03 00 18 00 03 01 02 06 42 09 81 11 03 00 18 00 03 01 03 03 18 09 81 10 03 00 ..&...........B.................
519c0 18 00 03 01 06 0a 26 09 81 0f 03 00 18 00 03 01 02 06 12 09 81 0e 03 00 18 00 03 01 04 08 11 09 ......&.........................
519e0 81 0d 03 00 18 00 03 01 02 07 06 09 81 0c 03 00 18 00 03 01 02 05 12 09 81 0b 03 00 18 00 03 01 ................................
51a00 04 08 11 09 81 0a 03 00 18 00 03 01 03 08 07 09 81 09 03 00 18 00 03 01 02 06 07 09 81 08 03 00 ................................
51a20 18 00 03 01 02 06 20 09 81 07 03 00 18 00 03 01 03 06 1a 09 81 06 03 00 18 00 03 01 05 08 0b 09 ................................
51a40 81 05 03 00 18 00 03 01 02 03 06 09 81 04 03 00 18 00 03 01 02 06 05 09 81 03 03 00 18 00 03 01 ................................
51a60 04 05 10 09 81 02 03 00 18 00 03 01 02 09 1f 09 81 01 03 00 18 00 03 01 06 09 08 09 81 00 03 00 ................................
51a80 18 00 03 01 03 06 25 09 7f 03 00 18 00 03 02 06 08 1e 09 7e 03 00 18 00 03 02 04 0a 11 09 7d 03 ......%............~..........}.
51aa0 00 18 00 03 01 04 07 1e 09 7c 03 00 18 00 03 01 02 0a 1a 09 7b 03 00 18 00 03 01 02 05 11 09 7a .........|..........{..........z
51ac0 03 00 18 00 03 01 03 07 10 09 79 03 00 18 00 03 01 01 03 25 09 78 03 00 18 00 03 01 01 07 1d 09 ..........y........%.x..........
51ae0 77 03 00 18 00 03 01 03 06 29 09 76 03 00 18 00 03 01 04 06 23 09 75 03 00 18 00 03 01 04 06 44 w........).v........#.u........D
51b00 09 74 03 00 18 00 03 01 04 07 32 09 73 03 00 18 00 03 01 01 07 1b 09 72 03 00 18 00 03 01 02 06 .t........2.s..........r........
51b20 1e 09 71 03 00 18 00 03 01 02 07 1c 09 70 03 00 18 00 03 01 02 07 1d 09 6f 03 00 18 00 03 01 03 ..q..........p..........o.......
51b40 06 00 09 6e 03 00 18 00 03 01 03 07 00 09 6d 03 00 18 00 03 01 02 06 1c 09 6c 03 00 18 00 03 01 ...n..........m..........l......
51b60 01 06 1c 09 6b 03 00 18 00 03 01 02 06 1b 09 6a 03 00 18 00 03 01 01 05 0b 09 69 03 00 18 00 03 ....k..........j..........i.....
51b80 01 02 05 1b 09 68 03 00 18 00 03 01 01 05 17 09 67 03 00 18 00 03 01 02 09 1c 09 66 03 00 18 00 .....h..........g..........f....
51ba0 03 01 01 05 06 09 65 03 00 18 00 03 01 02 06 1b 09 64 03 00 18 00 03 01 01 06 10 09 63 03 00 18 ......e..........d..........c...
51bc0 00 03 01 02 04 1b 09 62 03 00 18 00 03 01 01 04 0e 09 61 03 00 18 00 03 01 01 0a 24 09 60 03 00 .......b..........a........$.`..
51be0 18 00 03 01 01 08 1b 09 5f 03 00 18 00 03 01 01 05 1c 09 5e 03 00 18 00 03 01 03 07 25 09 5d 03 ........_..........^........%.].
51c00 00 18 00 03 01 01 07 52 09 5c 03 00 18 00 03 01 01 07 35 09 5b 03 00 18 00 03 01 01 05 18 09 5a .......R.\........5.[..........Z
51c20 03 00 18 00 03 01 03 06 2a 09 59 03 00 18 00 03 01 02 05 0b 09 58 03 00 18 00 03 01 02 08 3f 09 ........*.Y..........X........?.
51c40 57 03 00 18 00 03 01 01 06 21 09 56 03 00 18 00 03 01 01 06 2b 09 55 03 00 18 00 03 01 01 04 21 W........!.V........+.U........!
51c60 09 54 03 00 18 00 03 01 01 0b 16 09 53 03 00 18 00 03 01 01 04 2d 09 52 03 00 18 00 03 01 03 04 .T..........S........-.R........
51c80 2e 09 51 03 00 18 00 03 01 03 06 3a 09 50 03 00 18 00 03 01 02 08 19 09 4f 03 00 18 00 03 01 01 ..Q........:.P..........O.......
51ca0 09 1f 09 4e 03 00 18 00 03 01 01 09 12 09 4d 03 00 18 00 03 02 02 08 1c 09 4c 03 00 18 00 03 02 ...N..........M..........L......
51cc0 03 0e 1a 09 4b 03 00 18 00 03 01 03 0a 16 09 4a 03 00 18 00 03 01 06 08 17 09 49 03 00 18 00 03 ....K..........J..........I.....
51ce0 01 08 0a 3a 09 48 03 00 18 00 03 01 08 0a 08 09 47 03 00 18 00 03 01 08 0a 38 09 46 03 00 18 00 ...:.H..........G........8.F....
51d00 03 01 02 09 13 0a 45 03 00 1a 00 03 01 09 0b 81 4c 09 44 03 00 18 00 03 01 04 0d 4c 09 43 03 00 ......E.........L.D........L.C..
51d20 18 00 03 01 02 08 65 09 42 03 00 18 00 03 01 02 08 77 09 41 03 00 18 00 03 01 02 08 5b 09 40 03 ......e.B........w.A........[.@.
51d40 00 18 00 03 01 02 0a 7b 0a 3f 03 00 1a 00 03 01 04 0b 81 05 09 3e 03 00 18 00 03 01 02 06 1b 09 .......{.?...........>..........
51d60 3d 03 00 18 00 03 01 02 06 1b 09 3c 03 00 18 00 03 01 09 06 7a 0a 3b 03 00 1a 00 03 01 09 0f 81 =..........<........z.;.........
51d80 0e 09 3a 03 00 18 00 03 01 03 12 20 09 39 03 00 18 00 03 01 03 08 18 09 38 03 00 18 00 03 01 05 ..:..........9..........8.......
51da0 07 70 09 37 03 00 18 00 03 01 02 0f 35 0a 36 03 00 1a 00 03 01 01 05 81 1d 09 35 03 00 18 00 03 .p.7........5.6...........5.....
51dc0 01 05 08 2b 09 34 03 00 18 00 03 01 05 07 30 09 33 03 00 18 00 03 01 03 0a 3a 09 32 03 00 18 00 ...+.4........0.3........:.2....
51de0 03 01 07 07 13 09 31 03 00 18 00 03 01 03 07 16 09 30 03 00 18 00 03 01 04 05 14 09 2f 03 00 18 ......1..........0........../...
51e00 00 03 01 01 07 1c 09 2e 03 00 18 00 03 01 01 08 0d 09 2d 03 00 18 00 03 01 01 08 19 09 2c 03 00 ..................-..........,..
51e20 18 00 03 01 01 06 15 09 2b 03 00 18 00 03 01 01 05 18 09 2a 03 00 18 00 03 01 01 05 19 09 29 03 ........+..........*..........).
51e40 00 18 00 03 01 01 08 19 09 28 03 00 18 00 03 01 01 06 1a 09 27 03 00 18 00 03 01 01 08 19 09 26 .........(..........'..........&
51e60 03 00 18 00 03 01 01 08 19 09 25 03 00 18 00 03 01 01 08 17 09 24 03 00 18 00 03 01 01 08 1d 09 ..........%..........$..........
51e80 23 03 00 18 00 03 01 02 06 0b 09 22 03 00 18 00 03 01 02 05 0f 09 21 03 00 18 00 03 01 03 08 0d #.........."..........!.........
51ea0 09 20 03 00 18 00 03 01 03 08 0a 09 1f 03 00 18 00 03 01 03 08 00 09 1e 03 00 18 00 03 01 03 06 ................................
51ec0 15 09 1d 03 00 18 00 03 01 01 06 13 09 1c 03 00 18 00 03 01 01 03 33 09 1b 03 00 18 00 03 01 03 ......................3.........
51ee0 08 07 09 1a 03 00 18 00 03 01 01 12 1a 09 19 03 00 18 00 03 01 01 08 49 09 18 03 00 18 00 03 01 .......................I........
51f00 01 07 1d 09 17 03 00 18 00 03 01 01 0b 72 09 16 03 00 18 00 03 01 01 09 24 09 15 03 00 18 00 03 .............r..........$.......
51f20 01 02 05 3d 09 14 03 00 18 00 03 01 02 06 75 09 13 03 00 18 00 03 01 02 0c 1a 09 12 03 00 18 00 ...=..........u.................
51f40 03 01 01 07 21 09 11 03 00 18 00 03 01 02 05 00 09 10 03 00 18 00 03 01 02 05 00 09 0f 03 00 18 ....!...........................
51f60 00 03 01 02 05 00 09 0e 03 00 18 00 03 01 06 07 20 09 0d 03 00 18 00 03 01 02 07 38 09 0c 03 00 ...........................8....
51f80 18 00 03 01 01 03 21 09 0b 03 00 18 00 03 01 01 07 1e 09 0a 03 00 18 00 03 01 03 08 40 09 09 03 ......!.....................@...
51fa0 00 18 00 03 01 03 09 41 09 08 03 00 18 00 03 01 01 04 13 09 07 03 00 18 00 03 01 01 05 18 09 06 .......A........................
51fc0 03 00 18 00 03 01 01 06 13 09 05 03 00 18 00 03 01 01 06 16 09 04 03 00 18 00 03 01 01 05 11 09 ................................
51fe0 03 03 00 18 00 03 01 01 05 11 09 02 03 00 18 00 03 01 01 06 13 09 01 03 00 18 00 00 00 9d 82 2c ...............................,
52000 0a 00 00 00 01 0f f4 00 0f f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
520a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
520c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
520e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
521a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
521c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
521e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
522a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
522c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
522e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
523a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
523c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
523e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
524a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
524c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
524e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
525a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
525c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
525e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
526a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
526c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
526e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
527a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
527c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
527e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
528a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
528c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
528e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
529a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
529c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
529e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 1b 01 76 65 72 73 69 6f 6e 04 ........................version.
53000 0d 00 00 00 01 0f e9 00 0f e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
530a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
530c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
530e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
531a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
531c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
531e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
532a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
532c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
532e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
533a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
533c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
533e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
534a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
534c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
534e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
535a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
535c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
535e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
536a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
536c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
536e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
537a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
537c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
537e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
538a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
538c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
538e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
539a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
539c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
539e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
53fe0 00 00 00 00 00 00 00 00 00 15 01 02 33 32 30 32 32 2d 30 33 2d 31 36 20 31 31 3a 35 36 3a 32 32 ............32022-03-16.11:56:22
54000 0d 00 00 00 0c 01 60 00 0f 05 0e 23 0d 14 0c 13 0b 17 0a 34 09 3f 08 67 06 31 04 14 02 a1 01 60 ......`....#.......4.?.g.1.....`
54020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
540a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
540c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
540e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54160 82 3e 0c 0d 00 01 02 02 01 01 35 21 83 45 59 21 02 07 e2 3e 59 02 02 41 64 6f 62 65 20 43 6f 6c .>........5!.EY!...>Y..Adobe.Col
54180 64 46 75 73 69 6f 6e 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 41 64 6f 62 65 20 43 6f 6c 64 46 dFusion.RCE2021-11-03Adobe.ColdF
541a0 75 73 69 6f 6e 20 76 65 72 73 69 6f 6e 73 20 4a 75 6c 79 20 31 32 20 72 65 6c 65 61 73 65 20 28 usion.versions.July.12.release.(
541c0 32 30 31 38 2e 30 2e 30 2e 33 31 30 37 33 39 29 2c 20 55 70 64 61 74 65 20 36 20 61 6e 64 20 65 2018.0.0.310739),.Update.6.and.e
541e0 61 72 6c 69 65 72 2c 20 61 6e 64 20 55 70 64 61 74 65 20 31 34 20 61 6e 64 20 65 61 72 6c 69 65 arlier,.and.Update.14.and.earlie
54200 72 20 68 61 76 65 20 61 6e 20 75 6e 72 65 73 74 72 69 63 74 65 64 20 66 69 6c 65 20 75 70 6c 6f r.have.an.unrestricted.file.uplo
54220 61 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 ad.vulnerability..Successful.exp
54240 6c 6f 69 74 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 loitation.could.lead.to.arbitrar
54260 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 y.code.execution.Apply.updates.p
54280 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 er.vendor.instructions.2022-05-0
542a0 33 82 70 0b 0e 00 01 02 02 01 01 81 0d 21 83 4f 59 21 02 07 e2 13 4b 02 02 41 64 6f 62 65 20 43 3.p..........!.OY!....K..Adobe.C
542c0 6f 6c 64 46 75 73 69 6f 6e 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 oldFusion.Deserialization.of.Unt
542e0 72 75 73 74 65 64 20 44 61 74 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 rusted.Data.vulnerability2021-11
54300 2d 30 33 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 55 70 64 61 74 65 20 35 20 61 6e 64 -03Adobe.ColdFusion.Update.5.and
54320 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 2c 20 43 6f 6c 64 46 75 73 69 6f 6e 20 31 31 .earlier.versions,.ColdFusion.11
54340 20 55 70 64 61 74 65 20 31 33 20 61 6e 64 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 20 .Update.13.and.earlier.versions.
54360 68 61 76 65 20 61 6e 20 65 78 70 6c 6f 69 74 61 62 6c 65 20 44 65 73 65 72 69 61 6c 69 7a 61 74 have.an.exploitable.Deserializat
54380 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 74 65 64 20 44 61 74 61 20 76 75 6c 6e 65 72 61 62 69 6c ion.of.Untrusted.Data.vulnerabil
543a0 69 74 79 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 61 74 69 6f 6e 20 63 6f 75 ity..Successful.exploitation.cou
543c0 6c 64 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 ld.lead.to.arbitrary.code.execut
543e0 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ion.Apply.updates.per.vendor.ins
54400 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 84 1a 0a 0d 00 01 02 02 01 01 77 21 tructions.2022-05-03..........w!
54420 86 3b 59 21 02 07 e5 6f 86 02 04 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 .;Y!...o...Adobe.Acrobat.and.Rea
54440 64 65 72 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 der.Use-After-Free.Vulnerability
54460 32 30 32 31 2d 31 31 2d 30 33 41 63 72 6f 62 61 74 20 52 65 61 64 65 72 20 44 43 20 76 65 72 73 2021-11-03Acrobat.Reader.DC.vers
54480 69 6f 6e 73 20 76 65 72 73 69 6f 6e 73 20 32 30 32 31 2e 30 30 31 2e 32 30 31 35 30 20 28 61 6e ions.versions.2021.001.20150.(an
544a0 64 20 65 61 72 6c 69 65 72 29 2c 20 32 30 32 30 2e 30 30 31 2e 33 30 30 32 30 20 28 61 6e 64 20 d.earlier),.2020.001.30020.(and.
544c0 65 61 72 6c 69 65 72 29 20 61 6e 64 20 32 30 31 37 2e 30 31 31 2e 33 30 31 39 34 20 28 61 6e 64 earlier).and.2017.011.30194.(and
544e0 20 65 61 72 6c 69 65 72 29 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 61 20 55 73 65 20 .earlier).are.affected.by.a.Use.
54500 41 66 74 65 72 20 46 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 41 6e 20 75 6e 61 After.Free.vulnerability..An.una
54520 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 6c 65 76 65 uthenticated.attacker.could.leve
54540 72 61 67 65 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 61 63 68 69 65 rage.this.vulnerability.to.achie
54560 76 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 69 6e 20 74 ve.arbitrary.code.execution.in.t
54580 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 2e 20 he.context.of.the.current.user..
545a0 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 69 73 73 75 65 20 72 65 71 75 69 Exploitation.of.this.issue.requi
545c0 72 65 73 20 75 73 65 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 20 69 6e 20 74 68 61 74 20 61 20 76 res.user.interaction.in.that.a.v
545e0 69 63 74 69 6d 20 6d 75 73 74 20 6f 70 65 6e 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 66 69 6c 65 ictim.must.open.a.malicious.file
54600 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
54620 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 84 33 09 0e 00 01 02 02 01 01 81 0f 21 86 53 ctions.2021-11-17.3..........!.S
54640 59 21 02 07 e5 52 19 02 04 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 Y!...R...Adobe.Acrobat.and.Reade
54660 72 20 48 65 61 70 2d 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c r.Heap-based.Buffer.Overflow.Vul
54680 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 63 72 6f 62 61 74 20 52 65 61 64 nerability2021-11-03Acrobat.Read
546a0 65 72 20 44 43 20 76 65 72 73 69 6f 6e 73 20 76 65 72 73 69 6f 6e 73 20 32 30 32 30 2e 30 31 33 er.DC.versions.versions.2020.013
546c0 2e 32 30 30 37 34 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 2c 20 32 30 32 30 2e 30 30 31 2e 33 .20074.(and.earlier),.2020.001.3
546e0 30 30 31 38 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 20 61 6e 64 20 32 30 31 37 2e 30 31 31 2e 0018.(and.earlier).and.2017.011.
54700 33 30 31 38 38 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 20 61 72 65 20 61 66 66 65 63 74 65 64 30188.(and.earlier).are.affected
54720 20 62 79 20 61 20 68 65 61 70 2d 62 61 73 65 64 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 .by.a.heap-based.buffer.overflow
54740 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 41 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 .vulnerability..An.unauthenticat
54760 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 6c 65 76 65 72 61 67 65 20 74 68 69 73 20 ed.attacker.could.leverage.this.
54780 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 61 63 68 69 65 76 65 20 61 72 62 69 74 72 61 vulnerability.to.achieve.arbitra
547a0 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 ry.code.execution.in.the.context
547c0 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 2e 20 45 78 70 6c 6f 69 74 61 74 69 .of.the.current.user..Exploitati
547e0 6f 6e 20 6f 66 20 74 68 69 73 20 69 73 73 75 65 20 72 65 71 75 69 72 65 73 20 75 73 65 72 20 69 on.of.this.issue.requires.user.i
54800 6e 74 65 72 61 63 74 69 6f 6e 20 69 6e 20 74 68 61 74 20 61 20 76 69 63 74 69 6d 20 6d 75 73 74 nteraction.in.that.a.victim.must
54820 20 6f 70 65 6e 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 66 69 6c 65 2e 41 70 70 6c 79 20 75 70 64 .open.a.malicious.file.Apply.upd
54840 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
54860 31 2d 31 31 2d 31 37 81 55 08 0d 00 01 02 02 09 09 4d 21 81 5f 59 21 02 07 e5 69 df 41 63 63 65 1-11-17.U........M!._Y!...i.Acce
54880 6c 6c 69 6f 6e 20 46 54 41 20 53 53 52 46 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 llion.FTA.SSRF.Vulnerability2021
548a0 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 34 31 31 20 61 6e 64 -11-03Accellion.FTA.9_12_411.and
548c0 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 53 53 52 46 20 76 69 61 .earlier.is.affected.by.SSRF.via
548e0 20 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 72 65 71 75 65 73 74 20 74 6f 20 77 6d 50 72 6f .a.crafted.POST.request.to.wmPro
54900 67 72 65 73 73 73 74 61 74 2e 68 74 6d 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 gressstat.html.Apply.updates.per
54920 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 .vendor.instructions.2021-11-17.
54940 72 07 0d 00 01 02 02 09 09 5f 21 82 07 59 21 02 07 e5 69 dd 41 63 63 65 6c 6c 69 6f 6e 20 46 54 r........_!..Y!...i.Accellion.FT
54960 41 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 A.SQL.Injection.Vulnerability202
54980 31 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 1-11-03Accellion.FTA.9_12_370.an
549a0 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 53 51 4c 20 69 6e 6a d.earlier.is.affected.by.SQL.inj
549c0 65 63 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 6f 73 74 20 68 65 61 64 65 72 ection.via.a.crafted.Host.header
549e0 20 69 6e 20 61 20 72 65 71 75 65 73 74 20 74 6f 20 64 6f 63 75 6d 65 6e 74 5f 72 6f 6f 74 2e 68 .in.a.request.to.document_root.h
54a00 74 6d 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 tml.Apply.updates.per.vendor.ins
54a20 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 60 06 0d 00 01 02 02 09 09 6d 21 tructions.2021-11-17.`........m!
54a40 81 55 59 21 02 07 e5 69 de 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e .UY!...i.Accellion.FTA.OS.Comman
54a60 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 d.Injection.Vulnerability2021-11
54a80 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 34 31 31 20 61 6e 64 20 65 61 -03Accellion.FTA.9_12_411.and.ea
54aa0 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 rlier.is.affected.by.OS.command.
54ac0 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 6c 6f 63 61 6c 20 77 65 62 20 73 65 72 76 69 63 execution.via.a.local.web.servic
54ae0 65 20 63 61 6c 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 e.call.Apply.updates.per.vendor.
54b00 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 79 05 0d 00 01 02 02 09 instructions.2021-11-17.y.......
54b20 09 6d 21 82 07 59 21 02 07 e5 69 e0 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d .m!..Y!...i.Accellion.FTA.OS.Com
54b40 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 mand.Injection.Vulnerability2021
54b60 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 64 -11-03Accellion.FTA.9_12_370.and
54b80 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 .earlier.is.affected.by.OS.comma
54ba0 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 nd.execution.via.a.crafted.POST.
54bc0 72 65 71 75 65 73 74 20 74 6f 20 76 61 72 69 6f 75 73 20 61 64 6d 69 6e 20 65 6e 64 70 6f 69 6e request.to.various.admin.endpoin
54be0 74 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 ts.Apply.updates.per.vendor.inst
54c00 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 7e 04 0d 00 09 02 02 01 01 71 21 82 ructions.2021-11-17.~........q!.
54c20 0b 59 21 07 d9 0f 78 03 03 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 20 49 6e 66 6f 72 6d 61 74 69 .Y!...x..Adobe.BlazeDS.Informati
54c40 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d on.Disclosure.Vulnerability2022-
54c60 30 33 2d 30 37 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 2c 20 77 68 69 63 68 20 69 73 20 75 74 69 03-07Adobe.BlazeDS,.which.is.uti
54c80 6c 69 7a 65 64 20 69 6e 20 4c 69 66 65 43 79 63 6c 65 20 61 6e 64 20 43 6f 6c 64 66 75 73 69 6f lized.in.LifeCycle.and.Coldfusio
54ca0 6e 2c 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 n,.contains.a.vulnerability.whic
54cc0 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 h.allows.for.information.disclos
54ce0 75 72 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ure.Apply.updates.per.vendor.ins
54d00 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 39 2d 30 37 82 0c 03 0d 00 09 02 02 01 01 75 21 tructions.2022-09-07..........u!
54d20 82 23 59 21 07 dd 02 71 02 02 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 41 75 74 68 65 .#Y!...q..Adobe.ColdFusion.Authe
54d40 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 ntication.Bypass.Vulnerability20
54d60 32 32 2d 30 33 2d 30 37 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f 6e 74 61 69 6e 22-03-07Adobe.Coldfusion.contain
54d80 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 s.an.authentication.bypass.vulne
54da0 72 61 62 69 6c 69 74 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 rability,.which.could.result.in.
54dc0 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 67 61 69 6e 69 6e 67 20 61 64 6d an.unauthorized.user.gaining.adm
54de0 69 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 65 73 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 inistrative.access.Apply.updates
54e00 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 39 .per.vendor.instructions.2022-09
54e20 2d 30 37 81 5f 02 0d 00 09 02 02 09 09 6d 21 81 55 59 21 07 e5 69 de 41 63 63 65 6c 6c 69 6f 6e -07._........m!.UY!..i.Accellion
54e40 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 .FTA.OS.Command.Injection.Vulner
54e60 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 ability2021-11-03Accellion.FTA.9
54e80 5f 31 32 5f 34 31 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 _12_411.and.earlier.is.affected.
54ea0 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 6c 6f by.OS.command.execution.via.a.lo
54ec0 63 61 6c 20 77 65 62 20 73 65 72 76 69 63 65 20 63 61 6c 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 cal.web.service.call.Apply.updat
54ee0 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d es.per.vendor.instructions.2021-
54f00 31 31 2d 31 37 81 78 01 0d 00 09 02 02 09 09 6d 21 82 07 59 21 07 e5 69 e0 41 63 63 65 6c 6c 69 11-17.x........m!..Y!..i.Accelli
54f20 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e on.FTA.OS.Command.Injection.Vuln
54f40 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 erability2021-11-03Accellion.FTA
54f60 20 39 5f 31 32 5f 33 37 30 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 .9_12_370.and.earlier.is.affecte
54f80 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 d.by.OS.command.execution.via.a.
54fa0 63 72 61 66 74 65 64 20 50 4f 53 54 20 72 65 71 75 65 73 74 20 74 6f 20 76 61 72 69 6f 75 73 20 crafted.POST.request.to.various.
54fc0 61 64 6d 69 6e 20 65 6e 64 70 6f 69 6e 74 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 admin.endpoints.Apply.updates.pe
54fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
55000 0d 00 00 00 0a 02 d9 00 0e 34 0c e8 0c 68 0b e9 0b 6a 0a 5a 09 39 06 2a 04 3d 02 d9 00 00 00 00 .........4...h...j.Z.9.*.=......
55020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
550a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
550c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
550e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
551a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
551c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
551e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
552a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
552c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 61 16 0d 00 01 02 ..........................a.....
552e0 02 01 01 6f 21 83 51 59 21 02 07 e0 11 55 06 0a 41 70 61 63 68 65 20 53 68 69 72 6f 20 31 2e 32 ...o!.QY!....U..Apache.Shiro.1.2
55300 2e 34 20 43 6f 6f 6b 69 65 20 52 65 6d 65 6d 62 65 72 4d 45 20 44 65 73 65 72 69 61 6c 20 52 43 .4.Cookie.RememberME.Deserial.RC
55320 45 32 30 32 31 2d 31 31 2d 30 33 41 70 61 63 68 65 20 53 68 69 72 6f 20 62 65 66 6f 72 65 20 31 E2021-11-03Apache.Shiro.before.1
55340 2e 32 2e 35 2c 20 77 68 65 6e 20 61 20 63 69 70 68 65 72 20 6b 65 79 20 68 61 73 20 6e 6f 74 20 .2.5,.when.a.cipher.key.has.not.
55360 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 22 72 65 6d 65 6d 62 65 been.configured.for.the."remembe
55380 72 20 6d 65 22 20 66 65 61 74 75 72 65 2c 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 r.me".feature,.allows.remote.att
553a0 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 ackers.to.execute.arbitrary.code
553c0 20 6f 72 20 62 79 70 61 73 73 20 69 6e 74 65 6e 64 65 64 20 61 63 63 65 73 73 20 72 65 73 74 72 .or.bypass.intended.access.restr
553e0 69 63 74 69 6f 6e 73 20 76 69 61 20 61 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 72 65 71 75 65 ictions.via.an.unspecified.reque
55400 73 74 20 70 61 72 61 6d 65 74 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 st.parameter.Apply.updates.per.v
55420 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 6a 15 endor.instructions.2022-05-03.j.
55440 0d 00 01 02 02 01 01 63 21 85 6f 59 21 02 07 e3 00 d3 06 09 41 70 61 63 68 65 20 48 54 54 50 20 .......c!.oY!.......Apache.HTTP.
55460 53 65 72 76 65 72 20 73 63 6f 72 65 62 6f 61 72 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 Server.scoreboard.vulnerability2
55480 30 32 31 2d 31 31 2d 30 33 49 6e 20 41 70 61 63 68 65 20 48 54 54 50 20 53 65 72 76 65 72 20 32 021-11-03In.Apache.HTTP.Server.2
554a0 2e 34 20 72 65 6c 65 61 73 65 73 20 32 2e 34 2e 31 37 20 74 6f 20 32 2e 34 2e 33 38 2c 20 77 69 .4.releases.2.4.17.to.2.4.38,.wi
554c0 74 68 20 4d 50 4d 20 65 76 65 6e 74 2c 20 77 6f 72 6b 65 72 20 6f 72 20 70 72 65 66 6f 72 6b 2c th.MPM.event,.worker.or.prefork,
554e0 20 63 6f 64 65 20 65 78 65 63 75 74 69 6e 67 20 69 6e 20 6c 65 73 73 2d 70 72 69 76 69 6c 65 67 .code.executing.in.less-privileg
55500 65 64 20 63 68 69 6c 64 20 70 72 6f 63 65 73 73 65 73 20 6f 72 20 74 68 72 65 61 64 73 20 28 69 ed.child.processes.or.threads.(i
55520 6e 63 6c 75 64 69 6e 67 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 64 20 62 79 20 61 6e 20 ncluding.scripts.executed.by.an.
55540 69 6e 2d 70 72 6f 63 65 73 73 20 73 63 72 69 70 74 69 6e 67 20 69 6e 74 65 72 70 72 65 74 65 72 in-process.scripting.interpreter
55560 29 20 63 6f 75 6c 64 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 ).could.execute.arbitrary.code.w
55580 69 74 68 20 74 68 65 20 70 72 69 76 69 6c 65 67 65 73 20 6f 66 20 74 68 65 20 70 61 72 65 6e 74 ith.the.privileges.of.the.parent
555a0 20 70 72 6f 63 65 73 73 20 28 75 73 75 61 6c 6c 79 20 72 6f 6f 74 29 20 62 79 20 6d 61 6e 69 70 .process.(usually.root).by.manip
555c0 75 6c 61 74 69 6e 67 20 74 68 65 20 73 63 6f 72 65 62 6f 61 72 64 2e 20 4e 6f 6e 2d 55 6e 69 78 ulating.the.scoreboard..Non-Unix
555e0 20 73 79 73 74 65 6d 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 41 70 70 6c 79 20 .systems.are.not.affected.Apply.
55600 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
55620 32 30 32 32 2d 30 35 2d 30 33 86 0c 14 0d 00 01 02 03 01 01 6b 21 8a 29 59 21 02 07 e5 00 a3 2d 2022-05-03..........k!.)Y!.....-
55640 06 09 41 70 61 63 68 65 20 48 54 54 50 20 53 65 72 76 65 72 20 50 61 74 68 20 54 72 61 76 65 72 ..Apache.HTTP.Server.Path.Traver
55660 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 66 6c 61 sal.Vulnerability2021-11-03A.fla
55680 77 20 77 61 73 20 66 6f 75 6e 64 20 69 6e 20 61 20 63 68 61 6e 67 65 20 6d 61 64 65 20 74 6f 20 w.was.found.in.a.change.made.to.
556a0 70 61 74 68 20 6e 6f 72 6d 61 6c 69 7a 61 74 69 6f 6e 20 69 6e 20 41 70 61 63 68 65 20 48 54 54 path.normalization.in.Apache.HTT
556c0 50 20 53 65 72 76 65 72 20 32 2e 34 2e 34 39 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 P.Server.2.4.49..An.attacker.cou
556e0 6c 64 20 75 73 65 20 61 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 61 74 74 61 63 6b 20 74 ld.use.a.path.traversal.attack.t
55700 6f 20 6d 61 70 20 55 52 4c 73 20 74 6f 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 65 20 o.map.URLs.to.files.outside.the.
55720 64 69 72 65 63 74 6f 72 69 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 41 6c 69 61 73 2d directories.configured.by.Alias-
55740 6c 69 6b 65 20 64 69 72 65 63 74 69 76 65 73 2e 20 49 66 20 66 69 6c 65 73 20 6f 75 74 73 69 64 like.directives..If.files.outsid
55760 65 20 6f 66 20 74 68 65 73 65 20 64 69 72 65 63 74 6f 72 69 65 73 20 61 72 65 20 6e 6f 74 20 70 e.of.these.directories.are.not.p
55780 72 6f 74 65 63 74 65 64 20 62 79 20 74 68 65 20 75 73 75 61 6c 20 64 65 66 61 75 6c 74 20 63 6f rotected.by.the.usual.default.co
557a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 22 72 65 71 75 69 72 65 20 61 6c 6c 20 64 65 6e 69 65 64 22 nfiguration."require.all.denied"
557c0 2c 20 74 68 65 73 65 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 73 75 63 63 65 65 64 2e 20 49 66 ,.these.requests.can.succeed..If
557e0 20 43 47 49 20 73 63 72 69 70 74 73 20 61 72 65 20 61 6c 73 6f 20 65 6e 61 62 6c 65 64 20 66 6f .CGI.scripts.are.also.enabled.fo
55800 72 20 74 68 65 73 65 20 61 6c 69 61 73 65 64 20 70 61 74 68 65 73 2c 20 74 68 69 73 20 63 6f 75 r.these.aliased.pathes,.this.cou
55820 6c 64 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 ld.allow.for.remote.code.executi
55840 6f 6e 2e 20 54 68 69 73 20 69 73 73 75 65 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 65 20 65 78 on..This.issue.is.known.to.be.ex
55860 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 2e 20 54 68 69 73 20 69 73 73 75 65 20 ploited.in.the.wild..This.issue.
55880 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 41 70 61 63 68 65 20 32 2e 34 2e 34 39 20 61 6e 64 20 6e only.affects.Apache.2.4.49.and.n
558a0 6f 74 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 2e 20 54 68 65 20 66 69 78 20 69 6e 20 ot.earlier.versions..The.fix.in.
558c0 41 70 61 63 68 65 20 48 54 54 50 20 53 65 72 76 65 72 20 32 2e 34 2e 35 30 20 77 61 73 20 66 6f Apache.HTTP.Server.2.4.50.was.fo
558e0 75 6e 64 20 74 6f 20 62 65 20 69 6e 63 6f 6d 70 6c 65 74 65 2c 20 73 65 65 20 43 56 45 2d 32 30 und.to.be.incomplete,.see.CVE-20
55900 32 31 2d 34 32 30 31 33 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 21-42013.Apply.updates.per.vendo
55920 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 1e 13 0d 00 01 02 r.instructions.2021-11-17.......
55940 03 01 01 73 21 82 45 59 21 02 07 e5 00 a4 1d 06 09 41 70 61 63 68 65 20 48 54 54 50 20 53 65 72 ...s!.EY!........Apache.HTTP.Ser
55960 76 65 72 20 32 2e 34 2e 34 39 20 61 6e 64 20 32 2e 34 2e 35 30 20 50 61 74 68 20 54 72 61 76 65 ver.2.4.49.and.2.4.50.Path.Trave
55980 72 73 61 6c 32 30 32 31 2d 31 31 2d 30 33 41 70 61 63 68 65 20 48 54 54 50 20 73 65 72 76 65 72 rsal2021-11-03Apache.HTTP.server
559a0 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b .vulnerabilities.allow.an.attack
559c0 65 72 20 74 6f 20 75 73 65 20 61 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 61 74 74 61 63 er.to.use.a.path.traversal.attac
559e0 6b 20 74 6f 20 6d 61 70 20 55 52 4c 73 20 74 6f 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 k.to.map.URLs.to.files.outside.t
55a00 68 65 20 65 78 70 65 63 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 6f 6f 74 20 61 6e 64 20 70 65 he.expected.document.root.and.pe
55a20 72 66 6f 72 6d 20 52 43 45 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 rform.RCE.Apply.updates.per.vend
55a40 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 0d 12 0d 00 01 or.instructions.2021-11-17......
55a60 02 02 01 01 77 21 82 21 59 21 02 07 e1 26 4d 06 08 41 70 61 63 68 65 20 53 74 72 75 74 73 20 4d ....w!.!Y!...&M..Apache.Struts.M
55a80 75 6c 74 69 70 6c 65 20 56 65 72 73 69 6f 6e 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 ultiple.Versions.Remote.Code.Exe
55aa0 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 52 45 53 54 20 50 6c 75 67 69 6e 20 cution2021-11-03The.REST.Plugin.
55ac0 69 6e 20 41 70 61 63 68 65 20 53 74 72 75 74 73 20 32 2e 31 2e 31 20 74 68 72 6f 75 67 68 20 32 in.Apache.Struts.2.1.1.through.2
55ae0 2e 33 2e 78 20 62 65 66 6f 72 65 20 32 2e 33 2e 33 34 20 61 6e 64 20 32 2e 35 2e 78 20 62 65 66 .3.x.before.2.3.34.and.2.5.x.bef
55b00 6f 72 65 20 32 2e 35 2e 31 33 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c ore.2.5.13.contains.a.vulnerabil
55b20 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 52 43 45 2e 41 70 70 6c 79 20 ity.which.can.lead.to.RCE.Apply.
55b40 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
55b60 32 30 32 32 2d 30 35 2d 30 33 7d 11 0c 00 01 02 01 01 01 6f 21 0d 59 21 02 07 e4 45 05 07 41 6e 2022-05-03}........o!.Y!...E..An
55b80 64 72 6f 69 64 20 22 41 62 73 74 72 61 63 74 45 6d 75 22 20 52 6f 6f 74 20 41 63 63 65 73 73 20 droid."AbstractEmu".Root.Access.
55ba0 56 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 32 30 32 31 2d 31 31 2d 30 33 41 70 70 6c 79 20 75 Vulnerabilities2021-11-03Apply.u
55bc0 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 pdates.per.vendor.instructions.2
55be0 30 32 32 2d 30 35 2d 30 33 7d 10 0c 00 01 02 01 01 01 6f 21 0d 59 21 02 07 e4 29 05 07 41 6e 64 022-05-03}........o!.Y!...)..And
55c00 72 6f 69 64 20 22 41 62 73 74 72 61 63 74 45 6d 75 22 20 52 6f 6f 74 20 41 63 63 65 73 73 20 56 roid."AbstractEmu".Root.Access.V
55c20 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 32 30 32 31 2d 31 31 2d 30 33 41 70 70 6c 79 20 75 70 ulnerabilities2021-11-03Apply.up
55c40 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
55c60 32 32 2d 30 35 2d 30 33 7e 0f 0c 00 01 02 02 01 01 6f 21 0d 59 21 02 07 e3 08 a7 05 07 41 6e 64 22-05-03~........o!.Y!.......And
55c80 72 6f 69 64 20 22 41 62 73 74 72 61 63 74 45 6d 75 22 20 52 6f 6f 74 20 41 63 63 65 73 73 20 56 roid."AbstractEmu".Root.Access.V
55ca0 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 32 30 32 31 2d 31 31 2d 30 33 41 70 70 6c 79 20 75 70 ulnerabilities2021-11-03Apply.up
55cc0 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
55ce0 32 32 2d 30 35 2d 30 33 82 49 0e 0d 00 01 02 02 01 01 75 21 83 1b 59 21 02 07 e4 16 67 04 06 41 22-05-03.I........u!..Y!....g..A
55d00 6d 63 72 65 73 74 20 43 61 6d 65 72 61 20 61 6e 64 20 4e 56 52 20 42 75 66 66 65 72 20 4f 76 65 mcrest.Camera.and.NVR.Buffer.Ove
55d20 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6d 63 rflow.Vulnerability2021-11-03Amc
55d40 72 65 73 74 20 63 61 6d 65 72 61 73 20 61 6e 64 20 4e 56 52 20 61 72 65 20 76 75 6c 6e 65 72 61 rest.cameras.and.NVR.are.vulnera
55d60 62 6c 65 20 74 6f 20 61 20 73 74 61 63 6b 2d 62 61 73 65 64 20 62 75 66 66 65 72 20 6f 76 65 72 ble.to.a.stack-based.buffer.over
55d80 66 6c 6f 77 20 6f 76 65 72 20 70 6f 72 74 20 33 37 37 37 37 2e 20 41 6e 20 61 75 74 68 65 6e 74 flow.over.port.37777..An.authent
55da0 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 61 62 75 73 65 icated.remote.attacker.can.abuse
55dc0 20 74 68 69 73 20 69 73 73 75 65 20 74 6f 20 63 72 61 73 68 20 74 68 65 20 64 65 76 69 63 65 20 .this.issue.to.crash.the.device.
55de0 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 and.possibly.execute.arbitrary.c
55e00 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ode.Apply.updates.per.vendor.ins
55e20 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 49 0d 0d 00 01 02 02 01 01 6b 21 tructions.2022-05-03.I........k!
55e40 85 25 59 21 02 07 e2 13 0e 02 05 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 55 73 .%Y!.......Adobe.Flash.Player.Us
55e60 65 20 61 66 74 65 72 20 46 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 e.after.Free.vulnerability2021-1
55e80 31 2d 30 33 41 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 1-03A.use-after-free.vulnerabili
55ea0 74 79 20 77 61 73 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 41 64 6f 62 65 20 46 6c 61 73 68 ty.was.discovered.in.Adobe.Flash
55ec0 20 50 6c 61 79 65 72 20 62 65 66 6f 72 65 20 32 38 2e 30 2e 30 2e 31 36 31 2e 20 54 68 69 73 20 .Player.before.28.0.0.161..This.
55ee0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 6f 63 63 75 72 73 20 64 75 65 20 74 6f 20 61 20 64 61 vulnerability.occurs.due.to.a.da
55f00 6e 67 6c 69 6e 67 20 70 6f 69 6e 74 65 72 20 69 6e 20 74 68 65 20 50 72 69 6d 65 74 69 6d 65 20 ngling.pointer.in.the.Primetime.
55f20 53 44 4b 20 72 65 6c 61 74 65 64 20 74 6f 20 6d 65 64 69 61 20 70 6c 61 79 65 72 20 68 61 6e 64 SDK.related.to.media.player.hand
55f40 6c 69 6e 67 20 6f 66 20 6c 69 73 74 65 6e 65 72 20 6f 62 6a 65 63 74 73 2e 20 41 20 73 75 63 63 ling.of.listener.objects..A.succ
55f60 65 73 73 66 75 6c 20 61 74 74 61 63 6b 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 essful.attack.can.lead.to.arbitr
55f80 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 54 68 69 73 20 77 61 73 20 65 78 70 ary.code.execution..This.was.exp
55fa0 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 4a 61 6e 75 61 72 79 20 61 6e loited.in.the.wild.in.January.an
55fc0 64 20 46 65 62 72 75 61 72 79 20 32 30 31 38 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 d.February.2018.Apply.updates.pe
55fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
56000 0d 00 00 00 0c 00 c0 00 0c 91 0b 6a 09 30 08 22 07 7c 05 f7 04 ee 03 e8 03 50 02 82 01 a5 00 c0 ...........j.0.".|.......P......
56020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
56040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
56060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
56080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
560a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
560c0 81 62 22 0d 00 01 02 02 01 01 4d 21 81 75 59 21 02 07 e4 26 5a 07 10 41 70 70 6c 65 20 69 4f 53 .b".......M!.uY!...&Z..Apple.iOS
560e0 20 4d 61 69 6c 20 4f 4f 42 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 .Mail.OOB.Vulnerability2021-11-0
56100 33 50 72 6f 63 65 73 73 69 6e 67 20 61 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 3Processing.a.maliciously.crafte
56120 64 20 6d 61 69 6c 20 6d 65 73 73 61 67 65 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 d.mail.message.may.lead.to.unexp
56140 65 63 74 65 64 20 6d 65 6d 6f 72 79 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 20 6f 72 20 61 70 70 ected.memory.modification.or.app
56160 6c 69 63 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 lication.termination.Apply.updat
56180 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
561a0 30 35 2d 30 33 81 5a 21 0d 00 01 02 02 01 01 7b 21 81 37 59 21 02 07 e4 6d 1c 07 0f 41 70 70 6c 05-03.Z!.......{!.7Y!...m...Appl
561c0 65 20 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 20 4b 65 72 6e 65 6c 20 54 79 70 65 20 43 6f 6e 66 e.iOS.and.macOS.Kernel.Type.Conf
561e0 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 6d usion.Vulnerability2021-11-03A.m
56200 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6d 61 79 20 62 65 20 61 62 6c 65 alicious.application.may.be.able
56220 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 .to.execute.arbitrary.code.with.
56240 6b 65 72 6e 65 6c 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 kernel.privileges.Apply.updates.
56260 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
56280 30 33 81 4b 20 0e 00 01 02 02 01 01 81 09 21 81 09 59 21 02 07 e4 6d 2e 07 0f 41 70 70 6c 65 20 03.K..........!..Y!...m...Apple.
562a0 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 20 4b 65 72 6e 65 6c 20 4d 65 6d 6f 72 79 20 49 6e 69 74 iOS.and.macOS.Kernel.Memory.Init
562c0 69 61 6c 69 7a 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d ialization.Vulnerability2021-11-
562e0 30 33 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6d 61 79 20 62 65 03A.malicious.application.may.be
56300 20 61 62 6c 65 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 6b 65 72 6e 65 6c 20 6d 65 6d 6f 72 79 2e .able.to.disclose.kernel.memory.
56320 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
56340 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 15 1f 0d 00 01 02 02 01 01 81 1b 21 0d 59 21 tions.2022-05-03............!.Y!
56360 02 07 e5 78 57 07 0f 41 70 70 6c 65 20 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 20 49 4f 4d 6f 62 ...xW..Apple.iOS.and.macOS.IOMob
56380 69 6c 65 46 72 61 6d 65 42 75 66 66 65 72 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e ileFrameBuffer.Memory.Corruption
563a0 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 70 70 6c 79 20 75 70 .Vulnerability2021-11-03Apply.up
563c0 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
563e0 32 31 2d 31 31 2d 31 37 82 03 1e 0d 00 01 02 02 01 01 51 21 82 33 59 21 02 07 e4 6d 1a 07 0f 41 21-11-17..........Q!.3Y!...m...A
56400 70 70 6c 65 20 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 20 46 6f 6e 74 50 61 72 73 65 72 20 52 43 pple.iOS.and.macOS.FontParser.RC
56420 45 32 30 32 31 2d 31 31 2d 30 33 41 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 69 E2021-11-03A.memory.corruption.i
56440 73 73 75 65 20 77 61 73 20 61 64 64 72 65 73 73 65 64 20 77 69 74 68 20 69 6d 70 72 6f 76 65 64 ssue.was.addressed.with.improved
56460 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 50 72 6f 63 65 73 73 69 6e 67 20 61 20 .input.validation..Processing.a.
56480 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 66 6f 6e 74 20 6d 61 79 20 6c 65 61 maliciously.crafted.font.may.lea
564a0 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 d.to.arbitrary.code.execution.Ap
564c0 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
564e0 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 06 1d 0d 00 01 02 02 01 01 67 21 82 23 59 21 02 07 ons.2022-05-03..........g!.#Y!..
56500 e5 78 8c 07 0e 41 70 70 6c 65 20 69 4f 53 20 22 46 4f 52 43 45 44 45 4e 54 52 59 22 20 52 65 6d .x...Apple.iOS."FORCEDENTRY".Rem
56520 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 69 ote.Code.Execution2021-11-03An.i
56540 6e 74 65 67 65 72 20 6f 76 65 72 66 6c 6f 77 20 77 61 73 20 61 64 64 72 65 73 73 65 64 20 77 69 nteger.overflow.was.addressed.wi
56560 74 68 20 69 6d 70 72 6f 76 65 64 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c th.improved.input.validation.vul
56580 6e 65 72 61 62 69 6c 69 74 79 20 61 66 66 65 63 74 69 6e 67 20 69 4f 53 20 64 65 76 69 63 65 73 nerability.affecting.iOS.devices
565a0 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 .that.allows.for.remote.code.exe
565c0 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 cution.Apply.updates.per.vendor.
565e0 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 83 02 1c 0d 00 01 02 02 01 instructions.2021-11-17.........
56600 01 45 21 84 3d 59 21 02 07 e3 18 4f 07 0d 41 70 70 6c 65 20 46 61 63 65 54 69 6d 65 20 56 75 6c .E!.=Y!....O..Apple.FaceTime.Vul
56620 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 6c 6f 67 69 63 20 69 73 73 75 nerability2021-11-03A.logic.issu
56640 65 20 65 78 69 73 74 65 64 20 69 6e 20 74 68 65 20 68 61 6e 64 6c 69 6e 67 20 6f 66 20 47 72 6f e.existed.in.the.handling.of.Gro
56660 75 70 20 46 61 63 65 54 69 6d 65 20 63 61 6c 6c 73 2e 20 54 68 65 20 69 73 73 75 65 20 77 61 73 up.FaceTime.calls..The.issue.was
56680 20 61 64 64 72 65 73 73 65 64 20 77 69 74 68 20 69 6d 70 72 6f 76 65 64 20 73 74 61 74 65 20 6d .addressed.with.improved.state.m
566a0 61 6e 61 67 65 6d 65 6e 74 2e 20 54 68 69 73 20 69 73 73 75 65 20 69 73 20 66 69 78 65 64 20 69 anagement..This.issue.is.fixed.i
566c0 6e 20 69 4f 53 20 31 32 2e 31 2e 34 2c 20 6d 61 63 4f 53 20 4d 6f 6a 61 76 65 20 31 30 2e 31 34 n.iOS.12.1.4,.macOS.Mojave.10.14
566e0 2e 33 20 53 75 70 70 6c 65 6d 65 6e 74 61 6c 20 55 70 64 61 74 65 2e 20 54 68 65 20 69 6e 69 74 .3.Supplemental.Update..The.init
56700 69 61 74 6f 72 20 6f 66 20 61 20 47 72 6f 75 70 20 46 61 63 65 54 69 6d 65 20 63 61 6c 6c 20 6d iator.of.a.Group.FaceTime.call.m
56720 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 61 75 73 65 20 74 68 65 20 72 65 63 69 70 69 65 6e ay.be.able.to.cause.the.recipien
56740 74 20 74 6f 20 61 6e 73 77 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 t.to.answer.Apply.updates.per.ve
56760 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 23 1b 0c ndor.instructions.2022-05-03.#..
56780 00 01 02 02 01 01 5f 21 67 59 21 02 07 e5 78 8a 07 0c 41 70 70 6c 65 20 41 70 70 6c 65 20 69 4f ......_!gY!...x...Apple.Apple.iO
567a0 53 20 61 6e 64 20 69 50 61 64 4f 53 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 32 30 32 31 2d S.and.iPadOS.Use-After-Free2021-
567c0 31 31 2d 30 33 41 70 70 6c 65 20 69 4f 53 20 61 6e 64 20 69 50 61 64 4f 53 20 41 72 62 69 74 72 11-03Apple.iOS.and.iPadOS.Arbitr
567e0 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 ary.Code.ExecutionApply.updates.
56800 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d per.vendor.instructions.2021-11-
56820 31 37 82 0b 1a 0e 00 01 02 02 01 01 81 13 21 81 7f 59 21 02 07 e2 2e 00 06 08 41 70 61 63 68 65 17............!..Y!.......Apache
56840 20 53 74 72 75 74 73 20 32 2e 33 20 74 6f 20 32 2e 33 2e 33 34 20 61 6e 64 20 32 2e 35 20 74 6f .Struts.2.3.to.2.3.34.and.2.5.to
56860 20 32 2e 35 2e 31 36 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 .2.5.16.Remote.Code.Execution202
56880 31 2d 31 31 2d 30 33 41 70 61 63 68 65 20 53 74 72 75 74 73 20 76 65 72 73 69 6f 6e 73 20 32 2e 1-11-03Apache.Struts.versions.2.
568a0 33 20 74 6f 20 32 2e 33 2e 33 34 20 61 6e 64 20 32 2e 35 20 74 6f 20 32 2e 35 2e 31 36 20 63 6f 3.to.2.3.34.and.2.5.to.2.5.16.co
568c0 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 ntain.a.vulnerability.which.can.
568e0 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e allow.for.remote.code.execution.
56900 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
56920 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 84 37 19 0e 00 01 02 02 01 01 81 1b 21 86 4f 59 tions.2022-05-03.7..........!.OY
56940 21 02 07 e1 16 06 06 08 41 70 61 63 68 65 20 53 74 72 75 74 73 20 4a 61 6b 61 72 74 61 20 4d 75 !.......Apache.Struts.Jakarta.Mu
56960 6c 74 69 70 61 72 74 20 70 61 72 73 65 72 20 65 78 63 65 70 74 69 6f 6e 20 68 61 6e 64 6c 69 6e ltipart.parser.exception.handlin
56980 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 4a 61 6b g.vulnerability2021-11-03The.Jak
569a0 61 72 74 61 20 4d 75 6c 74 69 70 61 72 74 20 70 61 72 73 65 72 20 69 6e 20 41 70 61 63 68 65 20 arta.Multipart.parser.in.Apache.
569c0 53 74 72 75 74 73 20 32 20 32 2e 33 2e 78 20 62 65 66 6f 72 65 20 32 2e 33 2e 33 32 20 61 6e 64 Struts.2.2.3.x.before.2.3.32.and
569e0 20 32 2e 35 2e 78 20 62 65 66 6f 72 65 20 32 2e 35 2e 31 30 2e 31 20 68 61 73 20 69 6e 63 6f 72 .2.5.x.before.2.5.10.1.has.incor
56a00 72 65 63 74 20 65 78 63 65 70 74 69 6f 6e 20 68 61 6e 64 6c 69 6e 67 20 61 6e 64 20 65 72 72 6f rect.exception.handling.and.erro
56a20 72 2d 6d 65 73 73 61 67 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 66 69 6c 65 r-message.generation.during.file
56a40 2d 75 70 6c 6f 61 64 20 61 74 74 65 6d 70 74 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 -upload.attempts,.which.allows.r
56a60 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 emote.attackers.to.execute.arbit
56a80 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 43 6f 6e 74 rary.commands.via.a.crafted.Cont
56aa0 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 2c 20 6f ent-Type,.Content-Disposition,.o
56ac0 72 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 20 48 54 54 50 20 68 65 61 64 65 72 2c 20 61 73 r.Content-Length.HTTP.header,.as
56ae0 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 4d 61 72 63 68 20 .exploited.in.the.wild.in.March.
56b00 32 30 31 37 20 77 69 74 68 20 61 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 20 68 65 61 64 65 72 20 2017.with.a.Content-Type.header.
56b20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 23 63 6d 64 3d 20 73 74 72 69 6e 67 2e 41 70 70 6c 79 20 containing.a.#cmd=.string.Apply.
56b40 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
56b60 32 30 32 32 2d 30 35 2d 30 33 82 24 18 0d 00 01 02 02 01 01 6b 21 82 5b 59 21 02 07 e4 44 7a 06 2022-05-03.$........k!.[Y!...Dz.
56b80 08 41 70 61 63 68 65 20 53 74 72 75 74 73 20 46 6f 72 63 65 64 20 4f 47 4e 4c 20 44 6f 75 62 6c .Apache.Struts.Forced.OGNL.Doubl
56ba0 65 20 45 76 61 6c 75 61 74 69 6f 6e 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 46 6f 72 63 65 64 e.Evaluation.RCE2021-11-03Forced
56bc0 20 4f 47 4e 4c 20 65 76 61 6c 75 61 74 69 6f 6e 2c 20 77 68 65 6e 20 65 76 61 6c 75 61 74 65 64 .OGNL.evaluation,.when.evaluated
56be0 20 6f 6e 20 72 61 77 20 75 73 65 72 20 69 6e 70 75 74 20 69 6e 20 74 61 67 20 61 74 74 72 69 62 .on.raw.user.input.in.tag.attrib
56c00 75 74 65 73 2c 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 utes,.may.lead.to.remote.code.ex
56c20 65 63 75 74 69 6f 6e 2e 20 41 66 66 65 63 74 65 64 20 73 6f 66 74 77 61 72 65 20 3a 20 41 70 61 ecution..Affected.software.:.Apa
56c40 63 68 65 20 53 74 72 75 74 73 20 32 2e 30 2e 30 20 2d 20 53 74 72 75 74 73 20 32 2e 35 2e 32 35 che.Struts.2.0.0.-.Struts.2.5.25
56c60 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
56c80 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 86 6c 17 0d 00 01 02 02 01 01 67 21 8b 6f 59 ctions.2022-05-03.l........g!.oY
56ca0 21 02 07 e3 44 96 06 0b 41 70 61 63 68 65 20 53 6f 6c 72 20 35 2e 30 2e 30 2d 38 2e 33 2e 31 20 !...D...Apache.Solr.5.0.0-8.3.1.
56cc0 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 Remote.Code.Execution2021-11-03A
56ce0 70 61 63 68 65 20 53 6f 6c 72 20 35 2e 30 2e 30 20 74 6f 20 41 70 61 63 68 65 20 53 6f 6c 72 20 pache.Solr.5.0.0.to.Apache.Solr.
56d00 38 2e 33 2e 31 20 61 72 65 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 20 52 65 6d 6f 74 65 8.3.1.are.vulnerable.to.a.Remote
56d20 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 65 6c 6f .Code.Execution.through.the.Velo
56d40 63 69 74 79 52 65 73 70 6f 6e 73 65 57 72 69 74 65 72 2e 20 41 20 56 65 6c 6f 63 69 74 79 20 74 cityResponseWriter..A.Velocity.t
56d60 65 6d 70 6c 61 74 65 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 emplate.can.be.provided.through.
56d80 56 65 6c 6f 63 69 74 79 20 74 65 6d 70 6c 61 74 65 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 73 65 Velocity.templates.in.a.configse
56da0 74 20 60 76 65 6c 6f 63 69 74 79 2f 60 20 64 69 72 65 63 74 6f 72 79 20 6f 72 20 61 73 20 61 20 t.`velocity/`.directory.or.as.a.
56dc0 70 61 72 61 6d 65 74 65 72 2e 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 parameter..A.user.defined.config
56de0 73 65 74 20 63 6f 75 6c 64 20 63 6f 6e 74 61 69 6e 20 72 65 6e 64 65 72 61 62 6c 65 2c 20 70 6f set.could.contain.renderable,.po
56e00 74 65 6e 74 69 61 6c 6c 79 20 6d 61 6c 69 63 69 6f 75 73 2c 20 74 65 6d 70 6c 61 74 65 73 2e 20 tentially.malicious,.templates..
56e20 50 61 72 61 6d 65 74 65 72 20 70 72 6f 76 69 64 65 64 20 74 65 6d 70 6c 61 74 65 73 20 61 72 65 Parameter.provided.templates.are
56e40 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2c 20 62 75 74 20 63 61 6e 20 62 65 .disabled.by.default,.but.can.be
56e60 20 65 6e 61 62 6c 65 64 20 62 79 20 73 65 74 74 69 6e 67 20 60 70 61 72 61 6d 73 2e 72 65 73 6f .enabled.by.setting.`params.reso
56e80 75 72 63 65 2e 6c 6f 61 64 65 72 2e 65 6e 61 62 6c 65 64 60 20 62 79 20 64 65 66 69 6e 69 6e 67 urce.loader.enabled`.by.defining
56ea0 20 61 20 72 65 73 70 6f 6e 73 65 20 77 72 69 74 65 72 20 77 69 74 68 20 74 68 61 74 20 73 65 74 .a.response.writer.with.that.set
56ec0 74 69 6e 67 20 73 65 74 20 74 6f 20 60 74 72 75 65 60 2e 20 44 65 66 69 6e 69 6e 67 20 61 20 72 ting.set.to.`true`..Defining.a.r
56ee0 65 73 70 6f 6e 73 65 20 77 72 69 74 65 72 20 72 65 71 75 69 72 65 73 20 63 6f 6e 66 69 67 75 72 esponse.writer.requires.configur
56f00 61 74 69 6f 6e 20 41 50 49 20 61 63 63 65 73 73 2e 20 53 6f 6c 72 20 38 2e 34 20 72 65 6d 6f 76 ation.API.access..Solr.8.4.remov
56f20 65 64 20 74 68 65 20 70 61 72 61 6d 73 20 72 65 73 6f 75 72 63 65 20 6c 6f 61 64 65 72 20 65 6e ed.the.params.resource.loader.en
56f40 74 69 72 65 6c 79 2c 20 61 6e 64 20 6f 6e 6c 79 20 65 6e 61 62 6c 65 73 20 74 68 65 20 63 6f 6e tirely,.and.only.enables.the.con
56f60 66 69 67 73 65 74 2d 70 72 6f 76 69 64 65 64 20 74 65 6d 70 6c 61 74 65 20 72 65 6e 64 65 72 69 figset-provided.template.renderi
56f80 6e 67 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 66 69 67 73 65 74 20 69 73 20 60 74 72 75 73 74 65 ng.when.the.configset.is.`truste
56fa0 64 60 20 28 68 61 73 20 62 65 65 6e 20 75 70 6c 6f 61 64 65 64 20 62 79 20 61 6e 20 61 75 74 68 d`.(has.been.uploaded.by.an.auth
56fc0 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 29 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 enticated.user).Apply.updates.pe
56fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
57000 0d 00 00 00 0e 01 22 00 0f 3b 0d ff 0c f0 0b db 0a c6 09 af 08 96 07 8b 06 89 05 88 04 59 03 64 ......"..;...................Y.d
57020 02 21 01 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .!."............................
57040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
570a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
570c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
570e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57120 00 00 81 7c 30 0d 00 01 02 02 01 01 4b 21 82 2b 59 21 02 07 e5 78 95 07 13 41 70 70 6c 65 20 58 ...|0.......K!.+Y!...x...Apple.X
57140 4e 55 20 4b 65 72 6e 65 6c 20 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 32 30 32 31 2d 31 31 2d NU.Kernel.Type.Confusion2021-11-
57160 30 33 41 70 70 6c 65 20 58 4e 55 20 6b 65 72 6e 65 6c 20 63 6f 6e 74 61 69 6e 73 20 61 20 74 79 03Apple.XNU.kernel.contains.a.ty
57180 70 65 20 63 6f 6e 66 75 73 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 pe.confusion.vulnerability.which
571a0 20 61 6c 6c 6f 77 73 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 .allows.a.malicious.application.
571c0 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 6b to.execute.arbitrary.code.with.k
571e0 65 72 6e 65 6c 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 ernel.privileges.Apply.updates.p
57200 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 er.vendor.instructions.2021-11-1
57220 37 82 40 2f 0e 00 01 02 02 01 01 81 03 21 82 79 59 21 02 07 e5 78 29 07 0e 41 70 70 6c 65 20 57 7.@/.........!.yY!...x)..Apple.W
57240 65 62 4b 69 74 20 42 72 6f 77 73 65 72 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 ebKit.Browser.Engine.Memory.Corr
57260 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4d 65 uption.Vulnerability2021-11-03Me
57280 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 69 73 73 75 65 2e 20 50 72 6f 63 65 73 73 69 6e mory.corruption.issue..Processin
572a0 67 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 6e g.maliciously.crafted.web.conten
572c0 74 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 t.may.lead.to.arbitrary.code.exe
572e0 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f cution..Apple.is.aware.of.a.repo
57300 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e rt.that.this.issue.may.have.been
57320 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 .actively.exploited.Apply.update
57340 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 s.per.vendor.instructions.2021-1
57360 31 2d 31 37 81 72 2e 0e 00 01 02 02 01 01 81 0f 21 81 51 59 21 02 07 e5 77 c7 07 12 41 70 70 6c 1-17.r..........!.QY!...w...Appl
57380 65 20 53 61 66 61 72 69 20 57 65 62 6b 69 74 20 42 72 6f 77 73 65 72 20 45 6e 67 69 6e 65 20 49 e.Safari.Webkit.Browser.Engine.I
573a0 6e 74 65 67 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 nteger.Overflow.Vulnerability202
573c0 31 2d 31 31 2d 30 33 49 6e 74 65 67 65 72 20 6f 76 65 72 66 6c 6f 77 2e 20 50 72 6f 63 65 73 73 1-11-03Integer.overflow..Process
573e0 69 6e 67 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 ing.maliciously.crafted.web.cont
57400 65 6e 74 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 ent.may.lead.to.arbitrary.code.e
57420 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f xecution.Apply.updates.per.vendo
57440 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 2c 2d 0e 00 01 02 r.instructions.2021-11-17.,-....
57460 02 01 01 81 0d 21 82 47 59 21 02 07 e5 77 c9 07 12 41 70 70 6c 65 20 53 61 66 61 72 69 20 57 65 .....!.GY!...w...Apple.Safari.We
57480 62 6b 69 74 20 42 72 6f 77 73 65 72 20 45 6e 67 69 6e 65 20 42 75 66 66 65 72 20 4f 76 65 72 66 bkit.Browser.Engine.Buffer.Overf
574a0 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 50 72 6f 63 65 low.Vulnerability2021-11-03Proce
574c0 73 73 69 6e 67 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f ssing.maliciously.crafted.web.co
574e0 6e 74 65 6e 74 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 ntent.may.lead.to.arbitrary.code
57500 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 .execution..Apple.is.aware.of.a.
57520 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 report.that.this.issue.may.have.
57540 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 70 been.actively.exploited.Apply.up
57560 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
57580 32 31 2d 31 31 2d 31 37 81 7e 2c 0d 00 01 02 02 01 01 69 21 82 11 59 21 02 07 e5 77 c1 07 11 41 21-11-17.~,.......i!..Y!...w...A
575a0 70 70 6c 65 20 6d 61 63 4f 53 20 50 6f 6c 69 63 79 20 53 75 62 73 79 73 74 65 6d 20 47 61 74 65 pple.macOS.Policy.Subsystem.Gate
575c0 6b 65 65 70 65 72 20 42 79 70 61 73 73 32 30 32 31 2d 31 31 2d 30 33 41 20 6d 61 6c 69 63 69 6f keeper.Bypass2021-11-03A.malicio
575e0 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6d 61 79 20 62 79 70 61 73 73 20 47 61 74 65 6b 65 us.application.may.bypass.Gateke
57600 65 70 65 72 20 63 68 65 63 6b 73 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 eper.checks..Apple.is.aware.of.a
57620 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 .report.that.this.issue.may.have
57640 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 .been.actively.exploited.Apply.u
57660 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 pdates.per.vendor.instructions.2
57680 30 32 31 2d 31 31 2d 31 37 81 7f 2b 0d 00 01 02 02 01 01 51 21 82 2b 59 21 02 07 e5 77 f9 07 11 021-11-17..+.......Q!.+Y!...w...
576a0 41 70 70 6c 65 20 6d 61 63 4f 53 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 45 72 72 Apple.macOS.Input.Validation.Err
576c0 6f 72 32 30 32 31 2d 31 31 2d 30 33 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 or2021-11-03A.malicious.applicat
576e0 69 6f 6e 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 62 79 70 61 73 73 20 50 72 69 76 61 63 ion.may.be.able.to.bypass.Privac
57700 79 20 70 72 65 66 65 72 65 6e 63 65 73 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 y.preferences..Apple.is.aware.of
57720 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 .a.report.that.this.issue.may.ha
57740 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 ve.been.actively.exploited.Apply
57760 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
57780 2e 32 30 32 31 2d 31 31 2d 31 37 82 08 2a 0d 00 01 02 02 01 01 47 21 82 47 59 21 02 07 e5 77 ca .2021-11-17..*.......G!.GY!...w.
577a0 07 0e 41 70 70 6c 65 20 69 4f 53 31 32 2e 78 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 32 ..Apple.iOS12.x.Buffer.Overflow2
577c0 30 32 31 2d 31 31 2d 30 33 50 72 6f 63 65 73 73 69 6e 67 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 021-11-03Processing.maliciously.
577e0 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 crafted.web.content.may.lead.to.
57800 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 arbitrary.code.execution..Apple.
57820 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 is.aware.of.a.report.that.this.i
57840 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c ssue.may.have.been.actively.expl
57860 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 oited.Apply.updates.per.vendor.i
57880 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 16 29 0d 00 01 02 02 01 01 nstructions.2021-11-17..).......
578a0 63 21 82 47 59 21 02 07 e5 77 c5 07 0e 41 70 70 6c 65 20 69 4f 53 20 57 65 62 6b 69 74 20 53 74 c!.GY!...w...Apple.iOS.Webkit.St
578c0 6f 72 61 67 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 52 43 45 32 30 32 31 2d 31 31 2d orage.Use-After-Free.RCE2021-11-
578e0 30 33 50 72 6f 63 65 73 73 69 6e 67 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 03Processing.maliciously.crafted
57900 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 .web.content.may.lead.to.arbitra
57920 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 ry.code.execution..Apple.is.awar
57940 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 e.of.a.report.that.this.issue.ma
57960 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 41 y.have.been.actively.exploited.A
57980 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
579a0 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 14 28 0d 00 01 02 02 01 01 53 21 82 53 59 21 02 ions.2021-11-17..(.......S!.SY!.
579c0 07 e5 07 57 07 0e 41 70 70 6c 65 20 69 4f 53 20 57 65 62 6b 69 74 20 42 72 6f 77 73 65 72 20 45 ...W..Apple.iOS.Webkit.Browser.E
579e0 6e 67 69 6e 65 20 58 53 53 32 30 32 31 2d 31 31 2d 30 33 50 72 6f 63 65 73 73 69 6e 67 20 6d 61 ngine.XSS2021-11-03Processing.ma
57a00 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 6d 61 liciously.crafted.web.content.ma
57a20 79 20 6c 65 61 64 20 74 6f 20 75 6e 69 76 65 72 73 61 6c 20 63 72 6f 73 73 20 73 69 74 65 20 73 y.lead.to.universal.cross.site.s
57a40 63 72 69 70 74 69 6e 67 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 cripting..Apple.is.aware.of.a.re
57a60 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 port.that.this.issue.may.have.be
57a80 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 70 64 61 en.actively.exploited.Apply.upda
57aa0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 tes.per.vendor.instructions.2021
57ac0 2d 31 31 2d 31 37 82 12 27 0d 00 01 02 02 01 01 7b 21 82 27 59 21 02 07 e5 07 4f 07 0e 41 70 70 -11-17..'.......{!.'Y!....O..App
57ae0 6c 65 20 69 4f 53 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 61 6e 64 20 le.iOS.Privilege.Escalation.and.
57b00 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d 30 33 41 20 Code.Execution.Chain2021-11-03A.
57b20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 remote.attacker.may.be.able.to.c
57b40 61 75 73 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 ause.arbitrary.code.execution..A
57b60 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 pple.is.aware.of.a.report.that.t
57b80 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 his.issue.may.have.been.actively
57ba0 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e .exploited.Apply.updates.per.ven
57bc0 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 12 26 0d 00 dor.instructions.2021-11-17..&..
57be0 01 02 02 01 01 7b 21 82 27 59 21 02 07 e5 07 4e 07 0e 41 70 70 6c 65 20 69 4f 53 20 50 72 69 76 .....{!.'Y!....N..Apple.iOS.Priv
57c00 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 61 6e 64 20 43 6f 64 65 20 45 78 65 63 75 74 ilege.Escalation.and.Code.Execut
57c20 69 6f 6e 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 61 74 74 61 ion.Chain2021-11-03A.remote.atta
57c40 63 6b 65 72 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 61 75 73 65 20 61 72 62 69 74 72 cker.may.be.able.to.cause.arbitr
57c60 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 ary.code.execution..Apple.is.awa
57c80 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d re.of.a.report.that.this.issue.m
57ca0 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e ay.have.been.actively.exploited.
57cc0 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
57ce0 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 0c 25 0d 00 01 02 02 01 01 7b 21 82 1b 59 21 tions.2021-11-17..%.......{!..Y!
57d00 02 07 e5 06 f6 07 0e 41 70 70 6c 65 20 69 4f 53 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c .......Apple.iOS.Privilege.Escal
57d20 61 74 69 6f 6e 20 61 6e 64 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 43 68 61 69 6e 32 30 ation.and.Code.Execution.Chain20
57d40 32 31 2d 31 31 2d 30 33 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 21-11-03A.malicious.application.
57d60 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6c 65 76 61 74 65 20 70 72 69 76 69 6c 65 67 65 may.be.able.to.elevate.privilege
57d80 73 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 s..Apple.is.aware.of.a.report.th
57da0 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 at.this.issue.may.have.been.acti
57dc0 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 vely.exploited.Apply.updates.per
57de0 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 .vendor.instructions.2021-11-17.
57e00 39 24 0d 00 01 02 02 01 01 7d 21 82 73 59 21 02 07 e5 78 2a 07 0e 41 70 70 6c 65 20 57 65 62 4b 9$.......}!.sY!...x*..Apple.WebK
57e20 69 74 20 42 72 6f 77 73 65 72 20 45 6e 67 69 6e 65 20 55 73 65 20 41 66 74 65 72 20 46 72 65 65 it.Browser.Engine.Use.After.Free
57e40 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 55 73 65 20 61 66 74 65 .Vulnerability2021-11-03Use.afte
57e60 72 20 66 72 65 65 20 69 73 73 75 65 2e 20 50 72 6f 63 65 73 73 69 6e 67 20 6d 61 6c 69 63 69 6f r.free.issue..Processing.malicio
57e80 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 6d 61 79 20 6c 65 61 usly.crafted.web.content.may.lea
57ea0 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 d.to.arbitrary.code.execution..A
57ec0 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 pple.is.aware.of.a.report.that.t
57ee0 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 his.issue.may.have.been.actively
57f00 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e .exploited.Apply.updates.per.ven
57f20 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 42 23 0d 00 dor.instructions.2021-11-17.B#..
57f40 01 02 02 01 01 61 21 81 21 59 21 02 07 e4 26 5b 07 10 41 70 70 6c 65 20 69 4f 53 20 4d 61 69 6c .....a!.!Y!...&[..Apple.iOS.Mail
57f60 20 48 65 61 70 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 .Heap.Overflow.Vulnerability2021
57f80 2d 31 31 2d 30 33 50 72 6f 63 65 73 73 69 6e 67 20 61 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 -11-03Processing.a.maliciously.c
57fa0 72 61 66 74 65 64 20 6d 61 69 6c 20 6d 65 73 73 61 67 65 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 rafted.mail.message.may.lead.to.
57fc0 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 heap.corruption.Apply.updates.pe
57fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
58000 0d 00 00 00 08 00 58 00 0e f5 0d d6 0b ec 0a 37 08 97 04 ee 03 38 00 58 00 00 00 00 00 00 00 00 ......X........7.....8.X........
58020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 5d 38 0d 00 01 02 02 .........................]8.....
58060 01 01 5f 21 89 59 59 21 02 07 e3 2d 3c 0a 19 41 74 6c 61 73 73 69 61 6e 20 43 72 6f 77 64 20 61 .._!.YY!...-<..Atlassian.Crowd.a
58080 6e 64 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e 74 65 72 20 52 43 45 32 30 32 31 2d 31 31 2d nd.Crowd.Data.Center.RCE2021-11-
580a0 30 33 41 74 6c 61 73 73 69 61 6e 20 43 72 6f 77 64 20 61 6e 64 20 43 72 6f 77 64 20 44 61 74 61 03Atlassian.Crowd.and.Crowd.Data
580c0 20 43 65 6e 74 65 72 20 68 61 64 20 74 68 65 20 70 64 6b 69 6e 73 74 61 6c 6c 20 64 65 76 65 6c .Center.had.the.pdkinstall.devel
580e0 6f 70 6d 65 6e 74 20 70 6c 75 67 69 6e 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 65 6e 61 62 6c 65 opment.plugin.incorrectly.enable
58100 64 20 69 6e 20 72 65 6c 65 61 73 65 20 62 75 69 6c 64 73 2e 20 41 74 74 61 63 6b 65 72 73 20 77 d.in.release.builds..Attackers.w
58120 68 6f 20 63 61 6e 20 73 65 6e 64 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 61 ho.can.send.unauthenticated.or.a
58140 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 43 72 6f 77 64 uthenticated.requests.to.a.Crowd
58160 20 6f 72 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e 74 65 72 20 69 6e 73 74 61 6e 63 65 20 63 .or.Crowd.Data.Center.instance.c
58180 61 6e 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f an.exploit.this.vulnerability.to
581a0 20 69 6e 73 74 61 6c 6c 20 61 72 62 69 74 72 61 72 79 20 70 6c 75 67 69 6e 73 2c 20 77 68 69 63 .install.arbitrary.plugins,.whic
581c0 68 20 70 65 72 6d 69 74 73 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 h.permits.remote.code.execution.
581e0 6f 6e 20 73 79 73 74 65 6d 73 20 72 75 6e 6e 69 6e 67 20 61 20 76 75 6c 6e 65 72 61 62 6c 65 20 on.systems.running.a.vulnerable.
58200 76 65 72 73 69 6f 6e 20 6f 66 20 43 72 6f 77 64 20 6f 72 20 43 72 6f 77 64 20 44 61 74 61 20 43 version.of.Crowd.or.Crowd.Data.C
58220 65 6e 74 65 72 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 43 72 6f 77 64 20 66 72 6f enter..All.versions.of.Crowd.fro
58240 6d 20 76 65 72 73 69 6f 6e 20 32 2e 31 2e 30 20 62 65 66 6f 72 65 20 33 2e 30 2e 35 2c 20 66 72 m.version.2.1.0.before.3.0.5,.fr
58260 6f 6d 20 76 65 72 73 69 6f 6e 20 33 2e 31 2e 30 20 62 65 66 6f 72 65 20 33 2e 31 2e 36 2c 20 66 om.version.3.1.0.before.3.1.6,.f
58280 72 6f 6d 20 76 65 72 73 69 6f 6e 20 33 2e 32 2e 30 20 62 65 66 6f 72 65 20 33 2e 32 2e 38 2c 20 rom.version.3.2.0.before.3.2.8,.
582a0 66 72 6f 6d 20 76 65 72 73 69 6f 6e 20 33 2e 33 2e 30 20 62 65 66 6f 72 65 20 33 2e 33 2e 35 2c from.version.3.3.0.before.3.3.5,
582c0 20 61 6e 64 20 66 72 6f 6d 20 76 65 72 73 69 6f 6e 20 33 2e 34 2e 30 20 62 65 66 6f 72 65 20 33 .and.from.version.3.4.0.before.3
582e0 2e 34 2e 34 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 74 68 69 73 20 76 75 6c 6e 65 72 .4.4.are.affected.by.this.vulner
58300 61 62 69 6c 69 74 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 ability.Apply.updates.per.vendor
58320 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 33 37 0e 00 01 02 02 .instructions.2022-05-03.37.....
58340 01 01 81 2b 21 84 37 59 21 02 07 e5 65 e4 0a 18 41 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 ...+!.7Y!...e...Atlassian.Conflu
58360 65 6e 63 65 20 53 65 72 76 65 72 20 3c 20 36 2e 31 33 2e 32 33 2c 20 36 2e 31 34 2e 30 20 2d 20 ence.Server.<.6.13.23,.6.14.0.-.
58380 37 2e 31 32 2e 35 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 7.12.5.Arbitrary.Code.Execution2
583a0 30 32 31 2d 31 31 2d 30 33 41 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 021-11-03Atlassian.Confluence.Se
583c0 72 76 65 72 20 54 68 65 20 61 66 66 65 63 74 65 64 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 62 rver.The.affected.versions.are.b
583e0 65 66 6f 72 65 20 76 65 72 73 69 6f 6e 20 36 2e 31 33 2e 32 33 2c 20 66 72 6f 6d 20 76 65 72 73 efore.version.6.13.23,.from.vers
58400 69 6f 6e 20 36 2e 31 34 2e 30 20 62 65 66 6f 72 65 20 37 2e 34 2e 31 31 2c 20 66 72 6f 6d 20 76 ion.6.14.0.before.7.4.11,.from.v
58420 65 72 73 69 6f 6e 20 37 2e 35 2e 30 20 62 65 66 6f 72 65 20 37 2e 31 31 2e 36 2c 20 61 6e 64 20 ersion.7.5.0.before.7.11.6,.and.
58440 66 72 6f 6d 20 76 65 72 73 69 6f 6e 20 37 2e 31 32 2e 30 20 62 65 66 6f 72 65 20 37 2e 31 32 2e from.version.7.12.0.before.7.12.
58460 35 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 4f 47 4e 4c 20 69 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 5.contains.an.OGNL.injection.vul
58480 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 nerability.which.allows.an.attac
584a0 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 41 70 ker.to.execute.arbitrary.code.Ap
584c0 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
584e0 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 87 26 36 0d 00 01 02 02 01 01 6f 21 8c 5b 59 21 02 07 ons.2021-11-17.&6.......o!.[Y!..
58500 e3 0d 46 0a 17 41 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 50 61 74 68 20 54 ..F..Atlassian.Confluence.Path.T
58520 72 61 76 65 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 raversal.Vulnerability2021-11-03
58540 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 20 61 6e 64 20 44 61 74 61 20 43 65 6e 74 65 Confluence.Server.and.Data.Cente
58560 72 20 68 61 64 20 61 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 r.had.a.path.traversal.vulnerabi
58580 6c 69 74 79 20 69 6e 20 74 68 65 20 64 6f 77 6e 6c 6f 61 64 61 6c 6c 61 74 74 61 63 68 6d 65 6e lity.in.the.downloadallattachmen
585a0 74 73 20 72 65 73 6f 75 72 63 65 2e 20 41 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 77 ts.resource..A.remote.attacker.w
585c0 68 6f 20 68 61 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 64 64 20 61 74 74 61 63 68 6d ho.has.permission.to.add.attachm
585e0 65 6e 74 73 20 74 6f 20 70 61 67 65 73 20 61 6e 64 20 2f 20 6f 72 20 62 6c 6f 67 73 20 6f 72 20 ents.to.pages.and./.or.blogs.or.
58600 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 73 70 61 63 65 20 6f 72 20 61 20 70 65 72 73 6f to.create.a.new.space.or.a.perso
58620 6e 61 6c 20 73 70 61 63 65 20 6f 72 20 77 68 6f 20 68 61 73 20 27 41 64 6d 69 6e 27 20 70 65 72 nal.space.or.who.has.'Admin'.per
58640 6d 69 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 73 70 61 63 65 20 63 61 6e 20 65 78 70 6c 6f 69 74 missions.for.a.space.can.exploit
58660 20 74 68 69 73 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 .this.path.traversal.vulnerabili
58680 74 79 20 74 6f 20 77 72 69 74 65 20 66 69 6c 65 73 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 6c ty.to.write.files.to.arbitrary.l
586a0 6f 63 61 74 69 6f 6e 73 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f 74 ocations.which.can.lead.to.remot
586c0 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 6e 20 73 79 73 74 65 6d 73 20 74 68 61 74 e.code.execution.on.systems.that
586e0 20 72 75 6e 20 61 20 76 75 6c 6e 65 72 61 62 6c 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 43 6f 6e .run.a.vulnerable.version.of.Con
58700 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 20 6f 72 20 44 61 74 61 20 43 65 6e 74 65 72 2e 20 41 fluence.Server.or.Data.Center..A
58720 6c 6c 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 ll.versions.of.Confluence.Server
58740 20 66 72 6f 6d 20 32 2e 30 2e 30 20 62 65 66 6f 72 65 20 36 2e 36 2e 31 33 20 28 74 68 65 20 66 .from.2.0.0.before.6.6.13.(the.f
58760 69 78 65 64 20 76 65 72 73 69 6f 6e 20 66 6f 72 20 36 2e 36 2e 78 29 2c 20 66 72 6f 6d 20 36 2e ixed.version.for.6.6.x),.from.6.
58780 37 2e 30 20 62 65 66 6f 72 65 20 36 2e 31 32 2e 34 20 28 74 68 65 20 66 69 78 65 64 20 76 65 72 7.0.before.6.12.4.(the.fixed.ver
587a0 73 69 6f 6e 20 66 6f 72 20 36 2e 31 32 2e 78 29 2c 20 66 72 6f 6d 20 36 2e 31 33 2e 30 20 62 65 sion.for.6.12.x),.from.6.13.0.be
587c0 66 6f 72 65 20 36 2e 31 33 2e 34 20 28 74 68 65 20 66 69 78 65 64 20 76 65 72 73 69 6f 6e 20 66 fore.6.13.4.(the.fixed.version.f
587e0 6f 72 20 36 2e 31 33 2e 78 29 2c 20 66 72 6f 6d 20 36 2e 31 34 2e 30 20 62 65 66 6f 72 65 20 36 or.6.13.x),.from.6.14.0.before.6
58800 2e 31 34 2e 33 20 28 74 68 65 20 66 69 78 65 64 20 76 65 72 73 69 6f 6e 20 66 6f 72 20 36 2e 31 .14.3.(the.fixed.version.for.6.1
58820 34 2e 78 29 2c 20 61 6e 64 20 66 72 6f 6d 20 36 2e 31 35 2e 30 20 62 65 66 6f 72 65 20 36 2e 31 4.x),.and.from.6.15.0.before.6.1
58840 35 2e 32 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 74 68 69 73 20 76 75 6c 6e 65 72 61 5.2.are.affected.by.this.vulnera
58860 62 69 6c 69 74 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 bility.Apply.updates.per.vendor.
58880 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 1d 35 0d 00 01 02 02 01 instructions.2022-05-03..5......
588a0 01 6d 21 84 4b 59 21 02 07 e5 6f f7 09 16 41 72 6d 20 4d 61 6c 69 20 47 50 55 20 4b 65 72 6e 65 .m!.KY!...o...Arm.Mali.GPU.Kerne
588c0 6c 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 l.Use-After-Free.Vulnerability20
588e0 32 31 2d 31 31 2d 30 33 54 68 65 20 41 72 6d 20 4d 61 6c 69 20 47 50 55 20 6b 65 72 6e 65 6c 20 21-11-03The.Arm.Mali.GPU.kernel.
58900 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 driver.allows.privilege.escalati
58920 6f 6e 20 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 20 62 65 63 on.or.information.disclosure.bec
58940 61 75 73 65 20 47 50 55 20 6d 65 6d 6f 72 79 20 6f 70 65 72 61 74 69 6f 6e 73 20 61 72 65 20 6d ause.GPU.memory.operations.are.m
58960 69 73 68 61 6e 64 6c 65 64 2c 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 75 73 65 2d 61 66 74 65 ishandled,.leading.to.a.use-afte
58980 72 2d 66 72 65 65 2e 20 54 68 69 73 20 61 66 66 65 63 74 73 20 42 69 66 72 6f 73 74 20 72 30 70 r-free..This.affects.Bifrost.r0p
589a0 30 20 74 68 72 6f 75 67 68 20 72 32 38 70 30 20 62 65 66 6f 72 65 20 72 32 39 70 30 2c 20 56 61 0.through.r28p0.before.r29p0,.Va
589c0 6c 68 61 6c 6c 20 72 31 39 70 30 20 74 68 72 6f 75 67 68 20 72 32 38 70 30 20 62 65 66 6f 72 65 lhall.r19p0.through.r28p0.before
589e0 20 72 32 39 70 30 2c 20 61 6e 64 20 4d 69 64 67 61 72 64 20 72 34 70 30 20 74 68 72 6f 75 67 68 .r29p0,.and.Midgard.r4p0.through
58a00 20 72 33 30 70 30 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 .r30p0.Apply.updates.per.vendor.
58a20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 83 32 34 0d 00 01 02 02 01 instructions.2021-11-17.24......
58a40 01 6d 21 84 75 59 21 02 07 e5 6f f8 09 16 41 72 6d 20 4d 61 6c 69 20 47 50 55 20 4b 65 72 6e 65 .m!.uY!...o...Arm.Mali.GPU.Kerne
58a60 6c 20 42 6f 75 6e 64 61 72 79 20 45 72 72 6f 72 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 l.Boundary.Error.Vulnerability20
58a80 32 31 2d 31 31 2d 30 33 54 68 65 20 41 72 6d 20 4d 61 6c 69 20 47 50 55 20 6b 65 72 6e 65 6c 20 21-11-03The.Arm.Mali.GPU.kernel.
58aa0 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 driver.allows.privilege.escalati
58ac0 6f 6e 20 6f 72 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 6d 65 6d 6f 72 on.or.a.denial.of.service.(memor
58ae0 79 20 63 6f 72 72 75 70 74 69 6f 6e 29 20 62 65 63 61 75 73 65 20 61 6e 20 75 6e 70 72 69 76 69 y.corruption).because.an.unprivi
58b00 6c 65 67 65 64 20 75 73 65 72 20 63 61 6e 20 61 63 68 69 65 76 65 20 72 65 61 64 2f 77 72 69 74 leged.user.can.achieve.read/writ
58b20 65 20 61 63 63 65 73 73 20 74 6f 20 72 65 61 64 2d 6f 6e 6c 79 20 70 61 67 65 73 2e 20 54 68 69 e.access.to.read-only.pages..Thi
58b40 73 20 61 66 66 65 63 74 73 20 42 69 66 72 6f 73 74 20 72 30 70 30 20 74 68 72 6f 75 67 68 20 72 s.affects.Bifrost.r0p0.through.r
58b60 32 38 70 30 20 62 65 66 6f 72 65 20 72 32 39 70 30 2c 20 56 61 6c 68 61 6c 6c 20 72 31 39 70 30 28p0.before.r29p0,.Valhall.r19p0
58b80 20 74 68 72 6f 75 67 68 20 72 32 38 70 30 20 62 65 66 6f 72 65 20 72 32 39 70 30 2c 20 61 6e 64 .through.r28p0.before.r29p0,.and
58ba0 20 4d 69 64 67 61 72 64 20 72 38 70 30 20 74 68 72 6f 75 67 68 20 72 33 30 70 30 2e 41 70 70 6c .Midgard.r8p0.through.r30p0.Appl
58bc0 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
58be0 73 2e 32 30 32 31 2d 31 31 2d 31 37 83 67 33 0d 00 01 02 02 01 01 75 21 85 57 59 21 02 07 e5 6b s.2021-11-17.g3.......u!.WY!...k
58c00 aa 09 15 41 72 6d 20 54 72 75 73 74 65 64 20 46 69 72 6d 77 61 72 65 20 4d 20 74 68 72 6f 75 67 ...Arm.Trusted.Firmware.M.throug
58c20 68 20 31 2e 32 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 32 30 32 31 2d 31 31 2d 30 h.1.2.Denial.of.Service2021-11-0
58c40 33 49 6e 20 41 72 6d 20 54 72 75 73 74 65 64 20 46 69 72 6d 77 61 72 65 20 4d 20 74 68 72 6f 75 3In.Arm.Trusted.Firmware.M.throu
58c60 67 68 20 31 2e 32 2c 20 74 68 65 20 4e 53 20 77 6f 72 6c 64 20 6d 61 79 20 74 72 69 67 67 65 72 gh.1.2,.the.NS.world.may.trigger
58c80 20 61 20 73 79 73 74 65 6d 20 68 61 6c 74 2c 20 61 6e 20 6f 76 65 72 77 72 69 74 65 20 6f 66 20 .a.system.halt,.an.overwrite.of.
58ca0 73 65 63 75 72 65 20 64 61 74 61 2c 20 6f 72 20 74 68 65 20 70 72 69 6e 74 69 6e 67 20 6f 75 74 secure.data,.or.the.printing.out
58cc0 20 6f 66 20 73 65 63 75 72 65 20 64 61 74 61 20 77 68 65 6e 20 63 61 6c 6c 69 6e 67 20 73 65 63 .of.secure.data.when.calling.sec
58ce0 75 72 65 20 66 75 6e 63 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4e 53 50 45 20 68 61 6e ure.functions.under.the.NSPE.han
58d00 64 6c 65 72 20 6d 6f 64 65 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 68 61 dler.mode..This.vulnerability.ha
58d20 73 20 6b 6e 6f 77 6e 20 61 63 74 69 76 65 20 65 78 70 6c 6f 69 74 61 74 69 6f 6e 20 61 67 61 69 s.known.active.exploitation.agai
58d40 6e 73 74 20 59 65 61 6c 69 6e 6b 20 44 65 76 69 63 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 73 65 nst.Yealink.Device.Management.se
58d60 72 76 65 72 73 2e 20 49 74 20 69 73 20 61 73 73 65 73 73 65 64 20 74 68 69 73 20 70 72 6f 64 75 rvers..It.is.assessed.this.produ
58d80 63 74 20 75 74 69 6c 69 7a 65 73 20 74 68 65 20 61 66 66 65 63 74 65 64 20 41 72 6d 20 66 69 72 ct.utilizes.the.affected.Arm.fir
58da0 6d 77 61 72 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 mware.Apply.updates.per.vendor.i
58dc0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 1c 32 0e 00 01 02 02 01 01 nstructions.2021-11-17..2.......
58de0 81 01 21 82 33 59 21 02 07 e5 4e 7a 08 14 41 72 63 61 64 79 61 6e 20 42 75 66 66 61 6c 6f 20 46 ..!.3Y!...Nz..Arcadyan.Buffalo.F
58e00 69 72 6d 77 61 72 65 20 4d 75 6c 74 69 70 6c 65 20 56 65 72 73 69 6f 6e 73 20 50 61 74 68 20 54 irmware.Multiple.Versions.Path.T
58e20 72 61 76 65 72 73 61 6c 32 30 32 31 2d 31 31 2d 30 33 41 20 70 61 74 68 20 74 72 61 76 65 72 73 raversal2021-11-03A.path.travers
58e40 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 41 72 63 61 64 79 61 6e 20 66 69 72 al.vulnerability.in.Arcadyan.fir
58e60 6d 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 mware.could.allow.unauthenticate
58e80 64 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 62 79 70 61 73 73 20 61 75 74 d.remote.attackers.to.bypass.aut
58ea0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 6d 70 61 63 74 73 20 6d 61 6e 79 20 72 6f 75 hentication..It.impacts.many.rou
58ec0 74 65 72 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e ters.Apply.updates.per.vendor.in
58ee0 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 08 31 0d 00 01 02 02 01 01 59 structions.2021-11-17..1.......Y
58f00 21 82 35 59 21 02 07 e4 26 83 07 0c 41 70 70 6c 65 20 31 31 2d 31 33 2e 35 20 58 4e 55 20 4b 65 !.5Y!...&...Apple.11-13.5.XNU.Ke
58f20 72 6e 65 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 6d 65 rnel.Vulnerability2021-11-03A.me
58f40 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 69 73 73 75 65 20 77 61 73 20 61 64 64 72 65 mory.consumption.issue.was.addre
58f60 73 73 65 64 20 77 69 74 68 20 69 6d 70 72 6f 76 65 64 20 6d 65 6d 6f 72 79 20 68 61 6e 64 6c 69 ssed.with.improved.memory.handli
58f80 6e 67 2e 20 41 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 ng..An.application.may.be.able.t
58fa0 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 6b 65 o.execute.arbitrary.code.with.ke
58fc0 72 6e 65 6c 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 rnel.privileges.Apply.updates.pe
58fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
59000 0d 00 00 00 06 02 b9 00 0e d2 0d 5d 08 ff 05 4d 04 03 02 b9 00 00 00 00 00 00 00 00 00 00 00 00 ...........]...M................
59020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
590a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
590c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
590e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
591a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
591c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
591e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
59280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
592a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 47 3e 0d 00 01 02 ..........................G>....
592c0 02 01 01 75 21 83 17 59 21 02 07 e5 05 da 0c 1d 43 69 73 63 6f 20 48 79 70 65 72 46 6c 65 78 20 ...u!..Y!.......Cisco.HyperFlex.
592e0 48 58 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 HX.Command.Injection.Vulnerabili
59300 74 69 65 73 32 30 32 31 2d 31 31 2d 30 33 4d 75 6c 74 69 70 6c 65 20 76 75 6c 6e 65 72 61 62 69 ties2021-11-03Multiple.vulnerabi
59320 6c 69 74 69 65 73 20 69 6e 20 74 68 65 20 77 65 62 2d 62 61 73 65 64 20 6d 61 6e 61 67 65 6d 65 lities.in.the.web-based.manageme
59340 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f 20 48 79 70 65 72 46 6c 65 78 20 nt.interface.of.Cisco.HyperFlex.
59360 48 58 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 HX.could.allow.an.unauthenticate
59380 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 63 6f d,.remote.attacker.to.perform.co
593a0 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 mmand.injection.attacks.against.
593c0 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 an.affected.device.Apply.updates
593e0 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 .per.vendor.instructions.2021-11
59400 2d 31 37 82 47 3d 0d 00 01 02 02 01 01 75 21 83 17 59 21 02 07 e5 05 d9 0c 1d 43 69 73 63 6f 20 -17.G=.......u!..Y!.......Cisco.
59420 48 79 70 65 72 46 6c 65 78 20 48 58 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 HyperFlex.HX.Command.Injection.V
59440 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 32 30 32 31 2d 31 31 2d 30 33 4d 75 6c 74 69 70 6c 65 ulnerabilities2021-11-03Multiple
59460 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 69 6e 20 74 68 65 20 77 65 62 2d 62 61 73 65 .vulnerabilities.in.the.web-base
59480 64 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f 20 d.management.interface.of.Cisco.
594a0 48 79 70 65 72 46 6c 65 78 20 48 58 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 HyperFlex.HX.could.allow.an.unau
594c0 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 thenticated,.remote.attacker.to.
594e0 70 65 72 66 6f 72 6d 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 61 74 74 61 63 6b perform.command.injection.attack
59500 73 20 61 67 61 69 6e 73 74 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 41 70 70 s.against.an.affected.device.App
59520 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
59540 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 87 2f 3c 0d 00 01 02 02 01 01 57 21 8d 05 59 21 02 07 e4 ns.2021-11-17./<.......W!..Y!...
59560 0d fc 0c 1c 43 69 73 63 6f 20 41 53 41 20 61 6e 64 20 46 54 44 20 58 53 53 20 56 75 6c 6e 65 72 ....Cisco.ASA.and.FTD.XSS.Vulner
59580 61 62 69 6c 69 74 69 65 73 32 30 32 31 2d 31 31 2d 30 33 4d 75 6c 74 69 70 6c 65 20 76 75 6c 6e abilities2021-11-03Multiple.vuln
595a0 65 72 61 62 69 6c 69 74 69 65 73 20 69 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 erabilities.in.the.web.services.
595c0 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f 20 41 64 61 70 74 69 76 65 20 53 65 63 75 interface.of.Cisco.Adaptive.Secu
595e0 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 53 6f 66 74 77 61 72 65 20 61 6e rity.Appliance.(ASA).Software.an
59600 64 20 43 69 73 63 6f 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 d.Cisco.Firepower.Threat.Defense
59620 20 28 46 54 44 29 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 .(FTD).Software.could.allow.an.u
59640 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 nauthenticated,.remote.attacker.
59660 74 6f 20 63 6f 6e 64 75 63 74 20 63 72 6f 73 73 2d 73 69 74 65 20 73 63 72 69 70 74 69 6e 67 20 to.conduct.cross-site.scripting.
59680 28 58 53 53 29 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 61 20 75 73 65 72 20 6f 66 20 (XSS).attacks.against.a.user.of.
596a0 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 6e the.web.services.interface.of.an
596c0 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c .affected.device..The.vulnerabil
596e0 69 74 69 65 73 20 61 72 65 20 64 75 65 20 74 6f 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 76 61 ities.are.due.to.insufficient.va
59700 6c 69 64 61 74 69 6f 6e 20 6f 66 20 75 73 65 72 2d 73 75 70 70 6c 69 65 64 20 69 6e 70 75 74 20 lidation.of.user-supplied.input.
59720 62 79 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 by.the.web.services.interface.of
59740 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 .an.affected.device..An.attacker
59760 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 65 73 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 .could.exploit.these.vulnerabili
59780 74 69 65 73 20 62 79 20 70 65 72 73 75 61 64 69 6e 67 20 61 20 75 73 65 72 20 6f 66 20 74 68 65 ties.by.persuading.a.user.of.the
597a0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6c 69 63 6b 20 61 20 63 72 61 66 74 65 64 20 6c 69 .interface.to.click.a.crafted.li
597c0 6e 6b 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 nk..A.successful.exploit.could.a
597e0 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 llow.the.attacker.to.execute.arb
59800 69 74 72 61 72 79 20 73 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 itrary.script.code.in.the.contex
59820 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 t.of.the.interface.or.allow.the.
59840 61 74 74 61 63 6b 65 72 20 74 6f 20 61 63 63 65 73 73 20 73 65 6e 73 69 74 69 76 65 2c 20 62 72 attacker.to.access.sensitive,.br
59860 6f 77 73 65 72 2d 62 61 73 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4e 6f 74 65 3a 20 54 owser-based.information..Note:.T
59880 68 65 73 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 61 66 66 65 63 74 20 6f 6e 6c 79 hese.vulnerabilities.affect.only
598a0 20 73 70 65 63 69 66 69 63 20 41 6e 79 43 6f 6e 6e 65 63 74 20 61 6e 64 20 57 65 62 56 50 4e 20 .specific.AnyConnect.and.WebVPN.
598c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 configurations.Apply.updates.per
598e0 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 88 .vendor.instructions.2022-05-03.
59900 5b 3b 0e 00 01 02 02 01 01 81 67 21 8e 4b 59 21 02 07 e4 0d 7c 0c 1c 43 69 73 63 6f 20 41 64 61 [;........g!.KY!....|..Cisco.Ada
59920 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 61 6e 64 20 43 69 73 ptive.Security.Appliance.and.Cis
59940 63 6f 20 46 69 72 65 20 50 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 64 69 72 co.Fire.Power.Threat.Defense.dir
59960 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 73 65 6e 73 69 74 69 76 65 20 66 69 6c 65 20 ectory.traversal.sensitive.file.
59980 72 65 61 64 32 30 32 31 2d 31 31 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e read2021-11-03A.vulnerability.in
599a0 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 .the.web.services.interface.of.C
599c0 69 73 63 6f 20 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 isco.Adaptive.Security.Appliance
599e0 20 28 41 53 41 29 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 46 69 72 65 70 6f .(ASA).Software.and.Cisco.Firepo
59a00 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 46 54 44 29 20 53 6f 66 74 77 61 72 wer.Threat.Defense.(FTD).Softwar
59a20 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 e.could.allow.an.unauthenticated
59a40 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 6f 6e 64 75 63 74 20 64 69 72 ,.remote.attacker.to.conduct.dir
59a60 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 61 74 74 61 63 6b 73 20 61 6e 64 20 72 65 61 ectory.traversal.attacks.and.rea
59a80 64 20 73 65 6e 73 69 74 69 76 65 20 66 69 6c 65 73 20 6f 6e 20 61 20 74 61 72 67 65 74 65 64 20 d.sensitive.files.on.a.targeted.
59aa0 73 79 73 74 65 6d 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 system..The.vulnerability.is.due
59ac0 20 74 6f 20 61 20 6c 61 63 6b 20 6f 66 20 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 .to.a.lack.of.proper.input.valid
59ae0 61 74 69 6f 6e 20 6f 66 20 55 52 4c 73 20 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 70 ation.of.URLs.in.HTTP.requests.p
59b00 72 6f 63 65 73 73 65 64 20 62 79 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 rocessed.by.an.affected.device..
59b20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 An.attacker.could.exploit.this.v
59b40 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 63 72 61 66 74 65 ulnerability.by.sending.a.crafte
59b60 64 20 48 54 54 50 20 72 65 71 75 65 73 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 64 69 72 65 63 74 d.HTTP.request.containing.direct
59b80 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 63 68 61 72 61 63 74 65 72 20 73 65 71 75 65 6e 63 65 ory.traversal.character.sequence
59ba0 73 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 41 20 73 75 63 63 65 s.to.an.affected.device..A.succe
59bc0 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 ssful.exploit.could.allow.the.at
59be0 74 61 63 6b 65 72 20 74 6f 20 76 69 65 77 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 77 tacker.to.view.arbitrary.files.w
59c00 69 74 68 69 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 66 69 6c 65 20 73 79 73 74 ithin.the.web.services.file.syst
59c20 65 6d 20 6f 6e 20 74 68 65 20 74 61 72 67 65 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 65 20 77 em.on.the.targeted.device..The.w
59c40 65 62 20 73 65 72 76 69 63 65 73 20 66 69 6c 65 20 73 79 73 74 65 6d 20 69 73 20 65 6e 61 62 6c eb.services.file.system.is.enabl
59c60 65 64 20 77 68 65 6e 20 74 68 65 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 69 73 20 63 ed.when.the.affected.device.is.c
59c80 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 65 69 74 68 65 72 20 57 65 62 56 50 4e 20 6f 72 20 onfigured.with.either.WebVPN.or.
59ca0 41 6e 79 43 6f 6e 6e 65 63 74 20 66 65 61 74 75 72 65 73 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 AnyConnect.features..This.vulner
59cc0 61 62 69 6c 69 74 79 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 20 6f 62 74 61 69 6e ability.cannot.be.used.to.obtain
59ce0 20 61 63 63 65 73 73 20 74 6f 20 41 53 41 20 6f 72 20 46 54 44 20 73 79 73 74 65 6d 20 66 69 6c .access.to.ASA.or.FTD.system.fil
59d00 65 73 20 6f 72 20 75 6e 64 65 72 6c 79 69 6e 67 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 es.or.underlying.operating.syste
59d20 6d 20 28 4f 53 29 20 66 69 6c 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 m.(OS).files.Apply.updates.per.v
59d40 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 72 3a endor.instructions.2022-05-03.r:
59d60 0e 00 01 02 03 01 01 81 4f 21 83 0f 59 21 02 07 e5 00 a5 12 0b 1b 42 51 45 20 42 69 6c 6c 51 75 ........O!..Y!........BQE.BillQu
59d80 69 63 6b 20 57 65 62 20 53 75 69 74 65 20 56 65 72 73 69 6f 6e 73 20 50 72 69 6f 72 20 74 6f 20 ick.Web.Suite.Versions.Prior.to.
59da0 32 32 2e 30 2e 39 2e 31 20 28 66 72 6f 6d 20 32 30 31 38 20 74 68 72 6f 75 67 68 20 32 30 32 31 22.0.9.1.(from.2018.through.2021
59dc0 29 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 ).Remote.Code.Execution2021-11-0
59de0 33 42 51 45 20 42 69 6c 6c 51 75 69 63 6b 20 57 65 62 20 53 75 69 74 65 20 32 30 31 38 20 74 68 3BQE.BillQuick.Web.Suite.2018.th
59e00 72 6f 75 67 68 20 32 30 32 31 20 70 72 69 6f 72 20 74 6f 20 32 32 2e 30 2e 39 2e 31 20 61 6c 6c rough.2021.prior.to.22.0.9.1.all
59e20 6f 77 73 20 53 51 4c 20 69 6e 6a 65 63 74 69 6f 6e 20 66 6f 72 20 75 6e 61 75 74 68 65 6e 74 69 ows.SQL.injection.for.unauthenti
59e40 63 61 74 65 64 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 73 20 cated.remote.code.execution,.as.
59e60 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 4f 63 74 6f 62 65 72 exploited.in.the.wild.in.October
59e80 20 32 30 32 31 20 66 6f 72 20 72 61 6e 73 6f 6d 77 61 72 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f .2021.for.ransomware.installatio
59ea0 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 n.Apply.updates.per.vendor.instr
59ec0 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 2b 39 0e 00 01 02 02 01 01 81 09 21 82 uctions.2021-11-17.+9.........!.
59ee0 49 59 21 02 07 e3 0d 44 0a 1a 52 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 IY!....D..Remote.code.execution.
59f00 76 69 61 20 57 69 64 67 65 74 20 43 6f 6e 6e 65 63 74 6f 72 20 6d 61 63 72 6f 20 56 75 6c 6e 65 via.Widget.Connector.macro.Vulne
59f20 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 rability2021-11-03Allows.remote.
59f40 61 74 74 61 63 6b 65 72 73 20 74 6f 20 61 63 68 69 65 76 65 20 70 61 74 68 20 74 72 61 76 65 72 attackers.to.achieve.path.traver
59f60 73 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 6e sal.and.remote.code.execution.on
59f80 20 61 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 20 6f 72 20 44 61 74 61 20 43 65 6e .a.Confluence.Server.or.Data.Cen
59fa0 74 65 72 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 73 65 72 76 65 72 2d 73 69 64 65 20 74 65 6d ter.instance.via.server-side.tem
59fc0 70 6c 61 74 65 20 69 6e 6a 65 63 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 plate.injection.Apply.updates.pe
59fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
5a000 0d 00 00 00 04 01 ae 00 0c 38 08 77 05 75 01 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........8.w.u..................
5a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 44 42 0e 00 01 02 02 01 01 81 03 21 8d 01 59 21 02 ...............DB.........!..Y!.
5a1c0 07 e4 0d f1 0c 1f 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 44 56 4d 52 ......Cisco.IOS.XR.Software.DVMR
5a1e0 50 20 4d 65 6d 6f 72 79 20 45 78 68 61 75 73 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 P.Memory.Exhaustion.Vulnerabilit
5a200 79 32 30 32 31 2d 31 31 2d 30 33 4d 75 6c 74 69 70 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 y2021-11-03Multiple.vulnerabilit
5a220 69 65 73 20 69 6e 20 74 68 65 20 44 69 73 74 61 6e 63 65 20 56 65 63 74 6f 72 20 4d 75 6c 74 69 ies.in.the.Distance.Vector.Multi
5a240 63 61 73 74 20 52 6f 75 74 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 44 56 4d 52 50 29 20 66 65 cast.Routing.Protocol.(DVMRP).fe
5a260 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 63 ature.of.Cisco.IOS.XR.Software.c
5a280 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 ould.allow.an.unauthenticated,.r
5a2a0 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 69 74 68 65 72 20 69 6d 6d 65 64 69 61 emote.attacker.to.either.immedia
5a2c0 74 65 6c 79 20 63 72 61 73 68 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 tely.crash.the.Internet.Group.Ma
5a2e0 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 47 4d 50 29 20 70 72 6f 63 65 73 73 nagement.Protocol.(IGMP).process
5a300 20 6f 72 20 6d 61 6b 65 20 69 74 20 63 6f 6e 73 75 6d 65 20 61 76 61 69 6c 61 62 6c 65 20 6d 65 .or.make.it.consume.available.me
5a320 6d 6f 72 79 20 61 6e 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 63 72 61 73 68 2e 20 54 68 65 20 6d mory.and.eventually.crash..The.m
5a340 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6d 61 79 20 6e 65 67 61 74 69 76 65 6c 79 emory.consumption.may.negatively
5a360 20 69 6d 70 61 63 74 20 6f 74 68 65 72 20 70 72 6f 63 65 73 73 65 73 20 74 68 61 74 20 61 72 65 .impact.other.processes.that.are
5a380 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 65 73 65 20 76 75 .running.on.the.device..These.vu
5a3a0 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 75 65 20 74 6f 20 74 68 65 20 69 6e 63 lnerabilities.are.due.to.the.inc
5a3c0 6f 72 72 65 63 74 20 68 61 6e 64 6c 69 6e 67 20 6f 66 20 49 47 4d 50 20 70 61 63 6b 65 74 73 2e orrect.handling.of.IGMP.packets.
5a3e0 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 65 73 65 .An.attacker.could.exploit.these
5a400 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 62 79 20 73 65 6e 64 69 6e 67 20 63 72 61 66 .vulnerabilities.by.sending.craf
5a420 74 65 64 20 49 47 4d 50 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 20 ted.IGMP.traffic.to.an.affected.
5a440 64 65 76 69 63 65 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 device..A.successful.exploit.cou
5a460 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 69 6d 6d 65 64 69 61 ld.allow.the.attacker.to.immedia
5a480 74 65 6c 79 20 63 72 61 73 68 20 74 68 65 20 49 47 4d 50 20 70 72 6f 63 65 73 73 20 6f 72 20 63 tely.crash.the.IGMP.process.or.c
5a4a0 61 75 73 65 20 6d 65 6d 6f 72 79 20 65 78 68 61 75 73 74 69 6f 6e 2c 20 72 65 73 75 6c 74 69 6e ause.memory.exhaustion,.resultin
5a4c0 67 20 69 6e 20 6f 74 68 65 72 20 70 72 6f 63 65 73 73 65 73 20 62 65 63 6f 6d 69 6e 67 20 75 6e g.in.other.processes.becoming.un
5a4e0 73 74 61 62 6c 65 2e 20 54 68 65 73 65 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 69 6e 63 6c stable..These.processes.may.incl
5a500 75 64 65 2c 20 62 75 74 20 61 72 65 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 69 6e 74 ude,.but.are.not.limited.to,.int
5a520 65 72 69 6f 72 20 61 6e 64 20 65 78 74 65 72 69 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f erior.and.exterior.routing.proto
5a540 63 6f 6c 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e cols.Apply.updates.per.vendor.in
5a560 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 85 7f 41 0e 00 01 02 02 01 01 81 structions.2022-05-03..A........
5a580 03 21 89 77 59 21 02 07 e4 0d ee 0c 1f 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 .!.wY!.......Cisco.IOS.XR.Softwa
5a5a0 72 65 20 44 56 4d 52 50 20 4d 65 6d 6f 72 79 20 45 78 68 61 75 73 74 69 6f 6e 20 56 75 6c 6e 65 re.DVMRP.Memory.Exhaustion.Vulne
5a5c0 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 rability2021-11-03A.vulnerabilit
5a5e0 79 20 69 6e 20 74 68 65 20 44 69 73 74 61 6e 63 65 20 56 65 63 74 6f 72 20 4d 75 6c 74 69 63 61 y.in.the.Distance.Vector.Multica
5a600 73 74 20 52 6f 75 74 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 44 56 4d 52 50 29 20 66 65 61 74 st.Routing.Protocol.(DVMRP).feat
5a620 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 63 6f 75 ure.of.Cisco.IOS.XR.Software.cou
5a640 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d ld.allow.an.unauthenticated,.rem
5a660 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 68 61 75 73 74 20 70 72 6f 63 65 73 73 20 ote.attacker.to.exhaust.process.
5a680 6d 65 6d 6f 72 79 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 memory.of.an.affected.device..Th
5a6a0 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 69 6e 73 75 66 66 e.vulnerability.is.due.to.insuff
5a6c0 69 63 69 65 6e 74 20 71 75 65 75 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 49 6e 74 65 icient.queue.management.for.Inte
5a6e0 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 rnet.Group.Management.Protocol.(
5a700 49 47 4d 50 29 20 70 61 63 6b 65 74 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 IGMP).packets..An.attacker.could
5a720 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 73 .exploit.this.vulnerability.by.s
5a740 65 6e 64 69 6e 67 20 63 72 61 66 74 65 64 20 49 47 4d 50 20 74 72 61 66 66 69 63 20 74 6f 20 61 ending.crafted.IGMP.traffic.to.a
5a760 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 n.affected.device..A.successful.
5a780 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 exploit.could.allow.the.attacker
5a7a0 20 74 6f 20 63 61 75 73 65 20 6d 65 6d 6f 72 79 20 65 78 68 61 75 73 74 69 6f 6e 2c 20 72 65 73 .to.cause.memory.exhaustion,.res
5a7c0 75 6c 74 69 6e 67 20 69 6e 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 6f 74 68 65 72 20 70 ulting.in.instability.of.other.p
5a7e0 72 6f 63 65 73 73 65 73 2e 20 54 68 65 73 65 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 69 6e rocesses..These.processes.may.in
5a800 63 6c 75 64 65 2c 20 62 75 74 20 61 72 65 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 69 clude,.but.are.not.limited.to,.i
5a820 6e 74 65 72 69 6f 72 20 61 6e 64 20 65 78 74 65 72 69 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f nterior.and.exterior.routing.pro
5a840 74 6f 63 6f 6c 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 tocols.Apply.updates.per.vendor.
5a860 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 87 3e 40 0e 00 01 02 02 01 instructions.2022-05-03.>@......
5a880 01 81 21 21 8c 57 59 21 02 07 e4 0c 2e 0c 1f 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 ..!!.WY!.......Cisco.IOS.XR.Soft
5a8a0 77 61 72 65 20 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 46 6f ware.Cisco.Discovery.Protocol.Fo
5a8c0 72 6d 61 74 20 53 74 72 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 rmat.String.Vulnerability2021-11
5a8e0 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 43 69 73 63 6f 20 -03A.vulnerability.in.the.Cisco.
5a900 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f Discovery.Protocol.implementatio
5a920 6e 20 66 6f 72 20 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c n.for.Cisco.IOS.XR.Software.coul
5a940 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 61 64 6a 61 d.allow.an.unauthenticated,.adja
5a960 63 65 6e 74 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 cent.attacker.to.execute.arbitra
5a980 72 79 20 63 6f 64 65 20 6f 72 20 63 61 75 73 65 20 61 20 72 65 6c 6f 61 64 20 6f 6e 20 61 6e 20 ry.code.or.cause.a.reload.on.an.
5a9a0 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 affected.device..The.vulnerabili
5a9c0 74 79 20 69 73 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 76 61 6c 69 64 61 74 69 6f 6e ty.is.due.to.improper.validation
5a9e0 20 6f 66 20 73 74 72 69 6e 67 20 69 6e 70 75 74 20 66 72 6f 6d 20 63 65 72 74 61 69 6e 20 66 69 .of.string.input.from.certain.fi
5aa00 65 6c 64 73 20 69 6e 20 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c elds.in.Cisco.Discovery.Protocol
5aa20 20 6d 65 73 73 61 67 65 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 .messages..An.attacker.could.exp
5aa40 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 loit.this.vulnerability.by.sendi
5aa60 6e 67 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 ng.a.malicious.Cisco.Discovery.P
5aa80 72 6f 74 6f 63 6f 6c 20 70 61 63 6b 65 74 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 rotocol.packet.to.an.affected.de
5aaa0 76 69 63 65 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 vice..A.successful.exploit.could
5aac0 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 73 .allow.the.attacker.to.cause.a.s
5aae0 74 61 63 6b 20 6f 76 65 72 66 6c 6f 77 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 tack.overflow,.which.could.allow
5ab00 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 .the.attacker.to.execute.arbitra
5ab20 72 79 20 63 6f 64 65 20 77 69 74 68 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 70 72 69 76 ry.code.with.administrative.priv
5ab40 69 6c 65 67 65 73 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 43 69 ileges.on.an.affected.device..Ci
5ab60 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 61 20 4c 61 79 65 sco.Discovery.Protocol.is.a.Laye
5ab80 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 6f 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 r.2.protocol..To.exploit.this.vu
5aba0 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 61 6e 20 61 74 74 61 63 6b 65 72 20 6d 75 73 74 20 62 65 lnerability,.an.attacker.must.be
5abc0 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 20 61 73 .in.the.same.broadcast.domain.as
5abe0 20 74 68 65 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 28 4c 61 79 65 72 20 32 20 61 64 .the.affected.device.(Layer.2.ad
5ac00 6a 61 63 65 6e 74 29 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 jacent).Apply.updates.per.vendor
5ac20 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 87 45 3f 0e 00 01 02 02 .instructions.2022-05-03.E?.....
5ac40 01 01 81 0f 21 8c 77 59 21 02 07 e2 00 ab 0c 1e 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f ....!.wY!.......Cisco.IOS.and.IO
5ac60 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 6d 61 72 74 20 49 6e 73 74 61 6c 6c 20 52 65 6d 6f S.XE.Software.Smart.Install.Remo
5ac80 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 20 76 75 6c te.Code.Execution2021-11-03A.vul
5aca0 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 53 6d 61 72 74 20 49 6e 73 74 61 6c 6c 20 nerability.in.the.Smart.Install.
5acc0 66 65 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e feature.of.Cisco.IOS.Software.an
5ace0 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c d.Cisco.IOS.XE.Software.could.al
5ad00 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 low.an.unauthenticated,.remote.a
5ad20 74 74 61 63 6b 65 72 20 74 6f 20 74 72 69 67 67 65 72 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 ttacker.to.trigger.a.reload.of.a
5ad40 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 n.affected.device,.resulting.in.
5ad60 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 a.denial.of.service.(DoS).condit
5ad80 69 6f 6e 2c 20 6f 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 ion,.or.to.execute.arbitrary.cod
5ada0 65 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 65 20 76 75 6c e.on.an.affected.device..The.vul
5adc0 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 76 61 nerability.is.due.to.improper.va
5ade0 6c 69 64 61 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 20 64 61 74 61 2e 20 41 6e 20 61 74 74 61 lidation.of.packet.data..An.atta
5ae00 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 cker.could.exploit.this.vulnerab
5ae20 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 63 72 61 66 74 65 64 20 53 6d 61 72 74 ility.by.sending.a.crafted.Smart
5ae40 20 49 6e 73 74 61 6c 6c 20 6d 65 73 73 61 67 65 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 20 .Install.message.to.an.affected.
5ae60 64 65 76 69 63 65 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 34 37 38 36 2e 20 41 20 73 75 63 63 65 device.on.TCP.port.4786..A.succe
5ae80 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 ssful.exploit.could.allow.the.at
5aea0 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f tacker.to.cause.a.buffer.overflo
5aec0 77 20 6f 6e 20 74 68 65 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2c 20 77 68 69 63 68 20 w.on.the.affected.device,.which.
5aee0 63 6f 75 6c 64 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6d 70 61 63 74 73 could.have.the.following.impacts
5af00 3a 20 54 72 69 67 67 65 72 69 6e 67 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 74 68 65 20 64 65 76 :.Triggering.a.reload.of.the.dev
5af20 69 63 65 2c 20 41 6c 6c 6f 77 69 6e 67 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 ice,.Allowing.the.attacker.to.ex
5af40 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 6e 20 74 68 65 20 64 65 76 69 ecute.arbitrary.code.on.the.devi
5af60 63 65 2c 20 43 61 75 73 69 6e 67 20 61 6e 20 69 6e 64 65 66 69 6e 69 74 65 20 6c 6f 6f 70 20 6f ce,.Causing.an.indefinite.loop.o
5af80 6e 20 74 68 65 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 68 61 74 20 74 72 69 67 67 n.the.affected.device.that.trigg
5afa0 65 72 73 20 61 20 77 61 74 63 68 64 6f 67 20 63 72 61 73 68 2e 20 43 69 73 63 6f 20 42 75 67 20 ers.a.watchdog.crash..Cisco.Bug.
5afc0 49 44 73 3a 20 43 53 43 76 67 37 36 31 38 36 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 IDs:.CSCvg76186.Apply.updates.pe
5afe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
5b000 0d 00 00 00 06 00 ad 00 0d 36 0a 89 04 6a 03 38 01 91 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 .........6...j.8................
5b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 81 61 48 0e 00 01 02 02 01 01 81 33 21 81 0b 59 21 02 07 ..............aH........3!..Y!..
5b0c0 e4 20 03 0d 23 43 69 74 72 69 78 20 41 44 43 2c 20 43 69 74 72 69 78 20 47 61 74 65 77 61 79 2c ....#Citrix.ADC,.Citrix.Gateway,
5b0e0 20 43 69 74 72 69 78 20 53 44 57 41 4e 20 57 41 4e 4f 50 20 55 6e 61 75 74 68 65 6e 74 69 63 61 .Citrix.SDWAN.WANOP.Unauthentica
5b100 74 65 64 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 42 79 70 61 73 73 32 30 32 31 2d 31 31 2d ted.Authorization.Bypass2021-11-
5b120 30 33 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 03Application.Delivery.Controlle
5b140 72 20 28 41 44 43 29 2c 20 47 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 57 41 4e 20 57 41 4e 4f r.(ADC),.Gateway,.and.SDWAN.WANO
5b160 50 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 PApply.updates.per.vendor.instru
5b180 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 24 47 0e 00 01 02 02 01 01 81 33 21 84 11 ctions.2022-05-03.$G........3!..
5b1a0 59 21 02 07 e4 20 01 0d 23 43 69 74 72 69 78 20 41 44 43 2c 20 43 69 74 72 69 78 20 47 61 74 65 Y!......#Citrix.ADC,.Citrix.Gate
5b1c0 77 61 79 2c 20 43 69 74 72 69 78 20 53 44 57 41 4e 20 57 41 4e 4f 50 20 55 6e 61 75 74 68 65 6e way,.Citrix.SDWAN.WANOP.Unauthen
5b1e0 74 69 63 61 74 65 64 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 42 79 70 61 73 73 32 30 32 31 ticated.Authorization.Bypass2021
5b200 2d 31 31 2d 30 33 49 6d 70 72 6f 70 65 72 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 69 6e -11-03Improper.access.control.in
5b220 20 43 69 74 72 69 78 20 41 44 43 20 61 6e 64 20 43 69 74 72 69 78 20 47 61 74 65 77 61 79 20 76 .Citrix.ADC.and.Citrix.Gateway.v
5b240 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 33 2e 30 2d 35 38 2e 33 30 2c 20 31 32 2e 31 2d ersions.before.13.0-58.30,.12.1-
5b260 35 37 2e 31 38 2c 20 31 32 2e 30 2d 36 33 2e 32 31 2c 20 31 31 2e 31 2d 36 34 2e 31 34 20 61 6e 57.18,.12.0-63.21,.11.1-64.14.an
5b280 64 20 31 30 2e 35 2d 37 30 2e 31 38 20 61 6e 64 20 43 69 74 72 69 78 20 53 44 57 41 4e 20 57 41 d.10.5-70.18.and.Citrix.SDWAN.WA
5b2a0 4e 2d 4f 50 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 31 2e 31 2e 31 61 2c 20 31 31 N-OP.versions.before.11.1.1a,.11
5b2c0 2e 30 2e 33 64 20 61 6e 64 20 31 30 2e 32 2e 37 20 61 6c 6c 6f 77 73 20 75 6e 61 75 74 68 65 6e .0.3d.and.10.2.7.allows.unauthen
5b2e0 74 69 63 61 74 65 64 20 61 63 63 65 73 73 20 74 6f 20 63 65 72 74 61 69 6e 20 55 52 4c 20 65 6e ticated.access.to.certain.URL.en
5b300 64 70 6f 69 6e 74 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 dpoints.Apply.updates.per.vendor
5b320 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 2f 46 0e 00 01 02 02 .instructions.2022-05-03./F.....
5b340 01 01 81 15 21 82 45 59 21 02 07 e3 35 28 0d 22 43 69 74 72 69 78 20 53 74 6f 72 65 46 72 6f 6e ....!.EY!...5(."Citrix.StoreFron
5b360 74 20 53 65 72 76 65 72 20 4d 75 6c 74 69 70 6c 65 20 56 65 72 73 69 6f 6e 73 20 58 4d 4c 20 45 t.Server.Multiple.Versions.XML.E
5b380 78 74 65 72 6e 61 6c 20 45 6e 74 69 74 79 20 28 58 58 45 29 32 30 32 31 2d 31 31 2d 30 33 43 69 xternal.Entity.(XXE)2021-11-03Ci
5b3a0 74 72 69 78 20 53 74 6f 72 65 46 72 6f 6e 74 20 53 65 72 76 65 72 20 63 6f 6e 74 61 69 6e 73 20 trix.StoreFront.Server.contains.
5b3c0 61 20 58 58 45 20 70 72 6f 63 65 73 73 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 a.XXE.processing.vulnerability.t
5b3e0 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 hat.could.allow.an.unauthenticat
5b400 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 74 72 69 65 76 65 20 70 6f 74 65 6e 74 69 61 ed.attacker.to.retrieve.potentia
5b420 6c 6c 79 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 41 70 70 6c 79 20 lly.sensitive.information.Apply.
5b440 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
5b460 32 30 32 32 2d 30 35 2d 30 33 8c 1c 45 0e 00 01 02 02 01 01 81 4d 21 95 67 59 21 02 07 e2 01 28 2022-05-03..E........M!.gY!....(
5b480 0c 1c 43 69 73 63 6f 20 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 ..Cisco.Adaptive.Security.Applia
5b4a0 6e 63 65 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 44 6f 53 nce.Firepower.Threat.Defense.DoS
5b4c0 2f 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 /Directory.Traversal.vulnerabili
5b4e0 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 ty2021-11-03A.vulnerability.in.t
5b500 68 65 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 41 64 he.web.interface.of.the.Cisco.Ad
5b520 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 aptive.Security.Appliance.(ASA).
5b540 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 could.allow.an.unauthenticated,.
5b560 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 remote.attacker.to.cause.an.affe
5b580 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 20 75 6e 65 78 70 65 63 74 65 64 cted.device.to.reload.unexpected
5b5a0 6c 79 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 ly,.resulting.in.a.denial.of.ser
5b5c0 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 49 74 20 69 73 20 61 6c 73 6f vice.(DoS).condition..It.is.also
5b5e0 20 70 6f 73 73 69 62 6c 65 20 6f 6e 20 63 65 72 74 61 69 6e 20 73 6f 66 74 77 61 72 65 20 72 65 .possible.on.certain.software.re
5b600 6c 65 61 73 65 73 20 74 68 61 74 20 74 68 65 20 41 53 41 20 77 69 6c 6c 20 6e 6f 74 20 72 65 6c leases.that.the.ASA.will.not.rel
5b620 6f 61 64 2c 20 62 75 74 20 61 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 76 69 65 77 20 oad,.but.an.attacker.could.view.
5b640 73 65 6e 73 69 74 69 76 65 20 73 79 73 74 65 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 sensitive.system.information.wit
5b660 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 64 69 72 hout.authentication.by.using.dir
5b680 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 74 65 63 68 6e 69 71 75 65 73 2e 20 54 68 65 ectory.traversal.techniques..The
5b6a0 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 .vulnerability.is.due.to.lack.of
5b6c0 20 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 .proper.input.validation.of.the.
5b6e0 48 54 54 50 20 55 52 4c 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c HTTP.URL..An.attacker.could.expl
5b700 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 6e oit.this.vulnerability.by.sendin
5b720 67 20 61 20 63 72 61 66 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 20 74 6f 20 61 6e 20 61 g.a.crafted.HTTP.request.to.an.a
5b740 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 ffected.device..An.exploit.could
5b760 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 44 .allow.the.attacker.to.cause.a.D
5b780 6f 53 20 63 6f 6e 64 69 74 69 6f 6e 20 6f 72 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 oS.condition.or.unauthenticated.
5b7a0 64 69 73 63 6c 6f 73 75 72 65 20 6f 66 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 69 73 20 disclosure.of.information..This.
5b7c0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 70 70 6c 69 65 73 20 74 6f 20 49 50 76 34 20 61 6e vulnerability.applies.to.IPv4.an
5b7e0 64 20 49 50 76 36 20 48 54 54 50 20 74 72 61 66 66 69 63 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 d.IPv6.HTTP.traffic..This.vulner
5b800 61 62 69 6c 69 74 79 20 61 66 66 65 63 74 73 20 43 69 73 63 6f 20 41 53 41 20 53 6f 66 74 77 61 ability.affects.Cisco.ASA.Softwa
5b820 72 65 20 61 6e 64 20 43 69 73 63 6f 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 re.and.Cisco.Firepower.Threat.De
5b840 66 65 6e 73 65 20 28 46 54 44 29 20 53 6f 66 74 77 61 72 65 20 74 68 61 74 20 69 73 20 72 75 6e fense.(FTD).Software.that.is.run
5b860 6e 69 6e 67 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 43 69 73 63 6f 20 70 72 6f 64 ning.on.the.following.Cisco.prod
5b880 75 63 74 73 3a 20 33 30 30 30 20 53 65 72 69 65 73 20 49 6e 64 75 73 74 72 69 61 6c 20 53 65 63 ucts:.3000.Series.Industrial.Sec
5b8a0 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 49 53 41 29 2c 20 41 53 41 20 31 30 30 30 56 urity.Appliance.(ISA),.ASA.1000V
5b8c0 20 43 6c 6f 75 64 20 46 69 72 65 77 61 6c 6c 2c 20 41 53 41 20 35 35 30 30 20 53 65 72 69 65 73 .Cloud.Firewall,.ASA.5500.Series
5b8e0 20 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 73 2c 20 41 .Adaptive.Security.Appliances,.A
5b900 53 41 20 35 35 30 30 2d 58 20 53 65 72 69 65 73 20 4e 65 78 74 2d 47 65 6e 65 72 61 74 69 6f 6e SA.5500-X.Series.Next-Generation
5b920 20 46 69 72 65 77 61 6c 6c 73 2c 20 41 53 41 20 53 65 72 76 69 63 65 73 20 4d 6f 64 75 6c 65 20 .Firewalls,.ASA.Services.Module.
5b940 66 6f 72 20 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 36 35 30 30 20 53 65 72 69 65 73 20 53 for.Cisco.Catalyst.6500.Series.S
5b960 77 69 74 63 68 65 73 20 61 6e 64 20 43 69 73 63 6f 20 37 36 30 30 20 53 65 72 69 65 73 20 52 6f witches.and.Cisco.7600.Series.Ro
5b980 75 74 65 72 73 2c 20 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 56 69 72 74 75 61 6c uters,.Adaptive.Security.Virtual
5b9a0 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 76 29 2c 20 46 69 72 65 70 6f 77 65 72 20 32 31 30 .Appliance.(ASAv),.Firepower.210
5b9c0 30 20 53 65 72 69 65 73 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 2c 20 46 69 72 0.Series.Security.Appliance,.Fir
5b9e0 65 70 6f 77 65 72 20 34 31 30 30 20 53 65 72 69 65 73 20 53 65 63 75 72 69 74 79 20 41 70 70 6c epower.4100.Series.Security.Appl
5ba00 69 61 6e 63 65 2c 20 46 69 72 65 70 6f 77 65 72 20 39 33 30 30 20 41 53 41 20 53 65 63 75 72 69 iance,.Firepower.9300.ASA.Securi
5ba20 74 79 20 4d 6f 64 75 6c 65 2c 20 46 54 44 20 56 69 72 74 75 61 6c 20 28 46 54 44 76 29 2e 20 43 ty.Module,.FTD.Virtual.(FTDv)..C
5ba40 69 73 63 6f 20 42 75 67 20 49 44 73 3a 20 43 53 43 76 69 31 36 30 32 39 2e 41 70 70 6c 79 20 75 isco.Bug.IDs:.CSCvi16029.Apply.u
5ba60 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 pdates.per.vendor.instructions.2
5ba80 30 32 32 2d 30 35 2d 30 33 85 2a 44 0e 00 01 02 02 01 01 81 3b 21 88 15 59 21 02 07 e3 06 75 0c 022-05-03.*D........;!..Y!....u.
5baa0 21 43 69 73 63 6f 20 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 52 6f 75 74 65 72 73 20 49 !Cisco.RV320.and.RV325.Routers.I
5bac0 6d 70 72 6f 70 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 56 75 6c 6e 65 72 61 62 69 mproper.Access.Control.Vulnerabi
5bae0 6c 69 74 79 20 28 43 4f 56 49 44 2d 31 39 2d 43 54 49 20 6c 69 73 74 29 32 30 32 31 2d 31 31 2d lity.(COVID-19-CTI.list)2021-11-
5bb00 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 77 65 62 2d 62 61 73 03A.vulnerability.in.the.web-bas
5bb20 65 64 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f ed.management.interface.of.Cisco
5bb40 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 .Small.Business.RV320.and.RV325.
5bb60 44 75 61 6c 20 47 69 67 61 62 69 74 20 57 41 4e 20 56 50 4e 20 52 6f 75 74 65 72 73 20 63 6f 75 Dual.Gigabit.WAN.VPN.Routers.cou
5bb80 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d ld.allow.an.unauthenticated,.rem
5bba0 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 65 6e 73 69 74 69 ote.attacker.to.retrieve.sensiti
5bbc0 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 ve.information..The.vulnerabilit
5bbe0 79 20 69 73 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 61 63 63 65 73 73 20 63 6f 6e 74 y.is.due.to.improper.access.cont
5bc00 72 6f 6c 73 20 66 6f 72 20 55 52 4c 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 rols.for.URLs..An.attacker.could
5bc20 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 63 .exploit.this.vulnerability.by.c
5bc40 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 onnecting.to.an.affected.device.
5bc60 76 69 61 20 48 54 54 50 20 6f 72 20 48 54 54 50 53 20 61 6e 64 20 72 65 71 75 65 73 74 69 6e 67 via.HTTP.or.HTTPS.and.requesting
5bc80 20 73 70 65 63 69 66 69 63 20 55 52 4c 73 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 .specific.URLs..A.successful.exp
5bca0 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f loit.could.allow.the.attacker.to
5bcc0 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 .download.the.router.configurati
5bce0 6f 6e 20 6f 72 20 64 65 74 61 69 6c 65 64 20 64 69 61 67 6e 6f 73 74 69 63 20 69 6e 66 6f 72 6d on.or.detailed.diagnostic.inform
5bd00 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 ation.Apply.updates.per.vendor.i
5bd20 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 85 47 43 0d 00 01 02 02 01 01 nstructions.2022-05-03.GC.......
5bd40 59 21 89 33 59 21 02 07 e4 0c 59 0c 20 43 69 73 63 6f 20 49 50 20 50 68 6f 6e 65 73 20 57 65 62 Y!.3Y!....Y..Cisco.IP.Phones.Web
5bd60 20 53 65 72 76 65 72 20 44 6f 53 20 61 6e 64 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 41 20 76 .Server.DoS.and.RCE2021-11-03A.v
5bd80 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 66 ulnerability.in.the.web.server.f
5bda0 6f 72 20 43 69 73 63 6f 20 49 50 20 50 68 6f 6e 65 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 or.Cisco.IP.Phones.could.allow.a
5bdc0 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b n.unauthenticated,.remote.attack
5bde0 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 20 77 69 74 68 20 72 6f 6f 74 20 70 72 69 er.to.execute.code.with.root.pri
5be00 76 69 6c 65 67 65 73 20 6f 72 20 63 61 75 73 65 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 vileges.or.cause.a.reload.of.an.
5be20 61 66 66 65 63 74 65 64 20 49 50 20 70 68 6f 6e 65 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 affected.IP.phone,.resulting.in.
5be40 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 a.denial.of.service.(DoS).condit
5be60 69 6f 6e 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f ion..The.vulnerability.is.due.to
5be80 20 61 20 6c 61 63 6b 20 6f 66 20 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 .a.lack.of.proper.input.validati
5bea0 6f 6e 20 6f 66 20 48 54 54 50 20 72 65 71 75 65 73 74 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 on.of.HTTP.requests..An.attacker
5bec0 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 .could.exploit.this.vulnerabilit
5bee0 79 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 63 72 61 66 74 65 64 20 48 54 54 50 20 72 65 71 75 y.by.sending.a.crafted.HTTP.requ
5bf00 65 73 74 20 74 6f 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 6f 66 20 61 20 74 61 72 67 65 est.to.the.web.server.of.a.targe
5bf20 74 65 64 20 64 65 76 69 63 65 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 ted.device..A.successful.exploit
5bf40 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d .could.allow.the.attacker.to.rem
5bf60 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 6f 64 65 20 77 69 74 68 20 72 6f 6f 74 20 70 72 69 otely.execute.code.with.root.pri
5bf80 76 69 6c 65 67 65 73 20 6f 72 20 63 61 75 73 65 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 vileges.or.cause.a.reload.of.an.
5bfa0 61 66 66 65 63 74 65 64 20 49 50 20 70 68 6f 6e 65 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 affected.IP.phone,.resulting.in.
5bfc0 61 20 44 6f 53 20 63 6f 6e 64 69 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 a.DoS.condition.Apply.updates.pe
5bfe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
5c000 0d 00 00 00 0c 00 e5 00 0e 4c 0d 33 0c 06 0a ec 09 ce 08 e2 07 ad 06 a0 04 bc 03 5c 02 00 00 e5 .........L.3...............\....
5c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c0e0 00 00 00 00 00 82 18 54 0e 00 01 02 02 01 01 81 1d 21 82 0f 59 21 02 07 e5 56 bd 13 2d 47 69 74 .......T.........!..Y!...V..-Git
5c100 4c 61 62 20 43 6f 6d 6d 75 6e 69 74 79 20 61 6e 64 20 45 6e 74 65 72 70 72 69 73 65 20 45 64 69 Lab.Community.and.Enterprise.Edi
5c120 74 69 6f 6e 73 20 46 72 6f 6d 20 31 31 2e 39 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 tions.From.11.9.Remote.Code.Exec
5c140 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 6e 79 6f 6e 65 20 77 69 74 68 20 74 68 65 20 61 ution2021-11-03Anyone.with.the.a
5c160 62 69 6c 69 74 79 20 74 6f 20 75 70 6c 6f 61 64 20 61 6e 20 69 6d 61 67 65 20 74 68 61 74 20 67 bility.to.upload.an.image.that.g
5c180 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 47 69 74 4c 61 62 20 57 6f 72 6b 68 6f 72 73 65 oes.through.the.GitLab.Workhorse
5c1a0 20 63 6f 75 6c 64 20 61 63 68 69 65 76 65 20 52 43 45 20 76 69 61 20 61 20 73 70 65 63 69 61 6c .could.achieve.RCE.via.a.special
5c1c0 6c 79 20 63 72 61 66 74 65 64 20 66 69 6c 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 ly.crafted.file.Apply.updates.pe
5c1e0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
5c200 82 59 53 0d 00 01 02 02 01 01 5f 21 83 51 59 21 02 07 e2 1d b0 12 2c 44 72 75 70 61 6c 20 6d 6f .YS......._!.QY!......,Drupal.mo
5c220 64 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 dule.configuration.vulnerability
5c240 32 30 32 31 2d 31 31 2d 30 33 44 72 75 70 61 6c 20 62 65 66 6f 72 65 20 37 2e 35 38 2c 20 38 2e 2021-11-03Drupal.before.7.58,.8.
5c260 78 20 62 65 66 6f 72 65 20 38 2e 33 2e 39 2c 20 38 2e 34 2e 78 20 62 65 66 6f 72 65 20 38 2e 34 x.before.8.3.9,.8.4.x.before.8.4
5c280 2e 36 2c 20 61 6e 64 20 38 2e 35 2e 78 20 62 65 66 6f 72 65 20 38 2e 35 2e 31 20 61 6c 6c 6f 77 .6,.and.8.5.x.before.8.5.1.allow
5c2a0 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 s.remote.attackers.to.execute.ar
5c2c0 62 69 74 72 61 72 79 20 63 6f 64 65 20 62 65 63 61 75 73 65 20 6f 66 20 61 6e 20 69 73 73 75 65 bitrary.code.because.of.an.issue
5c2e0 20 61 66 66 65 63 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 73 79 73 74 65 6d 73 20 77 .affecting.multiple.subsystems.w
5c300 69 74 68 20 64 65 66 61 75 6c 74 20 6f 72 20 63 6f 6d 6d 6f 6e 20 6d 6f 64 75 6c 65 20 63 6f 6e ith.default.or.common.module.con
5c320 66 69 67 75 72 61 74 69 6f 6e 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 figurations.Apply.updates.per.ve
5c340 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 5d 52 0d ndor.instructions.2022-05-03.]R.
5c360 00 01 02 02 01 01 51 21 83 67 59 21 02 07 e4 21 43 11 2b 44 72 61 79 54 65 6b 20 56 69 67 6f 72 ......Q!.gY!...!C.+DrayTek.Vigor
5c380 20 52 6f 75 74 65 72 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 44 .Router.Vulnerability2021-11-03D
5c3a0 72 61 79 54 65 6b 20 56 69 67 6f 72 32 39 36 30 20 31 2e 33 2e 31 5f 42 65 74 61 2c 20 56 69 67 rayTek.Vigor2960.1.3.1_Beta,.Vig
5c3c0 6f 72 33 39 30 30 20 31 2e 34 2e 34 5f 42 65 74 61 2c 20 61 6e 64 20 56 69 67 6f 72 33 30 30 42 or3900.1.4.4_Beta,.and.Vigor300B
5c3e0 20 31 2e 33 2e 33 5f 42 65 74 61 2c 20 31 2e 34 2e 32 2e 31 5f 42 65 74 61 2c 20 61 6e 64 20 31 .1.3.3_Beta,.1.4.2.1_Beta,.and.1
5c400 2e 34 2e 34 5f 42 65 74 61 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 63 .4.4_Beta.devices.allow.remote.c
5c420 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 61 73 20 72 6f 6f 74 20 28 77 69 74 68 6f 75 74 20 61 ode.execution.as.root.(without.a
5c440 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 20 76 69 61 20 73 68 65 6c 6c 20 6d 65 74 61 63 68 61 uthentication).via.shell.metacha
5c460 72 61 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 67 69 2d 62 69 6e 2f 6d 61 69 6e 66 75 6e 63 74 racters.to.the.cgi-bin/mainfunct
5c480 69 6f 6e 2e 63 67 69 20 55 52 49 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 ion.cgi.URI.Apply.updates.per.ve
5c4a0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 61 51 0d ndor.instructions.2022-05-03.aQ.
5c4c0 00 01 02 02 01 01 77 21 85 49 59 21 02 07 e3 3d 88 10 2a 44 6f 63 6b 65 72 20 44 65 73 6b 74 6f ......w!.IY!...=..*Docker.Deskto
5c4e0 70 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 20 50 72 69 76 69 6c 65 67 65 20 45 73 p.Community.Edition.Privilege.Es
5c500 63 61 6c 61 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 44 6f 63 6b 65 72 20 44 65 73 6b 74 6f 70 calation2021-11-03Docker.Desktop
5c520 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 20 62 65 66 6f 72 65 20 32 2e 31 2e 30 2e .Community.Edition.before.2.1.0.
5c540 31 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 1.allows.local.users.to.gain.pri
5c560 76 69 6c 65 67 65 73 20 62 79 20 70 6c 61 63 69 6e 67 20 61 20 54 72 6f 6a 61 6e 20 68 6f 72 73 vileges.by.placing.a.Trojan.hors
5c580 65 20 64 6f 63 6b 65 72 2d 63 72 65 64 65 6e 74 69 61 6c 2d 77 69 6e 63 72 65 64 2e 65 78 65 20 e.docker-credential-wincred.exe.
5c5a0 66 69 6c 65 20 69 6e 20 25 50 52 4f 47 52 41 4d 44 41 54 41 25 5c 44 6f 63 6b 65 72 44 65 73 6b file.in.%PROGRAMDATA%\DockerDesk
5c5c0 74 6f 70 5c 76 65 72 73 69 6f 6e 2d 62 69 6e 5c 20 61 73 20 61 20 6c 6f 77 2d 70 72 69 76 69 6c top\version-bin\.as.a.low-privil
5c5e0 65 67 65 20 75 73 65 72 2c 20 61 6e 64 20 74 68 65 6e 20 77 61 69 74 69 6e 67 20 66 6f 72 20 61 ege.user,.and.then.waiting.for.a
5c600 6e 20 61 64 6d 69 6e 20 6f 72 20 73 65 72 76 69 63 65 20 75 73 65 72 20 74 6f 20 61 75 74 68 65 n.admin.or.service.user.to.authe
5c620 6e 74 69 63 61 74 65 20 77 69 74 68 20 44 6f 63 6b 65 72 2c 20 72 65 73 74 61 72 74 20 44 6f 63 nticate.with.Docker,.restart.Doc
5c640 6b 65 72 2c 20 6f 72 20 72 75 6e 20 27 64 6f 63 6b 65 72 20 6c 6f 67 69 6e 27 20 74 6f 20 66 6f ker,.or.run.'docker.login'.to.fo
5c660 72 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 rce.the.command.Apply.updates.pe
5c680 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
5c6a0 82 0a 50 0d 00 01 02 02 01 01 67 21 82 2b 59 21 02 07 e1 26 5e 0f 29 44 6f 74 4e 65 74 4e 75 6b ..P.......g!.+Y!...&^.)DotNetNuk
5c6c0 65 20 62 65 66 6f 72 65 20 39 2e 31 2e 31 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 e.before.9.1.1.Remote.Code.Execu
5c6e0 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 44 4e 4e 20 28 61 6b 61 20 44 6f 74 4e 65 74 4e 75 6b tion2021-11-03DNN.(aka.DotNetNuk
5c700 65 29 20 62 65 66 6f 72 65 20 39 2e 31 2e 31 20 68 61 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 e).before.9.1.1.has.Remote.Code.
5c720 45 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 63 6f 6f 6b 69 65 2c 20 61 6b 61 20 22 32 30 31 Execution.via.a.cookie,.aka."201
5c740 37 2d 30 38 20 28 43 72 69 74 69 63 61 6c 29 20 50 6f 73 73 69 62 6c 65 20 72 65 6d 6f 74 65 20 7-08.(Critical).Possible.remote.
5c760 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 6e 20 44 4e 4e 20 73 69 74 65 73 2e 22 41 70 70 code.execution.on.DNN.sites."App
5c780 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
5c7a0 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 32 4f 0d 00 01 02 02 01 01 7b 21 82 67 59 21 02 07 e2 ns.2022-05-03.2O.......{!.gY!...
5c7c0 47 95 0f 28 44 6f 74 4e 65 74 4e 75 6b 65 20 39 2e 32 2d 39 2e 32 2e 32 20 45 6e 63 72 79 70 74 G..(DotNetNuke.9.2-9.2.2.Encrypt
5c7e0 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d ion.Algorithm.Vulnerability2021-
5c800 31 31 2d 30 33 44 4e 4e 20 28 61 6b 61 20 44 6f 74 4e 65 74 4e 75 6b 65 29 20 39 2e 32 20 74 68 11-03DNN.(aka.DotNetNuke).9.2.th
5c820 72 6f 75 67 68 20 39 2e 32 2e 32 20 75 73 65 73 20 61 20 77 65 61 6b 20 65 6e 63 72 79 70 74 69 rough.9.2.2.uses.a.weak.encrypti
5c840 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 70 72 6f 74 65 63 74 20 69 6e 70 75 74 20 70 61 on.algorithm.to.protect.input.pa
5c860 72 61 6d 65 74 65 72 73 2e 20 4e 4f 54 45 3a 20 74 68 69 73 20 69 73 73 75 65 20 65 78 69 73 74 rameters..NOTE:.this.issue.exist
5c880 73 20 62 65 63 61 75 73 65 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 70 6c 65 74 65 20 66 69 78 20 66 s.because.of.an.incomplete.fix.f
5c8a0 6f 72 20 43 56 45 2d 32 30 31 38 2d 31 35 38 31 31 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 or.CVE-2018-15811.Apply.updates.
5c8c0 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
5c8e0 30 33 81 69 4e 0d 00 01 02 02 01 01 7b 21 81 55 59 21 02 07 e2 3d c3 0f 28 44 6f 74 4e 65 74 4e 03.iN.......{!.UY!...=..(DotNetN
5c900 75 6b 65 20 39 2e 32 2d 39 2e 32 2e 32 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 uke.9.2-9.2.2.Encryption.Algorit
5c920 68 6d 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 44 4e 4e 20 28 61 hm.Vulnerability2021-11-03DNN.(a
5c940 6b 61 20 44 6f 74 4e 65 74 4e 75 6b 65 29 20 39 2e 32 20 74 68 72 6f 75 67 68 20 39 2e 32 2e 31 ka.DotNetNuke).9.2.through.9.2.1
5c960 20 75 73 65 73 20 61 20 77 65 61 6b 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 .uses.a.weak.encryption.algorith
5c980 6d 20 74 6f 20 70 72 6f 74 65 63 74 20 69 6e 70 75 74 20 70 61 72 61 6d 65 74 65 72 73 2e 41 70 m.to.protect.input.parameters.Ap
5c9a0 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
5c9c0 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 1b 4d 0d 00 01 02 02 01 01 71 21 82 43 59 21 02 07 ons.2022-05-03..M.......q!.CY!..
5c9e0 e4 63 a2 0e 27 44 2d 4c 69 6e 6b 20 44 4e 53 2d 33 32 30 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 .c..'D-Link.DNS-320.Command.Inje
5ca00 63 74 69 6f 6e 20 52 43 45 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 ction.RCE.Vulnerability2021-11-0
5ca20 33 44 2d 4c 69 6e 6b 20 44 4e 53 2d 33 32 30 20 46 57 20 76 32 2e 30 36 42 30 31 20 52 65 76 69 3D-Link.DNS-320.FW.v2.06B01.Revi
5ca40 73 69 6f 6e 20 41 78 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 63 6f 6d 6d 61 6e 64 20 69 sion.Ax.is.affected.by.command.i
5ca60 6e 6a 65 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 5f 6d 67 72 2e 63 67 69 20 63 njection.in.the.system_mgr.cgi.c
5ca80 6f 6d 70 6f 6e 65 6e 74 2c 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f omponent,.which.can.lead.to.remo
5caa0 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c te.arbitrary.code.execution.Appl
5cac0 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
5cae0 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 17 4c 0e 00 01 02 02 01 01 81 09 21 82 21 59 21 02 07 e4 s.2022-05-03..L.........!.!Y!...
5cb00 73 75 0e 26 44 2d 4c 69 6e 6b 20 44 49 52 2d 38 32 35 20 52 31 20 54 68 72 6f 75 67 68 20 33 2e su.&D-Link.DIR-825.R1.Through.3.
5cb20 30 2e 31 20 42 65 66 6f 72 65 20 31 31 2f 32 30 32 30 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 0.1.Before.11/2020.Buffer.Overfl
5cb40 6f 77 32 30 32 31 2d 31 31 2d 30 33 44 2d 4c 69 6e 6b 20 44 49 52 2d 38 32 35 20 52 31 20 64 65 ow2021-11-03D-Link.DIR-825.R1.de
5cb60 76 69 63 65 73 20 74 68 72 6f 75 67 68 20 33 2e 30 2e 31 20 62 65 66 6f 72 65 20 32 30 32 30 2d vices.through.3.0.1.before.2020-
5cb80 31 31 2d 32 30 20 63 6f 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 11-20.contain.a.vulnerability.in
5cba0 20 74 68 65 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 69 6e 67 20 66 6f 72 20 .the.web.interface.allowing.for.
5cbc0 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 remote.code.execution.Apply.upda
5cbe0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
5cc00 2d 30 35 2d 30 33 82 2a 4b 0e 00 01 02 02 01 01 81 15 21 82 3b 59 21 02 07 e3 2d 72 0d 25 43 69 -05-03.*K.........!.;Y!...-r.%Ci
5cc20 74 72 69 78 20 57 6f 72 6b 73 70 61 63 65 20 28 66 6f 72 20 57 69 6e 64 6f 77 73 29 20 50 72 69 trix.Workspace.(for.Windows).Pri
5cc40 6f 72 20 74 6f 20 31 39 30 34 20 49 6d 70 72 6f 70 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 or.to.1904.Improper.Access.Contr
5cc60 6f 6c 32 30 32 31 2d 31 31 2d 30 33 43 69 74 72 69 78 20 57 6f 72 6b 73 70 61 63 65 20 61 70 70 ol2021-11-03Citrix.Workspace.app
5cc80 20 61 6e 64 20 52 65 63 65 69 76 65 72 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 70 72 69 6f 72 20 .and.Receiver.for.Windows.prior.
5cca0 74 6f 20 76 65 72 73 69 6f 6e 20 31 39 30 34 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6e 63 6f to.version.1904.contains.an.inco
5ccc0 72 72 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 rrect.access.control.vulnerabili
5cce0 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 64 65 20 65 78 65 63 75 74 69 ty.which.allows.for.code.executi
5cd00 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 on.Apply.updates.per.vendor.inst
5cd20 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 16 4a 0e 00 01 02 02 01 01 81 1b 21 ructions.2022-05-03..J.........!
5cd40 82 0d 59 21 02 07 e3 4d 45 0d 24 43 69 74 72 69 78 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 ..Y!...ME.$Citrix.Application.De
5cd60 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 61 6e 64 20 43 69 74 72 69 78 20 47 61 74 livery.Controller.and.Citrix.Gat
5cd80 65 77 61 79 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 49 73 73 75 eway.Vulnerability2021-11-03Issu
5cda0 65 20 69 6e 20 43 69 74 72 69 78 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 e.in.Citrix.Application.Delivery
5cdc0 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 20 61 6e 64 20 47 61 74 65 77 61 79 20 31 30 .Controller.(ADC).and.Gateway.10
5cde0 2e 35 2c 20 31 31 2e 31 2c 20 31 32 2e 30 2c 20 31 32 2e 31 2c 20 61 6e 64 20 31 33 2e 30 20 61 .5,.11.1,.12.0,.12.1,.and.13.0.a
5ce00 6c 6c 6f 77 69 6e 67 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 2e 41 70 70 6c llowing.Directory.Traversal.Appl
5ce20 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
5ce40 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 31 49 0e 00 01 02 02 01 01 81 33 21 84 2b 59 21 02 07 e4 s.2022-05-03.1I........3!.+Y!...
5ce60 20 04 0d 23 43 69 74 72 69 78 20 41 44 43 2c 20 43 69 74 72 69 78 20 47 61 74 65 77 61 79 2c 20 ...#Citrix.ADC,.Citrix.Gateway,.
5ce80 43 69 74 72 69 78 20 53 44 57 41 4e 20 57 41 4e 4f 50 20 55 6e 61 75 74 68 65 6e 74 69 63 61 74 Citrix.SDWAN.WANOP.Unauthenticat
5cea0 65 64 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 42 79 70 61 73 73 32 30 32 31 2d 31 31 2d 30 ed.Authorization.Bypass2021-11-0
5cec0 33 49 6d 70 72 6f 70 65 72 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 69 6e 20 43 69 74 72 3Improper.access.control.in.Citr
5cee0 69 78 20 41 44 43 20 61 6e 64 20 43 69 74 72 69 78 20 47 61 74 65 77 61 79 20 76 65 72 73 69 6f ix.ADC.and.Citrix.Gateway.versio
5cf00 6e 73 20 62 65 66 6f 72 65 20 31 33 2e 30 2d 35 38 2e 33 30 2c 20 31 32 2e 31 2d 35 37 2e 31 38 ns.before.13.0-58.30,.12.1-57.18
5cf20 2c 20 31 32 2e 30 2d 36 33 2e 32 31 2c 20 31 31 2e 31 2d 36 34 2e 31 34 20 61 6e 64 20 31 30 2e ,.12.0-63.21,.11.1-64.14.and.10.
5cf40 35 2d 37 30 2e 31 38 20 61 6e 64 20 43 69 74 72 69 78 20 53 44 57 41 4e 20 57 41 4e 2d 4f 50 20 5-70.18.and.Citrix.SDWAN.WAN-OP.
5cf60 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 31 2e 31 2e 31 61 2c 20 31 31 2e 30 2e 33 64 versions.before.11.1.1a,.11.0.3d
5cf80 20 61 6e 64 20 31 30 2e 32 2e 37 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 6c 69 6d 69 74 65 64 .and.10.2.7.resulting.in.limited
5cfa0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 20 74 6f 20 6c 6f 77 20 70 .information.disclosure.to.low.p
5cfc0 72 69 76 69 6c 65 67 65 64 20 75 73 65 72 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 rivileged.users.Apply.updates.pe
5cfe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
5d000 0d 00 00 00 0b 00 eb 00 0e d9 0d 5d 0c 11 0a 83 09 b4 08 18 06 e5 05 47 03 5d 02 06 00 eb 00 00 ...........]...........G.]......
5d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d0e0 00 00 00 00 00 00 00 00 00 00 00 82 18 5f 0d 00 01 02 02 01 01 5d 21 82 51 59 21 02 07 e4 3e 7f ............._.......]!.QY!...>.
5d100 19 35 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 46 72 65 65 54 79 70 65 20 4d 65 6d 6f 72 79 20 .5Google.Chrome.FreeType.Memory.
5d120 43 6f 72 72 75 70 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 48 65 61 70 20 62 75 66 66 65 72 20 Corruption2021-11-03Heap.buffer.
5d140 6f 76 65 72 66 6c 6f 77 20 69 6e 20 46 72 65 65 74 79 70 65 20 69 6e 20 47 6f 6f 67 6c 65 20 43 overflow.in.Freetype.in.Google.C
5d160 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 36 2e 30 2e 34 32 34 30 2e 31 31 31 20 61 6c 6c hrome.prior.to.86.0.4240.111.all
5d180 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 owed.a.remote.attacker.to.potent
5d1a0 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 ially.exploit.heap.corruption.vi
5d1c0 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 a.a.crafted.HTML.page.Apply.upda
5d1e0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 tes.per.vendor.instructions.2021
5d200 2d 31 31 2d 31 37 82 54 5e 0d 00 01 02 02 01 01 77 21 83 2f 59 21 02 07 e4 3e 8a 19 34 47 6f 6f -11-17.T^.......w!./Y!...>..4Goo
5d220 67 6c 65 20 43 68 72 6f 6d 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 20 48 65 61 70 20 4f 76 65 72 gle.Chrome.for.Android.Heap.Over
5d240 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 48 65 61 70 flow.Vulnerability2021-11-03Heap
5d260 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 69 6e 20 55 49 20 69 6e 20 47 6f 6f 67 6c 65 .buffer.overflow.in.UI.in.Google
5d280 20 43 68 72 6f 6d 65 20 6f 6e 20 41 6e 64 72 6f 69 64 20 70 72 69 6f 72 20 74 6f 20 38 36 2e 30 .Chrome.on.Android.prior.to.86.0
5d2a0 2e 34 32 34 30 2e 31 38 35 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 .4240.185.allowed.a.remote.attac
5d2c0 6b 65 72 20 77 68 6f 20 68 61 64 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 74 68 65 20 72 65 6e 64 ker.who.had.compromised.the.rend
5d2e0 65 72 65 72 20 70 72 6f 63 65 73 73 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 70 65 72 66 erer.process.to.potentially.perf
5d300 6f 72 6d 20 61 20 73 61 6e 64 62 6f 78 20 65 73 63 61 70 65 20 76 69 61 20 61 20 63 72 61 66 74 orm.a.sandbox.escape.via.a.craft
5d320 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 ed.HTML.page.Apply.updates.per.v
5d340 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 67 5d endor.instructions.2022-05-03.g]
5d360 0e 00 01 02 02 01 01 81 01 21 85 49 59 21 02 07 e2 34 43 18 33 46 6f 72 74 69 6e 65 74 20 46 6f .........!.IY!...4C.3Fortinet.Fo
5d380 72 74 69 4f 53 20 53 53 4c 20 56 50 4e 20 63 72 65 64 65 6e 74 69 61 6c 20 65 78 70 6f 73 75 72 rtiOS.SSL.VPN.credential.exposur
5d3a0 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 49 6d 70 72 e.vulnerability2021-11-03An.Impr
5d3c0 6f 70 65 72 20 4c 69 6d 69 74 61 74 69 6f 6e 20 6f 66 20 61 20 50 61 74 68 6e 61 6d 65 20 74 6f oper.Limitation.of.a.Pathname.to
5d3e0 20 61 20 52 65 73 74 72 69 63 74 65 64 20 44 69 72 65 63 74 6f 72 79 20 28 22 50 61 74 68 20 54 .a.Restricted.Directory.("Path.T
5d400 72 61 76 65 72 73 61 6c 22 29 20 69 6e 20 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 36 raversal").in.Fortinet.FortiOS.6
5d420 2e 30 2e 30 20 74 6f 20 36 2e 30 2e 34 2c 20 35 2e 36 2e 33 20 74 6f 20 35 2e 36 2e 37 20 61 6e .0.0.to.6.0.4,.5.6.3.to.5.6.7.an
5d440 64 20 35 2e 34 2e 36 20 74 6f 20 35 2e 34 2e 31 32 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 d.5.4.6.to.5.4.12.and.FortiProxy
5d460 20 32 2e 30 2e 30 2c 20 31 2e 32 2e 30 20 74 6f 20 31 2e 32 2e 38 2c 20 31 2e 31 2e 30 20 74 6f .2.0.0,.1.2.0.to.1.2.8,.1.1.0.to
5d480 20 31 2e 31 2e 36 2c 20 31 2e 30 2e 30 20 74 6f 20 31 2e 30 2e 37 20 75 6e 64 65 72 20 53 53 4c .1.1.6,.1.0.0.to.1.0.7.under.SSL
5d4a0 20 56 50 4e 20 77 65 62 20 70 6f 72 74 61 6c 20 61 6c 6c 6f 77 73 20 61 6e 20 75 6e 61 75 74 68 .VPN.web.portal.allows.an.unauth
5d4c0 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 73 enticated.attacker.to.download.s
5d4e0 79 73 74 65 6d 20 66 69 6c 65 73 20 76 69 61 20 73 70 65 63 69 61 6c 20 63 72 61 66 74 65 64 20 ystem.files.via.special.crafted.
5d500 48 54 54 50 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 73 2e 41 70 70 6c 79 20 75 70 64 HTTP.resource.requests.Apply.upd
5d520 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
5d540 32 2d 30 35 2d 30 33 83 1b 5c 0d 00 01 02 02 01 01 7f 21 84 35 59 21 02 07 e4 32 0c 18 33 46 6f 2-05-03..\........!.5Y!...2..3Fo
5d560 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 53 53 4c 20 56 50 4e 20 32 46 41 20 41 75 74 68 65 rtinet.FortiOS.SSL.VPN.2FA.Authe
5d580 6e 74 69 63 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 ntication.Vulnerability2021-11-0
5d5a0 33 41 6e 20 69 6d 70 72 6f 70 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 76 75 6c 6e 3An.improper.authentication.vuln
5d5c0 65 72 61 62 69 6c 69 74 79 20 69 6e 20 53 53 4c 20 56 50 4e 20 69 6e 20 46 6f 72 74 69 4f 53 20 erability.in.SSL.VPN.in.FortiOS.
5d5e0 36 2e 34 2e 30 2c 20 36 2e 32 2e 30 20 74 6f 20 36 2e 32 2e 33 2c 20 36 2e 30 2e 39 20 61 6e 64 6.4.0,.6.2.0.to.6.2.3,.6.0.9.and
5d600 20 62 65 6c 6f 77 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 75 73 65 72 20 62 65 69 6e .below.may.result.in.a.user.bein
5d620 67 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 77 69 g.able.to.log.in.successfully.wi
5d640 74 68 6f 75 74 20 62 65 69 6e 67 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 20 73 65 63 thout.being.prompted.for.the.sec
5d660 6f 6e 64 20 66 61 63 74 6f 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 46 6f ond.factor.of.authentication.(Fo
5d680 72 74 69 54 6f 6b 65 6e 29 20 69 66 20 74 68 65 79 20 63 68 61 6e 67 65 64 20 74 68 65 20 63 61 rtiToken).if.they.changed.the.ca
5d6a0 73 65 20 6f 66 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 2e 41 70 70 6c 79 20 75 70 64 61 74 se.of.their.username.Apply.updat
5d6c0 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
5d6e0 30 35 2d 30 33 82 30 5b 0d 00 01 02 02 01 01 75 21 82 69 59 21 02 07 e3 15 d7 18 33 46 6f 72 74 05-03.0[.......u!.iY!......3Fort
5d700 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 44 65 66 61 75 6c 74 20 43 6f 6e 66 69 67 75 72 61 74 69 inet.FortiOS.Default.Configurati
5d720 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 44 65 66 61 on.Vulnerability2021-11-03A.Defa
5d740 75 6c 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ult.Configuration.vulnerability.
5d760 69 6e 20 46 6f 72 74 69 4f 53 20 6d 61 79 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e in.FortiOS.may.allow.an.unauthen
5d780 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 ticated.attacker.on.the.same.sub
5d7a0 6e 65 74 20 74 6f 20 69 6e 74 65 72 63 65 70 74 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 net.to.intercept.sensitive.infor
5d7c0 6d 61 74 69 6f 6e 20 62 79 20 69 6d 70 65 72 73 6f 6e 61 74 69 6e 67 20 74 68 65 20 4c 44 41 50 mation.by.impersonating.the.LDAP
5d7e0 20 73 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 .server.Apply.updates.per.vendor
5d800 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 19 5a 0d 00 01 02 03 .instructions.2022-05-03..Z.....
5d820 01 01 6f 21 84 3f 59 21 02 07 e5 00 8a 88 17 32 46 6f 72 67 65 52 6f 63 6b 20 41 63 63 65 73 73 ..o!.?Y!.......2ForgeRock.Access
5d840 20 4d 61 6e 61 67 65 6d 65 6e 74 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f .Management.Remote.Code.Executio
5d860 6e 32 30 32 31 2d 31 31 2d 30 33 46 6f 72 67 65 52 6f 63 6b 20 41 4d 20 73 65 72 76 65 72 20 62 n2021-11-03ForgeRock.AM.server.b
5d880 65 66 6f 72 65 20 37 2e 30 20 68 61 73 20 61 20 4a 61 76 61 20 64 65 73 65 72 69 61 6c 69 7a 61 efore.7.0.has.a.Java.deserializa
5d8a0 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 6a 61 74 6f 2e 70 tion.vulnerability.in.the.jato.p
5d8c0 61 67 65 53 65 73 73 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 ageSession.parameter.on.multiple
5d8e0 20 70 61 67 65 73 2e 20 54 68 65 20 65 78 70 6c 6f 69 74 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f .pages..The.exploitation.does.no
5d900 74 20 72 65 71 75 69 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 61 6e 64 20 72 65 t.require.authentication,.and.re
5d920 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 63 61 6e 20 62 65 20 74 72 69 67 67 mote.code.execution.can.be.trigg
5d940 65 72 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 63 72 61 66 74 65 64 ered.by.sending.a.single.crafted
5d960 20 2f 63 63 76 65 72 73 69 6f 6e 2f 2a 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 73 65 72 ./ccversion/*.request.to.the.ser
5d980 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ver.Apply.updates.per.vendor.ins
5d9a0 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 4c 59 0d 00 01 02 02 01 01 55 21 tructions.2021-11-17.LY.......U!
5d9c0 81 41 59 21 02 07 e5 59 ca 16 31 46 35 20 69 43 6f 6e 74 72 6f 6c 20 52 45 53 54 20 75 6e 61 75 .AY!...Y..1F5.iControl.REST.unau
5d9e0 74 68 65 6e 74 69 63 61 74 65 64 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 69 43 6f thenticated.RCE2021-11-03The.iCo
5da00 6e 74 72 6f 6c 20 52 45 53 54 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 75 6e 61 75 ntrol.REST.interface.has.an.unau
5da20 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 thenticated.remote.command.execu
5da40 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 tion.vulnerability.Apply.updates
5da60 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 .per.vendor.instructions.2021-11
5da80 2d 31 37 83 0b 58 0d 00 01 02 02 01 01 6b 21 84 29 59 21 02 07 e4 17 0e 16 30 46 35 20 42 49 47 -17..X.......k!.)Y!......0F5.BIG
5daa0 20 49 50 20 54 72 61 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 55 73 65 72 20 49 6e 74 65 .IP.Traffic.Management.User.Inte
5dac0 72 66 61 63 65 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 49 6e 20 42 49 47 2d 49 50 20 76 65 72 rface.RCE2021-11-03In.BIG-IP.ver
5dae0 73 69 6f 6e 73 20 31 35 2e 30 2e 30 2d 31 35 2e 31 2e 30 2e 33 2c 20 31 34 2e 31 2e 30 2d 31 34 sions.15.0.0-15.1.0.3,.14.1.0-14
5db00 2e 31 2e 32 2e 35 2c 20 31 33 2e 31 2e 30 2d 31 33 2e 31 2e 33 2e 33 2c 20 31 32 2e 31 2e 30 2d .1.2.5,.13.1.0-13.1.3.3,.12.1.0-
5db20 31 32 2e 31 2e 35 2e 31 2c 20 61 6e 64 20 31 31 2e 36 2e 31 2d 31 31 2e 36 2e 35 2e 31 2c 20 74 12.1.5.1,.and.11.6.1-11.6.5.1,.t
5db40 68 65 20 54 72 61 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 55 73 65 72 20 49 6e 74 65 72 he.Traffic.Management.User.Inter
5db60 66 61 63 65 20 28 54 4d 55 49 29 2c 20 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 face.(TMUI),.also.referred.to.as
5db80 20 74 68 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c 20 68 61 73 20 .the.Configuration.utility,.has.
5dba0 61 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 28 52 43 45 29 20 76 75 a.Remote.Code.Execution.(RCE).vu
5dbc0 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 75 6e 64 69 73 63 6c 6f 73 65 64 20 70 61 67 65 73 lnerability.in.undisclosed.pages
5dbe0 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
5dc00 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 49 57 0d 00 01 02 02 01 01 75 21 83 1b 59 ctions.2022-05-03.IW.......u!..Y
5dc20 21 02 07 e4 21 cf 15 2f 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b 20 35 2e 33 20 50 72 69 76 69 6c !...!../EyesOfNetwork.5.3.Privil
5dc40 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 ege.Escalation.Vulnerability2021
5dc60 2d 31 31 2d 30 33 49 73 73 75 65 20 69 6e 20 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b 20 35 2e 33 -11-03Issue.in.EyesOfNetwork.5.3
5dc80 2e 20 54 68 65 20 73 75 64 6f 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 70 ..The.sudoers.configuration.is.p
5dca0 72 6f 6e 65 20 74 6f 20 61 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 20 76 rone.to.a.privilege.escalation.v
5dcc0 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 61 70 61 63 68 ulnerability,.allowing.the.apach
5dce0 65 20 75 73 65 72 20 74 6f 20 72 75 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 e.user.to.run.arbitrary.commands
5dd00 20 61 73 20 72 6f 6f 74 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 4e 53 45 20 73 63 72 69 70 .as.root.via.a.crafted.NSE.scrip
5dd20 74 20 66 6f 72 20 6e 6d 61 70 20 37 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 t.for.nmap.7.Apply.updates.per.v
5dd40 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 79 56 endor.instructions.2022-05-03.yV
5dd60 0d 00 01 02 02 01 01 75 21 83 7b 59 21 02 07 e4 21 d1 15 2f 45 79 65 73 4f 66 4e 65 74 77 6f 72 .......u!.{Y!...!../EyesOfNetwor
5dd80 6b 20 35 2e 33 20 49 6e 73 75 66 66 69 63 69 65 6e 74 20 43 72 65 64 65 6e 74 69 61 6c 20 50 72 k.5.3.Insufficient.Credential.Pr
5dda0 6f 74 65 63 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 49 73 73 75 65 20 69 6e 20 45 79 65 73 4f otection2021-11-03Issue.in.EyesO
5ddc0 66 4e 65 74 77 6f 72 6b 20 35 2e 33 2e 20 54 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 75 fNetwork.5.3..The.installation.u
5dde0 73 65 73 20 74 68 65 20 73 61 6d 65 20 41 50 49 20 6b 65 79 20 28 68 61 72 64 63 6f 64 65 64 20 ses.the.same.API.key.(hardcoded.
5de00 61 73 20 45 4f 4e 41 50 49 5f 4b 45 59 20 69 6e 20 69 6e 63 6c 75 64 65 2f 61 70 69 5f 66 75 6e as.EONAPI_KEY.in.include/api_fun
5de20 63 74 69 6f 6e 73 2e 70 68 70 20 66 6f 72 20 41 50 49 20 76 65 72 73 69 6f 6e 20 32 2e 34 2e 32 ctions.php.for.API.version.2.4.2
5de40 29 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 69 6e 73 74 61 6c 6c 61 74 69 6f ).by.default.for.all.installatio
5de60 6e 73 2c 20 68 65 6e 63 65 20 61 6c 6c 6f 77 69 6e 67 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 ns,.hence.allowing.an.attacker.t
5de80 6f 20 63 61 6c 63 75 6c 61 74 65 2f 67 75 65 73 73 20 74 68 65 20 61 64 6d 69 6e 20 61 63 63 65 o.calculate/guess.the.admin.acce
5dea0 73 73 20 74 6f 6b 65 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f ss.token.Apply.updates.per.vendo
5dec0 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 24 55 0d 00 01 02 r.instructions.2022-05-03.$U....
5dee0 02 01 01 51 21 82 75 59 21 02 07 e2 1a 85 14 2e 45 78 69 6d 20 42 75 66 66 65 72 20 4f 76 65 72 ...Q!.uY!.......Exim.Buffer.Over
5df00 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 49 73 73 75 flow.Vulnerability2021-11-03Issu
5df20 65 20 69 6e 20 74 68 65 20 62 61 73 65 36 34 64 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 e.in.the.base64d.function.in.the
5df40 20 53 4d 54 50 20 6c 69 73 74 65 6e 65 72 20 69 6e 20 45 78 69 6d 20 62 65 66 6f 72 65 20 34 2e .SMTP.listener.in.Exim.before.4.
5df60 39 30 2e 31 2e 20 42 79 20 73 65 6e 64 69 6e 67 20 61 20 68 61 6e 64 63 72 61 66 74 65 64 20 6d 90.1..By.sending.a.handcrafted.m
5df80 65 73 73 61 67 65 2c 20 61 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 6d 61 79 20 68 61 essage,.a.buffer.overflow.may.ha
5dfa0 70 70 65 6e 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 65 63 75 74 ppen..This.can.be.used.to.execut
5dfc0 65 20 63 6f 64 65 20 72 65 6d 6f 74 65 6c 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 e.code.remotely.Apply.updates.pe
5dfe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
5e000 0d 00 00 00 10 00 bd 00 0e df 0d 7a 0c ae 0b 91 0a c2 09 92 08 fc 07 c4 06 c4 05 bc 05 0e 03 f8 ...........z....................
5e020 02 ec 01 d7 01 47 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....G..........................
5e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 07 6f ...............................o
5e0c0 0c 00 01 02 03 01 01 7f 21 0d 59 21 02 07 e5 00 94 73 19 38 47 6f 6f 67 6c 65 20 43 68 72 6f 6d ........!.Y!.....s.8Google.Chrom
5e0e0 69 75 6d 20 56 38 20 49 6e 63 6f 72 72 65 63 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 ium.V8.Incorrect.Implementation.
5e100 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 70 70 6c 79 20 75 70 64 Vulnerability2021-11-03Apply.upd
5e120 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
5e140 31 2d 31 31 2d 31 37 81 0d 6e 0d 00 01 02 03 01 01 81 09 21 0d 59 21 02 07 e5 00 94 70 19 38 47 1-11-17..n.........!.Y!.....p.8G
5e160 6f 6f 67 6c 65 20 43 68 72 6f 6d 69 75 6d 20 56 38 20 49 6e 73 75 66 66 69 63 69 65 6e 74 20 49 oogle.Chromium.V8.Insufficient.I
5e180 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 nput.Validation.Vulnerability202
5e1a0 31 2d 31 31 2d 30 33 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 1-11-03Apply.updates.per.vendor.
5e1c0 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 12 6d 0d 00 01 02 02 01 instructions.2021-11-17..m......
5e1e0 01 63 21 82 3f 59 21 02 07 e5 52 d6 19 37 43 68 72 6f 6d 69 75 6d 20 42 6c 69 6e 6b 20 55 73 65 .c!.?Y!...R..7Chromium.Blink.Use
5e200 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 -After-Free.Vulnerability2021-11
5e220 2d 30 33 55 73 65 20 61 66 74 65 72 20 66 72 65 65 20 69 6e 20 42 6c 69 6e 6b 20 69 6e 20 47 6f -03Use.after.free.in.Blink.in.Go
5e240 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 39 2e 30 2e 34 33 38 39 2e 31 ogle.Chrome.prior.to.89.0.4389.1
5e260 32 38 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 28.allowed.a.remote.attacker.to.
5e280 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 potentially.exploit.heap.corrupt
5e2a0 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c ion.via.a.crafted.HTML.page.Appl
5e2c0 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
5e2e0 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 09 6c 0d 00 01 02 02 01 01 51 21 82 3f 59 21 02 07 e5 77 s.2021-11-17..l.......Q!.?Y!...w
5e300 5a 19 35 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 57 65 62 47 4c 20 55 73 65 20 61 66 74 65 72 Z.5Google.Chrome.WebGL.Use.after
5e320 20 46 72 65 65 32 30 32 31 2d 31 31 2d 30 33 55 73 65 20 61 66 74 65 72 20 66 72 65 65 20 69 6e .Free2021-11-03Use.after.free.in
5e340 20 57 65 62 47 4c 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f .WebGL.in.Google.Chrome.prior.to
5e360 20 39 31 2e 30 2e 34 34 37 32 2e 31 31 34 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 .91.0.4472.114.allowed.a.remote.
5e380 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 attacker.to.potentially.exploit.
5e3a0 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 heap.corruption.via.a.crafted.HT
5e3c0 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 ML.page.Apply.updates.per.vendor
5e3e0 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 13 6b 0d 00 01 02 02 .instructions.2021-11-17..k.....
5e400 01 01 6b 21 82 39 59 21 02 07 e4 19 12 19 36 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e ..k!.9Y!......6Chromium.V8.Engin
5e420 65 20 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 e.Type.Confusion.Vulnerability20
5e440 32 31 2d 31 31 2d 30 33 54 79 70 65 20 63 6f 6e 66 75 73 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 21-11-03Type.confusion.in.V8.in.
5e460 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 30 2e 30 2e 33 39 38 37 Google.Chrome.prior.to.80.0.3987
5e480 2e 31 32 32 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 .122.allowed.a.remote.attacker.t
5e4a0 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 o.potentially.exploit.heap.corru
5e4c0 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 ption.via.a.crafted.HTML.page.Ap
5e4e0 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
5e500 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 2b 6a 0d 00 01 02 03 01 01 45 21 81 0d 59 21 02 07 ons.2022-05-03.+j.......E!..Y!..
5e520 e5 00 94 57 19 35 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 ...W.5Google.Chrome.Use-After-Fr
5e540 65 65 32 30 32 31 2d 31 31 2d 30 33 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 75 73 65 2d 61 66 ee2021-11-03Google.Chrome.use-af
5e560 74 65 72 2d 66 72 65 65 20 65 72 72 6f 72 20 77 69 74 68 69 6e 20 74 68 65 20 56 38 20 62 72 6f ter-free.error.within.the.V8.bro
5e580 77 73 65 72 20 65 6e 67 69 6e 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 wser.engine.Apply.updates.per.ve
5e5a0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 05 69 0d ndor.instructions.2021-11-17..i.
5e5c0 00 01 02 02 01 01 4f 21 82 39 59 21 02 07 e5 77 57 19 36 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 ......O!.9Y!...wW.6Chromium.V8.E
5e5e0 6e 67 69 6e 65 20 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 54 79 ngine.Type.Confusion2021-11-03Ty
5e600 70 65 20 63 6f 6e 66 75 73 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 pe.confusion.in.V8.in.Google.Chr
5e620 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 39 31 2e 30 2e 34 34 37 32 2e 31 30 31 20 61 6c 6c 6f 77 ome.prior.to.91.0.4472.101.allow
5e640 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 ed.a.remote.attacker.to.potentia
5e660 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 lly.exploit.heap.corruption.via.
5e680 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 a.crafted.HTML.page.Apply.update
5e6a0 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 s.per.vendor.instructions.2021-1
5e6c0 31 2d 31 37 81 7d 68 0d 00 01 02 03 01 01 45 21 82 31 59 21 02 07 e5 00 94 55 19 35 47 6f 6f 67 1-17.}h.......E!.1Y!.....U.5Goog
5e6e0 6c 65 20 43 68 72 6f 6d 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 32 30 32 31 2d 31 31 2d le.Chrome.Use-After-Free2021-11-
5e700 30 33 55 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 77 65 61 6b 6e 65 73 73 20 69 6e 20 50 6f 72 03Use-after-free.weakness.in.Por
5e720 74 61 6c 73 2c 20 47 6f 6f 67 6c 65 27 73 20 6e 65 77 20 77 65 62 20 70 61 67 65 20 6e 61 76 69 tals,.Google's.new.web.page.navi
5e740 67 61 74 69 6f 6e 20 73 79 73 74 65 6d 20 66 6f 72 20 43 68 72 6f 6d 65 2e 20 53 75 63 63 65 73 gation.system.for.Chrome..Succes
5e760 73 66 75 6c 20 65 78 70 6c 6f 69 74 61 74 69 6f 6e 20 63 61 6e 20 6c 65 74 20 61 74 74 61 63 6b sful.exploitation.can.let.attack
5e780 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 ers.to.execute.code.Apply.update
5e7a0 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 s.per.vendor.instructions.2021-1
5e7c0 31 2d 31 37 82 35 67 0e 00 01 02 02 01 01 81 21 21 82 45 59 21 02 07 e5 52 9c 19 36 43 68 72 6f 1-17.5g........!!.EY!...R..6Chro
5e7e0 6d 69 75 6d 20 56 38 20 4a 61 76 61 53 63 72 69 70 74 20 52 65 6e 64 65 72 69 6e 67 20 45 6e 67 mium.V8.JavaScript.Rendering.Eng
5e800 69 6e 65 20 48 65 61 70 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 ine.Heap.Buffer.Overflow.Vulnera
5e820 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 48 65 61 70 20 62 75 66 66 65 72 20 6f 76 65 72 bility2021-11-03Heap.buffer.over
5e840 66 6c 6f 77 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f flow.in.V8.in.Google.Chrome.prio
5e860 72 20 74 6f 20 38 38 2e 30 2e 34 33 32 34 2e 31 35 30 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d r.to.88.0.4324.150.allowed.a.rem
5e880 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c ote.attacker.to.potentially.expl
5e8a0 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 oit.heap.corruption.via.a.crafte
5e8c0 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 d.HTML.page.Apply.updates.per.ve
5e8e0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 13 66 0c ndor.instructions.2021-11-17..f.
5e900 00 01 02 02 01 01 45 21 61 59 21 02 07 e5 77 a9 19 35 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 ......E!aY!...w..5Google.Chrome.
5e920 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 32 30 32 31 2d 31 31 2d 30 33 47 6f 6f 67 6c 65 20 43 Use-After-Free2021-11-03Google.C
5e940 68 72 6f 6d 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 hrome.Use-After-Free.vulnerabili
5e960 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 tyApply.updates.per.vendor.instr
5e980 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 2d 65 0e 00 01 02 02 01 01 81 01 21 82 uctions.2021-11-17.-e.........!.
5e9a0 55 59 21 02 07 e4 3e 8d 19 36 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 20 49 6e 63 UY!...>..6Chromium.V8.Engine.Inc
5e9c0 6f 72 72 65 63 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c orrect.Implementation.vulnerabil
5e9e0 69 6c 74 79 32 30 32 31 2d 31 31 2d 30 33 49 6e 61 70 70 72 6f 70 72 69 61 74 65 20 69 6d 70 6c ilty2021-11-03Inappropriate.impl
5ea00 65 6d 65 6e 74 61 74 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d ementation.in.V8.in.Google.Chrom
5ea20 65 20 70 72 69 6f 72 20 74 6f 20 38 36 2e 30 2e 34 32 34 30 2e 31 39 38 20 61 6c 6c 6f 77 65 64 e.prior.to.86.0.4240.198.allowed
5ea40 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c .a.remote.attacker.to.potentiall
5ea60 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 y.exploit.heap.corruption.via.a.
5ea80 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 crafted.HTML.page.Apply.updates.
5eaa0 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
5eac0 30 33 81 4c 64 0d 00 01 02 02 01 01 4f 21 81 47 59 21 02 07 e5 77 a8 19 35 47 6f 6f 67 6c 65 20 03.Ld.......O!.GY!...w..5Google.
5eae0 43 68 72 6f 6d 65 20 4f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 77 72 69 74 65 32 30 32 31 2d 31 Chrome.Out-of-bounds.write2021-1
5eb00 31 2d 30 33 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 6f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 1-03Google.Chrome.out-of-bounds.
5eb20 77 72 69 74 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 write.that.allows.to.execute.arb
5eb40 69 74 72 61 72 79 20 63 6f 64 65 20 6f 6e 20 74 68 65 20 74 61 72 67 65 74 20 73 79 73 74 65 6d itrary.code.on.the.target.system
5eb60 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
5eb80 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 1a 63 0d 00 01 02 02 01 01 5d 21 82 55 59 ctions.2021-11-17..c.......]!.UY
5eba0 21 02 07 e4 3e 89 19 36 43 68 72 6f 6d 69 75 6d 20 56 38 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 !...>..6Chromium.V8.Implementati
5ebc0 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 49 6e 61 70 70 72 on.Vulnerability2021-11-03Inappr
5ebe0 6f 70 72 69 61 74 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 opriate.implementation.in.V8.in.
5ec00 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 36 2e 30 2e 34 32 34 30 Google.Chrome.prior.to.86.0.4240
5ec20 2e 31 38 33 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 .183.allowed.a.remote.attacker.t
5ec40 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 o.potentially.exploit.heap.corru
5ec60 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 ption.via.a.crafted.HTML.page.Ap
5ec80 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
5eca0 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 49 62 0d 00 01 02 03 01 01 4f 21 81 3f 59 21 02 07 ons.2022-05-03.Ib.......O!.?Y!..
5ecc0 e5 00 94 58 19 35 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 ...X.5Google.Chrome.Information.
5ece0 4c 65 61 6b 61 67 65 32 30 32 31 2d 31 31 2d 30 33 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 Leakage2021-11-03Information.dis
5ed00 63 6c 6f 73 75 72 65 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 74 68 61 74 20 65 78 closure.in.Google.Chrome.that.ex
5ed20 69 73 74 73 20 64 75 65 20 74 6f 20 65 78 63 65 73 73 69 76 65 20 64 61 74 61 20 6f 75 74 70 75 ists.due.to.excessive.data.outpu
5ed40 74 20 69 6e 20 63 6f 72 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 t.in.core.Apply.updates.per.vend
5ed60 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 62 61 0e 00 01 or.instructions.2021-11-17.ba...
5ed80 02 02 01 01 81 1b 21 83 25 59 21 02 07 e4 3e 91 19 35 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 ......!.%Y!...>..5Google.Chrome.
5eda0 53 69 74 65 20 49 73 6f 6c 61 74 69 6f 6e 20 43 6f 6d 70 6f 6e 65 6e 74 20 55 73 65 2d 41 66 74 Site.Isolation.Component.Use-Aft
5edc0 65 72 2d 46 72 65 65 20 52 43 45 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 er-Free.RCE.vulnerability2021-11
5ede0 2d 30 33 55 73 65 20 61 66 74 65 72 20 66 72 65 65 20 69 6e 20 73 69 74 65 20 69 73 6f 6c 61 74 -03Use.after.free.in.site.isolat
5ee00 69 6f 6e 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 36 ion.in.Google.Chrome.prior.to.86
5ee20 2e 30 2e 34 32 34 30 2e 31 39 38 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 .0.4240.198.allowed.a.remote.att
5ee40 61 63 6b 65 72 20 77 68 6f 20 68 61 64 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 74 68 65 20 72 65 acker.who.had.compromised.the.re
5ee60 6e 64 65 72 65 72 20 70 72 6f 63 65 73 73 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 70 65 nderer.process.to.potentially.pe
5ee80 72 66 6f 72 6d 20 61 20 73 61 6e 64 62 6f 78 20 65 73 63 61 70 65 20 76 69 61 20 61 20 63 72 61 rform.a.sandbox.escape.via.a.cra
5eea0 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 fted.HTML.page.Apply.updates.per
5eec0 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 .vendor.instructions.2022-05-03.
5eee0 1e 60 0e 00 01 02 02 01 01 81 05 21 82 33 59 21 02 07 e5 52 ae 19 35 47 6f 6f 67 6c 65 20 43 68 .`.........!.3Y!...R..5Google.Ch
5ef00 72 6f 6d 65 20 48 65 61 70 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 69 6e 20 57 65 62 rome.Heap.Buffer.Overflow.in.Web
5ef20 41 75 64 69 6f 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 44 61 74 Audio.Vulnerability2021-11-03Dat
5ef40 61 20 72 61 63 65 20 69 6e 20 61 75 64 69 6f 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 a.race.in.audio.in.Google.Chrome
5ef60 20 70 72 69 6f 72 20 74 6f 20 38 39 2e 30 2e 34 33 38 39 2e 37 32 20 61 6c 6c 6f 77 65 64 20 61 .prior.to.89.0.4389.72.allowed.a
5ef80 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 .remote.attacker.to.potentially.
5efa0 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 exploit.heap.corruption.via.a.cr
5efc0 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 afted.HTML.page.Apply.updates.pe
5efe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
5f000 0d 00 00 00 0d 00 63 00 0e e3 0d cb 0c 97 0b 7f 09 fe 08 0e 06 f1 05 82 04 5f 03 39 02 44 01 77 ......c.................._.9.D.w
5f020 00 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .c..............................
5f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f060 00 00 00 82 11 7c 0d 00 01 02 02 01 01 5d 21 82 43 59 21 02 07 e4 1f 19 1e 3e 4c 69 66 65 72 61 .....|.......]!.CY!......>Lifera
5f080 79 20 50 6f 72 74 61 6c 20 70 72 69 6f 72 20 74 6f 20 37 2e 32 2e 31 20 43 45 20 47 41 32 20 52 y.Portal.prior.to.7.2.1.CE.GA2.R
5f0a0 43 45 32 30 32 31 2d 31 31 2d 30 33 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 CE2021-11-03Deserialization.of.U
5f0c0 6e 74 72 75 73 74 65 64 20 44 61 74 61 20 69 6e 20 4c 69 66 65 72 61 79 20 50 6f 72 74 61 6c 20 ntrusted.Data.in.Liferay.Portal.
5f0e0 70 72 69 6f 72 20 74 6f 20 37 2e 32 2e 31 20 43 45 20 47 41 32 20 61 6c 6c 6f 77 73 20 72 65 6d prior.to.7.2.1.CE.GA2.allows.rem
5f100 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 ote.attackers.to.execute.arbitra
5f120 72 79 20 63 6f 64 65 20 76 69 61 20 4a 53 4f 4e 20 77 65 62 20 73 65 72 76 69 63 65 73 20 28 4a ry.code.via.JSON.web.services.(J
5f140 53 4f 4e 57 53 29 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 SONWS).Apply.updates.per.vendor.
5f160 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 4a 7b 0d 00 01 02 02 01 instructions.2022-05-03.J{......
5f180 01 4d 21 81 45 59 21 02 07 e5 75 a4 1d 3d 4b 61 73 65 79 61 20 56 53 41 20 52 65 6d 6f 74 65 20 .M!.EY!...u..=Kaseya.VSA.Remote.
5f1a0 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 4b 61 73 65 79 61 20 56 Code.Execution2021-11-03Kaseya.V
5f1c0 53 41 20 62 65 66 6f 72 65 20 39 2e 35 2e 37 20 61 6c 6c 6f 77 73 20 63 72 65 64 65 6e 74 69 61 SA.before.9.5.7.allows.credentia
5f1e0 6c 20 64 69 73 63 6c 6f 73 75 72 65 2c 20 61 73 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 l.disclosure,.as.exploited.in.th
5f200 65 20 77 69 6c 64 20 69 6e 20 4a 75 6c 79 20 32 30 32 31 2e 41 70 70 6c 79 20 75 70 64 61 74 65 e.wild.in.July.2021.Apply.update
5f220 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 s.per.vendor.instructions.2021-1
5f240 31 2d 31 37 81 72 7a 0d 00 01 02 02 01 01 6b 21 81 77 59 21 02 07 e4 3c 91 1c 3c 4d 6f 62 69 6c 1-17.rz.......k!.wY!...<..<Mobil
5f260 65 49 72 6f 6e 20 43 6f 72 65 2c 20 43 6f 6e 6e 65 63 74 6f 72 2c 20 53 65 6e 74 72 79 2c 20 61 eIron.Core,.Connector,.Sentry,.a
5f280 6e 64 20 52 44 4d 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 nd.RDM.RCE2021-11-03A.remote.cod
5f2a0 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 61 e.execution.vulnerability.that.a
5f2c0 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 llows.remote.attackers.to.execut
5f2e0 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 75 6e 73 70 65 63 69 66 69 65 64 e.arbitrary.code.via.unspecified
5f300 20 76 65 63 74 6f 72 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f .vectors.Apply.updates.per.vendo
5f320 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 23 79 0d 00 01 02 r.instructions.2022-05-03.#y....
5f340 02 01 01 49 21 82 7b 59 21 02 07 e0 0e 86 1b 3b 49 6d 61 67 65 4d 61 67 69 63 6b 20 53 53 52 46 ...I!.{Y!......;ImageMagick.SSRF
5f360 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 28 31 29 20 .Vulnerability2021-11-03The.(1).
5f380 48 54 54 50 20 61 6e 64 20 28 32 29 20 46 54 50 20 63 6f 64 65 72 73 20 69 6e 20 49 6d 61 67 65 HTTP.and.(2).FTP.coders.in.Image
5f3a0 4d 61 67 69 63 6b 20 62 65 66 6f 72 65 20 36 2e 39 2e 33 2d 31 30 20 61 6e 64 20 37 2e 78 20 62 Magick.before.6.9.3-10.and.7.x.b
5f3c0 65 66 6f 72 65 20 37 2e 30 2e 31 2d 31 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 61 74 74 61 63 efore.7.0.1-1.allow.remote.attac
5f3e0 6b 65 72 73 20 74 6f 20 63 6f 6e 64 75 63 74 20 73 65 72 76 65 72 2d 73 69 64 65 20 72 65 71 75 kers.to.conduct.server-side.requ
5f400 65 73 74 20 66 6f 72 67 65 72 79 20 28 53 53 52 46 29 20 61 74 74 61 63 6b 73 20 76 69 61 20 61 est.forgery.(SSRF).attacks.via.a
5f420 20 63 72 61 66 74 65 64 20 69 6d 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 .crafted.image.Apply.updates.per
5f440 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 .vendor.instructions.2022-05-03.
5f460 20 78 0e 00 01 02 02 01 01 81 0f 21 82 2d 59 21 02 07 e0 0e 83 1b 3b 49 6d 61 67 65 4d 61 67 69 .x.........!.-Y!......;ImageMagi
5f480 63 6b 20 45 70 68 65 6d 65 72 61 6c 20 43 6f 64 65 72 20 41 72 62 69 74 72 61 72 79 20 46 69 6c ck.Ephemeral.Coder.Arbitrary.Fil
5f4a0 65 20 44 65 6c 65 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d e.Deletion.Vulnerability2021-11-
5f4c0 30 33 54 68 65 20 45 50 48 45 4d 45 52 41 4c 20 63 6f 64 65 72 20 69 6e 20 49 6d 61 67 65 4d 61 03The.EPHEMERAL.coder.in.ImageMa
5f4e0 67 69 63 6b 20 62 65 66 6f 72 65 20 36 2e 39 2e 33 2d 31 30 20 61 6e 64 20 37 2e 78 20 62 65 66 gick.before.6.9.3-10.and.7.x.bef
5f500 6f 72 65 20 37 2e 30 2e 31 2d 31 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b ore.7.0.1-1.allows.remote.attack
5f520 65 72 73 20 74 6f 20 64 65 6c 65 74 65 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 76 69 ers.to.delete.arbitrary.files.vi
5f540 61 20 61 20 63 72 61 66 74 65 64 20 69 6d 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 a.a.crafted.image.Apply.updates.
5f560 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
5f580 30 33 82 6c 77 0e 00 01 02 02 01 01 81 05 21 83 4f 59 21 02 07 e3 12 6c 1a 3a 49 42 4d 20 50 6c 03.lw.........!.OY!....l.:IBM.Pl
5f5a0 61 6e 6e 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f anning.Analytics.configuration.o
5f5c0 76 65 72 77 72 69 74 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 verwrite.vulnerability2021-11-03
5f5e0 49 42 4d 20 50 6c 61 6e 6e 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 20 32 2e 30 2e 30 20 74 68 72 IBM.Planning.Analytics.2.0.0.thr
5f600 6f 75 67 68 20 32 2e 30 2e 38 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 20 63 6f ough.2.0.8.is.vulnerable.to.a.co
5f620 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 76 65 72 77 72 69 74 65 20 74 68 61 74 20 61 6c 6c 6f 77 nfiguration.overwrite.that.allow
5f640 73 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 74 6f 20 6c 6f 67 s.an.unauthenticated.user.to.log
5f660 69 6e 20 61 73 20 22 61 64 6d 69 6e 22 2c 20 61 6e 64 20 74 68 65 6e 20 65 78 65 63 75 74 65 20 in.as."admin",.and.then.execute.
5f680 63 6f 64 65 20 61 73 20 72 6f 6f 74 20 6f 72 20 53 59 53 54 45 4d 20 76 69 61 20 54 4d 31 20 73 code.as.root.or.SYSTEM.via.TM1.s
5f6a0 63 72 69 70 74 69 6e 67 2e 20 49 42 4d 20 58 2d 46 6f 72 63 65 20 49 44 3a 20 31 37 32 30 39 34 cripting..IBM.X-Force.ID:.172094
5f6c0 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
5f6e0 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 1a 76 0d 00 01 02 02 01 01 5b 21 82 57 59 ctions.2022-05-03..v.......[!.WY
5f700 21 02 07 e4 11 4c 1a 39 49 42 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 20 43 6f !....L.9IBM.Data.Risk.Manager.Co
5f720 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 49 42 4d 20 44 61 74 mmand.Injection2021-11-03IBM.Dat
5f740 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 20 32 2e 30 2e 31 2c 20 32 2e 30 2e 32 2c 20 32 2e 30 a.Risk.Manager.2.0.1,.2.0.2,.2.0
5f760 2e 33 2c 20 61 6e 64 20 32 2e 30 2e 34 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 72 65 6d 6f .3,.and.2.0.4.could.allow.a.remo
5f780 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 te.authenticated.attacker.to.exe
5f7a0 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 74 68 65 20 73 cute.arbitrary.commands.on.the.s
5f7c0 79 73 74 65 6d 2e 20 49 42 4d 20 58 2d 46 6f 72 63 65 20 49 44 3a 20 31 38 30 35 33 33 2e 41 70 ystem..IBM.X-Force.ID:.180533.Ap
5f7e0 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
5f800 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 6d 75 0d 00 01 02 02 01 01 63 21 85 75 59 21 02 07 ons.2022-05-03.mu.......c!.uY!..
5f820 e4 11 4b 1a 39 49 42 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 20 41 75 74 68 65 ..K.9IBM.Data.Risk.Manager.Authe
5f840 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 32 30 32 31 2d 31 31 2d 30 33 49 42 4d 20 44 61 ntication.Bypass2021-11-03IBM.Da
5f860 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 20 32 2e 30 2e 31 2c 20 32 2e 30 2e 32 2c 20 32 2e ta.Risk.Manager.2.0.1,.2.0.2,.2.
5f880 30 2e 33 2c 20 32 2e 30 2e 34 2c 20 32 2e 30 2e 35 2c 20 61 6e 64 20 32 2e 30 2e 36 20 63 6f 75 0.3,.2.0.4,.2.0.5,.and.2.0.6.cou
5f8a0 6c 64 20 61 6c 6c 6f 77 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 62 79 ld.allow.a.remote.attacker.to.by
5f8c0 70 61 73 73 20 73 65 63 75 72 69 74 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 77 68 65 6e 20 pass.security.restrictions.when.
5f8e0 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 53 41 4d 4c 20 61 75 74 68 65 6e 74 69 63 61 74 configured.with.SAML.authenticat
5f900 69 6f 6e 2e 20 42 79 20 73 65 6e 64 69 6e 67 20 61 20 73 70 65 63 69 61 6c 6c 79 20 63 72 61 66 ion..By.sending.a.specially.craf
5f920 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 2c 20 61 6e 20 61 74 74 61 63 6b 65 72 20 63 6f ted.HTTP.request,.an.attacker.co
5f940 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 uld.exploit.this.vulnerability.t
5f960 6f 20 62 79 70 61 73 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 o.bypass.the.authentication.proc
5f980 65 73 73 20 61 6e 64 20 67 61 69 6e 20 66 75 6c 6c 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 ess.and.gain.full.administrative
5f9a0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 42 4d 20 58 2d 46 6f 72 .access.to.the.system..IBM.X-For
5f9c0 63 65 20 49 44 3a 20 31 38 30 35 33 32 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 ce.ID:.180532.Apply.updates.per.
5f9e0 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 7e vendor.instructions.2022-05-03.~
5fa00 74 0d 00 01 02 02 01 01 67 21 84 13 59 21 02 07 e4 11 4e 1a 39 49 42 4d 20 44 61 74 61 20 52 69 t.......g!..Y!....N.9IBM.Data.Ri
5fa20 73 6b 20 4d 61 6e 61 67 65 72 20 41 72 62 72 69 74 61 72 79 20 46 69 6c 65 20 44 6f 77 6e 6c 6f sk.Manager.Arbritary.File.Downlo
5fa40 61 64 32 30 32 31 2d 31 31 2d 30 33 49 42 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 ad2021-11-03IBM.Data.Risk.Manage
5fa60 72 20 32 2e 30 2e 31 2c 20 32 2e 30 2e 32 2c 20 32 2e 30 2e 33 2c 20 61 6e 64 20 32 2e 30 2e 34 r.2.0.1,.2.0.2,.2.0.3,.and.2.0.4
5fa80 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 .could.allow.a.remote.authentica
5faa0 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 74 72 61 76 65 72 73 65 20 64 69 72 65 63 74 6f ted.attacker.to.traverse.directo
5fac0 72 69 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 ries.on.the.system..An.attacker.
5fae0 63 6f 75 6c 64 20 73 65 6e 64 20 61 20 73 70 65 63 69 61 6c 6c 79 2d 63 72 61 66 74 65 64 20 55 could.send.a.specially-crafted.U
5fb00 52 4c 20 72 65 71 75 65 73 74 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 72 62 69 74 72 61 72 79 RL.request.to.download.arbitrary
5fb20 20 66 69 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 42 4d 20 58 2d 46 6f .files.from.the.system..IBM.X-Fo
5fb40 72 63 65 20 49 44 3a 20 31 38 30 35 33 35 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 rce.ID:.180535.Apply.updates.per
5fb60 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 .vendor.instructions.2022-05-03.
5fb80 15 73 0d 00 01 02 02 01 01 6f 21 82 39 59 21 02 07 e5 77 63 19 35 47 6f 6f 67 6c 65 20 43 68 72 .s.......o!.9Y!...wc.5Google.Chr
5fba0 6f 6d 65 20 42 72 6f 77 73 65 72 20 56 38 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 ome.Browser.V8.Arbitrary.Code.Ex
5fbc0 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 20 ecution2021-11-03Type.Confusion.
5fbe0 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 in.V8.in.Google.Chrome.prior.to.
5fc00 39 31 2e 30 2e 34 34 37 32 2e 31 36 34 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 91.0.4472.164.allowed.a.remote.a
5fc20 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 ttacker.to.potentially.exploit.h
5fc40 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d eap.corruption.via.a.crafted.HTM
5fc60 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 L.page.Apply.updates.per.vendor.
5fc80 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 31 72 0d 00 01 02 02 01 instructions.2021-11-17.1r......
5fca0 01 6f 21 82 71 59 21 02 07 e5 52 e4 19 36 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 .o!.qY!...R..6Chromium.V8.Engine
5fcc0 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 .Input.Validation.Vulnerability2
5fce0 30 32 31 2d 31 31 2d 30 33 49 6e 73 75 66 66 69 63 69 65 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 021-11-03Insufficient.validation
5fd00 20 6f 66 20 75 6e 74 72 75 73 74 65 64 20 69 6e 70 75 74 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f .of.untrusted.input.in.V8.in.Goo
5fd20 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 39 2e 30 2e 34 33 38 39 2e 31 32 gle.Chrome.prior.to.89.0.4389.12
5fd40 38 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 8.allowed.a.remote.attacker.to.p
5fd60 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 otentially.exploit.heap.corrupti
5fd80 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 on.via.a.crafted.HTML.page.Apply
5fda0 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
5fdc0 2e 32 30 32 31 2d 31 31 2d 31 37 82 15 71 0d 00 01 02 02 01 01 6b 21 82 3d 59 21 02 07 e5 52 c9 .2021-11-17..q.......k!.=Y!...R.
5fde0 19 36 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 20 55 73 65 2d 41 66 74 65 72 2d 46 .6Chromium.V8.Engine.Use-After-F
5fe00 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 55 73 65 20 61 ree.Vulnerability2021-11-03Use.a
5fe20 66 74 65 72 20 66 72 65 65 20 69 6e 20 42 6c 69 6e 6b 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 fter.free.in.Blink.in.Google.Chr
5fe40 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 39 2e 30 2e 34 33 38 39 2e 39 30 20 61 6c 6c 6f 77 65 ome.prior.to.89.0.4389.90.allowe
5fe60 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c d.a.remote.attacker.to.potential
5fe80 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 ly.exploit.heap.corruption.via.a
5fea0 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 .crafted.HTML.page.Apply.updates
5fec0 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 .per.vendor.instructions.2021-11
5fee0 2d 31 37 82 1a 70 0d 00 01 02 02 01 01 73 21 82 3f 59 21 02 07 e5 52 e8 19 36 43 68 72 6f 6d 69 -17..p.......s!.?Y!...R..6Chromi
5ff00 75 6d 20 56 38 20 4a 61 76 61 53 63 72 69 70 74 20 45 6e 67 69 6e 65 20 52 65 6d 6f 74 65 20 43 um.V8.JavaScript.Engine.Remote.C
5ff20 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 54 79 70 65 20 63 6f 6e 66 ode.Execution2021-11-03Type.conf
5ff40 75 73 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 usion.in.V8.in.Google.Chrome.pri
5ff60 6f 72 20 74 6f 20 39 30 2e 30 2e 34 34 33 30 2e 38 35 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d or.to.90.0.4430.85.allowed.a.rem
5ff80 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 ote.attacker.to.execute.arbitrar
5ffa0 79 20 63 6f 64 65 20 69 6e 73 69 64 65 20 61 20 73 61 6e 64 62 6f 78 20 76 69 61 20 61 20 63 72 y.code.inside.a.sandbox.via.a.cr
5ffc0 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 afted.HTML.page.Apply.updates.pe
5ffe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
60000 0d 00 00 00 0e 01 27 00 0e b6 0d b7 0c 67 0a d7 09 f1 08 86 07 9a 06 d8 06 3b 05 50 04 1f 02 bc ......'......g...........;.P....
60020 01 fb 01 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...'............................
60040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
600a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
600c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
600e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60120 00 00 00 00 00 00 00 81 50 81 0a 0e 00 01 02 03 01 01 81 17 21 81 03 59 21 02 07 e5 00 83 ce 21 ........P...........!..Y!......!
60140 4a 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f JMicrosoft.Windows.MSHTML.Platfo
60160 72 6d 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 rm.Remote.Code.Execution.Vulnera
60180 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 bility2021-11-03Windows.MSHTML.P
601a0 6c 61 74 66 6f 72 6d 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 latform.Remote.Code.Execution.Vu
601c0 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e lnerabilityApply.updates.per.ven
601e0 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 3d 81 09 0c dor.instructions.2021-11-17.=...
60200 00 01 02 02 01 01 7b 21 7f 59 21 02 07 e4 42 bf 21 44 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c ......{!.Y!...B.!DWindows.Kernel
60220 20 43 72 79 70 74 6f 67 72 61 70 68 79 20 44 72 69 76 65 72 20 50 72 69 76 69 6c 65 67 65 20 45 .Cryptography.Driver.Privilege.E
60240 73 63 61 6c 61 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 scalation2021-11-03Windows.Kerne
60260 6c 20 4c 6f 63 61 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 l.Local.Elevation.of.Privilege.V
60280 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 ulnerabilityApply.updates.per.ve
602a0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 5f 81 08 ndor.instructions.2022-05-03._..
602c0 0d 00 01 02 02 01 01 7d 21 83 3f 59 21 02 07 e4 02 ab 21 49 4d 69 63 72 6f 73 6f 66 74 20 45 6c .......}!.?Y!.....!IMicrosoft.El
602e0 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 49 6e 73 74 61 6c 6c 65 72 20 56 evation.of.Privilege.Installer.V
60300 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 65 6c 65 76 61 74 69 ulnerability2021-11-03An.elevati
60320 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 on.of.privilege.vulnerability.ex
60340 69 73 74 73 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 20 77 68 ists.in.the.Windows.Installer.wh
60360 65 6e 20 4d 53 49 20 70 61 63 6b 61 67 65 73 20 70 72 6f 63 65 73 73 20 73 79 6d 62 6f 6c 69 63 en.MSI.packages.process.symbolic
60380 20 6c 69 6e 6b 73 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 20 45 .links,.aka.'Windows.Installer.E
603a0 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c levation.of.Privilege.Vulnerabil
603c0 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d ity'..This.CVE.ID.is.unique.from
603e0 20 43 56 45 2d 32 30 32 30 2d 30 36 38 36 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 .CVE-2020-0686.Apply.updates.per
60400 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 .vendor.instructions.2022-05-03.
60420 2d 81 07 0d 00 01 02 02 01 01 6d 21 82 6b 59 21 02 07 e0 00 b9 21 48 4d 69 63 72 6f 73 6f 66 74 -.........m!.kY!.....!HMicrosoft
60440 20 57 69 6e 64 6f 77 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 20 52 43 45 20 76 75 6c 6e 65 72 .Windows.Media.Center.RCE.vulner
60460 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4d 65 64 69 61 20 43 65 6e 74 65 72 20 61 6c ability2021-11-03Media.Center.al
60480 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 lows.remote.attackers.to.execute
604a0 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 4d 65 .arbitrary.code.via.a.crafted.Me
604c0 64 69 61 20 43 65 6e 74 65 72 20 6c 69 6e 6b 20 28 61 6b 61 20 2e 6d 63 6c 29 20 66 69 6c 65 2c dia.Center.link.(aka..mcl).file,
604e0 20 61 6b 61 20 22 57 69 6e 64 6f 77 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 20 52 65 6d 6f 74 .aka."Windows.Media.Center.Remot
60500 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 22 e.Code.Execution.Vulnerability."
60520 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
60540 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 67 81 06 0e 00 01 02 03 01 01 81 0b 21 81 3d tions.2022-05-03.g...........!.=
60560 59 21 02 07 e5 00 83 cb 21 47 4d 69 63 72 6f 73 6f 66 74 20 44 57 4d 20 43 6f 72 65 20 4c 69 62 Y!......!GMicrosoft.DWM.Core.Lib
60580 72 61 72 79 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e rary.Elevation.of.Privilege.Vuln
605a0 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 44 65 73 erability2021-11-03Microsoft.Des
605c0 6b 74 6f 70 20 57 69 6e 64 6f 77 20 4d 61 6e 61 67 65 72 20 28 44 57 4d 29 20 43 6f 72 65 20 4c ktop.Window.Manager.(DWM).Core.L
605e0 69 62 72 61 72 79 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 ibrary.Elevation.of.Privilege.Vu
60600 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e lnerabilityApply.updates.per.ven
60620 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 19 81 05 0c dor.instructions.2021-11-17.....
60640 00 01 02 02 01 01 39 21 79 59 21 02 07 e5 06 6f 21 46 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 ......9!yY!....o!FMicrosoft.Defe
60660 6e 64 65 72 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 nder.RCE2021-11-03Microsoft.Defe
60680 6e 64 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 nder.Remote.Code.Execution.Vulne
606a0 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 rabilityApply.updates.per.vendor
606c0 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 3e 81 04 0d 00 01 02 .instructions.2021-11-17.>......
606e0 02 01 01 81 07 21 73 59 21 02 07 e5 7c d3 21 44 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 .....!sY!...|.!DMicrosoft.Window
60700 73 20 4b 65 72 6e 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 s.Kernel.Information.Disclosure.
60720 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 64 6f 77 73 20 4b Vulnerability2021-11-03Windows.K
60740 65 72 6e 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c ernel.Information.Disclosure.Vul
60760 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 nerabilityApply.updates.per.vend
60780 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 68 81 03 0d 00 or.instructions.2021-11-17.h....
607a0 01 02 02 01 01 6f 21 81 5f 59 21 02 07 e4 03 6e 21 45 4d 69 63 72 6f 73 6f 66 74 20 42 72 6f 77 .....o!._Y!....n!EMicrosoft.Brow
607c0 73 65 72 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c ser.Memory.Corruption.Vulnerabil
607e0 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 ity2021-11-03A.remote.code.execu
60800 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 tion.vulnerability.exists.in.the
60820 20 77 61 79 20 74 68 61 74 20 4d 69 63 72 6f 73 6f 66 74 20 62 72 6f 77 73 65 72 73 20 61 63 63 .way.that.Microsoft.browsers.acc
60840 65 73 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2e 41 70 70 6c 79 20 75 70 64 61 ess.objects.in.memory.Apply.upda
60860 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
60880 2d 30 35 2d 30 33 82 67 81 02 0e 00 01 02 02 01 01 81 29 21 83 21 59 21 02 07 e0 00 a7 21 44 4d -05-03.g..........)!.!Y!.....!DM
608a0 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 27 57 69 6e 33 32 6b 2e icrosoft.Windows.Kernel.'Win32k.
608c0 73 79 73 27 20 4c 6f 63 61 6c 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 sys'.Local.Privilege.Escalation.
608e0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 6b 65 72 6e 65 Vulnerability2021-11-03The.kerne
60900 6c 2d 6d 6f 64 65 20 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 l-mode.driver.allows.local.users
60920 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 76 69 61 20 61 20 63 72 61 66 74 65 .to.gain.privileges.via.a.crafte
60940 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 2c 20 61 6b 61 20 22 57 69 6e 33 32 6b 20 45 6c 65 76 61 d.application,.aka."Win32k.Eleva
60960 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c tion.of.Privilege.Vulnerability,
60980 22 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 6e ".a.different.vulnerability.than
609a0 20 43 56 45 2d 32 30 31 36 2d 30 31 34 33 20 61 6e 64 20 43 56 45 2d 32 30 31 36 2d 30 31 36 35 .CVE-2016-0143.and.CVE-2016-0165
609c0 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
609e0 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 62 81 01 0e 00 01 02 03 01 01 81 21 21 81 ctions.2022-05-03.b..........!!.
60a00 1d 59 21 02 07 e5 00 96 f7 21 43 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 .Y!......!CMicrosoft.Azure.Open.
60a20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 20 Management.Infrastructure.(OMI).
60a40 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 Remote.Code.Execution2021-11-03A
60a60 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 zure.Open.Management.Infrastruct
60a80 75 72 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 ure.Remote.Code.Execution.Vulner
60aa0 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 abilityApply.updates.per.vendor.
60ac0 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 83 0c 81 00 0d 00 01 02 02 instructions.2021-11-17.........
60ae0 01 01 73 21 84 23 59 21 02 07 de 07 14 21 42 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 ..s!.#Y!.....!BMicrosoft.Windows
60b00 20 47 72 6f 75 70 20 50 6f 6c 69 63 79 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 .Group.Policy.Privilege.Escalati
60b20 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e on2021-11-03Allows.remote.authen
60b40 74 69 63 61 74 65 64 20 75 73 65 72 73 20 74 6f 20 6f 62 74 61 69 6e 20 73 65 6e 73 69 74 69 76 ticated.users.to.obtain.sensitiv
60b60 65 20 63 72 65 64 65 6e 74 69 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e e.credential.information.and.con
60b80 73 65 71 75 65 6e 74 6c 79 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 62 79 20 6c 65 76 sequently.gain.privileges.by.lev
60ba0 65 72 61 67 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 53 59 53 56 4f 4c 20 73 68 61 eraging.access.to.the.SYSVOL.sha
60bc0 72 65 2c 20 61 73 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 re,.as.exploited.in.the.wild.in.
60be0 4d 61 79 20 32 30 31 34 2c 20 61 6b 61 20 22 47 72 6f 75 70 20 50 6f 6c 69 63 79 20 50 72 65 66 May.2014,.aka."Group.Policy.Pref
60c00 65 72 65 6e 63 65 73 20 50 61 73 73 77 6f 72 64 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 erences.Password.Elevation.of.Pr
60c20 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 22 41 70 70 6c 79 20 75 70 64 ivilege.Vulnerability."Apply.upd
60c40 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
60c60 32 2d 30 35 2d 30 33 82 4d 7f 0d 00 01 02 02 01 01 75 21 83 23 59 21 02 07 e5 57 e6 20 41 4d 69 2-05-03.M........u!.#Y!...W..AMi
60c80 63 72 6f 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f 6e 20 42 72 69 64 67 65 20 52 65 70 6f 72 cro.Focus.Operation.Bridge.Repor
60ca0 74 20 28 4f 42 52 29 20 53 65 72 76 65 72 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 52 65 6d 6f t.(OBR).Server.RCE2021-11-03Remo
60cc0 74 65 20 43 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 te.Code.execution.vulnerability.
60ce0 69 6e 20 4d 69 63 72 6f 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f 6e 20 42 72 69 64 67 65 20 in.Micro.Focus.Operation.Bridge.
60d00 52 65 70 6f 72 74 65 72 20 28 4f 42 52 29 20 70 72 6f 64 75 63 74 2c 20 61 66 66 65 63 74 69 6e Reporter.(OBR).product,.affectin
60d20 67 20 76 65 72 73 69 6f 6e 20 31 30 2e 34 30 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 g.version.10.40..The.vulnerabili
60d40 74 79 20 63 6f 75 6c 64 20 62 65 20 65 78 70 6c 6f 69 74 65 64 20 74 6f 20 61 6c 6c 6f 77 20 52 ty.could.be.exploited.to.allow.R
60d60 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4f 42 52 20 emote.Code.Execution.on.the.OBR.
60d80 73 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 server.Apply.updates.per.vendor.
60da0 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 7c 7e 0e 00 01 02 02 01 instructions.2021-11-17.|~......
60dc0 01 81 0b 21 81 69 59 21 02 07 e5 57 ea 20 40 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 63 65 73 ...!.iY!...W..@Micro.Focus.Acces
60de0 73 20 4d 61 6e 61 67 65 72 20 45 61 72 6c 69 65 72 20 54 68 61 6e 20 35 2e 30 20 49 6e 66 6f 72 s.Manager.Earlier.Than.5.0.Infor
60e00 6d 61 74 69 6f 6e 20 4c 65 61 6b 61 67 65 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 20 46 6f mation.Leakage2021-11-03Micro.Fo
60e20 63 75 73 20 41 63 63 65 73 73 20 4d 61 6e 61 67 65 72 20 76 65 72 73 69 6f 6e 73 20 70 72 69 6f cus.Access.Manager.versions.prio
60e40 72 20 74 6f 20 35 2e 30 20 63 6f 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 r.to.5.0.contain.a.vulnerability
60e60 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 65 .which.allows.for.information.le
60e80 61 6b 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 akage.Apply.updates.per.vendor.i
60ea0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 47 7d 0d 00 01 02 02 01 01 nstructions.2021-11-17.G}.......
60ec0 7b 21 83 11 59 21 02 07 e5 5d 42 1f 3f 4d 63 41 66 65 65 20 54 6f 74 61 6c 20 50 72 6f 74 65 63 {!..Y!...]B.?McAfee.Total.Protec
60ee0 74 69 6f 6e 20 4d 54 50 20 41 72 62 69 74 72 61 72 79 20 50 72 6f 63 65 73 73 20 45 78 65 63 75 tion.MTP.Arbitrary.Process.Execu
60f00 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 72 62 69 74 72 61 72 79 20 50 72 6f 63 65 73 73 20 tion2021-11-03Arbitrary.Process.
60f20 45 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 4d 63 41 66 65 Execution.vulnerability.in.McAfe
60f40 65 20 54 6f 74 61 6c 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 54 50 29 20 70 72 69 6f 72 20 74 e.Total.Protection.(MTP).prior.t
60f60 6f 20 31 36 2e 30 2e 33 30 20 61 6c 6c 6f 77 73 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 74 6f o.16.0.30.allows.a.local.user.to
60f80 20 67 61 69 6e 20 65 6c 65 76 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 20 61 6e 64 20 65 78 .gain.elevated.privileges.and.ex
60fa0 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 62 79 70 61 73 73 69 6e 67 20 4d ecute.arbitrary.code.bypassing.M
60fc0 54 50 20 73 65 6c 66 2d 64 65 66 65 6e 73 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 TP.self-defense.Apply.updates.pe
60fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
61000 0d 00 00 00 0d 00 8c 00 0e e3 0d fc 0d 3e 0c 21 0b 2d 09 9f 08 a5 06 a4 05 16 04 26 03 1a 01 5e .............>.!.-.........&...^
61020 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
61040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
61060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
61080 00 00 00 00 00 00 00 00 00 00 00 00 81 4e 81 17 0e 00 01 02 03 01 01 81 07 21 81 0f 59 21 02 07 .............N...........!..Y!..
610a0 e5 00 90 54 21 50 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 55 70 64 61 74 65 20 4d ...T!PMicrosoft.Windows.Update.M
610c0 65 64 69 63 20 53 65 72 76 69 63 65 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c edic.Service.Elevation.of.Privil
610e0 65 67 65 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 64 6f 77 73 20 55 70 64 61 74 65 20 4d 65 64 69 ege2021-11-03Windows.Update.Medi
61100 63 20 53 65 72 76 69 63 65 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 c.Service.Elevation.of.Privilege
61120 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 .VulnerabilityApply.updates.per.
61140 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 83 38 vendor.instructions.2021-11-17.8
61160 81 16 0e 00 01 02 02 01 01 81 3b 21 84 31 59 21 02 07 e1 1c 65 21 4f 57 69 6e 64 6f 77 73 20 53 ..........;!.1Y!....e!OWindows.S
61180 65 72 76 65 72 20 32 30 30 33 20 52 32 20 49 49 53 20 57 45 42 44 41 56 20 62 75 66 66 65 72 20 erver.2003.R2.IIS.WEBDAV.buffer.
611a0 6f 76 65 72 66 6c 6f 77 20 52 43 45 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 28 43 4f 56 49 overflow.RCE.vulnerability.(COVI
611c0 44 2d 31 39 2d 43 54 49 20 6c 69 73 74 29 32 30 32 31 2d 31 31 2d 30 33 42 75 66 66 65 72 20 6f D-19-CTI.list)2021-11-03Buffer.o
611e0 76 65 72 66 6c 6f 77 20 69 6e 20 74 68 65 20 53 63 53 74 6f 72 61 67 65 50 61 74 68 46 72 6f 6d verflow.in.the.ScStoragePathFrom
61200 55 72 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 57 65 62 44 41 56 20 73 65 72 76 69 Url.function.in.the.WebDAV.servi
61220 63 65 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 ce.in.Internet.Information.Servi
61240 63 65 73 20 28 49 49 53 29 20 36 2e 30 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f ces.(IIS).6.0.in.Microsoft.Windo
61260 77 73 20 53 65 72 76 65 72 20 32 30 30 33 20 52 32 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 ws.Server.2003.R2.allows.remote.
61280 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 attackers.to.execute.arbitrary.c
612a0 6f 64 65 20 76 69 61 20 61 20 6c 6f 6e 67 20 68 65 61 64 65 72 20 62 65 67 69 6e 6e 69 6e 67 20 ode.via.a.long.header.beginning.
612c0 77 69 74 68 20 22 49 66 3a 20 3c 68 74 74 70 3a 2f 2f 22 20 69 6e 20 61 20 50 52 4f 50 46 49 4e with."If:.<http://".in.a.PROPFIN
612e0 44 20 72 65 71 75 65 73 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 D.request.Apply.updates.per.vend
61300 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 08 81 15 0e 00 or.instructions.2022-05-03......
61320 01 02 03 01 01 81 09 21 82 01 59 21 02 07 e5 00 86 db 21 4e 4d 69 63 72 6f 73 6f 66 74 20 45 78 .......!..Y!......!NMicrosoft.Ex
61340 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 change.Server.Elevation.of.Privi
61360 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 lege.Vulnerability2021-11-03Micr
61380 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 osoft.Exchange.Server.Elevation.
613a0 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 of.Privilege.Vulnerability..This
613c0 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d .CVE.ID.is.unique.from.CVE-2021-
613e0 33 33 37 36 38 2c 20 43 56 45 2d 32 30 32 31 2d 33 34 34 37 30 2e 41 70 70 6c 79 20 75 70 64 61 33768,.CVE-2021-34470.Apply.upda
61400 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 tes.per.vendor.instructions.2021
61420 2d 31 31 2d 31 37 81 6c 81 14 0e 00 01 02 03 01 01 81 3f 21 81 13 59 21 02 07 e5 00 96 f5 21 43 -11-17.l..........?!..Y!......!C
61440 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 Microsoft.Azure.Open.Management.
61460 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 20 45 6c 65 76 61 74 69 6f 6e 20 6f Infrastructure.(OMI).Elevation.o
61480 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 f.Privilege.Vulnerability2021-11
614a0 2d 30 33 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 -03Open.Management.Infrastructur
614c0 65 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 e.Elevation.of.Privilege.Vulnera
614e0 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 bilityApply.updates.per.vendor.i
61500 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 83 0a 81 13 0e 00 01 02 02 01 nstructions.2021-11-17..........
61520 01 81 1f 21 83 71 59 21 02 07 e4 03 fc 21 4d 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 ...!.qY!.....!MMicrosoft.Windows
61540 20 54 79 70 65 20 31 20 46 6f 6e 74 20 50 61 72 73 69 6e 67 20 52 65 6d 6f 74 65 20 43 6f 64 65 .Type.1.Font.Parsing.Remote.Code
61560 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d .Execution.Vulnerability2021-11-
61580 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 03A.remote.code.execution.vulner
615a0 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 ability.exists.in.Microsoft.Wind
615c0 6f 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 79 70 65 20 ows.when.the.Windows.Adobe.Type.
615e0 4d 61 6e 61 67 65 72 20 4c 69 62 72 61 72 79 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c Manager.Library.improperly.handl
61600 65 73 20 61 20 73 70 65 63 69 61 6c 6c 79 2d 63 72 61 66 74 65 64 20 6d 75 6c 74 69 2d 6d 61 73 es.a.specially-crafted.multi-mas
61620 74 65 72 20 66 6f 6e 74 20 2d 20 41 64 6f 62 65 20 54 79 70 65 20 31 20 50 6f 73 74 53 63 72 69 ter.font.-.Adobe.Type.1.PostScri
61640 70 74 20 66 6f 72 6d 61 74 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 pt.format..This.CVE.ID.is.unique
61660 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 30 39 33 38 2e 41 70 70 6c 79 20 75 70 64 61 74 65 .from.CVE-2020-0938.Apply.update
61680 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
616a0 35 2d 30 33 83 7d 81 12 0d 00 01 02 02 01 01 73 21 86 05 59 21 02 07 e4 03 da 21 44 57 69 6e 64 5-03.}.........s!..Y!.....!DWind
616c0 6f 77 73 20 4b 65 72 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 ows.Kernel.Elevation.of.Privileg
616e0 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 65 6c 65 76 e.vulnerability2021-11-03An.elev
61700 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 ation.of.privilege.vulnerability
61720 20 65 78 69 73 74 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 6b 65 72 6e 65 6c 20 .exists.when.the.Windows.kernel.
61740 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 fails.to.properly.handle.objects
61760 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 .in.memory,.aka.'Windows.Kernel.
61780 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 Elevation.of.Privilege.Vulnerabi
617a0 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f lity'..This.CVE.ID.is.unique.fro
617c0 6d 20 43 56 45 2d 32 30 32 30 2d 31 32 33 37 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 34 36 2c 20 m.CVE-2020-1237,.CVE-2020-1246,.
617e0 43 56 45 2d 32 30 32 30 2d 31 32 36 32 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 36 34 2c 20 43 56 CVE-2020-1262,.CVE-2020-1264,.CV
61800 45 2d 32 30 32 30 2d 31 32 36 36 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 36 39 2c 20 43 56 45 2d E-2020-1266,.CVE-2020-1269,.CVE-
61820 32 30 32 30 2d 31 32 37 33 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 37 34 2c 20 43 56 45 2d 32 30 2020-1273,.CVE-2020-1274,.CVE-20
61840 32 30 2d 31 32 37 35 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 37 36 2c 20 43 56 45 2d 32 30 32 30 20-1275,.CVE-2020-1276,.CVE-2020
61860 2d 31 33 30 37 2c 20 43 56 45 2d 32 30 32 30 2d 31 33 31 36 2e 41 70 70 6c 79 20 75 70 64 61 74 -1307,.CVE-2020-1316.Apply.updat
61880 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
618a0 30 35 2d 30 33 81 76 81 11 0d 00 01 02 02 01 01 39 21 82 31 59 21 02 07 e4 42 f8 21 4e 4d 69 63 05-03.v.........9!.1Y!...B.!NMic
618c0 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 rosoft.Exchange.RCE2021-11-03Mic
618e0 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 rosoft.Exchange.Remote.Code.Exec
61900 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 ution.Vulnerability..This.CVE.ID
61920 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 31 37 31 31 37 2c 20 .is.unique.from.CVE-2020-17117,.
61940 43 56 45 2d 32 30 32 30 2d 31 37 31 33 32 2c 20 43 56 45 2d 32 30 32 30 2d 31 37 31 34 31 2c 20 CVE-2020-17132,.CVE-2020-17141,.
61960 43 56 45 2d 32 30 32 30 2d 31 37 31 34 32 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 CVE-2020-17142.Apply.updates.per
61980 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 .vendor.instructions.2022-05-03.
619a0 0a 81 10 0e 00 01 02 02 01 01 81 1f 21 83 71 59 21 02 07 e4 03 aa 21 4d 4d 69 63 72 6f 73 6f 66 ............!.qY!.....!MMicrosof
619c0 74 20 57 69 6e 64 6f 77 73 20 54 79 70 65 20 31 20 46 6f 6e 74 20 50 61 72 73 69 6e 67 20 52 65 t.Windows.Type.1.Font.Parsing.Re
619e0 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 mote.Code.Execution.Vulnerabilit
61a00 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 y2021-11-03A.remote.code.executi
61a20 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f on.vulnerability.exists.in.Micro
61a40 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 41 64 soft.Windows.when.the.Windows.Ad
61a60 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 72 20 4c 69 62 72 61 72 79 20 69 6d 70 72 6f 70 65 obe.Type.Manager.Library.imprope
61a80 72 6c 79 20 68 61 6e 64 6c 65 73 20 61 20 73 70 65 63 69 61 6c 6c 79 2d 63 72 61 66 74 65 64 20 rly.handles.a.specially-crafted.
61aa0 6d 75 6c 74 69 2d 6d 61 73 74 65 72 20 66 6f 6e 74 20 2d 20 41 64 6f 62 65 20 54 79 70 65 20 31 multi-master.font.-.Adobe.Type.1
61ac0 20 50 6f 73 74 53 63 72 69 70 74 20 66 6f 72 6d 61 74 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 .PostScript.format..This.CVE.ID.
61ae0 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 31 30 32 30 2e 41 70 70 is.unique.from.CVE-2020-1020.App
61b00 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
61b20 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 70 81 0f 0d 00 01 02 02 01 01 73 21 81 6b 59 21 02 07 ns.2022-05-03.p.........s!.kY!..
61b40 e5 7c eb 21 44 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 .|.!DWindows.Kernel.Elevation.of
61b60 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d .Privilege.Vulnerability2021-11-
61b80 30 33 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 03Windows.Kernel.Elevation.of.Pr
61ba0 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 ivilege.Vulnerability..This.CVE.
61bc0 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 33 33 37 37 31 ID.is.unique.from.CVE-2021-33771
61be0 2c 20 43 56 45 2d 32 30 32 31 2d 33 34 35 31 34 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 ,.CVE-2021-34514.Apply.updates.p
61c00 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 er.vendor.instructions.2021-11-1
61c20 37 82 19 81 0e 0e 00 01 02 02 01 01 81 2d 21 82 01 59 21 02 07 e5 79 e1 21 4b 4d 69 63 72 6f 73 7............-!..Y!...y.!KMicros
61c40 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 oft.Enhanced.Cryptographic.Provi
61c60 64 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 der.Elevation.of.Privilege.Vulne
61c80 72 61 62 69 6c 69 74 69 65 73 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 45 6e rabilities2021-11-03Microsoft.En
61ca0 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 64 65 72 20 45 6c hanced.Cryptographic.Provider.El
61cc0 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 evation.of.Privilege.Vulnerabili
61ce0 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 ty..This.CVE.ID.is.unique.from.C
61d00 56 45 2d 32 30 32 31 2d 33 31 31 39 39 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 VE-2021-31199.Apply.updates.per.
61d20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 3a vendor.instructions.2021-11-17.:
61d40 81 0d 0d 00 01 02 02 01 01 81 03 21 6f 59 21 02 07 e5 7c d4 21 4c 4d 69 63 72 6f 73 6f 66 74 20 ...........!oY!...|.!LMicrosoft.
61d60 57 69 6e 64 6f 77 73 20 4e 54 46 53 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c Windows.NTFS.Elevation.of.Privil
61d80 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 64 6f ege.Vulnerability2021-11-03Windo
61da0 77 73 20 4e 54 46 53 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 ws.NTFS.Elevation.of.Privilege.V
61dc0 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 ulnerabilityApply.updates.per.ve
61de0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 63 81 0c ndor.instructions.2021-11-17.c..
61e00 0d 00 01 02 03 01 01 57 21 81 6b 59 21 02 07 e5 00 83 eb 21 44 57 69 6e 64 6f 77 73 20 4b 65 72 .......W!.kY!......!DWindows.Ker
61e20 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 32 30 32 31 2d 31 nel.Elevation.of.Privilege2021-1
61e40 31 2d 30 33 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 1-03Windows.Kernel.Elevation.of.
61e60 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 Privilege.Vulnerability..This.CV
61e80 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 33 31 39 E.ID.is.unique.from.CVE-2021-319
61ea0 37 39 2c 20 43 56 45 2d 32 30 32 31 2d 33 34 35 31 34 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 79,.CVE-2021-34514.Apply.updates
61ec0 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 .per.vendor.instructions.2021-11
61ee0 2d 31 37 82 19 81 0b 0e 00 01 02 02 01 01 81 2d 21 82 01 59 21 02 07 e5 79 df 21 4b 4d 69 63 72 -17............-!..Y!...y.!KMicr
61f00 6f 73 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f osoft.Enhanced.Cryptographic.Pro
61f20 76 69 64 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c vider.Elevation.of.Privilege.Vul
61f40 6e 65 72 61 62 69 6c 69 74 69 65 73 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 nerabilities2021-11-03Microsoft.
61f60 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 64 65 72 20 Enhanced.Cryptographic.Provider.
61f80 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 Elevation.of.Privilege.Vulnerabi
61fa0 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d lity..This.CVE.ID.is.unique.from
61fc0 20 43 56 45 2d 32 30 32 31 2d 33 31 32 30 31 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .CVE-2021-31201.Apply.updates.pe
61fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
62000 0d 00 00 00 0e 00 2b 00 0f 10 0d c5 0c 3c 0a eb 09 8c 08 82 07 bf 06 e2 06 00 05 2f 03 c4 02 22 ......+......<............./..."
62020 01 3d 00 2b 00 00 00 00 00 00 00 82 0e 81 25 0e 00 01 02 02 01 01 81 0f 21 82 09 59 21 02 07 e4 .=.+..........%.........!..Y!...
62040 05 46 21 57 22 53 69 67 52 65 64 22 20 2d 20 57 69 6e 64 6f 77 73 20 44 4e 53 20 53 65 72 76 65 .F!W"SigRed".-.Windows.DNS.Serve
62060 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 r.Remote.Code.Execution.Vulnerab
62080 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 ility2021-11-03A.remote.code.exe
620a0 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 cution.vulnerability.exists.in.W
620c0 69 6e 64 6f 77 73 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 53 79 73 74 65 6d 20 73 65 72 76 65 72 indows.Domain.Name.System.server
620e0 73 20 77 68 65 6e 20 74 68 65 79 20 66 61 69 6c 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e s.when.they.fail.to.properly.han
62100 64 6c 65 20 72 65 71 75 65 73 74 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 dle.requests.Apply.updates.per.v
62120 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 30 2d 30 37 2d 32 34 81 61 81 endor.instructions.2020-07-24.a.
62140 24 0e 00 01 02 02 01 01 81 03 21 81 3b 59 21 02 07 e5 6e 96 21 55 4d 69 63 72 6f 73 6f 66 74 20 $.........!.;Y!...n.!UMicrosoft.
62160 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 Windows.Win32k.Privilege.Escalat
62180 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 33 32 ion.Vulnerability2021-11-03Win32
621a0 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 k.Elevation.of.Privilege.Vulnera
621c0 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 bility..This.CVE.ID.is.unique.fr
621e0 6f 6d 20 43 56 45 2d 32 30 32 31 2d 32 37 30 37 32 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 om.CVE-2021-27072.Apply.updates.
62200 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d per.vendor.instructions.2021-11-
62220 31 37 83 1e 81 23 0d 00 01 02 02 01 01 7f 21 84 3b 59 21 02 07 e4 04 10 21 56 48 79 70 65 72 2d 17...#........!.;Y!.....!VHyper-
62240 56 20 52 65 6d 6f 74 65 46 58 20 76 47 50 55 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 V.RemoteFX.vGPU.Remote.Code.Exec
62260 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 ution.Vulnerability2021-11-03A.r
62280 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 emote.code.execution.vulnerabili
622a0 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 48 79 70 65 72 2d 56 20 52 65 6d 6f 74 65 46 58 20 ty.exists.when.Hyper-V.RemoteFX.
622c0 76 47 50 55 20 6f 6e 20 61 20 68 6f 73 74 20 73 65 72 76 65 72 20 66 61 69 6c 73 20 74 6f 20 70 vGPU.on.a.host.server.fails.to.p
622e0 72 6f 70 65 72 6c 79 20 76 61 6c 69 64 61 74 65 20 69 6e 70 75 74 20 66 72 6f 6d 20 61 6e 20 61 roperly.validate.input.from.an.a
62300 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 6f 6e 20 61 20 67 75 65 73 74 20 6f 70 65 uthenticated.user.on.a.guest.ope
62320 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e rating.system..This.CVE.ID.is.un
62340 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 31 30 33 32 2c 20 43 56 45 2d 32 30 32 ique.from.CVE-2020-1032,.CVE-202
62360 30 2d 31 30 33 36 2c 20 43 56 45 2d 32 30 32 30 2d 31 30 34 31 2c 20 43 56 45 2d 32 30 32 30 2d 0-1036,.CVE-2020-1041,.CVE-2020-
62380 31 30 34 32 2c 20 43 56 45 2d 32 30 32 30 2d 31 30 34 33 2e 41 70 70 6c 79 20 75 70 64 61 74 65 1042,.CVE-2020-1043.Apply.update
623a0 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
623c0 35 2d 30 33 82 67 81 22 0d 00 01 02 02 01 01 69 21 83 63 59 21 02 07 e3 03 23 21 55 57 69 6e 64 5-03.g.".......i!.cY!....#!UWind
623e0 6f 77 73 20 77 69 6e 33 32 6b 20 45 73 63 61 6c 61 74 69 6f 6e 20 4b 65 72 6e 65 6c 20 56 75 6c ows.win32k.Escalation.Kernel.Vul
62400 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 65 6c 65 76 61 74 69 6f 6e nerability2021-11-03An.elevation
62420 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 .of.privilege.vulnerability.exis
62440 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 33 32 6b 20 63 6f ts.in.Windows.when.the.Win32k.co
62460 6d 70 6f 6e 65 6e 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 mponent.fails.to.properly.handle
62480 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 33 32 6b 20 .objects.in.memory,.aka.'Win32k.
624a0 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 Elevation.of.Privilege.Vulnerabi
624c0 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f lity'..This.CVE.ID.is.unique.fro
624e0 6d 20 43 56 45 2d 32 30 31 39 2d 30 36 38 35 2c 20 43 56 45 2d 32 30 31 39 2d 30 38 35 39 2e 41 m.CVE-2019-0685,.CVE-2019-0859.A
62500 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
62520 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 4d 81 21 0e 00 01 02 02 01 01 81 0b 21 81 0b 59 ions.2022-05-03.M.!.........!..Y
62540 21 02 07 e5 79 e7 21 4e 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 !...y.!NMicrosoft.Exchange.Serve
62560 72 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 r.Security.Feature.Bypass.Vulner
62580 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 ability2021-11-03Microsoft.Excha
625a0 6e 67 65 20 53 65 72 76 65 72 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 nge.Server.Security.Feature.Bypa
625c0 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 ss.VulnerabilityApply.updates.pe
625e0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
62600 81 5e 81 20 0d 00 01 02 03 01 01 81 39 21 7f 59 21 02 07 e5 00 86 df 21 54 22 50 72 69 6e 74 4e .^..........9!.Y!......!T"PrintN
62620 69 67 68 74 6d 61 72 65 22 20 2d 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 50 72 ightmare".-.Microsoft.Windows.Pr
62640 69 6e 74 20 53 70 6f 6f 6c 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f int.Spooler.Remote.Code.Executio
62660 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 64 6f 77 73 n.Vulnerability2021-11-03Windows
62680 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 .Print.Spooler.Remote.Code.Execu
626a0 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 tion.VulnerabilityApply.updates.
626c0 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 37 2d per.vendor.instructions.2021-07-
626e0 32 30 81 59 81 1f 0d 00 01 02 02 01 01 67 21 81 49 59 21 02 07 e5 06 c4 21 55 4d 69 63 72 6f 73 20.Y.........g!.IY!.....!UMicros
62700 6f 66 74 20 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 oft.Windows.Win32k.Privilege.Esc
62720 61 6c 61 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 alation2021-11-03Windows.Win32k.
62740 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 Elevation.of.Privilege.Vulnerabi
62760 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d lity..This.CVE.ID.is.unique.from
62780 20 43 56 45 2d 32 30 32 31 2d 31 36 39 38 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 .CVE-2021-1698.Apply.updates.per
627a0 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 .vendor.instructions.2021-11-17.
627c0 3f 81 1e 0d 00 01 02 02 01 01 49 21 81 33 59 21 02 07 e4 05 b8 21 54 57 69 6e 64 6f 77 73 20 53 ?.........I!.3Y!.....!TWindows.S
627e0 70 6f 6f 66 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 poofing.Vulnerability2021-11-03A
62800 20 73 70 6f 6f 66 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 .spoofing.vulnerability.exists.w
62820 68 65 6e 20 57 69 6e 64 6f 77 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 76 61 6c 69 64 61 74 65 hen.Windows.incorrectly.validate
62840 73 20 66 69 6c 65 20 73 69 67 6e 61 74 75 72 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 s.file.signatures.Apply.updates.
62860 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
62880 30 33 82 06 81 1d 0e 00 01 02 03 01 01 81 07 21 81 7f 59 21 02 07 e5 00 86 a9 21 4e 4d 69 63 72 03.............!..Y!......!NMicr
628a0 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 osoft.Exchange.Server.Remote.Cod
628c0 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 e.Execution.Vulnerability2021-11
628e0 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d -03Microsoft.Exchange.Server.Rem
62900 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ote.Code.Execution.Vulnerability
62920 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 ..This.CVE.ID.is.unique.from.CVE
62940 2d 32 30 32 31 2d 33 31 31 39 36 2c 20 43 56 45 2d 32 30 32 31 2d 33 31 32 30 36 2e 41 70 70 6c -2021-31196,.CVE-2021-31206.Appl
62960 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
62980 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 5b 81 1c 0d 00 01 02 02 01 01 73 21 83 41 59 21 02 07 e3 s.2021-11-17.[.........s!.AY!...
629a0 02 c4 21 53 22 42 6c 75 65 4b 65 65 70 22 20 57 69 6e 64 6f 77 73 20 52 65 6d 6f 74 65 20 44 65 ..!S"BlueKeep".Windows.Remote.De
629c0 73 6b 74 6f 70 20 52 43 45 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 sktop.RCE.Vulnerability2021-11-0
629e0 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 3A.remote.code.execution.vulnera
62a00 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 52 65 6d 6f 74 65 20 44 65 73 6b 74 6f 70 20 bility.exists.in.Remote.Desktop.
62a20 53 65 72 76 69 63 65 73 20 66 6f 72 6d 65 72 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 54 65 72 6d 69 Services.formerly.known.as.Termi
62a40 6e 61 6c 20 53 65 72 76 69 63 65 73 20 77 68 65 6e 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 nal.Services.when.an.unauthentic
62a60 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 74 61 ated.attacker.connects.to.the.ta
62a80 72 67 65 74 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 52 44 50 20 61 6e 64 20 73 65 6e 64 73 20 rget.system.using.RDP.and.sends.
62aa0 73 70 65 63 69 61 6c 6c 79 20 63 72 61 66 74 65 64 20 72 65 71 75 65 73 74 73 2e 41 70 70 6c 79 specially.crafted.requests.Apply
62ac0 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
62ae0 2e 32 30 32 32 2d 30 35 2d 30 33 82 4d 81 1b 0e 00 01 02 02 01 01 81 77 21 82 1f 59 21 02 07 e0 .2022-05-03.M..........w!..Y!...
62b00 1c 57 21 52 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 56 69 73 74 61 2c 20 37 2c 20 .W!RMicrosoft.Windows.Vista,.7,.
62b20 38 2e 31 2c 20 31 30 20 61 6e 64 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 30 38 2c 8.1,.10.and.Windows.Server.2008,
62b40 20 32 30 31 32 2c 20 61 6e 64 20 32 30 31 36 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 .2012,.and.2016.Win32k.Privilege
62b60 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 .Escalation.Vulnerability2021-11
62b80 2d 30 33 54 68 65 20 6b 65 72 6e 65 6c 2d 6d 6f 64 65 20 64 72 69 76 65 72 73 20 61 6c 6c 6f 77 -03The.kernel-mode.drivers.allow
62ba0 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 .local.users.to.gain.privileges.
62bc0 76 69 61 20 61 20 63 72 61 66 74 65 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 2c 20 61 6b 61 20 22 via.a.crafted.application,.aka."
62be0 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 Win32k.Elevation.of.Privilege.Vu
62c00 6c 6e 65 72 61 62 69 6c 69 74 79 22 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 lnerability"Apply.updates.per.ve
62c20 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 05 81 1a ndor.instructions.2022-05-03....
62c40 0d 00 01 02 02 01 01 6f 21 84 19 59 21 02 07 e1 00 8f 21 51 57 69 6e 64 6f 77 73 20 53 4d 42 76 .......o!..Y!.....!QWindows.SMBv
62c60 31 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 1.Remote.Code.Execution.Vulnerab
62c80 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 53 4d 42 76 31 20 73 65 72 76 65 72 20 ility2021-11-03The.SMBv1.server.
62ca0 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 allows.remote.attackers.to.execu
62cc0 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 63 72 61 66 74 65 64 20 70 61 te.arbitrary.code.via.crafted.pa
62ce0 63 6b 65 74 73 2c 20 61 6b 61 20 22 57 69 6e 64 6f 77 73 20 53 4d 42 20 52 65 6d 6f 74 65 20 43 ckets,.aka."Windows.SMB.Remote.C
62d00 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 22 20 54 68 ode.Execution.Vulnerability.".Th
62d20 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 is.vulnerability.is.different.fr
62d40 6f 6d 20 74 68 6f 73 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 43 56 45 2d 32 30 31 37 2d 30 om.those.described.in.CVE-2017-0
62d60 31 34 34 2c 20 43 56 45 2d 32 30 31 37 2d 30 31 34 35 2c 20 43 56 45 2d 32 30 31 37 2d 30 31 34 144,.CVE-2017-0145,.CVE-2017-014
62d80 36 2c 20 61 6e 64 20 43 56 45 2d 32 30 31 37 2d 30 31 34 38 2e 41 70 70 6c 79 20 75 70 64 61 74 6,.and.CVE-2017-0148.Apply.updat
62da0 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
62dc0 30 35 2d 30 33 82 47 81 19 0d 00 01 02 02 01 01 79 21 83 13 59 21 02 07 e4 02 b0 21 4e 4d 69 63 05-03.G.........y!..Y!.....!NMic
62de0 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 4b 65 79 20 56 61 6c 69 64 rosoft.Exchange.Server.Key.Valid
62e00 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 ation.Vulnerability2021-11-03A.r
62e20 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 emote.code.execution.vulnerabili
62e40 74 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 ty.exists.in.Microsoft.Exchange.
62e60 73 6f 66 74 77 61 72 65 20 77 68 65 6e 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 73 software.when.the.software.fails
62e80 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d .to.properly.handle.objects.in.m
62ea0 65 6d 6f 72 79 2c 20 61 6b 61 20 27 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 4d emory,.aka.'Microsoft.Exchange.M
62ec0 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e emory.Corruption.Vulnerability'.
62ee0 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
62f00 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 6c 81 18 0e 00 01 02 03 01 01 81 3f 21 81 13 tions.2022-05-03.l..........?!..
62f20 59 21 02 07 e5 00 96 f9 21 43 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d Y!......!CMicrosoft.Azure.Open.M
62f40 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 20 45 anagement.Infrastructure.(OMI).E
62f60 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c levation.of.Privilege.Vulnerabil
62f80 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 ity2021-11-03Open.Management.Inf
62fa0 72 61 73 74 72 75 63 74 75 72 65 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 rastructure.Elevation.of.Privile
62fc0 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 ge.VulnerabilityApply.updates.pe
62fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
63000 0d 00 00 00 0e 00 41 00 0f 39 0d ce 0d 06 0b e4 0a 5a 09 05 08 52 06 ea 05 ce 04 79 03 16 02 0f ......A..9.......Z...R.....y....
63020 01 71 00 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .q.A............................
63040 00 82 2c 81 33 0e 00 01 02 02 01 01 81 03 21 82 51 59 21 02 07 e3 02 1d 21 60 4d 69 63 72 6f 73 ..,.3.........!.QY!.....!`Micros
63060 6f 66 74 20 4d 53 48 54 4d 4c 20 45 6e 67 69 6e 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 oft.MSHTML.Engine.Remote.Code.Ex
63080 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 ecution.Vulnerability2021-11-03A
630a0 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 .remote.code.execution.vulnerabi
630c0 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 lity.exists.in.the.way.that.the.
630e0 4d 53 48 54 4d 4c 20 65 6e 67 69 6e 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 76 61 6c 69 64 61 74 MSHTML.engine.improperly.validat
63100 65 73 20 69 6e 70 75 74 2c 20 61 6b 61 20 22 4d 53 48 54 4d 4c 20 45 6e 67 69 6e 65 20 52 65 6d es.input,.aka."MSHTML.Engine.Rem
63120 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ote.Code.Execution.Vulnerability
63140 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
63160 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 1a 81 32 0c 00 01 02 02 01 01 3d 21 77 59 ctions.2022-05-03...2.......=!wY
63180 21 02 07 e5 69 cd 21 5f 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 31 31 20 52 43 45 !...i.!_Internet.Explorer.11.RCE
631a0 32 30 32 31 2d 31 31 2d 30 33 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 52 65 6d 6f 2021-11-03Internet.Explorer.Remo
631c0 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 te.Code.Execution.VulnerabilityA
631e0 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
63200 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 03 81 31 0d 00 01 02 02 01 01 6d 21 82 17 59 21 ions.2021-11-17...1.......m!..Y!
63220 02 07 df 06 69 21 5d 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4d 65 6d 6f 72 79 20 43 ....i!]Microsoft.Office.Memory.C
63240 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 orruption.vulnerability2021-11-0
63260 33 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 3Allows.remote.attackers.to.exec
63280 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 ute.arbitrary.code.via.a.crafted
632a0 20 52 54 46 20 64 6f 63 75 6d 65 6e 74 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f 66 .RTF.document,.aka."Microsoft.Of
632c0 66 69 63 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 fice.Memory.Corruption.Vulnerabi
632e0 6c 69 74 79 2e 22 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 lity."Apply.updates.per.vendor.i
63300 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 5f 81 30 0d 00 01 02 02 01 nstructions.2022-05-03._.0......
63320 01 5d 21 83 5f 59 21 02 07 dc 00 9e 21 5e 4d 69 63 72 6f 73 6f 66 74 20 4d 53 43 4f 4d 43 54 4c .]!._Y!.....!^Microsoft.MSCOMCTL
63340 2e 4f 43 58 20 52 43 45 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 .OCX.RCE.Vulnerability2021-11-03
63360 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 Allows.remote.attackers.to.execu
63380 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 te.arbitrary.code.via.a.crafted.
633a0 28 61 29 20 77 65 62 20 73 69 74 65 2c 20 28 62 29 20 4f 66 66 69 63 65 20 64 6f 63 75 6d 65 6e (a).web.site,.(b).Office.documen
633c0 74 2c 20 6f 72 20 28 63 29 20 2e 72 74 66 20 66 69 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 t,.or.(c)..rtf.file.that.trigger
633e0 73 20 22 73 79 73 74 65 6d 20 73 74 61 74 65 22 20 63 6f 72 72 75 70 74 69 6f 6e 2c 20 61 73 20 s."system.state".corruption,.as.
63400 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 41 70 72 69 6c 20 32 exploited.in.the.wild.in.April.2
63420 30 31 32 2c 20 61 6b 61 20 22 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 20 52 43 45 20 56 75 6c 6e 65 012,.aka."MSCOMCTL.OCX.RCE.Vulne
63440 72 61 62 69 6c 69 74 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f rability.Apply.updates.per.vendo
63460 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 51 81 2f 0d 00 01 r.instructions.2022-05-03.Q./...
63480 02 02 01 01 7d 21 83 23 59 21 02 07 e2 03 22 21 5d 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 ....}!.#Y!...."!]Microsoft.Offic
634a0 65 20 32 30 30 37 20 2d 20 32 30 31 36 20 42 61 63 6b 64 6f 6f 72 20 45 78 70 6c 6f 69 74 61 74 e.2007.-.2016.Backdoor.Exploitat
634c0 69 6f 6e 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 61 20 72 65 6d 6f ion.Chain2021-11-03Allows.a.remo
634e0 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 te.code.execution.vulnerability.
63500 64 75 65 20 74 6f 20 74 68 65 20 77 61 79 20 6f 62 6a 65 63 74 73 20 61 72 65 20 68 61 6e 64 6c due.to.the.way.objects.are.handl
63520 65 64 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 ed.in.memory,.aka."Microsoft.Off
63540 69 63 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c ice.Memory.Corruption.Vulnerabil
63560 69 74 79 22 2e 20 54 68 69 73 20 43 56 45 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 ity"..This.CVE.is.unique.from.CV
63580 45 2d 32 30 31 38 2d 30 37 39 37 20 61 6e 64 20 43 56 45 2d 32 30 31 38 2d 30 38 31 32 2e 41 70 E-2018-0797.and.CVE-2018-0812.Ap
635a0 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
635c0 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 18 81 2e 0d 00 01 02 02 01 01 7d 21 82 31 59 21 02 ons.2022-05-03...........}!.1Y!.
635e0 07 e2 03 1e 21 5d 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 32 30 30 37 20 2d 20 32 30 ....!]Microsoft.Office.2007.-.20
63600 31 36 20 42 61 63 6b 64 6f 6f 72 20 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 43 68 61 69 6e 32 30 16.Backdoor.Exploitation.Chain20
63620 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 61 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 21-11-03Allows.a.remote.code.exe
63640 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 6f 20 74 68 65 20 cution.vulnerability.due.to.the.
63660 77 61 79 20 6f 62 6a 65 63 74 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 69 6e 20 6d 65 6d 6f 72 way.objects.are.handled.in.memor
63680 79 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4d 65 6d 6f 72 79 20 y,.aka."Microsoft.Office.Memory.
636a0 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 2e 41 70 70 6c 79 20 Corruption.Vulnerability".Apply.
636c0 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
636e0 32 30 32 32 2d 30 35 2d 30 33 82 64 81 2d 0d 00 01 02 02 01 01 63 21 83 63 59 21 02 07 e3 04 bf 2022-05-03.d.-.......c!.cY!.....
63700 21 5c 57 69 6e 64 6f 77 73 20 57 69 6e 73 6f 63 6b 20 28 77 73 32 69 66 73 6c 2e 73 79 73 29 20 !\Windows.Winsock.(ws2ifsl.sys).
63720 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 65 6c 65 76 61 74 vulnerability2021-11-03An.elevat
63740 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 ion.of.privilege.vulnerability.e
63760 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 77 73 32 69 66 73 6c 2e 73 79 xists.in.the.way.that.ws2ifsl.sy
63780 73 20 28 57 69 6e 73 6f 63 6b 29 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d s.(Winsock).handles.objects.in.m
637a0 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 emory,.aka.'Windows.Elevation.of
637c0 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 .Privilege.Vulnerability'..This.
637e0 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 31 CVE.ID.is.unique.from.CVE-2019-1
63800 32 35 33 2c 20 43 56 45 2d 32 30 31 39 2d 31 32 37 38 2c 20 43 56 45 2d 32 30 31 39 2d 31 33 30 253,.CVE-2019-1278,.CVE-2019-130
63820 33 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 3.Apply.updates.per.vendor.instr
63840 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 2f 81 2c 0d 00 01 02 03 01 01 39 21 81 uctions.2022-05-03./.,.......9!.
63860 21 59 21 02 07 e5 00 90 4e 21 5b 4d 69 63 72 6f 73 6f 66 74 20 4c 53 41 20 53 70 6f 6f 66 69 6e !Y!.....N![Microsoft.LSA.Spoofin
63880 67 32 30 32 31 2d 31 31 2d 30 33 57 69 6e 64 6f 77 73 20 4c 6f 63 61 6c 20 53 65 63 75 72 69 74 g2021-11-03Windows.Local.Securit
638a0 79 20 41 75 74 68 6f 72 69 74 79 20 28 4c 53 41 29 20 53 70 6f 6f 66 69 6e 67 20 56 75 6c 6e 65 y.Authority.(LSA).Spoofing.Vulne
638c0 72 61 62 69 6c 69 74 79 20 22 50 65 74 69 74 50 6f 74 61 6d 22 41 70 70 6c 79 20 75 70 64 61 74 rability."PetitPotam"Apply.updat
638e0 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d es.per.vendor.instructions.2021-
63900 31 31 2d 31 37 82 51 81 2b 0d 00 01 02 02 01 01 5b 21 83 45 59 21 02 07 e3 03 1d 21 55 57 69 6e 11-17.Q.+.......[!.EY!.....!UWin
63920 64 6f 77 73 20 77 69 6e 33 32 6b 2e 73 79 73 20 44 72 69 76 65 72 20 56 75 6c 6e 65 72 61 62 69 dows.win32k.sys.Driver.Vulnerabi
63940 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 lity2021-11-03An.elevation.of.pr
63960 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 ivilege.vulnerability.exists.in.
63980 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e Windows.when.the.Win32k.componen
639a0 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 t.fails.to.properly.handle.objec
639c0 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 ts.in.memory,.aka.'Win32k.Elevat
639e0 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e ion.of.Privilege.Vulnerability'.
63a00 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d .This.CVE.ID.is.unique.from.CVE-
63a20 32 30 31 39 2d 30 38 30 38 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 2019-0808.Apply.updates.per.vend
63a40 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 06 81 2a 0e 00 or.instructions.2022-05-03...*..
63a60 01 02 02 01 01 81 35 21 83 53 59 21 02 07 e2 21 cd 21 5a 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 ......5!.SY!...!.!ZMicrosoft.Int
63a80 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 ernet.Explorer.Scripting.Engine.
63aa0 4a 53 63 72 69 70 74 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 JScript.Memory.Corruption.Vulner
63ac0 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 ability2021-11-03A.remote.code.e
63ae0 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e xecution.vulnerability.exists.in
63b00 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 .the.way.that.the.scripting.engi
63b20 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 20 69 6e 20 ne.handles.objects.in.memory.in.
63b40 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2c 20 61 6b 61 20 22 53 63 72 69 70 74 69 6e Internet.Explorer,.aka."Scriptin
63b60 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 g.Engine.Memory.Corruption.Vulne
63b80 72 61 62 69 6c 69 74 79 2e 22 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 rability.".This.CVE.ID.is.unique
63ba0 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 38 2d 38 36 34 33 2e 41 70 70 6c 79 20 75 70 64 61 74 65 .from.CVE-2018-8643.Apply.update
63bc0 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
63be0 35 2d 30 33 82 1e 81 29 0d 00 01 02 02 01 01 71 21 82 49 59 21 02 07 e1 22 37 21 59 2e 4e 45 54 5-03...).......q!.IY!..."7!Y.NET
63c00 20 46 72 61 6d 65 77 6f 72 6b 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e .Framework.Remote.Code.Execution
63c20 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 .vulnerability2021-11-03Microsof
63c40 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 20 32 2e 30 2c 20 33 2e 35 2c 20 33 2e 35 2e 31 t..NET.Framework.2.0,.3.5,.3.5.1
63c60 2c 20 34 2e 35 2e 32 2c 20 34 2e 36 2c 20 34 2e 36 2e 31 2c 20 34 2e 36 2e 32 20 61 6e 64 20 34 ,.4.5.2,.4.6,.4.6.1,.4.6.2.and.4
63c80 2e 37 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 .7.allow.an.attacker.to.execute.
63ca0 63 6f 64 65 20 72 65 6d 6f 74 65 6c 79 20 76 69 61 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 64 6f code.remotely.via.a.malicious.do
63cc0 63 75 6d 65 6e 74 20 6f 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 cument.or.application.Apply.upda
63ce0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
63d00 2d 30 35 2d 30 33 81 44 81 28 0d 00 01 02 03 01 01 81 0f 21 75 59 21 02 07 e5 00 9d fc 21 58 4d -05-03.D.(.........!uY!......!XM
63d20 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 53 65 72 76 65 72 20 28 73 70 65 63 2e 20 icrosoft.Windows,.Server.(spec..
63d40 49 45 29 20 41 6c 6c 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e IE).All.Arbitrary.Code.Execution
63d60 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 4d 53 48 54 4d 4c 20 52 65 6d 6f 74 2021-11-03Microsoft.MSHTML.Remot
63d80 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 e.Code.Execution.VulnerabilityAp
63da0 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
63dc0 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 67 81 27 0d 00 01 02 02 01 01 69 21 83 63 59 21 02 ons.2021-11-17.g.'.......i!.cY!.
63de0 07 e3 03 5b 21 55 57 69 6e 64 6f 77 73 20 77 69 6e 33 32 6b 20 45 73 63 61 6c 61 74 69 6f 6e 20 ...[!UWindows.win32k.Escalation.
63e00 4b 65 72 6e 65 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e Kernel.Vulnerability2021-11-03An
63e20 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 .elevation.of.privilege.vulnerab
63e40 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 ility.exists.in.Windows.when.the
63e60 20 57 69 6e 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 .Win32k.component.fails.to.prope
63e80 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b rly.handle.objects.in.memory,.ak
63ea0 61 20 27 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 a.'Win32k.Elevation.of.Privilege
63ec0 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 .Vulnerability'..This.CVE.ID.is.
63ee0 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 30 36 38 35 2c 20 43 56 45 2d 32 unique.from.CVE-2019-0685,.CVE-2
63f00 30 31 39 2d 30 38 30 33 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 019-0803.Apply.updates.per.vendo
63f20 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 43 81 26 0d 00 01 r.instructions.2022-05-03.C.&...
63f40 02 02 01 01 81 15 21 6f 59 21 02 07 e5 67 2b 21 45 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 ......!oY!...g+!EMicrosoft.Inter
63f60 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 61 6e 64 20 45 64 67 65 20 4d 65 6d 6f 72 79 20 43 6f 72 net.Explorer.and.Edge.Memory.Cor
63f80 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 49 ruption.Vulnerability2021-11-03I
63fa0 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 nternet.Explorer.Memory.Corrupti
63fc0 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 on.VulnerabilityApply.updates.pe
63fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
64000 0d 00 00 00 0c 00 77 00 0e 9f 0d 0f 0c 39 0a f4 09 b9 08 45 06 e2 05 b2 04 72 02 fd 01 ba 00 77 ......w......9.....E.....r.....w
64020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
64040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
64060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 3f 81 3f 0d 00 01 02 02 ........................?.?.....
64080 01 01 7d 21 82 7f 59 21 02 07 e5 68 ea 21 4e 4d 69 63 72 6f 73 6f 66 74 20 4f 57 41 20 45 78 63 ..}!..Y!...h.!NMicrosoft.OWA.Exc
640a0 68 61 6e 67 65 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 28 45 43 50 29 20 45 78 70 6c 6f 69 hange.Control.Panel.(ECP).Exploi
640c0 74 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 t.Chain2021-11-03Microsoft.Excha
640e0 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e nge.Server.Remote.Code.Execution
64100 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 .Vulnerability..This.CVE.ID.is.u
64120 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 32 36 34 31 32 2c 20 43 56 45 2d 32 nique.from.CVE-2021-26412,.CVE-2
64140 30 32 31 2d 32 36 38 35 34 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 35 2c 20 43 56 45 2d 32 021-26854,.CVE-2021-26855,.CVE-2
64160 30 32 31 2d 32 36 38 35 37 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 36 35 2c 20 43 56 45 2d 32 021-26857,.CVE-2021-27065,.CVE-2
64180 30 32 31 2d 32 37 30 37 38 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 021-27078.Apply.updates.per.vend
641a0 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 34 2d 31 36 82 3f 81 3e 0d 00 or.instructions.2021-04-16.?.>..
641c0 01 02 02 01 01 7d 21 82 7f 59 21 02 07 e5 68 e7 21 4e 4d 69 63 72 6f 73 6f 66 74 20 4f 57 41 20 .....}!..Y!...h.!NMicrosoft.OWA.
641e0 45 78 63 68 61 6e 67 65 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 28 45 43 50 29 20 45 78 70 Exchange.Control.Panel.(ECP).Exp
64200 6c 6f 69 74 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 45 78 loit.Chain2021-11-03Microsoft.Ex
64220 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 change.Server.Remote.Code.Execut
64240 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 ion.Vulnerability..This.CVE.ID.i
64260 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 32 36 34 31 32 2c 20 43 56 s.unique.from.CVE-2021-26412,.CV
64280 45 2d 32 30 32 31 2d 32 36 38 35 34 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 37 2c 20 43 56 E-2021-26854,.CVE-2021-26857,.CV
642a0 45 2d 32 30 32 31 2d 32 36 38 35 38 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 36 35 2c 20 43 56 E-2021-26858,.CVE-2021-27065,.CV
642c0 45 2d 32 30 32 31 2d 32 37 30 37 38 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 E-2021-27078.Apply.updates.per.v
642e0 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 34 2d 31 36 82 71 81 endor.instructions.2021-04-16.q.
64300 3d 0d 00 01 02 02 01 01 67 21 83 79 59 21 02 07 e4 05 c0 21 63 4e 65 74 4c 6f 67 6f 6e 20 45 6c =.......g!.yY!.....!cNetLogon.El
64320 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 evation.of.Privilege.Vulnerabili
64340 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 ty2021-11-03An.elevation.of.priv
64360 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 ilege.vulnerability.exists.when.
64380 61 6e 20 61 74 74 61 63 6b 65 72 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 76 75 6c 6e 65 72 an.attacker.establishes.a.vulner
643a0 61 62 6c 65 20 4e 65 74 6c 6f 67 6f 6e 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 63 6f 6e able.Netlogon.secure.channel.con
643c0 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 64 6f 6d 61 69 6e 20 63 6f 6e 74 72 6f 6c 6c 65 72 2c 20 nection.to.a.domain.controller,.
643e0 75 73 69 6e 67 20 74 68 65 20 4e 65 74 6c 6f 67 6f 6e 20 52 65 6d 6f 74 65 20 50 72 6f 74 6f 63 using.the.Netlogon.Remote.Protoc
64400 6f 6c 20 28 4d 53 2d 4e 52 50 43 29 2c 20 61 6b 61 20 27 4e 65 74 6c 6f 67 6f 6e 20 45 6c 65 76 ol.(MS-NRPC),.aka.'Netlogon.Elev
64420 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ation.of.Privilege.Vulnerability
64440 27 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 '.Apply.updates.per.vendor.instr
64460 75 63 74 69 6f 6e 73 2e 32 30 32 30 2d 30 39 2d 32 31 82 3c 81 3c 0e 00 01 02 02 01 01 81 11 21 uctions.2020-09-21.<.<.........!
64480 82 63 59 21 02 07 e4 03 c8 21 5a 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 53 63 72 .cY!.....!ZInternet.Explorer.Scr
644a0 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 ipting.Engine.Memory.Corruption.
644c0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 Vulnerability2021-11-03A.remote.
644e0 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 code.execution.vulnerability.exi
64500 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 69 6e sts.in.the.way.that.the.scriptin
64520 67 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f g.engine.handles.objects.in.memo
64540 72 79 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 69 73 20 43 56 ry.in.Internet.Explorer..This.CV
64560 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 30 39 37 E.ID.is.unique.from.CVE-2020-097
64580 30 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 0.Apply.updates.per.vendor.instr
645a0 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 2c 81 3b 0d 00 01 02 02 01 01 7b 21 82 uctions.2022-05-03.,.;.......{!.
645c0 5b 59 21 02 07 e1 2d fe 21 62 4d 69 63 72 6f 73 6f 66 74 20 4f 75 74 6c 6f 6f 6b 20 53 65 63 75 [Y!...-.!bMicrosoft.Outlook.Secu
645e0 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 rity.Feature.Bypass.Vulnerabilit
64600 79 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f y2021-11-03Allows.an.attacker.to
64620 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 64 75 65 .execute.arbitrary.commands,.due
64640 20 74 6f 20 68 6f 77 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 68 61 6e 64 6c 65 73 .to.how.Microsoft.Office.handles
64660 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f .objects.in.memory,.aka."Microso
64680 66 74 20 4f 75 74 6c 6f 6f 6b 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 ft.Outlook.Security.Feature.Bypa
646a0 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 22 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 ss.Vulnerability."Apply.updates.
646c0 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
646e0 30 33 82 5f 81 3a 0e 00 01 02 02 01 01 81 1b 21 83 1f 59 21 02 07 e3 05 95 21 5a 49 6e 74 65 72 03._.:.........!..Y!.....!ZInter
64700 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 39 2d 31 31 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 net.Explorer.9-11.Scripting.Engi
64720 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 ne.Memory.Corruption.Vulnerabili
64740 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 ty2021-11-03A.remote.code.execut
64760 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 ion.vulnerability.exists.in.the.
64780 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 20 68 61 way.that.the.scripting.engine.ha
647a0 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 20 69 6e 20 49 6e 74 65 72 ndles.objects.in.memory.in.Inter
647c0 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 net.Explorer..This.CVE.ID.is.uni
647e0 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 31 34 32 36 2c 20 43 56 45 2d 32 30 31 39 que.from.CVE-2019-1426,.CVE-2019
64800 2d 31 34 32 37 2c 20 43 56 45 2d 32 30 31 39 2d 31 34 32 38 2e 41 70 70 6c 79 20 75 70 64 61 74 -1427,.CVE-2019-1428.Apply.updat
64820 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
64840 30 35 2d 30 33 82 70 81 39 0d 00 01 02 02 01 01 6d 21 83 71 59 21 02 07 e4 05 64 21 5f 53 63 72 05-03.p.9.......m!.qY!....d!_Scr
64860 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 ipting.Engine.Memory.Corruption.
64880 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 Vulnerability2021-11-03A.remote.
648a0 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 code.execution.vulnerability.exi
648c0 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 69 6e sts.in.the.way.that.the.scriptin
648e0 67 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f g.engine.handles.objects.in.memo
64900 72 79 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2c 20 61 6b 61 20 27 53 63 ry.in.Internet.Explorer,.aka.'Sc
64920 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e ripting.Engine.Memory.Corruption
64940 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 .Vulnerability'..This.CVE.ID.is.
64960 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 31 35 35 35 2c 20 43 56 45 2d 32 unique.from.CVE-2020-1555,.CVE-2
64980 30 32 30 2d 31 35 37 30 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 020-1570.Apply.updates.per.vendo
649a0 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 37 81 38 0e 00 01 r.instructions.2022-05-03.7.8...
649c0 02 02 01 01 81 27 21 82 43 59 21 02 07 e1 00 c7 21 61 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 .....'!.CY!.....!aMicrosoft.Offi
649e0 63 65 2f 57 6f 72 64 50 61 64 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e ce/WordPad.Remote.Code.Execution
64a00 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 69 74 68 20 57 69 6e 64 6f 77 73 20 41 50 49 32 .Vulnerability.with.Windows.API2
64a20 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 021-11-03Allows.remote.attackers
64a40 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 .to.execute.arbitrary.code.via.a
64a60 20 63 72 61 66 74 65 64 20 64 6f 63 75 6d 65 6e 74 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 .crafted.document,.aka."Microsof
64a80 74 20 4f 66 66 69 63 65 2f 57 6f 72 64 50 61 64 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 t.Office/WordPad.Remote.Code.Exe
64aa0 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 2f 57 69 6e 64 6f 77 73 20 41 cution.Vulnerability.w/Windows.A
64ac0 50 49 2e 22 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 PI."Apply.updates.per.vendor.ins
64ae0 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 41 81 37 0e 00 01 02 02 01 01 81 tructions.2022-05-03.A.7........
64b00 1b 21 82 63 59 21 02 07 e3 05 57 21 5a 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 39 .!.cY!....W!ZInternet.Explorer.9
64b20 2d 31 31 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 -11.Scripting.Engine.Memory.Corr
64b40 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 uption.Vulnerability2021-11-03A.
64b60 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c remote.code.execution.vulnerabil
64b80 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 ity.exists.in.the.way.that.the.s
64ba0 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 cripting.engine.handles.objects.
64bc0 69 6e 20 6d 65 6d 6f 72 79 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 in.memory.in.Internet.Explorer..
64be0 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 This.CVE.ID.is.unique.from.CVE-2
64c00 30 31 39 2d 31 32 32 31 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 019-1221.Apply.updates.per.vendo
64c20 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 52 81 36 0d 00 01 r.instructions.2022-05-03.R.6...
64c40 02 02 01 01 35 21 81 6d 59 21 02 07 e5 69 b3 21 5d 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 ....5!.mY!...i.!]Microsoft.Offic
64c60 65 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 e.RCE2021-11-03Microsoft.Office.
64c80 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c Remote.Code.Execution.Vulnerabil
64ca0 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 ity..This.CVE.ID.is.unique.from.
64cc0 43 56 45 2d 32 30 32 31 2d 32 34 31 30 38 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 35 37 2e 41 CVE-2021-24108,.CVE-2021-27057.A
64ce0 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
64d00 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 83 0c 81 35 0e 00 01 02 02 01 01 81 1b 21 83 79 59 ions.2021-11-17...5.........!.yY
64d20 21 02 07 e4 02 a2 21 5a 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 39 2d 31 31 20 53 !.....!ZInternet.Explorer.9-11.S
64d40 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f cripting.Engine.Memory.Corruptio
64d60 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 n.Vulnerability2021-11-03A.remot
64d80 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 e.code.execution.vulnerability.e
64da0 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 xists.in.the.way.that.the.script
64dc0 69 6e 67 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 ing.engine.handles.objects.in.me
64de0 6d 6f 72 79 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 69 73 20 mory.in.Internet.Explorer..This.
64e00 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 30 CVE.ID.is.unique.from.CVE-2020-0
64e20 36 37 33 2c 20 43 56 45 2d 32 30 32 30 2d 30 37 31 30 2c 20 43 56 45 2d 32 30 32 30 2d 30 37 31 673,.CVE-2020-0710,.CVE-2020-071
64e40 31 2c 20 43 56 45 2d 32 30 32 30 2d 30 37 31 32 2c 20 43 56 45 2d 32 30 32 30 2d 30 37 31 33 2c 1,.CVE-2020-0712,.CVE-2020-0713,
64e60 20 43 56 45 2d 32 30 32 30 2d 30 37 36 37 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 .CVE-2020-0767.Apply.updates.per
64e80 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 .vendor.instructions.2022-05-03.
64ea0 5d 81 34 0d 00 01 02 02 01 01 6d 21 83 4b 59 21 02 07 e1 2e 6a 21 5d 4d 69 63 72 6f 73 6f 66 74 ].4.......m!.KY!....j!]Microsoft
64ec0 20 4f 66 66 69 63 65 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 .Office.memory.corruption.vulner
64ee0 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 ability2021-11-03Allows.an.attac
64f00 6b 65 72 20 74 6f 20 72 75 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 69 6e 20 74 68 65 ker.to.run.arbitrary.code.in.the
64f20 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 20 62 79 20 .context.of.the.current.user.by.
64f40 66 61 69 6c 69 6e 67 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 failing.to.properly.handle.objec
64f60 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 ts.in.memory,.aka."Microsoft.Off
64f80 69 63 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c ice.Memory.Corruption.Vulnerabil
64fa0 69 74 79 22 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d ity"..This.CVE.ID.is.unique.from
64fc0 20 43 56 45 2d 32 30 31 37 2d 31 31 38 38 34 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .CVE-2017-11884.Apply.updates.pe
64fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
65000 0d 00 00 00 0d 00 5e 00 0e bd 0d a7 0c ee 0c 31 0a 52 08 cc 07 aa 06 53 05 0f 03 cd 02 85 01 7f ......^........1.R.....S........
65020 00 5e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .^..............................
65040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 1d ................................
65060 81 4c 0d 00 01 02 02 01 01 57 21 82 61 59 21 02 07 e3 03 5f 21 6b 57 69 6e 64 6f 77 73 20 45 72 .L.......W!.aY!...._!kWindows.Er
65080 72 6f 72 20 52 65 70 6f 72 74 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d ror.Reporting.Vulnerability2021-
650a0 31 31 2d 30 33 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 11-03An.elevation.of.privilege.v
650c0 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 57 ulnerability.exists.in.the.way.W
650e0 69 6e 64 6f 77 73 20 45 72 72 6f 72 20 52 65 70 6f 72 74 69 6e 67 20 28 57 45 52 29 20 68 61 6e indows.Error.Reporting.(WER).han
65100 64 6c 65 73 20 66 69 6c 65 73 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 20 45 72 72 6f 72 20 52 dles.files,.aka.'Windows.Error.R
65120 65 70 6f 72 74 69 6e 67 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 eporting.Elevation.of.Privilege.
65140 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 Vulnerability'.Apply.updates.per
65160 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 .vendor.instructions.2022-05-03.
65180 02 81 4b 0d 00 01 02 02 01 01 7f 21 82 03 59 21 02 07 e0 0c a3 21 6a 4d 69 63 72 6f 73 6f 66 74 ..K........!..Y!.....!jMicrosoft
651a0 20 56 69 73 69 6f 2f 4f 66 66 69 63 65 20 4f 4c 45 20 44 4c 4c 20 53 69 64 65 20 4c 6f 61 64 69 .Visio/Office.OLE.DLL.Side.Loadi
651c0 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 ng.vulnerability2021-11-03Allows
651e0 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 .local.users.to.gain.privileges.
65200 76 69 61 20 61 20 63 72 61 66 74 65 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 2c 20 61 6b 61 20 22 via.a.crafted.application,.aka."
65220 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4f 4c 45 20 44 4c 4c 20 53 69 64 65 20 4c 6f Microsoft.Office.OLE.DLL.Side.Lo
65240 61 64 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 22 41 70 70 6c 79 20 75 70 64 61 74 ading.Vulnerability."Apply.updat
65260 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
65280 30 35 2d 30 33 82 44 81 4a 0d 00 01 02 02 01 01 41 21 83 45 59 21 02 07 e3 04 be 21 69 57 69 6e 05-03.D.J.......A!.EY!.....!iWin
652a0 64 6f 77 73 20 43 4c 46 53 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 dows.CLFS.vulnerability2021-11-0
652c0 33 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 3An.elevation.of.privilege.vulne
652e0 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 rability.exists.when.the.Windows
65300 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 28 43 4c 46 53 29 20 64 .Common.Log.File.System.(CLFS).d
65320 72 69 76 65 72 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 river.improperly.handles.objects
65340 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 .in.memory,.aka.'Windows.Common.
65360 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 44 72 69 76 65 72 20 45 6c 65 76 61 74 69 6f 6e Log.File.System.Driver.Elevation
65380 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 41 70 70 .of.Privilege.Vulnerability'.App
653a0 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
653c0 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 3e 81 49 0e 00 01 02 02 01 01 81 11 21 82 67 59 21 02 ns.2022-05-03.>.I.........!.gY!.
653e0 07 e4 04 7b 21 68 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 ...{!hMicrosoft..NET.Framework,.
65400 53 68 61 72 65 50 6f 69 6e 74 20 53 65 72 76 65 72 2c 20 61 6e 64 20 56 69 73 75 61 6c 20 53 74 SharePoint.Server,.and.Visual.St
65420 75 64 69 6f 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 udio.RCE2021-11-03A.remote.code.
65440 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 execution.vulnerability.exists.i
65460 6e 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 n..NET.Framework,.Microsoft.Shar
65480 65 50 6f 69 6e 74 2c 20 61 6e 64 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 77 68 65 6e 20 74 ePoint,.and.Visual.Studio.when.t
654a0 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 73 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 73 he.software.fails.to.check.the.s
654c0 6f 75 72 63 65 20 6d 61 72 6b 75 70 20 6f 66 20 58 4d 4c 20 66 69 6c 65 20 69 6e 70 75 74 2e 41 ource.markup.of.XML.file.input.A
654e0 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
65500 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 40 81 48 0d 00 01 02 02 01 01 7f 21 82 7f 59 21 ions.2022-05-03.@.H........!..Y!
65520 02 07 e5 68 e9 21 4e 4d 69 63 72 6f 73 6f 66 74 20 55 6e 69 66 69 65 64 20 4d 65 73 73 61 67 69 ...h.!NMicrosoft.Unified.Messagi
65540 6e 67 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ng.Deserialization.Vulnerability
65560 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 2021-11-03Microsoft.Exchange.Ser
65580 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 ver.Remote.Code.Execution.Vulner
655a0 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 ability..This.CVE.ID.is.unique.f
655c0 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 32 36 34 31 32 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 rom.CVE-2021-26412,.CVE-2021-268
655e0 35 34 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 35 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 54,.CVE-2021-26855,.CVE-2021-268
65600 35 38 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 36 35 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 58,.CVE-2021-27065,.CVE-2021-270
65620 37 38 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 78.Apply.updates.per.vendor.inst
65640 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 34 2d 31 36 82 53 81 47 0d 00 01 02 02 01 01 5f 21 ructions.2021-04-16.S.G......._!
65660 83 45 59 21 02 07 e3 03 28 21 55 57 69 6e 64 6f 77 73 20 37 20 77 69 6e 33 32 6b 2e 73 79 73 20 .EY!....(!UWindows.7.win32k.sys.
65680 44 72 69 76 65 72 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e Driver.Vulnerability2021-11-03An
656a0 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 .elevation.of.privilege.vulnerab
656c0 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 ility.exists.in.Windows.when.the
656e0 20 57 69 6e 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 .Win32k.component.fails.to.prope
65700 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b rly.handle.objects.in.memory,.ak
65720 61 20 27 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 a.'Win32k.Elevation.of.Privilege
65740 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 .Vulnerability'..This.CVE.ID.is.
65760 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 30 37 39 37 2e 41 70 70 6c 79 20 unique.from.CVE-2019-0797.Apply.
65780 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
657a0 32 30 32 32 2d 30 35 2d 30 33 82 1e 81 46 0d 00 01 02 02 01 01 45 21 82 75 59 21 02 07 e4 02 86 2022-05-03...F.......E!.uY!.....
657c0 21 59 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 20 52 43 45 32 30 !YMicrosoft..NET.Framework.RCE20
657e0 32 31 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 21-11-03A.remote.code.execution.
65800 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 74 68 65 20 4d 69 vulnerability.exists.when.the.Mi
65820 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 20 66 61 69 6c 73 20 74 6f 20 crosoft..NET.Framework.fails.to.
65840 76 61 6c 69 64 61 74 65 20 69 6e 70 75 74 20 70 72 6f 70 65 72 6c 79 2c 20 61 6b 61 20 27 2e 4e validate.input.properly,.aka.'.N
65860 45 54 20 46 72 61 6d 65 77 6f 72 6b 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 ET.Framework.Remote.Code.Executi
65880 6f 6e 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 41 70 70 6c on.Injection.Vulnerability'.Appl
658a0 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
658c0 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 02 81 45 0d 00 01 02 02 01 01 7d 21 84 05 59 21 02 07 e3 s.2022-05-03...E.......}!..Y!...
658e0 02 5c 21 67 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 20 52 65 6d 6f 74 65 20 .\!gMicrosoft.SharePoint.Remote.
65900 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 Code.Execution.Vulnerability2021
65920 2d 31 31 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 -11-03A.remote.code.execution.vu
65940 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 lnerability.exists.in.Microsoft.
65960 53 68 61 72 65 50 6f 69 6e 74 20 77 68 65 6e 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 SharePoint.when.the.software.fai
65980 6c 73 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 73 6f 75 72 63 65 20 6d 61 72 6b 75 70 20 6f 66 ls.to.check.the.source.markup.of
659a0 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 61 63 6b 61 67 65 2c 20 61 6b 61 20 27 4d 69 .an.application.package,.aka.'Mi
659c0 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 crosoft.SharePoint.Remote.Code.E
659e0 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 xecution.Vulnerability'..This.CV
65a00 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 30 35 39 E.ID.is.unique.from.CVE-2019-059
65a20 34 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 4.Apply.updates.per.vendor.instr
65a40 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 5b 81 44 0d 00 01 02 02 01 01 4d 21 85 uctions.2022-05-03.[.D.......M!.
65a60 67 59 21 02 07 e4 02 59 21 66 57 69 6e 64 6f 77 73 20 31 30 20 41 50 49 2f 45 43 43 20 56 75 6c gY!....Y!fWindows.10.API/ECC.Vul
65a80 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 73 70 6f 6f 66 69 6e 67 20 76 nerability2021-11-03A.spoofing.v
65aa0 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 57 ulnerability.exists.in.the.way.W
65ac0 69 6e 64 6f 77 73 20 43 72 79 70 74 6f 41 50 49 20 28 43 72 79 70 74 33 32 2e 64 6c 6c 29 20 76 indows.CryptoAPI.(Crypt32.dll).v
65ae0 61 6c 69 64 61 74 65 73 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 20 43 72 79 70 74 6f 67 72 alidates.Elliptic.Curve.Cryptogr
65b00 61 70 68 79 20 28 45 43 43 29 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 20 41 6e 20 61 74 74 61 aphy.(ECC).certificates..An.atta
65b20 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 65 20 76 75 6c 6e 65 72 61 62 69 cker.could.exploit.the.vulnerabi
65b40 6c 69 74 79 20 62 79 20 75 73 69 6e 67 20 61 20 73 70 6f 6f 66 65 64 20 63 6f 64 65 2d 73 69 67 lity.by.using.a.spoofed.code-sig
65b60 6e 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 73 69 67 6e 20 61 20 6d 61 6c 69 63 ning.certificate.to.sign.a.malic
65b80 69 6f 75 73 20 65 78 65 63 75 74 61 62 6c 65 2c 20 6d 61 6b 69 6e 67 20 69 74 20 61 70 70 65 61 ious.executable,.making.it.appea
65ba0 72 20 74 68 65 20 66 69 6c 65 20 77 61 73 20 66 72 6f 6d 20 61 20 74 72 75 73 74 65 64 2c 20 6c r.the.file.was.from.a.trusted,.l
65bc0 65 67 69 74 69 6d 61 74 65 20 73 6f 75 72 63 65 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 20 43 egitimate.source,.aka.'Windows.C
65be0 72 79 70 74 6f 41 50 49 20 53 70 6f 6f 66 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 ryptoAPI.Spoofing.Vulnerability'
65c00 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
65c20 63 74 69 6f 6e 73 2e 32 30 32 30 2d 30 31 2d 32 39 81 39 81 43 0d 00 01 02 03 01 01 81 01 21 6d ctions.2020-01-29.9.C.........!m
65c40 59 21 02 07 e5 00 86 90 21 65 4d 69 63 72 6f 73 6f 66 74 20 53 63 72 69 70 74 69 6e 67 20 45 6e Y!......!eMicrosoft.Scripting.En
65c60 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 gine.Memory.Corruption.Vulnerabi
65c80 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d lity2021-11-03Scripting.Engine.M
65ca0 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 emory.Corruption.VulnerabilityAp
65cc0 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
65ce0 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 35 81 42 0d 00 01 02 02 01 01 67 21 81 01 59 21 02 ons.2021-11-17.5.B.......g!..Y!.
65d00 07 e5 06 8b 21 64 4d 69 63 72 6f 73 6f 66 74 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 20 52 65 ....!dMicrosoft.Print.Spooler.Re
65d20 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 57 69 6e mote.Code.Execution2021-11-03Win
65d40 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 dows.Print.Spooler.Elevation.of.
65d60 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 Privilege.VulnerabilityApply.upd
65d80 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
65da0 31 2d 31 31 2d 31 37 82 12 81 41 0e 00 01 02 02 01 01 81 03 21 82 1d 59 21 02 07 e4 04 1e 21 55 1-11-17...A.........!..Y!.....!U
65dc0 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 Microsoft.Windows.Win32k.Privile
65de0 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d ge.Escalation.Vulnerability2021-
65e00 31 31 2d 30 33 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 11-03An.elevation.of.privilege.v
65e20 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 77 ulnerability.exists.in.Windows.w
65e40 68 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 6b 65 72 6e 65 6c 2d 6d 6f 64 65 20 64 72 69 76 hen.the.Windows.kernel-mode.driv
65e60 65 72 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 er.fails.to.properly.handle.obje
65e80 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 cts.in.memoryApply.updates.per.v
65ea0 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 3f 81 endor.instructions.2022-05-03.?.
65ec0 40 0d 00 01 02 02 01 01 7d 21 82 7f 59 21 02 07 e5 69 b9 21 4e 4d 69 63 72 6f 73 6f 66 74 20 4f @.......}!..Y!...i.!NMicrosoft.O
65ee0 57 41 20 45 78 63 68 61 6e 67 65 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 28 45 43 50 29 20 WA.Exchange.Control.Panel.(ECP).
65f00 45 78 70 6c 6f 69 74 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 Exploit.Chain2021-11-03Microsoft
65f20 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 .Exchange.Server.Remote.Code.Exe
65f40 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 cution.Vulnerability..This.CVE.I
65f60 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 32 36 34 31 32 2c D.is.unique.from.CVE-2021-26412,
65f80 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 34 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 35 2c .CVE-2021-26854,.CVE-2021-26855,
65fa0 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 37 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 38 2c .CVE-2021-26857,.CVE-2021-26858,
65fc0 20 43 56 45 2d 32 30 32 31 2d 32 37 30 37 38 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .CVE-2021-27078.Apply.updates.pe
65fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 34 2d 31 36 r.vendor.instructions.2021-04-16
66000 0d 00 00 00 0d 00 bf 00 0e ec 0d fc 0c b9 0b 7a 0a 18 08 62 07 7b 06 36 05 12 04 03 02 eb 01 ae ...............z...b.{.6........
66020 00 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
66040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
66060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
66080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
660a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 ................................
660c0 6b 81 59 0d 00 01 02 02 01 01 41 21 82 13 59 21 02 07 e4 39 9e 26 76 4f 72 61 63 6c 65 20 57 65 k.Y.......A!..Y!...9.&vOracle.We
660e0 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 45 61 73 69 6c bLogic.Server.RCE2021-11-03Easil
66100 79 20 65 78 70 6c 6f 69 74 61 62 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f y.exploitable.vulnerability.allo
66120 77 73 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 ws.unauthenticated.attacker.with
66140 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 76 69 61 20 48 54 54 50 20 74 6f 20 63 6f 6d 70 .network.access.via.HTTP.to.comp
66160 72 6f 6d 69 73 65 20 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 2e 41 70 romise.Oracle.WebLogic.Server.Ap
66180 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
661a0 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 39 81 58 0d 00 01 02 02 01 01 41 21 83 2f 59 21 02 ons.2022-05-03.9.X.......A!./Y!.
661c0 07 df 12 f4 26 76 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 52 43 45 ....&vOracle.WebLogic.Server.RCE
661e0 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 2021-11-03Allows.remote.attacker
66200 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 20 s.to.execute.arbitrary.commands.
66220 76 69 61 20 61 20 63 72 61 66 74 65 64 20 73 65 72 69 61 6c 69 7a 65 64 20 4a 61 76 61 20 6f 62 via.a.crafted.serialized.Java.ob
66240 6a 65 63 74 20 69 6e 20 54 33 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 20 74 6f 20 54 ject.in.T3.protocol.traffic.to.T
66260 43 50 20 70 6f 72 74 20 37 30 30 31 2c 20 72 65 6c 61 74 65 64 20 74 6f 20 6f 72 61 63 6c 65 5f CP.port.7001,.related.to.oracle_
66280 63 6f 6d 6d 6f 6e 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6d 2e 62 65 61 2e 63 6f 72 65 2e 61 70 61 63 common/modules/com.bea.core.apac
662a0 68 65 2e 63 6f 6d 6d 6f 6e 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6a 61 72 2e 41 70 70 6c 79 he.commons.collections.jar.Apply
662c0 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
662e0 2e 32 30 32 32 2d 30 35 2d 30 33 82 14 81 57 0e 00 01 02 02 01 01 81 05 21 82 1f 59 21 02 07 e4 .2022-05-03...W.........!..Y!...
66300 3a 17 26 75 4f 72 61 63 6c 65 20 53 6f 6c 61 72 69 73 20 50 6c 75 67 67 61 62 6c 65 20 41 75 74 :.&uOracle.Solaris.Pluggable.Aut
66320 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 6f 64 75 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 hentication.Module.vulnerability
66340 32 30 32 31 2d 31 31 2d 30 33 45 61 73 69 6c 79 20 65 78 70 6c 6f 69 74 61 62 6c 65 20 76 75 6c 2021-11-03Easily.exploitable.vul
66360 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 nerability.allows.unauthenticate
66380 64 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 76 d.attacker.with.network.access.v
663a0 69 61 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 63 6f 6d 70 72 6f 6d ia.multiple.protocols.to.comprom
663c0 69 73 65 20 4f 72 61 63 6c 65 20 53 6f 6c 61 72 69 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 ise.Oracle.Solaris.Apply.updates
663e0 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 .per.vendor.instructions.2022-05
66400 2d 30 33 82 0b 81 56 0e 00 01 02 02 01 01 81 17 21 81 7b 59 21 02 07 dc 0c 50 26 74 4f 72 61 63 -03...V.........!.{Y!....P&tOrac
66420 6c 65 20 52 65 70 6f 72 74 73 20 44 65 76 65 6c 6f 70 65 72 20 41 72 62 69 74 72 61 72 79 20 46 le.Reports.Developer.Arbitrary.F
66440 69 6c 65 20 52 65 61 64 20 61 6e 64 20 55 70 6c 6f 61 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 ile.Read.and.Upload.vulnerabilit
66460 79 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 y2021-11-03Allows.remote.attacke
66480 72 73 20 74 6f 20 61 66 66 65 63 74 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 rs.to.affect.confidentiality.and
664a0 20 69 6e 74 65 67 72 69 74 79 20 76 69 61 20 75 6e 6b 6e 6f 77 6e 20 76 65 63 74 6f 72 73 20 72 .integrity.via.unknown.vectors.r
664c0 65 6c 61 74 65 64 20 74 6f 20 52 65 70 6f 72 74 20 53 65 72 76 65 72 20 43 6f 6d 70 6f 6e 65 6e elated.to.Report.Server.Componen
664e0 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 t.Apply.updates.per.vendor.instr
66500 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 20 81 55 0d 00 01 02 02 01 01 55 21 82 uctions.2022-05-03...U.......U!.
66520 69 59 21 02 07 e4 09 fb 26 73 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 65 20 44 65 73 65 72 iY!.....&sOracle.Coherence.Deser
66540 69 61 6c 69 7a 61 74 69 6f 6e 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 75 ialization.RCE2021-11-03Allows.u
66560 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 20 6e 65 74 nauthenticated.attacker.with.net
66580 77 6f 72 6b 20 61 63 63 65 73 73 20 76 69 61 20 54 33 20 74 6f 20 63 6f 6d 70 72 6f 6d 69 73 65 work.access.via.T3.to.compromise
665a0 20 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 65 2e 20 53 75 63 63 65 73 73 66 75 6c 20 61 74 .Oracle.Coherence..Successful.at
665c0 74 61 63 6b 73 20 6f 66 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 61 6e 20 tacks.of.this.vulnerability.can.
665e0 72 65 73 75 6c 74 20 69 6e 20 74 61 6b 65 6f 76 65 72 20 6f 66 20 4f 72 61 63 6c 65 20 43 6f 68 result.in.takeover.of.Oracle.Coh
66600 65 72 65 6e 63 65 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 erenceApply.updates.per.vendor.i
66620 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 41 81 54 0d 00 01 02 02 01 nstructions.2022-05-03.A.T......
66640 01 67 21 83 19 59 21 02 07 e3 4b 9c 25 72 4e 65 74 69 73 20 57 46 32 34 31 39 20 52 6f 75 74 65 .g!..Y!...K.%rNetis.WF2419.Route
66660 72 20 54 72 61 63 65 72 74 20 52 43 45 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d r.Tracert.RCE.vulnerability2021-
66680 31 31 2d 30 33 4e 65 74 69 73 20 57 46 32 34 31 39 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 11-03Netis.WF2419.is.vulnerable.
666a0 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 to.authenticated.Remote.Code.Exe
666c0 63 75 74 69 6f 6e 20 28 52 43 45 29 20 61 73 20 72 6f 6f 74 20 74 68 72 6f 75 67 68 20 74 68 65 cution.(RCE).as.root.through.the
666e0 20 72 6f 75 74 65 72 20 57 65 62 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 61 67 65 2e 20 54 68 65 .router.Web.management.page..The
66700 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 20 69 6e .vulnerability.has.been.found.in
66720 20 66 69 72 6d 77 61 72 65 20 76 65 72 73 69 6f 6e 20 56 31 2e 32 2e 33 31 38 30 35 20 61 6e 64 .firmware.version.V1.2.31805.and
66740 20 56 32 2e 32 2e 33 36 31 32 33 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e .V2.2.36123Apply.updates.per.ven
66760 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 63 81 53 0d dor.instructions.2022-05-03.c.S.
66780 00 01 02 02 01 01 6b 21 81 59 59 21 02 07 e4 69 27 24 71 4e 65 74 67 65 61 72 20 50 72 6f 53 41 ......k!.YY!...i'$qNetgear.ProSA
667a0 46 45 20 50 6c 75 73 20 4a 47 53 35 31 36 50 45 20 52 43 45 20 76 75 6c 6e 65 72 61 62 69 6c 69 FE.Plus.JGS516PE.RCE.vulnerabili
667c0 74 79 32 30 32 31 2d 31 31 2d 30 33 4e 45 54 47 45 41 52 20 4a 47 53 35 31 36 50 45 20 64 65 76 ty2021-11-03NETGEAR.JGS516PE.dev
667e0 69 63 65 73 20 62 65 66 6f 72 65 20 32 2e 36 2e 30 2e 34 33 20 61 72 65 20 61 66 66 65 63 74 65 ices.before.2.6.0.43.are.affecte
66800 64 20 62 79 20 6c 61 63 6b 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 61 74 20 74 d.by.lack.of.access.control.at.t
66820 68 65 20 66 75 6e 63 74 69 6f 6e 20 6c 65 76 65 6c 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 he.function.level.Apply.updates.
66840 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
66860 30 33 83 32 81 52 0d 00 01 02 02 01 01 4b 21 85 17 59 21 02 07 e3 3e 4d 23 70 4e 61 67 69 6f 73 03.2.R.......K!..Y!...>M#pNagios
66880 20 58 49 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 .XI.Remote.Code.Execution2021-11
668a0 2d 30 33 54 68 65 20 65 78 70 6c 6f 69 74 20 72 65 71 75 69 72 65 73 20 61 63 63 65 73 73 20 74 -03The.exploit.requires.access.t
668c0 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 74 68 65 20 6e 61 67 69 6f 73 20 75 73 65 72 2c o.the.server.as.the.nagios.user,
668e0 20 6f 72 20 61 63 63 65 73 73 20 61 73 20 74 68 65 20 61 64 6d 69 6e 20 75 73 65 72 20 76 69 61 .or.access.as.the.admin.user.via
66900 20 74 68 65 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 67 65 74 70 72 6f 66 69 .the.web.interface..The.getprofi
66920 6c 65 2e 73 68 20 73 63 72 69 70 74 2c 20 69 6e 76 6f 6b 65 64 20 62 79 20 64 6f 77 6e 6c 6f 61 le.sh.script,.invoked.by.downloa
66940 64 69 6e 67 20 61 20 73 79 73 74 65 6d 20 70 72 6f 66 69 6c 65 20 28 70 72 6f 66 69 6c 65 2e 70 ding.a.system.profile.(profile.p
66960 68 70 3f 63 6d 64 3d 64 6f 77 6e 6c 6f 61 64 29 2c 20 69 73 20 65 78 65 63 75 74 65 64 20 61 73 hp?cmd=download),.is.executed.as
66980 20 72 6f 6f 74 20 76 69 61 20 61 20 70 61 73 73 77 6f 72 64 6c 65 73 73 20 73 75 64 6f 20 65 6e .root.via.a.passwordless.sudo.en
669a0 74 72 79 3b 20 74 68 65 20 73 63 72 69 70 74 20 65 78 65 63 75 74 65 73 20 63 68 65 63 6b 5f 70 try;.the.script.executes.check_p
669c0 6c 75 67 69 6e 2c 20 77 68 69 63 68 20 69 73 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 6e 61 67 lugin,.which.is.owned.by.the.nag
669e0 69 6f 73 20 75 73 65 72 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 ios.userApply.updates.per.vendor
66a00 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 5e 81 51 0e 00 01 02 .instructions.2022-05-03.^.Q....
66a20 02 01 01 81 13 21 83 25 59 21 02 07 e3 42 82 22 6f 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 .....!.%Y!...B."oMozilla.Firefox
66a40 20 49 6f 6e 4d 6f 6e 6b 65 79 20 4a 49 54 20 63 6f 6d 70 69 6c 65 72 20 54 79 70 65 20 43 6f 6e .IonMonkey.JIT.compiler.Type.Con
66a60 66 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 49 6e fusion.Vulnerability2021-11-03In
66a80 63 6f 72 72 65 63 74 20 61 6c 69 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 49 6f 6e correct.alias.information.in.Ion
66aa0 4d 6f 6e 6b 65 79 20 4a 49 54 20 63 6f 6d 70 69 6c 65 72 20 66 6f 72 20 73 65 74 74 69 6e 67 20 Monkey.JIT.compiler.for.setting.
66ac0 61 72 72 61 79 20 65 6c 65 6d 65 6e 74 73 20 63 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 20 74 array.elements.could.lead.to.a.t
66ae0 79 70 65 20 63 6f 6e 66 75 73 69 6f 6e 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 ype.confusion..This.vulnerabilit
66b00 79 20 61 66 66 65 63 74 73 20 46 69 72 65 66 6f 78 20 45 53 52 20 3c 20 36 38 2e 34 2e 31 2c 20 y.affects.Firefox.ESR.<.68.4.1,.
66b20 54 68 75 6e 64 65 72 62 69 72 64 20 3c 20 36 38 2e 34 2e 31 2c 20 61 6e 64 20 46 69 72 65 66 6f Thunderbird.<.68.4.1,.and.Firefo
66b40 78 20 3c 20 37 32 2e 30 2e 31 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 x.<.72.0.1Apply.updates.per.vend
66b60 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 3b 81 50 0e 00 or.instructions.2022-05-03.;.P..
66b80 01 02 02 01 01 81 15 21 82 5d 59 21 02 07 e4 1a a4 22 6e 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 .......!.]Y!....."nMozilla.Firef
66ba0 6f 78 20 37 34 20 61 6e 64 20 46 69 72 65 66 6f 78 20 45 53 52 20 36 38 2e 36 20 52 65 61 64 61 ox.74.and.Firefox.ESR.68.6.Reada
66bc0 62 6c 65 53 74 72 65 61 6d 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 bleStream.vulnerability2021-11-0
66be0 33 41 20 72 61 63 65 20 63 6f 6e 64 69 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 61 20 75 73 3A.race.condition.can.cause.a.us
66c00 65 2d 61 66 74 65 72 2d 66 72 65 65 20 77 68 65 6e 20 68 61 6e 64 6c 69 6e 67 20 61 20 52 65 61 e-after-free.when.handling.a.Rea
66c20 64 61 62 6c 65 53 74 72 65 61 6d 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 dableStream..This.vulnerability.
66c40 61 66 66 65 63 74 73 20 54 68 75 6e 64 65 72 62 69 72 64 20 3c 20 36 38 2e 37 2e 30 2c 20 46 69 affects.Thunderbird.<.68.7.0,.Fi
66c60 72 65 66 6f 78 20 3c 20 37 34 2e 30 2e 31 2c 20 61 6e 64 20 46 69 72 65 66 6f 78 20 45 53 52 20 refox.<.74.0.1,.and.Firefox.ESR.
66c80 3c 20 36 38 2e 36 2e 31 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f <.68.6.1.Apply.updates.per.vendo
66ca0 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 3f 81 4f 0e 00 01 r.instructions.2022-05-03.?.O...
66cc0 02 02 01 01 81 0d 21 82 6d 59 21 02 07 e4 1a a3 22 6d 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f ......!.mY!....."mMozilla.Firefo
66ce0 78 20 37 34 20 61 6e 64 20 46 69 72 65 66 6f 78 20 45 53 52 20 36 38 2e 36 20 6e 73 44 6f 63 53 x.74.and.Firefox.ESR.68.6.nsDocS
66d00 68 65 6c 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 72 61 hell.vulnerability2021-11-03A.ra
66d20 63 65 20 63 6f 6e 64 69 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 61 20 75 73 65 2d 61 66 74 ce.condition.can.cause.a.use-aft
66d40 65 72 2d 66 72 65 65 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 74 68 65 20 6e 73 44 6f 63 53 68 er-free.when.running.the.nsDocSh
66d60 65 6c 6c 20 64 65 73 74 72 75 63 74 6f 72 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 ell.destructor..This.vulnerabili
66d80 74 79 20 61 66 66 65 63 74 73 20 54 68 75 6e 64 65 72 62 69 72 64 20 3c 20 36 38 2e 37 2e 30 2c ty.affects.Thunderbird.<.68.7.0,
66da0 20 46 69 72 65 66 6f 78 20 3c 20 37 34 2e 30 2e 31 2c 20 61 6e 64 20 46 69 72 65 66 6f 78 20 45 .Firefox.<.74.0.1,.and.Firefox.E
66dc0 53 52 20 3c 20 36 38 2e 36 2e 31 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 SR.<.68.6.1.Apply.updates.per.ve
66de0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 6c 81 4e ndor.instructions.2022-05-03.l.N
66e00 0e 00 01 02 03 01 01 81 3f 21 81 13 59 21 02 07 e5 00 96 f8 21 43 4d 69 63 72 6f 73 6f 66 74 20 ........?!..Y!......!CMicrosoft.
66e20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 Azure.Open.Management.Infrastruc
66e40 74 75 72 65 20 28 4f 4d 49 29 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 ture.(OMI).Elevation.of.Privileg
66e60 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4f 70 65 6e 20 4d 61 e.Vulnerability2021-11-03Open.Ma
66e80 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 45 6c 65 76 61 74 69 6f nagement.Infrastructure.Elevatio
66ea0 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c n.of.Privilege.VulnerabilityAppl
66ec0 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
66ee0 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 10 81 4d 0e 00 01 02 03 01 01 81 15 21 82 05 59 21 02 07 s.2021-11-17...M.........!..Y!..
66f00 e5 00 90 5b 21 6c 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c ...[!lMicrosoft.Windows.Common.L
66f20 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 44 72 69 76 65 72 20 50 72 69 76 69 6c 65 67 65 20 og.File.System.Driver.Privilege.
66f40 45 73 63 61 6c 61 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 57 69 Escalation2021-11-03Microsoft.Wi
66f60 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 44 72 69 ndows.Common.Log.File.System.Dri
66f80 76 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e ver.contains.an.unspecified.vuln
66fa0 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 70 72 69 76 69 erability.which.allows.for.privi
66fc0 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 lege.escalation.Apply.updates.pe
66fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 r.vendor.instructions.2021-11-17
67000 0d 00 00 00 0e 00 b8 00 0f 11 0e 22 0d 6d 0c 72 0a d8 09 a8 08 2a 06 d3 05 b1 04 c7 03 b4 02 7c ...........".m.r.....*.........|
67020 01 96 00 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
67040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
67060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
67080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
670a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 5a 81 67 0d 00 01 02 .........................Z.g....
670c0 02 01 01 57 21 81 5b 59 21 02 07 e5 07 71 2b 7c 51 75 61 6c 63 6f 6d 6d 20 55 73 65 2d 41 66 74 ...W!.[Y!....q+|Qualcomm.Use-Aft
670e0 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 50 er-Free.Vulnerability2021-11-03P
67100 6f 73 73 69 62 6c 65 20 75 73 65 20 61 66 74 65 72 20 66 72 65 65 20 64 75 65 20 74 6f 20 69 6d ossible.use.after.free.due.to.im
67120 70 72 6f 70 65 72 20 68 61 6e 64 6c 69 6e 67 20 6f 66 20 6d 65 6d 6f 72 79 20 6d 61 70 70 69 6e proper.handling.of.memory.mappin
67140 67 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 63 65 73 73 65 73 20 73 69 6d 75 6c 74 61 6e g.of.multiple.processes.simultan
67160 65 6f 75 73 6c 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 eouslyApply.updates.per.vendor.i
67180 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 62 81 66 0d 00 01 02 02 01 nstructions.2022-05-03.b.f......
671a0 01 69 21 81 59 59 21 02 07 e5 07 72 2b 7c 51 75 61 6c 63 6f 6d 6d 20 49 6d 70 72 6f 70 65 72 20 .i!.YY!....r+|Qualcomm.Improper.
671c0 45 72 72 6f 72 20 48 61 6e 64 6c 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 Error.Handling.Vulnerability2021
671e0 2d 31 31 2d 30 33 49 6d 70 72 6f 70 65 72 20 68 61 6e 64 6c 69 6e 67 20 6f 66 20 61 64 64 72 65 -11-03Improper.handling.of.addre
67200 73 73 20 64 65 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 6e 20 66 61 69 6c 75 72 65 20 63 61 6e ss.deregistration.on.failure.can
67220 20 6c 65 61 64 20 74 6f 20 6e 65 77 20 47 50 55 20 61 64 64 72 65 73 73 20 61 6c 6c 6f 63 61 74 .lead.to.new.GPU.address.allocat
67240 69 6f 6e 20 66 61 69 6c 75 72 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 ion.failure.Apply.updates.per.ve
67260 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 34 81 65 ndor.instructions.2021-11-17.4.e
67280 0e 00 01 02 02 01 01 81 1b 21 82 49 59 21 02 07 e3 2d 13 2a 7b 50 75 6c 73 65 20 53 65 63 75 72 .........!.IY!...-.*{Pulse.Secur
672a0 65 20 43 6f 6e 6e 65 63 74 20 61 6e 64 20 50 6f 6c 69 63 79 20 53 65 63 75 72 65 20 4d 75 6c 74 e.Connect.and.Policy.Secure.Mult
672c0 69 70 6c 65 20 56 65 72 73 69 6f 6e 73 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 iple.Versions.Code.Execution2021
672e0 2d 31 31 2d 30 33 50 75 6c 73 65 20 53 65 63 75 72 65 27 73 20 43 6f 6e 6e 65 63 74 20 61 6e 64 -11-03Pulse.Secure's.Connect.and
67300 20 50 6f 6c 69 63 79 20 73 65 63 75 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 6f 6e 74 61 69 6e .Policy.secure.platforms.contain
67320 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 61 64 6d 69 6e 20 77 65 .a.vulnerability.in.the.admin.we
67340 62 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 b.interface.which.allows.an.atta
67360 63 6b 65 72 20 74 6f 20 69 6e 6a 65 63 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 63 6f 6d 6d 61 cker.to.inject.and.execute.comma
67380 6e 64 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 nds.Apply.updates.per.vendor.ins
673a0 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 0f 81 64 0e 00 01 02 02 01 01 81 tructions.2022-05-03...d........
673c0 1f 21 81 7b 59 21 02 07 e3 2c f6 29 7a 50 75 6c 73 65 20 53 65 63 75 72 65 20 56 50 4e 20 61 72 .!.{Y!...,.)zPulse.Secure.VPN.ar
673e0 62 69 74 72 61 72 79 20 66 69 6c 65 20 72 65 61 64 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 bitrary.file.reading.vulnerabili
67400 74 79 20 28 43 4f 56 49 44 2d 31 39 2d 43 54 49 20 6c 69 73 74 29 32 30 32 31 2d 31 31 2d 30 33 ty.(COVID-19-CTI.list)2021-11-03
67420 41 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b An.unauthenticated.remote.attack
67440 65 72 20 63 61 6e 20 73 65 6e 64 20 61 20 73 70 65 63 69 61 6c 6c 79 20 63 72 61 66 74 65 64 20 er.can.send.a.specially.crafted.
67460 55 52 49 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 URI.to.perform.an.arbitrary.file
67480 20 72 65 61 64 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 41 70 70 6c 79 20 75 70 64 .reading.vulnerability.Apply.upd
674a0 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
674c0 31 2d 30 34 2d 32 33 81 66 81 63 0d 00 01 02 02 01 01 61 21 81 69 59 21 02 07 e5 59 73 29 79 50 1-04-23.f.c.......a!.iY!...Ys)yP
674e0 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 ulse.Connect.Secure.Remote.Code.
67500 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 61 20 72 65 6d 6f Execution2021-11-03Allows.a.remo
67520 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 te.authenticated.attacker.to.per
67540 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 57 form.remote.code.execution.via.W
67560 69 6e 64 6f 77 73 20 52 65 73 6f 75 72 63 65 20 50 72 6f 66 69 6c 65 73 20 46 65 61 74 75 72 65 indows.Resource.Profiles.Feature
67580 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
675a0 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 34 2d 32 33 82 1e 81 62 0d 00 01 02 02 01 01 3d 21 82 7d ctions.2021-04-23...b.......=!.}
675c0 59 21 02 07 e4 20 44 29 79 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 52 43 Y!....D)yPulse.Connect.Secure.RC
675e0 45 32 30 32 31 2d 31 31 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 E2021-11-03A.vulnerability.in.th
67600 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 3c 20 39 2e 31 52 39 20 61 e.Pulse.Connect.Secure.<.9.1R9.a
67620 64 6d 69 6e 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 dmin.web.interface.could.allow.a
67640 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 n.authenticated.attacker.to.perf
67660 6f 72 6d 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 orm.an.arbitrary.code.execution.
67680 75 73 69 6e 67 20 75 6e 63 6f 6e 74 72 6f 6c 6c 65 64 20 67 7a 69 70 20 65 78 74 72 61 63 74 69 using.uncontrolled.gzip.extracti
676a0 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 on.Apply.updates.per.vendor.inst
676c0 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 34 2d 32 33 82 53 81 61 0e 00 01 02 02 01 01 81 09 ructions.2021-04-23.S.a.........
676e0 21 83 19 59 21 02 07 e5 59 6e 29 79 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 !..Y!...Yn)yPulse.Connect.Secure
67700 20 43 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 20 53 75 69 74 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 .Collaboration.Suite.Remote.Code
67720 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 20 62 75 66 66 65 72 20 6f 76 65 .Execution2021-11-03A.buffer.ove
67740 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 50 75 rflow.vulnerability.exists.in.Pu
67760 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 62 65 66 6f 72 65 20 39 2e 31 52 31 31 lse.Connect.Secure.before.9.1R11
67780 2e 34 20 61 6c 6c 6f 77 73 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 .4.allows.a.remote.authenticated
677a0 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 .attacker.to.execute.arbitrary.c
677c0 6f 64 65 20 61 73 20 74 68 65 20 72 6f 6f 74 20 75 73 65 72 20 76 69 61 20 6d 61 6c 69 63 69 6f ode.as.the.root.user.via.malicio
677e0 75 73 6c 79 20 63 72 61 66 74 65 64 20 6d 65 65 74 69 6e 67 20 72 6f 6f 6d 2e 41 70 70 6c 79 20 usly.crafted.meeting.room.Apply.
67800 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
67820 32 30 32 31 2d 30 34 2d 32 33 82 7a 81 60 0d 00 01 02 02 01 01 7d 21 83 75 59 21 02 07 e5 59 74 2021-04-23.z.`.......}!.uY!...Yt
67840 29 79 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 41 72 62 69 74 72 61 72 79 )yPulse.Connect.Secure.Arbitrary
67860 20 46 69 6c 65 20 55 70 6c 6f 61 64 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 .File.Upload.Vulnerability2021-1
67880 31 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 65 64 20 6d 75 6c 74 1-03A.vulnerability.allowed.mult
678a0 69 70 6c 65 20 75 6e 72 65 73 74 72 69 63 74 65 64 20 75 70 6c 6f 61 64 73 20 69 6e 20 50 75 6c iple.unrestricted.uploads.in.Pul
678c0 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 62 65 66 6f 72 65 20 39 2e 31 52 31 31 2e se.Connect.Secure.before.9.1R11.
678e0 34 20 74 68 61 74 20 63 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 4.that.could.lead.to.an.authenti
67900 63 61 74 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 cated.administrator.to.perform.a
67920 20 66 69 6c 65 20 77 72 69 74 65 20 76 69 61 20 61 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 .file.write.via.a.maliciously.cr
67940 61 66 74 65 64 20 61 72 63 68 69 76 65 20 75 70 6c 6f 61 64 20 69 6e 20 74 68 65 20 61 64 6d 69 afted.archive.upload.in.the.admi
67960 6e 69 73 74 72 61 74 6f 72 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 2e 41 70 70 6c 79 20 75 70 nistrator.web.interface.Apply.up
67980 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
679a0 32 31 2d 30 34 2d 32 33 82 2c 81 5f 0d 00 01 02 02 01 01 67 21 82 6f 59 21 02 07 e4 20 33 29 79 21-04-23.,._.......g!.oY!....3)y
679c0 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 41 72 62 69 74 72 61 72 79 20 43 Pulse.Connect.Secure.Arbitrary.C
679e0 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 41 20 76 75 6c 6e 65 72 61 ode.Execution2021-11-03A.vulnera
67a00 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 bility.in.the.Pulse.Connect.Secu
67a20 72 65 20 3c 20 39 2e 31 52 38 2e 32 20 61 64 6d 69 6e 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 re.<.9.1R8.2.admin.web.interface
67a40 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 .could.allow.an.authenticated.at
67a60 74 61 63 6b 65 72 20 74 6f 20 75 70 6c 6f 61 64 20 63 75 73 74 6f 6d 20 74 65 6d 70 6c 61 74 65 tacker.to.upload.custom.template
67a80 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 .to.perform.an.arbitrary.code.ex
67aa0 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 ecution.Apply.updates.per.vendor
67ac0 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 34 2d 32 33 83 16 81 5e 0d 00 01 02 .instructions.2021-04-23...^....
67ae0 02 01 01 6d 21 84 3d 59 21 02 07 e5 59 6d 29 79 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 ...m!.=Y!...Ym)yPulse.Connect.Se
67b00 63 75 72 65 20 28 50 43 53 29 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e cure.(PCS).Remote.Code.Execution
67b20 32 30 32 31 2d 31 31 2d 30 33 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 61 6e 20 61 75 2021-11-03Vulnerability.to.an.au
67b40 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 thentication.bypass.vulnerabilit
67b60 79 20 65 78 70 6f 73 65 64 20 62 79 20 74 68 65 20 57 69 6e 64 6f 77 73 20 46 69 6c 65 20 53 68 y.exposed.by.the.Windows.File.Sh
67b80 61 72 65 20 42 72 6f 77 73 65 72 20 61 6e 64 20 50 75 6c 73 65 20 53 65 63 75 72 65 20 43 6f 6c are.Browser.and.Pulse.Secure.Col
67ba0 6c 61 62 6f 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 6f 66 20 50 75 6c 73 65 20 43 6f 6e laboration.features.of.Pulse.Con
67bc0 6e 65 63 74 20 53 65 63 75 72 65 20 74 68 61 74 20 63 61 6e 20 61 6c 6c 6f 77 20 61 6e 20 75 6e nect.Secure.that.can.allow.an.un
67be0 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 authenticated.user.to.perform.re
67c00 6d 6f 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 6e mote.arbitrary.code.execution.on
67c20 20 74 68 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 67 61 74 65 77 61 .the.Pulse.Connect.Secure.gatewa
67c40 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 y.Apply.updates.per.vendor.instr
67c60 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 30 34 2d 32 33 81 77 81 5d 0d 00 01 02 02 01 01 73 21 81 uctions.2021-04-23.w.].......s!.
67c80 79 59 21 02 07 e3 49 f7 28 78 50 72 6f 67 72 65 73 73 20 54 65 6c 65 72 69 6b 20 55 49 20 66 6f yY!...I.(xProgress.Telerik.UI.fo
67ca0 72 20 41 53 50 2e 4e 45 54 20 64 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 62 75 67 32 30 32 r.ASP.NET.deserialization.bug202
67cc0 31 2d 31 31 2d 30 33 43 6f 6e 74 61 69 6e 73 20 61 20 2e 4e 45 54 20 64 65 73 65 72 69 61 6c 69 1-11-03Contains.a..NET.deseriali
67ce0 7a 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 52 61 64 41 zation.vulnerability.in.the.RadA
67d00 73 79 6e 63 55 70 6c 6f 61 64 20 66 75 6e 63 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 72 65 73 syncUpload.function.that.can.res
67d20 75 6c 74 20 69 6e 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 ult.in.remote.code.execution.App
67d40 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
67d60 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 31 81 5c 0d 00 01 02 02 01 01 47 21 81 19 59 21 02 07 ns.2022-05-03.1.\.......G!..Y!..
67d80 e4 21 c4 27 77 50 6c 61 79 53 4d 53 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 .!.'wPlaySMS.Remote.Code.Executi
67da0 6f 6e 32 30 32 31 2d 31 31 2d 30 33 50 6c 61 79 53 4d 53 20 62 65 66 6f 72 65 20 31 2e 34 2e 33 on2021-11-03PlaySMS.before.1.4.3
67dc0 20 64 6f 65 73 20 6e 6f 74 20 73 61 6e 69 74 69 7a 65 20 69 6e 70 75 74 73 20 66 72 6f 6d 20 61 .does.not.sanitize.inputs.from.a
67de0 20 6d 61 6c 69 63 69 6f 75 73 20 73 74 72 69 6e 67 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 .malicious.string.Apply.updates.
67e00 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
67e20 30 33 81 6b 81 5b 0d 00 01 02 02 01 01 41 21 82 13 59 21 02 07 e4 3a 23 26 76 4f 72 61 63 6c 65 03.k.[.......A!..Y!...:#&vOracle
67e40 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 45 61 .WebLogic.Server.RCE2021-11-03Ea
67e60 73 69 6c 79 20 65 78 70 6c 6f 69 74 61 62 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 sily.exploitable.vulnerability.a
67e80 6c 6c 6f 77 73 20 68 69 67 68 20 70 72 69 76 69 6c 65 67 65 64 20 61 74 74 61 63 6b 65 72 20 77 llows.high.privileged.attacker.w
67ea0 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 76 69 61 20 48 54 54 50 20 74 6f 20 63 ith.network.access.via.HTTP.to.c
67ec0 6f 6d 70 72 6f 6d 69 73 65 20 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 ompromise.Oracle.WebLogic.Server
67ee0 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
67f00 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 6b 81 5a 0d 00 01 02 02 01 01 41 21 82 13 ctions.2022-05-03.k.Z.......A!..
67f20 59 21 02 07 e4 3a 22 26 76 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 Y!...:"&vOracle.WebLogic.Server.
67f40 52 43 45 32 30 32 31 2d 31 31 2d 30 33 45 61 73 69 6c 79 20 65 78 70 6c 6f 69 74 61 62 6c 65 20 RCE2021-11-03Easily.exploitable.
67f60 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 75 6e 61 75 74 68 65 6e 74 69 63 vulnerability.allows.unauthentic
67f80 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 ated.attacker.with.network.acces
67fa0 73 20 76 69 61 20 48 54 54 50 20 74 6f 20 63 6f 6d 70 72 6f 6d 69 73 65 20 4f 72 61 63 6c 65 20 s.via.HTTP.to.compromise.Oracle.
67fc0 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 WebLogic.Server.Apply.updates.pe
67fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
68000 0d 00 00 00 0c 00 af 00 0e f5 0e 36 0c d6 0b 94 0a 83 09 5b 08 02 06 c3 05 6e 03 d2 02 32 00 af ...........6.......[.....n...2..
68020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
68040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
68060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
68080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
680a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 7f 81 73 0e 00 01 02 02 01 02 81 0f 21 83 69 59 ..................s.........!.iY
680c0 21 02 07 e0 0f 88 30 00 86 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 61 76 61 20 37 !.....0..SAP.NetWeaver.AS.Java.7
680e0 2e 31 20 2d 20 37 2e 35 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 20 56 75 6c .1.-.7.5.Directory.Traversal.Vul
68100 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 44 69 72 65 63 74 6f 72 79 20 74 72 nerability2021-11-03Directory.tr
68120 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 53 41 50 20 4e 65 74 aversal.vulnerability.in.SAP.Net
68140 57 65 61 76 65 72 20 41 53 20 4a 61 76 61 20 37 2e 31 20 74 68 72 6f 75 67 68 20 37 2e 35 20 61 Weaver.AS.Java.7.1.through.7.5.a
68160 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 72 65 61 64 20 61 llows.remote.attackers.to.read.a
68180 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 76 69 61 20 61 20 2e 2e 5c 20 28 64 6f 74 20 64 6f rbitrary.files.via.a...\.(dot.do
681a0 74 20 62 61 63 6b 73 6c 61 73 68 29 20 69 6e 20 74 68 65 20 66 69 6c 65 4e 61 6d 65 20 70 61 72 t.backslash).in.the.fileName.par
681c0 61 6d 65 74 65 72 20 74 6f 20 43 72 61 73 68 46 69 6c 65 44 6f 77 6e 6c 6f 61 64 53 65 72 76 6c ameter.to.CrashFileDownloadServl
681e0 65 74 2c 20 61 6b 61 20 53 41 50 20 53 65 63 75 72 69 74 79 20 4e 6f 74 65 20 32 32 33 34 39 37 et,.aka.SAP.Security.Note.223497
68200 31 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 1.Apply.updates.per.vendor.instr
68220 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 1c 81 72 0e 00 01 02 02 01 02 81 4f 21 uctions.2022-05-03...r........O!
68240 83 63 59 21 02 07 e4 18 3f 30 00 85 53 41 50 20 53 6f 6c 75 74 69 6f 6e 20 4d 61 6e 61 67 65 72 .cY!....?0..SAP.Solution.Manager
68260 20 4d 69 73 73 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 68 65 63 6b 20 43 6f .Missing.Authentication.Check.Co
68280 6d 70 6c 65 74 65 20 43 6f 6d 70 72 6f 6d 69 73 65 20 6f 66 20 53 4d 44 20 41 67 65 6e 74 73 20 mplete.Compromise.of.SMD.Agents.
682a0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 53 41 50 20 53 6f 6c 75 74 vulnerability2021-11-03SAP.Solut
682c0 69 6f 6e 20 4d 61 6e 61 67 65 72 20 28 55 73 65 72 20 45 78 70 65 72 69 65 6e 63 65 20 4d 6f 6e ion.Manager.(User.Experience.Mon
682e0 69 74 6f 72 69 6e 67 29 2c 20 76 65 72 73 69 6f 6e 2d 20 37 2e 32 2c 20 64 75 65 20 74 6f 20 4d itoring),.version-.7.2,.due.to.M
68300 69 73 73 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 68 65 63 6b 20 64 6f 65 73 issing.Authentication.Check.does
68320 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .not.perform.any.authentication.
68340 66 6f 72 20 61 20 73 65 72 76 69 63 65 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 63 6f 6d 70 6c for.a.service.resulting.in.compl
68360 65 74 65 20 63 6f 6d 70 72 6f 6d 69 73 65 20 6f 66 20 61 6c 6c 20 53 4d 44 41 67 65 6e 74 73 20 ete.compromise.of.all.SMDAgents.
68380 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 53 6f 6c 75 74 69 6f 6e 20 4d 61 6e 61 67 65 connected.to.the.Solution.Manage
683a0 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 r.Apply.updates.per.vendor.instr
683c0 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 18 81 71 0e 00 01 02 02 01 02 81 09 21 uctions.2022-05-03...q.........!
683e0 84 21 59 21 02 07 e4 18 8f 30 00 84 53 41 50 20 4e 65 74 77 65 61 76 65 72 20 4a 41 56 41 20 72 .!Y!.....0..SAP.Netweaver.JAVA.r
68400 65 6d 6f 74 65 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 63 63 65 73 73 20 76 75 6c emote.unauthenticated.access.vul
68420 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 53 41 50 20 4e 65 74 57 65 61 76 65 nerability2021-11-03SAP.NetWeave
68440 72 20 41 53 20 4a 41 56 41 20 28 4c 4d 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 57 69 7a 61 r.AS.JAVA.(LM.Configuration.Wiza
68460 72 64 29 2c 20 76 65 72 73 69 6f 6e 73 20 2d 20 37 2e 33 30 2c 20 37 2e 33 31 2c 20 37 2e 34 30 rd),.versions.-.7.30,.7.31,.7.40
68480 2c 20 37 2e 35 30 2c 20 64 6f 65 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e 20 61 75 74 68 ,.7.50,.does.not.perform.an.auth
684a0 65 6e 74 69 63 61 74 69 6f 6e 20 63 68 65 63 6b 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e entication.check.which.allows.an
684c0 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 6f 75 74 20 70 72 69 6f 72 20 61 75 74 68 65 6e 74 69 .attacker.without.prior.authenti
684e0 63 61 74 69 6f 6e 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 cation.to.execute.configuration.
68500 74 61 73 6b 73 20 74 6f 20 70 65 72 66 6f 72 6d 20 63 72 69 74 69 63 61 6c 20 61 63 74 69 6f 6e tasks.to.perform.critical.action
68520 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 53 41 50 20 4a 61 76 61 20 73 79 73 74 65 6d 2e 41 70 s.against.the.SAP.Java.system.Ap
68540 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
68560 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 51 81 70 0d 00 01 02 02 01 02 5b 21 83 43 59 21 02 ons.2022-05-03.Q.p.......[!.CY!.
68580 07 e0 25 5b 30 00 83 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 58 58 45 ..%[0..SAP.NetWeaver.AS.JAVA.XXE
685a0 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 42 43 2d 42 4d 54 2d 42 .Vulnerability2021-11-03BC-BMT-B
685c0 50 4d 2d 44 53 4b 20 69 6e 20 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 PM-DSK.in.SAP.NetWeaver.AS.JAVA.
685e0 37 2e 35 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 7.5.allows.remote.authenticated.
68600 75 73 65 72 73 20 74 6f 20 63 6f 6e 64 75 63 74 20 58 4d 4c 20 45 78 74 65 72 6e 61 6c 20 45 6e users.to.conduct.XML.External.En
68620 74 69 74 79 20 28 58 58 45 29 20 61 74 74 61 63 6b 73 20 76 69 61 20 74 68 65 20 73 61 70 2e 63 tity.(XXE).attacks.via.the.sap.c
68640 6f 6d 7e 74 63 7e 62 70 65 6d 7e 68 69 6d 7e 75 77 6c 63 6f 6e 6e 7e 70 72 6f 76 69 64 65 72 7e om~tc~bpem~him~uwlconn~provider~
68660 77 65 62 2f 62 70 65 6d 75 77 6c 63 6f 6e 6e 20 55 52 49 2c 20 61 6b 61 20 53 41 50 20 53 65 63 web/bpemuwlconn.URI,.aka.SAP.Sec
68680 75 72 69 74 79 20 4e 6f 74 65 20 32 32 39 36 39 30 39 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 urity.Note.2296909.Apply.updates
686a0 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 .per.vendor.instructions.2022-05
686c0 2d 30 33 82 3b 81 6f 0d 00 01 02 02 01 02 3f 21 83 33 59 21 02 07 da 14 ce 30 00 82 53 41 50 20 -03.;.o.......?!.3Y!.....0..SAP.
686e0 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 54 NetWeaver.AS.JAVA.RCE2021-11-03T
68700 68 65 20 49 6e 76 6f 6b 65 72 20 53 65 72 76 6c 65 74 20 6f 6e 20 53 41 50 20 4e 65 74 57 65 61 he.Invoker.Servlet.on.SAP.NetWea
68720 76 65 72 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 4a 61 76 61 20 70 6c 61 74 ver.Application.Server.Java.plat
68740 66 6f 72 6d 73 2c 20 70 6f 73 73 69 62 6c 79 20 62 65 66 6f 72 65 20 37 2e 33 2c 20 64 6f 65 73 forms,.possibly.before.7.3,.does
68760 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 77 68 69 .not.require.authentication,.whi
68780 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 ch.allows.remote.attackers.to.ex
687a0 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 6e 20 48 54 54 50 ecute.arbitrary.code.via.an.HTTP
687c0 20 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 .or.HTTPS.request.Apply.updates.
687e0 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d per.vendor.instructions.2022-05-
68800 30 33 82 55 81 6e 0d 00 01 02 02 01 02 47 21 83 5f 59 21 02 07 e2 09 4c 30 00 81 53 41 50 20 4e 03.U.n.......G!._Y!....L0..SAP.N
68820 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 43 52 4d 20 52 43 45 32 30 32 31 2d 31 31 2d etWeaver.AS.JAVA.CRM.RCE2021-11-
68840 30 33 53 41 50 20 43 52 4d 2c 20 37 2e 30 31 2c 20 37 2e 30 32 2c 37 2e 33 30 2c 20 37 2e 33 31 03SAP.CRM,.7.01,.7.02,7.30,.7.31
68860 2c 20 37 2e 33 33 2c 20 37 2e 35 34 2c 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 ,.7.33,.7.54,.allows.an.attacker
68880 20 74 6f 20 65 78 70 6c 6f 69 74 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 76 61 6c 69 64 61 74 .to.exploit.insufficient.validat
688a0 69 6f 6e 20 6f 66 20 70 61 74 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 ion.of.path.information.provided
688c0 20 62 79 20 75 73 65 72 73 2c 20 74 68 75 73 20 63 68 61 72 61 63 74 65 72 73 20 72 65 70 72 65 .by.users,.thus.characters.repre
688e0 73 65 6e 74 69 6e 67 20 22 74 72 61 76 65 72 73 65 20 74 6f 20 70 61 72 65 6e 74 20 64 69 72 65 senting."traverse.to.parent.dire
68900 63 74 6f 72 79 22 20 61 72 65 20 70 61 73 73 65 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 65 ctory".are.passed.through.to.the
68920 20 66 69 6c 65 20 41 50 49 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e .file.APIs.Apply.updates.per.ven
68940 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 24 81 6d 0d dor.instructions.2022-05-03.$.m.
68960 00 01 02 02 01 02 75 21 82 4f 59 21 02 07 e4 41 ce 2f 00 80 53 61 6c 74 53 74 61 63 6b 20 54 68 ......u!.OY!...A./..SaltStack.Th
68980 72 6f 75 67 68 20 33 30 30 32 20 53 68 65 6c 6c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 rough.3002.Shell.Injection.Vulne
689a0 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 69 73 73 75 65 20 77 61 73 20 64 rability2021-11-03An.issue.was.d
689c0 69 73 63 6f 76 65 72 65 64 20 69 6e 20 53 61 6c 74 53 74 61 63 6b 20 53 61 6c 74 20 74 68 72 6f iscovered.in.SaltStack.Salt.thro
689e0 75 67 68 20 33 30 30 32 2e 20 53 65 6e 64 69 6e 67 20 63 72 61 66 74 65 64 20 77 65 62 20 72 65 ugh.3002..Sending.crafted.web.re
68a00 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 53 61 6c 74 20 41 50 49 2c 20 77 69 74 68 20 74 68 65 quests.to.the.Salt.API,.with.the
68a20 20 53 53 48 20 63 6c 69 65 6e 74 20 65 6e 61 62 6c 65 64 2c 20 63 61 6e 20 72 65 73 75 6c 74 20 .SSH.client.enabled,.can.result.
68a40 69 6e 20 73 68 65 6c 6c 20 69 6e 6a 65 63 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 in.shell.injection.Apply.updates
68a60 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 .per.vendor.instructions.2022-05
68a80 2d 30 33 82 0d 81 6c 0d 00 01 02 02 01 02 55 21 82 41 59 21 02 07 e4 2d 83 2f 00 80 53 61 6c 74 -03...l.......U!.AY!...-./..Salt
68aa0 53 74 61 63 6b 20 53 61 6c 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 Stack.Salt.Authentication.Bypass
68ac0 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 73 61 6c 74 2d 6d 61 73 74 65 72 20 70 72 6f 63 65 73 2021-11-03The.salt-master.proces
68ae0 73 20 43 6c 65 61 72 46 75 6e 63 73 20 63 6c 61 73 73 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 s.ClearFuncs.class.does.not.prop
68b00 65 72 6c 79 20 76 61 6c 69 64 61 74 65 20 6d 65 74 68 6f 64 20 63 61 6c 6c 73 2e 20 54 68 69 73 erly.validate.method.calls..This
68b20 20 61 6c 6c 6f 77 73 20 61 20 72 65 6d 6f 74 65 20 75 73 65 72 20 74 6f 20 61 63 63 65 73 73 20 .allows.a.remote.user.to.access.
68b40 73 6f 6d 65 20 6d 65 74 68 6f 64 73 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 some.methods.without.authenticat
68b60 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ion.Apply.updates.per.vendor.ins
68b80 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 3e 81 6b 0e 00 01 02 02 01 02 81 tructions.2022-05-03.>.k........
68ba0 0f 21 82 67 59 21 02 07 e4 2d 84 2f 00 80 53 61 6c 74 53 74 61 63 6b 20 64 69 72 65 63 74 6f 72 .!.gY!...-./..SaltStack.director
68bc0 79 20 74 72 61 76 65 72 73 61 6c 20 66 61 69 6c 75 72 65 20 74 6f 20 73 61 6e 69 74 69 7a 65 20 y.traversal.failure.to.sanitize.
68be0 75 6e 74 72 75 73 74 65 64 20 69 6e 70 75 74 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 73 61 6c untrusted.input2021-11-03The.sal
68c00 74 2d 6d 61 73 74 65 72 20 70 72 6f 63 65 73 73 20 43 6c 65 61 72 46 75 6e 63 73 20 63 6c 61 73 t-master.process.ClearFuncs.clas
68c20 73 20 61 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 73 6f 6d 65 20 6d 65 74 68 6f 64 73 20 s.allows.access.to.some.methods.
68c40 74 68 61 74 20 69 6d 70 72 6f 70 65 72 6c 79 20 73 61 6e 69 74 69 7a 65 20 70 61 74 68 73 2e 20 that.improperly.sanitize.paths..
68c60 54 68 65 73 65 20 6d 65 74 68 6f 64 73 20 61 6c 6c 6f 77 20 61 72 62 69 74 72 61 72 79 20 64 69 These.methods.allow.arbitrary.di
68c80 72 65 63 74 6f 72 79 20 61 63 63 65 73 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 rectory.access.to.authenticated.
68ca0 75 73 65 72 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 users.Apply.updates.per.vendor.i
68cc0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 5c 81 6a 0d 00 01 02 02 01 nstructions.2022-05-03.\.j......
68ce0 01 6b 21 83 4b 59 21 02 07 e1 41 0b 2e 7f 52 6f 75 6e 64 63 75 62 65 20 57 65 62 6d 61 69 6c 20 .k!.KY!...A...Roundcube.Webmail.
68d00 46 69 6c 65 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 File.Disclosure.Vulnerability202
68d20 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 61 63 63 65 73 1-11-03Allows.unauthorized.acces
68d40 73 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 6f 6e 20 74 68 65 20 68 6f 73 74 s.to.arbitrary.files.on.the.host
68d60 27 73 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6e 66 69 67 75 's.filesystem,.including.configu
68d80 72 61 74 69 6f 6e 20 66 69 6c 65 73 2e 20 54 68 65 20 69 73 73 75 65 20 69 73 20 72 65 6c 61 74 ration.files..The.issue.is.relat
68da0 65 64 20 74 6f 20 66 69 6c 65 2d 62 61 73 65 64 20 61 74 74 61 63 68 6d 65 6e 74 20 70 6c 75 67 ed.to.file-based.attachment.plug
68dc0 69 6e 73 20 61 6e 64 20 5f 74 61 73 6b 3d 73 65 74 74 69 6e 67 73 26 5f 61 63 74 69 6f 6e 3d 75 ins.and._task=settings&_action=u
68de0 70 6c 6f 61 64 2d 64 69 73 70 6c 61 79 26 5f 66 72 6f 6d 3d 74 69 6d 65 7a 6f 6e 65 20 72 65 71 pload-display&_from=timezone.req
68e00 75 65 73 74 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 uests.Apply.updates.per.vendor.i
68e20 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 3b 81 69 0d 00 01 02 03 01 nstructions.2022-05-03.;.i......
68e40 01 55 21 81 1d 59 21 02 07 e5 00 8a 43 2d 7e 52 65 61 6c 74 65 6b 20 53 44 4b 20 41 72 62 69 74 .U!..Y!.....C-~Realtek.SDK.Arbit
68e60 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 52 65 61 rary.Code.Execution2021-11-03Rea
68e80 6c 74 65 6b 20 4a 75 6e 67 6c 65 20 53 44 4b 20 76 65 72 73 69 6f 6e 20 76 32 2e 78 20 75 70 20 ltek.Jungle.SDK.version.v2.x.up.
68ea0 74 6f 20 76 33 2e 34 2e 31 34 42 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 to.v3.4.14B.arbitrary.code.execu
68ec0 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e tion.Apply.updates.per.vendor.in
68ee0 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 07 81 68 0d 00 01 02 02 01 01 structions.2021-11-17...h.......
68f00 23 21 82 69 59 21 02 07 e4 27 ed 2c 7d 72 43 6f 6e 66 69 67 20 52 43 45 32 30 32 31 2d 31 31 2d #!.iY!...'.,}rConfig.RCE2021-11-
68f20 30 33 6c 69 62 2f 61 6a 61 78 48 61 6e 64 6c 65 72 73 2f 61 6a 61 78 41 64 64 54 65 6d 70 6c 61 03lib/ajaxHandlers/ajaxAddTempla
68f40 74 65 2e 70 68 70 20 69 6e 20 72 43 6f 6e 66 69 67 20 74 68 72 6f 75 67 68 20 33 2e 39 34 20 61 te.php.in.rConfig.through.3.94.a
68f60 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 llows.remote.attackers.to.execut
68f80 65 20 61 72 62 69 74 72 61 72 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 73 20 76 69 61 20 73 68 65 6c e.arbitrary.OS.commands.via.shel
68fa0 6c 20 6d 65 74 61 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 74 68 65 20 66 69 6c 65 4e 61 6d 65 l.metacharacters.in.the.fileName
68fc0 20 50 4f 53 54 20 70 61 72 61 6d 65 74 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .POST.parameter.Apply.updates.pe
68fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
69000 0d 00 00 00 0d 00 84 00 0e 47 0c cf 0b b6 0a 71 09 9f 08 63 07 4e 06 23 04 fa 03 d6 02 bd 01 56 .........G.....q...c.N.#.......V
69020 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
69040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
69060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
69080 00 00 00 00 81 4e 82 00 0d 00 01 02 02 01 02 49 21 81 4f 59 21 02 07 e1 18 b7 37 00 91 53 79 6d .....N.........I!.OY!.....7..Sym
690a0 61 6e 74 65 63 20 4d 65 73 73 61 67 69 6e 67 20 47 61 74 65 77 61 79 20 52 43 45 32 30 32 31 2d antec.Messaging.Gateway.RCE2021-
690c0 31 31 2d 30 33 54 68 65 20 53 79 6d 61 6e 74 65 63 20 4d 65 73 73 61 67 69 6e 67 20 47 61 74 65 11-03The.Symantec.Messaging.Gate
690e0 77 61 79 20 62 65 66 6f 72 65 20 31 30 2e 36 2e 33 2d 32 36 37 20 63 61 6e 20 65 6e 63 6f 75 6e way.before.10.6.3-267.can.encoun
69100 74 65 72 20 61 6e 20 69 73 73 75 65 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 ter.an.issue.of.remote.code.exec
69120 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 ution.Apply.updates.per.vendor.i
69140 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 63 81 7f 0d 00 01 02 02 01 nstructions.2022-05-03.c........
69160 02 57 21 83 6b 59 21 02 07 e4 27 c5 36 00 90 53 75 6d 61 76 69 73 69 6f 6e 20 45 4d 52 20 33 2e .W!.kY!...'.6..Sumavision.EMR.3.
69180 30 20 43 53 52 46 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 67 6f 0.CSRF.Vulnerability2021-11-03go
691a0 66 6f 72 6d 2f 66 6f 72 6d 45 4d 52 33 30 20 69 6e 20 53 75 6d 61 76 69 73 69 6f 6e 20 45 6e 68 form/formEMR30.in.Sumavision.Enh
691c0 61 6e 63 65 64 20 4d 75 6c 74 69 6d 65 64 69 61 20 52 6f 75 74 65 72 20 28 45 4d 52 29 20 33 2e anced.Multimedia.Router.(EMR).3.
691e0 30 2e 34 2e 32 37 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 72 62 69 74 72 0.4.27.allows.creation.of.arbitr
69200 61 72 79 20 75 73 65 72 73 20 77 69 74 68 20 65 6c 65 76 61 74 65 64 20 70 72 69 76 69 6c 65 67 ary.users.with.elevated.privileg
69220 65 73 20 28 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 29 20 6f 6e 20 61 20 64 65 76 69 63 65 2c 20 es.(administrator).on.a.device,.
69240 61 73 20 64 65 6d 6f 6e 73 74 72 61 74 65 64 20 62 79 20 61 20 73 65 74 53 74 72 69 6e 67 3d 6e as.demonstrated.by.a.setString=n
69260 65 77 5f 75 73 65 72 3c 2a 31 2a 3e 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 3c 2a 31 2a 3e 31 32 ew_user<*1*>administrator<*1*>12
69280 33 34 35 36 20 72 65 71 75 65 73 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 3456.request.Apply.updates.per.v
692a0 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 15 81 endor.instructions.2022-05-03...
692c0 7e 0d 00 01 02 02 01 02 69 21 82 3d 59 21 02 07 e4 2f ef 35 00 8f 53 6f 70 68 6f 73 20 58 47 20 ~.......i!.=Y!.../.5..Sophos.XG.
692e0 46 69 72 65 77 61 6c 6c 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 Firewall.SQL.Injection.Vulnerabi
69300 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 53 51 4c 20 69 6e 6a 65 63 74 69 6f 6e 20 69 73 lity2021-11-03A.SQL.injection.is
69320 73 75 65 20 74 68 61 74 20 63 61 75 73 65 73 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 73 sue.that.causes.affected.devices
69340 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 65 69 74 68 65 72 20 74 68 65 20 61 64 6d 69 .configured.with.either.the.admi
69360 6e 69 73 74 72 61 74 69 6f 6e 20 28 48 54 54 50 53 29 20 73 65 72 76 69 63 65 20 6f 72 20 74 68 nistration.(HTTPS).service.or.th
69380 65 20 55 73 65 72 20 50 6f 72 74 61 6c 20 65 78 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 57 41 4e e.User.Portal.exposed.on.the.WAN
693a0 20 7a 6f 6e 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 .zone.Apply.updates.per.vendor.i
693c0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 20 81 7d 0d 00 01 02 02 01 nstructions.2022-05-03...}......
693e0 02 75 21 82 47 59 21 02 07 e5 4e 30 34 00 8e 53 6f 6e 69 63 57 61 6c 6c 20 53 53 4c 20 56 50 4e .u!.GY!...N04..SonicWall.SSL.VPN
69400 20 53 4d 41 31 30 30 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c .SMA100.SQL.Injection.Vulnerabil
69420 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c 6f 77 73 20 61 20 72 65 6d 6f 74 65 20 75 6e 61 ity2021-11-03Allows.a.remote.una
69440 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d uthenticated.attacker.to.perform
69460 20 53 51 4c 20 71 75 65 72 79 20 74 6f 20 61 63 63 65 73 73 20 75 73 65 72 6e 61 6d 65 20 70 61 .SQL.query.to.access.username.pa
69480 73 73 77 6f 72 64 20 61 6e 64 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 72 65 6c 61 74 65 64 ssword.and.other.session.related
694a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 53 4d 41 31 30 30 20 62 75 69 6c 64 20 76 65 72 .information.in.SMA100.build.ver
694c0 73 69 6f 6e 20 31 30 2e 78 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 sion.10.x.Apply.updates.per.vend
694e0 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 25 81 7c 0e 00 or.instructions.2021-11-17.%.|..
69500 01 02 02 01 02 81 03 21 82 41 59 21 02 07 e5 4e 37 34 00 8c 53 6f 6e 69 63 57 61 6c 6c 20 45 6d .......!.AY!...N74..SonicWall.Em
69520 61 69 6c 20 53 65 63 75 72 69 74 79 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f ail.Security.Privilege.Escalatio
69540 6e 20 45 78 70 6c 6f 69 74 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d 30 33 53 6f 6e 69 63 57 61 n.Exploit.Chain2021-11-03SonicWa
69560 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 20 76 65 72 73 69 6f 6e 20 31 30 2e 30 2e 39 ll.Email.Security.version.10.0.9
69580 2e 78 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 .x.contains.a.vulnerability.that
695a0 20 61 6c 6c 6f 77 73 20 61 20 70 6f 73 74 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 .allows.a.post-authenticated.att
695c0 61 63 6b 65 72 20 74 6f 20 72 65 61 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 20 acker.to.read.an.arbitrary.file.
695e0 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 on.the.remote.host.Apply.updates
69600 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 .per.vendor.instructions.2021-11
69620 2d 31 37 82 27 81 7b 0e 00 01 02 02 01 02 81 03 21 82 45 59 21 02 07 e5 4e 36 34 00 8c 53 6f 6e -17.'.{.........!.EY!...N64..Son
69640 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 20 50 72 69 76 69 6c 65 67 65 20 icWall.Email.Security.Privilege.
69660 45 73 63 61 6c 61 74 69 6f 6e 20 45 78 70 6c 6f 69 74 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d Escalation.Exploit.Chain2021-11-
69680 30 33 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 20 76 65 72 73 69 03SonicWall.Email.Security.versi
696a0 6f 6e 20 31 30 2e 30 2e 39 2e 78 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 on.10.0.9.x.contains.a.vulnerabi
696c0 6c 69 74 79 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 20 70 6f 73 74 2d 61 75 74 68 65 6e 74 69 lity.that.allows.a.post-authenti
696e0 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 75 70 6c 6f 61 64 20 61 6e 20 61 72 62 69 cated.attacker.to.upload.an.arbi
69700 74 72 61 72 79 20 66 69 6c 65 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 41 70 trary.file.to.the.remote.host.Ap
69720 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
69740 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 11 81 7a 0d 00 01 02 02 01 02 71 21 82 2d 59 21 02 ons.2021-11-17...z.......q!.-Y!.
69760 07 e3 1d 39 34 00 8d 53 6f 6e 69 63 57 61 6c 6c 20 53 4d 41 31 30 30 20 39 2e 30 2e 30 2e 33 20 ...94..SonicWall.SMA100.9.0.0.3.
69780 61 6e 64 20 45 61 72 6c 69 65 72 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 32 30 32 31 2d 31 31 and.Earlier.SQL.Injection2021-11
697a0 2d 30 33 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 53 6f 6e 69 63 57 61 6c 6c 20 53 4d -03Vulnerability.in.SonicWall.SM
697c0 41 31 30 30 20 76 65 72 73 69 6f 6e 73 20 39 2e 30 2e 30 2e 33 20 61 6e 64 20 65 61 72 6c 69 65 A100.versions.9.0.0.3.and.earlie
697e0 72 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 r.allow.an.unauthenticated.user.
69800 74 6f 20 67 61 69 6e 20 72 65 61 64 2d 6f 6e 6c 79 20 61 63 63 65 73 73 20 74 6f 20 75 6e 61 75 to.gain.read-only.access.to.unau
69820 74 68 6f 72 69 7a 65 64 20 72 65 73 6f 75 72 63 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 thorized.resources.Apply.updates
69840 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 .per.vendor.instructions.2022-05
69860 2d 30 33 82 38 81 79 0e 00 01 02 02 01 02 81 03 21 82 67 59 21 02 07 e5 4e 35 34 00 8c 53 6f 6e -03.8.y.........!.gY!...N54..Son
69880 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 20 50 72 69 76 69 6c 65 67 65 20 icWall.Email.Security.Privilege.
698a0 45 73 63 61 6c 61 74 69 6f 6e 20 45 78 70 6c 6f 69 74 20 43 68 61 69 6e 32 30 32 31 2d 31 31 2d Escalation.Exploit.Chain2021-11-
698c0 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 53 6f 6e 69 63 57 61 03A.vulnerability.in.the.SonicWa
698e0 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 20 76 65 72 73 69 6f 6e 20 31 30 2e 30 2e 39 ll.Email.Security.version.10.0.9
69900 2e 78 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 72 65 61 74 65 20 .x.allows.an.attacker.to.create.
69920 61 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 6f 75 6e 74 20 62 79 20 73 65 6e an.administrative.account.by.sen
69940 64 69 6e 67 20 61 20 63 72 61 66 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 20 74 6f 20 74 ding.a.crafted.HTTP.request.to.t
69960 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 he.remote.host.Apply.updates.per
69980 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 .vendor.instructions.2021-11-17.
699a0 4e 81 78 0d 00 01 02 02 01 02 6d 21 81 2b 59 21 02 07 e4 27 d7 33 00 8b 4e 65 78 75 73 20 52 65 N.x.......m!.+Y!...'.3..Nexus.Re
699c0 70 6f 73 69 74 6f 72 79 20 4d 61 6e 61 67 65 72 20 33 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 pository.Manager.3.Remote.Code.E
699e0 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 53 6f 6e 61 74 79 70 65 20 4e 65 78 75 73 xecution2021-11-03Sonatype.Nexus
69a00 20 52 65 70 6f 73 69 74 6f 72 79 20 62 65 66 6f 72 65 20 33 2e 32 31 2e 32 20 61 6c 6c 6f 77 73 .Repository.before.3.21.2.allows
69a20 20 4a 61 76 61 45 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 28 69 73 73 75 65 20 31 20 6f 66 20 32 29 .JavaEL.Injection.(issue.1.of.2)
69a40 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
69a60 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 41 81 77 0e 00 01 02 02 01 02 81 15 21 82 ctions.2022-05-03.A.w.........!.
69a80 67 59 21 02 07 e0 0e 3b 32 00 8a 53 6f 6c 61 72 57 69 6e 64 73 20 56 69 72 74 75 61 6c 69 7a 61 gY!....;2..SolarWinds.Virtualiza
69aa0 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f tion.Manager.Privilege.Escalatio
69ac0 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 53 6f 6c 61 72 57 69 n.Vulnerability2021-11-03SolarWi
69ae0 6e 64 73 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 36 2e 33 2e 31 nds.Virtualization.Manager.6.3.1
69b00 20 61 6e 64 20 65 61 72 6c 69 65 72 20 61 6c 6c 6f 77 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 .and.earlier.allow.local.users.t
69b20 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 62 79 20 6c 65 76 65 72 61 67 69 6e 67 20 o.gain.privileges.by.leveraging.
69b40 61 20 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 73 75 64 6f 2c 20 61 73 20 64 a.misconfiguration.of.sudo,.as.d
69b60 65 6d 6f 6e 73 74 72 61 74 65 64 20 62 79 20 22 73 75 64 6f 20 63 61 74 20 2f 65 74 63 2f 70 61 emonstrated.by."sudo.cat./etc/pa
69b80 73 73 77 64 2e 22 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 sswd."Apply.updates.per.vendor.i
69ba0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 15 81 76 0d 00 01 02 03 01 nstructions.2022-05-03...v......
69bc0 02 75 21 82 2f 59 21 02 07 e5 00 89 8b 32 00 89 53 6f 6c 61 72 57 69 6e 64 73 20 53 65 72 76 2d .u!./Y!......2..SolarWinds.Serv-
69be0 55 20 52 65 6d 6f 74 65 20 4d 65 6d 6f 72 79 20 45 73 63 61 70 65 20 56 75 6c 6e 65 72 61 62 69 U.Remote.Memory.Escape.Vulnerabi
69c00 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 64 69 73 63 6f 76 65 72 lity2021-11-03Microsoft.discover
69c20 65 64 20 61 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 28 52 43 45 29 ed.a.remote.code.execution.(RCE)
69c40 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 53 6f 6c 61 72 57 69 6e 64 73 .vulnerability.in.the.SolarWinds
69c60 20 53 65 72 76 2d 55 20 70 72 6f 64 75 63 74 20 75 74 69 6c 69 7a 69 6e 67 20 61 20 52 65 6d 6f .Serv-U.product.utilizing.a.Remo
69c80 74 65 20 4d 65 6d 6f 72 79 20 45 73 63 61 70 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 41 te.Memory.Escape.Vulnerability.A
69ca0 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
69cc0 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 74 81 75 0d 00 01 02 02 01 02 7d 21 83 67 59 21 ions.2021-11-17.t.u.......}!.gY!
69ce0 02 07 e4 27 a4 32 00 88 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 41 50 49 20 41 75 74 ...'.2..SolarWinds.Orion.API.Aut
69d00 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 hentication.Bypass.Vulnerability
69d20 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 41 2021-11-03The.SolarWinds.Orion.A
69d40 50 49 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 PI.is.vulnerable.to.an.authentic
69d60 61 74 69 6f 6e 20 62 79 70 61 73 73 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 ation.bypass.that.could.allow.a.
69d80 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 41 50 49 20 63 remote.attacker.to.execute.API.c
69da0 6f 6d 6d 61 6e 64 73 2e 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 50 6c 61 74 66 6f ommands..SolarWinds.Orion.Platfo
69dc0 72 6d 20 76 65 72 73 69 6f 6e 73 20 32 30 31 39 2e 34 20 48 46 20 35 2c 20 32 30 32 30 2e 32 20 rm.versions.2019.4.HF.5,.2020.2.
69de0 77 69 74 68 20 6e 6f 20 68 6f 74 66 69 78 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 32 30 with.no.hotfix.installed,.and.20
69e00 32 30 2e 32 20 48 46 20 31 20 61 72 65 20 61 66 66 65 63 74 65 64 2e 41 70 70 6c 79 20 75 70 64 20.2.HF.1.are.affected.Apply.upd
69e20 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
69e40 32 2d 30 35 2d 30 33 83 35 81 74 0e 00 01 02 02 01 02 81 13 21 84 51 59 21 02 07 e3 3f 80 31 00 2-05-03.5.t.........!.QY!...?.1.
69e60 87 53 49 4d 61 6c 6c 69 61 6e 63 65 20 54 6f 6f 6c 62 6f 78 20 28 53 40 54 29 20 42 72 6f 77 73 .SIMalliance.Toolbox.(S@T).Brows
69e80 65 72 20 43 6f 6d 6d 61 6e 64 20 61 6e 64 20 43 6f 6e 74 72 6f 6c 20 56 75 6c 6e 65 72 61 62 69 er.Command.and.Control.Vulnerabi
69ea0 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 53 6f 6d 65 20 53 61 6d 73 75 6e 67 20 64 65 76 69 63 lity2021-11-03Some.Samsung.devic
69ec0 65 73 20 69 6e 63 6c 75 64 65 20 74 68 65 20 53 49 4d 61 6c 6c 69 61 6e 63 65 20 54 6f 6f 6c 62 es.include.the.SIMalliance.Toolb
69ee0 6f 78 20 42 72 6f 77 73 65 72 20 28 61 6b 61 20 53 40 54 20 42 72 6f 77 73 65 72 29 20 6f 6e 20 ox.Browser.(aka.S@T.Browser).on.
69f00 74 68 65 20 55 49 43 43 2c 20 77 68 69 63 68 20 6d 69 67 68 74 20 61 6c 6c 6f 77 20 72 65 6d 6f the.UICC,.which.might.allow.remo
69f20 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 72 65 74 72 69 65 76 65 20 6c 6f 63 61 74 69 6f te.attackers.to.retrieve.locatio
69f40 6e 20 61 6e 64 20 49 4d 45 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6f 72 20 72 65 74 72 69 n.and.IMEI.information,.or.retri
69f60 65 76 65 20 6f 74 68 65 72 20 64 61 74 61 20 6f 72 20 65 78 65 63 75 74 65 20 63 65 72 74 61 69 eve.other.data.or.execute.certai
69f80 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 76 69 61 20 53 49 4d 20 54 6f 6f 6c 6b 69 74 20 28 53 54 4b n.commands,.via.SIM.Toolkit.(STK
69fa0 29 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 69 6e 20 61 6e 20 53 4d 53 20 6d 65 73 73 61 67 65 ).instructions.in.an.SMS.message
69fc0 2c 20 61 6b 61 20 53 69 6d 6a 61 63 6b 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 ,.aka.Simjacker.Apply.updates.pe
69fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
6a000 0a 01 85 00 72 01 31 00 0f fa 0f e9 0f c8 02 0f 0f ab 0f 94 0f 2e 0f 20 0e d6 0e c8 0e bb 0e 9b ....r.1.........................
6a020 0e 8c 0e 80 0e 4a 0e 05 0d ec 0d cc 0d b3 0d a8 0d 9d 0d 72 0d 5a 0d 4e 0d 2f 0c fb 0c ce 0c 80 .....J.............r.Z.N./......
6a040 01 31 0c 5f 0c 54 0c 3d 0c 2a 0c 1a 0c 03 0b f4 0b ce 0b bf 0b a9 0b 87 0b 67 0b 53 0b 44 0b 38 .1._.T.=.*...............g.S.D.8
6a060 0b 23 0b 05 0a e5 0a d6 0a c1 0a b6 0a a5 0a 9b 0a 78 0a 6d 0a 5f 0a 4a 0a 34 0a 27 0a 19 0a 10 .#...............x.m._.J.4.'....
6a080 09 f6 09 e4 09 dd 09 d0 09 be 02 02 09 ad 01 ba 09 a1 09 85 09 77 09 6a 09 52 02 31 09 42 09 34 .....................w.j.R.1.B.4
6a0a0 09 1a 09 09 08 ef 08 d4 08 bb 08 a9 08 7d 08 68 08 5d 08 4a 08 2d 01 54 08 0f 08 01 07 f7 07 e7 .............}.h.].J.-.T........
6a0c0 07 c2 07 ac 07 85 07 5d 07 42 07 30 02 24 01 e9 07 12 06 ef 01 99 06 c5 06 b6 06 aa 06 9e 06 8b .......].B.0.$..................
6a0e0 06 7f 06 6e 06 5c 06 3d 06 15 01 66 05 f1 05 cf 05 a6 05 68 05 46 05 27 04 f7 04 da 04 97 04 5e ...n.\.=...f.......h.F.'.......^
6a100 04 47 04 1c 03 f6 03 c8 03 aa 03 95 03 80 03 6a 03 4f 03 2f 03 12 03 03 02 f5 02 e4 02 bd 02 9f .G.............j.O./............
6a120 02 92 02 88 02 77 02 6b 02 56 01 b1 01 85 00 00 00 22 03 47 02 43 61 74 61 6c 79 73 74 20 36 38 .....w.k.V.......".G.Catalyst.68
6a140 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 01 04 11 03 25 02 49 4f 53 20 73 6f 66 74 00.Series.Switches....%.IOS.soft
6a160 77 61 72 65 01 03 1e 03 3f 02 4d 61 6c 77 61 72 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 45 6e 67 ware....?.Malware.Protection.Eng
6a180 69 6e 65 01 02 02 56 00 14 50 75 6c 73 65 20 53 65 63 75 72 65 20 50 75 6c 20 03 43 02 4a 69 72 ine...V..Pulse.Secure.Pul..C.Jir
6a1a0 61 20 53 65 72 76 65 72 20 61 6e 64 20 44 61 74 61 20 43 65 6e 74 65 72 01 12 2e 03 5f 02 46 6f a.Server.and.Data.Center...._.Fo
6a1c0 72 65 66 72 6f 6e 74 20 54 68 72 65 61 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 47 61 74 65 77 61 refront.Threat.Management.Gatewa
6a1e0 79 20 28 54 4d 47 29 01 0f 18 03 33 02 4a 61 76 61 20 53 45 20 4a 44 4b 20 61 6e 64 20 4a 52 45 y.(TMG)....3.Java.SE.JDK.and.JRE
6a200 01 0e 0c 03 1b 02 46 69 72 65 66 6f 78 01 0c 14 03 2b 02 41 54 4d 20 46 6f 6e 74 20 44 72 69 76 ......Firefox....+.ATM.Font.Driv
6a220 65 72 01 09 0c 03 1b 02 4a 61 76 61 20 53 45 01 07 24 03 4b 02 47 72 61 70 68 69 63 73 20 44 65 er......Java.SE..$.K.Graphics.De
6a240 76 69 63 65 20 49 6e 74 65 72 66 61 63 65 20 28 47 44 49 29 01 05 00 00 03 bf 4f 72 61 63 6c 65 vice.Interface.(GDI)......Oracle
6a260 20 43 6f 68 65 72 65 6e 63 65 73 0b 03 19 02 4f 66 66 69 63 65 00 b3 10 03 23 02 4f 63 74 6f 62 .Coherences....Office....#.Octob
6a280 65 72 20 43 4d 53 00 ce 09 03 15 02 4f 53 20 58 00 ea 0c 03 1b 02 4e 6f 6e 65 43 6d 73 00 97 1d er.CMS......OS.X......NoneCms...
6a2a0 03 3d 02 4e 65 78 75 73 20 52 65 70 6f 73 69 74 6f 72 79 20 4d 61 6e 61 67 65 72 00 b9 26 03 51 .=.Nexus.Repository.Manager..&.Q
6a2c0 01 4e 65 74 6c 6f 67 6f 6e 20 52 65 6d 6f 74 65 20 50 72 6f 74 6f 63 6f 6c 20 28 4d 53 2d 4e 52 .Netlogon.Remote.Protocol.(MS-NR
6a2e0 50 43 29 63 10 03 25 01 4e 65 74 69 73 20 57 46 32 34 31 39 72 0d 03 1f 01 4e 61 67 69 6f 73 20 PC)c..%.Netis.WF2419r....Nagios.
6a300 58 49 70 0e 03 1f 02 4e 56 4d 53 2d 31 30 30 30 00 a0 1c 03 3d 01 4e 45 54 47 45 41 52 20 4a 47 XIp....NVMS-1000....=.NETGEAR.JG
6a320 53 35 31 36 50 45 20 64 65 76 69 63 65 73 71 1f 03 43 01 4d 6f 62 69 6c 65 49 72 6f 6e 20 43 6f S516PE.devicesq..C.MobileIron.Co
6a340 72 65 20 26 20 43 6f 6e 6e 65 63 74 6f 72 3c 1a 03 39 01 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 re.&.Connector<..9.Microsoft.Vis
6a360 69 6f 2f 4f 66 66 69 63 65 6a 15 03 2f 01 4d 69 63 72 6f 73 6f 66 74 20 4f 75 74 6c 6f 6f 6b 62 io/Officej../.Microsoft.Outlookb
6a380 14 03 2d 01 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 5d 14 03 2d 01 4d 69 63 72 6f 73 6f ..-.Microsoft.Office]..-.Microso
6a3a0 66 74 20 4d 53 48 54 4d 4c 58 1d 03 3f 01 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 ft.MSHTMLX..?.Microsoft.Exchange
6a3c0 20 53 65 72 76 65 72 4e 2d 03 5f 01 4d 69 63 72 6f 73 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 .ServerN-._.Microsoft.Enhanced.C
6a3e0 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 64 65 72 4b 25 03 4f 01 4d 69 63 72 6f 73 ryptographic.ProviderK%.O.Micros
6a400 6f 66 74 20 45 64 67 65 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 45 2a 03 59 01 oft.Edge,.Internet.ExplorerE*.Y.
6a420 4d 69 63 72 6f 73 6f 66 74 20 44 65 73 6b 74 6f 70 20 57 69 6e 64 6f 77 20 4d 61 6e 61 67 65 72 Microsoft.Desktop.Window.Manager
6a440 20 28 44 57 4d 29 47 16 03 31 01 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 46 38 03 .(DWM)G..1.Microsoft.DefenderF8.
6a460 75 01 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e u.Microsoft.Azure.Open.Managemen
6a480 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 43 42 04 81 07 01 4d 69 63 72 t.Infrastructure.(OMI)CB....Micr
6a4a0 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 4d 69 63 72 6f 73 6f 66 74 20 osoft..NET.Framework,.Microsoft.
6a4c0 53 68 61 72 65 50 6f 69 6e 74 2c 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 68 1c 03 3d 01 4d 69 SharePoint,.Visual.Studioh..=.Mi
6a4e0 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 59 2f 03 63 01 4d 69 63 72 6f crosoft..NET.FrameworkY/.c.Micro
6a500 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f 6e 20 42 72 69 64 67 65 20 52 65 70 6f 72 74 65 72 .Focus.Operation.Bridge.Reporter
6a520 20 28 4f 42 52 29 41 1e 03 41 01 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 63 65 73 73 20 4d 61 .(OBR)A..A.Micro.Focus.Access.Ma
6a540 6e 61 67 65 72 40 21 03 47 01 4d 63 41 66 65 65 20 54 6f 74 61 6c 20 50 72 6f 74 65 63 74 69 6f nager@!.G.McAfee.Total.Protectio
6a560 6e 20 28 4d 54 50 29 3f 3d 03 7d 02 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 n.(MTP)?=.}.ManageEngine.Service
6a580 44 65 73 6b 20 50 6c 75 73 20 28 53 44 50 29 20 2f 20 53 75 70 70 6f 72 74 43 65 6e 74 65 72 20 Desk.Plus.(SDP)./.SupportCenter.
6a5a0 50 6c 75 73 00 b6 28 03 53 02 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 Plus..(.S.ManageEngine.ServiceDe
6a5c0 73 6b 20 50 6c 75 73 20 28 53 44 50 29 00 ae 21 03 45 02 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 sk.Plus.(SDP)..!.E.ManageEngine.
6a5e0 44 65 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 00 ad 23 03 49 02 4d 61 6e 61 67 65 45 6e 67 69 6e Desktop.Central..#.I.ManageEngin
6a600 65 20 41 44 53 65 6c 66 53 65 72 76 69 63 65 50 6c 75 73 00 ac 27 03 53 01 4d 61 6c 69 20 47 72 e.ADSelfServicePlus..'.S.Mali.Gr
6a620 61 70 68 69 63 73 20 50 72 6f 63 65 73 73 69 6e 67 20 55 6e 69 74 20 28 47 50 55 29 16 1e 03 3f aphics.Processing.Unit.(GPU)...?
6a640 02 4d 61 69 6c 20 54 72 61 6e 73 66 65 72 20 41 67 65 6e 74 20 28 4d 54 41 29 00 c9 11 03 27 01 .Mail.Transfer.Agent.(MTA)....'.
6a660 4d 53 48 54 4d 4c 20 65 6e 67 69 6e 65 60 10 03 25 01 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 5e 0b MSHTML.engine`..%.MSCOMCTL.OCX^.
6a680 03 19 02 4c 6f 67 34 6a 32 00 c0 12 03 29 01 4c 69 66 65 72 61 79 20 50 6f 72 74 61 6c 3e 0b 03 ...Log4j2....).Liferay.Portal>..
6a6a0 19 02 4b 69 62 61 6e 61 00 cc 0b 03 19 02 4b 65 72 6e 65 6c 00 b8 0e 03 21 01 4b 61 73 65 79 61 ..Kibana......Kernel....!.Kaseya
6a6c0 20 56 53 41 3d 29 03 57 01 4a 75 6e 67 6c 65 20 53 6f 66 74 77 61 72 65 20 44 65 76 65 6c 6f 70 .VSA=).W.Jungle.Software.Develop
6a6e0 6d 65 6e 74 20 4b 69 74 20 28 53 44 4b 29 7e 22 03 47 02 4a 65 6e 6b 69 6e 73 20 53 74 61 70 6c ment.Kit.(SDK)~".G.Jenkins.Stapl
6a700 65 72 20 57 65 62 20 46 72 61 6d 65 77 6f 72 6b 00 e4 1d 03 3d 02 4a 62 6f 73 73 20 41 70 70 6c er.Web.Framework....=.Jboss.Appl
6a720 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 bb 11 03 25 02 4a 42 6f 73 73 20 53 65 61 6d 20 32 ication.Server....%.JBoss.Seam.2
6a740 00 bc 1a 03 39 01 49 6f 6e 4d 6f 6e 6b 65 79 20 4a 49 54 20 63 6f 6d 70 69 6c 65 72 6f 27 03 53 ....9.IonMonkey.JIT.compilero'.S
6a760 01 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 73 20 28 .Internet.Information.Services.(
6a780 49 49 53 29 4f 26 03 51 01 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 53 63 72 69 70 IIS)O&.Q.Internet.Explorer.Scrip
6a7a0 74 69 6e 67 20 45 6e 67 69 6e 65 5a 15 03 2f 01 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 ting.EngineZ../.Internet.Explore
6a7c0 72 5f 24 03 4b 02 49 6e 74 65 6c 6c 69 67 65 6e 63 65 20 45 6e 74 65 72 70 72 69 73 65 20 45 64 r_$.K.Intelligence.Enterprise.Ed
6a7e0 69 74 69 6f 6e 00 d4 0f 03 23 01 49 6d 61 67 65 4d 61 67 69 63 6b 3b 09 03 15 02 49 50 76 36 00 ition....#.ImageMagick;....IPv6.
6a800 f6 0d 03 1f 01 49 50 20 50 68 6f 6e 65 73 20 1d 03 3d 02 49 4f 53 2c 20 58 52 2c 20 61 6e 64 20 .....IP.Phones...=.IOS,.XR,.and.
6a820 58 45 20 53 6f 66 74 77 61 72 65 00 fd 1c 03 3b 02 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 XE.Software....;.IOS.and.IOS.XE.
6a840 53 6f 66 74 77 61 72 65 00 ff 12 03 29 01 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 1e 0a 03 19 Software....).IOS.and.IOS.XE....
6a860 01 49 4f 53 20 58 52 1f 14 03 2b 02 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 00 fe 2b 03 59 .IOS.XR...+.IOS.XE.Software..+.Y
6a880 02 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 .IOS.Software.and.Cisco.IOS.XE.S
6a8a0 6f 66 74 77 61 72 65 01 00 11 03 25 02 49 4f 53 20 53 6f 66 74 77 61 72 65 00 fc 18 03 33 02 49 oftware....%.IOS.Software....3.I
6a8c0 4f 4d 6f 62 69 6c 65 46 72 61 6d 65 42 75 66 66 65 72 00 db 1a 03 39 01 49 42 4d 20 50 6c 61 6e OMobileFrameBuffer....9.IBM.Plan
6a8e0 6e 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 3a 19 03 37 01 49 42 4d 20 44 61 74 61 20 52 69 73 6b ning.Analytics:..7.IBM.Data.Risk
6a900 20 4d 61 6e 61 67 65 72 39 10 03 25 01 48 79 70 65 72 46 6c 65 78 20 48 58 1d 19 03 37 01 48 79 .Manager9..%.HyperFlex.HX...7.Hy
6a920 70 65 72 2d 56 20 52 65 6d 6f 74 65 46 58 20 76 47 50 55 56 0d 03 1d 02 48 54 54 50 2e 73 79 73 per-V.RemoteFX.vGPUV....HTTP.sys
6a940 00 e9 0f 03 23 01 48 54 54 50 20 53 65 72 76 65 72 09 17 03 31 02 47 72 61 70 68 69 63 73 20 43 ....#.HTTP.Server...1.Graphics.C
6a960 6f 6d 70 6f 6e 65 6e 74 00 f1 0c 03 1b 02 47 6f 41 68 65 61 64 00 ba 0d 03 1d 02 46 72 6f 6e 74 omponent......GoAhead......Front
6a980 65 6e 64 00 f2 1b 03 39 02 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 00 end....9.FortiOS.and.FortiProxy.
6a9a0 c7 0b 03 1b 01 46 6f 72 74 69 4f 53 33 10 03 25 01 46 6c 61 73 68 20 50 6c 61 79 65 72 05 11 03 .....FortiOS3..%.Flash.Player...
6a9c0 25 02 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 a8 0c 03 1d 01 46 61 63 65 54 69 6d 65 0d 06 03 13 %.File.Manager......FaceTime....
6a9e0 09 46 54 41 11 03 27 01 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b 2f 19 03 35 02 45 78 69 6d 20 49 .FTA..'.EyesOfNetwork/..5.Exim.I
6aa00 6e 74 65 72 6e 65 74 20 4d 61 69 6c 65 72 00 f7 08 03 15 01 45 78 69 6d 2e 0d 03 1d 02 45 78 69 nternet.Mailer......Exim.....Exi
6aa20 66 74 6f 6f 6c 00 b0 0c 03 1d 01 45 78 69 66 54 6f 6f 6c 2d 15 03 2d 02 45 78 63 68 61 6e 67 65 ftool......ExifTool-..-.Exchange
6aa40 20 53 65 72 76 65 72 73 00 d0 14 03 2b 02 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 00 fa 0d .Servers....+.Exchange.Server...
6aa60 03 1d 02 45 78 63 68 61 6e 67 65 00 b2 0a 03 17 02 45 78 63 65 6c 00 f9 22 03 47 02 45 53 58 69 ...Exchange......Excel..".G.ESXi
6aa80 2c 20 48 6f 72 69 7a 6f 6e 20 44 61 61 53 20 41 70 70 6c 69 61 6e 63 65 73 00 a3 09 03 15 02 45 ,.Horizon.DaaS.Appliances......E
6aaa0 53 58 69 00 a4 10 03 23 02 44 72 75 70 61 6c 20 63 6f 72 65 00 d5 0a 03 19 01 44 72 75 70 61 6c SXi....#.Drupal.core......Drupal
6aac0 2c 14 03 2d 01 44 6f 74 4e 65 74 4e 75 6b 65 20 28 44 4e 4e 29 29 0e 03 21 01 44 6f 74 4e 65 74 ,..-.DotNetNuke.(DNN))..!.DotNet
6aae0 4e 75 6b 65 28 1f 03 41 02 44 65 76 69 63 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 6c 61 74 66 Nuke(..A.Device.Management.Platf
6ab00 6f 72 6d 00 ab 1d 03 3f 01 44 65 73 6b 74 6f 70 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 orm....?.Desktop.Community.Editi
6ab20 6f 6e 2a 14 03 2b 02 44 65 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 00 b7 0b 03 1b 01 44 4e 53 2d on*..+.Desktop.Central......DNS-
6ab40 33 32 30 27 0e 03 21 01 44 49 52 2d 38 32 35 20 52 31 26 13 03 29 02 44 49 52 2d 36 34 35 20 52 320'..!.DIR-825.R1&..).DIR-645.R
6ab60 6f 75 74 65 72 00 e8 1f 03 43 01 43 72 6f 77 64 20 61 6e 64 20 43 72 6f 77 64 20 44 61 74 61 20 outer....C.Crowd.and.Crowd.Data.
6ab80 43 65 6e 74 65 72 19 21 03 47 01 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 2c 20 50 6f 6c 69 63 Center.!.G.Connect.Secure,.Polic
6aba0 79 20 53 65 63 75 72 65 7b 15 03 2f 01 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 18 0e y.Secure{../.Confluence.Server..
6abc0 03 21 01 43 6f 6e 66 6c 75 65 6e 63 65 17 25 03 4d 02 43 6f 6d 6d 65 72 63 65 20 61 6e 64 20 4d .!.Confluence.%.M.Commerce.and.M
6abe0 61 67 65 6e 74 6f 20 4f 70 65 6e 20 53 6f 75 72 63 65 00 ec 0e 03 21 01 43 6f 6c 64 46 75 73 69 agento.Open.Source....!.ColdFusi
6ac00 6f 6e 02 16 03 31 01 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 38 0f 03 23 01 43 68 on...1.Chromium.V8.Engine8..#.Ch
6ac20 72 6f 6d 69 75 6d 20 56 38 36 12 03 29 01 43 68 72 6f 6d 69 75 6d 20 42 6c 69 6e 6b 37 16 03 31 romium.V86..).Chromium.Blink7..1
6ac40 01 43 68 72 6f 6d 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 34 0a 03 19 01 43 68 72 6f 6d 65 35 20 .Chrome.for.Android4....Chrome5.
6ac60 03 43 02 43 68 61 6b 72 61 43 6f 72 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 00 fb .C.ChakraCore.scripting.engine..
6ac80 4d 04 81 1b 02 43 61 74 61 6c 79 73 74 20 34 35 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 M....Catalyst.4500.Series.Switch
6aca0 65 73 20 61 6e 64 20 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 34 35 30 30 2d 58 20 53 65 72 es.and.Cisco.Catalyst.4500-X.Ser
6acc0 69 65 73 20 53 77 69 74 63 68 65 73 01 01 2c 03 5d 01 43 61 6d 65 72 61 73 20 61 6e 64 20 4e 65 ies.Switches..,.].Cameras.and.Ne
6ace0 74 77 6f 72 6b 20 56 69 64 65 6f 20 52 65 63 6f 72 64 65 72 20 28 4e 56 52 29 06 33 03 6b 01 42 twork.Video.Recorder.(NVR).3.k.B
6ad00 75 66 66 61 6c 6f 20 57 53 52 2d 32 35 33 33 44 48 50 4c 32 20 61 6e 64 20 57 53 52 2d 32 35 33 uffalo.WSR-2533DHPL2.and.WSR-253
6ad20 33 44 48 50 33 20 66 69 72 6d 77 61 72 65 14 1e 03 3f 02 42 6f 75 72 6e 65 2d 41 67 61 69 6e 20 3DHP3.firmware...?.Bourne-Again.
6ad40 53 68 65 6c 6c 20 28 42 61 73 68 29 00 e0 0b 03 1b 01 42 6c 61 7a 65 44 53 03 17 03 33 01 42 69 Shell.(Bash)......BlazeDS...3.Bi
6ad60 6c 6c 51 75 69 63 6b 20 57 65 62 20 53 75 69 74 65 1b 2a 03 57 02 42 49 47 2d 49 50 20 54 72 61 llQuick.Web.Suite.*.W.BIG-IP.Tra
6ad80 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 69 63 72 6f 6b 65 72 6e 65 6c 00 d3 0a 03 19 ffic.Management.Microkernel.....
6ada0 01 42 49 47 2d 49 50 31 0a 03 19 01 42 49 47 20 49 50 30 18 03 33 02 41 76 69 61 74 72 69 78 20 .BIG-IP1....BIG.IP0..3.Aviatrix.
6adc0 43 6f 6e 74 72 6f 6c 6c 65 72 00 cf 1f 03 43 01 41 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 Controller....C.Atlassian.Conflu
6ade0 65 6e 63 65 20 53 65 72 76 65 72 1a 18 03 35 01 41 72 6d 20 54 72 75 73 74 65 64 20 46 69 72 6d ence.Server...5.Arm.Trusted.Firm
6ae00 77 61 72 65 15 44 04 81 0b 01 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 ware.D....Application.Delivery.C
6ae20 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 2c 20 47 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 ontroller.(ADC),.Gateway,.and.SD
6ae40 57 41 4e 20 57 41 4e 4f 50 23 35 03 6f 01 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 WAN.WANOP#5.o.Application.Delive
6ae60 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 20 61 6e 64 20 47 61 74 65 77 61 79 24 ry.Controller.(ADC).and.Gateway$
6ae80 0b 03 19 02 41 70 61 63 68 65 00 b5 0e 03 21 01 41 6e 64 72 6f 69 64 20 4f 53 07 1f 03 41 02 41 ....Apache....!.Android.OS...A.A
6aea0 69 72 66 6c 6f 77 27 73 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 41 50 49 00 d7 0c 03 1b 02 41 irflow's.Experimental.API......A
6aec0 69 72 66 6c 6f 77 00 d6 0d 03 1d 02 41 64 6d 69 6e 4c 54 45 00 be 49 04 81 15 01 41 64 61 70 74 irflow......AdminLTE..I....Adapt
6aee0 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 61 6e 64 ive.Security.Appliance.(ASA).and
6af00 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 46 54 44 29 1c .Firepower.Threat.Defense.(FTD).
6af20 0d 03 1d 02 41 63 74 69 76 65 4d 51 00 e7 65 04 81 4b 02 41 63 74 69 76 65 20 4d 61 6e 61 67 65 ....ActiveMQ..e..K.Active.Manage
6af40 6d 65 6e 74 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 41 4d 54 29 2c 20 53 6d 61 6c 6c 20 42 75 73 ment.Technology.(AMT),.Small.Bus
6af60 69 6e 65 73 73 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 53 42 54 29 2c 20 61 6e 64 20 53 74 61 6e iness.Technology.(SBT),.and.Stan
6af80 64 61 72 64 20 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 00 df 16 03 31 01 41 63 72 6f 62 61 74 20 dard.Manageability....1.Acrobat.
6afa0 61 6e 64 20 52 65 61 64 65 72 04 1c 03 3d 01 41 63 63 65 73 73 20 4d 61 6e 61 67 65 6d 65 6e 74 and.Reader...=.Access.Management
6afc0 20 73 65 72 76 65 72 32 20 03 43 02 41 53 50 2e 4e 45 54 20 41 4a 41 58 20 61 6e 64 20 53 69 74 .server2..C.ASP.NET.AJAX.and.Sit
6afe0 65 66 69 6e 69 74 79 00 93 10 03 25 01 41 53 50 2e 4e 45 54 20 41 4a 41 58 78 05 03 0d 02 00 bd efinity....%.ASP.NET.AJAXx......
6b000 0a 00 00 00 61 04 db 00 08 87 08 5e 08 20 07 fe 07 df 07 af 07 92 07 4f 07 16 06 ff 06 d4 06 ae ....a......^...........O........
6b020 06 80 06 62 06 4d 06 38 06 22 06 07 05 e7 04 db 05 ca 05 bb 05 ad 05 9c 05 75 05 57 05 4a 05 40 ...b.M.8."...............u.W.J.@
6b040 05 2f 05 23 05 0e 04 f1 0f ed 0f d2 0f c6 0f b9 0f ad 0f 9d 0f 81 0f 68 0f 3c 0f 20 0f 0d 0f 01 ./.#...................h.<......
6b060 0e e9 0e cd 0e b7 0e a9 0e 9c 0e 81 0e 4c 0e 31 0d fc 0d c5 0d b5 0d 8e 0d 76 0d 6a 0d 5f 0d 4e .............L.1.........v.j._.N
6b080 0d 43 0d 38 0d 2e 0d 19 0c f8 0c ec 0c dd 0c d3 0c 90 0c 4e 0c 33 0b 79 0b 65 0b 46 0b 1f 0b 07 .C.8...............N.3.y.e.F....
6b0a0 0a fe 0a df 0a c1 0a a4 0a 84 0a 6e 0a 63 0a 55 0a 47 0a 16 09 f6 09 ca 09 b2 09 9a 09 83 09 5d ...........n.c.U.G.............]
6b0c0 09 4f 09 43 09 17 08 e4 08 a9 03 fc 03 e3 03 d2 03 c2 03 94 03 7a 03 69 03 4f 03 2e 03 11 02 fe .O.C.................z.i.O......
6b0e0 02 ea 02 ba 02 9e 02 70 02 66 02 4a 02 2a 02 22 02 15 02 02 01 f0 01 d5 01 cb 01 b8 01 9e 01 92 .......p.f.J.*."................
6b100 01 83 01 6f 01 11 01 4a 00 00 00 00 00 00 00 00 00 01 6f 00 39 76 43 65 6e 74 65 72 20 53 65 72 ...o...J..........o.9vCenter.Ser
6b120 76 65 72 20 61 6e 64 20 43 6c 6f 75 64 20 46 6f 75 6e 64 61 74 69 6f 6e 01 11 01 6f 00 10 56 69 ver.and.Cloud.Foundation...o..Vi
6b140 72 74 75 61 6c 42 6f 78 01 10 00 00 07 5f 76 52 65 61 6c 69 7a 65 20 4f 70 65 72 61 74 69 6f 6e rtualBox....._vRealize.Operation
6b160 73 20 4d 61 6e 61 67 65 72 20 41 50 49 00 d1 00 00 07 3a 76 43 65 6e 74 65 72 20 53 65 72 76 65 s.Manager.API.....:vCenter.Serve
6b180 72 00 a6 0e 03 1f 02 76 42 75 6c 6c 65 74 69 6e 00 a2 0b 03 1b 01 72 43 6f 6e 66 69 67 7d 19 03 r......vBulletin......rConfig}..
6b1a0 37 01 6e 73 44 6f 63 53 68 65 6c 6c 20 64 65 73 74 72 75 63 74 6f 72 6d 12 03 27 02 6d 6f 6e 67 7.nsDocShell.destructorm..'.mong
6b1c0 6f 2d 65 78 70 72 65 73 73 00 bf 09 03 17 01 6d 61 63 4f 53 11 1a 03 39 01 69 4f 53 2c 20 6d 61 o-express......macOS...9.iOS,.ma
6b1e0 63 4f 53 2c 20 61 6e 64 20 69 50 61 64 4f 53 13 11 03 27 01 69 4f 53 20 61 6e 64 20 6d 61 63 4f cOS,.and.iPadOS...'.iOS.and.macO
6b200 53 0f 12 03 29 01 69 4f 53 20 61 6e 64 20 69 50 61 64 4f 53 0c 0c 03 1d 01 69 4f 53 20 4d 61 69 S...).iOS.and.iPadOS.....iOS.Mai
6b220 6c 10 07 03 13 01 69 4f 53 0e 1f 03 41 02 5a 69 6d 62 72 61 20 43 6f 6c 6c 61 62 6f 72 61 74 69 l.....iOS...A.Zimbra.Collaborati
6b240 6f 6e 20 53 75 69 74 65 00 c6 1b 03 3b 01 57 6f 72 6b 73 70 61 63 65 20 28 66 6f 72 20 57 69 6e on.Suite....;.Workspace.(for.Win
6b260 64 6f 77 73 29 25 09 03 15 02 57 6f 72 64 00 f0 2d 03 5f 01 57 69 6e 64 6f 77 73 2c 20 57 69 6e dows)%....Word..-._.Windows,.Win
6b280 64 6f 77 73 20 53 65 72 76 65 72 2c 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 61 1b 03 dows.Server,.Microsoft.Officea..
6b2a0 3b 01 57 69 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 52 2f 03 63 01 57 69 ;.Windows,.Windows.ServerR/.c.Wi
6b2c0 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 ndows,.Windows.Adobe.Type.Manage
6b2e0 72 20 4c 69 62 72 61 72 79 4d 13 03 2b 01 57 69 6e 64 6f 77 73 20 57 69 6e 73 6f 63 6b 5c 12 03 r.LibraryM..+.Windows.Winsock\..
6b300 29 01 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 55 1c 03 3b 02 57 69 6e 64 6f 77 73 20 56 42 53 ).Windows.Win32kU..;.Windows.VBS
6b320 63 72 69 70 74 20 45 6e 67 69 6e 65 00 ed 20 03 45 01 57 69 6e 64 6f 77 73 20 55 70 64 61 74 65 cript.Engine....E.Windows.Update
6b340 20 4d 65 64 69 63 20 53 65 72 76 69 63 65 50 19 03 35 02 57 69 6e 64 6f 77 73 20 53 68 65 6c 6c .Medic.ServiceP..5.Windows.Shell
6b360 20 28 2e 6c 6e 6b 29 00 e5 10 03 23 02 57 69 6e 64 6f 77 73 20 53 41 4d 00 e2 19 03 37 01 57 69 .(.lnk)....#.Windows.SAM....7.Wi
6b380 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 64 2d 03 5d 02 57 69 6e 64 6f 77 73 20 ndows.Print.Spoolerd-.].Windows.
6b3a0 4f 62 6a 65 63 74 20 4c 69 6e 6b 69 6e 67 20 26 20 45 6d 62 65 64 64 69 6e 67 20 28 4f 4c 45 29 Object.Linking.&.Embedding.(OLE)
6b3c0 01 0a 0f 03 21 02 57 69 6e 64 6f 77 73 20 4f 53 00 b1 10 03 25 01 57 69 6e 64 6f 77 73 20 4e 54 ....!.Windows.OS....%.Windows.NT
6b3e0 46 53 4c 18 03 35 01 57 69 6e 64 6f 77 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 48 1b 03 3b 01 FSL..5.Windows.Media.CenterH..;.
6b400 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f 72 6d 4a 2a 03 59 01 57 69 6e 64 Windows.MSHTML.PlatformJ*.Y.Wind
6b420 6f 77 73 20 4c 6f 63 61 6c 20 53 65 63 75 72 69 74 79 20 41 75 74 68 6f 72 69 74 79 20 28 4c 53 ows.Local.Security.Authority.(LS
6b440 41 29 5b 12 03 29 01 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 44 15 03 2f 01 57 69 6e 64 6f 77 A)[..).Windows.KernelD../.Window
6b460 73 20 49 6e 73 74 61 6c 6c 65 72 49 18 03 35 01 57 69 6e 64 6f 77 73 20 47 72 6f 75 70 20 50 6f s.InstallerI..5.Windows.Group.Po
6b480 6c 69 63 79 42 21 03 47 01 57 69 6e 64 6f 77 73 20 45 72 72 6f 72 20 52 65 70 6f 72 74 69 6e 67 licyB!.G.Windows.Error.Reporting
6b4a0 20 28 57 45 52 29 6b 25 03 4f 01 57 69 6e 64 6f 77 73 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 53 .(WER)k%.O.Windows.Domain.Name.S
6b4c0 79 73 74 65 6d 20 53 65 72 76 65 72 57 15 03 2f 01 57 69 6e 64 6f 77 73 20 43 72 15 03 2d 02 4d ystem.ServerW../.Windows.Cr..-.M
6b4e0 75 6c 74 69 70 6c 65 20 52 6f 75 74 65 72 73 01 14 1c 03 3d 01 4f 72 61 63 6c 65 20 52 65 70 6f ultiple.Routers....=.Oracle.Repo
6b500 72 74 73 20 44 65 76 65 6c 6f 70 65 72 74 14 03 2d 01 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e rts.Developert..-.Oracle.Coheren
6b520 63 65 73 0b 03 19 02 4f 66 66 69 63 65 00 b3 10 03 23 02 4f 63 74 6f 62 65 72 20 43 4d 53 00 ce ces....Office....#.October.CMS..
6b540 09 03 15 02 4f 53 20 58 00 ea 0c 03 1b 02 4e 6f 6e 65 43 6d 73 00 97 1d 03 3d 02 4e 65 78 75 73 ....OS.X......NoneCms....=.Nexus
6b560 20 52 65 70 6f 73 69 74 6f 72 79 20 4d 61 6e 61 67 65 72 00 b9 26 03 51 01 4e 65 74 6c 6f 67 6f .Repository.Manager..&.Q.Netlogo
6b580 6e 20 52 65 6d 6f 74 65 20 50 72 6f 74 6f 63 6f 6c 20 28 4d 53 2d 4e 52 50 43 29 63 10 03 25 01 n.Remote.Protocol.(MS-NRPC)c..%.
6b5a0 4e 65 74 69 73 20 57 46 32 34 31 39 72 0d 03 1f 01 4e 61 67 69 6f 73 20 58 49 70 0e 03 1f 02 4e Netis.WF2419r....Nagios.XIp....N
6b5c0 56 4d 53 2d 31 30 30 30 00 a0 1c 03 3d 01 4e 45 54 47 45 41 52 20 4a 47 53 35 31 36 50 45 20 64 VMS-1000....=.NETGEAR.JGS516PE.d
6b5e0 65 76 69 63 65 73 71 1f 03 43 01 4d 6f 62 69 6c 65 49 72 6f 6e 20 43 6f 72 65 20 26 20 43 6f 6e evicesq..C.MobileIron.Core.&.Con
6b600 6e 65 63 74 6f 72 3c 1a 03 39 01 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 69 6f 2f 4f 66 66 69 63 nector<..9.Microsoft.Visio/Offic
6b620 65 6a 15 03 2f 01 4d 69 63 72 6f 73 6f 66 74 20 4f 75 74 6c 6f 6f 6b 62 14 03 2d 01 4d 69 63 72 ej../.Microsoft.Outlookb..-.Micr
6b640 6f 73 6f 66 74 20 4f 66 66 69 63 65 5d 14 03 2d 01 4d 69 63 72 6f 73 6f 66 74 20 4d 53 48 54 4d osoft.Office]..-.Microsoft.MSHTM
6b660 4c 58 1d 03 3f 01 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 4e LX..?.Microsoft.Exchange.ServerN
6b680 2d 03 5f 01 4d 69 63 72 6f 73 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 -._.Microsoft.Enhanced.Cryptogra
6b6a0 70 68 69 63 20 50 72 6f 76 69 64 65 72 4b 25 03 4f 01 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 phic.ProviderK%.O.Microsoft.Edge
6b6c0 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 45 2a 03 59 01 4d 69 63 72 6f 73 6f 66 ,.Internet.ExplorerE*.Y.Microsof
6b6e0 74 20 44 65 73 6b 74 6f 70 20 57 69 6e 64 6f 77 20 4d 61 6e 61 67 65 72 20 28 44 57 4d 29 47 16 t.Desktop.Window.Manager.(DWM)G.
6b700 03 31 01 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 46 38 03 75 01 4d 69 63 72 6f 73 .1.Microsoft.DefenderF8.u.Micros
6b720 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 oft.Azure.Open.Management.Infras
6b740 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 43 42 04 81 07 01 4d 69 63 72 6f 73 6f 66 74 20 2e 4e tructure.(OMI)CB....Microsoft..N
6b760 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 ET.Framework,.Microsoft.SharePoi
6b780 6e 74 2c 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 68 1c 03 3d 01 4d 69 63 72 6f 73 6f 66 74 20 nt,.Visual.Studioh..=.Microsoft.
6b7a0 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 59 2f 03 63 01 4d 69 63 72 6f 20 46 6f 63 75 73 20 4f .NET.FrameworkY/.c.Micro.Focus.O
6b7c0 70 65 72 61 74 69 6f 6e 20 42 72 69 64 67 65 20 52 65 70 6f 72 74 65 72 20 28 4f 42 52 29 41 1e peration.Bridge.Reporter.(OBR)A.
6b7e0 03 41 01 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 63 65 73 73 20 4d 61 6e 61 67 65 72 40 21 03 .A.Micro.Focus.Access.Manager@!.
6b800 47 01 4d 63 41 66 65 65 20 54 6f 74 61 6c 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 54 50 29 3f G.McAfee.Total.Protection.(MTP)?
6b820 3d 03 7d 02 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 =.}.ManageEngine.ServiceDesk.Plu
6b840 73 20 28 53 44 50 29 20 2f 20 53 75 70 70 6f 72 74 43 65 6e 74 65 72 20 50 6c 75 73 00 b6 28 03 s.(SDP)./.SupportCenter.Plus..(.
6b860 53 02 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 S.ManageEngine.ServiceDesk.Plus.
6b880 28 53 44 50 29 00 ae 21 03 45 02 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 44 65 73 6b 74 6f 70 20 (SDP)..!.E.ManageEngine.Desktop.
6b8a0 43 65 6e 74 72 61 6c 00 ad 3a 03 77 02 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e Central..:.w.Trend.Micro.Apex.On
6b8c0 65 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 e.and.Worry-Free.Business.Securi
6b8e0 74 79 00 9c 32 03 67 02 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 ty..2.g.Trend.Micro.Apex.One.and
6b900 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 73 65 72 76 65 72 00 9d 2b 03 59 02 54 72 65 6e 64 .OfficeScan.XG.server..+.Y.Trend
6b920 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 .Micro.Apex.One.and.OfficeScan.X
6b940 47 00 9a 0b 03 19 02 54 6f 6d 63 61 74 00 f5 0d 03 1d 02 54 68 69 6e 6b 50 48 50 00 98 25 03 4d G......Tomcat......ThinkPHP..%.M
6b960 02 54 65 6e 64 61 20 41 43 37 2c 20 41 43 39 2c 20 61 6e 64 20 41 43 31 30 20 64 65 76 69 63 65 .Tenda.AC7,.AC9,.and.AC10.device
6b980 73 00 96 16 03 2f 02 54 65 6e 64 61 20 41 43 31 35 20 41 43 31 39 30 30 00 95 17 03 31 02 54 65 s..../.Tenda.AC15.AC1900....1.Te
6b9a0 6e 64 61 20 41 43 31 31 20 64 65 76 69 63 65 73 00 94 17 03 31 02 54 65 61 6d 56 69 65 77 65 72 nda.AC11.devices....1.TeamViewer
6b9c0 20 44 65 73 6b 74 6f 70 00 92 2b 03 59 02 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e .Desktop..+.Y.System.Information
6b9e0 20 4c 69 62 72 61 72 79 20 66 6f 72 20 4e 6f 64 65 2e 4a 53 00 d2 1f 03 41 02 53 79 6d 61 6e 74 .Library.for.Node.JS....A.Symant
6ba00 65 63 20 4d 65 73 73 61 67 69 6e 67 20 47 61 74 65 77 61 79 00 91 30 03 63 02 53 75 6d 61 76 69 ec.Messaging.Gateway..0.c.Sumavi
6ba20 73 69 6f 6e 20 45 6e 68 61 6e 63 65 64 20 4d 75 6c 74 69 6d 65 64 69 61 20 52 6f 75 74 65 72 20 sion.Enhanced.Multimedia.Router.
6ba40 28 45 4d 52 29 00 90 0d 03 1d 02 53 74 72 75 74 73 20 32 00 d9 0d 03 1d 02 53 74 72 75 74 73 20 (EMR)......Struts.2......Struts.
6ba60 31 00 d8 0a 03 19 01 53 74 72 75 74 73 08 15 03 2f 01 53 74 6f 72 65 46 72 6f 6e 74 20 53 65 72 1......Struts.../.StoreFront.Ser
6ba80 76 65 72 22 1f 03 41 02 53 6f 70 68 6f 73 20 58 47 20 46 69 72 65 77 61 6c 6c 20 64 65 76 69 63 ver"..A.Sophos.XG.Firewall.devic
6baa0 65 73 00 8f 1c 03 3b 02 53 6f 6e 69 63 57 61 6c 6c 20 53 53 4c 56 50 4e 20 53 4d 41 31 30 30 00 es....;.SonicWall.SSLVPN.SMA100.
6bac0 8e 1d 03 3d 02 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 00 8c 1e ...=.SonicWall.Email.Security...
6bae0 03 3f 02 53 6f 6e 61 74 79 70 65 20 4e 65 78 75 73 20 52 65 70 6f 73 69 74 6f 72 79 00 8b 08 03 .?.Sonatype.Nexus.Repository....
6bb00 15 01 53 6f 6c 72 0b 17 03 31 02 53 6f 6c 61 72 57 69 6e 64 73 20 6e 53 65 72 76 2d 55 00 89 26 ..Solr...1.SolarWinds.nServ-U..&
6bb20 03 4f 02 53 6f 6c 61 72 57 69 6e 64 73 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 4d 61 6e .O.SolarWinds.Virtualization.Man
6bb40 61 67 65 72 00 8a 1e 03 3f 02 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 50 6c 61 74 66 ager....?.SolarWinds.Orion.Platf
6bb60 6f 72 6d 00 88 13 03 29 02 53 6f 63 69 61 6c 2d 57 61 72 66 61 72 65 00 aa 81 38 04 82 73 01 53 orm....).Social-Warfare...8..s.S
6bb80 6e 61 70 64 72 61 67 6f 6e 20 41 75 74 6f 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6d 70 75 napdragon.Auto,.Snapdragon.Compu
6bba0 74 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 53 6e 61 te,.Snapdragon.Connectivity,.Sna
6bbc0 70 64 72 61 67 6f 6e 20 43 6f 6e 73 75 6d 65 72 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e pdragon.Consumer.IOT,.Snapdragon
6bbe0 20 49 6e 64 75 73 74 72 69 61 6c 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 4d 6f 62 69 .Industrial.IOT,.Snapdragon.Mobi
6bc00 6c 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 56 6f 69 63 65 20 26 20 4d 75 73 69 63 2c 20 53 6e le,.Snapdragon.Voice.&.Music,.Sn
6bc20 61 70 64 72 61 67 6f 6e 20 57 65 61 72 61 62 6c 65 73 7c 1a 03 37 02 53 6e 61 70 20 43 72 65 65 apdragon.Wearables|..7.Snap.Cree
6bc40 6b 20 44 75 70 6c 69 63 61 74 6f 72 00 a9 41 04 81 03 02 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 k.Duplicator..A....Small.Busines
6bc60 73 20 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 44 75 61 6c 20 47 69 67 61 62 69 74 20 57 s.RV320.and.RV325.Dual.Gigabit.W
6bc80 41 4e 20 56 50 4e 20 52 6f 75 74 65 72 73 00 f8 42 04 81 05 02 53 6d 61 6c 6c 20 42 75 73 69 6e AN.VPN.Routers..B....Small.Busin
6bca0 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 ess.RV160,.RV260,.RV340,.and.RV3
6bcc0 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 00 f4 09 03 17 01 53 68 69 72 6f 0a 0e 03 21 45.Series.Routers......Shiro...!
6bce0 01 53 68 61 72 65 50 6f 69 6e 74 67 0b 03 19 02 53 65 72 76 2d 55 00 da 20 03 43 02 53 65 63 75 .SharePointg....Serv-U....C.Secu
6bd00 72 69 74 79 20 63 61 6d 65 72 61 73 20 77 65 62 20 73 65 72 76 65 72 00 c2 14 03 2d 01 53 63 72 rity.cameras.web.server....-.Scr
6bd20 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 65 09 03 15 02 53 61 6c 74 00 80 0a 03 19 01 53 61 66 61 ipting.Enginee....Salt......Safa
6bd40 72 69 12 0a 03 17 02 53 4d 42 76 33 00 e3 10 03 25 01 53 4d 42 76 31 20 73 65 72 76 65 72 51 0a ri.....SMBv3....%.SMBv1.serverQ.
6bd60 03 17 02 53 4d 42 76 31 00 e6 0b 03 19 02 53 4d 41 31 30 30 00 8d 17 03 31 02 53 4d 41 20 31 30 ...SMBv1......SMA100....1.SMA.10
6bd80 30 20 41 70 70 6c 69 61 6e 63 65 73 00 dc 26 03 4f 02 53 49 4d 61 6c 6c 69 61 6e 63 65 20 54 6f 0.Appliances..&.O.SIMalliance.To
6bda0 6f 6c 62 6f 78 20 28 53 40 54 29 20 42 72 6f 77 73 65 72 00 87 0f 03 21 02 53 49 4d 41 54 49 43 olbox.(S@T).Browser....!.SIMATIC
6bdc0 20 43 50 01 06 36 03 6f 02 53 41 50 20 53 6f 6c 75 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 28 55 .CP..6.o.SAP.Solution.Manager.(U
6bde0 73 65 72 20 45 78 70 65 72 69 65 6e 63 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 29 00 85 34 03 6b 02 ser.Experience.Monitoring)..4.k.
6be00 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 SAP.NetWeaver.Application.Server
6be20 20 4a 61 76 61 20 70 6c 61 74 66 6f 72 6d 73 00 82 1a 03 37 02 53 41 50 20 4e 65 74 57 65 61 76 .Java.platforms....7.SAP.NetWeav
6be40 65 72 20 41 53 20 4a 61 76 61 00 86 34 03 6b 02 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 er.AS.Java..4.k.SAP.NetWeaver.AS
6be60 20 4a 41 56 41 20 28 4c 4d 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 57 69 7a 61 72 64 29 00 .JAVA.(LM.Configuration.Wizard).
6be80 84 1a 03 37 02 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 00 83 0c 03 1b 02 ...7.SAP.NetWeaver.AS.JAVA......
6bea0 53 41 50 20 43 52 4d 00 81 0d 03 1d 02 52 6f 75 74 65 72 4f 53 00 b4 15 03 2f 01 52 6f 75 6e 64 SAP.CRM......RouterOS..../.Round
6bec0 63 75 62 65 20 57 65 62 6d 61 69 6c 7f 1b 03 3b 01 52 65 6d 6f 74 65 20 44 65 73 6b 74 6f 70 20 cube.Webmail...;.Remote.Desktop.
6bee0 53 65 72 76 69 63 65 73 53 17 03 31 02 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 01 ServicesS..1.Reader.and.Acrobat.
6bf00 0b 0b 03 19 02 52 65 61 64 65 72 01 0d 12 03 29 01 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 6e .....Reader....).ReadableStreamn
6bf20 1b 03 3b 01 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 52 6f 75 74 65 72 73 21 2b 03 5b 01 ..;.RV320.and.RV325.Routers!+.[.
6bf40 50 75 6c 73 65 20 53 65 63 75 72 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 Pulse.Secure.Pulse.Connect.Secur
6bf60 65 20 28 50 43 53 29 7a 18 03 35 01 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 e.(PCS)z..5.Pulse.Connect.Secure
6bf80 79 1b 03 39 02 50 72 69 6d 65 66 61 63 65 73 20 41 70 70 6c 69 63 61 74 69 6f 6e 00 cb 0f 03 21 y..9.Primefaces.Application....!
6bfa0 02 50 6f 77 65 72 50 6f 69 6e 74 01 08 0b 03 1b 01 50 6c 61 79 53 4d 53 77 0c 03 1b 02 50 48 50 .PowerPoint......PlaySMSw....PHP
6bfc0 55 6e 69 74 00 ef 0b 03 19 02 50 41 4e 2d 4f 53 00 c8 1a 03 39 01 4f 72 61 63 6c 65 20 57 65 62 Unit......PAN-OS....9.Oracle.Web
6bfe0 4c 6f 67 69 63 20 53 65 72 76 65 72 76 12 03 29 01 4f 72 61 63 6c 65 20 53 6f 6c 61 72 69 73 75 Logic.Serverv..).Oracle.Solarisu
6c000 0d 00 00 00 8c 01 27 00 0f f8 0f e9 0f dd 0f c6 0f b5 0f 88 0f 79 0f 6e 0f 5e 0f 54 0f 4b 0f 38 ......'..............y.n.^.T.K.8
6c020 0f 2b 0f 23 0f 11 0f 04 0e fa 0e ef 0e d4 0e a0 0e 87 0e 5f 0e 50 0e 3a 0e 1a 0d fa 0d e2 0d 98 .+.#..............._.P.:........
6c040 0d 87 0d 74 0d 69 0d 5b 0d 3f 0d 29 0c e4 0c ae 0c 92 0c 83 0c 77 0c 68 0c 53 0c 35 0c 21 0c 16 ...t.i.[.?.).........w.h.S.5.!..
6c060 0c 09 0c 00 0b ee 0b e3 0b d8 0b bb 0b af 0b 98 0b 8d 0b 7d 0b 6a 0b 53 0b 39 0b 1e 0b 0e 0a ee ...................}.j.S.9......
6c080 0a df 0a cc 0a aa 0a 8b 0a 5b 0a 42 0a 09 09 f6 09 d0 09 b9 09 8e 09 75 09 5f 09 43 09 15 09 04 .........[.B...........u._.C....
6c0a0 08 d4 08 b6 08 8e 08 6d 08 5c 08 40 08 24 08 18 08 05 07 eb 07 c5 07 b0 07 93 07 6c 07 41 07 2d .......m.\.@.$.............l.A.-
6c0c0 07 18 07 07 06 f1 06 df 06 b1 06 9b 06 74 06 5a 06 45 06 2f 06 20 05 dd 05 ac 05 91 05 6f 05 45 .............t.Z.E./.........o.E
6c0e0 05 2b 05 18 04 fd 04 ef 04 d2 04 c1 04 ac 04 8f 04 7c 04 61 04 55 04 44 04 2b 03 ff 03 dd 03 23 .+...............|.a.U.D.+.....#
6c100 03 17 02 ed 02 d7 02 cd 02 c0 02 8b 02 70 02 3b 02 04 01 e9 01 c2 01 a3 01 8b 01 64 01 45 01 27 .............p.;...........d.E.'
6c120 00 00 00 00 00 00 00 1b 81 0c 03 00 3d 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 ............=SonicWall.Email.Sec
6c140 75 72 69 74 79 1c 81 0b 03 00 3f 53 6f 6e 61 74 79 70 65 20 4e 65 78 75 73 20 52 65 70 6f 73 69 urity.....?Sonatype.Nexus.Reposi
6c160 74 6f 72 79 24 81 0a 03 00 4f 53 6f 6c 61 72 57 69 6e 64 73 20 56 69 72 74 75 61 6c 69 7a 61 74 tory$....OSolarWinds.Virtualizat
6c180 69 6f 6e 20 4d 61 6e 61 67 65 72 15 81 09 03 00 31 53 6f 6c 61 72 57 69 6e 64 73 20 6e 53 65 72 ion.Manager.....1SolarWinds.nSer
6c1a0 76 2d 55 1c 81 08 03 00 3f 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 50 6c 61 74 66 6f v-U.....?SolarWinds.Orion.Platfo
6c1c0 72 6d 24 81 07 03 00 4f 53 49 4d 61 6c 6c 69 61 6e 63 65 20 54 6f 6f 6c 62 6f 78 20 28 53 40 54 rm$....OSIMalliance.Toolbox.(S@T
6c1e0 29 20 42 72 6f 77 73 65 72 18 81 06 03 00 37 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 ).Browser.....7SAP.NetWeaver.AS.
6c200 4a 61 76 61 34 81 05 03 00 6f 53 41 50 20 53 6f 6c 75 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 28 Java4....oSAP.Solution.Manager.(
6c220 55 73 65 72 20 45 78 70 65 72 69 65 6e 63 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 29 32 81 04 03 00 User.Experience.Monitoring)2....
6c240 6b 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 28 4c 4d 20 43 6f 6e 66 69 kSAP.NetWeaver.AS.JAVA.(LM.Confi
6c260 67 75 72 61 74 69 6f 6e 20 57 69 7a 61 72 64 29 18 81 03 03 00 37 53 41 50 20 4e 65 74 57 65 61 guration.Wizard).....7SAP.NetWea
6c280 76 65 72 20 41 53 20 4a 41 56 41 32 81 02 03 00 6b 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 ver.AS.JAVA2....kSAP.NetWeaver.A
6c2a0 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 4a 61 76 61 20 70 6c 61 74 66 6f 72 6d 73 pplication.Server.Java.platforms
6c2c0 0a 81 01 03 00 1b 53 41 50 20 43 52 4d 07 81 00 03 00 15 53 61 6c 74 14 7f 03 00 2f 52 6f 75 6e ......SAP.CRM......Salt..../Roun
6c2e0 64 63 75 62 65 20 57 65 62 6d 61 69 6c 28 7e 03 00 57 4a 75 6e 67 6c 65 20 53 6f 66 74 77 61 72 dcube.Webmail(~..WJungle.Softwar
6c300 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 4b 69 74 20 28 53 44 4b 29 0a 7d 03 00 1b 72 43 6f 6e e.Development.Kit.(SDK).}...rCon
6c320 66 69 67 81 37 7c 04 00 82 73 53 6e 61 70 64 72 61 67 6f 6e 20 41 75 74 6f 2c 20 53 6e 61 70 64 fig.7|...sSnapdragon.Auto,.Snapd
6c340 72 61 67 6f 6e 20 43 6f 6d 70 75 74 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 6e 65 63 ragon.Compute,.Snapdragon.Connec
6c360 74 69 76 69 74 79 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 73 75 6d 65 72 20 49 4f 54 2c tivity,.Snapdragon.Consumer.IOT,
6c380 20 53 6e 61 70 64 72 61 67 6f 6e 20 49 6e 64 75 73 74 72 69 61 6c 20 49 4f 54 2c 20 53 6e 61 70 .Snapdragon.Industrial.IOT,.Snap
6c3a0 64 72 61 67 6f 6e 20 4d 6f 62 69 6c 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 56 6f 69 63 65 20 dragon.Mobile,.Snapdragon.Voice.
6c3c0 26 20 4d 75 73 69 63 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 57 65 61 72 61 62 6c 65 73 20 7b 03 &.Music,.Snapdragon.Wearables.{.
6c3e0 00 47 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 2c 20 50 6f 6c 69 63 79 20 53 65 63 75 72 65 2a .GConnect.Secure,.Policy.Secure*
6c400 7a 03 00 5b 50 75 6c 73 65 20 53 65 63 75 72 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 z..[Pulse.Secure.Pulse.Connect.S
6c420 65 63 75 72 65 20 28 50 43 53 29 17 79 03 00 35 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 ecure.(PCS).y..5Pulse.Connect.Se
6c440 63 75 72 65 0f 78 03 00 25 41 53 50 2e 4e 45 54 20 41 4a 41 58 0a 77 03 00 1b 50 6c 61 79 53 4d cure.x..%ASP.NET.AJAX.w...PlaySM
6c460 53 19 76 03 00 39 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 11 75 03 00 S.v..9Oracle.WebLogic.Server.u..
6c480 29 4f 72 61 63 6c 65 20 53 6f 6c 61 72 69 73 1b 74 03 00 3d 4f 72 61 63 6c 65 20 52 65 70 6f 72 )Oracle.Solaris.t..=Oracle.Repor
6c4a0 74 73 20 44 65 76 65 6c 6f 70 65 72 13 73 03 00 2d 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 ts.Developer.s..-Oracle.Coherenc
6c4c0 65 0f 72 03 00 25 4e 65 74 69 73 20 57 46 32 34 31 39 1b 71 03 00 3d 4e 45 54 47 45 41 52 20 4a e.r..%Netis.WF2419.q..=NETGEAR.J
6c4e0 47 53 35 31 36 50 45 20 64 65 76 69 63 65 73 0c 70 03 00 1f 4e 61 67 69 6f 73 20 58 49 19 6f 03 GS516PE.devices.p...Nagios.XI.o.
6c500 00 39 49 6f 6e 4d 6f 6e 6b 65 79 20 4a 49 54 20 63 6f 6d 70 69 6c 65 72 11 6e 03 00 29 52 65 61 .9IonMonkey.JIT.compiler.n..)Rea
6c520 64 61 62 6c 65 53 74 72 65 61 6d 18 6d 03 00 37 6e 73 44 6f 63 53 68 65 6c 6c 20 64 65 73 74 72 dableStream.m..7nsDocShell.destr
6c540 75 63 74 6f 72 28 6c 03 00 57 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c uctor(l..WWindows.Common.Log.Fil
6c560 65 20 53 79 73 74 65 6d 20 44 72 69 76 65 72 20 6b 03 00 47 57 69 6e 64 6f 77 73 20 45 72 72 6f e.System.Driver.k..GWindows.Erro
6c580 72 20 52 65 70 6f 72 74 69 6e 67 20 28 57 45 52 29 19 6a 03 00 39 4d 69 63 72 6f 73 6f 66 74 20 r.Reporting.(WER).j..9Microsoft.
6c5a0 56 69 73 69 6f 2f 4f 66 66 69 63 65 2f 69 03 00 65 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 Visio/Office/i..eWindows.Common.
6c5c0 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 28 43 4c 46 53 29 20 64 72 69 76 65 72 41 68 04 Log.File.System.(CLFS).driverAh.
6c5e0 00 81 07 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 4d 69 63 ...Microsoft..NET.Framework,.Mic
6c600 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 2c 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f rosoft.SharePoint,.Visual.Studio
6c620 0d 67 03 00 21 53 68 61 72 65 50 6f 69 6e 74 14 66 03 00 2f 57 69 6e 64 6f 77 73 20 43 72 79 70 .g..!SharePoint.f../Windows.Cryp
6c640 74 6f 41 50 49 13 65 03 00 2d 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 18 64 03 00 37 57 toAPI.e..-Scripting.Engine.d..7W
6c660 69 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 25 63 03 00 51 4e 65 74 6c 6f 67 6f indows.Print.Spooler%c..QNetlogo
6c680 6e 20 52 65 6d 6f 74 65 20 50 72 6f 74 6f 63 6f 6c 20 28 4d 53 2d 4e 52 50 43 29 14 62 03 00 2f n.Remote.Protocol.(MS-NRPC).b../
6c6a0 4d 69 63 72 6f 73 6f 66 74 20 4f 75 74 6c 6f 6f 6b 2c 61 03 00 5f 57 69 6e 64 6f 77 73 2c 20 57 Microsoft.Outlook,a.._Windows,.W
6c6c0 69 6e 64 6f 77 73 20 53 65 72 76 65 72 2c 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 10 indows.Server,.Microsoft.Office.
6c6e0 60 03 00 27 4d 53 48 54 4d 4c 20 65 6e 67 69 6e 65 14 5f 03 00 2f 49 6e 74 65 72 6e 65 74 20 45 `..'MSHTML.engine._../Internet.E
6c700 78 70 6c 6f 72 65 72 0f 5e 03 00 25 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 13 5d 03 00 2d 4d 69 63 xplorer.^..%MSCOMCTL.OCX.]..-Mic
6c720 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 12 5c 03 00 2b 57 69 6e 64 6f 77 73 20 57 69 6e 73 6f 63 rosoft.Office.\..+Windows.Winsoc
6c740 6b 29 5b 03 00 59 57 69 6e 64 6f 77 73 20 4c 6f 63 61 6c 20 53 65 63 75 72 69 74 79 20 41 75 74 k)[..YWindows.Local.Security.Aut
6c760 68 6f 72 69 74 79 20 28 4c 53 41 29 25 5a 03 00 51 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 hority.(LSA)%Z..QInternet.Explor
6c780 65 72 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 1b 59 03 00 3d 4d 69 63 72 6f 73 6f 66 er.Scripting.Engine.Y..=Microsof
6c7a0 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 13 58 03 00 2d 4d 69 63 72 6f 73 6f 66 74 20 4d t..NET.Framework.X..-Microsoft.M
6c7c0 53 48 54 4d 4c 24 57 03 00 4f 57 69 6e 64 6f 77 73 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 53 79 SHTML$W..OWindows.Domain.Name.Sy
6c7e0 73 74 65 6d 20 53 65 72 76 65 72 18 56 03 00 37 48 79 70 65 72 2d 56 20 52 65 6d 6f 74 65 46 58 stem.Server.V..7Hyper-V.RemoteFX
6c800 20 76 47 50 55 11 55 03 00 29 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 0a 54 03 00 1b 57 69 6e .vGPU.U..)Windows.Win32k.T...Win
6c820 64 6f 77 73 1a 53 03 00 3b 52 65 6d 6f 74 65 20 44 65 73 6b 74 6f 70 20 53 65 72 76 69 63 65 73 dows.S..;Remote.Desktop.Services
6c840 1a 52 03 00 3b 57 69 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 0f 51 03 00 .R..;Windows,.Windows.Server.Q..
6c860 25 53 4d 42 76 31 20 73 65 72 76 65 72 1f 50 03 00 45 57 69 6e 64 6f 77 73 20 55 70 64 61 74 65 %SMBv1.server.P..EWindows.Update
6c880 20 4d 65 64 69 63 20 53 65 72 76 69 63 65 26 4f 03 00 53 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f .Medic.Service&O..SInternet.Info
6c8a0 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 73 20 28 49 49 53 29 1c 4e 03 00 3f 4d 69 63 72 6f rmation.Services.(IIS).N..?Micro
6c8c0 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 2e 4d 03 00 63 57 69 6e 64 6f 77 73 soft.Exchange.Server.M..cWindows
6c8e0 2c 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 72 20 4c 69 62 ,.Windows.Adobe.Type.Manager.Lib
6c900 72 61 72 79 0f 4c 03 00 25 57 69 6e 64 6f 77 73 20 4e 54 46 53 2c 4b 03 00 5f 4d 69 63 72 6f 73 rary.L..%Windows.NTFS,K.._Micros
6c920 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 oft.Enhanced.Cryptographic.Provi
6c940 64 65 72 1a 4a 03 00 3b 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f 72 6d 14 der.J..;Windows.MSHTML.Platform.
6c960 49 03 00 2f 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 17 48 03 00 35 57 69 6e 64 6f 77 I../Windows.Installer.H..5Window
6c980 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 29 47 03 00 59 4d 69 63 72 6f 73 6f 66 74 20 44 65 73 s.Media.Center)G..YMicrosoft.Des
6c9a0 6b 74 6f 70 20 57 69 6e 64 6f 77 20 4d 61 6e 61 67 65 72 20 28 44 57 4d 29 15 46 03 00 31 4d 69 ktop.Window.Manager.(DWM).F..1Mi
6c9c0 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 24 45 03 00 4f 4d 69 63 72 6f 73 6f 66 74 20 45 crosoft.Defender$E..OMicrosoft.E
6c9e0 64 67 65 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 11 44 03 00 29 57 69 6e 64 6f dge,.Internet.Explorer.D..)Windo
6ca00 77 73 20 4b 65 72 6e 65 6c 37 43 03 00 75 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 ws.Kernel7C..uMicrosoft.Azure.Op
6ca20 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d en.Management.Infrastructure.(OM
6ca40 49 29 17 42 03 00 35 57 69 6e 64 6f 77 73 20 47 72 6f 75 70 20 50 6f 6c 69 63 79 2e 41 03 00 63 I).B..5Windows.Group.Policy.A..c
6ca60 4d 69 63 72 6f 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f 6e 20 42 72 69 64 67 65 20 52 65 70 Micro.Focus.Operation.Bridge.Rep
6ca80 6f 72 74 65 72 20 28 4f 42 52 29 1d 40 03 00 41 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 63 65 orter.(OBR).@..AMicro.Focus.Acce
6caa0 73 73 20 4d 61 6e 61 67 65 72 20 3f 03 00 47 4d 63 41 66 65 65 20 54 6f 74 61 6c 20 50 72 6f 74 ss.Manager.?..GMcAfee.Total.Prot
6cac0 65 63 74 69 6f 6e 20 28 4d 54 50 29 11 3e 03 00 29 4c 69 66 65 72 61 79 20 50 6f 72 74 61 6c 0d ection.(MTP).>..)Liferay.Portal.
6cae0 3d 03 00 21 4b 61 73 65 79 61 20 56 53 41 1e 3c 03 00 43 4d 6f 62 69 6c 65 49 72 6f 6e 20 43 6f =..!Kaseya.VSA.<..CMobileIron.Co
6cb00 72 65 20 26 20 43 6f 6e 6e 65 63 74 6f 72 0e 3b 03 00 23 49 6d 61 67 65 4d 61 67 69 63 6b 19 3a re.&.Connector.;..#ImageMagick.:
6cb20 03 00 39 49 42 4d 20 50 6c 61 6e 6e 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 18 39 03 00 37 49 42 ..9IBM.Planning.Analytics.9..7IB
6cb40 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 15 38 03 00 31 43 68 72 6f 6d 69 75 6d M.Data.Risk.Manager.8..1Chromium
6cb60 20 56 38 20 45 6e 67 69 6e 65 11 37 03 00 29 43 68 72 6f 6d 69 75 6d 20 42 6c 69 6e 6b 0e 36 03 .V8.Engine.7..)Chromium.Blink.6.
6cb80 00 23 43 68 72 6f 6d 69 75 6d 20 56 38 09 35 03 00 19 43 68 72 6f 6d 65 15 34 03 00 31 43 68 72 .#Chromium.V8.5...Chrome.4..1Chr
6cba0 6f 6d 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 0a 33 03 00 1b 46 6f 72 74 69 4f 53 1b 32 03 00 3d ome.for.Android.3...FortiOS.2..=
6cbc0 41 63 63 65 73 73 20 4d 61 6e 61 67 65 6d 65 6e 74 20 73 65 72 76 65 72 09 31 03 00 19 42 49 47 Access.Management.server.1...BIG
6cbe0 2d 49 50 09 30 03 00 19 42 49 47 20 49 50 10 2f 03 00 27 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b -IP.0...BIG.IP./..'EyesOfNetwork
6cc00 07 2e 03 00 15 45 78 69 6d 0b 2d 03 00 1d 45 78 69 66 54 6f 6f 6c 09 2c 03 00 19 44 72 75 70 61 .....Exim.-...ExifTool.,...Drupa
6cc20 6c 12 2b 03 00 2b 56 69 67 6f 72 20 52 6f 75 74 65 72 28 73 29 1c 2a 03 00 3f 44 65 73 6b 74 6f l.+..+Vigor.Router(s).*..?Deskto
6cc40 70 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 13 29 03 00 2d 44 6f 74 4e 65 74 4e 75 p.Community.Edition.)..-DotNetNu
6cc60 6b 65 20 28 44 4e 4e 29 0d 28 03 00 21 44 6f 74 4e 65 74 4e 75 6b 65 0a 27 03 00 1b 44 4e 53 2d ke.(DNN).(..!DotNetNuke.'...DNS-
6cc80 33 32 30 0d 26 03 00 21 44 49 52 2d 38 32 35 20 52 31 1a 25 03 00 3b 57 6f 72 6b 73 70 61 63 65 320.&..!DIR-825.R1.%..;Workspace
6cca0 20 28 66 6f 72 20 57 69 6e 64 6f 77 73 29 34 24 03 00 6f 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 .(for.Windows)4$..oApplication.D
6ccc0 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 20 61 6e 64 20 47 61 74 elivery.Controller.(ADC).and.Gat
6cce0 65 77 61 79 43 23 04 00 81 0b 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 ewayC#....Application.Delivery.C
6cd00 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 2c 20 47 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 ontroller.(ADC),.Gateway,.and.SD
6cd20 57 41 4e 20 57 41 4e 4f 50 14 22 03 00 2f 53 74 6f 72 65 46 72 6f 6e 74 20 53 65 72 76 65 72 1a WAN.WANOP."../StoreFront.Server.
6cd40 21 03 00 3b 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 52 6f 75 74 65 72 73 0c 20 03 00 1f !..;RV320.and.RV325.Routers.....
6cd60 49 50 20 50 68 6f 6e 65 73 09 1f 03 00 19 49 4f 53 20 58 52 11 1e 03 00 29 49 4f 53 20 61 6e 64 IP.Phones.....IOS.XR....)IOS.and
6cd80 20 49 4f 53 20 58 45 0f 1d 03 00 25 48 79 70 65 72 46 6c 65 78 20 48 58 48 1c 04 00 81 15 41 64 .IOS.XE....%HyperFlex.HXH.....Ad
6cda0 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 aptive.Security.Appliance.(ASA).
6cdc0 61 6e 64 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 46 54 and.Firepower.Threat.Defense.(FT
6cde0 44 29 16 1b 03 00 33 42 69 6c 6c 51 75 69 63 6b 20 57 65 62 20 53 75 69 74 65 1e 1a 03 00 43 41 D)....3BillQuick.Web.Suite....CA
6ce00 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 1e 19 03 00 43 43 tlassian.Confluence.Server....CC
6ce20 72 6f 77 64 20 61 6e 64 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e 74 65 72 14 18 03 00 2f 43 rowd.and.Crowd.Data.Center..../C
6ce40 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 0d 17 03 00 21 43 6f 6e 66 6c 75 65 6e 63 65 26 onfluence.Server....!Confluence&
6ce60 16 03 00 53 4d 61 6c 69 20 47 72 61 70 68 69 63 73 20 50 72 6f 63 65 73 73 69 6e 67 20 55 6e 69 ...SMali.Graphics.Processing.Uni
6ce80 74 20 28 47 50 55 29 17 15 03 00 35 41 72 6d 20 54 72 75 73 74 65 64 20 46 69 72 6d 77 61 72 65 t.(GPU)....5Arm.Trusted.Firmware
6cea0 32 14 03 00 6b 42 75 66 66 61 6c 6f 20 57 53 52 2d 32 35 33 33 44 48 50 4c 32 20 61 6e 64 20 57 2...kBuffalo.WSR-2533DHPL2.and.W
6cec0 53 52 2d 32 35 33 33 44 48 50 33 20 66 69 72 6d 77 61 72 65 19 13 03 00 39 69 4f 53 2c 20 6d 61 SR-2533DHP3.firmware....9iOS,.ma
6cee0 63 4f 53 2c 20 61 6e 64 20 69 50 61 64 4f 53 09 12 03 00 19 53 61 66 61 72 69 08 11 03 00 17 6d cOS,.and.iPadOS.....Safari.....m
6cf00 61 63 4f 53 0b 10 03 00 1d 69 4f 53 20 4d 61 69 6c 10 0f 03 00 27 69 4f 53 20 61 6e 64 20 6d 61 acOS.....iOS.Mail....'iOS.and.ma
6cf20 63 4f 53 06 0e 03 00 13 69 4f 53 0b 0d 03 00 1d 46 61 63 65 54 69 6d 65 11 0c 03 00 29 69 4f 53 cOS.....iOS.....FaceTime....)iOS
6cf40 20 61 6e 64 20 69 50 61 64 4f 53 07 0b 03 00 15 53 6f 6c 72 08 0a 03 00 17 53 68 69 72 6f 0e 09 .and.iPadOS.....Solr.....Shiro..
6cf60 03 00 23 48 54 54 50 20 53 65 72 76 65 72 09 08 03 00 19 53 74 72 75 74 73 0d 07 03 00 21 41 6e ..#HTTP.Server.....Struts....!An
6cf80 64 72 6f 69 64 20 4f 53 2b 06 03 00 5d 43 61 6d 65 72 61 73 20 61 6e 64 20 4e 65 74 77 6f 72 6b droid.OS+...]Cameras.and.Network
6cfa0 20 56 69 64 65 6f 20 52 65 63 6f 72 64 65 72 20 28 4e 56 52 29 0f 05 03 00 25 46 6c 61 73 68 20 .Video.Recorder.(NVR)....%Flash.
6cfc0 50 6c 61 79 65 72 15 04 03 00 31 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 72 0a 03 03 Player....1Acrobat.and.Reader...
6cfe0 00 1b 42 6c 61 7a 65 44 53 0d 02 03 00 21 43 6f 6c 64 46 75 73 69 6f 6e 06 01 03 00 13 46 54 41 ..BlazeDS....!ColdFusion.....FTA
6d000 0d 00 00 00 85 01 32 00 0f f4 0f d7 0f b7 0f 86 0f 66 0f 4e 0f 2d 0f 15 0e fe 0e d8 0e cb 0e bd ......2..........f.N.-..........
6d020 0e a1 0e 75 0e 2a 0d ef 0d bc 0d 5a 0c f7 0c e8 0c dc 0c cd 0c aa 0c a0 0c 51 0c 3d 0b d7 0b c5 ...u.*.....Z.............Q.=....
6d040 0b aa 0b 96 0b 76 0b 52 0b 30 0b 07 0a e3 0a d5 0a c5 0a b7 0a ab 0a 9d 0a 91 0a 53 0a 3e 0a 32 .....v.R.0.................S.>.2
6d060 0a 14 0a 07 09 e9 09 d7 09 d1 09 c3 09 b0 09 a4 09 88 09 67 09 5b 09 3e 09 29 09 09 08 ed 08 e1 ...................g.[.>.)......
6d080 08 c2 08 81 08 65 08 59 08 34 08 23 08 0a 07 f4 07 cf 07 a3 07 78 07 53 07 42 07 35 07 15 07 07 .....e.Y.4.#.........x.S.B.5....
6d0a0 06 f9 06 ed 06 d4 06 bc 06 af 06 73 06 0d 05 ee 05 e2 05 d1 05 c6 05 a3 05 89 05 7e 05 70 05 5c ...........s...............~.p.\
6d0c0 05 4e 05 44 05 38 05 12 04 f5 04 e9 04 dc 04 d2 04 ba 04 ac 04 9f 04 5c 04 50 04 46 04 2c 03 ea .N.D.8.................\.P.F.,..
6d0e0 03 df 03 ca 03 a9 03 97 03 79 03 64 03 47 03 1b 02 cd 02 ae 02 9c 02 79 02 54 02 44 02 37 02 27 .........y.d.G.........y.T.D.7.'
6d100 02 12 01 e4 01 cc 01 bf 01 b3 01 9a 01 6b 01 5b 01 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .............k.[.2..............
6d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 82 11 03 00 53 76 43 65 6e 74 65 72 20 ..................&....SvCenter.
6d140 53 65 72 76 65 72 20 61 6e 64 20 43 6c 6f 75 64 20 46 6f 75 6e 64 61 74 69 6f 6e 0d 82 10 03 00 Server.and.Cloud.Foundation.....
6d160 21 56 69 72 74 75 61 6c 42 6f 78 2c 82 0f 03 00 5f 46 6f 72 65 66 72 6f 6e 74 20 54 68 72 65 61 !VirtualBox,...._Forefront.Threa
6d180 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 47 61 74 65 77 61 79 20 28 54 4d 47 29 16 82 0e 03 00 33 t.Management.Gateway.(TMG).....3
6d1a0 4a 61 76 61 20 53 45 20 4a 44 4b 20 61 6e 64 20 4a 52 45 09 82 0d 03 00 19 52 65 61 64 65 72 0a Java.SE.JDK.and.JRE......Reader.
6d1c0 82 0c 03 00 1b 46 69 72 65 66 6f 78 15 82 0b 03 00 31 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 .....Firefox.....1Reader.and.Acr
6d1e0 6f 62 61 74 2b 82 0a 03 00 5d 57 69 6e 64 6f 77 73 20 4f 62 6a 65 63 74 20 4c 69 6e 6b 69 6e 67 obat+....]Windows.Object.Linking
6d200 20 26 20 45 6d 62 65 64 64 69 6e 67 20 28 4f 4c 45 29 12 82 09 03 00 2b 41 54 4d 20 46 6f 6e 74 .&.Embedding.(OLE).....+ATM.Font
6d220 20 44 72 69 76 65 72 0d 82 08 03 00 21 50 6f 77 65 72 50 6f 69 6e 74 0a 82 07 03 00 1b 4a 61 76 .Driver.....!PowerPoint......Jav
6d240 61 20 53 45 0d 82 06 03 00 21 53 49 4d 41 54 49 43 20 43 50 22 82 05 03 00 4b 47 72 61 70 68 69 a.SE.....!SIMATIC.CP"....KGraphi
6d260 63 73 20 44 65 76 69 63 65 20 49 6e 74 65 72 66 61 63 65 20 28 47 44 49 29 20 82 04 03 00 47 43 cs.Device.Interface.(GDI).....GC
6d280 61 74 61 6c 79 73 74 20 36 38 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 0f 82 03 03 atalyst.6800.Series.Switches....
6d2a0 00 25 49 4f 53 20 73 6f 66 74 77 61 72 65 1c 82 02 03 00 3f 4d 61 6c 77 61 72 65 20 50 72 6f 74 .%IOS.software.....?Malware.Prot
6d2c0 65 63 74 69 6f 6e 20 45 6e 67 69 6e 65 4b 82 01 04 00 81 1b 43 61 74 61 6c 79 73 74 20 34 35 30 ection.EngineK......Catalyst.450
6d2e0 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 20 61 6e 64 20 43 69 73 63 6f 20 43 61 74 61 0.Series.Switches.and.Cisco.Cata
6d300 6c 79 73 74 20 34 35 30 30 2d 58 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 29 82 00 03 00 lyst.4500-X.Series.Switches)....
6d320 59 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 YIOS.Software.and.Cisco.IOS.XE.S
6d340 6f 66 74 77 61 72 65 1a 81 7f 03 00 3b 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 oftware.....;IOS.and.IOS.XE.Soft
6d360 77 61 72 65 12 81 7e 03 00 2b 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 1b 81 7d 03 00 3d 49 ware..~..+IOS.XE.Software..}..=I
6d380 4f 53 2c 20 58 52 2c 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 0f 81 7c 03 00 25 49 4f 53 OS,.XR,.and.XE.Software..|..%IOS
6d3a0 20 53 6f 66 74 77 61 72 65 1e 81 7b 03 00 43 43 68 61 6b 72 61 43 6f 72 65 20 73 63 72 69 70 74 .Software..{..CChakraCore.script
6d3c0 69 6e 67 20 65 6e 67 69 6e 65 12 81 7a 03 00 2b 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 08 ing.engine..z..+Exchange.Server.
6d3e0 81 79 03 00 17 45 78 63 65 6c 3f 81 78 04 00 81 03 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 .y...Excel?.x....Small.Business.
6d400 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 44 75 61 6c 20 47 69 67 61 62 69 74 20 57 41 4e RV320.and.RV325.Dual.Gigabit.WAN
6d420 20 56 50 4e 20 52 6f 75 74 65 72 73 17 81 77 03 00 35 45 78 69 6d 20 49 6e 74 65 72 6e 65 74 20 .VPN.Routers..w..5Exim.Internet.
6d440 4d 61 69 6c 65 72 07 81 76 03 00 15 49 50 76 36 09 81 75 03 00 19 54 6f 6d 63 61 74 40 81 74 04 Mailer..v...IPv6..u...Tomcat@.t.
6d460 00 81 05 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 ...Small.Business.RV160,.RV260,.
6d480 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 0a RV340,.and.RV345.Series.Routers.
6d4a0 81 73 03 00 1b 57 65 62 6d 61 69 6c 0b 81 72 03 00 1d 46 72 6f 6e 74 65 6e 64 15 81 71 03 00 31 .s...Webmail..r...Frontend..q..1
6d4c0 47 72 61 70 68 69 63 73 20 43 6f 6d 70 6f 6e 65 6e 74 07 81 70 03 00 15 57 6f 72 64 0a 81 6f 03 Graphics.Component..p...Word..o.
6d4e0 00 1b 50 48 50 55 6e 69 74 09 81 6e 03 00 19 57 69 6e 52 41 52 1a 81 6d 03 00 3b 57 69 6e 64 6f ..PHPUnit..n...WinRAR..m..;Windo
6d500 77 73 20 56 42 53 63 72 69 70 74 20 45 6e 67 69 6e 65 23 81 6c 03 00 4d 43 6f 6d 6d 65 72 63 65 ws.VBScript.Engine#.l..MCommerce
6d520 20 61 6e 64 20 4d 61 67 65 6e 74 6f 20 4f 70 65 6e 20 53 6f 75 72 63 65 09 81 6b 03 00 19 57 65 .and.Magento.Open.Source..k...We
6d540 62 6b 69 74 07 81 6a 03 00 15 4f 53 20 58 0b 81 69 03 00 1d 48 54 54 50 2e 73 79 73 11 81 68 03 bkit..j...OS.X..i...HTTP.sys..h.
6d560 00 29 44 49 52 2d 36 34 35 20 52 6f 75 74 65 72 0b 81 67 03 00 1d 41 63 74 69 76 65 4d 51 08 81 .)DIR-645.Router..g...ActiveMQ..
6d580 66 03 00 17 53 4d 42 76 31 17 81 65 03 00 35 57 69 6e 64 6f 77 73 20 53 68 65 6c 6c 20 28 2e 6c f...SMBv1..e..5Windows.Shell.(.l
6d5a0 6e 6b 29 20 81 64 03 00 47 4a 65 6e 6b 69 6e 73 20 53 74 61 70 6c 65 72 20 57 65 62 20 46 72 61 nk)..d..GJenkins.Stapler.Web.Fra
6d5c0 6d 65 77 6f 72 6b 08 81 63 03 00 17 53 4d 42 76 33 0e 81 62 03 00 23 57 69 6e 64 6f 77 73 20 53 mework..c...SMBv3..b..#Windows.S
6d5e0 41 4d 09 81 61 03 00 19 57 69 6e 33 32 6b 1c 81 60 03 00 3f 42 6f 75 72 6e 65 2d 41 67 61 69 6e AM..a...Win32k..`..?Bourne-Again
6d600 20 53 68 65 6c 6c 20 28 42 61 73 68 29 63 81 5f 04 00 81 4b 41 63 74 69 76 65 20 4d 61 6e 61 67 .Shell.(Bash)c._...KActive.Manag
6d620 65 6d 65 6e 74 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 41 4d 54 29 2c 20 53 6d 61 6c 6c 20 42 75 ement.Technology.(AMT),.Small.Bu
6d640 73 69 6e 65 73 73 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 53 42 54 29 2c 20 61 6e 64 20 53 74 61 siness.Technology.(SBT),.and.Sta
6d660 6e 64 61 72 64 20 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 39 81 5e 03 00 79 57 69 6e 64 6f 77 73 ndard.Manageability9.^..yWindows
6d680 20 42 61 63 6b 67 72 6f 75 6e 64 20 49 6e 74 65 6c 6c 69 67 65 6e 74 20 54 72 61 6e 73 66 65 72 .Background.Intelligent.Transfer
6d6a0 20 53 65 72 76 69 63 65 20 28 42 49 54 53 29 0a 81 5d 03 00 1b 55 43 4d 36 32 30 30 15 81 5c 03 .Service.(BITS)..]...UCM6200..\.
6d6c0 00 31 53 4d 41 20 31 30 30 20 41 70 70 6c 69 61 6e 63 65 73 16 81 5b 03 00 33 49 4f 4d 6f 62 69 .1SMA.100.Appliances..[..3IOMobi
6d6e0 6c 65 46 72 61 6d 65 42 75 66 66 65 72 09 81 5a 03 00 19 53 65 72 76 2d 55 0b 81 59 03 00 1d 53 leFrameBuffer..Z...Serv-U..Y...S
6d700 74 72 75 74 73 20 32 0b 81 58 03 00 1d 53 74 72 75 74 73 20 31 1d 81 57 03 00 41 41 69 72 66 6c truts.2..X...Struts.1..W..AAirfl
6d720 6f 77 27 73 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 41 50 49 0a 81 56 03 00 1b 41 69 72 66 6c ow's.Experimental.API..V...Airfl
6d740 6f 77 0e 81 55 03 00 23 44 72 75 70 61 6c 20 63 6f 72 65 22 81 54 03 00 4b 49 6e 74 65 6c 6c 69 ow..U..#Drupal.core".T..KIntelli
6d760 67 65 6e 63 65 20 45 6e 74 65 72 70 72 69 73 65 20 45 64 69 74 69 6f 6e 28 81 53 03 00 57 42 49 gence.Enterprise.Edition(.S..WBI
6d780 47 2d 49 50 20 54 72 61 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 69 63 72 6f 6b 65 72 G-IP.Traffic.Management.Microker
6d7a0 6e 65 6c 29 81 52 03 00 59 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4c 69 62 72 nel).R..YSystem.Information.Libr
6d7c0 61 72 79 20 66 6f 72 20 4e 6f 64 65 2e 4a 53 22 81 51 03 00 4b 76 52 65 61 6c 69 7a 65 20 4f 70 ary.for.Node.JS".Q..KvRealize.Op
6d7e0 65 72 61 74 69 6f 6e 73 20 4d 61 6e 61 67 65 72 20 41 50 49 13 81 50 03 00 2d 45 78 63 68 61 6e erations.Manager.API..P..-Exchan
6d800 67 65 20 53 65 72 76 65 72 73 16 81 4f 03 00 33 41 76 69 61 74 72 69 78 20 43 6f 6e 74 72 6f 6c ge.Servers..O..3Aviatrix.Control
6d820 6c 65 72 0e 81 4e 03 00 23 4f 63 74 6f 62 65 72 20 43 4d 53 22 81 4d 03 00 4b 57 41 52 50 2c 20 ler..N..#October.CMS".M..KWARP,.
6d840 49 50 56 50 4e 2c 20 61 6e 64 20 4d 50 56 50 4e 20 73 6f 66 74 77 61 72 65 09 81 4c 03 00 19 4b IPVPN,.and.MPVPN.software..L...K
6d860 69 62 61 6e 61 19 81 4b 03 00 39 50 72 69 6d 65 66 61 63 65 73 20 41 70 70 6c 69 63 61 74 69 6f ibana..K..9Primefaces.Applicatio
6d880 6e 3e 81 4a 04 00 81 01 57 65 62 53 70 68 65 72 65 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 n>.J....WebSphere.Application.Se
6d8a0 72 76 65 72 20 61 6e 64 20 53 65 72 76 65 72 20 48 79 70 65 72 76 69 73 6f 72 20 45 64 69 74 69 rver.and.Server.Hypervisor.Editi
6d8c0 6f 6e 1c 81 49 03 00 3f 4d 61 69 6c 20 54 72 61 6e 73 66 65 72 20 41 67 65 6e 74 20 28 4d 54 41 on..I..?Mail.Transfer.Agent.(MTA
6d8e0 29 09 81 48 03 00 19 50 41 4e 2d 4f 53 19 81 47 03 00 39 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 )..H...PAN-OS..G..9FortiOS.and.F
6d900 6f 72 74 69 50 72 6f 78 79 1d 81 46 03 00 41 5a 69 6d 62 72 61 20 43 6f 6c 6c 61 62 6f 72 61 74 ortiProxy..F..AZimbra.Collaborat
6d920 69 6f 6e 20 53 75 69 74 65 12 81 45 03 00 2b 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 1a 81 ion.Suite..E..+WebLogic.Server..
6d940 44 03 00 3b 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 20 66 75 6e 63 74 69 6f 6e 09 81 43 03 00 D..;WinVerifyTrust.function..C..
6d960 19 57 69 6e 33 32 4b 1e 81 42 03 00 43 53 65 63 75 72 69 74 79 20 63 61 6d 65 72 61 73 20 77 65 .Win32K..B..CSecurity.cameras.we
6d980 62 20 73 65 72 76 65 72 19 81 41 03 00 39 57 69 6e 64 6f 77 73 20 41 70 70 58 20 49 6e 73 74 61 b.server..A..9Windows.AppX.Insta
6d9a0 6c 6c 65 72 09 81 40 03 00 19 4c 6f 67 34 6a 32 10 81 3f 03 00 27 6d 6f 6e 67 6f 2d 65 78 70 72 ller..@...Log4j2..?..'mongo-expr
6d9c0 65 73 73 0b 81 3e 03 00 1d 41 64 6d 69 6e 4c 54 45 03 81 3d 03 00 0d 0f 81 3c 03 00 25 4a 42 6f ess..>...AdminLTE..=.....<..%JBo
6d9e0 73 73 20 53 65 61 6d 20 32 1b 81 3b 03 00 3d 4a 62 6f 73 73 20 41 70 70 6c 69 63 61 74 69 6f 6e ss.Seam.2..;..=Jboss.Application
6da00 20 53 65 72 76 65 72 0a 81 3a 03 00 1b 47 6f 41 68 65 61 64 1b 81 39 03 00 3d 4e 65 78 75 73 20 .Server..:...GoAhead..9..=Nexus.
6da20 52 65 70 6f 73 69 74 6f 72 79 20 4d 61 6e 61 67 65 72 09 81 38 03 00 19 4b 65 72 6e 65 6c 12 81 Repository.Manager..8...Kernel..
6da40 37 03 00 2b 44 65 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 3b 81 36 03 00 7d 4d 61 6e 61 67 65 45 7..+Desktop.Central;.6..}ManageE
6da60 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 28 53 44 50 29 20 2f 20 53 ngine.ServiceDesk.Plus.(SDP)./.S
6da80 75 70 70 6f 72 74 43 65 6e 74 65 72 20 50 6c 75 73 09 81 35 03 00 19 41 70 61 63 68 65 0b 81 34 upportCenter.Plus..5...Apache..4
6daa0 03 00 1d 52 6f 75 74 65 72 4f 53 09 81 33 03 00 19 4f 66 66 69 63 65 0b 81 32 03 00 1d 45 78 63 ...RouterOS..3...Office..2...Exc
6dac0 68 61 6e 67 65 0d 81 31 03 00 21 57 69 6e 64 6f 77 73 20 4f 53 0b 81 30 03 00 1d 45 78 69 66 74 hange..1..!Windows.OS..0...Exift
6dae0 6f 6f 6c 21 81 2f 03 00 49 55 6e 69 66 69 65 64 20 53 65 63 75 72 69 74 79 20 47 61 74 65 77 61 ool!./..IUnified.Security.Gatewa
6db00 79 20 28 55 53 47 29 26 81 2e 03 00 53 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 y.(USG)&....SManageEngine.Servic
6db20 65 44 65 73 6b 20 50 6c 75 73 20 28 53 44 50 29 1f 81 2d 03 00 45 4d 61 6e 61 67 65 45 6e 67 69 eDesk.Plus.(SDP)..-..EManageEngi
6db40 6e 65 20 44 65 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 21 81 2c 03 00 49 4d 61 6e 61 67 65 45 6e ne.Desktop.Central!.,..IManageEn
6db60 67 69 6e 65 20 41 44 53 65 6c 66 53 65 72 76 69 63 65 50 6c 75 73 1d 81 2b 03 00 41 44 65 76 69 gine.ADSelfServicePlus..+..ADevi
6db80 63 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 6c 61 74 66 6f 72 6d 11 81 2a 03 00 29 53 6f 63 69 ce.Management.Platform..*..)Soci
6dba0 61 6c 2d 57 61 72 66 61 72 65 18 81 29 03 00 37 53 6e 61 70 20 43 72 65 65 6b 20 44 75 70 6c 69 al-Warfare..)..7Snap.Creek.Dupli
6dbc0 63 61 74 6f 72 0f 81 28 03 00 25 46 69 6c 65 20 4d 61 6e 61 67 65 72 63 81 27 04 00 81 4b 56 4d cator..(..%File.Managerc.'...KVM
6dbe0 57 61 72 65 20 57 6f 72 6b 73 70 61 63 65 20 4f 6e 65 20 41 63 63 65 73 73 2c 20 41 63 63 65 73 Ware.Workspace.One.Access,.Acces
6dc00 73 20 43 6f 6e 6e 65 63 74 6f 72 2c 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 2c 20 61 s.Connector,.Identity.Manager,.a
6dc20 6e 64 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 20 43 6f 6e 6e 65 63 74 6f 72 11 81 26 nd.Identity.Manager.Connector..&
6dc40 03 00 29 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 4c 81 25 04 00 81 1d 56 4d 57 61 72 65 20 46 ..)vCenter.ServerL.%....VMWare.F
6dc60 75 73 69 6f 6e 2c 20 56 4d 77 61 72 65 20 52 65 6d 6f 74 65 20 43 6f 6e 73 6f 6c 65 20 66 6f 72 usion,.VMware.Remote.Console.for
6dc80 20 4d 61 63 2c 20 61 6e 64 20 48 6f 72 69 7a 6f 6e 20 43 6c 69 65 6e 74 20 66 6f 72 20 4d 61 63 .Mac,.and.Horizon.Client.for.Mac
6dca0 07 81 24 03 00 15 45 53 58 69 20 81 23 03 00 47 45 53 58 69 2c 20 48 6f 72 69 7a 6f 6e 20 44 61 ..$...ESXi..#..GESXi,.Horizon.Da
6dcc0 61 53 20 41 70 70 6c 69 61 6e 63 65 73 0c 81 22 03 00 1f 76 42 75 6c 6c 65 74 69 6e 09 81 21 03 aS.Appliances.."...vBulletin..!.
6dce0 00 19 55 6e 72 61 69 64 0c 81 20 03 00 1f 4e 56 4d 53 2d 31 30 30 30 60 81 1f 04 00 81 45 54 72 ..Unraid......NVMS-1000`.....ETr
6dd00 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 20 61 73 20 end.Micro.Apex.One,.Apex.One.as.
6dd20 61 20 53 65 72 76 69 63 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 2c 20 61 6e 64 20 57 6f a.Service,.OfficeScan.XG,.and.Wo
6dd40 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 5f 81 1e 04 00 81 rry-Free.Business.Security_.....
6dd60 43 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 20 CTrend.Micro.Apex.One,.Apex.One.
6dd80 61 73 20 61 20 53 65 72 76 69 63 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 61 6e 64 20 as.a.Service,.OfficeScan.XG.and.
6dda0 57 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 30 81 1d 03 Worry-Free.Business.Security0...
6ddc0 00 67 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 4f 66 66 69 63 .gTrend.Micro.Apex.One.and.Offic
6dde0 65 53 63 61 6e 20 58 47 20 73 65 72 76 65 72 38 81 1c 03 00 77 54 72 65 6e 64 20 4d 69 63 72 6f eScan.XG.server8....wTrend.Micro
6de00 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 .Apex.One.and.Worry-Free.Busines
6de20 73 20 53 65 63 75 72 69 74 79 48 81 1b 04 00 81 15 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 s.SecurityH......Trend.Micro.Ape
6de40 78 20 4f 6e 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 61 6e 64 20 57 6f 72 72 79 2d 46 x.One,.OfficeScan.XG.and.Worry-F
6de60 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 29 81 1a 03 00 59 54 72 65 6e 64 ree.Business.Security)....YTrend
6de80 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 .Micro.Apex.One.and.OfficeScan.X
6dea0 47 19 81 19 03 00 39 54 72 65 6e 64 20 4d 69 63 72 6f 20 4f 66 66 69 63 65 53 63 61 6e 0b 81 18 G.....9Trend.Micro.OfficeScan...
6dec0 03 00 1d 54 68 69 6e 6b 50 48 50 0a 81 17 03 00 1b 4e 6f 6e 65 43 6d 73 23 81 16 03 00 4d 54 65 ...ThinkPHP......NoneCms#....MTe
6dee0 6e 64 61 20 41 43 37 2c 20 41 43 39 2c 20 61 6e 64 20 41 43 31 30 20 64 65 76 69 63 65 73 14 81 nda.AC7,.AC9,.and.AC10.devices..
6df00 15 03 00 2f 54 65 6e 64 61 20 41 43 31 35 20 41 43 31 39 30 30 15 81 14 03 00 31 54 65 6e 64 61 .../Tenda.AC15.AC1900.....1Tenda
6df20 20 41 43 31 31 20 64 65 76 69 63 65 73 1e 81 13 03 00 43 41 53 50 2e 4e 45 54 20 41 4a 41 58 20 .AC11.devices.....CASP.NET.AJAX.
6df40 61 6e 64 20 53 69 74 65 66 69 6e 69 74 79 15 81 12 03 00 31 54 65 61 6d 56 69 65 77 65 72 20 44 and.Sitefinity.....1TeamViewer.D
6df60 65 73 6b 74 6f 70 1d 81 11 03 00 41 53 79 6d 61 6e 74 65 63 20 4d 65 73 73 61 67 69 6e 67 20 47 esktop.....ASymantec.Messaging.G
6df80 61 74 65 77 61 79 2e 81 10 03 00 63 53 75 6d 61 76 69 73 69 6f 6e 20 45 6e 68 61 6e 63 65 64 20 ateway.....cSumavision.Enhanced.
6dfa0 4d 75 6c 74 69 6d 65 64 69 61 20 52 6f 75 74 65 72 20 28 45 4d 52 29 1d 81 0f 03 00 41 53 6f 70 Multimedia.Router.(EMR).....ASop
6dfc0 68 6f 73 20 58 47 20 46 69 72 65 77 61 6c 6c 20 64 65 76 69 63 65 73 1a 81 0e 03 00 3b 53 6f 6e hos.XG.Firewall.devices.....;Son
6dfe0 69 63 57 61 6c 6c 20 53 53 4c 56 50 4e 20 53 4d 41 31 30 30 09 81 0d 03 00 19 53 4d 41 31 30 30 icWall.SSLVPN.SMA100......SMA100
6e000 0d 00 00 00 0b 00 52 00 0f 14 0d a8 0c 81 0b 6a 09 40 07 e3 06 86 04 e7 03 71 02 06 00 52 00 00 ......R........j.@.......q...R..
6e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 30 82 0b 0e 00 01 02 02 01 02 81 33 21 ...................0..........3!
6e060 84 27 59 21 02 07 e4 5f ed 3c 00 9c 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 .'Y!..._.<..Trend.Micro.Apex.One
6e080 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 49 6d 70 72 6f 70 65 72 20 41 63 63 65 .and.OfficeScan.XG.Improper.Acce
6e0a0 73 73 20 43 6f 6e 74 72 6f 6c 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 32 ss.Control.Privilege.Escalation2
6e0c0 30 32 31 2d 31 31 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 54 72 65 6e 021-11-03A.vulnerability.in.Tren
6e0e0 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 d.Micro.Apex.One.and.Worry-Free.
6e100 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 20 31 30 2e 30 20 53 50 31 20 6f 6e 20 4d 69 Business.Security.10.0.SP1.on.Mi
6e120 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 6d 61 79 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 crosoft.Windows.may.allow.an.att
6e140 61 63 6b 65 72 20 74 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 acker.to.manipulate.a.particular
6e160 20 70 72 6f 64 75 63 74 20 66 6f 6c 64 65 72 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 73 .product.folder.to.disable.the.s
6e180 65 63 75 72 69 74 79 20 74 65 6d 70 6f 72 61 72 69 6c 79 2c 20 61 62 75 73 65 20 61 20 73 70 65 ecurity.temporarily,.abuse.a.spe
6e1a0 63 69 66 69 63 20 57 69 6e 64 6f 77 73 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 61 74 74 61 69 cific.Windows.function.and.attai
6e1c0 6e 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 41 70 70 6c 79 20 75 70 64 61 n.privilege.escalationApply.upda
6e1e0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
6e200 2d 30 35 2d 30 33 82 67 82 0a 0e 00 01 02 02 01 02 82 21 21 82 27 59 21 02 07 e4 21 14 3c 00 9b -05-03.g..........!!.'Y!...!.<..
6e220 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 28 32 30 31 39 29 2c 20 4f 66 66 Trend.Micro.Apex.One.(2019),.Off
6e240 69 63 65 53 63 61 6e 20 58 47 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 iceScan.XG.and.Worry-Free.Busine
6e260 73 73 20 53 65 63 75 72 69 74 79 20 28 39 2e 30 2c 20 39 2e 35 2c 20 31 30 2e 30 29 20 61 67 65 ss.Security.(9.0,.9.5,.10.0).age
6e280 6e 74 20 63 6f 6e 74 65 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 65 73 63 61 70 65 20 76 75 6c nt.content.validation.escape.vul
6e2a0 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 67 65 6e 74 73 20 61 72 65 20 61 nerability2021-11-03Agents.are.a
6e2c0 66 66 65 63 74 65 64 20 62 79 20 61 20 63 6f 6e 74 65 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 ffected.by.a.content.validation.
6e2e0 65 73 63 61 70 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 6f 75 6c 64 escape.vulnerability.which.could
6e300 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 6d 61 6e 69 70 75 6c 61 74 65 .allow.an.attacker.to.manipulate
6e320 20 63 65 72 74 61 69 6e 20 61 67 65 6e 74 20 63 6c 69 65 6e 74 20 63 6f 6d 70 6f 6e 65 6e 74 73 .certain.agent.client.components
6e340 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
6e360 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 72 82 09 0e 00 01 02 02 01 02 81 4d 21 83 ctions.2022-05-03.r..........M!.
6e380 11 59 21 02 07 e4 21 13 3c 00 9a 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 .Y!...!.<..Trend.Micro.Apex.One.
6e3a0 28 32 30 31 39 29 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 6d 69 67 72 61 74 69 (2019).and.OfficeScan.XG.migrati
6e3c0 6f 6e 20 74 6f 6f 6c 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 on.tool.remote.code.execution.vu
6e3e0 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 41 20 6d 69 67 72 61 74 69 6f 6e lnerability2021-11-03A.migration
6e400 20 74 6f 6f 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 .tool.component.of.Trend.Micro.A
6e420 70 65 78 20 4f 6e 65 20 28 32 30 31 39 29 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 pex.One.(2019).and.OfficeScan.XG
6e440 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 .contains.a.vulnerability.which.
6e460 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 could.allow.remote.attackers.to.
6e480 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 6e 20 61 66 66 65 63 74 execute.arbitrary.code.on.affect
6e4a0 65 64 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 28 52 43 45 29 2e 41 70 70 6c 79 20 75 70 64 ed.installations.(RCE).Apply.upd
6e4c0 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
6e4e0 32 2d 30 35 2d 30 33 83 1b 82 08 0d 00 01 02 02 01 02 71 21 84 41 59 21 02 07 e3 47 0b 3c 00 99 2-05-03...........q!.AY!...G.<..
6e500 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 6e 74 69 76 69 72 75 73 20 30 64 61 79 20 54 72 61 76 65 Trend.Micro.Antivirus.0day.Trave
6e520 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 54 72 65 6e rsal.Vulnerability2021-11-03Tren
6e540 64 20 4d 69 63 72 6f 20 4f 66 66 69 63 65 53 63 61 6e 20 76 65 72 73 69 6f 6e 73 20 31 31 2e 30 d.Micro.OfficeScan.versions.11.0
6e560 20 61 6e 64 20 58 47 20 28 31 32 2e 30 29 20 63 6f 75 6c 64 20 62 65 20 65 78 70 6c 6f 69 74 65 .and.XG.(12.0).could.be.exploite
6e580 64 20 62 79 20 61 6e 20 61 74 74 61 63 6b 65 72 20 75 74 69 6c 69 7a 69 6e 67 20 61 20 64 69 72 d.by.an.attacker.utilizing.a.dir
6e5a0 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 ectory.traversal.vulnerability.t
6e5c0 6f 20 65 78 74 72 61 63 74 20 66 69 6c 65 73 20 66 72 6f 6d 20 61 6e 20 61 72 62 69 74 72 61 72 o.extract.files.from.an.arbitrar
6e5e0 79 20 7a 69 70 20 66 69 6c 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 66 6f 6c 64 65 72 20 y.zip.file.to.a.specific.folder.
6e600 6f 6e 20 74 68 65 20 4f 66 66 69 63 65 53 63 61 6e 20 73 65 72 76 65 72 2c 20 77 68 69 63 68 20 on.the.OfficeScan.server,.which.
6e620 63 6f 75 6c 64 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f 74 65 could.potentially.lead.to.remote
6e640 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 28 52 43 45 29 2e 41 70 70 6c 79 20 75 70 64 61 .code.execution.(RCE).Apply.upda
6e660 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
6e680 2d 30 35 2d 30 33 82 59 82 07 0d 00 01 02 02 01 02 49 21 83 65 59 21 02 07 e3 23 7a 3b 00 98 54 -05-03.Y.........I!.eY!...#z;..T
6e6a0 68 69 6e 6b 50 48 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 hinkPHP.Remote.Code.Execution202
6e6c0 31 2d 31 31 2d 30 33 54 68 69 6e 6b 50 48 50 20 62 65 66 6f 72 65 20 33 2e 32 2e 34 2c 20 61 73 1-11-03ThinkPHP.before.3.2.4,.as
6e6e0 20 75 73 65 64 20 69 6e 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 42 4d 53 20 76 31 2e 31 2e 31 20 .used.in.Open.Source.BMS.v1.1.1.
6e700 61 6e 64 20 6f 74 68 65 72 20 70 72 6f 64 75 63 74 73 2c 20 61 6c 6c 6f 77 73 20 52 65 6d 6f 74 and.other.products,.allows.Remot
6e720 65 20 43 6f 6d 6d 61 6e 64 20 45 78 65 63 75 74 69 6f 6e 20 76 69 61 20 70 75 62 6c 69 63 2f 2f e.Command.Execution.via.public//
6e740 3f 73 3d 69 6e 64 65 78 2f 5c 74 68 69 6e 6b 5c 61 70 70 2f 69 6e 76 6f 6b 65 66 75 6e 63 74 69 ?s=index/\think\app/invokefuncti
6e760 6f 6e 26 66 75 6e 63 74 69 6f 6e 3d 63 61 6c 6c 5f 75 73 65 72 5f 66 75 6e 63 5f 61 72 72 61 79 on&function=call_user_func_array
6e780 26 76 61 72 73 5b 30 5d 3d 73 79 73 74 65 6d 26 76 61 72 73 5b 31 5d 5b 5d 3d 20 66 6f 6c 6c 6f &vars[0]=system&vars[1][]=.follo
6e7a0 77 65 64 20 62 79 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 wed.by.the.command.Apply.updates
6e7c0 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 .per.vendor.instructions.2022-05
6e7e0 2d 30 33 82 59 82 06 0d 00 01 02 02 01 02 49 21 83 65 59 21 02 07 e2 4e 5e 3b 00 97 54 68 69 6e -03.Y.........I!.eY!...N^;..Thin
6e800 6b 50 48 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 kPHP.Remote.Code.Execution2021-1
6e820 31 2d 30 33 49 73 73 75 65 20 69 6e 20 4e 6f 6e 65 43 6d 73 20 56 31 2e 33 2e 20 74 68 69 6e 6b 1-03Issue.in.NoneCms.V1.3..think
6e840 70 68 70 2f 6c 69 62 72 61 72 79 2f 74 68 69 6e 6b 2f 41 70 70 2e 70 68 70 20 61 6c 6c 6f 77 73 php/library/think/App.php.allows
6e860 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 .remote.attackers.to.execute.arb
6e880 69 74 72 61 72 79 20 50 48 50 20 63 6f 64 65 20 76 69 61 20 63 72 61 66 74 65 64 20 75 73 65 20 itrary.PHP.code.via.crafted.use.
6e8a0 6f 66 20 74 68 65 20 66 69 6c 74 65 72 20 70 61 72 61 6d 65 74 65 72 2c 20 61 73 20 64 65 6d 6f of.the.filter.parameter,.as.demo
6e8c0 6e 73 74 72 61 74 65 64 20 62 79 20 74 68 65 20 73 3d 69 6e 64 65 78 2f 5c 74 68 69 6e 6b 5c 52 nstrated.by.the.s=index/\think\R
6e8e0 65 71 75 65 73 74 2f 69 6e 70 75 74 26 66 69 6c 74 65 72 3d 70 68 70 69 6e 66 6f 26 64 61 74 61 equest/input&filter=phpinfo&data
6e900 3d 31 20 71 75 65 72 79 20 73 74 72 69 6e 67 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 =1.query.string.Apply.updates.pe
6e920 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
6e940 84 26 82 05 0d 00 01 02 02 01 02 65 21 86 63 59 21 02 07 e2 38 de 3a 00 96 54 65 6e 64 61 20 52 .&.........e!.cY!...8.:..Tenda.R
6e960 6f 75 74 65 72 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 outer.Command.Injection.Vulnerab
6e980 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 49 73 73 75 65 20 6f 6e 20 54 65 6e 64 61 20 41 43 ility2021-11-03Issue.on.Tenda.AC
6e9a0 37 20 64 65 76 69 63 65 73 20 77 69 74 68 20 66 69 72 6d 77 61 72 65 20 74 68 72 6f 75 67 68 20 7.devices.with.firmware.through.
6e9c0 56 31 35 2e 30 33 2e 30 36 2e 34 34 5f 43 4e 28 41 43 37 29 2c 20 41 43 39 20 64 65 76 69 63 65 V15.03.06.44_CN(AC7),.AC9.device
6e9e0 73 20 77 69 74 68 20 66 69 72 6d 77 61 72 65 20 74 68 72 6f 75 67 68 20 56 31 35 2e 30 33 2e 30 s.with.firmware.through.V15.03.0
6ea00 35 2e 31 39 28 36 33 31 38 29 5f 43 4e 28 41 43 39 29 2c 20 61 6e 64 20 41 43 31 30 20 64 65 76 5.19(6318)_CN(AC9),.and.AC10.dev
6ea20 69 63 65 73 20 77 69 74 68 20 66 69 72 6d 77 61 72 65 20 74 68 72 6f 75 67 68 20 56 31 35 2e 30 ices.with.firmware.through.V15.0
6ea40 33 2e 30 36 2e 32 33 5f 43 4e 28 41 43 31 30 29 2e 20 41 20 63 6f 6d 6d 61 6e 64 20 49 6e 6a 65 3.06.23_CN(AC10)..A.command.Inje
6ea60 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 61 74 74 61 63 ction.vulnerability.allows.attac
6ea80 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 4f 53 20 63 6f 6d kers.to.execute.arbitrary.OS.com
6eaa0 6d 61 6e 64 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 67 6f 66 6f 72 6d 2f 73 65 74 55 73 mands.via.a.crafted.goform/setUs
6eac0 62 55 6e 6c 6f 61 64 20 72 65 71 75 65 73 74 2e 20 54 68 69 73 20 6f 63 63 75 72 73 20 62 65 63 bUnload.request..This.occurs.bec
6eae0 61 75 73 65 20 74 68 65 20 22 66 6f 72 6d 73 65 74 55 73 62 55 6e 6c 6f 61 64 22 20 66 75 6e 63 ause.the."formsetUsbUnload".func
6eb00 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 20 64 6f 73 79 73 74 65 6d 43 6d 64 20 66 75 6e 63 tion.executes.a.dosystemCmd.func
6eb20 74 69 6f 6e 20 77 69 74 68 20 75 6e 74 72 75 73 74 65 64 20 69 6e 70 75 74 2e 41 70 70 6c 79 20 tion.with.untrusted.input.Apply.
6eb40 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
6eb60 32 30 32 32 2d 30 35 2d 30 33 82 13 82 04 0d 00 01 02 02 01 02 43 21 82 5f 59 21 02 07 e4 2a eb 2022-05-03...........C!._Y!...*.
6eb80 3a 00 95 54 65 6e 64 61 20 52 6f 75 74 65 72 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 :..Tenda.Router.Code.Execution20
6eba0 32 31 2d 31 31 2d 30 33 54 68 65 20 67 6f 66 6f 72 6d 2f 73 65 74 55 73 62 55 6e 6c 6f 61 64 20 21-11-03The.goform/setUsbUnload.
6ebc0 65 6e 64 70 6f 69 6e 74 20 6f 66 20 54 65 6e 64 61 20 41 43 31 35 20 41 43 31 39 30 30 20 76 65 endpoint.of.Tenda.AC15.AC1900.ve
6ebe0 72 73 69 6f 6e 20 31 35 2e 30 33 2e 30 35 2e 31 39 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 rsion.15.03.05.19.allows.remote.
6ec00 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 73 attackers.to.execute.arbitrary.s
6ec20 79 73 74 65 6d 20 63 6f 6d 6d 61 6e 64 73 20 76 69 61 20 74 68 65 20 64 65 76 69 63 65 4e 61 6d ystem.commands.via.the.deviceNam
6ec40 65 20 50 4f 53 54 20 70 61 72 61 6d 65 74 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 e.POST.parameter.Apply.updates.p
6ec60 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 er.vendor.instructions.2022-05-0
6ec80 33 82 23 82 03 0d 00 01 02 02 01 02 79 21 82 49 59 21 02 07 e5 7c 0b 3a 00 94 54 65 6e 64 61 20 3.#.........y!.IY!...|.:..Tenda.
6eca0 41 43 31 31 20 55 70 20 74 6f 20 30 32 2e 30 33 2e 30 31 2e 31 30 34 5f 43 4e 20 53 74 61 63 6b AC11.Up.to.02.03.01.104_CN.Stack
6ecc0 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 32 30 32 31 2d 31 31 2d 30 33 54 65 6e 64 61 20 .Buffer.Overflow2021-11-03Tenda.
6ece0 41 43 31 31 20 64 65 76 69 63 65 73 20 77 69 74 68 20 66 69 72 6d 77 61 72 65 20 74 68 72 6f 75 AC11.devices.with.firmware.throu
6ed00 67 68 20 30 32 2e 30 33 2e 30 31 2e 31 30 34 5f 43 4e 20 63 6f 6e 74 61 69 6e 20 61 20 73 74 61 gh.02.03.01.104_CN.contain.a.sta
6ed20 63 6b 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 ck.buffer.overflow.vulnerability
6ed40 20 69 6e 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 6d 61 63 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 .in./goform/setmac.which.allows.
6ed60 66 6f 72 20 61 72 62 69 74 72 61 72 79 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 for.arbitrary.execution.Apply.up
6ed80 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
6eda0 32 31 2d 31 31 2d 31 37 82 68 82 02 0e 00 01 02 02 01 02 81 2b 21 83 1f 59 21 02 07 e1 24 20 39 21-11-17.h..........+!..Y!...$.9
6edc0 00 93 54 65 6c 65 72 69 6b 20 55 49 20 66 6f 72 20 41 53 50 2e 4e 45 54 20 41 4a 41 58 20 61 6e ..Telerik.UI.for.ASP.NET.AJAX.an
6ede0 64 20 50 72 6f 67 72 65 73 73 20 53 69 74 65 66 69 6e 69 74 79 20 43 72 79 70 74 6f 67 72 61 70 d.Progress.Sitefinity.Cryptograp
6ee00 68 69 63 20 57 65 61 6b 6e 65 73 73 20 56 75 6c 6e 32 30 32 31 2d 31 31 2d 30 33 54 65 6c 65 72 hic.Weakness.Vuln2021-11-03Teler
6ee20 69 6b 2e 57 65 62 2e 55 49 2e 64 6c 6c 20 69 6e 20 50 72 6f 67 72 65 73 73 20 54 65 6c 65 72 69 ik.Web.UI.dll.in.Progress.Teleri
6ee40 6b 20 55 49 20 66 6f 72 20 41 53 50 2e 4e 45 54 20 41 4a 41 58 20 62 65 66 6f 72 65 20 52 32 20 k.UI.for.ASP.NET.AJAX.before.R2.
6ee60 32 30 31 37 20 53 50 31 20 61 6e 64 20 53 69 74 65 66 69 6e 69 74 79 20 62 65 66 6f 72 65 20 31 2017.SP1.and.Sitefinity.before.1
6ee80 30 2e 30 2e 36 34 31 32 2e 30 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 0.0.6412.0.does.not.properly.pro
6eea0 74 65 63 74 20 54 65 6c 65 72 69 6b 2e 57 65 62 2e 55 49 2e 44 69 61 6c 6f 67 50 61 72 61 6d 65 tect.Telerik.Web.UI.DialogParame
6eec0 74 65 72 73 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 20 6f 72 20 74 68 65 20 4d 61 63 68 69 6e 65 tersEncryptionKey.or.the.Machine
6eee0 4b 65 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 Key.Apply.updates.per.vendor.ins
6ef00 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 68 82 01 0d 00 01 02 02 01 02 59 tructions.2022-05-03.h.........Y
6ef20 21 81 73 59 21 02 07 e3 4a 2c 38 00 92 54 65 61 6d 56 69 65 77 65 72 20 44 65 73 6b 74 6f 70 20 !.sY!...J,8..TeamViewer.Desktop.
6ef40 42 79 70 61 73 73 20 52 65 6d 6f 74 65 20 4c 6f 67 69 6e 32 30 32 31 2d 31 31 2d 30 33 41 6c 6c Bypass.Remote.Login2021-11-03All
6ef60 6f 77 73 20 61 20 62 79 70 61 73 73 20 6f 66 20 72 65 6d 6f 74 65 2d 6c 6f 67 69 6e 20 61 63 63 ows.a.bypass.of.remote-login.acc
6ef80 65 73 73 20 63 6f 6e 74 72 6f 6c 20 62 65 63 61 75 73 65 20 74 68 65 20 73 61 6d 65 20 6b 65 79 ess.control.because.the.same.key
6efa0 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 63 75 73 74 6f 6d 65 72 73 .is.used.for.different.customers
6efc0 27 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 '.installations.Apply.updates.pe
6efe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
6f000 0d 00 00 00 0c 01 3d 00 0e d4 0c c3 0a b4 0a 0a 09 6c 08 c6 07 c9 06 80 04 cd 02 f5 02 2f 01 3d ......=..........l.........../.=
6f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 6e 82 ..............................n.
6f140 17 0d 00 01 02 02 01 02 4f 21 82 09 59 21 02 07 e5 55 f5 40 00 a6 56 4d 57 61 72 65 20 76 43 65 ........O!..Y!...U.@..VMWare.vCe
6f160 6e 74 65 72 20 53 65 72 76 65 72 20 46 69 6c 65 20 55 70 6c 6f 61 64 32 30 32 31 2d 31 31 2d 30 nter.Server.File.Upload2021-11-0
6f180 33 56 4d 57 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 66 69 6c 65 20 75 70 6c 6f 3VMWare.vCenter.Server.file.uplo
6f1a0 61 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 76 6d 77 61 72 65 2d 61 ad.vulnerability.in.the.vmware-a
6f1c0 6e 61 6c 79 74 69 63 73 20 73 65 72 76 69 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 74 6f 20 nalytics.service.that.allows.to.
6f1e0 65 78 65 63 75 74 65 20 63 6f 64 65 20 6f 6e 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 2e 41 execute.code.on.vCenter.Server.A
6f200 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
6f220 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 81 42 82 16 0d 00 01 02 02 01 02 5f 21 81 21 59 21 ions.2021-11-17.B........._!.!Y!
6f240 02 07 e4 0f 6e 40 00 a5 56 4d 57 61 72 65 20 50 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 ....n@..VMWare.Privilege.escalat
6f260 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 50 72 69 76 69 ion.vulnerability2021-11-03Privi
6f280 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 lege.escalation.vulnerability.du
6f2a0 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 75 73 65 20 6f 66 20 73 65 74 75 69 64 20 62 69 6e 61 e.to.improper.use.of.setuid.bina
6f2c0 72 69 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e ries.Apply.updates.per.vendor.in
6f2e0 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 54 82 15 0d 00 01 02 02 01 02 structions.2022-05-03.T.........
6f300 49 21 85 5b 59 21 02 07 e4 0f 98 40 00 a4 4f 70 65 6e 53 4c 50 20 61 73 20 75 73 65 64 20 69 6e I!.[Y!.....@..OpenSLP.as.used.in
6f320 20 56 4d 77 61 72 65 20 45 53 58 69 32 30 32 31 2d 31 31 2d 30 33 4f 70 65 6e 53 4c 50 20 61 73 .VMware.ESXi2021-11-03OpenSLP.as
6f340 20 75 73 65 64 20 69 6e 20 56 4d 77 61 72 65 20 45 53 58 69 20 28 37 2e 30 20 62 65 66 6f 72 65 .used.in.VMware.ESXi.(7.0.before
6f360 20 45 53 58 69 5f 37 2e 30 2e 31 2d 30 2e 30 2e 31 36 38 35 30 38 30 34 2c 20 36 2e 37 20 62 65 .ESXi_7.0.1-0.0.16850804,.6.7.be
6f380 66 6f 72 65 20 45 53 58 69 36 37 30 2d 32 30 32 30 31 30 34 30 31 2d 53 47 2c 20 36 2e 35 20 62 fore.ESXi670-202010401-SG,.6.5.b
6f3a0 65 66 6f 72 65 20 45 53 58 69 36 35 30 2d 32 30 32 30 31 30 34 30 31 2d 53 47 29 20 68 61 73 20 efore.ESXi650-202010401-SG).has.
6f3c0 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 69 73 73 75 65 2e 20 41 20 6d 61 6c 69 63 69 a.use-after-free.issue..A.malici
6f3e0 6f 75 73 20 61 63 74 6f 72 20 72 65 73 69 64 69 6e 67 20 69 6e 20 74 68 65 20 6d 61 6e 61 67 65 ous.actor.residing.in.the.manage
6f400 6d 65 6e 74 20 6e 65 74 77 6f 72 6b 20 77 68 6f 20 68 61 73 20 61 63 63 65 73 73 20 74 6f 20 70 ment.network.who.has.access.to.p
6f420 6f 72 74 20 34 32 37 20 6f 6e 20 61 6e 20 45 53 58 69 20 6d 61 63 68 69 6e 65 20 6d 61 79 20 62 ort.427.on.an.ESXi.machine.may.b
6f440 65 20 61 62 6c 65 20 74 6f 20 74 72 69 67 67 65 72 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 e.able.to.trigger.a.use-after-fr
6f460 65 65 20 69 6e 20 74 68 65 20 4f 70 65 6e 53 4c 50 20 73 65 72 76 69 63 65 20 72 65 73 75 6c 74 ee.in.the.OpenSLP.service.result
6f480 69 6e 67 20 69 6e 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 ing.in.remote.code.execution.App
6f4a0 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
6f4c0 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 2f 82 14 0e 00 01 02 02 01 02 81 0d 21 84 4b 59 21 02 ns.2022-05-03./...........!.KY!.
6f4e0 07 e3 15 a8 40 00 a3 56 4d 57 61 72 65 20 45 53 58 69 2f 48 6f 72 69 7a 6f 6e 20 44 61 61 53 20 ....@..VMWare.ESXi/Horizon.DaaS.
6f500 41 70 70 6c 69 61 6e 63 65 73 20 48 65 61 70 2d 4f 76 65 72 77 72 69 74 65 20 56 75 6c 6e 65 72 Appliances.Heap-Overwrite.Vulner
6f520 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 4f 70 65 6e 53 4c 50 20 61 73 20 75 73 65 64 ability2021-11-03OpenSLP.as.used
6f540 20 69 6e 20 45 53 58 69 20 61 6e 64 20 74 68 65 20 48 6f 72 69 7a 6f 6e 20 44 61 61 53 20 61 70 .in.ESXi.and.the.Horizon.DaaS.ap
6f560 70 6c 69 61 6e 63 65 73 20 68 61 76 65 20 61 20 68 65 61 70 20 6f 76 65 72 77 72 69 74 65 20 69 pliances.have.a.heap.overwrite.i
6f580 73 73 75 65 2e 20 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 20 77 69 74 68 20 6e 65 74 ssue..A.malicious.actor.with.net
6f5a0 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 70 6f 72 74 20 34 32 37 20 6f 6e 20 61 6e 20 45 53 work.access.to.port.427.on.an.ES
6f5c0 58 69 20 68 6f 73 74 20 6f 72 20 6f 6e 20 61 6e 79 20 48 6f 72 69 7a 6f 6e 20 44 61 61 53 20 6d Xi.host.or.on.any.Horizon.DaaS.m
6f5e0 61 6e 61 67 65 6d 65 6e 74 20 61 70 70 6c 69 61 6e 63 65 20 6d 61 79 20 62 65 20 61 62 6c 65 20 anagement.appliance.may.be.able.
6f600 74 6f 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 65 61 70 20 6f 66 20 74 68 65 20 4f 70 65 to.overwrite.the.heap.of.the.Ope
6f620 6e 53 4c 50 20 73 65 72 76 69 63 65 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 72 65 6d 6f 74 65 nSLP.service.resulting.in.remote
6f640 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .code.execution.Apply.updates.pe
6f660 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
6f680 82 45 82 13 0d 00 01 02 02 01 02 3d 21 83 49 59 21 02 07 e4 44 58 3f 00 a2 76 42 75 6c 6c 65 74 .E.........=!.IY!...DX?..vBullet
6f6a0 69 6e 20 50 48 50 20 4d 6f 64 75 6c 65 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 76 42 75 6c 6c in.PHP.Module.RCE2021-11-03vBull
6f6c0 65 74 69 6e 20 35 2e 35 2e 34 20 74 68 72 6f 75 67 68 20 35 2e 36 2e 32 20 61 6c 6c 6f 77 73 20 etin.5.5.4.through.5.6.2.allows.
6f6e0 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 63 72 61 remote.command.execution.via.cra
6f700 66 74 65 64 20 73 75 62 57 69 64 67 65 74 73 20 64 61 74 61 20 69 6e 20 61 6e 20 61 6a 61 78 2f fted.subWidgets.data.in.an.ajax/
6f720 72 65 6e 64 65 72 2f 77 69 64 67 65 74 5f 74 61 62 62 65 64 63 6f 6e 74 61 69 6e 65 72 5f 74 61 render/widget_tabbedcontainer_ta
6f740 62 5f 70 61 6e 65 6c 20 72 65 71 75 65 73 74 2e 20 4e 4f 54 45 3a 20 74 68 69 73 20 69 73 73 75 b_panel.request..NOTE:.this.issu
6f760 65 20 65 78 69 73 74 73 20 62 65 63 61 75 73 65 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 70 6c 65 74 e.exists.because.of.an.incomplet
6f780 65 20 66 69 78 20 66 6f 72 20 43 56 45 2d 32 30 31 39 2d 31 36 37 35 39 2e 41 70 70 6c 79 20 75 e.fix.for.CVE-2019-16759.Apply.u
6f7a0 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 pdates.per.vendor.instructions.2
6f7c0 30 32 32 2d 30 35 2d 30 33 81 79 82 12 0d 00 01 02 02 01 02 3d 21 82 31 59 21 02 07 e3 41 77 3f 022-05-03.y.........=!.1Y!...Aw?
6f7e0 00 a2 76 42 75 6c 6c 65 74 69 6e 20 50 48 50 20 4d 6f 64 75 6c 65 20 52 43 45 32 30 32 31 2d 31 ..vBulletin.PHP.Module.RCE2021-1
6f800 31 2d 30 33 76 42 75 6c 6c 65 74 69 6e 20 35 2e 78 20 74 68 72 6f 75 67 68 20 35 2e 35 2e 34 20 1-03vBulletin.5.x.through.5.5.4.
6f820 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 allows.remote.command.execution.
6f840 76 69 61 20 74 68 65 20 77 69 64 67 65 74 43 6f 6e 66 69 67 5b 63 6f 64 65 5d 20 70 61 72 61 6d via.the.widgetConfig[code].param
6f860 65 74 65 72 20 69 6e 20 61 6e 20 61 6a 61 78 2f 72 65 6e 64 65 72 2f 77 69 64 67 65 74 5f 70 68 eter.in.an.ajax/render/widget_ph
6f880 70 20 72 6f 75 74 65 73 74 72 69 6e 67 20 72 65 71 75 65 73 74 2e 41 70 70 6c 79 20 75 70 64 61 p.routestring.request.Apply.upda
6f8a0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
6f8c0 2d 30 35 2d 30 33 81 22 82 11 0c 00 01 02 02 01 02 51 21 71 59 21 02 07 e4 16 d7 3e 00 a1 55 6e -05-03.".........Q!qY!.....>..Un
6f8e0 72 61 69 64 20 36 2e 38 2e 30 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e raid.6.8.0.Remote.Code.Execution
6f900 32 30 32 31 2d 31 31 2d 30 33 55 6e 72 61 69 64 20 74 68 72 6f 75 67 68 20 36 2e 38 2e 30 20 61 2021-11-03Unraid.through.6.8.0.a
6f920 6c 6c 6f 77 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c llows.Remote.Code.Execution.Appl
6f940 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
6f960 73 2e 32 30 32 32 2d 30 35 2d 30 33 81 1a 82 10 0c 00 01 02 02 01 02 51 21 61 59 21 02 07 e4 16 s.2022-05-03...........Q!aY!....
6f980 d9 3e 00 a1 55 6e 72 61 69 64 20 36 2e 38 2e 30 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .>..Unraid.6.8.0.Authentication.
6f9a0 42 79 70 61 73 73 32 30 32 31 2d 31 31 2d 30 33 55 6e 72 61 69 64 20 36 2e 38 2e 30 20 61 6c 6c Bypass2021-11-03Unraid.6.8.0.all
6f9c0 6f 77 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 2e 41 70 70 6c 79 20 ows.authentication.bypass.Apply.
6f9e0 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
6fa00 32 30 32 32 2d 30 35 2d 30 33 81 26 82 0f 0c 00 01 02 02 01 02 4f 21 7b 59 21 02 07 e3 4e 75 3d 2022-05-03.&.........O!{Y!...Nu=
6fa20 00 a0 54 56 54 20 4e 56 4d 53 2d 31 30 30 30 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 ..TVT.NVMS-1000.Directory.Traver
6fa40 73 61 6c 32 30 32 31 2d 31 31 2d 30 33 54 56 54 20 4e 56 4d 53 2d 31 30 30 30 20 64 65 76 69 63 sal2021-11-03TVT.NVMS-1000.devic
6fa60 65 73 20 61 6c 6c 6f 77 20 47 45 54 20 2f 2e 2e 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 es.allow.GET./...Directory.Trave
6fa80 72 73 61 6c 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 rsalApply.updates.per.vendor.ins
6faa0 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 84 0b 82 0e 0e 00 01 02 03 01 02 81 tructions.2022-05-03............
6fac0 27 21 85 67 59 21 02 07 e5 00 8f 85 3c 00 9f 54 72 65 6e 64 20 4d 69 63 72 6f 20 53 79 73 74 65 '!.gY!......<..Trend.Micro.Syste
6fae0 6d 73 20 4d 75 6c 74 69 70 6c 65 20 50 72 6f 64 75 63 74 73 20 42 75 66 66 65 72 20 4f 76 65 72 ms.Multiple.Products.Buffer.Over
6fb00 66 6c 6f 77 20 2d 20 41 72 62 69 74 72 61 72 79 20 46 69 6c 65 20 55 70 6c 6f 61 64 32 30 32 31 flow.-.Arbitrary.File.Upload2021
6fb20 2d 31 31 2d 30 33 41 6e 20 69 6d 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 -11-03An.improper.input.validati
6fb40 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 54 72 65 6e 64 20 4d 69 63 72 6f 20 on.vulnerability.in.Trend.Micro.
6fb60 41 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 20 61 73 20 61 20 53 65 72 76 69 63 65 2c Apex.One,.Apex.One.as.a.Service,
6fb80 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 2c 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 .OfficeScan.XG,.and.Worry-Free.B
6fba0 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 20 31 30 2e 30 20 53 50 31 20 61 6c 6c 6f 77 73 usiness.Security.10.0.SP1.allows
6fbc0 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 75 70 6c 6f 61 64 20 61 72 62 .a.remote.attached.to.upload.arb
6fbe0 69 74 72 61 72 79 20 66 69 6c 65 73 20 6f 6e 20 61 66 66 65 63 74 65 64 20 69 6e 73 74 61 6c 6c itrary.files.on.affected.install
6fc00 61 74 69 6f 6e 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 3a 20 61 6e 20 61 74 74 61 63 6b 65 72 ations..Please.note:.an.attacker
6fc20 20 6d 75 73 74 20 66 69 72 73 74 20 6f 62 74 61 69 6e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 .must.first.obtain.the.ability.t
6fc40 6f 20 6c 6f 67 6f 6e 20 74 6f 20 74 68 65 20 70 72 6f 64 75 63 74 27 73 20 6d 61 6e 61 67 65 6d o.logon.to.the.product's.managem
6fc60 65 6e 74 20 63 6f 6e 73 6f 6c 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 78 70 6c 6f 69 74 20 ent.console.in.order.to.exploit.
6fc80 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 this.vulnerability.Apply.updates
6fca0 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 .per.vendor.instructions.2021-11
6fcc0 2d 31 37 84 0d 82 0d 0e 00 01 02 03 01 02 81 27 21 85 6b 59 21 02 07 e5 00 8f 86 3c 00 9e 54 72 -17............'!.kY!......<..Tr
6fce0 65 6e 64 20 4d 69 63 72 6f 20 53 79 73 74 65 6d 73 20 4d 75 6c 74 69 70 6c 65 20 50 72 6f 64 75 end.Micro.Systems.Multiple.Produ
6fd00 63 74 73 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 2d 20 41 72 62 69 74 72 61 72 79 20 cts.Buffer.Overflow.-.Arbitrary.
6fd20 46 69 6c 65 20 55 70 6c 6f 61 64 32 30 32 31 2d 31 31 2d 30 33 41 6e 20 69 6d 70 72 6f 70 65 72 File.Upload2021-11-03An.improper
6fd40 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 .input.validation.vulnerability.
6fd60 69 6e 20 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e in.Trend.Micro.Apex.One,.Apex.On
6fd80 65 20 61 73 20 61 20 53 65 72 76 69 63 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 61 6e e.as.a.Service,.OfficeScan.XG.an
6fda0 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 20 31 d.Worry-Free.Business.Security.1
6fdc0 30 2e 30 20 53 50 31 20 61 6c 6c 6f 77 73 20 61 20 6c 6f 63 61 6c 20 61 74 74 61 63 6b 65 72 20 0.0.SP1.allows.a.local.attacker.
6fde0 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 20 6f 6e 20 61 66 66 65 63 74 to.escalate.privileges.on.affect
6fe00 65 64 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 3a 20 61 ed.installations..Please.note:.a
6fe20 6e 20 61 74 74 61 63 6b 65 72 20 6d 75 73 74 20 66 69 72 73 74 20 6f 62 74 61 69 6e 20 74 68 65 n.attacker.must.first.obtain.the
6fe40 20 61 62 69 6c 69 74 79 20 74 6f 20 65 78 65 63 75 74 65 20 6c 6f 77 2d 70 72 69 76 69 6c 65 67 .ability.to.execute.low-privileg
6fe60 65 64 20 63 6f 64 65 20 6f 6e 20 74 68 65 20 74 61 72 67 65 74 20 73 79 73 74 65 6d 20 69 6e 20 ed.code.on.the.target.system.in.
6fe80 6f 72 64 65 72 20 74 6f 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c order.to.exploit.this.vulnerabil
6fea0 69 74 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ity.Apply.updates.per.vendor.ins
6fec0 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 28 82 0c 0d 00 01 02 02 01 02 75 tructions.2021-11-17.(.........u
6fee0 21 82 57 59 21 02 07 e4 21 97 3c 00 9d 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e !.WY!...!.<..Trend.Micro.Apex.On
6ff00 65 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 e.and.OfficeScan.XG.Vulnerabilit
6ff20 79 32 30 32 31 2d 31 31 2d 30 33 53 65 72 76 65 72 20 63 6f 6e 74 61 69 6e 20 61 20 76 75 6c 6e y2021-11-03Server.contain.a.vuln
6ff40 65 72 61 62 6c 65 20 45 58 45 20 66 69 6c 65 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 erable.EXE.file.that.could.allow
6ff60 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 77 72 69 74 65 20 61 72 62 69 .a.remote.attacker.to.write.arbi
6ff80 74 72 61 72 79 20 64 61 74 61 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 70 61 74 68 20 trary.data.to.an.arbitrary.path.
6ffa0 6f 6e 20 61 66 66 65 63 74 65 64 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 61 6e 64 20 62 79 on.affected.installations.and.by
6ffc0 70 61 73 73 20 52 4f 4f 54 20 6c 6f 67 69 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 pass.ROOT.login.Apply.updates.pe
6ffe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
70000 0d 00 00 00 0b 00 d5 00 0e bf 0d 36 0b 40 09 de 08 95 07 2f 05 d0 04 b8 03 87 01 ff 00 d5 00 00 ...........6.@...../............
70020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
70040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
70060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
70080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
700a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
700c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 26 82 22 0e 00 01 02 02 01 02 ......................&.".......
700e0 81 19 21 82 2d 59 21 02 07 e3 20 ca 43 00 ae 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 ..!.-Y!.....C..Zoho.ManageEngine
70100 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 41 72 62 69 74 72 61 72 79 20 46 69 6c 65 .ServiceDesk.Plus.Arbitrary.File
70120 20 55 70 6c 6f 61 64 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 5a .Upload.Vulnerability2021-11-03Z
70140 6f 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 oho.ManageEngine.ServiceDesk.Plu
70160 73 20 28 53 44 50 29 20 62 65 66 6f 72 65 20 31 30 2e 30 20 62 75 69 6c 64 20 31 30 30 31 32 20 s.(SDP).before.10.0.build.10012.
70180 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 75 70 6c 6f 61 allows.remote.attackers.to.uploa
701a0 64 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 76 69 61 20 6c 6f 67 69 6e 20 70 61 67 65 d.arbitrary.files.via.login.page
701c0 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 .customization.Apply.updates.per
701e0 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 83 .vendor.instructions.2022-05-03.
70200 04 82 21 0e 00 01 02 02 01 02 81 17 21 83 6b 59 21 02 07 e4 27 cd 43 00 ad 5a 6f 68 6f 20 4d 61 ..!.........!.kY!...'.C..Zoho.Ma
70220 6e 61 67 65 45 6e 67 69 6e 65 20 44 65 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 20 52 65 6d 6f 74 nageEngine.Desktop.Central.Remot
70240 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 e.Code.Execution.Vulnerability20
70260 32 31 2d 31 31 2d 30 33 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 44 65 73 6b 74 6f 21-11-03Zoho.ManageEngine.Deskto
70280 70 20 43 65 6e 74 72 61 6c 20 62 65 66 6f 72 65 20 31 30 2e 30 2e 34 37 34 20 61 6c 6c 6f 77 73 p.Central.before.10.0.474.allows
702a0 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6f .remote.code.execution.because.o
702c0 66 20 64 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 75 6e 74 72 75 73 74 65 64 20 64 f.deserialization.of.untrusted.d
702e0 61 74 61 20 69 6e 20 67 65 74 43 68 61 72 74 49 6d 61 67 65 20 69 6e 20 74 68 65 20 46 69 6c 65 ata.in.getChartImage.in.the.File
70300 53 74 6f 72 61 67 65 20 63 6c 61 73 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 Storage.class..This.is.related.t
70320 6f 20 74 68 65 20 43 65 77 6f 6c 66 53 65 72 76 6c 65 74 20 61 6e 64 20 4d 44 4d 4c 6f 67 55 70 o.the.CewolfServlet.and.MDMLogUp
70340 6c 6f 61 64 65 72 53 65 72 76 6c 65 74 20 73 65 72 76 6c 65 74 73 2e 41 70 70 6c 79 20 75 70 64 loaderServlet.servlets.Apply.upd
70360 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
70380 32 2d 30 35 2d 30 33 82 2d 82 20 0e 00 01 02 03 01 02 81 3f 21 82 13 59 21 02 07 e5 00 9e 5b 43 2-05-03.-..........?!..Y!.....[C
703a0 00 ac 5a 6f 68 6f 20 43 6f 72 70 2e 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 41 44 53 65 6c 66 ..Zoho.Corp..ManageEngine.ADSelf
703c0 53 65 72 76 69 63 65 20 50 6c 75 73 20 56 65 72 73 69 6f 6e 20 36 31 31 33 20 61 6e 64 20 45 61 Service.Plus.Version.6113.and.Ea
703e0 72 6c 69 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 32 30 32 31 2d rlier.Authentication.Bypass2021-
70400 31 31 2d 30 33 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 41 44 53 65 6c 66 53 65 72 11-03Zoho.ManageEngine.ADSelfSer
70420 76 69 63 65 20 50 6c 75 73 20 76 65 72 73 69 6f 6e 73 20 36 31 31 33 20 61 6e 64 20 65 61 72 6c vice.Plus.versions.6113.and.earl
70440 69 65 72 20 63 6f 6e 74 61 69 6e 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 ier.contain.an.authentication.by
70460 70 61 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 pass.vulnerability.which.allows.
70480 66 6f 72 20 52 43 45 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 for.RCE.Apply.updates.per.vendor
704a0 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 14 82 1f 0d 00 01 02 .instructions.2021-11-17........
704c0 02 01 02 7b 21 82 29 59 21 02 07 e5 6b a9 42 00 ab 59 65 61 6c 69 6e 6b 20 44 65 76 69 63 65 20 ...{!.)Y!...k.B..Yealink.Device.
704e0 4d 61 6e 61 67 65 6d 65 6e 74 20 53 65 72 76 65 72 20 50 72 65 2d 41 75 74 68 6f 72 69 7a 61 74 Management.Server.Pre-Authorizat
70500 69 6f 6e 20 53 53 52 46 32 30 32 31 2d 31 31 2d 30 33 59 65 61 6c 69 6e 6b 20 44 65 76 69 63 65 ion.SSRF2021-11-03Yealink.Device
70520 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 44 4d 29 20 33 2e 36 2e 30 2e 32 30 20 61 6c 6c 6f 77 73 .Management.(DM).3.6.0.20.allows
70540 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 61 73 20 72 6f 6f 74 20 76 69 61 20 74 .command.injection.as.root.via.t
70560 68 65 20 2f 73 6d 2f 61 70 69 2f 76 31 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 2f 73 65 72 76 he./sm/api/v1/firewall/zone/serv
70580 69 63 65 73 20 55 52 49 2c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ices.URI,.without.authentication
705a0 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
705c0 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 5b 82 1e 0d 00 01 02 02 01 02 53 21 83 5f 59 tions.2021-11-17.[.........S!._Y
705e0 21 02 07 e3 26 fa 41 00 aa 57 6f 72 64 50 72 65 73 73 20 53 6f 63 69 61 6c 2d 57 61 72 66 61 72 !...&.A..WordPress.Social-Warfar
70600 65 20 70 6c 75 67 69 6e 20 58 53 53 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 73 6f 63 69 61 6c e.plugin.XSS2021-11-03The.social
70620 2d 77 61 72 66 61 72 65 20 70 6c 75 67 69 6e 20 62 65 66 6f 72 65 20 33 2e 35 2e 33 20 66 6f 72 -warfare.plugin.before.3.5.3.for
70640 20 57 6f 72 64 50 72 65 73 73 20 68 61 73 20 73 74 6f 72 65 64 20 58 53 53 20 76 69 61 20 74 68 .WordPress.has.stored.XSS.via.th
70660 65 20 77 70 2d 61 64 6d 69 6e 2f 61 64 6d 69 6e 2d 70 6f 73 74 2e 70 68 70 3f 73 77 70 5f 64 65 e.wp-admin/admin-post.php?swp_de
70680 62 75 67 3d 6c 6f 61 64 5f 6f 70 74 69 6f 6e 73 20 73 77 70 5f 75 72 6c 20 70 61 72 61 6d 65 74 bug=load_options.swp_url.paramet
706a0 65 72 2c 20 61 73 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 er,.as.exploited.in.the.wild.in.
706c0 4d 61 72 63 68 20 32 30 31 39 2e 20 54 68 69 73 20 61 66 66 65 63 74 73 20 53 6f 63 69 61 6c 20 March.2019..This.affects.Social.
706e0 57 61 72 66 61 72 65 20 61 6e 64 20 53 6f 63 69 61 6c 20 57 61 72 66 61 72 65 20 50 72 6f 2e 41 Warfare.and.Social.Warfare.Pro.A
70700 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
70720 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 62 82 1d 0e 00 01 02 02 01 02 81 29 21 83 15 59 ions.2022-05-03.b..........)!..Y
70740 21 02 07 e4 2d da 41 00 a9 57 6f 72 64 50 72 65 73 73 20 53 6e 61 70 20 43 72 65 65 6b 20 44 75 !...-.A..WordPress.Snap.Creek.Du
70760 70 6c 69 63 61 74 6f 72 20 61 6e 64 20 44 75 70 6c 69 63 61 74 6f 72 20 50 72 6f 20 70 6c 75 67 plicator.and.Duplicator.Pro.plug
70780 69 6e 73 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 32 30 32 31 2d 31 31 2d 30 ins.Directory.Traversal2021-11-0
707a0 33 54 68 65 20 53 6e 61 70 20 43 72 65 65 6b 20 44 75 70 6c 69 63 61 74 6f 72 20 70 6c 75 67 69 3The.Snap.Creek.Duplicator.plugi
707c0 6e 20 62 65 66 6f 72 65 20 31 2e 33 2e 32 38 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 28 61 n.before.1.3.28.for.WordPress.(a
707e0 6e 64 20 44 75 70 6c 69 63 61 74 6f 72 20 50 72 6f 20 62 65 66 6f 72 65 20 33 2e 38 2e 37 2e 31 nd.Duplicator.Pro.before.3.8.7.1
70800 29 20 61 6c 6c 6f 77 73 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 20 76 69 61 ).allows.Directory.Traversal.via
70820 20 2e 2e 2f 20 69 6e 20 74 68 65 20 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 64 75 .../.in.the.file.parameter.to.du
70840 70 6c 69 63 61 74 6f 72 5f 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 64 75 70 6c 69 63 61 74 6f 72 5f plicator_download.or.duplicator_
70860 69 6e 69 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e init.Apply.updates.per.vendor.in
70880 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 45 82 1c 0d 00 01 02 02 01 02 structions.2022-05-03.E.........
708a0 41 21 83 45 59 21 02 07 e4 62 7d 41 00 a8 57 6f 72 64 50 72 65 73 73 20 46 69 6c 65 20 4d 61 6e A!.EY!...b}A..WordPress.File.Man
708c0 61 67 65 72 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 46 69 6c 65 20 4d 61 6e 61 67 ager.RCE2021-11-03The.File.Manag
708e0 65 72 20 28 77 70 2d 66 69 6c 65 2d 6d 61 6e 61 67 65 72 29 20 70 6c 75 67 69 6e 20 62 65 66 6f er.(wp-file-manager).plugin.befo
70900 72 65 20 36 2e 39 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 61 6c 6c 6f 77 73 20 72 65 6d 6f re.6.9.for.WordPress.allows.remo
70920 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 75 70 6c 6f 61 64 20 61 6e 64 20 65 78 65 63 75 te.attackers.to.upload.and.execu
70940 74 65 20 61 72 62 69 74 72 61 72 79 20 50 48 50 20 63 6f 64 65 20 62 65 63 61 75 73 65 20 69 74 te.arbitrary.PHP.code.because.it
70960 20 72 65 6e 61 6d 65 73 20 61 6e 20 75 6e 73 61 66 65 20 65 78 61 6d 70 6c 65 20 65 6c 46 69 6e .renames.an.unsafe.example.elFin
70980 64 65 72 20 63 6f 6e 6e 65 63 74 6f 72 20 66 69 6c 65 20 74 6f 20 68 61 76 65 20 74 68 65 20 2e der.connector.file.to.have.the..
709a0 70 68 70 20 65 78 74 65 6e 73 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 php.extension.Apply.updates.per.
709c0 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 82 5e vendor.instructions.2022-05-03.^
709e0 82 1b 0e 00 01 02 02 01 02 82 0b 21 82 2b 59 21 02 07 e4 0f a6 40 00 a7 56 4d 57 61 72 65 20 57 ...........!.+Y!.....@..VMWare.W
70a00 6f 72 6b 73 70 61 63 65 20 4f 6e 65 20 41 63 63 65 73 73 2c 20 41 63 63 65 73 73 20 43 6f 6e 6e orkspace.One.Access,.Access.Conn
70a20 65 63 74 6f 72 2c 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 2c 20 61 6e 64 20 49 64 65 ector,.Identity.Manager,.and.Ide
70a40 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 20 43 6f 6e 6e 65 63 74 6f 72 20 43 6f 6d 6d 61 6e 64 20 ntity.Manager.Connector.Command.
70a60 49 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 Injection.vulnerability2021-11-0
70a80 33 56 4d 57 61 72 65 20 57 6f 72 6b 73 70 61 63 65 20 4f 6e 65 20 41 63 63 65 73 73 2c 20 41 63 3VMWare.Workspace.One.Access,.Ac
70aa0 63 65 73 73 20 43 6f 6e 6e 65 63 74 6f 72 2c 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 cess.Connector,.Identity.Manager
70ac0 2c 20 61 6e 64 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 20 43 6f 6e 6e 65 63 74 6f 72 ,.and.Identity.Manager.Connector
70ae0 20 61 64 64 72 65 73 73 20 68 61 76 65 20 61 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f .address.have.a.command.injectio
70b00 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 n.vulnerability.Apply.updates.pe
70b20 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
70b40 83 72 82 1a 0d 00 01 02 02 01 02 63 21 85 7d 59 21 02 07 e5 55 e1 40 00 a6 56 4d 57 61 72 65 20 .r.........c!.}Y!...U.@..VMWare.
70b60 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 vCenter.Server.Remote.Code.Execu
70b80 74 69 6f 6e 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 76 53 70 68 65 72 65 20 43 6c 69 65 6e 74 tion2021-11-03The.vSphere.Client
70ba0 20 28 48 54 4d 4c 35 29 20 63 6f 6e 74 61 69 6e 73 20 61 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 .(HTML5).contains.a.remote.code.
70bc0 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 6f 20 6c execution.vulnerability.due.to.l
70be0 61 63 6b 20 6f 66 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 ack.of.input.validation.in.the.V
70c00 69 72 74 75 61 6c 20 53 41 4e 20 48 65 61 6c 74 68 20 43 68 65 63 6b 20 70 6c 75 67 2d 69 6e 20 irtual.SAN.Health.Check.plug-in.
70c20 77 68 69 63 68 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 76 which.is.enabled.by.default.in.v
70c40 43 65 6e 74 65 72 20 53 65 72 76 65 72 2e 20 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 Center.Server..A.malicious.actor
70c60 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 70 6f 72 74 20 34 34 33 .with.network.access.to.port.443
70c80 20 6d 61 79 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 69 73 73 75 65 20 74 6f 20 65 78 65 63 75 .may.exploit.this.issue.to.execu
70ca0 74 65 20 63 6f 6d 6d 61 6e 64 73 20 77 69 74 68 20 75 6e 72 65 73 74 72 69 63 74 65 64 20 70 72 te.commands.with.unrestricted.pr
70cc0 69 76 69 6c 65 67 65 73 20 6f 6e 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6f 70 65 72 61 ivileges.on.the.underlying.opera
70ce0 74 69 6e 67 20 73 79 73 74 65 6d 20 74 68 61 74 20 68 6f 73 74 73 20 76 43 65 6e 74 65 72 20 53 ting.system.that.hosts.vCenter.S
70d00 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 erver.Apply.updates.per.vendor.i
70d20 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 83 05 82 19 0d 00 01 02 02 01 nstructions.2021-11-17..........
70d40 02 3f 21 84 47 59 21 02 07 e5 55 d4 40 00 a6 56 4d 57 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 .?!.GY!...U.@..VMWare.vCenter.Se
70d60 72 76 65 72 20 52 43 45 32 30 32 31 2d 31 31 2d 30 33 54 68 65 20 76 53 70 68 65 72 65 20 43 6c rver.RCE2021-11-03The.vSphere.Cl
70d80 69 65 6e 74 20 28 48 54 4d 4c 35 29 20 63 6f 6e 74 61 69 6e 73 20 61 20 72 65 6d 6f 74 65 20 63 ient.(HTML5).contains.a.remote.c
70da0 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 61 ode.execution.vulnerability.in.a
70dc0 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 70 6c 75 67 69 6e 2e 20 41 20 6d 61 6c 69 63 69 .vCenter.Server.plugin..A.malici
70de0 6f 75 73 20 61 63 74 6f 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f ous.actor.with.network.access.to
70e00 20 70 6f 72 74 20 34 34 33 20 6d 61 79 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 69 73 73 75 65 .port.443.may.exploit.this.issue
70e20 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 6d 6d 61 6e 64 73 20 77 69 74 68 20 75 6e 72 65 73 74 .to.execute.commands.with.unrest
70e40 72 69 63 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 20 6f 6e 20 74 68 65 20 75 6e 64 65 72 6c 79 ricted.privileges.on.the.underly
70e60 69 6e 67 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 68 61 74 20 68 6f 73 74 73 20 ing.operating.system.that.hosts.
70e80 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 vCenter.Server.Apply.updates.per
70ea0 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 31 2d 31 37 82 .vendor.instructions.2021-11-17.
70ec0 3d 82 18 0d 00 01 02 02 01 02 73 21 83 03 59 21 02 07 e4 0f 70 40 00 a6 56 4d 57 61 72 65 20 76 =.........s!..Y!....p@..VMWare.v
70ee0 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 49 6e 66 6f 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 Center.Server.Info.Disclosure.Vu
70f00 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 31 2d 30 33 55 6e 64 65 72 20 63 65 72 74 61 lnerability2021-11-03Under.certa
70f20 69 6e 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 76 6d 64 69 72 20 74 68 61 74 20 73 68 69 70 73 20 in.conditions,.vmdir.that.ships.
70f40 77 69 74 68 20 56 4d 77 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 2c 20 61 73 20 70 with.VMware.vCenter.Server,.as.p
70f60 61 72 74 20 6f 66 20 61 6e 20 65 6d 62 65 64 64 65 64 20 6f 72 20 65 78 74 65 72 6e 61 6c 20 50 art.of.an.embedded.or.external.P
70f80 6c 61 74 66 6f 72 6d 20 53 65 72 76 69 63 65 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 50 53 43 latform.Services.Controller.(PSC
70fa0 29 2c 20 64 6f 65 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 20 ),.does.not.correctly.implement.
70fc0 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 access.controls.Apply.updates.pe
70fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
71000 0d 00 00 00 0d 00 f5 00 0e e0 0d d1 0c fc 0b ec 0a f9 09 36 07 d1 06 ae 05 7d 04 42 03 11 01 f4 ...................6.....}.B....
71020 00 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
71040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
71060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
71080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
710a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
710c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
710e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 7b 82 2f 0d 00 01 02 03 01 01 ......................{./.......
71100 5d 21 82 15 59 21 02 07 e5 00 8a 42 2d 7e 52 65 61 6c 74 65 6b 20 4a 75 6e 67 6c 65 20 53 44 4b ]!..Y!.....B-~Realtek.Jungle.SDK
71120 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 32 2d 31 30 .Remote.Code.Execution2021-12-10
71140 52 65 61 6c 54 65 6b 20 4a 75 6e 67 6c 65 20 53 44 4b 20 63 6f 6e 74 61 69 6e 73 20 6d 75 6c 74 RealTek.Jungle.SDK.contains.mult
71160 69 70 6c 65 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 iple.memory.corruption.vulnerabi
71180 6c 69 74 69 65 73 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b lities.which.can.allow.an.attack
711a0 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 er.to.perform.remote.code.execut
711c0 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ion.Apply.updates.per.vendor.ins
711e0 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 32 34 82 19 82 2e 0d 00 01 02 02 01 02 7d tructions.2021-12-24...........}
71200 21 82 31 59 21 02 07 e3 33 d8 48 00 b8 4c 69 6e 75 78 20 4b 65 72 6e 65 6c 20 49 6d 70 72 6f 70 !.1Y!...3.H..Linux.Kernel.Improp
71220 65 72 20 50 72 69 76 69 6c 65 67 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 56 75 6c 6e 65 72 61 62 er.Privilege.Management.Vulnerab
71240 69 6c 69 74 79 32 30 32 31 2d 31 32 2d 31 30 4b 65 72 6e 65 6c 2f 70 74 72 61 63 65 2e 63 20 69 ility2021-12-10Kernel/ptrace.c.i
71260 6e 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 6d 69 73 68 61 6e 64 6c 65 73 20 63 6f 6e 74 61 69 n.Linux.kernel.mishandles.contai
71280 6e 73 20 61 6e 20 69 6d 70 72 6f 70 65 72 20 70 72 69 76 69 6c 65 67 65 20 6d 61 6e 61 67 65 6d ns.an.improper.privilege.managem
712a0 65 6e 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6c ent.vulnerability.which.allows.l
712c0 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 6f 62 74 61 69 6e 20 72 6f 6f 74 20 61 63 63 65 73 73 ocal.users.to.obtain.root.access
712e0 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
71300 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 31 30 82 2d 82 2d 0e 00 01 02 03 01 02 81 09 21 82 ctions.2022-06-10.-.-.........!.
71320 49 59 21 02 07 e5 00 ad e3 47 00 b7 5a 6f 68 6f 20 43 6f 72 70 2e 20 44 65 73 6b 74 6f 70 20 43 IY!......G..Zoho.Corp..Desktop.C
71340 65 6e 74 72 61 6c 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c entral.Authentication.Bypass.Vul
71360 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 32 2d 31 30 5a 6f 68 6f 20 44 65 73 6b 74 6f 70 nerability2021-12-10Zoho.Desktop
71380 20 43 65 6e 74 72 61 6c 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 .Central.contains.an.authenticat
713a0 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f ion.bypass.vulnerability.that.co
713c0 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 uld.allow.an.attacker.to.execute
713e0 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 69 6e 20 74 68 65 20 44 65 73 6b 74 6f 70 20 43 .arbitrary.code.in.the.Desktop.C
71400 65 6e 74 72 61 6c 20 4d 53 50 20 73 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 entral.MSP.server.Apply.updates.
71420 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d per.vendor.instructions.2021-12-
71440 32 34 82 37 82 2c 0d 00 01 02 03 01 02 7d 21 82 6b 59 21 02 07 e5 00 ac 2d 43 00 b6 5a 6f 68 6f 24.7.,.......}!.kY!.....-C..Zoho
71460 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 52 .ManageEngine.ServiceDesk.Plus.R
71480 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 32 2d 30 31 5a 6f emote.Code.Execution2021-12-01Zo
714a0 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 ho.ManageEngine.ServiceDesk.Plus
714c0 20 62 65 66 6f 72 65 20 31 31 33 30 36 2c 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 .before.11306,.ServiceDesk.Plus.
714e0 4d 53 50 20 62 65 66 6f 72 65 20 31 30 35 33 30 2c 20 61 6e 64 20 53 75 70 70 6f 72 74 43 65 6e MSP.before.10530,.and.SupportCen
71500 74 65 72 20 50 6c 75 73 20 62 65 66 6f 72 65 20 31 31 30 31 34 20 61 72 65 20 76 75 6c 6e 65 72 ter.Plus.before.11014.are.vulner
71520 61 62 6c 65 20 74 6f 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 63 able.to.unauthenticated.remote.c
71540 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 ode.executionApply.updates.per.v
71560 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 31 35 82 2d 82 endor.instructions.2021-12-15.-.
71580 2b 0d 00 01 02 03 01 02 69 21 82 6b 59 21 02 07 e5 00 9d f6 06 00 b5 41 70 61 63 68 65 20 48 54 +.......i!.kY!.........Apache.HT
715a0 54 50 20 53 65 72 76 65 72 2d 53 69 64 65 20 52 65 71 75 65 73 74 20 46 6f 72 67 65 72 79 20 28 TP.Server-Side.Request.Forgery.(
715c0 53 53 52 46 29 32 30 32 31 2d 31 32 2d 30 31 41 20 63 72 61 66 74 65 64 20 72 65 71 75 65 73 74 SSRF)2021-12-01A.crafted.request
715e0 20 75 72 69 2d 70 61 74 68 20 63 61 6e 20 63 61 75 73 65 20 6d 6f 64 5f 70 72 6f 78 79 20 74 6f .uri-path.can.cause.mod_proxy.to
71600 20 66 6f 72 77 61 72 64 20 74 68 65 20 72 65 71 75 65 73 74 20 74 6f 20 61 6e 20 6f 72 69 67 69 .forward.the.request.to.an.origi
71620 6e 20 73 65 72 76 65 72 20 63 68 6f 6f 73 65 6e 20 62 79 20 74 68 65 20 72 65 6d 6f 74 65 20 75 n.server.choosen.by.the.remote.u
71640 73 65 72 2e 20 54 68 69 73 20 69 73 73 75 65 20 61 66 66 65 63 74 73 20 41 70 61 63 68 65 20 48 ser..This.issue.affects.Apache.H
71660 54 54 50 20 53 65 72 76 65 72 20 32 2e 34 2e 34 38 20 61 6e 64 20 65 61 72 6c 69 65 72 2e 41 70 TTP.Server.2.4.48.and.earlier.Ap
71680 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
716a0 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 31 35 82 1f 82 2a 0e 00 01 02 03 01 02 81 0f 21 82 27 59 21 ons.2021-12-15...*.........!.'Y!
716c0 02 07 e5 00 92 27 43 00 ae 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 .....'C..Zoho.ManageEngine.Servi
716e0 63 65 44 65 73 6b 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c ceDesk.Authentication.Bypass.Vul
71700 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 32 2d 30 31 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 nerability2021-12-01Zoho.ManageE
71720 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 62 65 66 6f 72 65 20 31 31 ngine.ServiceDesk.Plus.before.11
71740 33 30 32 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 302.is.vulnerable.to.authenticat
71760 69 6f 6e 20 62 79 70 61 73 73 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 20 66 65 77 20 52 45 53 ion.bypass.that.allows.a.few.RES
71780 54 2d 41 50 49 20 55 52 4c 73 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f T-API.URLs.without.authenticatio
717a0 6e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 nApply.updates.per.vendor.instru
717c0 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 31 35 82 61 82 29 0d 00 01 02 02 01 02 75 21 83 49 ctions.2021-12-15.a.).......u!.I
717e0 59 21 02 07 e2 39 ff 46 00 b4 4d 69 6b 72 6f 54 69 6b 20 52 6f 75 74 65 72 20 4f 53 20 44 69 72 Y!...9.F..MikroTik.Router.OS.Dir
71800 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 ectory.Traversal.Vulnerability20
71820 32 31 2d 31 32 2d 30 31 4d 69 6b 72 6f 54 69 6b 20 52 6f 75 74 65 72 4f 53 20 74 68 72 6f 75 67 21-12-01MikroTik.RouterOS.throug
71840 68 20 36 2e 34 32 20 61 6c 6c 6f 77 73 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 h.6.42.allows.unauthenticated.re
71860 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 72 65 61 64 20 61 72 62 69 74 72 61 72 79 mote.attackers.to.read.arbitrary
71880 20 66 69 6c 65 73 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 .files.and.remote.authenticated.
718a0 61 74 74 61 63 6b 65 72 73 20 74 6f 20 77 72 69 74 65 20 61 72 62 69 74 72 61 72 79 20 66 69 6c attackers.to.write.arbitrary.fil
718c0 65 73 20 64 75 65 20 74 6f 20 61 20 64 69 72 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 es.due.to.a.directory.traversal.
718e0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 57 69 6e 42 6f 78 20 69 6e 74 65 vulnerability.in.the.WinBox.inte
71900 72 66 61 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 rface.Apply.updates.per.vendor.i
71920 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 30 31 83 3f 82 28 0e 00 01 02 02 01 nstructions.2022-06-01.?.(......
71940 01 81 11 21 84 69 59 21 02 07 e4 2b fd 2b 7c 51 75 61 6c 63 6f 6d 6d 20 4d 75 6c 74 69 70 6c 65 ...!.iY!...+.+|Qualcomm.Multiple
71960 20 43 68 69 70 73 65 74 73 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 .Chipsets.Improper.Input.Validat
71980 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 32 2d 30 31 4d 65 6d 6f 72 ion.Vulnerability2021-12-01Memor
719a0 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 63 68 65 y.corruption.due.to.improper.che
719c0 63 6b 20 74 6f 20 72 65 74 75 72 6e 20 65 72 72 6f 72 20 77 68 65 6e 20 75 73 65 72 20 61 70 70 ck.to.return.error.when.user.app
719e0 6c 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 6d 65 6d 6f 72 79 20 61 6c 6c 6f 63 61 74 lication.requests.memory.allocat
71a00 69 6f 6e 20 6f 66 20 61 20 68 75 67 65 20 73 69 7a 65 20 69 6e 20 53 6e 61 70 64 72 61 67 6f 6e ion.of.a.huge.size.in.Snapdragon
71a20 20 41 75 74 6f 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6d 70 75 74 65 2c 20 53 6e 61 70 64 .Auto,.Snapdragon.Compute,.Snapd
71a40 72 61 67 6f 6e 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 ragon.Connectivity,.Snapdragon.C
71a60 6f 6e 73 75 6d 65 72 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 49 6e 64 75 73 74 72 69 onsumer.IOT,.Snapdragon.Industri
71a80 61 6c 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 4d 6f 62 69 6c 65 2c 20 53 6e 61 70 64 al.IOT,.Snapdragon.Mobile,.Snapd
71aa0 72 61 67 6f 6e 20 56 6f 69 63 65 20 26 20 4d 75 73 69 63 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 ragon.Voice.&.Music,.Snapdragon.
71ac0 57 65 61 72 61 62 6c 65 73 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f WearablesApply.updates.per.vendo
71ae0 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 30 31 81 6f 82 27 0d 00 01 r.instructions.2022-06-01.o.'...
71b00 02 03 01 02 5b 21 81 7d 59 21 02 07 e5 00 a5 34 21 00 b3 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 ....[!.}Y!.....4!..Microsoft.Exc
71b20 65 6c 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 32 30 32 31 2d 31 el.Security.Feature.Bypass2021-1
71b40 31 2d 31 37 41 20 73 65 63 75 72 69 74 79 20 66 65 61 74 75 72 65 20 62 79 70 61 73 73 20 76 75 1-17A.security.feature.bypass.vu
71b60 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 77 lnerability.in.Microsoft.Excel.w
71b80 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 74 6f 20 70 65 72 66 6f ould.allow.a.local.user.to.perfo
71ba0 72 6d 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c rm.arbitrary.code.execution.Appl
71bc0 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
71be0 73 2e 32 30 32 31 2d 31 32 2d 30 31 82 0c 82 26 0d 00 01 02 03 01 02 6b 21 82 27 59 21 02 07 e5 s.2021-12-01...&.......k!.'Y!...
71c00 00 a5 51 21 00 b2 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 ..Q!..Microsoft.Exchange.Server.
71c20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 31 37 41 Remote.Code.Execution2021-11-17A
71c40 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 6c n.authenticated.attacker.could.l
71c60 65 76 65 72 61 67 65 20 69 6d 70 72 6f 70 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 63 everage.improper.validation.in.c
71c80 6d 64 6c 65 74 20 61 72 67 75 6d 65 6e 74 73 20 77 69 74 68 69 6e 20 4d 69 63 72 6f 73 6f 66 74 mdlet.arguments.within.Microsoft
71ca0 20 45 78 63 68 61 6e 67 65 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 .Exchange.and.perform.remote.cod
71cc0 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 e.execution.Apply.updates.per.ve
71ce0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 30 31 81 51 82 25 ndor.instructions.2021-12-01.Q.%
71d00 0d 00 01 02 03 01 02 6b 21 81 31 59 21 02 07 e5 00 9e 01 21 00 b1 4d 69 63 72 6f 73 6f 66 74 20 .......k!.1Y!......!..Microsoft.
71d20 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 Windows.Win32k.Elevation.of.Priv
71d40 69 6c 65 67 65 32 30 32 31 2d 31 31 2d 31 37 55 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 ilege2021-11-17Unspecified.vulne
71d60 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 6e 20 61 75 74 68 65 6e 74 69 63 rability.allows.for.an.authentic
71d80 61 74 65 64 20 75 73 65 72 20 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 ated.user.to.escalate.privileges
71da0 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
71dc0 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 30 31 82 0b 82 24 0d 00 01 02 02 01 02 49 21 82 49 ctions.2021-12-01...$.......I!.I
71de0 59 21 02 07 e5 56 bc 45 00 b0 45 78 69 66 54 6f 6f 6c 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 Y!...V.E..ExifTool.Remote.Code.E
71e00 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 31 2d 31 37 49 6d 70 72 6f 70 65 72 20 6e 65 75 74 72 xecution2021-11-17Improper.neutr
71e20 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 75 73 65 72 20 64 61 74 61 20 69 6e 20 74 68 65 20 44 6a alization.of.user.data.in.the.Dj
71e40 56 75 20 66 69 6c 65 20 66 6f 72 6d 61 74 20 69 6e 20 45 78 69 66 74 6f 6f 6c 20 76 65 72 73 69 Vu.file.format.in.Exiftool.versi
71e60 6f 6e 73 20 37 2e 34 34 20 61 6e 64 20 75 70 20 61 6c 6c 6f 77 73 20 61 72 62 69 74 72 61 72 79 ons.7.44.and.up.allows.arbitrary
71e80 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 77 68 65 6e 20 70 61 72 73 69 6e 67 20 74 68 65 .code.execution.when.parsing.the
71ea0 20 6d 61 6c 69 63 69 6f 75 73 20 69 6d 61 67 65 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .malicious.imageApply.updates.pe
71ec0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 30 31 r.vendor.instructions.2021-12-01
71ee0 82 1c 82 23 0e 00 01 02 02 01 02 81 41 21 81 71 59 21 02 07 e4 73 8f 44 00 af 5a 79 58 45 4c 20 ...#........A!.qY!...s.D..ZyXEL.
71f00 55 6e 69 66 69 65 64 20 53 65 63 75 72 69 74 79 20 47 61 74 65 77 61 79 20 55 6e 64 6f 63 75 6d Unified.Security.Gateway.Undocum
71f20 65 6e 74 65 64 20 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 41 63 63 6f 75 6e 74 20 77 69 74 68 ented.Administrator.Account.with
71f40 20 44 65 66 61 75 6c 74 20 43 72 65 64 65 6e 74 69 61 6c 73 32 30 32 31 2d 31 31 2d 30 33 46 69 .Default.Credentials2021-11-03Fi
71f60 72 6d 77 61 72 65 20 76 65 72 73 69 6f 6e 20 34 2e 36 30 20 6f 66 20 5a 79 58 45 4c 20 55 53 47 rmware.version.4.60.of.ZyXEL.USG
71f80 20 64 65 76 69 63 65 73 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 75 6e 64 6f 63 75 6d 65 6e 74 65 .devices.contains.an.undocumente
71fa0 64 20 61 63 63 6f 75 6e 74 20 28 7a 79 66 77 70 29 20 77 69 74 68 20 61 6e 20 75 6e 63 68 61 6e d.account.(zyfwp).with.an.unchan
71fc0 67 65 61 62 6c 65 20 70 61 73 73 77 6f 72 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 geable.password.Apply.updates.pe
71fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 35 2d 30 33 r.vendor.instructions.2022-05-03
72000 0d 00 00 00 0f 00 4c 00 0e d7 0d f0 0c ec 0b fc 0a d2 09 53 08 68 07 72 06 85 05 6d 04 56 03 3b ......L............S.h.r...m.V.;
72020 02 4a 01 5b 00 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .J.[.L..........................
72040 00 00 00 00 00 00 00 00 00 00 00 00 82 0b 82 3e 0d 00 01 02 02 01 01 71 21 82 23 59 21 02 07 e4 ...............>.......q!.#Y!...
72060 19 ac 19 35 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 50 72 69 6f 72 20 74 6f 20 38 31 2e 30 2e ...5Google.Chrome.Prior.to.81.0.
72080 34 30 34 34 2e 39 32 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 32 30 32 32 2d 30 31 2d 31 30 4044.92.Use-After-Free2022-01-10
720a0 55 73 65 20 61 66 74 65 72 20 66 72 65 65 20 69 6e 20 4d 65 64 69 61 20 69 6e 20 47 6f 6f 67 6c Use.after.free.in.Media.in.Googl
720c0 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 31 2e 30 2e 34 30 34 34 2e 39 32 20 61 e.Chrome.prior.to.81.0.4044.92.a
720e0 6c 6c 6f 77 65 64 20 61 20 52 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 llowed.a.Remote.attacker.to.exec
72100 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 ute.arbitrary.code.via.a.crafted
72120 20 48 54 4d 4c 20 70 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e .HTML.page.Apply.updates.per.ven
72140 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 81 6b 82 3d 0d dor.instructions.2022-07-10.k.=.
72160 00 01 02 03 01 02 53 21 81 7d 59 21 02 07 e5 00 8d a4 4e 00 c2 48 69 6b 76 69 73 69 6f 6e 20 49 ......S!.}Y!......N..Hikvision.I
72180 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 32 30 32 32 2d 30 31 2d mproper.Input.Validation2022-01-
721a0 31 30 41 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 10A.command.injection.vulnerabil
721c0 69 74 79 20 69 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 6f 66 20 73 6f 6d 65 20 48 69 ity.in.the.web.server.of.some.Hi
721e0 6b 76 69 73 69 6f 6e 20 70 72 6f 64 75 63 74 2e 20 44 75 65 20 74 6f 20 74 68 65 20 69 6e 73 75 kvision.product..Due.to.the.insu
72200 66 66 69 63 69 65 6e 74 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 2e 41 70 70 6c 79 20 fficient.input.validation.Apply.
72220 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
72240 32 30 32 32 2d 30 31 2d 32 34 81 6d 82 3c 0d 00 01 02 02 01 02 67 21 81 6f 59 21 02 07 e5 56 01 2022-01-24.m.<.......g!.oY!...V.
72260 40 00 a6 56 6d 77 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 49 6d 70 72 6f 70 65 @..Vmware.vCenter.Server.Imprope
72280 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 32 30 32 32 2d 30 31 2d 31 30 52 68 74 74 70 72 r.Access.Control2022-01-10Rhttpr
722a0 6f 78 79 20 61 73 20 75 73 65 64 20 69 6e 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 63 6f oxy.as.used.in.vCenter.Server.co
722c0 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 6f 20 69 6d ntains.a.vulnerability.due.to.im
722e0 70 72 6f 70 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 55 52 49 20 6e 6f 72 proper.implementation.of.URI.nor
72300 6d 61 6c 69 7a 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e malization.Apply.updates.per.ven
72320 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 31 2d 32 34 82 17 82 3b 0d dor.instructions.2022-01-24...;.
72340 00 01 02 02 01 01 79 21 82 33 59 21 02 07 e5 10 06 19 36 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 69 ......y!.3Y!......6Google.Chromi
72360 75 6d 20 56 38 20 45 6e 67 69 6e 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e um.V8.Engine.Use-After-Free.Vuln
72380 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 32 2d 31 35 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 69 erability2021-12-15Google.Chromi
723a0 75 6d 20 56 38 20 45 6e 67 69 6e 65 20 63 6f 6e 74 61 69 6e 73 20 61 20 75 73 65 2d 61 66 74 65 um.V8.Engine.contains.a.use-afte
723c0 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 r-free.vulnerability.which.can.a
723e0 6c 6c 6f 77 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 llow.a.remote.attacker.to.execut
72400 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 6e 20 74 68 65 20 74 61 72 67 65 74 20 73 e.arbitrary.code.on.the.target.s
72420 79 73 74 65 6d 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 ystem.Apply.updates.per.vendor.i
72440 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 32 39 82 13 82 3a 0d 00 01 02 03 01 nstructions.2021-12-29...:......
72460 02 7b 21 82 25 59 21 02 07 e5 00 ab 72 21 00 c1 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 .{!.%Y!.....r!..Microsoft.Window
72480 73 20 41 70 70 58 20 49 6e 73 74 61 6c 6c 65 72 20 53 70 6f 6f 66 69 6e 67 20 56 75 6c 6e 65 72 s.AppX.Installer.Spoofing.Vulner
724a0 61 62 69 6c 69 74 79 32 30 32 31 2d 31 32 2d 31 35 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f ability2021-12-15Microsoft.Windo
724c0 77 73 20 41 70 70 58 20 49 6e 73 74 61 6c 6c 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 73 70 6f ws.AppX.Installer.contains.a.spo
724e0 6f 66 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 ofing.vulnerability.which.has.a.
72500 68 69 67 68 20 69 6d 70 61 63 74 73 20 74 6f 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c high.impacts.to.confidentiality,
72520 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 64 20 61 76 61 69 6c 61 62 69 6c 69 74 79 2e 41 70 70 .integrity,.and.availability.App
72540 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
72560 6e 73 2e 32 30 32 31 2d 31 32 2d 32 39 82 14 82 39 0d 00 01 02 03 01 02 53 21 82 4f 59 21 02 07 ns.2021-12-29...9.......S!.OY!..
72580 e5 00 ac c4 06 00 c0 41 70 61 63 68 65 20 4c 6f 67 34 6a 32 20 52 65 6d 6f 74 65 20 43 6f 64 65 .......Apache.Log4j2.Remote.Code
725a0 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 32 2d 31 30 41 70 61 63 68 65 20 4c 6f 67 34 6a .Execution2021-12-10Apache.Log4j
725c0 32 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 65 72 65 2.contains.a.vulnerability.where
725e0 20 4a 4e 44 49 20 66 65 61 74 75 72 65 73 20 64 6f 20 6e 6f 74 20 70 72 6f 74 65 63 74 20 61 67 .JNDI.features.do.not.protect.ag
72600 61 69 6e 73 74 20 61 74 74 61 63 6b 65 72 2d 63 6f 6e 74 72 6f 6c 6c 65 64 20 4a 4e 44 49 2d 72 ainst.attacker-controlled.JNDI-r
72620 65 6c 61 74 65 64 20 65 6e 64 70 6f 69 6e 74 73 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 6f 72 20 72 elated.endpoints,.allowing.for.r
72640 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 emote.code.execution.Apply.updat
72660 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 31 2d es.per.vendor.instructions.2021-
72680 31 32 2d 32 34 81 69 82 38 0d 00 01 02 02 01 02 63 21 81 6b 59 21 02 07 e3 2a 06 4d 00 bf 4d 6f 12-24.i.8.......c!.kY!...*.M..Mo
726a0 6e 67 6f 44 42 20 6d 6f 6e 67 6f 2d 65 78 70 72 65 73 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 ngoDB.mongo-express.Remote.Code.
726c0 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 32 2d 31 30 6d 6f 6e 67 6f 2d 65 78 70 72 65 73 73 Execution2021-12-10mongo-express
726e0 20 62 65 66 6f 72 65 20 30 2e 35 34 2e 30 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 .before.0.54.0.is.vulnerable.to.
72700 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 76 69 61 20 65 6e 64 70 6f 69 Remote.Code.Execution.via.endpoi
72720 6e 74 73 20 74 68 61 74 20 75 73 65 73 20 74 68 65 20 60 74 6f 42 53 4f 4e 60 20 6d 65 74 68 6f nts.that.uses.the.`toBSON`.metho
72740 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 d.Apply.updates.per.vendor.instr
72760 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 31 30 81 72 82 37 0d 00 01 02 02 01 02 59 21 82 uctions.2022-06-10.r.7.......Y!.
72780 07 59 21 02 07 e4 22 70 4c 00 be 50 69 2d 48 6f 6c 65 20 41 64 6d 69 6e 4c 54 45 20 52 65 6d 6f .Y!..."pL..Pi-Hole.AdminLTE.Remo
727a0 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 2d 31 32 2d 31 30 50 69 2d 68 6f te.Code.Execution2021-12-10Pi-ho
727c0 6c 65 20 57 65 62 20 76 34 2e 33 2e 32 20 28 61 6b 61 20 41 64 6d 69 6e 4c 54 45 29 20 61 6c 6c le.Web.v4.3.2.(aka.AdminLTE).all
727e0 6f 77 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 62 79 20 70 72 69 ows.Remote.Code.Execution.by.pri
72800 76 69 6c 65 67 65 64 20 64 61 73 68 62 6f 61 72 64 20 75 73 65 72 73 20 76 69 61 20 61 20 63 72 vileged.dashboard.users.via.a.cr
72820 61 66 74 65 64 20 44 48 43 50 20 73 74 61 74 69 63 20 6c 65 61 73 65 2e 41 70 70 6c 79 20 75 70 afted.DHCP.static.lease.Apply.up
72840 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
72860 32 32 2d 30 36 2d 31 30 81 67 82 36 0d 00 01 02 02 01 02 55 21 81 75 59 21 02 07 e4 44 37 4b 00 22-06-10.g.6.......U!.uY!...D7K.
72880 bd 46 75 65 6c 20 43 4d 53 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 .Fuel.CMS.SQL.Injection.Vulnerab
728a0 69 6c 69 74 79 32 30 32 31 2d 31 32 2d 31 30 46 55 45 4c 20 43 4d 53 20 31 2e 34 2e 37 20 61 6c ility2021-12-10FUEL.CMS.1.4.7.al
728c0 6c 6f 77 73 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 76 69 61 20 74 68 65 20 63 6f 6c 20 70 lows.SQL.Injection.via.the.col.p
728e0 61 72 61 6d 65 74 65 72 20 74 6f 20 2f 70 61 67 65 73 2f 69 74 65 6d 73 2c 20 2f 70 65 72 6d 69 arameter.to./pages/items,./permi
72900 73 73 69 6f 6e 73 2f 69 74 65 6d 73 2c 20 6f 72 20 2f 6e 61 76 69 67 61 74 69 6f 6e 2f 69 74 65 ssions/items,.or./navigation/ite
72920 6d 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 ms.Apply.updates.per.vendor.inst
72940 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 31 30 82 7b 82 35 0d 00 01 02 02 01 02 6d 21 ructions.2022-06-10.{.5.......m!
72960 84 05 59 21 02 07 da 07 4f 4a 00 bc 52 65 64 20 48 61 74 20 4c 69 6e 75 78 20 4a 42 6f 73 73 20 ..Y!....OJ..Red.Hat.Linux.JBoss.
72980 53 65 61 6d 20 32 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 Seam.2.Remote.Code.Execution2021
729a0 2d 31 32 2d 31 30 4a 42 6f 73 73 20 53 65 61 6d 20 32 20 28 6a 62 6f 73 73 2d 73 65 61 6d 32 29 -12-10JBoss.Seam.2.(jboss-seam2)
729c0 2c 20 61 73 20 75 73 65 64 20 69 6e 20 4a 42 6f 73 73 20 45 6e 74 65 72 70 72 69 73 65 20 41 70 ,.as.used.in.JBoss.Enterprise.Ap
729e0 70 6c 69 63 61 74 69 6f 6e 20 50 6c 61 74 66 6f 72 6d 20 34 2e 33 2e 30 20 66 6f 72 20 52 65 64 plication.Platform.4.3.0.for.Red
72a00 20 48 61 74 20 4c 69 6e 75 78 2c 20 61 6c 6c 6f 77 73 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 .Hat.Linux,.allows.attackers.to.
72a20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 54 perform.remote.code.execution..T
72a40 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 78 his.vulnerability.can.only.be.ex
72a60 70 6c 6f 69 74 65 64 20 77 68 65 6e 20 74 68 65 20 4a 61 76 61 20 53 65 63 75 72 69 74 79 20 4d ploited.when.the.Java.Security.M
72a80 61 6e 61 67 65 72 20 69 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 anager.is.not.properly.configure
72aa0 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 d.Apply.updates.per.vendor.instr
72ac0 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 31 30 82 26 82 34 0d 00 01 02 02 01 02 79 21 82 uctions.2022-06-10.&.4.......y!.
72ae0 4f 59 21 02 07 e1 2f 75 4a 00 bb 52 65 64 20 48 61 74 20 4a 62 6f 73 73 20 41 70 70 6c 69 63 61 OY!.../uJ..Red.Hat.Jboss.Applica
72b00 74 69 6f 6e 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f tion.Server.Remote.Code.Executio
72b20 6e 32 30 32 31 2d 31 32 2d 31 30 54 68 65 20 4a 62 6f 73 73 20 41 70 70 6c 69 63 61 74 69 6f 6e n2021-12-10The.Jboss.Application
72b40 20 53 65 72 76 65 72 2c 20 73 68 69 70 70 65 64 20 77 69 74 68 20 52 65 64 20 48 61 74 20 45 6e .Server,.shipped.with.Red.Hat.En
72b60 74 65 72 70 72 69 73 65 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 50 6c 61 74 66 6f 72 6d 20 35 2e terprise.Application.Platform.5.
72b80 32 2c 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 2,.allows.an.attacker.to.execute
72ba0 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 63 72 61 66 74 65 64 20 73 65 72 69 .arbitrary.code.via.crafted.seri
72bc0 61 6c 69 7a 65 64 20 64 61 74 61 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 alized.data.Apply.updates.per.ve
72be0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 31 30 81 6c 82 33 ndor.instructions.2022-06-10.l.3
72c00 0d 00 01 02 02 01 02 5b 21 81 79 59 21 02 07 e1 44 9a 49 00 ba 45 6d 62 65 64 74 68 69 73 20 47 .......[!.yY!...D.I..Embedthis.G
72c20 6f 41 68 65 61 64 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 31 oAhead.Remote.Code.Execution2021
72c40 2d 31 32 2d 31 30 45 6d 62 65 64 74 68 69 73 20 47 6f 41 68 65 61 64 20 62 65 66 6f 72 65 20 33 -12-10Embedthis.GoAhead.before.3
72c60 2e 36 2e 35 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f .6.5.allows.remote.code.executio
72c80 6e 20 69 66 20 43 47 49 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 61 20 43 47 49 20 70 72 n.if.CGI.is.enabled.and.a.CGI.pr
72ca0 6f 67 72 61 6d 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 6c 69 6e 6b 65 64 2e 41 70 70 6c ogram.is.dynamically.linked.Appl
72cc0 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
72ce0 73 2e 32 30 32 32 2d 30 36 2d 31 30 82 00 82 32 0d 00 01 02 03 01 01 5d 21 82 1f 59 21 02 07 e5 s.2022-06-10...2.......]!..Y!...
72d00 00 ac 88 18 33 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 41 72 62 69 74 72 61 72 79 20 ....3Fortinet.FortiOS.Arbitrary.
72d20 46 69 6c 65 20 44 6f 77 6e 6c 6f 61 64 32 30 32 31 2d 31 32 2d 31 30 46 6f 72 74 69 6e 65 74 20 File.Download2021-12-10Fortinet.
72d40 46 6f 72 74 69 4f 53 20 22 65 78 65 63 75 74 65 20 72 65 73 74 6f 72 65 20 73 72 63 2d 76 69 73 FortiOS."execute.restore.src-vis
72d60 22 20 64 6f 77 6e 6c 6f 61 64 73 20 63 6f 64 65 20 77 69 74 68 6f 75 74 20 69 6e 74 65 67 72 69 ".downloads.code.without.integri
72d80 74 79 20 63 68 65 63 6b 69 6e 67 2c 20 61 6c 6c 6f 77 69 6e 67 20 61 6e 20 61 74 74 61 63 6b 65 ty.checking,.allowing.an.attacke
72da0 72 20 74 6f 20 61 72 62 69 74 72 61 72 69 6c 79 20 64 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 73 2e r.to.arbitrarily.download.files.
72dc0 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
72de0 74 69 6f 6e 73 2e 32 30 32 31 2d 31 32 2d 32 34 81 63 82 31 0e 00 01 02 02 01 01 81 01 21 81 41 tions.2021-12-24.c.1.........!.A
72e00 59 21 02 07 e3 00 c1 06 0b 41 70 61 63 68 65 20 53 6f 6c 72 20 44 61 74 61 49 6d 70 6f 72 74 48 Y!.......Apache.Solr.DataImportH
72e20 61 6e 64 6c 65 72 20 43 6f 64 65 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c andler.Code.Injection.Vulnerabil
72e40 69 74 79 32 30 32 31 2d 31 32 2d 31 30 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 41 70 61 63 68 65 ity2021-12-10The.optional.Apache
72e60 20 53 6f 6c 72 20 6d 6f 64 75 6c 65 20 44 61 74 61 49 6d 70 6f 72 74 48 61 6e 64 6c 65 72 20 63 .Solr.module.DataImportHandler.c
72e80 6f 6e 74 61 69 6e 73 20 61 20 63 6f 64 65 20 69 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 ontains.a.code.injection.vulnera
72ea0 62 69 6c 69 74 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 bility.Apply.updates.per.vendor.
72ec0 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 31 30 82 25 82 30 0e 00 01 02 02 instructions.2022-06-10.%.0.....
72ee0 01 02 81 1d 21 82 27 59 21 02 07 e3 1c 46 33 00 b9 53 6f 6e 61 74 79 70 65 20 4e 65 78 75 73 20 ....!.'Y!....F3..Sonatype.Nexus.
72f00 52 65 70 6f 73 69 74 6f 72 79 20 4d 61 6e 61 67 65 72 20 49 6e 63 6f 72 72 65 63 74 20 41 63 63 Repository.Manager.Incorrect.Acc
72f20 65 73 73 20 43 6f 6e 74 72 6f 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 31 2d 31 32 ess.Control.Vulnerability2021-12
72f40 2d 31 30 53 6f 6e 61 74 79 70 65 20 4e 65 78 75 73 20 52 65 70 6f 73 69 74 6f 72 79 20 4d 61 6e -10Sonatype.Nexus.Repository.Man
72f60 61 67 65 72 20 62 65 66 6f 72 65 20 33 2e 31 35 2e 30 20 68 61 73 20 61 6e 20 69 6e 63 6f 72 72 ager.before.3.15.0.has.an.incorr
72f80 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 ect.access.control.vulnerability
72fa0 2e 20 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 ..Exploitation.allows.for.remote
72fc0 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .code.execution.Apply.updates.pe
72fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 36 2d 31 30 r.vendor.instructions.2022-06-10
73000 0d 00 00 00 0f 00 ac 00 0e f6 0d d2 0c e5 0b c8 0a a1 09 9f 08 b8 07 ae 06 50 05 75 04 b8 03 71 .........................P.u...q
73020 02 50 01 7e 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .P.~............................
73040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
73060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
73080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
730a0 00 00 00 00 00 00 00 00 00 00 00 00 81 4e 82 4d 0d 00 01 02 02 01 01 49 21 81 51 59 21 02 07 e5 .............N.M.......I!.QY!...
730c0 62 d1 23 70 4e 61 67 69 6f 73 20 58 49 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 b.#pNagios.XI.OS.Command.Injecti
730e0 6f 6e 32 30 32 32 2d 30 31 2d 31 38 4e 61 67 69 6f 73 20 58 49 20 63 6f 6e 74 61 69 6e 73 20 61 on2022-01-18Nagios.XI.contains.a
73100 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 20 74 6f .vulnerability.which.can.lead.to
73120 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4e 61 67 .OS.command.injection.on.the.Nag
73140 69 6f 73 20 58 49 20 73 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 ios.XI.server.Apply.updates.per.
73160 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 31 81 4e vendor.instructions.2022-02-01.N
73180 82 4c 0d 00 01 02 02 01 01 49 21 81 51 59 21 02 07 e5 62 d0 23 70 4e 61 67 69 6f 73 20 58 49 20 .L.......I!.QY!...b.#pNagios.XI.
731a0 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 32 30 32 32 2d 30 31 2d 31 38 4e 61 OS.Command.Injection2022-01-18Na
731c0 67 69 6f 73 20 58 49 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 gios.XI.contains.a.vulnerability
731e0 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 69 6e .which.can.lead.to.OS.command.in
73200 6a 65 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4e 61 67 69 6f 73 20 58 49 20 73 65 72 76 65 72 2e jection.on.the.Nagios.XI.server.
73220 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
73240 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 31 82 1d 82 4b 0d 00 01 02 02 01 02 53 21 82 63 59 tions.2022-02-01...K.......S!.cY
73260 21 02 07 e5 7f 88 55 00 ce 4f 63 74 6f 62 65 72 20 43 4d 53 20 49 6d 70 72 6f 70 65 72 20 41 75 !.....U..October.CMS.Improper.Au
73280 74 68 65 6e 74 69 63 61 74 69 6f 6e 32 30 32 32 2d 30 31 2d 31 38 49 6e 20 61 66 66 65 63 74 65 thentication2022-01-18In.affecte
732a0 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 6f 63 74 6f 62 65 72 2f 73 79 73 74 65 6d d.versions.of.the.october/system
732c0 20 70 61 63 6b 61 67 65 20 61 6e 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 72 65 71 75 65 73 74 .package.an.attacker.can.request
732e0 20 61 6e 20 61 63 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 72 65 73 65 74 20 61 6e 64 20 74 .an.account.password.reset.and.t
73300 68 65 6e 20 67 61 69 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 61 63 63 6f 75 6e 74 20 75 hen.gain.access.to.the.account.u
73320 73 69 6e 67 20 61 20 73 70 65 63 69 61 6c 6c 79 20 63 72 61 66 74 65 64 20 72 65 71 75 65 73 74 sing.a.specially.crafted.request
73340 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
73360 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 31 82 43 82 4a 0e 00 01 02 02 01 02 81 03 21 82 ctions.2022-02-01.C.J.........!.
73380 7d 59 21 02 07 e5 6c d4 54 00 cd 46 61 74 50 69 70 65 20 57 41 52 50 2c 20 49 50 56 50 4e 2c 20 }Y!...l.T..FatPipe.WARP,.IPVPN,.
733a0 61 6e 64 20 4d 50 56 50 4e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 55 70 6c 6f 61 64 20 65 and.MPVPN.Configuration.Upload.e
733c0 78 70 6c 6f 69 74 32 30 32 32 2d 30 31 2d 31 30 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 xploit2022-01-10A.vulnerability.
733e0 69 6e 20 74 68 65 20 77 65 62 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 in.the.web.management.interface.
73400 6f 66 20 46 61 74 50 69 70 65 20 57 41 52 50 2c 20 49 50 56 50 4e 2c 20 61 6e 64 20 4d 50 56 50 of.FatPipe.WARP,.IPVPN,.and.MPVP
73420 4e 20 73 6f 66 74 77 61 72 65 20 61 6c 6c 6f 77 73 20 61 20 72 65 6d 6f 74 65 2c 20 75 6e 61 75 N.software.allows.a.remote,.unau
73440 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 75 70 6c 6f 61 64 20 61 thenticated.attacker.to.upload.a
73460 20 66 69 6c 65 20 74 6f 20 61 6e 79 20 6c 6f 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 66 69 6c .file.to.any.location.on.the.fil
73480 65 73 79 73 74 65 6d 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 esystem.Apply.updates.per.vendor
734a0 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 31 2d 32 34 81 39 82 49 0d 00 01 02 .instructions.2022-01-24.9.I....
734c0 02 01 02 4b 21 81 23 59 21 02 07 e3 1d b9 53 00 cc 4b 69 62 61 6e 61 20 41 72 62 69 74 72 61 72 ...K!.#Y!.....S..Kibana.Arbitrar
734e0 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 32 2d 30 31 2d 31 30 4b 69 62 61 6e 61 y.Code.Execution2022-01-10Kibana
73500 20 63 6f 6e 74 61 69 6e 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 .contain.an.arbitrary.code.execu
73520 74 69 6f 6e 20 66 6c 61 77 20 69 6e 20 74 68 65 20 54 69 6d 65 6c 69 6f 6e 20 76 69 73 75 61 6c tion.flaw.in.the.Timelion.visual
73540 69 7a 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e izer.Apply.updates.per.vendor.in
73560 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 81 57 82 48 0d 00 01 02 03 01 02 structions.2022-07-10.W.H.......
73580 5f 21 81 49 59 21 02 07 e1 0f 44 26 52 00 cb 50 72 69 6d 65 74 65 6b 20 50 72 69 6d 65 66 61 63 _!.IY!....D&R..Primetek.Primefac
735a0 65 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 32 32 2d 30 31 2d es.Remote.Code.Execution2022-01-
735c0 31 30 50 72 69 6d 65 74 65 6b 20 50 72 69 6d 65 66 61 63 65 73 20 69 73 20 76 75 6c 6e 65 72 61 10Primetek.Primefaces.is.vulnera
735e0 62 6c 65 20 74 6f 20 61 20 77 65 61 6b 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6c 61 77 20 72 65 ble.to.a.weak.encryption.flaw.re
73600 73 75 6c 74 69 6e 67 20 69 6e 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e sulting.in.remote.code.execution
73620 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
73640 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 82 5a 82 47 0e 00 01 02 02 01 02 81 29 21 83 05 tions.2022-07-10.Z.G........)!..
73660 59 21 02 07 df 1d 1a 1a 00 ca 49 42 4d 20 57 65 62 53 70 68 65 72 65 20 41 70 70 6c 69 63 61 74 Y!........IBM.WebSphere.Applicat
73680 69 6f 6e 20 53 65 72 76 65 72 20 61 6e 64 20 53 65 72 76 65 72 20 48 79 70 65 72 76 69 73 6f 72 ion.Server.and.Server.Hypervisor
736a0 20 45 64 69 74 69 6f 6e 20 43 6f 64 65 20 49 6e 6a 65 63 74 69 6f 6e 2e 32 30 32 32 2d 30 31 2d .Edition.Code.Injection.2022-01-
736c0 31 30 53 65 72 69 61 6c 69 7a 65 64 2d 6f 62 6a 65 63 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 10Serialized-object.interfaces.i
736e0 6e 20 63 65 72 74 61 69 6e 20 49 42 4d 20 61 6e 61 6c 79 74 69 63 73 2c 20 62 75 73 69 6e 65 73 n.certain.IBM.analytics,.busines
73700 73 20 73 6f 6c 75 74 69 6f 6e 73 2c 20 63 6f 67 6e 69 74 69 76 65 2c 20 49 54 20 69 6e 66 72 61 s.solutions,.cognitive,.IT.infra
73720 73 74 72 75 63 74 75 72 65 2c 20 61 6e 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 73 6f 63 69 61 6c structure,.and.mobile.and.social
73740 20 70 72 6f 64 75 63 74 73 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 .products.allow.remote.attackers
73760 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 41 70 .to.execute.arbitrary.commandsAp
73780 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
737a0 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 82 06 82 46 0d 00 01 02 02 01 02 7f 21 82 09 59 21 02 ons.2022-07-10...F........!..Y!.
737c0 07 e3 27 a5 14 00 c9 45 78 69 6d 20 4d 61 69 6c 20 54 72 61 6e 73 66 65 72 20 41 67 65 6e 74 20 ..'....Exim.Mail.Transfer.Agent.
737e0 28 4d 54 41 29 20 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e (MTA)..Improper.Input.Validation
73800 32 30 32 32 2d 30 31 2d 31 30 49 6d 70 72 6f 70 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 2022-01-10Improper.validation.of
73820 20 72 65 63 69 70 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 6e 20 64 65 6c 69 76 65 72 5f 6d 65 .recipient.address.in.deliver_me
73840 73 73 61 67 65 28 29 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 2f 73 72 63 2f 64 65 6c 69 76 65 72 ssage().function.in./src/deliver
73860 2e 63 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 .c.may.lead.to.remote.command.ex
73880 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 ecution.Apply.updates.per.vendor
738a0 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 81 63 82 45 0d 00 01 02 .instructions.2022-07-10.c.E....
738c0 02 01 02 6b 21 81 57 59 21 02 07 e3 06 2b 51 00 c8 50 61 6c 6f 20 41 6c 74 6f 20 4e 65 74 77 6f ...k!.WY!....+Q..Palo.Alto.Netwo
738e0 72 6b 73 20 50 41 4e 2d 4f 53 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e rks.PAN-OS.Remote.Code.Execution
73900 32 30 32 32 2d 30 31 2d 31 30 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 2022-01-10Remote.Code.Execution.
73920 69 6e 20 50 41 4e 2d 4f 53 20 77 69 74 68 20 47 6c 6f 62 61 6c 50 72 6f 74 65 63 74 20 50 6f 72 in.PAN-OS.with.GlobalProtect.Por
73940 74 61 6c 20 6f 72 20 47 6c 6f 62 61 6c 50 72 6f 74 65 63 74 20 47 61 74 65 77 61 79 20 49 6e 74 tal.or.GlobalProtect.Gateway.Int
73960 65 72 66 61 63 65 20 65 6e 61 62 6c 65 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 erface.enabled.Apply.updates.per
73980 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 81 .vendor.instructions.2022-07-10.
739a0 7e 82 44 0d 00 01 02 02 01 02 73 21 82 05 59 21 02 07 e2 34 47 18 00 c7 46 6f 72 74 69 6e 65 74 ~.D.......s!..Y!...4G...Fortinet
739c0 20 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 20 4f 75 74 2d 6f 66 2d 62 .FortiOS.and.FortiProxy.Out-of-b
739e0 6f 75 6e 64 73 20 57 72 69 74 65 32 30 32 32 2d 30 31 2d 31 30 41 20 68 65 61 70 20 62 75 66 66 ounds.Write2022-01-10A.heap.buff
73a00 65 72 20 6f 76 65 72 66 6c 6f 77 20 69 6e 20 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 er.overflow.in.Fortinet.FortiOS.
73a20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 53 53 4c and.FortiProxy.may.cause.the.SSL
73a40 20 56 50 4e 20 77 65 62 20 73 65 72 76 69 63 65 20 74 65 72 6d 69 6e 61 74 69 6f 6e 20 66 6f 72 .VPN.web.service.termination.for
73a60 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 .logged.in.users.Apply.updates.p
73a80 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 er.vendor.instructions.2022-07-1
73aa0 30 82 23 82 43 0d 00 01 02 02 01 02 79 21 82 49 59 21 02 07 e2 34 46 18 00 c7 46 6f 72 74 69 6e 0.#.C.......y!.IY!...4F...Fortin
73ac0 65 74 20 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 20 49 6d 70 72 6f 70 et.FortiOS.and.FortiProxy.Improp
73ae0 65 72 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 32 30 32 32 2d 30 31 2d 31 30 41 6e 20 49 6d 70 er.Authorization2022-01-10An.Imp
73b00 72 6f 70 65 72 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 roper.Authorization.vulnerabilit
73b20 79 20 69 6e 20 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 y.in.Fortinet.FortiOS.and.FortiP
73b40 72 6f 78 79 20 75 6e 64 65 72 20 53 53 4c 20 56 50 4e 20 77 65 62 20 70 6f 72 74 61 6c 20 61 6c roxy.under.SSL.VPN.web.portal.al
73b60 6c 6f 77 73 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 lows.an.unauthenticated.attacker
73b80 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 41 70 70 6c 79 20 75 70 .to.modify.the.password.Apply.up
73ba0 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
73bc0 32 32 2d 30 37 2d 31 30 82 19 82 42 0e 00 01 02 02 01 02 81 3d 21 81 6f 59 21 02 07 e3 25 c6 50 22-07-10...B........=!.oY!...%.P
73be0 00 c6 53 79 6e 61 63 6f 72 20 5a 69 6d 62 72 61 20 43 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 20 53 ..Synacor.Zimbra.Collaboration.S
73c00 75 69 74 65 20 49 6d 70 72 6f 70 65 72 20 52 65 73 74 72 69 63 74 69 6f 6e 20 6f 66 20 58 4d 4c uite.Improper.Restriction.of.XML
73c20 20 45 78 74 65 72 6e 61 6c 20 45 6e 74 69 74 79 20 52 65 66 65 72 65 6e 63 65 32 30 32 32 2d 30 .External.Entity.Reference2022-0
73c40 31 2d 31 30 49 6d 70 72 6f 70 65 72 20 52 65 73 74 72 69 63 74 69 6f 6e 20 6f 66 20 58 4d 4c 20 1-10Improper.Restriction.of.XML.
73c60 45 78 74 65 72 6e 61 6c 20 45 6e 74 69 74 79 20 52 65 66 65 72 65 6e 63 65 20 76 75 6c 6e 65 72 External.Entity.Reference.vulner
73c80 61 62 69 6c 69 74 79 20 61 66 66 65 63 74 69 6e 67 20 53 79 6e 61 63 6f 72 20 5a 69 6d 62 72 61 ability.affecting.Synacor.Zimbra
73ca0 20 43 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 20 53 75 69 74 65 2e 41 70 70 6c 79 20 75 70 64 61 74 .Collaboration.Suite.Apply.updat
73cc0 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
73ce0 30 37 2d 31 30 81 69 82 41 0d 00 01 02 02 01 02 4f 21 81 7f 59 21 02 07 e3 0a a5 26 00 c5 4f 72 07-10.i.A.......O!..Y!.....&..Or
73d00 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 2c 20 49 6e 6a 65 63 74 69 6f 6e 32 acle.WebLogic.Server,.Injection2
73d20 30 32 32 2d 30 31 2d 31 30 49 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 022-01-10Injection.vulnerability
73d40 20 69 6e 20 74 68 65 20 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 63 .in.the.Oracle.WebLogic.Server.c
73d60 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 4f 72 61 63 6c 65 20 46 75 73 69 6f 6e 20 4d 69 64 64 6c 65 omponent.of.Oracle.Fusion.Middle
73d80 77 61 72 65 20 28 73 75 62 63 6f 6d 70 6f 6e 65 6e 74 3a 20 57 65 62 20 53 65 72 76 69 63 65 73 ware.(subcomponent:.Web.Services
73da0 29 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 ).Apply.updates.per.vendor.instr
73dc0 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 82 20 82 40 0d 00 01 02 02 01 02 7b 21 82 uctions.2022-07-10...@.......{!.
73de0 41 59 21 02 07 dd 0f 3c 4f 00 c4 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 56 65 72 69 66 79 54 72 AY!....<O..Microsoft.WinVerifyTr
73e00 75 73 74 20 66 75 6e 63 74 69 6f 6e 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 ust.function.Remote.Code.Executi
73e20 6f 6e 32 30 32 32 2d 30 31 2d 31 30 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 on2022-01-10A.remote.code.execut
73e40 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 ion.vulnerability.exists.in.the.
73e60 77 61 79 20 74 68 61 74 20 74 68 65 20 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 20 66 75 6e 63 way.that.the.WinVerifyTrust.func
73e80 74 69 6f 6e 20 68 61 6e 64 6c 65 73 20 57 69 6e 64 6f 77 73 20 41 75 74 68 65 6e 74 69 63 6f 64 tion.handles.Windows.Authenticod
73ea0 65 20 73 69 67 6e 61 74 75 72 65 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 50 45 20 e.signature.verification.for.PE.
73ec0 66 69 6c 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 files.Apply.updates.per.vendor.i
73ee0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 82 06 82 3f 0d 00 01 02 02 01 nstructions.2022-07-10...?......
73f00 02 5b 21 82 2d 59 21 02 07 e3 05 b2 4f 00 c3 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 4b 20 .[!.-Y!.....O..Microsoft.Win32K.
73f20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 32 30 32 32 2d 30 31 2d 31 30 Elevation.of.Privilege2022-01-10
73f40 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 An.elevation.of.privilege.vulner
73f60 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 ability.exists.in.Windows.when.t
73f80 68 65 20 57 69 6e 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f he.Win32k.component.fails.to.pro
73fa0 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 perly.handle.objects.in.memory,.
73fc0 61 6b 61 20 27 57 69 6e 33 32 6b 20 45 6f 50 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 aka.'Win32k.EoP.Apply.updates.pe
73fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 30 r.vendor.instructions.2022-07-10
74000 0d 00 00 00 0e 00 e8 00 0f 2e 0e 13 0c f5 0b 75 0a 48 09 27 07 e6 07 1f 06 3f 05 44 04 35 03 0d ...............u.H.'.....?.D.5..
74020 02 1c 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
74040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
74060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
74080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
740a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
740c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
740e0 00 00 00 00 00 00 00 00 82 30 82 5b 0d 00 01 02 03 01 02 7f 21 82 5b 59 21 02 07 e5 00 89 af 32 .........0.[........!.[Y!......2
74100 00 da 53 6f 6c 61 72 57 69 6e 64 73 20 53 65 72 76 2d 55 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 ..SolarWinds.Serv-U.Improper.Inp
74120 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d ut.Validation.Vulnerability2022-
74140 30 31 2d 32 31 53 6f 6c 61 72 57 69 6e 64 73 20 53 65 72 76 2d 55 20 76 65 72 73 69 6f 6e 73 20 01-21SolarWinds.Serv-U.versions.
74160 31 35 2e 32 2e 35 20 61 6e 64 20 65 61 72 6c 69 65 72 20 63 6f 6e 74 61 69 6e 20 61 6e 20 69 6d 15.2.5.and.earlier.contain.an.im
74180 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 proper.input.validation.vulnerab
741a0 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 ility.which.allows.attackers.to.
741c0 62 75 69 6c 64 20 61 6e 64 20 73 65 6e 64 20 71 75 65 72 69 65 73 20 77 69 74 68 6f 75 74 20 73 build.and.send.queries.without.s
741e0 61 6e 69 74 69 7a 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 anitization.Apply.updates.per.ve
74200 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 34 81 6d 82 5a ndor.instructions.2022-02-04.m.Z
74220 0e 00 01 02 02 01 02 81 03 21 81 51 59 21 02 07 e2 21 05 21 00 c3 4d 69 63 72 6f 73 6f 66 74 20 .........!.QY!...!.!..Microsoft.
74240 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 Windows.Win32k.Privilege.Escalat
74260 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 31 2d 32 31 4d 69 63 72 6f ion.Vulnerability2022-01-21Micro
74280 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 soft.Windows.Win32k.contains.a.v
742a0 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 ulnerability.which.allows.an.att
742c0 61 63 6b 65 72 20 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 acker.to.escalate.privileges.App
742e0 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
74300 6e 73 2e 32 30 32 32 2d 30 37 2d 32 31 82 24 82 59 0d 00 01 02 02 01 02 7b 21 82 49 59 21 02 07 ns.2022-07-21.$.Y.......{!.IY!..
74320 dc 01 87 06 00 d9 41 70 61 63 68 65 20 53 74 72 75 74 73 20 32 20 49 6d 70 72 6f 70 65 72 20 49 ......Apache.Struts.2.Improper.I
74340 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 nput.Validation.Vulnerability202
74360 32 2d 30 31 2d 32 31 54 68 65 20 45 78 63 65 70 74 69 6f 6e 44 65 6c 65 67 61 74 6f 72 20 63 6f 2-01-21The.ExceptionDelegator.co
74380 6d 70 6f 6e 65 6e 74 20 69 6e 20 41 70 61 63 68 65 20 53 74 72 75 74 73 20 32 20 62 65 66 6f 72 mponent.in.Apache.Struts.2.befor
743a0 65 20 32 2e 32 2e 33 2e 31 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6d 70 72 6f 70 65 72 20 69 e.2.2.3.1.contains.an.improper.i
743c0 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 nput.validation.vulnerability.wh
743e0 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 ich.allows.for.remote.code.execu
74400 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e tion.Apply.updates.per.vendor.in
74420 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 32 31 82 0b 82 58 0e 00 01 02 02 01 02 structions.2022-07-21...X.......
74440 81 01 21 82 0f 59 21 02 07 d6 06 0b 06 00 d8 41 70 61 63 68 65 20 53 74 72 75 74 73 20 31 20 41 ..!..Y!........Apache.Struts.1.A
74460 63 74 69 6f 6e 46 6f 72 6d 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e ctionForm.Denial.of.Service.Vuln
74480 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 31 2d 32 31 41 63 74 69 6f 6e 46 6f 72 6d 20 69 6e erability2022-01-21ActionForm.in
744a0 20 41 70 61 63 68 65 20 53 74 72 75 74 73 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 .Apache.Struts.versions.before.1
744c0 2e 32 2e 39 20 77 69 74 68 20 42 65 61 6e 55 74 69 6c 73 20 31 2e 37 20 63 6f 6e 74 61 69 6e 73 .2.9.with.BeanUtils.1.7.contains
744e0 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f .a.vulnerability.which.allows.fo
74500 72 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 r.denial-of-service.Apply.update
74520 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
74540 37 2d 32 31 81 77 82 57 0d 00 01 02 02 01 02 7b 21 81 6f 59 21 02 07 e4 36 67 06 00 d7 41 70 61 7-21.w.W.......{!.oY!...6g...Apa
74560 63 68 65 20 41 69 72 66 6c 6f 77 27 73 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 41 50 49 20 41 che.Airflow's.Experimental.API.A
74580 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 32 30 32 32 2d 30 31 2d 31 38 54 68 uthentication.Bypass2022-01-18Th
745a0 65 20 70 72 65 76 69 6f 75 73 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 66 6f 72 20 41 e.previous.default.setting.for.A
745c0 69 72 66 6c 6f 77 27 73 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 41 50 49 20 77 61 73 20 74 6f irflow's.Experimental.API.was.to
745e0 20 61 6c 6c 6f 77 20 61 6c 6c 20 41 50 49 20 72 65 71 75 65 73 74 73 20 77 69 74 68 6f 75 74 20 .allow.all.API.requests.without.
74600 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 authentication.Apply.updates.per
74620 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 38 81 .vendor.instructions.2022-07-18.
74640 5c 82 56 0d 00 01 02 02 01 02 4d 21 81 67 59 21 02 07 e4 2e ca 06 00 d6 41 70 61 63 68 65 20 41 \.V.......M!.gY!........Apache.A
74660 69 72 66 6c 6f 77 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 32 30 32 32 2d 30 31 2d irflow.Command.Injection2022-01-
74680 31 38 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 2f 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 18A.remote.code/command.injectio
746a0 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 61 73 20 64 69 73 63 6f 76 65 72 65 64 20 69 n.vulnerability.was.discovered.i
746c0 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 44 41 47 73 20 73 68 69 70 70 65 n.one.of.the.example.DAGs.shippe
746e0 64 20 77 69 74 68 20 41 69 72 66 6c 6f 77 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 d.with.Airflow.Apply.updates.per
74700 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 31 38 81 .vendor.instructions.2022-07-18.
74720 43 82 55 0d 00 01 02 02 01 02 5d 21 81 25 59 21 02 07 e4 35 67 12 00 d5 44 72 75 70 61 6c 20 63 C.U.......]!.%Y!...5g...Drupal.c
74740 6f 72 65 20 55 6e 2d 72 65 73 74 72 69 63 74 65 64 20 55 70 6c 6f 61 64 20 6f 66 20 46 69 6c 65 ore.Un-restricted.Upload.of.File
74760 32 30 32 32 2d 30 31 2d 31 38 49 6d 70 72 6f 70 65 72 20 73 61 6e 69 74 69 7a 61 74 69 6f 6e 20 2022-01-18Improper.sanitization.
74780 69 6e 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 20 66 69 6c 65 20 6e 61 6d 65 73 20 69 73 20 70 in.the.extension.file.names.is.p
747a0 72 65 73 65 6e 74 20 69 6e 20 44 72 75 70 61 6c 20 63 6f 72 65 2e 41 70 70 6c 79 20 75 70 64 61 resent.in.Drupal.core.Apply.upda
747c0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
747e0 2d 30 37 2d 31 38 82 3d 82 54 0e 00 01 02 02 01 02 81 25 21 82 4f 59 21 02 07 e4 3a 10 59 00 d4 -07-18.=.T........%!.OY!...:.Y..
74800 4f 72 61 63 6c 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 42 75 73 69 6e 65 73 73 20 49 6e 74 65 Oracle.Corporation.Business.Inte
74820 6c 6c 69 67 65 6e 63 65 20 45 6e 74 65 72 70 72 69 73 65 20 45 64 69 74 69 6f 6e 20 50 61 74 68 lligence.Enterprise.Edition.Path
74840 20 54 72 61 6e 73 76 65 72 73 61 6c 32 30 32 32 2d 30 31 2d 31 38 50 61 74 68 20 74 72 61 76 65 .Transversal2022-01-18Path.trave
74860 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 77 68 65 72 65 20 61 6e 20 61 74 74 rsal.vulnerability,.where.an.att
74880 61 63 6b 65 72 20 63 61 6e 20 74 61 72 67 65 74 20 74 68 65 20 70 72 65 76 69 65 77 20 46 69 6c acker.can.target.the.preview.Fil
748a0 65 50 61 74 68 20 70 61 72 61 6d 65 74 65 72 20 6f 66 20 74 68 65 20 67 65 74 50 72 65 76 69 65 ePath.parameter.of.the.getPrevie
748c0 77 49 6d 61 67 65 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 63 63 65 73 73 20 74 6f wImage.function.to.get.access.to
748e0 20 61 72 62 69 74 72 61 72 79 20 73 79 73 74 65 6d 20 66 69 6c 65 2e 41 70 70 6c 79 20 75 70 64 .arbitrary.system.file.Apply.upd
74900 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
74920 32 2d 30 37 2d 31 38 82 1d 82 53 0d 00 01 02 02 01 02 7d 21 82 39 59 21 02 07 e5 59 cf 16 00 d3 2-07-18...S.......}!.9Y!...Y....
74940 46 35 20 42 49 47 2d 49 50 20 54 72 61 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 69 63 F5.BIG-IP.Traffic.Management.Mic
74960 72 6f 6b 65 72 6e 65 6c 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 32 30 32 32 2d 30 31 2d rokernel.Buffer.Overflow2022-01-
74980 31 38 54 68 65 20 54 72 61 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 69 63 72 6f 6b 65 18The.Traffic.Management.Microke
749a0 72 6e 65 6c 20 6f 66 20 42 49 47 2d 49 50 20 41 53 4d 20 52 69 73 6b 20 45 6e 67 69 6e 65 20 68 rnel.of.BIG-IP.ASM.Risk.Engine.h
749c0 61 73 20 61 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 as.a.buffer.overflow.vulnerabili
749e0 74 79 2c 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 62 79 70 61 73 73 69 6e 67 20 6f 66 20 55 52 ty,.leading.to.a.bypassing.of.UR
74a00 4c 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 2e 41 70 70 6c 79 20 75 70 L-based.access.controls.Apply.up
74a20 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
74a40 32 32 2d 30 32 2d 30 31 82 29 82 52 0d 00 01 02 02 01 02 7d 21 82 51 59 21 02 07 e5 53 43 58 00 22-02-01.).R.......}!.QY!...SCX.
74a60 d2 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4c 69 62 72 61 72 79 20 66 6f 72 20 .System.Information.Library.for.
74a80 4e 6f 64 65 2e 4a 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 32 30 32 32 2d 30 31 Node.JS.Command.Injection2022-01
74aa0 2d 31 38 49 6e 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 61 6e 20 61 74 74 -18In.this.vulnerability,.an.att
74ac0 61 63 6b 65 72 20 63 61 6e 20 73 65 6e 64 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 70 61 79 6c 6f acker.can.send.a.malicious.paylo
74ae0 61 64 20 74 68 61 74 20 77 69 6c 6c 20 65 78 70 6c 6f 69 74 20 74 68 65 20 6e 61 6d 65 20 70 61 ad.that.will.exploit.the.name.pa
74b00 72 61 6d 65 74 65 72 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 rameter..After.successful.exploi
74b20 74 61 74 69 6f 6e 2c 20 61 74 74 61 63 6b 65 72 73 20 63 61 6e 20 65 78 65 63 75 74 65 20 72 65 tation,.attackers.can.execute.re
74b40 6d 6f 74 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e mote.Apply.updates.per.vendor.in
74b60 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 31 82 7c 82 51 0e 00 01 02 02 01 02 structions.2022-02-01.|.Q.......
74b80 81 17 21 83 5b 59 21 02 07 e5 55 d7 57 00 d1 56 4d 77 61 72 65 20 53 65 72 76 65 72 20 53 69 64 ..!.[Y!...U.W..VMware.Server.Sid
74ba0 65 20 52 65 71 75 65 73 74 20 46 6f 72 67 65 72 79 20 69 6e 20 76 52 65 61 6c 69 7a 65 20 4f 70 e.Request.Forgery.in.vRealize.Op
74bc0 65 72 61 74 69 6f 6e 73 20 4d 61 6e 61 67 65 72 20 41 50 49 32 30 32 32 2d 30 31 2d 31 38 53 65 erations.Manager.API2022-01-18Se
74be0 72 76 65 72 20 53 69 64 65 20 52 65 71 75 65 73 74 20 46 6f 72 67 65 72 79 20 28 53 53 52 46 29 rver.Side.Request.Forgery.(SSRF)
74c00 20 69 6e 20 76 52 65 61 6c 69 7a 65 20 4f 70 65 72 61 74 69 6f 6e 73 20 4d 61 6e 61 67 65 72 20 .in.vRealize.Operations.Manager.
74c20 41 50 49 20 70 72 69 6f 72 20 74 6f 20 38 2e 34 20 6d 61 79 20 61 6c 6c 6f 77 20 61 20 6d 61 6c API.prior.to.8.4.may.allow.a.mal
74c40 69 63 69 6f 75 73 20 61 63 74 6f 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 icious.actor.with.network.access
74c60 20 74 6f 20 74 68 65 20 76 52 65 61 6c 69 7a 65 20 4f 70 65 72 61 74 69 6f 6e 73 20 4d 61 6e 61 .to.the.vRealize.Operations.Mana
74c80 67 65 72 20 41 50 49 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 53 53 52 46 20 61 74 74 61 63 6b ger.API.to.perform.a.SSRF.attack
74ca0 20 74 6f 20 73 74 65 61 6c 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 72 65 64 65 6e 74 .to.steal.administrative.credent
74cc0 69 61 6c 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e ials.Apply.updates.per.vendor.in
74ce0 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 31 82 1a 82 50 0d 00 01 02 03 01 02 structions.2022-02-01...P.......
74d00 6d 21 82 41 59 21 02 07 e5 00 83 e6 21 00 d0 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 m!.AY!......!..Microsoft.Exchang
74d20 65 20 53 65 72 76 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 32 e.Server.Information.Disclosure2
74d40 30 32 32 2d 30 31 2d 31 38 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 022-01-18Microsoft.Exchange.Serv
74d60 65 72 73 20 63 6f 6e 74 61 69 6e 20 61 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c ers.contain.an.information.discl
74d80 6f 73 75 72 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c osure.vulnerability.which.can.al
74da0 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 low.an.unauthenticated.attacker.
74dc0 74 6f 20 73 74 65 61 6c 20 65 6d 61 69 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 61 72 67 to.steal.email.traffic.from.targ
74de0 65 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 et.Apply.updates.per.vendor.inst
74e00 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 31 82 17 82 4f 0d 00 01 02 03 01 02 6b 21 ructions.2022-02-01...O.......k!
74e20 82 3d 59 21 02 07 e5 00 9f a6 56 00 cf 41 76 69 61 74 72 69 78 20 43 6f 6e 74 72 6f 6c 6c 65 72 .=Y!......V..Aviatrix.Controller
74e40 20 55 6e 72 65 73 74 72 69 63 74 65 64 20 55 70 6c 6f 61 64 20 6f 66 20 46 69 6c 65 32 30 32 32 .Unrestricted.Upload.of.File2022
74e60 2d 30 31 2d 31 38 55 6e 72 65 73 74 72 69 63 74 65 64 20 75 70 6c 6f 61 64 20 6f 66 20 61 20 66 -01-18Unrestricted.upload.of.a.f
74e80 69 6c 65 20 77 69 74 68 20 61 20 64 61 6e 67 65 72 6f 75 73 20 74 79 70 65 20 69 73 20 70 6f 73 ile.with.a.dangerous.type.is.pos
74ea0 73 69 62 6c 65 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 sible,.which.allows.an.unauthent
74ec0 69 63 61 74 65 64 20 75 73 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 icated.user.to.execute.arbitrary
74ee0 20 63 6f 64 65 20 76 69 61 20 64 69 72 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 2e 41 70 .code.via.directory.traversal.Ap
74f00 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 ply.updates.per.vendor.instructi
74f20 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 31 81 4e 82 4e 0d 00 01 02 02 01 01 49 21 81 51 59 21 02 ons.2022-02-01.N.N.......I!.QY!.
74f40 07 e5 62 d2 23 70 4e 61 67 69 6f 73 20 58 49 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 ..b.#pNagios.XI.OS.Command.Injec
74f60 74 69 6f 6e 32 30 32 32 2d 30 31 2d 31 38 4e 61 67 69 6f 73 20 58 49 20 63 6f 6e 74 61 69 6e 73 tion2022-01-18Nagios.XI.contains
74f80 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 20 .a.vulnerability.which.can.lead.
74fa0 74 6f 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4e to.OS.command.injection.on.the.N
74fc0 61 67 69 6f 73 20 58 49 20 73 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 agios.XI.server.Apply.updates.pe
74fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 30 31 r.vendor.instructions.2022-02-01
75000 0d 00 00 00 0c 01 28 00 0e d6 0d a4 0c 71 0a da 09 9d 08 86 07 4d 05 d2 04 ef 03 b2 02 1c 01 28 ......(......q.......M.........(
75020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
750a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
750c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
750e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75120 00 00 00 00 00 00 00 00 81 70 82 67 0e 00 01 02 03 01 02 81 27 21 81 31 59 21 02 07 e2 0f 45 9d .........p.g........'!.1Y!....E.
75140 5d 00 e4 4a 65 6e 6b 69 6e 73 20 53 74 61 70 6c 65 72 20 57 65 62 20 46 72 61 6d 65 77 6f 72 6b ]..Jenkins.Stapler.Web.Framework
75160 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 74 65 64 20 44 61 .Deserialization.of.Untrusted.Da
75180 74 61 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 41 20 63 6f 64 65 ta.Vulnerability2022-02-10A.code
751a0 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 .execution.vulnerability.exists.
751c0 69 6e 20 74 68 65 20 53 74 61 70 6c 65 72 20 77 65 62 20 66 72 61 6d 65 77 6f 72 6b 20 75 73 65 in.the.Stapler.web.framework.use
751e0 64 20 62 79 20 4a 65 6e 6b 69 6e 73 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 d.by.JenkinsApply.updates.per.ve
75200 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 30 83 12 82 66 ndor.instructions.2022-08-10...f
75220 0d 00 01 02 02 01 02 73 21 84 2d 59 21 02 07 e4 03 1c 21 00 e3 4d 69 63 72 6f 73 6f 66 74 20 53 .......s!.-Y!.....!..Microsoft.S
75240 4d 42 76 33 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 MBv3.Remote.Code.Execution.Vulne
75260 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 rability2022-02-10A.remote.code.
75280 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 execution.vulnerability.exists.i
752a0 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 53 65 72 n.the.way.that.the.Microsoft.Ser
752c0 76 65 72 20 4d 65 73 73 61 67 65 20 42 6c 6f 63 6b 20 33 2e 31 2e 31 20 28 53 4d 42 76 33 29 20 ver.Message.Block.3.1.1.(SMBv3).
752e0 70 72 6f 74 6f 63 6f 6c 20 68 61 6e 64 6c 65 73 20 63 65 72 74 61 69 6e 20 72 65 71 75 65 73 74 protocol.handles.certain.request
75300 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 s..An.attacker.who.successfully.
75320 65 78 70 6c 6f 69 74 65 64 20 74 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 6f 75 6c exploited.the.vulnerability.coul
75340 64 20 67 61 69 6e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f d.gain.the.ability.to.execute.co
75360 64 65 20 6f 6e 20 74 68 65 20 74 61 72 67 65 74 20 73 65 72 76 65 72 20 6f 72 20 63 6c 69 65 6e de.on.the.target.server.or.clien
75380 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 t.Apply.updates.per.vendor.instr
753a0 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 30 82 39 82 65 0e 00 01 02 03 01 02 81 09 21 uctions.2022-08-10.9.e.........!
753c0 82 61 59 21 02 07 e5 00 90 46 21 00 e2 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 .aY!.....F!..Microsoft.Windows.S
753e0 41 4d 20 4c 6f 63 61 6c 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 AM.Local.Privilege.Escalation.Vu
75400 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 49 66 20 61 20 56 6f 6c 75 6d 65 lnerability2022-02-10If.a.Volume
75420 20 53 68 61 64 6f 77 20 43 6f 70 79 20 28 56 53 53 29 20 73 68 61 64 6f 77 20 63 6f 70 79 20 6f .Shadow.Copy.(VSS).shadow.copy.o
75440 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 72 69 76 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2c f.the.system.drive.is.available,
75460 20 75 73 65 72 73 20 63 61 6e 20 72 65 61 64 20 74 68 65 20 53 41 4d 20 66 69 6c 65 20 77 68 69 .users.can.read.the.SAM.file.whi
75480 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 79 20 75 73 65 72 20 74 6f 20 65 73 63 61 6c ch.would.allow.any.user.to.escal
754a0 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 20 74 6f 20 53 59 53 54 45 4d 20 6c 65 76 65 6c 2e 41 ate.privileges.to.SYSTEM.level.A
754c0 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
754e0 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 32 34 81 5f 82 64 0d 00 01 02 02 01 02 73 21 81 47 59 21 ions.2022-02-24._.d.......s!.GY!
75500 02 07 e6 55 7a 21 00 e1 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 ...Uz!..Microsoft.Win32k.Privile
75520 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d ge.Escalation.Vulnerability2022-
75540 30 32 2d 30 34 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 6b 20 63 6f 6e 74 61 69 6e 73 20 61 02-04Microsoft.Win32k.contains.a
75560 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 n.unspecified.vulnerability.whic
75580 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f h.allows.for.privilege.escalatio
755a0 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 n.Apply.updates.per.vendor.instr
755c0 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 31 38 82 77 82 63 0e 00 01 02 02 01 02 81 15 21 uctions.2022-02-18.w.c.........!
755e0 83 53 59 21 02 07 de 1c 01 5c 00 e0 47 4e 55 20 42 6f 75 72 6e 65 2d 41 67 61 69 6e 20 53 68 65 .SY!.....\..GNU.Bourne-Again.She
75600 6c 6c 20 28 42 61 73 68 29 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 ll.(Bash).Arbitrary.Code.Executi
75620 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 31 2d 32 38 47 4e 55 20 42 61 on.Vulnerability2022-01-28GNU.Ba
75640 73 68 20 74 68 72 6f 75 67 68 20 34 2e 33 20 70 72 6f 63 65 73 73 65 73 20 74 72 61 69 6c 69 6e sh.through.4.3.processes.trailin
75660 67 20 73 74 72 69 6e 67 73 20 61 66 74 65 72 20 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 6e 69 74 g.strings.after.function.definit
75680 69 6f 6e 73 20 69 6e 20 74 68 65 20 76 61 6c 75 65 73 20 6f 66 20 65 6e 76 69 72 6f 6e 6d 65 6e ions.in.the.values.of.environmen
756a0 74 20 76 61 72 69 61 62 6c 65 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 t.variables,.which.allows.remote
756c0 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 20 54 68 69 73 .attackers.to.execute.code..This
756e0 20 43 56 45 20 63 6f 72 72 65 63 74 6c 79 20 72 65 6d 65 64 69 61 74 65 73 20 74 68 65 20 76 75 .CVE.correctly.remediates.the.vu
75700 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 56 45 2d 32 30 31 34 2d 36 32 37 31 2e 41 70 70 lnerability.in.CVE-2014-6271.App
75720 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
75740 6e 73 2e 32 30 32 32 2d 30 37 2d 32 38 82 35 82 62 0e 00 01 02 02 01 02 81 15 21 82 4f 59 21 02 ns.2022-07-28.5.b.........!.OY!.
75760 07 de 18 7f 5c 00 e0 47 4e 55 20 42 6f 75 72 6e 65 2d 41 67 61 69 6e 20 53 68 65 6c 6c 20 28 42 ....\..GNU.Bourne-Again.Shell.(B
75780 61 73 68 29 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 ash).Arbitrary.Code.Execution.Vu
757a0 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 31 2d 32 38 47 4e 55 20 42 61 73 68 20 74 68 lnerability2022-01-28GNU.Bash.th
757c0 72 6f 75 67 68 20 34 2e 33 20 70 72 6f 63 65 73 73 65 73 20 74 72 61 69 6c 69 6e 67 20 73 74 72 rough.4.3.processes.trailing.str
757e0 69 6e 67 73 20 61 66 74 65 72 20 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 6e 69 74 69 6f 6e 73 20 ings.after.function.definitions.
75800 69 6e 20 74 68 65 20 76 61 6c 75 65 73 20 6f 66 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 in.the.values.of.environment.var
75820 69 61 62 6c 65 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 iables,.which.allows.remote.atta
75840 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 ckers.to.execute.code.Apply.upda
75860 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
75880 2d 30 37 2d 32 38 82 13 82 61 0d 00 01 02 02 01 01 7d 21 82 27 59 21 02 07 de 06 f0 21 5f 4d 69 -07-28...a.......}!.'Y!.....!_Mi
758a0 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 55 73 65 2d 41 66 crosoft.Internet.Explorer.Use-Af
758c0 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 31 2d 32 38 ter-Free.Vulnerability2022-01-28
758e0 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 36 20 2d 20 Microsoft.Internet.Explorer.6.-.
75900 31 31 20 63 6f 6e 74 61 69 6e 73 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 11.contains.a.use-after-free.vul
75920 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 61 nerability.which.can.allow.for.a
75940 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 72 20 64 65 6e 69 61 rbitrary.code.execution.or.denia
75960 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 l.of.service.Apply.updates.per.v
75980 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 32 38 82 39 82 endor.instructions.2022-07-28.9.
759a0 60 0e 00 01 02 02 01 02 82 1d 21 81 4f 59 21 02 07 e1 16 39 5b 00 df 49 6e 74 65 6c 20 41 63 74 `.........!.OY!....9[..Intel.Act
759c0 69 76 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 41 4d 54 29 2c ive.Management.Technology.(AMT),
759e0 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 53 42 54 29 .Small.Business.Technology.(SBT)
75a00 2c 20 61 6e 64 20 53 74 61 6e 64 61 72 64 20 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 20 50 72 69 ,.and.Standard.Manageability.Pri
75a20 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 vilege.Escalation.Vulnerability2
75a40 30 32 32 2d 30 31 2d 32 38 49 6e 74 65 6c 20 70 72 6f 64 75 63 74 73 20 63 6f 6e 74 61 69 6e 20 022-01-28Intel.products.contain.
75a60 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 a.vulnerability.which.can.allow.
75a80 61 74 74 61 63 6b 65 72 73 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 69 76 69 6c 65 67 65 20 65 attackers.to.perform.privilege.e
75aa0 73 63 61 6c 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 scalation.Apply.updates.per.vend
75ac0 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 32 38 83 13 82 5f 0e 00 or.instructions.2022-07-28..._..
75ae0 01 02 02 01 02 81 65 21 83 3b 59 21 02 07 e4 03 13 21 00 de 4d 69 63 72 6f 73 6f 66 74 20 57 69 ......e!.;Y!.....!..Microsoft.Wi
75b00 6e 64 6f 77 73 20 42 61 63 6b 67 72 6f 75 6e 64 20 49 6e 74 65 6c 6c 69 67 65 6e 74 20 54 72 61 ndows.Background.Intelligent.Tra
75b20 6e 73 66 65 72 20 53 65 72 76 69 63 65 20 28 42 49 54 53 29 20 49 6d 70 72 6f 70 65 72 20 50 72 nsfer.Service.(BITS).Improper.Pr
75b40 69 76 69 6c 65 67 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ivilege.Management.Vulnerability
75b60 32 30 32 32 2d 30 31 2d 32 38 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 42 49 54 53 2022-01-28Microsoft.Windows.BITS
75b80 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 74 6f 20 61 20 70 72 69 76 69 6c 65 67 65 .is.vulnerable.to.to.a.privilege
75ba0 20 65 6c 65 76 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 66 20 69 74 20 69 .elevation.vulnerability.if.it.i
75bc0 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 73 20 73 79 6d 62 6f 6c 69 63 20 6c 69 6e 6b 73 mproperly.handles.symbolic.links
75be0 2e 20 41 6e 20 61 63 74 6f 72 20 63 61 6e 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e ..An.actor.can.exploit.this.vuln
75c00 65 72 61 62 69 6c 69 74 79 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 erability.to.execute.arbitrary.c
75c20 6f 64 65 20 77 69 74 68 20 73 79 73 74 65 6d 2d 6c 65 76 65 6c 20 70 72 69 76 69 6c 65 67 65 73 ode.with.system-level.privileges
75c40 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
75c60 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 37 2d 32 38 82 2f 82 5e 0e 00 01 02 02 01 02 81 0b 21 82 ctions.2022-07-28./.^.........!.
75c80 4d 59 21 02 07 e4 16 5a 5a 00 dd 47 72 61 6e 64 73 74 72 65 61 6d 20 4e 65 74 77 6f 72 6b 73 20 MY!....ZZ..Grandstream.Networks.
75ca0 55 43 4d 36 32 30 30 20 53 65 72 69 65 73 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c UCM6200.Series.SQL.Injection.Vul
75cc0 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 31 2d 32 38 47 72 61 6e 64 73 74 72 65 61 6d 20 nerability2022-01-28Grandstream.
75ce0 55 43 4d 36 32 30 30 20 73 65 72 69 65 73 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 UCM6200.series.is.vulnerable.to.
75d00 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 53 51 4c 20 69 6e an.unauthenticated.remote.SQL.in
75d20 6a 65 63 74 69 6f 6e 20 76 69 61 20 63 72 61 66 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 jection.via.crafted.HTTP.request
75d40 2e 20 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 63 6f 64 ..Exploitation.can.allow.for.cod
75d60 65 20 65 78 65 63 75 74 69 6f 6e 20 61 73 20 72 6f 6f 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 e.execution.as.root.Apply.update
75d80 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
75da0 37 2d 32 38 82 2e 82 5d 0e 00 01 02 02 01 02 81 19 21 82 3d 59 21 02 07 e5 4e 46 34 00 dc 53 6f 7-28...].........!.=Y!...NF4..So
75dc0 6e 69 63 57 61 6c 6c 20 53 4d 41 20 31 30 30 20 41 70 70 6c 69 61 6e 63 65 73 20 53 74 61 63 6b nicWall.SMA.100.Appliances.Stack
75de0 2d 42 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 -Based.Buffer.Overflow.Vulnerabi
75e00 6c 69 74 79 32 30 32 32 2d 30 31 2d 32 38 53 6f 6e 69 63 57 61 6c 6c 20 53 4d 41 20 31 30 30 20 lity2022-01-28SonicWall.SMA.100.
75e20 64 65 76 69 65 73 20 61 72 65 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 6e 20 75 6e 61 75 devies.are.vulnerable.to.an.unau
75e40 74 68 65 6e 74 69 63 61 74 65 64 20 73 74 61 63 6b 2d 62 61 73 65 64 20 62 75 66 66 65 72 20 6f thenticated.stack-based.buffer.o
75e60 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 65 72 65 20 65 78 70 6c verflow.vulnerability.where.expl
75e80 6f 69 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 73 75 6c 74 20 69 6e 20 63 6f 64 65 20 65 78 65 63 oitation.can.result.in.code.exec
75ea0 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 ution.Apply.updates.per.vendor.i
75ec0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 31 31 82 26 82 5c 0d 00 01 02 02 01 nstructions.2022-02-11.&.\......
75ee0 02 7f 21 82 49 59 21 02 07 e6 58 3b 07 00 db 41 70 70 6c 65 20 49 4f 4d 6f 62 69 6c 65 46 72 61 ..!.IY!...X;...Apple.IOMobileFra
75f00 6d 65 42 75 66 66 65 72 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 meBuffer.Memory.Corruption.Vulne
75f20 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 31 2d 32 38 41 70 70 6c 65 20 49 4f 4d 6f 62 69 6c 65 rability2022-01-28Apple.IOMobile
75f40 46 72 61 6d 65 42 75 66 66 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 6d 65 6d 6f 72 79 20 63 6f FrameBuffer.contains.a.memory.co
75f60 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e rruption.vulnerability.which.can
75f80 20 61 6c 6c 6f 77 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 .allow.a.malicious.application.t
75fa0 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 6b 65 o.execute.arbitrary.code.with.ke
75fc0 72 6e 65 6c 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 rnel.privileges.Apply.updates.pe
75fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d 31 31 r.vendor.instructions.2022-02-11
76000 0d 00 00 00 0f 00 3f 00 0e e6 0d c0 0c c4 0b ab 0a e3 09 df 08 db 07 b1 06 79 05 87 04 77 03 42 ......?..................y...w.B
76020 02 4b 01 22 00 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 .K.".?..........................
76040 5f 82 76 0d 00 01 02 02 01 01 61 21 81 5b 59 21 02 07 e6 02 61 19 35 47 6f 6f 67 6c 65 20 43 68 _.v.......a!.[Y!....a.5Google.Ch
76060 72 6f 6d 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 rome.Use-After-Free.Vulnerabilit
76080 79 32 30 32 32 2d 30 32 2d 31 35 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 y2022-02-15The.vulnerability.exi
760a0 73 74 73 20 64 75 65 20 74 6f 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 65 72 72 6f sts.due.to.a.use-after-free.erro
760c0 72 20 77 69 74 68 69 6e 20 74 68 65 20 41 6e 69 6d 61 74 69 6f 6e 20 63 6f 6d 70 6f 6e 65 6e 74 r.within.the.Animation.component
760e0 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 .in.Google.Chrome.Apply.updates.
76100 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d per.vendor.instructions.2022-03-
76120 30 31 82 25 82 75 0e 00 01 02 02 01 02 81 29 21 82 1b 59 21 02 07 e6 5e 16 02 00 ec 41 64 6f 62 01.%.u........)!..Y!...^....Adob
76140 65 20 43 6f 6d 6d 65 72 63 65 20 61 6e 64 20 4d 61 67 65 6e 74 6f 20 4f 70 65 6e 20 53 6f 75 72 e.Commerce.and.Magento.Open.Sour
76160 63 65 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c ce.Improper.Input.Validation.Vul
76180 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 35 41 64 6f 62 65 20 43 6f 6d 6d 65 72 nerability2022-02-15Adobe.Commer
761a0 63 65 20 61 6e 64 20 4d 61 67 65 6e 74 6f 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 63 6f 6e 74 61 ce.and.Magento.Open.Source.conta
761c0 69 6e 20 61 6e 20 69 6d 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 in.an.improper.input.validation.
761e0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f vulnerability.which.can.allow.fo
76200 72 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 r.arbitrary.code.execution.Apply
76220 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
76240 2e 32 30 32 32 2d 30 33 2d 30 31 81 73 82 74 0d 00 01 02 02 01 02 6d 21 81 75 59 21 02 07 e6 58 .2022-03-01.s.t.......m!.uY!...X
76260 5c 07 00 eb 41 70 70 6c 65 20 57 65 62 6b 69 74 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 \...Apple.Webkit.Remote.Code.Exe
76280 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 31 41 70 cution.Vulnerability2022-02-11Ap
762a0 70 6c 65 20 57 65 62 6b 69 74 2c 20 77 68 69 63 68 20 69 6d 70 61 63 74 73 20 69 4f 53 2c 20 69 ple.Webkit,.which.impacts.iOS,.i
762c0 50 61 64 4f 53 2c 20 61 6e 64 20 6d 61 63 4f 53 2c 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c PadOS,.and.macOS,.contains.a.vul
762e0 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f nerability.which.allows.for.remo
76300 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 te.code.execution.Apply.updates.
76320 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 32 2d per.vendor.instructions.2022-02-
76340 32 35 82 31 82 73 0d 00 01 02 02 01 02 73 21 82 6b 59 21 02 07 de 11 34 07 00 ea 41 70 70 6c 65 25.1.s.......s!.kY!....4...Apple
76360 20 4f 53 20 58 20 48 65 61 70 2d 42 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 .OS.X.Heap-Based.Buffer.Overflow
76380 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 48 65 61 70 2d 62 61 73 .Vulnerability2022-02-10Heap-bas
763a0 65 64 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 69 6e 20 49 4f 48 49 44 46 61 6d 69 6c ed.buffer.overflow.in.IOHIDFamil
763c0 79 20 69 6e 20 41 70 70 6c 65 20 4f 53 20 58 2c 20 77 68 69 63 68 20 61 66 66 65 63 74 73 2c 20 y.in.Apple.OS.X,.which.affects,.
763e0 69 4f 53 20 62 65 66 6f 72 65 20 38 20 61 6e 64 20 41 70 70 6c 65 20 54 56 20 62 65 66 6f 72 65 iOS.before.8.and.Apple.TV.before
76400 20 37 2c 20 61 6c 6c 6f 77 73 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 .7,.allows.attackers.to.execute.
76420 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 69 6e 20 61 20 70 72 69 76 69 6c 65 67 65 64 20 63 arbitrary.code.in.a.privileged.c
76440 6f 6e 74 65 78 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 ontext.Apply.updates.per.vendor.
76460 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 30 82 0c 82 72 0d 00 01 02 02 instructions.2022-08-10...r.....
76480 01 02 69 21 82 2b 59 21 02 07 df 04 6a 07 00 ea 41 70 70 6c 65 20 4f 53 20 58 20 41 75 74 68 65 ..i!.+Y!....j...Apple.OS.X.Authe
764a0 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 ntication.Bypass.Vulnerability20
764c0 32 32 2d 30 32 2d 31 30 54 68 65 20 58 50 43 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 22-02-10The.XPC.implementation.i
764e0 6e 20 41 64 6d 69 6e 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 20 41 70 70 6c 65 20 4f 53 20 58 20 n.Admin.Framework.in.Apple.OS.X.
76500 62 65 66 6f 72 65 20 31 30 2e 31 30 2e 33 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 before.10.10.3.allows.local.user
76520 73 20 74 6f 20 62 79 70 61 73 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6f s.to.bypass.authentication.and.o
76540 62 74 61 69 6e 20 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 btain.admin.privileges.Apply.upd
76560 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
76580 32 2d 30 38 2d 31 30 81 6e 82 71 0d 00 01 02 02 01 02 79 21 81 5f 59 21 02 07 df 06 63 21 00 e9 2-08-10.n.q.......y!._Y!....c!..
765a0 4d 69 63 72 6f 73 6f 66 74 20 48 54 54 50 2e 73 79 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 Microsoft.HTTP.sys.Remote.Code.E
765c0 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 xecution.Vulnerability2022-02-10
765e0 4d 69 63 72 6f 73 6f 66 74 20 48 54 54 50 20 70 72 6f 74 6f 63 6f 6c 20 73 74 61 63 6b 20 28 48 Microsoft.HTTP.protocol.stack.(H
76600 54 54 50 2e 73 79 73 29 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 TTP.sys).contains.a.vulnerabilit
76620 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 y.which.allows.for.remote.code.e
76640 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f xecution.Apply.updates.per.vendo
76660 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 30 82 34 82 70 0e 00 01 r.instructions.2022-08-10.4.p...
76680 02 02 01 02 63 21 82 2d 81 2b 21 02 07 df 08 03 0e 00 e8 44 2d 4c 69 6e 6b 20 44 49 52 2d 36 34 ....c!.-.+!........D-Link.DIR-64
766a0 35 20 52 6f 75 74 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 32 30 5.Router.Remote.Code.Execution20
766c0 32 32 2d 30 32 2d 31 30 44 2d 4c 69 6e 6b 20 44 49 52 2d 36 34 35 20 57 69 72 65 64 2f 57 69 72 22-02-10D-Link.DIR-645.Wired/Wir
766e0 65 6c 65 73 73 20 52 6f 75 74 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 eless.Router.allows.remote.attac
76700 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e kers.to.execute.arbitrary.comman
76720 64 73 20 76 69 61 20 61 20 47 65 74 44 65 76 69 63 65 53 65 74 74 69 6e 67 73 20 61 63 74 69 6f ds.via.a.GetDeviceSettings.actio
76740 6e 20 74 6f 20 74 68 65 20 48 4e 41 50 20 69 6e 74 65 72 66 61 63 65 2e 54 68 65 20 69 6d 70 61 n.to.the.HNAP.interface.The.impa
76760 63 74 65 64 20 70 72 6f 64 75 63 74 20 69 73 20 65 6e 64 2d 6f 66 2d 6c 69 66 65 20 61 6e 64 20 cted.product.is.end-of-life.and.
76780 73 68 6f 75 6c 64 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 73 74 69 6c 6c 20 should.be.disconnected.if.still.
767a0 69 6e 20 75 73 65 2e 32 30 32 32 2d 30 38 2d 31 30 82 26 82 6f 0d 00 01 02 02 01 02 7b 21 82 4d in.use.2022-08-10.&.o.......{!.M
767c0 59 21 02 07 e0 0c 10 06 00 e7 41 70 61 63 68 65 20 41 63 74 69 76 65 4d 51 20 49 6d 70 72 6f 70 Y!........Apache.ActiveMQ.Improp
767e0 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 er.Input.Validation.Vulnerabilit
76800 79 32 30 32 32 2d 30 32 2d 31 30 54 68 65 20 46 69 6c 65 73 65 72 76 65 72 20 77 65 62 20 61 70 y2022-02-10The.Fileserver.web.ap
76820 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 41 70 61 63 68 65 20 41 63 74 69 76 65 4d 51 20 61 6c 6c plication.in.Apache.ActiveMQ.all
76840 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 75 70 6c 6f 61 64 20 61 ows.remote.attackers.to.upload.a
76860 6e 64 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 76 69 61 20 61 nd.execute.arbitrary.files.via.a
76880 6e 20 48 54 54 50 20 50 55 54 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 6e 20 48 54 54 50 20 4d n.HTTP.PUT.followed.by.an.HTTP.M
768a0 4f 56 45 20 72 65 71 75 65 73 74 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e OVE.requestApply.updates.per.ven
768c0 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 30 82 00 82 6e 0d dor.instructions.2022-08-10...n.
768e0 00 01 02 02 01 02 73 21 82 09 59 21 02 07 e1 00 90 21 00 e6 4d 69 63 72 6f 73 6f 66 74 20 53 4d ......s!..Y!.....!..Microsoft.SM
76900 42 76 31 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 Bv1.Remote.Code.Execution.Vulner
76920 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 54 68 65 20 53 4d 42 76 31 20 73 65 72 76 65 ability2022-02-10The.SMBv1.serve
76940 72 20 69 6e 20 6d 75 6c 74 69 70 6c 65 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 r.in.multiple.Microsoft.Windows.
76960 76 65 72 73 69 6f 6e 73 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 versions.allows.remote.attackers
76980 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 63 .to.execute.arbitrary.code.via.c
769a0 72 61 66 74 65 64 20 70 61 63 6b 65 74 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 rafted.packets.Apply.updates.per
769c0 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 30 82 .vendor.instructions.2022-08-10.
769e0 00 82 6d 0d 00 01 02 02 01 02 73 21 82 09 59 21 02 07 e1 00 91 21 00 e6 4d 69 63 72 6f 73 6f 66 ..m.......s!..Y!.....!..Microsof
76a00 74 20 53 4d 42 76 31 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 t.SMBv1.Remote.Code.Execution.Vu
76a20 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 54 68 65 20 53 4d 42 76 31 20 73 lnerability2022-02-10The.SMBv1.s
76a40 65 72 76 65 72 20 69 6e 20 6d 75 6c 74 69 70 6c 65 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 erver.in.multiple.Microsoft.Wind
76a60 6f 77 73 20 76 65 72 73 69 6f 6e 73 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 ows.versions.allows.remote.attac
76a80 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 kers.to.execute.arbitrary.code.v
76aa0 69 61 20 63 72 61 66 74 65 64 20 70 61 63 6b 65 74 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 ia.crafted.packets.Apply.updates
76ac0 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 .per.vendor.instructions.2022-08
76ae0 2d 31 30 81 44 82 6c 0d 00 01 02 02 01 02 75 21 81 0f 59 21 02 07 e1 01 06 21 00 b3 4d 69 63 72 -10.D.l.......u!..Y!.....!..Micr
76b00 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 osoft.Office.Remote.Code.Executi
76b20 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 41 20 72 65 6d 6f on.Vulnerability2022-02-10A.remo
76b40 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 te.code.execution.vulnerability.
76b60 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 2e 41 70 70 6c 79 exists.in.Microsoft.Office.Apply
76b80 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
76ba0 2e 32 30 32 32 2d 30 38 2d 31 30 82 15 82 6b 0d 00 01 02 02 01 02 73 21 82 33 59 21 02 07 e1 01 .2022-08-10...k.......s!.3Y!....
76bc0 07 21 00 e1 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 20 45 .!..Microsoft.Win32k.Privilege.E
76be0 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 scalation.Vulnerability2022-02-1
76c00 30 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 6b 20 63 6f 6e 74 61 69 6e 73 20 61 20 70 72 69 0Microsoft.Win32k.contains.a.pri
76c20 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 vilege.escalation.vulnerability.
76c40 64 75 65 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 6b 65 72 6e 65 6c 2d 6d 6f 64 65 20 64 due.to.the.Windows.kernel-mode.d
76c60 72 69 76 65 72 20 66 61 69 6c 69 6e 67 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 river.failing.to.properly.handle
76c80 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2e 20 41 70 70 6c 79 20 75 70 64 61 74 65 .objects.in.memory..Apply.update
76ca0 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
76cc0 38 2d 31 30 81 78 82 6a 0e 00 01 02 02 01 02 81 19 21 81 51 59 21 02 07 e1 28 1f 26 00 c5 4f 72 8-10.x.j.........!.QY!...(.&..Or
76ce0 61 63 6c 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 acle.Corporation.WebLogic.Server
76d00 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 .Remote.Code.Execution.Vulnerabi
76d20 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 4f 72 61 63 6c 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e lity2022-02-10Oracle.Corporation
76d40 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e .WebLogic.Server.contains.a.vuln
76d60 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 erability.that.allows.for.remote
76d80 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .code.execution.Apply.updates.pe
76da0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 30 r.vendor.instructions.2022-08-10
76dc0 82 22 82 69 0e 00 01 02 02 01 02 81 11 21 82 2d 59 21 02 07 e1 21 10 21 00 e5 4d 69 63 72 6f 73 .".i.........!.-Y!...!.!..Micros
76de0 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 68 65 6c 6c 20 28 2e 6c 6e 6b 29 20 52 65 6d 6f 74 65 20 oft.Windows.Shell.(.lnk).Remote.
76e00 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 Code.Execution.Vulnerability2022
76e20 2d 30 32 2d 31 30 57 69 6e 64 6f 77 73 20 53 68 65 6c 6c 20 69 6e 20 6d 75 6c 74 69 70 6c 65 20 -02-10Windows.Shell.in.multiple.
76e40 76 65 72 73 69 6f 6e 73 20 6f 66 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6c versions.of.Microsoft.Windows.al
76e60 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 72 65 6d 6f 74 65 20 61 74 74 61 63 lows.local.users.or.remote.attac
76e80 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 kers.to.execute.arbitrary.code.v
76ea0 69 61 20 61 20 63 72 61 66 74 65 64 20 2e 4c 4e 4b 20 66 69 6c 65 41 70 70 6c 79 20 75 70 64 61 ia.a.crafted..LNK.fileApply.upda
76ec0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
76ee0 2d 30 38 2d 31 30 82 16 82 68 0d 00 01 02 02 01 02 7b 21 82 2d 59 21 02 07 e1 26 3f 06 00 d8 41 -08-10...h.......{!.-Y!...&?...A
76f00 70 61 63 68 65 20 53 74 72 75 74 73 20 31 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 pache.Struts.1.Improper.Input.Va
76f20 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 30 lidation.Vulnerability2022-02-10
76f40 54 68 65 20 53 74 72 75 74 73 20 31 20 70 6c 75 67 69 6e 20 69 6e 20 41 70 61 63 68 65 20 53 74 The.Struts.1.plugin.in.Apache.St
76f60 72 75 74 73 20 6d 69 67 68 74 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 ruts.might.allow.remote.code.exe
76f80 63 75 74 69 6f 6e 20 76 69 61 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 66 69 65 6c 64 20 76 61 6c cution.via.a.malicious.field.val
76fa0 75 65 20 70 61 73 73 65 64 20 69 6e 20 61 20 72 61 77 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 ue.passed.in.a.raw.message.to.th
76fc0 65 20 41 63 74 69 6f 6e 4d 65 73 73 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 e.ActionMessage.Apply.updates.pe
76fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 30 r.vendor.instructions.2022-08-10
77000 0d 00 00 00 0e 00 d2 00 0e f5 0d bf 0c f5 0c 22 0a 96 09 a0 08 9e 07 99 06 af 05 9d 04 99 03 9d ..............."................
77020 02 c1 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
77040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
77060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
77080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
770a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
770c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 6b 83 04 0e 00 01 02 02 01 02 81 2f 21 ...................k........../!
770e0 85 21 59 21 02 07 e6 50 e4 0c 00 f4 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 .!Y!...P....Cisco.Small.Business
77100 20 52 56 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 53 74 61 63 6b 2d 62 61 73 65 64 20 42 .RV.Series.Routers.Stack-based.B
77120 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 uffer.Overflow.Vulnerability.202
77140 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 2-03-03A.vulnerability.in.Cisco.
77160 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 Small.Business.RV160,.RV260,.RV3
77180 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 75 40,.and.RV345.Series.Routers.cou
771a0 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 6f ld.allow.an.attacker.to.do.any.o
771c0 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 45 78 65 63 75 74 65 20 61 72 62 69 74 72 61 f.the.following:.Execute.arbitra
771e0 72 79 20 63 6f 64 65 20 65 6c 65 76 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 63 ry.code.elevate.privileges,.exec
77200 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 61 ute.arbitrary.commands,.bypass.a
77220 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 uthentication.and.authorization.
77240 70 72 6f 74 65 63 74 69 6f 6e 73 2c 20 66 65 74 63 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 67 protections,.fetch.and.run.unsig
77260 6e 65 64 20 73 6f 66 74 77 61 72 65 2c 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 ned.software,.or.cause.a.denial.
77280 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 of.service.(DoS).Apply.updates.p
772a0 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 er.vendor.instructions.2022-03-1
772c0 37 81 58 83 03 0d 00 01 02 02 01 01 69 21 81 45 59 21 02 07 de 18 d0 21 54 4d 69 63 72 6f 73 6f 7.X.........i!.EY!.....!TMicroso
772e0 66 74 20 57 69 6e 64 6f 77 73 20 43 6f 64 65 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 ft.Windows.Code.Injection.Vulner
77300 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 32 35 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f ability2022-02-25Microsoft.Windo
77320 77 73 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 ws.allow.remote.attackers.to.exe
77340 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 cute.arbitrary.code.via.a.crafte
77360 64 20 4f 4c 45 20 6f 62 6a 65 63 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 d.OLE.object.Apply.updates.per.v
77380 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 32 35 81 78 83 endor.instructions.2022-08-25.x.
773a0 02 0e 00 01 02 02 01 01 81 0b 21 81 61 59 21 02 07 e1 00 de 21 5f 4d 69 63 72 6f 73 6f 66 74 20 ..........!.aY!.....!_Microsoft.
773c0 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 Internet.Explorer.Remote.Code.Ex
773e0 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 32 35 41 ecution.Vulnerability2022-02-25A
77400 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 .remote.code.execution.vulnerabi
77420 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 lity.exists.when.Internet.Explor
77440 65 72 20 69 6d 70 72 6f 70 65 72 6c 79 20 61 63 63 65 73 73 65 73 20 6f 62 6a 65 63 74 73 20 69 er.improperly.accesses.objects.i
77460 6e 20 6d 65 6d 6f 72 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f n.memory.Apply.updates.per.vendo
77480 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 32 35 82 00 83 01 0d 00 01 r.instructions.2022-08-25.......
774a0 02 02 01 02 75 21 82 07 59 21 02 07 e1 21 7a 21 00 b3 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 ....u!..Y!...!z!..Microsoft.Offi
774c0 63 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 ce.Remote.Code.Execution.Vulnera
774e0 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 32 35 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 bility2022-02-25A.remote.code.ex
77500 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 ecution.vulnerability.exists.in.
77520 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 73 6f 66 74 77 61 72 65 20 77 68 65 6e 20 69 Microsoft.Office.software.when.i
77540 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 t.fails.to.properly.handle.objec
77560 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 ts.in.memory.Apply.updates.per.v
77580 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 32 35 82 0e 83 endor.instructions.2022-08-25...
775a0 00 0d 00 01 02 02 01 02 6f 21 82 29 59 21 02 07 e6 60 6a 61 00 f3 5a 69 6d 62 72 61 20 57 65 62 ........o!.)Y!...`ja..Zimbra.Web
775c0 6d 61 69 6c 20 43 72 6f 73 73 2d 53 69 74 65 20 53 63 72 69 70 74 69 6e 67 20 56 75 6c 6e 65 72 mail.Cross-Site.Scripting.Vulner
775e0 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 32 35 5a 69 6d 62 72 61 20 77 65 62 6d 61 69 6c 20 ability2022-02-25Zimbra.webmail.
77600 63 6c 69 65 6e 74 73 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 38 2e 38 2e 31 35 20 clients.running.versions.8.8.15.
77620 50 32 39 20 26 20 50 33 30 20 63 6f 6e 74 61 69 6e 20 61 20 58 53 53 20 76 75 6c 6e 65 72 61 62 P29.&.P30.contain.a.XSS.vulnerab
77640 69 6c 69 74 79 20 74 68 61 74 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 74 74 61 63 6b 65 72 73 ility.that.would.allow.attackers
77660 20 74 6f 20 73 74 65 61 6c 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 20 66 69 6c 65 73 2e 41 .to.steal.session.cookie.files.A
77680 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
776a0 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 31 81 66 82 7f 0d 00 01 02 02 01 02 77 21 81 51 59 21 ions.2022-03-11.f.........w!.QY!
776c0 02 07 e6 5a 5e 60 00 f2 5a 61 62 62 69 78 20 46 72 6f 6e 74 65 6e 64 20 49 6d 70 72 6f 70 65 72 ...Z^`..Zabbix.Frontend.Improper
776e0 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 .Access.Control.Vulnerability202
77700 32 2d 30 32 2d 32 32 4d 61 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 73 20 63 61 6e 20 70 61 73 73 2-02-22Malicious.actors.can.pass
77720 20 73 74 65 70 20 63 68 65 63 6b 73 20 61 6e 64 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 63 68 61 .step.checks.and.potentially.cha
77740 6e 67 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 5a 61 62 62 69 78 20 nge.the.configuration.of.Zabbix.
77760 46 72 6f 6e 74 65 6e 64 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f Frontend.Apply.updates.per.vendo
77780 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 30 38 82 01 82 7e 0d 00 01 r.instructions.2022-03-08...~...
777a0 02 02 01 02 73 21 82 0b 59 21 02 07 e6 5a 5b 60 00 f2 5a 61 62 62 69 78 20 46 72 6f 6e 74 65 6e ....s!..Y!...Z[`..Zabbix.Fronten
777c0 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 d.Authentication.Bypass.Vulnerab
777e0 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 32 32 55 6e 73 61 66 65 20 63 6c 69 65 6e 74 2d 73 69 64 ility2022-02-22Unsafe.client-sid
77800 65 20 73 65 73 73 69 6f 6e 20 73 74 6f 72 61 67 65 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 75 74 e.session.storage.leading.to.aut
77820 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 2f 69 6e 73 74 61 6e 63 65 20 74 61 6b 65 hentication.bypass/instance.take
77840 6f 76 65 72 20 76 69 61 20 5a 61 62 62 69 78 20 46 72 6f 6e 74 65 6e 64 20 77 69 74 68 20 63 6f over.via.Zabbix.Frontend.with.co
77860 6e 66 69 67 75 72 65 64 20 53 41 4d 4c 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 nfigured.SAML.Apply.updates.per.
77880 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 30 38 81 7e vendor.instructions.2022-03-08.~
778a0 82 7d 0e 00 01 02 02 01 02 81 05 21 81 71 59 21 02 07 dd 0f 42 21 00 f1 4d 69 63 72 6f 73 6f 66 .}.........!.qY!....B!..Microsof
778c0 74 20 47 72 61 70 68 69 63 73 20 43 6f 6d 70 6f 6e 65 6e 74 20 4d 65 6d 6f 72 79 20 43 6f 72 72 t.Graphics.Component.Memory.Corr
778e0 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 35 4d 69 uption.Vulnerability2022-02-15Mi
77900 63 72 6f 73 6f 66 74 20 47 72 61 70 68 69 63 73 20 43 6f 6d 70 6f 6e 65 6e 74 20 63 6f 6e 74 61 crosoft.Graphics.Component.conta
77920 69 6e 73 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 ins.a.memory.corruption.vulnerab
77940 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 ility.which.can.allow.for.remote
77960 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .code.execution.Apply.updates.pe
77980 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 35 r.vendor.instructions.2022-08-15
779a0 81 72 82 7c 0d 00 01 02 02 01 02 69 21 81 77 59 21 02 07 de 06 e1 21 00 f0 4d 69 63 72 6f 73 6f .r.|.......i!.wY!.....!..Microso
779c0 66 74 20 57 6f 72 64 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 ft.Word.Memory.Corruption.Vulner
779e0 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 35 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 ability2022-02-15Microsoft.Word.
77a00 63 6f 6e 74 61 69 6e 73 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c contains.a.memory.corruption.vul
77a20 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 77 68 65 6e 20 65 78 70 6c 6f 69 74 65 64 20 nerability.which.when.exploited.
77a40 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 could.allow.for.remote.code.exec
77a60 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 ution.Apply.updates.per.vendor.i
77a80 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 35 83 08 82 7b 0d 00 01 02 02 01 nstructions.2022-08-15...{......
77aa0 02 5b 21 84 31 59 21 02 07 e1 26 71 5f 00 ef 50 48 50 55 6e 69 74 20 43 6f 6d 6d 61 6e 64 20 49 .[!.1Y!...&q_..PHPUnit.Command.I
77ac0 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 35 njection.Vulnerability2022-02-15
77ae0 50 48 50 55 6e 69 74 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 PHPUnit.allows.remote.attackers.
77b00 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 50 48 50 20 63 6f 64 65 20 76 69 to.execute.arbitrary.PHP.code.vi
77b20 61 20 48 54 54 50 20 50 4f 53 54 20 64 61 74 61 20 62 65 67 69 6e 6e 69 6e 67 20 77 69 74 68 20 a.HTTP.POST.data.beginning.with.
77b40 61 20 22 3c 3f 70 68 70 20 22 20 73 75 62 73 74 72 69 6e 67 2c 20 61 73 20 64 65 6d 6f 6e 73 74 a."<?php.".substring,.as.demonst
77b60 72 61 74 65 64 20 62 79 20 61 6e 20 61 74 74 61 63 6b 20 6f 6e 20 61 20 73 69 74 65 20 77 69 74 rated.by.an.attack.on.a.site.wit
77b80 68 20 61 6e 20 65 78 70 6f 73 65 64 20 2f 76 65 6e 64 6f 72 20 66 6f 6c 64 65 72 2c 20 69 2e 65 h.an.exposed./vendor.folder,.i.e
77ba0 2e 2c 20 65 78 74 65 72 6e 61 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 2f 76 65 6e 64 6f .,.external.access.to.the./vendo
77bc0 72 2f 70 68 70 75 6e 69 74 2f 70 68 70 75 6e 69 74 2f 73 72 63 2f 55 74 69 6c 2f 50 48 50 2f 65 r/phpunit/phpunit/src/Util/PHP/e
77be0 76 61 6c 2d 73 74 64 69 6e 2e 70 68 70 20 55 52 49 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 val-stdin.php.URI.Apply.updates.
77c00 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d per.vendor.instructions.2022-08-
77c20 31 35 81 4f 82 7a 0d 00 01 02 02 01 01 6b 21 81 31 59 21 02 07 e2 3e 6e 02 05 41 64 6f 62 65 20 15.O.z.......k!.1Y!...>n..Adobe.
77c40 46 6c 61 73 68 20 50 6c 61 79 65 72 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e Flash.Player.Use-After-Free.Vuln
77c60 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 32 2d 31 35 41 64 6f 62 65 20 46 6c 61 73 68 20 50 erability2022-02-15Adobe.Flash.P
77c80 6c 61 79 65 72 20 63 6f 6d 2e 61 64 6f 62 65 2e 74 76 73 64 6b 2e 6d 65 64 69 61 63 6f 72 65 2e layer.com.adobe.tvsdk.mediacore.
77ca0 6d 65 74 61 64 61 74 61 20 55 73 65 20 41 66 74 65 72 20 46 72 65 65 20 56 75 6c 6e 65 72 61 62 metadata.Use.After.Free.Vulnerab
77cc0 69 6c 69 74 79 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e ilityApply.updates.per.vendor.in
77ce0 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 35 81 46 82 79 0d 00 01 02 02 01 02 structions.2022-08-15.F.y.......
77d00 65 21 81 23 59 21 02 07 e2 4f 1a 5e 00 ee 57 69 6e 52 41 52 20 41 62 73 6f 6c 75 74 65 20 50 61 e!.#Y!...O.^..WinRAR.Absolute.Pa
77d20 74 68 20 54 72 61 76 65 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 th.Traversal.Vulnerability2022-0
77d40 32 2d 31 35 57 69 6e 52 41 52 20 41 62 73 6f 6c 75 74 65 20 50 61 74 68 20 54 72 61 76 65 72 73 2-15WinRAR.Absolute.Path.Travers
77d60 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 6c 65 61 64 73 20 74 6f 20 52 65 6d 6f 74 65 al.vulnerability.leads.to.Remote
77d80 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 .Code.ExecutionApply.updates.per
77da0 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 35 82 .vendor.instructions.2022-08-15.
77dc0 32 82 78 0e 00 01 02 02 01 02 81 13 21 82 4b 59 21 02 07 e2 1f ee 21 00 ed 4d 69 63 72 6f 73 6f 2.x.........!.KY!.....!..Microso
77de0 66 74 20 57 69 6e 64 6f 77 73 20 56 42 53 63 72 69 70 74 20 45 6e 67 69 6e 65 20 4f 75 74 2d 6f ft.Windows.VBScript.Engine.Out-o
77e00 66 2d 42 6f 75 6e 64 73 20 57 72 69 74 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 f-Bounds.Write.Vulnerability2022
77e20 2d 30 32 2d 31 35 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 -02-15A.remote.code.execution.vu
77e40 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 lnerability.exists.in.the.way.th
77e60 61 74 20 74 68 65 20 56 42 53 63 72 69 70 74 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f at.the.VBScript.engine.handles.o
77e80 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 57 69 6e 64 6f 77 73 20 56 bjects.in.memory,.aka."Windows.V
77ea0 42 53 63 72 69 70 74 20 45 6e 67 69 6e 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 BScript.Engine.Remote.Code.Execu
77ec0 74 69 6f 6e 22 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e tion"Apply.updates.per.vendor.in
77ee0 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 35 82 07 82 77 0d 00 01 02 02 01 01 structions.2022-08-15...w.......
77f00 7f 21 82 0d 59 21 02 07 e3 02 f0 21 5f 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 .!..Y!.....!_Microsoft.Internet.
77f20 45 78 70 6c 6f 72 65 72 20 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 Explorer.Type.Confusion.Vulnerab
77f40 69 6c 69 74 79 20 32 30 32 32 2d 30 32 2d 31 35 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 ility.2022-02-15A.remote.code.ex
77f60 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 ecution.vulnerability.exists.in.
77f80 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e the.way.that.the.scripting.engin
77fa0 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 20 69 6e 20 49 e.handles.objects.in.memory.in.I
77fc0 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 nternet.ExplorerApply.updates.pe
77fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 38 2d 31 35 r.vendor.instructions.2022-08-15
78000 0d 00 00 00 0b 00 54 00 0e 11 0c 22 0a 33 08 44 07 48 05 f0 05 1f 04 48 02 b3 01 af 00 54 00 00 ......T....".3.D.H.....H.....T..
78020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
78040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 57 83 0f 0e 00 01 02 02 01 02 81 .....................W..........
78060 07 21 83 21 59 21 02 07 e2 21 85 21 00 fa 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 .!.!Y!...!.!..Microsoft.Exchange
78080 20 53 65 72 76 65 72 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c .Server.Privilege.Escalation.Vul
780a0 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 6e 20 65 6c 65 76 61 74 69 6f nerability.2022-03-03An.elevatio
780c0 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 n.of.privilege.vulnerability.exi
780e0 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 sts.in.Microsoft.Exchange.Server
78100 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 65 ..An.attacker.who.successfully.e
78120 78 70 6c 6f 69 74 65 64 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 6f 75 6c xploited.this.vulnerability.coul
78140 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6d 70 65 72 73 6f 6e 61 74 65 20 61 6e 79 20 6f 74 68 d.attempt.to.impersonate.any.oth
78160 65 72 20 75 73 65 72 20 6f 66 20 74 68 65 20 45 78 63 68 61 6e 67 65 20 73 65 72 76 65 72 2e 41 er.user.of.the.Exchange.server.A
78180 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
781a0 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 82 00 83 0e 0d 00 01 02 02 01 02 75 21 82 07 59 21 ions.2022-03-17...........u!..Y!
781c0 02 07 e3 05 11 21 00 f9 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 52 65 6d 6f 74 65 20 43 .....!..Microsoft.Excel.Remote.C
781e0 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 ode.Execution.Vulnerability.2022
78200 2d 30 33 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 -03-03A.remote.code.execution.vu
78220 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 lnerability.exists.in.Microsoft.
78240 45 78 63 65 6c 20 77 68 65 6e 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 73 20 74 6f Excel.when.the.software.fails.to
78260 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f .properly.handle.objects.in.memo
78280 72 79 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 ry.Apply.updates.per.vendor.inst
782a0 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 83 11 83 0d 0e 00 01 02 02 01 02 81 17 ructions.2022-03-17.............
782c0 21 84 05 59 21 02 07 e3 06 74 0c 00 f8 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 !..Y!....t...Cisco.Small.Busines
782e0 73 20 52 6f 75 74 65 72 73 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 s.Routers.Improper.Input.Validat
78300 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 ion.Vulnerability.2022-03-03A.vu
78320 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 77 65 62 2d 62 61 73 65 64 20 6d 61 6e lnerability.in.the.web-based.man
78340 61 67 65 6d 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f 20 53 6d 61 6c 6c agement.interface.of.Cisco.Small
78360 20 42 75 73 69 6e 65 73 73 20 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 44 75 61 6c 20 47 .Business.RV320.and.RV325.Dual.G
78380 69 67 61 62 69 74 20 57 41 4e 20 56 50 4e 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 20 61 6c 6c igabit.WAN.VPN.Routers.could.all
783a0 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 ow.an.authenticated,.remote.atta
783c0 63 6b 65 72 20 77 69 74 68 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 70 72 69 76 69 6c 65 cker.with.administrative.privile
783e0 67 65 73 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 65 78 65 ges.on.an.affected.device.to.exe
78400 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2e 41 70 70 6c 79 20 75 70 cute.arbitrary.commands.Apply.up
78420 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
78440 32 32 2d 30 33 2d 31 37 81 53 83 0c 0d 00 01 02 02 01 02 5b 21 81 47 59 21 02 07 e3 42 20 14 00 22-03-17.S.........[!.GY!...B...
78460 f7 45 78 69 6d 20 4f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 57 72 69 74 65 20 56 75 6c 6e 65 72 .Exim.Out-of-bounds.Write.Vulner
78480 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 45 78 69 6d 20 63 6f 6e 74 61 69 6e 73 20 ability.2022-03-03Exim.contains.
784a0 61 6e 20 6f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 77 72 69 74 65 20 76 75 6c 6e 65 72 61 62 69 an.out-of-bounds.write.vulnerabi
784c0 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 lity.which.can.allow.for.remote.
784e0 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 code.execution.Apply.updates.per
78500 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 81 .vendor.instructions.2022-03-17.
78520 4d 83 0b 0d 00 01 02 02 01 02 75 21 81 21 59 21 02 07 e4 2e 7b 62 00 f6 54 72 65 63 6b 20 54 43 M.........u!.!Y!....{b..Treck.TC
78540 50 2f 49 50 20 73 74 61 63 6b 20 4f 75 74 2d 6f 66 2d 42 6f 75 6e 64 73 20 52 65 61 64 20 56 75 P/IP.stack.Out-of-Bounds.Read.Vu
78560 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 54 68 65 20 54 72 65 63 6b 20 lnerability.2022-03-03The.Treck.
78580 54 43 50 2f 49 50 20 73 74 61 63 6b 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 76 36 20 6f 75 TCP/IP.stack.contains.an.IPv6.ou
785a0 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 72 65 61 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 t-of-bounds.read.vulnerability..
785c0 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
785e0 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 82 54 83 0a 0e 00 01 02 02 01 02 81 01 21 83 21 tions.2022-03-17.T...........!.!
78600 59 21 02 07 e4 07 92 06 00 f5 41 70 61 63 68 65 20 54 6f 6d 63 61 74 20 49 6d 70 72 6f 70 65 72 Y!........Apache.Tomcat.Improper
78620 20 50 72 69 76 69 6c 65 67 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 56 75 6c 6e 65 72 61 62 69 6c .Privilege.Management.Vulnerabil
78640 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 70 61 63 68 65 20 54 6f 6d 63 61 74 20 74 72 65 61 ity.2022-03-03Apache.Tomcat.trea
78660 74 73 20 41 70 61 63 68 65 20 4a 53 65 72 76 20 50 72 6f 74 6f 63 6f 6c 20 28 41 4a 50 29 20 63 ts.Apache.JServ.Protocol.(AJP).c
78680 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 68 61 76 69 6e 67 20 68 69 67 68 65 72 20 74 72 75 73 onnections.as.having.higher.trus
786a0 74 20 74 68 61 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 61 20 73 69 6d 69 6c 61 72 20 48 t.than,.for.example,.a.similar.H
786c0 54 54 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 66 20 73 75 63 68 20 63 6f 6e 6e 65 63 74 69 TTP.connection..If.such.connecti
786e0 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 61 6e 20 61 74 74 61 63 6b 65 72 ons.are.available.to.an.attacker
78700 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 65 78 70 6c 6f 69 74 65 64 2e 41 70 70 6c 79 20 75 70 ,.they.can.be.exploited.Apply.up
78720 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
78740 32 32 2d 30 33 2d 31 37 81 78 83 09 0e 00 01 02 03 01 01 81 0d 21 81 5d 59 21 02 07 e5 00 a1 a3 22-03-17.x...........!.]Y!......
78760 21 54 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 20 45 6c !TMicrosoft.Windows.Installer.El
78780 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 evation.of.Privilege.Vulnerabili
787a0 74 79 32 30 32 32 2d 30 33 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 49 6e ty2022-03-03Microsoft.Windows.In
787c0 73 74 61 6c 6c 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 staller.contains.an.unspecified.
787e0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 70 vulnerability.which.allows.for.p
78800 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 rivilege.escalation.Apply.update
78820 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
78840 33 2d 31 37 83 6b 83 08 0e 00 01 02 02 01 02 81 2f 21 85 21 59 21 02 07 e6 50 db 0c 00 f4 43 69 3-17.k........../!.!Y!...P....Ci
78860 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 20 53 65 72 69 65 73 20 52 6f 75 sco.Small.Business.RV.Series.Rou
78880 74 65 72 73 20 53 74 61 63 6b 2d 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 ters.Stack-based.Buffer.Overflow
788a0 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 .Vulnerability.2022-03-03A.vulne
788c0 72 61 62 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 rability.in.Cisco.Small.Business
788e0 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 .RV160,.RV260,.RV340,.and.RV345.
78900 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 Series.Routers.could.allow.an.at
78920 74 61 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e tacker.to.do.any.of.the.followin
78940 67 3a 20 45 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 6c 65 76 61 74 g:.Execute.arbitrary.code.elevat
78960 65 20 70 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 e.privileges,.execute.arbitrary.
78980 63 6f 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 commands,.bypass.authentication.
789a0 61 6e 64 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 70 72 6f 74 65 63 74 69 6f 6e 73 2c 20 66 and.authorization.protections,.f
789c0 65 74 63 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 67 6e 65 64 20 73 6f 66 74 77 61 72 65 2c 20 etch.and.run.unsigned.software,.
789e0 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f or.cause.a.denial.of.service.(Do
78a00 53 29 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 S).Apply.updates.per.vendor.inst
78a20 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 83 6b 83 07 0e 00 01 02 02 01 02 81 2f ructions.2022-03-17.k........../
78a40 21 85 21 59 21 02 07 e6 50 dc 0c 00 f4 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 !.!Y!...P....Cisco.Small.Busines
78a60 73 20 52 56 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 53 74 61 63 6b 2d 62 61 73 65 64 20 s.RV.Series.Routers.Stack-based.
78a80 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 Buffer.Overflow.Vulnerability.20
78aa0 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 22-03-03A.vulnerability.in.Cisco
78ac0 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 .Small.Business.RV160,.RV260,.RV
78ae0 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 340,.and.RV345.Series.Routers.co
78b00 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 uld.allow.an.attacker.to.do.any.
78b20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 45 78 65 63 75 74 65 20 61 72 62 69 74 72 of.the.following:.Execute.arbitr
78b40 61 72 79 20 63 6f 64 65 20 65 6c 65 76 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 ary.code.elevate.privileges,.exe
78b60 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 cute.arbitrary.commands,.bypass.
78b80 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e authentication.and.authorization
78ba0 20 70 72 6f 74 65 63 74 69 6f 6e 73 2c 20 66 65 74 63 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 .protections,.fetch.and.run.unsi
78bc0 67 6e 65 64 20 73 6f 66 74 77 61 72 65 2c 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c gned.software,.or.cause.a.denial
78be0 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 .of.service.(DoS).Apply.updates.
78c00 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d per.vendor.instructions.2022-03-
78c20 31 37 83 6b 83 06 0e 00 01 02 02 01 02 81 2f 21 85 21 59 21 02 07 e6 50 dd 0c 00 f4 43 69 73 63 17.k........../!.!Y!...P....Cisc
78c40 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 20 53 65 72 69 65 73 20 52 6f 75 74 65 o.Small.Business.RV.Series.Route
78c60 72 73 20 53 74 61 63 6b 2d 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 rs.Stack-based.Buffer.Overflow.V
78c80 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 ulnerability.2022-03-03A.vulnera
78ca0 62 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 bility.in.Cisco.Small.Business.R
78cc0 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 V160,.RV260,.RV340,.and.RV345.Se
78ce0 72 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 ries.Routers.could.allow.an.atta
78d00 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a cker.to.do.any.of.the.following:
78d20 20 45 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 6c 65 76 61 74 65 20 .Execute.arbitrary.code.elevate.
78d40 70 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f privileges,.execute.arbitrary.co
78d60 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e mmands,.bypass.authentication.an
78d80 64 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 70 72 6f 74 65 63 74 69 6f 6e 73 2c 20 66 65 74 d.authorization.protections,.fet
78da0 63 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 67 6e 65 64 20 73 6f 66 74 77 61 72 65 2c 20 6f 72 ch.and.run.unsigned.software,.or
78dc0 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 .cause.a.denial.of.service.(DoS)
78de0 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
78e00 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 83 6b 83 05 0e 00 01 02 02 01 02 81 2f 21 85 ctions.2022-03-17.k........../!.
78e20 21 59 21 02 07 e6 50 df 0c 00 f4 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 !Y!...P....Cisco.Small.Business.
78e40 52 56 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 53 74 61 63 6b 2d 62 61 73 65 64 20 42 75 RV.Series.Routers.Stack-based.Bu
78e60 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 ffer.Overflow.Vulnerability.2022
78e80 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 53 -03-03A.vulnerability.in.Cisco.S
78ea0 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 mall.Business.RV160,.RV260,.RV34
78ec0 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 0,.and.RV345.Series.Routers.coul
78ee0 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 6f 66 d.allow.an.attacker.to.do.any.of
78f00 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 45 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 .the.following:.Execute.arbitrar
78f20 79 20 63 6f 64 65 20 65 6c 65 76 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 63 75 y.code.elevate.privileges,.execu
78f40 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 61 75 te.arbitrary.commands,.bypass.au
78f60 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 70 thentication.and.authorization.p
78f80 72 6f 74 65 63 74 69 6f 6e 73 2c 20 66 65 74 63 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 67 6e rotections,.fetch.and.run.unsign
78fa0 65 64 20 73 6f 66 74 77 61 72 65 2c 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f ed.software,.or.cause.a.denial.o
78fc0 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 f.service.(DoS).Apply.updates.pe
78fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 r.vendor.instructions.2022-03-17
79000 0d 00 00 00 0a 01 a0 00 0f 02 0d 9a 0c 32 0a 60 09 24 07 ca 06 9d 04 e6 03 65 01 a0 00 00 00 00 .............2.`.$.......e......
79020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
790a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
790c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
790e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
791a0 83 41 83 19 0e 00 01 02 02 01 02 81 41 21 84 3b 59 21 02 07 e2 00 9f 64 01 00 43 69 73 63 6f 20 .A..........A!.;Y!.....d..Cisco.
791c0 49 4f 53 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 IOS.and.XE.Software.Internet.Key
791e0 20 45 78 63 68 61 6e 67 65 20 56 65 72 73 69 6f 6e 20 31 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 .Exchange.Version.1.Denial.of.Se
79200 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 rvice.Vulnerability.2022-03-03A.
79220 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 vulnerability.in.the.implementat
79240 69 6f 6e 20 6f 66 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 56 65 72 ion.of.Internet.Key.Exchange.Ver
79260 73 69 6f 6e 20 31 20 28 49 4b 45 76 31 29 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 sion.1.(IKEv1).functionality.in.
79280 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 Cisco.IOS.Software.and.Cisco.IOS
792a0 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 .XE.Software.could.allow.an.unau
792c0 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 thenticated,.remote.attacker.to.
792e0 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f cause.an.affected.device.to.relo
79300 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 ad,.resulting.in.a.denial-of-ser
79320 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 vice.(DoS).condition.Apply.updat
79340 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
79360 30 33 2d 31 37 82 7d 83 18 0e 00 01 02 02 01 02 81 05 21 83 6f 59 21 02 07 e2 00 a1 0c 00 fc 43 03-17.}...........!.oY!........C
79380 49 53 43 4f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 52 65 73 6f 75 72 63 65 20 4d 61 6e 61 67 ISCO.IOS.Software.Resource.Manag
793a0 65 6d 65 6e 74 20 45 72 72 6f 72 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d ement.Errors.Vulnerability.2022-
793c0 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 53 69 6d 70 03-03A.vulnerability.in.the.Simp
793e0 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 le.Network.Management.Protocol.(
79400 53 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 SNMP).subsystem.of.Cisco.IOS.Sof
79420 74 77 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 63 65 72 74 61 69 6e 20 6d 6f 64 65 6c 73 20 tware.running.on.certain.models.
79440 6f 66 20 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 53 77 69 74 63 68 65 73 20 63 6f 75 6c 64 of.Cisco.Catalyst.Switches.could
79460 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 .allow.an.authenticated,.remote.
79480 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 attacker.to.cause.a.denial-of-se
794a0 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 rvice.(DoS).condition.Apply.upda
794c0 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
794e0 2d 30 33 2d 31 37 83 33 83 17 0e 00 01 02 02 01 02 81 05 21 84 5b 59 21 02 07 e2 00 a7 0c 00 fd -03-17.3...........!.[Y!........
79500 43 49 53 43 4f 20 49 4f 53 2c 20 58 52 2c 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 20 42 CISCO.IOS,.XR,.and.XE.Software.B
79520 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 uffer.Overflow.Vulnerability2022
79540 2d 30 33 2d 30 33 54 68 65 72 65 20 69 73 20 61 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 -03-03There.is.a.buffer.overflow
79560 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 4c 69 6e 6b 20 4c 61 79 65 72 .vulnerability.in.the.Link.Layer
79580 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 4c 44 50 29 20 73 75 62 73 79 .Discovery.Protocol.(LLDP).subsy
795a0 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 2c 20 43 69 73 63 stem.of.Cisco.IOS.Software,.Cisc
795c0 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 o.IOS.XE.Software,.and.Cisco.IOS
795e0 20 58 52 20 53 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 .XR.Software.which.could.allow.a
79600 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 61 64 6a 61 63 65 6e 74 20 61 74 74 61 n.unauthenticated,.adjacent.atta
79620 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 cker.to.cause.a.denial.of.servic
79640 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 20 6f 72 20 65 78 65 63 75 74 65 20 61 72 62 e.(DoS).condition.or.execute.arb
79660 69 74 72 61 72 79 20 63 6f 64 65 2e 20 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 itrary.code..Apply.updates.per.v
79680 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 82 29 83 endor.instructions.2022-03-17.).
796a0 16 0e 00 01 02 02 01 02 81 17 21 82 35 59 21 02 07 e2 00 ac 0c 00 ff 43 49 53 43 4f 20 49 4f 53 ..........!.5Y!........CISCO.IOS
796c0 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 49 6d 70 72 6f 70 65 72 20 49 6e .and.IOS.XE.Software.Improper.In
796e0 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 put.Validation.Vulnerability2022
79700 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 44 48 43 -03-03A.vulnerability.in.the.DHC
79720 50 20 6f 70 74 69 6f 6e 20 38 32 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 P.option.82.encapsulation.functi
79740 6f 6e 61 6c 69 74 79 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e onality.of.Cisco.IOS.Software.an
79760 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c d.Cisco.IOS.XE.Software.could.al
79780 6c 6f 77 20 66 6f 72 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 low.for.denial-of-service.Apply.
797a0 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e updates.per.vendor.instructions.
797c0 32 30 32 32 2d 30 33 2d 31 37 82 56 83 15 0e 00 01 02 02 01 02 81 17 21 83 0f 59 21 02 07 e2 00 2022-03-17.V...........!..Y!....
797e0 ad 0c 00 ff 43 49 53 43 4f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 ....CISCO.IOS.and.IOS.XE.Softwar
79800 65 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e e.Improper.Input.Validation.Vuln
79820 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 erability2022-03-03A.vulnerabili
79840 74 79 20 69 6e 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 ty.in.the.Cisco.IOS.Software.and
79860 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 66 75 6e 63 74 69 6f 6e 20 .Cisco.IOS.XE.Software.function.
79880 74 68 61 74 20 72 65 73 74 6f 72 65 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 6f 70 74 69 6f that.restores.encapsulated.optio
798a0 6e 20 38 32 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 44 48 43 50 20 56 65 72 73 69 6f 6e n.82.information.in.DHCP.Version
798c0 20 34 20 28 44 48 43 50 76 34 29 20 70 61 63 6b 65 74 73 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f .4.(DHCPv4).packets.can.allow.fo
798e0 72 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 r.denial-of-service.Apply.update
79900 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
79920 33 2d 31 37 82 38 83 14 0e 00 01 02 02 01 02 81 35 21 82 35 59 21 02 07 e2 00 ae 0c 00 fe 43 49 3-17.8..........5!.5Y!........CI
79940 53 43 4f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 SCO.IOS.Software.and.Cisco.IOS.X
79960 45 20 53 6f 66 74 77 61 72 65 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 E.Software.Improper.Input.Valida
79980 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 tion.Vulnerability2022-03-03A.vu
799a0 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 44 48 43 50 20 6f 70 74 69 6f 6e 20 38 lnerability.in.the.DHCP.option.8
799c0 32 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 2.encapsulation.functionality.of
799e0 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f .Cisco.IOS.Software.and.Cisco.IO
79a00 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 66 6f 72 20 64 65 S.XE.Software.could.allow.for.de
79a20 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 nial-of-service.Apply.updates.pe
79a40 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 r.vendor.instructions.2022-03-17
79a60 83 4e 83 13 0e 00 01 02 02 01 02 81 05 21 85 11 59 21 02 07 e2 00 af 0c 00 fd 43 49 53 43 4f 20 .N...........!..Y!........CISCO.
79a80 49 4f 53 2c 20 58 52 2c 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 20 42 75 66 66 65 72 20 IOS,.XR,.and.XE.Software.Buffer.
79aa0 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 Overflow.Vulnerability2022-03-03
79ac0 46 6f 72 6d 61 74 20 73 74 72 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 Format.string.vulnerability.in.t
79ae0 68 65 20 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c he.Link.Layer.Discovery.Protocol
79b00 20 28 4c 4c 44 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 .(LLDP).subsystem.of.Cisco.IOS.S
79b20 6f 66 74 77 61 72 65 2c 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 2c 20 oftware,.Cisco.IOS.XE.Software,.
79b40 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 and.Cisco.IOS.XR.Software.could.
79b60 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 61 64 6a 61 63 65 allow.an.unauthenticated,.adjace
79b80 6e 74 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 nt.attacker.to.cause.a.denial.of
79ba0 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 20 6f 72 20 65 78 65 63 .service.(DoS).condition.or.exec
79bc0 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 65 6c 65 76 61 74 65 64 ute.arbitrary.code.with.elevated
79be0 20 70 72 69 76 69 6c 65 67 65 73 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 .privileges.on.an.affected.devic
79c00 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 e.Apply.updates.per.vendor.instr
79c20 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 82 64 83 12 0d 00 01 02 02 01 02 73 21 83 uctions.2022-03-17.d.........s!.
79c40 51 59 21 02 07 e2 00 b3 0c 00 fc 43 49 53 43 4f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 44 65 QY!........CISCO.IOS.Software.De
79c60 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 nial.of.Service.Vulnerability.20
79c80 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 4c 22-03-03A.vulnerability.in.the.L
79ca0 6f 67 69 6e 20 45 6e 68 61 6e 63 65 6d 65 6e 74 73 20 28 4c 6f 67 69 6e 20 42 6c 6f 63 6b 29 20 ogin.Enhancements.(Login.Block).
79cc0 66 65 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 63 6f feature.of.Cisco.IOS.Software.co
79ce0 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 uld.allow.an.unauthenticated,.re
79d00 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 74 72 69 67 67 65 72 20 61 20 72 65 6c 6f 61 mote.attacker.to.trigger.a.reloa
79d20 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 2c 20 72 65 73 75 6c 74 69 d.of.an.affected.system,.resulti
79d40 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 ng.in.a.denial.of.service.(DoS).
79d60 63 6f 6e 64 69 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 condition.Apply.updates.per.vend
79d80 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 82 64 83 11 0d 00 or.instructions.2022-03-17.d....
79da0 01 02 02 01 02 73 21 83 51 59 21 02 07 e2 00 b4 0c 00 fc 43 49 53 43 4f 20 49 4f 53 20 53 6f 66 .....s!.QY!........CISCO.IOS.Sof
79dc0 74 77 61 72 65 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 tware.Denial.of.Service.Vulnerab
79de0 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ility.2022-03-03A.vulnerability.
79e00 69 6e 20 74 68 65 20 4c 6f 67 69 6e 20 45 6e 68 61 6e 63 65 6d 65 6e 74 73 20 28 4c 6f 67 69 6e in.the.Login.Enhancements.(Login
79e20 20 42 6c 6f 63 6b 29 20 66 65 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 .Block).feature.of.Cisco.IOS.Sof
79e40 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 tware.could.allow.an.unauthentic
79e60 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 74 72 69 67 67 65 72 ated,.remote.attacker.to.trigger
79e80 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 2c .a.reload.of.an.affected.system,
79ea0 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 .resulting.in.a.denial.of.servic
79ec0 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 e.(DoS).condition.Apply.updates.
79ee0 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d per.vendor.instructions.2022-03-
79f00 31 37 81 7a 83 10 0d 00 01 02 02 01 02 7f 21 81 71 59 21 02 07 e2 20 6a 63 00 fb 43 68 61 6b 72 17.z..........!.qY!....jc..Chakr
79f20 61 43 6f 72 65 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 54 79 70 65 20 43 6f 6e 66 aCore.Scripting.Engine.Type.Conf
79f40 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 54 68 usion.Vulnerability.2022-03-03Th
79f60 65 20 43 68 61 6b 72 61 43 6f 72 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 20 63 6f e.ChakraCore.scripting.engine.co
79f80 6e 74 61 69 6e 73 20 61 20 74 79 70 65 20 63 6f 6e 66 75 73 69 6f 6e 20 76 75 6c 6e 65 72 61 62 ntains.a.type.confusion.vulnerab
79fa0 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 ility.which.can.allow.for.remote
79fc0 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .code.execution.Apply.updates.pe
79fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 r.vendor.instructions.2022-03-17
7a000 0d 00 00 00 09 00 5e 00 0e 4b 0c b4 0a e5 09 64 07 b3 05 29 03 38 01 e9 00 5e 00 00 00 00 00 00 ......^..K.....d...).8...^......
7a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 07 ................................
7a060 83 22 0e 00 01 02 02 01 02 81 19 21 83 6f 59 21 02 07 e1 1a 54 0c 00 ff 43 69 73 63 6f 20 49 4f .".........!.oY!....T...Cisco.IO
7a080 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f 74 S.and.IOS.XE.Software.SNMP.Remot
7a0a0 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 e.Code.Execution.Vulnerability20
7a0c0 32 32 2d 30 33 2d 30 33 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 22-03-03The.Simple.Network.Manag
7a0e0 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 ement.Protocol.(SNMP).subsystem.
7a100 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 6f 6e 74 61 69 6e 73 of.Cisco.IOS.and.IOS.XE.contains
7a120 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f .a.vulnerability.that.could.allo
7a140 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 w.an.authenticated,.remote.attac
7a160 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 6f 64 65 20 6f 6e 20 ker.to.remotely.execute.code.on.
7a180 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 6f 72 20 63 61 75 73 65 20 61 6e 20 61 an.affected.system.or.cause.an.a
7a1a0 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 74 6f 20 72 65 6c 6f 61 64 2e 41 70 70 6c 79 20 75 ffected.system.to.reload.Apply.u
7a1c0 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 pdates.per.vendor.instructions.2
7a1e0 30 32 32 2d 30 33 2d 32 34 82 4b 83 21 0e 00 01 02 02 01 02 81 19 21 82 77 59 21 02 07 e1 1a 57 022-03-24.K.!.........!.wY!....W
7a200 0c 00 ff 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 ...Cisco.IOS.and.IOS.XE.Software
7a220 20 53 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e .SNMP.Remote.Code.Execution.Vuln
7a240 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 erability2022-03-03The.Simple.Ne
7a260 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 twork.Management.Protocol.(SNMP)
7a280 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 .subsystem.of.Cisco.IOS.and.IOS.
7a2a0 58 45 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 XE.contains.a.vulnerability.that
7a2c0 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 .could.allow.an.authenticated,.r
7a2e0 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 emote.attacker.to.remotely.execu
7a300 74 65 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 te.code.Apply.updates.per.vendor
7a320 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 6d 83 20 0e 00 01 02 .instructions.2022-03-24.m......
7a340 02 01 02 81 03 21 85 51 59 21 02 07 e1 1a 58 0c 01 03 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 .....!.QY!....X...Cisco.IOS.Soft
7a360 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 ware.SNMP.Remote.Code.Execution.
7a380 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 54 68 65 20 53 69 6d 70 6c Vulnerability2022-03-03The.Simpl
7a3a0 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 e.Network.Management.Protocol.(S
7a3c0 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 31 20 63 6f NMP).subsystem.of.Cisco.IOS.1.co
7a3e0 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c ntains.a.vulnerability.that.coul
7a400 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 d.allow.an.authenticated,.remote
7a420 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 6f .attacker.to.remotely.execute.co
7a440 64 65 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 6f 72 20 63 61 75 73 de.on.an.affected.system.or.caus
7a460 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 74 6f 20 72 65 6c 6f 61 64 2e 20 e.an.affected.system.to.reload..
7a480 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 65 73 65 20 An.attacker.could.exploit.these.
7a4a0 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 63 72 61 vulnerabilities.by.sending.a.cra
7a4c0 66 74 65 64 20 53 4e 4d 50 20 70 61 63 6b 65 74 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 20 fted.SNMP.packet.to.an.affected.
7a4e0 73 79 73 74 65 6d 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 70 70 6c 79 20 75 system.via.IPv4.or.IPv6..Apply.u
7a500 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 pdates.per.vendor.instructions.2
7a520 30 32 32 2d 30 33 2d 32 34 85 06 83 1f 0e 00 01 02 02 01 02 81 37 21 87 4f 59 21 02 07 e1 21 5c 022-03-24............7!.OY!...!\
7a540 21 01 02 4d 69 63 72 6f 73 6f 66 74 20 4d 61 6c 77 61 72 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 !..Microsoft.Malware.Protection.
7a560 45 6e 67 69 6e 65 20 49 6d 70 72 6f 70 65 72 20 52 65 73 74 72 69 63 74 69 6f 6e 20 6f 66 20 4f Engine.Improper.Restriction.of.O
7a580 70 65 72 61 74 69 6f 6e 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d perations.Vulnerability.2022-03-
7a5a0 30 33 54 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 4d 61 6c 77 61 72 65 20 50 72 6f 74 65 63 74 69 03The.Microsoft.Malware.Protecti
7a5c0 6f 6e 20 45 6e 67 69 6e 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 46 on.Engine.running.on.Microsoft.F
7a5e0 6f 72 65 66 72 6f 6e 74 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 20 orefront.and.Microsoft.Defender.
7a600 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 30 38 on.Microsoft.Windows.Server.2008
7a620 20 53 50 32 20 61 6e 64 20 52 32 20 53 50 31 2c 20 57 69 6e 64 6f 77 73 20 37 20 53 50 31 2c 20 .SP2.and.R2.SP1,.Windows.7.SP1,.
7a640 57 69 6e 64 6f 77 73 20 38 2e 31 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 31 32 Windows.8.1,.Windows.Server.2012
7a660 20 47 6f 6c 64 20 61 6e 64 20 52 32 2c 20 57 69 6e 64 6f 77 73 20 52 54 20 38 2e 31 2c 20 57 69 .Gold.and.R2,.Windows.RT.8.1,.Wi
7a680 6e 64 6f 77 73 20 31 30 20 47 6f 6c 64 2c 20 31 35 31 31 2c 20 31 36 30 37 2c 20 61 6e 64 20 31 ndows.10.Gold,.1511,.1607,.and.1
7a6a0 37 30 33 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 31 36 2c 20 4d 69 703,.and.Windows.Server.2016,.Mi
7a6c0 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 32 30 31 33 20 61 6e 64 crosoft.Exchange.Server.2013.and
7a6e0 20 32 30 31 36 2c 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 73 63 61 6e 20 61 20 .2016,.does.not.properly.scan.a.
7a700 73 70 65 63 69 61 6c 6c 79 20 63 72 61 66 74 65 64 20 66 69 6c 65 20 6c 65 61 64 69 6e 67 20 74 specially.crafted.file.leading.t
7a720 6f 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 2e 20 61 6b 61 20 22 4d 69 63 72 6f 73 o.memory.corruption..aka."Micros
7a740 6f 66 74 20 4d 61 6c 77 61 72 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 45 6e 67 69 6e 65 20 52 65 oft.Malware.Protection.Engine.Re
7a760 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 mote.Code.Execution.Vulnerabilit
7a780 79 22 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 y".Apply.updates.per.vendor.inst
7a7a0 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 2d 83 1e 0e 00 01 02 02 01 02 81 53 ructions.2022-03-24.-..........S
7a7c0 21 84 01 59 21 02 07 e2 00 97 0c 00 ff 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 !..Y!........Cisco.IOS.Software.
7a7e0 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 51 75 61 6c 69 74 and.Cisco.IOS.XE.Software.Qualit
7a800 79 20 6f 66 20 53 65 72 76 69 63 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 y.of.Service.Remote.Code.Executi
7a820 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e on.Vulnerability2022-03-03A.vuln
7a840 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 71 75 61 6c 69 74 79 20 6f 66 20 73 65 72 76 erability.in.the.quality.of.serv
7a860 69 63 65 20 28 51 6f 53 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 ice.(QoS).subsystem.of.Cisco.IOS
7a880 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 .Software.and.Cisco.IOS.XE.Softw
7a8a0 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 are.could.allow.an.unauthenticat
7a8c0 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 ed,.remote.attacker.to.cause.a.d
7a8e0 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e enial.of.service.(DoS).condition
7a900 20 6f 72 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 .or.execute.arbitrary.code.with.
7a920 65 6c 65 76 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 elevated.privileges.Apply.update
7a940 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
7a960 33 2d 31 37 82 7d 83 1d 0e 00 01 02 02 01 02 81 39 21 83 3b 59 21 02 07 e2 00 9a 0c 00 fc 43 69 3-17.}..........9!.;Y!........Ci
7a980 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 49 6e 74 65 67 72 61 74 65 64 20 53 65 72 76 sco.IOS.Software.Integrated.Serv
7a9a0 69 63 65 73 20 4d 6f 64 75 6c 65 20 66 6f 72 20 56 50 4e 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 ices.Module.for.VPN.Denial.of.Se
7a9c0 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 rvice.Vulnerability.2022-03-03A.
7a9e0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 63 72 79 70 74 6f 20 65 6e 67 69 vulnerability.in.the.crypto.engi
7aa00 6e 65 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 6e 74 65 67 72 61 74 65 64 20 53 65 72 76 69 ne.of.the.Cisco.Integrated.Servi
7aa20 63 65 73 20 4d 6f 64 75 6c 65 20 66 6f 72 20 56 50 4e 20 28 49 53 4d 2d 56 50 4e 29 20 72 75 6e ces.Module.for.VPN.(ISM-VPN).run
7aa40 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c ning.Cisco.IOS.Software.could.al
7aa60 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 low.an.unauthenticated,.remote.a
7aa80 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 ttacker.to.cause.a.denial-of-ser
7aaa0 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 vice.(DoS).condition.Apply.updat
7aac0 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
7aae0 30 33 2d 31 37 83 4b 83 1c 0e 00 01 02 02 01 02 81 2f 21 84 61 59 21 02 07 e2 00 9b 0c 01 01 43 03-17.K........../!.aY!........C
7ab00 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 isco.Catalyst.Bidirectional.Forw
7ab20 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 arding.Detection.Denial.of.Servi
7ab40 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e ce.Vulnerability2022-03-03A.vuln
7ab60 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 erability.in.the.Bidirectional.F
7ab80 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 20 28 42 46 44 29 20 6f 66 66 6c 6f 61 orwarding.Detection.(BFD).offloa
7aba0 64 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 43 69 73 63 6f 20 43 61 74 61 6c 79 d.implementation.of.Cisco.Cataly
7abc0 73 74 20 34 35 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 20 61 6e 64 20 43 69 73 63 st.4500.Series.Switches.and.Cisc
7abe0 6f 20 43 61 74 61 6c 79 73 74 20 34 35 30 30 2d 58 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 o.Catalyst.4500-X.Series.Switche
7ac00 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 s.could.allow.an.unauthenticated
7ac20 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 63 72 61 ,.remote.attacker.to.cause.a.cra
7ac40 73 68 20 6f 66 20 74 68 65 20 69 6f 73 64 20 70 72 6f 63 65 73 73 2c 20 63 61 75 73 69 6e 67 20 sh.of.the.iosd.process,.causing.
7ac60 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 a.denial-of-service.(DoS).condit
7ac80 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ion.Apply.updates.per.vendor.ins
7aca0 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 83 13 83 1b 0e 00 01 02 02 01 02 81 tructions.2022-03-17............
7acc0 41 21 83 5f 59 21 02 07 e2 00 9c 0c 01 00 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 A!._Y!........Cisco.IOS.Software
7ace0 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 6d 61 72 74 .and.Cisco.IOS.XE.Software.Smart
7ad00 20 49 6e 73 74 61 6c 6c 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 .Install.Denial.of.Service.Vulne
7ad20 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 rability2022-03-03A.vulnerabilit
7ad40 79 20 69 6e 20 74 68 65 20 53 6d 61 72 74 20 49 6e 73 74 61 6c 6c 20 66 65 61 74 75 72 65 20 6f y.in.the.Smart.Install.feature.o
7ad60 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 f.Cisco.IOS.Software.and.Cisco.I
7ad80 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e OS.XE.Software.could.allow.an.un
7ada0 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 authenticated,.remote.attacker.t
7adc0 6f 20 74 72 69 67 67 65 72 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 o.trigger.a.reload.of.an.affecte
7ade0 64 20 64 65 76 69 63 65 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 2d d.device,.resulting.in.a.denial-
7ae00 6f 66 2d 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 41 70 70 6c 79 of-service.(DoS).condition.Apply
7ae20 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
7ae40 2e 32 30 32 32 2d 30 33 2d 31 37 83 31 83 1a 0e 00 01 02 02 01 02 81 21 21 84 3b 59 21 02 07 e2 .2022-03-17.1..........!!.;Y!...
7ae60 00 9e 0c 01 00 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 20 49 .....Cisco.IOS.and.XE.Software.I
7ae80 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 4d 65 6d 6f 72 79 20 4c 65 61 6b nternet.Key.Exchange.Memory.Leak
7aea0 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 .Vulnerability.2022-03-03A.vulne
7aec0 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f rability.in.the.implementation.o
7aee0 66 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 56 65 72 73 69 6f 6e 20 f.Internet.Key.Exchange.Version.
7af00 31 20 28 49 4b 45 76 31 29 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 1.(IKEv1).functionality.in.Cisco
7af20 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 .IOS.Software.and.Cisco.IOS.XE.S
7af40 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 oftware.could.allow.an.unauthent
7af60 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 icated,.remote.attacker.to.cause
7af80 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 .an.affected.device.to.reload,.r
7afa0 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 20 esulting.in.a.denial-of-service.
7afc0 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 (DoS).condition.Apply.updates.pe
7afe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 31 37 r.vendor.instructions.2022-03-17
7b000 0d 00 00 00 0a 00 8e 00 0e 74 0d 25 0b d6 0a 87 08 f1 07 4d 05 33 03 9f 02 40 00 8e 00 00 00 00 .........t.%.......M.3...@......
7b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 2e 83 2c 0e 00 01 02 02 01 02 81 33 21 84 23 59 21 .................,........3!.#Y!
7b0a0 02 07 e1 2f cd 0c 00 ff 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 .../....Cisco.IOS.and.IOS.XE.Sof
7b0c0 74 77 61 72 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 44 65 6e 69 tware.Internet.Key.Exchange.Deni
7b0e0 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d al.of.Service.Vulnerability2022-
7b100 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 49 6e 74 65 03-03A.vulnerability.in.the.Inte
7b120 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 56 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 rnet.Key.Exchange.Version.2.(IKE
7b140 76 32 29 20 6d 6f 64 75 6c 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 43 69 73 63 v2).module.of.Cisco.IOS.and.Cisc
7b160 6f 20 49 4f 53 20 58 45 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e o.IOS.XE.could.allow.an.unauthen
7b180 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 ticated,.remote.attacker.to.caus
7b1a0 65 20 68 69 67 68 20 43 50 55 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2c 20 74 72 61 63 65 62 61 63 e.high.CPU.utilization,.tracebac
7b1c0 6b 20 6d 65 73 73 61 67 65 73 2c 20 6f 72 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 61 66 k.messages,.or.a.reload.of.an.af
7b1e0 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 68 61 74 20 6c 65 61 64 73 20 74 6f 20 61 20 64 65 fected.device.that.leads.to.a.de
7b200 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 nial.of.service.Apply.updates.pe
7b220 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7b240 82 5b 83 2b 0e 00 01 02 02 01 02 81 1d 21 83 13 59 21 02 07 e1 2f ce 0c 01 04 43 69 73 63 6f 20 .[.+.........!..Y!.../....Cisco.
7b260 43 61 74 61 6c 79 73 74 20 36 38 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 20 56 50 Catalyst.6800.Series.Switches.VP
7b280 4c 53 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 LS.Denial.of.Service.Vulnerabili
7b2a0 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 ty2022-03-03A.vulnerability.in.t
7b2c0 68 65 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4c 41 4e 20 53 65 72 76 69 63 65 20 28 he.Virtual.Private.LAN.Service.(
7b2e0 56 50 4c 53 29 20 63 6f 64 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 66 6f 72 20 43 69 73 63 VPLS).code.of.Cisco.IOS.for.Cisc
7b300 6f 20 43 61 74 61 6c 79 73 74 20 36 38 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 20 o.Catalyst.6800.Series.Switches.
7b320 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 could.allow.an.unauthenticated,.
7b340 61 64 6a 61 63 65 6e 74 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e adjacent.attacker.to.cause.a.den
7b360 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 ial.of.service.Apply.updates.per
7b380 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 .vendor.instructions.2022-03-24.
7b3a0 10 83 2a 0e 00 01 02 02 01 02 81 19 21 84 01 59 21 02 07 e1 2f d0 0c 00 ff 43 69 73 63 6f 20 49 ..*.........!..Y!.../....Cisco.I
7b3c0 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 44 48 43 50 20 52 65 6d 6f OS.and.IOS.XE.Software.DHCP.Remo
7b3e0 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 te.Code.Execution.Vulnerability2
7b400 30 32 32 2d 30 33 2d 30 33 54 68 65 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 022-03-03The.Dynamic.Host.Config
7b420 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 44 48 43 50 29 20 72 65 6c 61 79 20 73 75 uration.Protocol.(DHCP).relay.su
7b440 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 43 69 73 63 6f 20 49 bsystem.of.Cisco.IOS.and.Cisco.I
7b460 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 OS.XE.Software.contains.a.vulner
7b480 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 ability.that.could.allow.an.unau
7b4a0 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 thenticated,.remote.attacker.to.
7b4c0 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 61 6e 64 20 67 61 69 6e 20 execute.arbitrary.code.and.gain.
7b4e0 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 full.control.of.an.affected.syst
7b500 65 6d 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 em.Apply.updates.per.vendor.inst
7b520 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 84 16 83 29 0e 00 01 02 02 01 02 81 69 ructions.2022-03-24...)........i
7b540 21 85 3d 59 21 02 07 e1 30 1f 0c 00 fe 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 !.=Y!...0....Cisco.IOS.XE.Softwa
7b560 72 65 20 45 74 68 65 72 6e 65 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 re.Ethernet.Virtual.Private.Netw
7b580 6f 72 6b 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 44 65 6e 69 ork.Border.Gateway.Protocol.Deni
7b5a0 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d al.of.Service.Vulnerability2022-
7b5c0 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 42 6f 72 64 03-03A.vulnerability.in.the.Bord
7b5e0 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 76 65 72 20 61 er.Gateway.Protocol.(BGP).over.a
7b600 6e 20 45 74 68 65 72 6e 65 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f n.Ethernet.Virtual.Private.Netwo
7b620 72 6b 20 28 45 56 50 4e 29 20 66 6f 72 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 rk.(EVPN).for.Cisco.IOS.XE.Softw
7b640 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 are.could.allow.an.unauthenticat
7b660 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 74 68 65 ed,.remote.attacker.to.cause.the
7b680 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 .device.to.reload,.resulting.in.
7b6a0 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 a.denial.of.service.(DoS).condit
7b6c0 69 6f 6e 2c 20 6f 72 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 63 6f 72 72 75 70 74 20 74 68 65 20 ion,.or.potentially.corrupt.the.
7b6e0 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 BGP.routing.table,.which.could.r
7b700 65 73 75 6c 74 20 69 6e 20 6e 65 74 77 6f 72 6b 20 69 6e 73 74 61 62 69 6c 69 74 79 2e 41 70 70 esult.in.network.instability.App
7b720 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
7b740 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 20 83 28 0e 00 01 02 02 01 02 81 51 21 83 69 59 21 02 ns.2022-03-24...(........Q!.iY!.
7b760 07 e1 19 e3 0c 00 ff 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 .......Cisco.IOS.Software.and.Ci
7b780 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 55 44 50 20 50 61 63 6b 65 74 20 50 sco.IOS.XE.Software.UDP.Packet.P
7b7a0 72 6f 63 65 73 73 69 6e 67 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e rocessing.Denial.of.Service.Vuln
7b7c0 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 erability2022-03-03A.vulnerabili
7b7e0 74 79 20 69 6e 20 74 68 65 20 55 44 50 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 64 65 20 6f 66 ty.in.the.UDP.processing.code.of
7b800 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 6f 75 6c 64 20 61 6c 6c 6f .Cisco.IOS.and.IOS.XE.could.allo
7b820 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 w.an.unauthenticated,.remote.att
7b840 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 74 68 65 20 69 6e 70 75 74 20 71 75 65 75 65 20 6f acker.to.cause.the.input.queue.o
7b860 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 74 6f 20 68 6f 6c 64 20 55 44 50 f.an.affected.system.to.hold.UDP
7b880 20 70 61 63 6b 65 74 73 2c 20 63 61 75 73 69 6e 67 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 71 .packets,.causing.an.interface.q
7b8a0 75 65 75 65 20 77 65 64 67 65 20 61 6e 64 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 ueue.wedge.and.denial.of.service
7b8c0 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 .Apply.updates.per.vendor.instru
7b8e0 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 12 83 27 0e 00 01 02 02 01 02 81 27 21 83 ctions.2022-03-24...'........'!.
7b900 77 59 21 02 07 e1 1a 07 0c 00 ff 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e wY!........Cisco.IOS.Software.an
7b920 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 44 65 6e 69 61 6c 2d 6f d.Cisco.IOS.XE.Software.Denial-o
7b940 66 2d 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d f-Service.Vulnerability.2022-03-
7b960 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 41 75 74 6f 6e 6f 6d 03A.vulnerability.in.the.Autonom
7b980 69 63 20 4e 65 74 77 6f 72 6b 69 6e 67 20 66 65 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 ic.Networking.feature.of.Cisco.I
7b9a0 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 OS.Software.and.Cisco.IOS.XE.Sof
7b9c0 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 tware.could.allow.an.unauthentic
7b9e0 61 74 65 64 2c 20 61 64 6a 61 63 65 6e 74 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 ated,.adjacent.attacker.to.cause
7ba00 20 61 75 74 6f 6e 6f 6d 69 63 20 6e 6f 64 65 73 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 .autonomic.nodes.of.an.affected.
7ba20 73 79 73 74 65 6d 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 64 system.to.reload,.resulting.in.d
7ba40 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 20 28 44 6f 53 29 2e 41 70 70 6c 79 20 75 70 64 enial-of-service.(DoS).Apply.upd
7ba60 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
7ba80 32 2d 30 33 2d 32 34 82 4b 83 26 0e 00 01 02 02 01 02 81 19 21 82 77 59 21 02 07 e1 1a 50 0c 00 2-03-24.K.&.........!.wY!....P..
7baa0 ff 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 .Cisco.IOS.and.IOS.XE.Software.S
7bac0 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 NMP.Remote.Code.Execution.Vulner
7bae0 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 ability2022-03-03The.Simple.Netw
7bb00 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 ork.Management.Protocol.(SNMP).s
7bb20 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 ubsystem.of.Cisco.IOS.and.IOS.XE
7bb40 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 .contains.a.vulnerability.that.c
7bb60 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d ould.allow.an.authenticated,.rem
7bb80 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 ote.attacker.to.remotely.execute
7bba0 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 .code.Apply.updates.per.vendor.i
7bbc0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 4b 83 25 0e 00 01 02 02 01 nstructions.2022-03-24.K.%......
7bbe0 02 81 19 21 82 77 59 21 02 07 e1 1a 51 0c 00 ff 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f ...!.wY!....Q...Cisco.IOS.and.IO
7bc00 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 S.XE.Software.SNMP.Remote.Code.E
7bc20 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 xecution.Vulnerability2022-03-03
7bc40 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 The.Simple.Network.Management.Pr
7bc60 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f otocol.(SNMP).subsystem.of.Cisco
7bc80 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 .IOS.and.IOS.XE.contains.a.vulne
7bca0 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 rability.that.could.allow.an.aut
7bcc0 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 henticated,.remote.attacker.to.r
7bce0 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 emotely.execute.code.Apply.updat
7bd00 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
7bd20 30 33 2d 32 34 82 4b 83 24 0e 00 01 02 02 01 02 81 19 21 82 77 59 21 02 07 e1 1a 52 0c 00 ff 43 03-24.K.$.........!.wY!....R...C
7bd40 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 4e 4d isco.IOS.and.IOS.XE.Software.SNM
7bd60 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 P.Remote.Code.Execution.Vulnerab
7bd80 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 ility2022-03-03The.Simple.Networ
7bda0 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 75 62 k.Management.Protocol.(SNMP).sub
7bdc0 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 system.of.Cisco.IOS.and.IOS.XE.c
7bde0 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 ontains.a.vulnerability.that.cou
7be00 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 ld.allow.an.authenticated,.remot
7be20 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 e.attacker.to.remotely.execute.c
7be40 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ode.Apply.updates.per.vendor.ins
7be60 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 08 83 23 0e 00 01 02 02 01 02 81 tructions.2022-03-24...#........
7be80 19 21 83 71 59 21 02 07 e1 1a 53 0c 00 ff 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 .!.qY!....S...Cisco.IOS.and.IOS.
7bea0 58 45 20 53 6f 66 74 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 XE.Software.SNMP.Remote.Code.Exe
7bec0 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 54 68 cution.Vulnerability2022-03-03Th
7bee0 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 e.Simple.Network.Management.Prot
7bf00 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 ocol.(SNMP).subsystem.of.Cisco.I
7bf20 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 OS.and.IOS.XE.contains.a.vulnera
7bf40 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 bility.that.could.allow.an.authe
7bf60 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d nticated,.remote.attacker.to.rem
7bf80 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 6f 64 65 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 otely.execute.code.on.an.affecte
7bfa0 64 20 73 79 73 74 65 6d 20 6f 72 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 d.system.or.cause.an.affected.sy
7bfc0 73 74 65 6d 20 74 6f 20 72 65 6c 6f 61 64 2e 20 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 stem.to.reload..Apply.updates.pe
7bfe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7c000 0d 00 00 00 0b 01 07 00 0e 60 0c d3 0b 46 09 97 08 42 06 be 05 d7 04 f3 03 56 02 07 01 07 00 00 .........`...F...B.......V......
7c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c100 00 00 00 00 00 00 00 81 7c 83 37 0d 00 01 02 02 01 01 6d 21 82 09 59 21 02 07 e0 1e af 02 05 41 ........|.7.......m!..Y!.......A
7c120 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 dobe.Flash.Player.Use-After-Free
7c140 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 55 73 65 2d 61 66 74 .Vulnerability.2022-03-03Use-aft
7c160 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 41 64 6f 62 65 20 46 er-free.vulnerability.in.Adobe.F
7c180 6c 61 73 68 20 50 6c 61 79 65 72 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4f 53 20 61 6e 64 20 4c lash.Player.Windows.and.OS.and.L
7c1a0 69 6e 75 78 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 inux.allows.remote.attackers.to.
7c1c0 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 execute.arbitrary.code.Apply.upd
7c1e0 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 ates.per.vendor.instructions.202
7c200 32 2d 30 33 2d 32 34 82 4b 83 36 0e 00 01 02 02 01 02 81 17 21 82 79 59 21 02 07 e0 21 72 65 01 2-03-24.K.6.........!.yY!...!re.
7c220 06 53 69 65 6d 65 6e 73 20 53 49 4d 41 54 49 43 20 43 50 20 31 35 34 33 2d 31 20 49 6d 70 72 6f .Siemens.SIMATIC.CP.1543-1.Impro
7c240 70 65 72 20 50 72 69 76 69 6c 65 67 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 56 75 6c 6e 65 72 61 per.Privilege.Management.Vulnera
7c260 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 6e 20 69 6d 70 72 6f 70 65 72 20 70 72 69 76 bility2022-03-03An.improper.priv
7c280 69 6c 65 67 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 ilege.management.vulnerability.e
7c2a0 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 53 69 65 6d 65 6e 73 20 53 49 4d 41 54 49 43 xists.within.the.Siemens.SIMATIC
7c2c0 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 50 72 6f 63 65 73 73 6f 72 20 28 43 50 29 20 74 68 .Communication.Processor.(CP).th
7c2e0 61 74 20 61 6c 6c 6f 77 73 20 61 20 70 72 69 76 69 6c 65 67 65 64 20 61 74 74 61 63 6b 65 72 20 at.allows.a.privileged.attacker.
7c300 74 6f 20 72 65 6d 6f 74 65 6c 79 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 to.remotely.cause.a.denial.of.se
7c320 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 rvice.Apply.updates.per.vendor.i
7c340 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 19 83 35 0e 00 01 02 09 01 nstructions.2022-03-24...5......
7c360 02 81 27 21 84 09 59 21 02 07 e1 21 01 05 4d 69 63 72 6f 73 6f 66 74 20 47 72 61 70 68 69 63 73 ..'!..Y!...!..Microsoft.Graphics
7c380 20 44 65 76 69 63 65 20 49 6e 74 65 72 66 61 63 65 20 28 47 44 49 29 20 50 72 69 76 69 6c 65 67 .Device.Interface.(GDI).Privileg
7c3a0 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d e.Escalation.Vulnerability.2022-
7c3c0 30 33 2d 30 33 54 68 65 20 47 72 61 70 68 69 63 73 20 44 65 76 69 63 65 20 49 6e 74 65 72 66 61 03-03The.Graphics.Device.Interfa
7c3e0 63 65 20 28 47 44 49 29 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 56 69 ce.(GDI).in.Microsoft.Windows.Vi
7c400 73 74 61 20 53 50 32 3b 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 30 38 20 53 50 32 sta.SP2;.Windows.Server.2008.SP2
7c420 20 61 6e 64 20 52 32 20 53 50 31 3b 20 57 69 6e 64 6f 77 73 20 37 20 53 50 31 3b 20 57 69 6e 64 .and.R2.SP1;.Windows.7.SP1;.Wind
7c440 6f 77 73 20 38 2e 31 3b 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 31 32 20 47 6f 6c ows.8.1;.Windows.Server.2012.Gol
7c460 64 20 61 6e 64 20 52 32 3b 20 57 69 6e 64 6f 77 73 20 52 54 20 38 2e 31 3b 20 61 6e 64 20 57 69 d.and.R2;.Windows.RT.8.1;.and.Wi
7c480 6e 64 6f 77 73 20 31 30 20 47 6f 6c 64 2c 20 31 35 31 31 2c 20 61 6e 64 20 31 36 30 37 20 61 6c ndows.10.Gold,.1511,.and.1607.al
7c4a0 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 lows.local.users.to.gain.privile
7c4c0 67 65 73 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 gesApply.updates.per.vendor.inst
7c4e0 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 81 60 83 34 0d 00 01 02 02 01 02 69 21 ructions.2022-03-24.`.4.......i!
7c500 81 53 59 21 02 07 e1 01 05 21 00 b3 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 55 73 65 .SY!.....!..Microsoft.Office.Use
7c520 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 -After-Free.Vulnerability.2022-0
7c540 33 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 63 6f 6e 74 61 69 6e 73 20 61 20 3-03Microsoft.Office.contains.a.
7c560 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 use-after-free.vulnerability.whi
7c580 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 ch.can.allow.for.remote.code.exe
7c5a0 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 cution.Apply.updates.per.vendor.
7c5c0 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 81 63 83 33 0d 00 01 02 02 instructions.2022-03-24.c.3.....
7c5e0 01 01 6d 21 81 57 59 21 02 07 e1 2c 1c 02 05 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 ..m!.WY!...,...Adobe.Flash.Playe
7c600 72 20 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 r.Type.Confusion.Vulnerability.2
7c620 30 32 32 2d 30 33 2d 30 33 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 63 6f 6e 74 022-03-03Adobe.Flash.Player.cont
7c640 61 69 6e 73 20 61 20 74 79 70 65 20 63 6f 6e 66 75 73 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c ains.a.type.confusion.vulnerabil
7c660 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 ity.which.can.allow.for.remote.c
7c680 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 ode.execution.Apply.updates.per.
7c6a0 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 00 vendor.instructions.2022-03-24..
7c6c0 83 32 0d 00 01 02 02 01 02 75 21 84 07 59 21 02 07 e1 2e 32 21 00 b3 4d 69 63 72 6f 73 6f 66 74 .2.......u!..Y!....2!..Microsoft
7c6e0 20 4f 66 66 69 63 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 .Office.Remote.Code.Execution.Vu
7c700 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 72 65 6d 6f 74 65 20 63 6f lnerability2022-03-03A.remote.co
7c720 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 de.execution.vulnerability.exist
7c740 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 73 6f 66 74 77 61 72 65 20 77 s.in.Microsoft.Office.software.w
7c760 68 65 6e 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 hen.the.software.fails.to.proper
7c780 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2e 20 41 6e 20 ly.handle.objects.in.memory..An.
7c7a0 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 65 78 70 6c 6f 69 attacker.who.successfully.exploi
7c7c0 74 65 64 20 74 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 6f 75 6c 64 20 72 75 6e 20 ted.the.vulnerability.could.run.
7c7e0 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 arbitrary.code.in.the.context.of
7c800 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 .the.current.user.Apply.updates.
7c820 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d per.vendor.instructions.2022-03-
7c840 32 34 82 51 83 31 0e 00 01 02 02 01 02 81 29 21 82 73 59 21 02 07 e1 2f c7 0c 01 03 43 69 73 63 24.Q.1........)!.sY!.../....Cisc
7c860 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 o.IOS.Software.Network.Address.T
7c880 72 61 6e 73 6c 61 74 69 6f 6e 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c ranslation.Denial.of.Service.Vul
7c8a0 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c nerability2022-03-03A.vulnerabil
7c8c0 69 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 4e 65 74 ity.in.the.implementation.of.Net
7c8e0 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 20 28 4e 41 54 29 20 66 work.Address.Translation.(NAT).f
7c900 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 20 63 6f 75 6c 64 20 unctionality.in.Cisco.IOS.could.
7c920 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 allow.an.unauthenticated,.remote
7c940 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 .attacker.to.cause.a.denial.of.s
7c960 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 ervice.Apply.updates.per.vendor.
7c980 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 2b 83 30 0e 00 01 02 02 instructions.2022-03-24.+.0.....
7c9a0 01 02 81 3d 21 84 13 59 21 02 07 e1 2f c8 0c 01 03 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 ...=!..Y!.../....Cisco.IOS.Softw
7c9c0 61 72 65 20 66 6f 72 20 43 69 73 63 6f 20 49 6e 74 65 67 72 61 74 65 64 20 53 65 72 76 69 63 65 are.for.Cisco.Integrated.Service
7c9e0 73 20 52 6f 75 74 65 72 73 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e s.Routers.Denial.of.Service.Vuln
7ca00 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 erability2022-03-03A.vulnerabili
7ca20 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 61 20 70 72 ty.in.the.implementation.of.a.pr
7ca40 6f 74 6f 63 6f 6c 20 69 6e 20 43 69 73 63 6f 20 49 6e 74 65 67 72 61 74 65 64 20 53 65 72 76 69 otocol.in.Cisco.Integrated.Servi
7ca60 63 65 73 20 52 6f 75 74 65 72 73 20 47 65 6e 65 72 61 74 69 6f 6e 20 32 20 28 49 53 52 20 47 32 ces.Routers.Generation.2.(ISR.G2
7ca80 29 20 52 6f 75 74 65 72 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 20 63 6f 75 6c ).Routers.running.Cisco.IOS.coul
7caa0 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 61 64 6a 61 d.allow.an.unauthenticated,.adja
7cac0 63 65 6e 74 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 cent.attacker.to.cause.an.affect
7cae0 65 64 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 ed.device.to.reload,.resulting.i
7cb00 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 n.a.denial.of.service.Apply.upda
7cb20 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
7cb40 2d 30 33 2d 32 34 83 09 83 2f 0e 00 01 02 02 01 02 81 37 21 83 55 59 21 02 07 e1 2f c9 0c 01 03 -03-24.../........7!.UY!.../....
7cb60 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 43 6f 6d 6d 6f 6e 20 49 6e 64 75 73 74 Cisco.IOS.Software.Common.Indust
7cb80 72 69 61 6c 20 50 72 6f 74 6f 63 6f 6c 20 52 65 71 75 65 73 74 20 44 65 6e 69 61 6c 20 6f 66 20 rial.Protocol.Request.Denial.of.
7cba0 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 54 Service.Vulnerability2022-03-03T
7cbc0 68 65 72 65 20 69 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 69 here.is.a.vulnerability.in.the.i
7cbe0 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 49 6e 64 75 mplementation.of.the.Common.Indu
7cc00 73 74 72 69 61 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 49 50 29 20 66 65 61 74 75 72 65 20 69 6e strial.Protocol.(CIP).feature.in
7cc20 20 43 69 73 63 6f 20 49 4f 53 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 .Cisco.IOS.could.allow.an.unauth
7cc40 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 enticated,.remote.attacker.to.ca
7cc60 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 use.an.affected.device.to.reload
7cc80 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 ,.resulting.in.a.denial.of.servi
7cca0 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 ce.Apply.updates.per.vendor.inst
7ccc0 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 09 83 2e 0e 00 01 02 02 01 02 81 37 ructions.2022-03-24............7
7cce0 21 83 55 59 21 02 07 e1 2f ca 0c 01 03 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 !.UY!.../....Cisco.IOS.Software.
7cd00 43 6f 6d 6d 6f 6e 20 49 6e 64 75 73 74 72 69 61 6c 20 50 72 6f 74 6f 63 6f 6c 20 52 65 71 75 65 Common.Industrial.Protocol.Reque
7cd20 73 74 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 st.Denial.of.Service.Vulnerabili
7cd40 74 79 32 30 32 32 2d 30 33 2d 30 33 54 68 65 72 65 20 69 73 20 61 20 76 75 6c 6e 65 72 61 62 69 ty2022-03-03There.is.a.vulnerabi
7cd60 6c 69 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 74 68 lity.in.the.implementation.of.th
7cd80 65 20 43 6f 6d 6d 6f 6e 20 49 6e 64 75 73 74 72 69 61 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 49 e.Common.Industrial.Protocol.(CI
7cda0 50 29 20 66 65 61 74 75 72 65 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 20 63 6f 75 6c 64 20 61 6c P).feature.in.Cisco.IOS.could.al
7cdc0 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 low.an.unauthenticated,.remote.a
7cde0 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 ttacker.to.cause.an.affected.dev
7ce00 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 ice.to.reload,.resulting.in.a.de
7ce20 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 nial.of.service.Apply.updates.pe
7ce40 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7ce60 83 1c 83 2d 0e 00 01 02 02 01 02 81 51 21 83 61 59 21 02 07 e1 2f cb 0c 01 03 43 69 73 63 6f 20 ...-........Q!.aY!.../....Cisco.
7ce80 49 4f 53 20 53 6f 66 74 77 61 72 65 20 66 6f 72 20 43 69 73 63 6f 20 49 6e 64 75 73 74 72 69 61 IOS.Software.for.Cisco.Industria
7cea0 6c 20 45 74 68 65 72 6e 65 74 20 53 77 69 74 63 68 65 73 20 50 52 4f 46 49 4e 45 54 20 44 65 6e l.Ethernet.Switches.PROFINET.Den
7cec0 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 ial.of.Service.Vulnerability2022
7cee0 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 69 6d 70 -03-03A.vulnerability.in.the.imp
7cf00 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 50 52 4f 46 49 4e 45 54 20 44 69 73 63 lementation.of.the.PROFINET.Disc
7cf20 6f 76 65 72 79 20 61 6e 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c overy.and.Configuration.Protocol
7cf40 20 28 50 4e 2d 44 43 50 29 20 66 6f 72 20 43 69 73 63 6f 20 49 4f 53 20 63 6f 75 6c 64 20 61 6c .(PN-DCP).for.Cisco.IOS.could.al
7cf60 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 low.an.unauthenticated,.remote.a
7cf80 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 ttacker.to.cause.an.affected.dev
7cfa0 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 ice.to.reload,.resulting.in.a.de
7cfc0 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 nial.of.service.Apply.updates.pe
7cfe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7d000 0d 00 00 00 0e 00 fb 00 0e be 0d d5 0d 00 0b dd 0a e5 09 40 08 57 07 36 06 34 05 37 04 17 03 38 ...................@.W.6.4.7...8
7d020 02 1a 00 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 1b 83 45 0e ..............................E.
7d100 00 01 02 02 01 02 81 0b 21 82 25 59 21 02 07 df 09 53 21 01 09 4d 69 63 72 6f 73 6f 66 74 20 41 ........!.%Y!....S!..Microsoft.A
7d120 54 4d 20 46 6f 6e 74 20 44 72 69 76 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 TM.Font.Driver.Elevation.of.Priv
7d140 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 54 ilege.Vulnerability.2022-03-03AT
7d160 4d 46 44 2e 44 4c 4c 20 69 6e 20 74 68 65 20 41 64 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 MFD.DLL.in.the.Adobe.Type.Manage
7d180 72 20 46 6f 6e 74 20 44 72 69 76 65 72 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f r.Font.Driver.in.Microsoft.Windo
7d1a0 77 73 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 ws.Server.allows.local.users.to.
7d1c0 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 61 70 gain.privileges.via.a.crafted.ap
7d1e0 70 6c 69 63 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 plication.Apply.updates.per.vend
7d200 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 1a 83 44 0d 00 or.instructions.2022-03-24...D..
7d220 01 02 02 01 02 77 21 82 39 59 21 02 07 df 09 78 21 01 08 4d 69 63 72 6f 73 6f 66 74 20 50 6f 77 .....w!.9Y!....x!..Microsoft.Pow
7d240 65 72 50 6f 69 6e 74 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 erPoint.Memory.Corruption.Vulner
7d260 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 50 6f 77 65 ability.2022-03-03Microsoft.Powe
7d280 72 50 6f 69 6e 74 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 rPoint.allows.remote.attackers.t
7d2a0 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 72 20 63 61 75 73 o.execute.arbitrary.code.or.caus
7d2c0 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 6d 65 6d 6f 72 79 20 63 6f e.a.denial.of.service.(memory.co
7d2e0 72 72 75 70 74 69 6f 6e 29 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 4f 66 66 69 63 65 20 64 rruption).via.a.crafted.Office.d
7d300 6f 63 75 6d 65 6e 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 ocument.Apply.updates.per.vendor
7d320 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 81 5b 83 43 0d 00 01 02 .instructions.2022-03-24.[.C....
7d340 02 01 02 6f 21 81 43 59 21 02 07 df 09 f1 21 00 b3 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 ...o!.CY!.....!..Microsoft.Offic
7d360 65 20 4d 61 6c 66 6f 72 6d 65 64 20 45 50 53 20 46 69 6c 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 e.Malformed.EPS.File.Vulnerabili
7d380 74 79 32 30 32 32 2d 30 33 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 61 6c 6c ty2022-03-03Microsoft.Office.all
7d3a0 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 ows.remote.attackers.to.execute.
7d3c0 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 45 50 53 arbitrary.code.via.a.crafted.EPS
7d3e0 20 69 6d 61 67 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 .image.Apply.updates.per.vendor.
7d400 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 1c 83 42 0e 00 01 02 02 instructions.2022-03-24...B.....
7d420 01 02 81 1d 21 82 15 59 21 02 07 df 0a 1e 26 01 07 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 ....!..Y!.....&..Oracle.Java.SE.
7d440 61 6e 64 20 4a 61 76 61 20 53 45 20 45 6d 62 65 64 64 65 64 20 52 65 6d 6f 74 65 20 43 6f 64 65 and.Java.SE.Embedded.Remote.Code
7d460 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 .Execution.Vulnerability.2022-03
7d480 2d 30 33 41 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 -03An.unspecified.vulnerability.
7d4a0 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 4f 72 61 63 6c 65 20 4a 61 76 61 20 52 75 6e 74 69 6d exists.within.Oracle.Java.Runtim
7d4c0 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 e.Environment.that.allows.an.att
7d4e0 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 acker.to.perform.remote.code.exe
7d500 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 cution.Apply.updates.per.vendor.
7d520 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 81 79 83 41 0d 00 01 02 02 instructions.2022-03-24.y.A.....
7d540 01 01 73 21 81 7d 59 21 02 07 df 0b e3 02 05 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 ..s!.}Y!.......Adobe.Flash.Playe
7d560 72 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 r.Memory.Corruption.Vulnerabilit
7d580 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 y.2022-03-03A.memory.corruption.
7d5a0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 41 64 6f 62 65 20 46 6c vulnerability.exists.in.Adobe.Fl
7d5c0 61 73 68 20 50 6c 61 79 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b ash.Player.that.allows.an.attack
7d5e0 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 er.to.perform.remote.code.execut
7d600 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ion.Apply.updates.per.vendor.ins
7d620 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 81 7e 83 40 0d 00 01 02 02 01 02 67 tructions.2022-03-24.~.@.......g
7d640 21 82 11 59 21 02 07 df 13 26 26 01 07 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 49 6e 74 65 !..Y!....&&..Oracle.Java.SE.Inte
7d660 67 72 69 74 79 20 43 68 65 63 6b 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 grity.Check.Vulnerability.2022-0
7d680 33 2d 30 33 55 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 3-03Unspecified.vulnerability.in
7d6a0 20 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 .Oracle.Java.SE.allows.remote.at
7d6c0 74 61 63 6b 65 72 73 20 74 6f 20 61 66 66 65 63 74 20 69 6e 74 65 67 72 69 74 79 20 76 69 61 20 tackers.to.affect.integrity.via.
7d6e0 75 6e 6b 6e 6f 77 6e 20 76 65 63 74 6f 72 73 20 72 65 6c 61 74 65 64 20 74 6f 20 64 65 70 6c 6f unknown.vectors.related.to.deplo
7d700 79 6d 65 6e 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 yment.Apply.updates.per.vendor.i
7d720 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 1d 83 3f 0d 00 01 02 02 01 nstructions.2022-03-24...?......
7d740 01 6d 21 82 4b 59 21 02 07 df 13 ff 02 05 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 .m!.KY!.......Adobe.Flash.Player
7d760 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 .Use-After-Free.Vulnerability.20
7d780 32 32 2d 30 33 2d 30 33 41 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 22-03-03A.use-after-free.vulnera
7d7a0 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 41 63 74 69 6f 6e 53 bility.exists.within.the.ActionS
7d7c0 63 72 69 70 74 20 33 20 42 79 74 65 41 72 72 61 79 20 63 6c 61 73 73 20 69 6e 20 41 64 6f 62 65 cript.3.ByteArray.class.in.Adobe
7d7e0 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 .Flash.Player.that.allows.an.att
7d800 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 acker.to.perform.remote.code.exe
7d820 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 cution.Apply.updates.per.vendor.
7d840 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 81 65 83 3e 0e 00 01 02 02 instructions.2022-03-24.e.>.....
7d860 01 01 81 01 21 81 45 59 21 02 07 df 1d dd 02 05 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 ....!.EY!.......Adobe.Flash.Play
7d880 65 72 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e er.Arbitrary.Code.Execution.Vuln
7d8a0 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 64 6f 62 65 20 46 6c 61 73 68 20 erability.2022-03-03Adobe.Flash.
7d8c0 50 6c 61 79 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 Player.allows.remote.attackers.t
7d8e0 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 o.execute.arbitrary.code.via.a.c
7d900 72 61 66 74 65 64 20 53 57 46 20 66 69 6c 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 rafted.SWF.file.Apply.updates.pe
7d920 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7d940 83 21 83 3d 0e 00 01 02 01 01 01 81 27 21 84 19 59 21 02 07 e0 63 21 54 4d 69 63 72 6f 73 6f 66 .!.=........'!..Y!...c!TMicrosof
7d960 74 20 57 69 6e 64 6f 77 73 20 53 65 63 6f 6e 64 61 72 79 20 4c 6f 67 6f 6e 20 53 65 72 76 69 63 t.Windows.Secondary.Logon.Servic
7d980 65 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 e.Privilege.Escalation.Vulnerabi
7d9a0 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 lity.2022-03-03An.elevation.of.p
7d9c0 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e rivilege.vulnerability.exists.in
7d9e0 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 69 66 20 74 68 65 20 57 69 6e 64 6f 77 .Microsoft.Windows.if.the.Window
7da00 73 20 53 65 63 6f 6e 64 61 72 79 20 4c 6f 67 6f 6e 20 53 65 72 76 69 63 65 20 66 61 69 6c 73 20 s.Secondary.Logon.Service.fails.
7da20 74 6f 20 70 72 6f 70 65 72 6c 79 20 6d 61 6e 61 67 65 20 72 65 71 75 65 73 74 20 68 61 6e 64 6c to.properly.manage.request.handl
7da40 65 73 20 69 6e 20 6d 65 6d 6f 72 79 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 es.in.memory..An.attacker.who.su
7da60 63 63 65 73 73 66 75 6c 6c 79 20 65 78 70 6c 6f 69 74 65 64 20 74 68 69 73 20 76 75 6c 6e 65 72 ccessfully.exploited.this.vulner
7da80 61 62 69 6c 69 74 79 20 63 6f 75 6c 64 20 72 75 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 ability.could.run.arbitrary.code
7daa0 20 61 73 20 61 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 41 70 70 6c 79 20 75 70 64 61 74 .as.an.administrator.Apply.updat
7dac0 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d es.per.vendor.instructions.2022-
7dae0 30 33 2d 32 34 81 74 83 3c 0e 00 01 02 02 01 01 81 01 21 81 63 59 21 02 07 e0 03 fb 02 05 41 64 03-24.t.<.........!.cY!.......Ad
7db00 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 obe.Flash.Player.Arbitrary.Code.
7db20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d Execution.Vulnerability.2022-03-
7db40 30 33 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 03Adobe.Flash.Player.allows.remo
7db60 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f te.attackers.to.cause.a.denial.o
7db80 66 20 73 65 72 76 69 63 65 20 6f 72 20 70 6f 73 73 69 62 6c 79 20 65 78 65 63 75 74 65 20 61 72 f.service.or.possibly.execute.ar
7dba0 62 69 74 72 61 72 79 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 bitrary.code.Apply.updates.per.v
7dbc0 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 1f 83 endor.instructions.2022-03-24...
7dbe0 3b 0e 00 01 02 02 01 01 81 01 21 82 39 59 21 02 07 e0 10 15 02 05 41 64 6f 62 65 20 46 6c 61 73 ;.........!.9Y!.......Adobe.Flas
7dc00 68 20 50 6c 61 79 65 72 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f h.Player.Arbitrary.Code.Executio
7dc20 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 6e 20 61 63 63 n.Vulnerability.2022-03-03An.acc
7dc40 65 73 73 20 6f 66 20 72 65 73 6f 75 72 63 65 20 75 73 69 6e 67 20 69 6e 63 6f 6d 70 61 74 69 62 ess.of.resource.using.incompatib
7dc60 6c 65 20 74 79 70 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 69 74 le.type.vulnerability.exists.wit
7dc80 68 69 6e 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 74 68 61 74 20 61 6c 6c 6f hin.Adobe.Flash.Player.that.allo
7dca0 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 ws.an.attacker.to.perform.remote
7dcc0 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .code.execution.Apply.updates.pe
7dce0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7dd00 81 51 83 3a 0d 00 01 02 02 01 02 5f 21 81 3f 59 21 02 07 e0 14 4b 48 00 b8 4c 69 6e 75 78 20 4b .Q.:......._!.?Y!....KH..Linux.K
7dd20 65 72 6e 65 6c 20 52 61 63 65 20 43 6f 6e 64 69 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 ernel.Race.Condition.Vulnerabili
7dd40 74 79 32 30 32 32 2d 30 33 2d 30 33 52 61 63 65 20 63 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 6d 6d ty2022-03-03Race.condition.in.mm
7dd60 2f 67 75 70 2e 63 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 6c 6c 6f 77 /gup.c.in.the.Linux.kernel.allow
7dd80 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c s.local.users.to.escalate.privil
7dda0 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e eges.Apply.updates.per.vendor.in
7ddc0 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 81 65 83 39 0d 00 01 02 02 01 02 structions.2022-03-24.e.9.......
7dde0 6d 21 81 59 59 21 02 07 e0 1c 19 21 00 b3 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4d m!.YY!.....!..Microsoft.Office.M
7de00 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 emory.Corruption.Vulnerability20
7de20 32 32 2d 30 33 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 63 6f 6e 74 61 69 6e 22-03-03Microsoft.Office.contain
7de40 73 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c s.a.memory.corruption.vulnerabil
7de60 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 ity.which.can.allow.for.remote.c
7de80 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 ode.execution.Apply.updates.per.
7dea0 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 3e vendor.instructions.2022-03-24.>
7dec0 83 38 0d 00 01 02 02 01 02 79 21 82 7f 59 21 02 07 e0 1c 5e 21 00 f9 4d 69 63 72 6f 73 6f 66 74 .8.......y!..Y!....^!..Microsoft
7dee0 20 4f 66 66 69 63 65 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 20 .Office.Security.Feature.Bypass.
7df00 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 20 73 65 63 75 72 69 74 Vulnerability2022-03-03A.securit
7df20 79 20 66 65 61 74 75 72 65 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 y.feature.bypass.vulnerability.e
7df40 78 69 73 74 73 20 77 68 65 6e 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 69 6d 70 72 xists.when.Microsoft.Office.impr
7df60 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 73 20 69 6e 70 75 74 2e 20 41 6e 20 61 74 74 61 63 6b 65 operly.handles.input..An.attacke
7df80 72 20 77 68 6f 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 65 78 70 6c 6f 69 74 65 64 20 74 68 65 r.who.successfully.exploited.the
7dfa0 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 6f 75 6c 64 20 65 78 65 63 75 74 65 20 61 72 62 .vulnerability.could.execute.arb
7dfc0 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 itrary.commands.Apply.updates.pe
7dfe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7e000 0d 00 00 00 0d 01 51 00 0e c2 0d b3 0c 77 0b 8b 0a 64 09 42 08 21 06 9d 05 68 04 79 03 66 02 54 ......Q......w...d.B.!...h.y.f.T
7e020 01 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .Q..............................
7e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 7f 83 52 0e 00 01 02 02 01 02 81 2d 21 81 ....................R........-!.
7e160 4b 59 21 02 07 dc 12 49 26 01 07 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 52 75 6e 74 69 6d KY!....I&..Oracle.Java.SE.Runtim
7e180 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 41 72 62 69 74 72 61 72 79 20 43 6f e.Environment.(JRE).Arbitrary.Co
7e1a0 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d de.Execution.Vulnerability.2022-
7e1c0 30 33 2d 30 33 54 68 65 20 4a 61 76 61 20 52 75 6e 74 69 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 03-03The.Java.Runtime.Environmen
7e1e0 74 20 28 4a 52 45 29 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 4f 72 61 63 6c 65 20 4a 61 76 61 t.(JRE).component.in.Oracle.Java
7e200 20 53 45 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 .SE.allow.for.remote.code.execut
7e220 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ion.Apply.updates.per.vendor.ins
7e240 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 0e 83 51 0d 00 01 02 02 01 01 77 tructions.2022-03-24...Q.......w
7e260 21 82 23 59 21 02 07 dd 02 78 02 02 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 41 75 74 !.#Y!....x..Adobe.ColdFusion.Aut
7e280 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 hentication.Bypass.Vulnerability
7e2a0 20 32 30 32 32 2d 30 33 2d 30 33 41 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 .2022-03-03An.authentication.byp
7e2c0 61 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 41 64 6f 62 ass.vulnerability.exists.in.Adob
7e2e0 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 e.ColdFusion.which.could.result.
7e300 69 6e 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 67 61 69 6e 69 6e 67 20 in.an.unauthorized.user.gaining.
7e320 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 65 73 73 2e 41 70 70 6c 79 20 75 70 64 61 administrative.access.Apply.upda
7e340 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
7e360 2d 30 33 2d 32 34 82 0f 83 50 0d 00 01 02 02 01 02 7f 21 82 1b 59 21 02 07 dd 02 80 02 01 0b 41 -03-24...P........!..Y!........A
7e380 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 4d 65 6d 6f 72 79 20 43 dobe.Reader.and.Acrobat.Memory.C
7e3a0 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d orruption.Vulnerability.2022-03-
7e3c0 30 33 41 6e 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 03An.memory.corruption.vulnerabi
7e3e0 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 61 63 72 6f 66 6f 72 6d 2e 64 6c 6c 20 lity.exists.in.the.acroform.dll.
7e400 69 6e 20 41 64 6f 62 65 20 52 65 61 64 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 in.Adobe.Reader.that.allows.an.a
7e420 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 ttacker.to.perform.remote.code.e
7e440 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f xecution.Apply.updates.per.vendo
7e460 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 81 6b 83 4f 0d 00 01 r.instructions.2022-03-24.k.O...
7e480 02 02 01 02 63 21 81 6f 59 21 02 07 dd 02 81 02 01 0d 41 64 6f 62 65 20 52 65 61 64 65 72 20 42 ....c!.oY!........Adobe.Reader.B
7e4a0 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 uffer.Overflow.Vulnerability.202
7e4c0 32 2d 30 33 2d 30 33 41 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 2-03-03A.buffer.overflow.vulnera
7e4e0 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 41 64 6f 62 65 20 52 65 61 64 65 72 20 77 68 bility.exists.in.Adobe.Reader.wh
7e500 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 ich.allows.an.attacker.to.perfor
7e520 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 m.remote.code.execution.Apply.up
7e540 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
7e560 32 32 2d 30 33 2d 32 34 82 31 83 4e 0e 00 01 02 02 01 01 81 0d 21 82 51 59 21 02 07 dd 05 43 21 22-03-24.1.N.........!.QY!....C!
7e580 5f 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 52 65 6d _Microsoft.Internet.Explorer.Rem
7e5a0 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ote.Code.Execution.Vulnerability
7e5c0 20 32 30 32 32 2d 30 33 2d 30 33 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 6d 61 .2022-03-03This.vulnerability.ma
7e5e0 79 20 63 6f 72 72 75 70 74 20 6d 65 6d 6f 72 79 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 63 y.corrupt.memory.in.a.way.that.c
7e600 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 ould.allow.an.attacker.to.execut
7e620 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 e.arbitrary.code.in.the.context.
7e640 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 20 77 69 74 68 69 6e 20 49 6e 74 65 72 of.the.current.user.within.Inter
7e660 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 net.Explorer.Apply.updates.per.v
7e680 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 83 00 83 endor.instructions.2022-03-24...
7e6a0 4d 0d 00 01 02 02 01 02 77 21 84 05 59 21 02 07 dd 06 8b 22 01 0c 4d 6f 7a 69 6c 6c 61 20 46 69 M.......w!..Y!....."..Mozilla.Fi
7e6c0 72 65 66 6f 78 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c refox.Information.Disclosure.Vul
7e6e0 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 4d 6f 7a 69 6c 6c 61 20 46 69 72 nerability.2022-03-03Mozilla.Fir
7e700 65 66 6f 78 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 69 6e 69 74 69 61 6c 69 7a efox.does.not.properly.initializ
7e720 65 20 64 61 74 61 20 73 74 72 75 63 74 75 72 65 73 20 66 6f 72 20 74 68 65 20 6e 73 44 4f 4d 53 e.data.structures.for.the.nsDOMS
7e740 56 47 5a 6f 6f 6d 45 76 65 6e 74 3a 3a 6d 50 72 65 76 69 6f 75 73 53 63 61 6c 65 20 61 6e 64 20 VGZoomEvent::mPreviousScale.and.
7e760 6e 73 44 4f 4d 53 56 47 5a 6f 6f 6d 45 76 65 6e 74 3a 3a 6d 4e 65 77 53 63 61 6c 65 20 66 75 6e nsDOMSVGZoomEvent::mNewScale.fun
7e780 63 74 69 6f 6e 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 ctions,.which.allows.remote.atta
7e7a0 63 6b 65 72 73 20 74 6f 20 6f 62 74 61 69 6e 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d ckers.to.obtain.sensitive.inform
7e7c0 61 74 69 6f 6e 20 66 72 6f 6d 20 70 72 6f 63 65 73 73 20 6d 65 6d 6f 72 79 20 76 69 61 20 61 20 ation.from.process.memory.via.a.
7e7e0 63 72 61 66 74 65 64 20 77 65 62 20 73 69 74 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 crafted.web.site.Apply.updates.p
7e800 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 er.vendor.instructions.2022-03-2
7e820 34 82 1d 83 4c 0d 00 01 02 02 01 02 7f 21 82 37 59 21 02 07 dd 0d 12 02 01 0b 41 64 6f 62 65 20 4...L........!.7Y!........Adobe.
7e840 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 Reader.and.Acrobat.Memory.Corrup
7e860 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 64 6f tion.Vulnerability.2022-03-03Ado
7e880 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 63 6f 6e 74 61 69 6e 20 61 20 be.Reader.and.Acrobat.contain.a.
7e8a0 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 memory.corruption.vulnerability.
7e8c0 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 which.can.allow.attackers.to.exe
7e8e0 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 72 20 63 61 75 73 65 20 61 20 64 cute.arbitrary.code.or.cause.a.d
7e900 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 20 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 enial.of.service..Apply.updates.
7e920 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d per.vendor.instructions.2022-03-
7e940 32 34 82 1e 83 4b 0d 00 01 02 02 01 01 7f 21 82 3b 59 21 02 07 dd 0f 39 21 5f 4d 69 63 72 6f 73 24...K........!.;Y!....9!_Micros
7e960 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 55 73 65 2d 41 66 74 65 72 2d oft.Internet.Explorer.Use-After-
7e980 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 75 Free.Vulnerability.2022-03-03A.u
7e9a0 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 se-after-free.vulnerability.exis
7e9c0 74 73 20 77 69 74 68 69 6e 20 43 44 69 73 70 6c 61 79 50 6f 69 6e 74 65 72 20 69 6e 20 4d 69 63 ts.within.CDisplayPointer.in.Mic
7e9e0 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 74 68 61 74 20 61 6c rosoft.Internet.Explorer.that.al
7ea00 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 lows.an.attacker.to.remotely.exe
7ea20 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 cute.arbitrary.code.Apply.update
7ea40 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 s.per.vendor.instructions.2022-0
7ea60 33 2d 32 34 82 23 83 4a 0e 00 01 02 02 01 01 81 05 21 82 3d 59 21 02 07 dd 13 c9 21 44 4d 69 63 3-24.#.J.........!.=Y!.....!DMic
7ea80 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 50 72 69 76 69 6c 65 67 65 20 rosoft.Windows.Kernel.Privilege.
7eaa0 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 Escalation.Vulnerability.2022-03
7eac0 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4e 44 50 72 6f 78 79 2e 73 79 73 -03Microsoft.Windows.NDProxy.sys
7eae0 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6d 70 72 6f .in.the.kernel.contains.an.impro
7eb00 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 per.input.validation.vulnerabili
7eb20 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 61 20 6c 6f 63 61 6c 20 61 74 74 61 63 ty.which.can.allow.a.local.attac
7eb40 6b 65 72 20 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 ker.to.escalate.privileges.Apply
7eb60 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
7eb80 2e 32 30 32 32 2d 30 33 2d 32 34 81 68 83 49 0d 00 01 02 02 01 02 79 21 81 53 59 21 02 07 de 01 .2022-03-24.h.I.......y!.SY!....
7eba0 f0 02 01 0b 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 55 73 65 ....Adobe.Reader.and.Acrobat.Use
7ebc0 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 -After-Free.Vulnerability.2022-0
7ebe0 33 2d 30 33 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 63 6f 6e 3-03Adobe.Reader.and.Acrobat.con
7ec00 74 61 69 6e 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c tain.a.use-after-free.vulnerabil
7ec20 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 63 6f 64 65 20 65 78 65 ity.which.can.allow.for.code.exe
7ec40 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 cution.Apply.updates.per.vendor.
7ec60 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 38 83 48 0e 00 01 02 02 instructions.2022-03-24.8.H.....
7ec80 01 02 81 01 21 82 69 59 21 02 07 de 10 12 21 01 0a 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f ....!.iY!.....!..Microsoft.Windo
7eca0 77 73 20 4f 4c 45 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c ws.OLE.Remote.Code.Execution.Vul
7ecc0 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 76 75 6c 6e 65 72 61 62 69 nerability.2022-03-03A.vulnerabi
7ece0 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 4f 62 6a 65 63 74 20 4c 69 lity.exists.in.Windows.Object.Li
7ed00 6e 6b 69 6e 67 20 26 20 45 6d 62 65 64 64 69 6e 67 20 28 4f 4c 45 29 20 74 68 61 74 20 63 6f 75 nking.&.Embedding.(OLE).that.cou
7ed20 6c 64 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 69 ld.allow.remote.code.execution.i
7ed40 66 20 61 20 75 73 65 72 20 6f 70 65 6e 73 20 61 20 66 69 6c 65 20 74 68 61 74 20 63 6f 6e 74 61 f.a.user.opens.a.file.that.conta
7ed60 69 6e 73 20 61 20 73 70 65 63 69 61 6c 6c 79 20 63 72 61 66 74 65 64 20 4f 4c 45 20 6f 62 6a 65 ins.a.specially.crafted.OLE.obje
7ed80 63 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 ct.Apply.updates.per.vendor.inst
7eda0 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 0b 83 47 0d 00 01 02 02 01 02 6f 21 ructions.2022-03-24...G.......o!
7edc0 82 23 59 21 02 07 df 06 6a 21 00 b3 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4d 65 6d .#Y!....j!..Microsoft.Office.Mem
7ede0 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 ory.Corruption.Vulnerability.202
7ee00 32 2d 30 33 2d 30 33 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 63 6f 6e 74 61 69 6e 73 2-03-03Microsoft.Office.contains
7ee20 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 .a.memory.corruption.vulnerabili
7ee40 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 ty.which.allows.remote.attackers
7ee60 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 .to.execute.arbitrary.code.via.a
7ee80 20 63 72 61 66 74 65 64 20 64 6f 63 75 6d 65 6e 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 .crafted.document.Apply.updates.
7eea0 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d per.vendor.instructions.2022-03-
7eec0 32 34 82 3a 83 46 0d 00 01 02 02 01 02 79 21 82 77 59 21 02 07 df 06 a5 21 00 c3 4d 69 63 72 6f 24.:.F.......y!.wY!.....!..Micro
7eee0 73 6f 66 74 20 57 69 6e 33 32 4b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 soft.Win32K.Elevation.of.Privile
7ef00 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 6e 20 75 6e ge.Vulnerability.2022-03-03An.un
7ef20 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 specified.vulnerability.exists.i
7ef40 6e 20 74 68 65 20 57 69 6e 33 32 6b 2e 73 79 73 20 6b 65 72 6e 65 6c 2d 6d 6f 64 65 20 64 72 69 n.the.Win32k.sys.kernel-mode.dri
7ef60 76 65 72 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 ver.in.Microsoft.Windows.Server.
7ef80 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 20 6c 6f 63 61 6c 20 61 74 74 61 63 6b 65 72 20 74 6f 20 that.allows.a.local.attacker.to.
7efa0 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 65 6c 65 76 execute.arbitrary.code.with.elev
7efc0 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 ated.privileges.Apply.updates.pe
7efe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7f000 0d 00 00 00 0c 00 a4 00 0e 90 0d 1a 0b f6 0a b3 09 61 08 00 06 c8 05 97 04 48 03 2d 01 d9 00 a4 .................a.......H.-....
7f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f0a0 00 00 00 00 82 31 83 5e 0e 00 01 02 02 01 01 81 01 21 82 5d 59 21 02 07 d9 04 63 21 54 4d 69 63 .....1.^.........!.]Y!....c!TMic
7f0c0 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 rosoft.Windows.Improper.Input.Va
7f0e0 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 lidation.Vulnerability.2022-03-0
7f100 33 54 68 65 20 6b 65 72 6e 65 6c 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 3The.kernel.in.Microsoft.Windows
7f120 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 76 61 6c 69 64 61 74 65 20 63 68 61 6e .does.not.properly.validate.chan
7f140 67 65 73 20 74 6f 20 75 6e 73 70 65 63 69 66 69 65 64 20 6b 65 72 6e 65 6c 20 6f 62 6a 65 63 74 ges.to.unspecified.kernel.object
7f160 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 s,.which.allows.local.users.to.g
7f180 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 61 70 70 ain.privileges.via.a.crafted.app
7f1a0 6c 69 63 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f lication.Apply.updates.per.vendo
7f1c0 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 50 83 5d 0e 00 01 r.instructions.2022-03-24.P.]...
7f1e0 02 02 01 02 81 0f 21 83 0b 59 21 02 07 d9 0c 39 21 00 f9 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 ......!..Y!....9!..Microsoft.Exc
7f200 65 6c 20 46 65 61 74 68 65 61 64 65 72 20 52 65 63 6f 72 64 20 4d 65 6d 6f 72 79 20 43 6f 72 72 el.Featheader.Record.Memory.Corr
7f220 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 4d 69 uption.Vulnerability2022-03-03Mi
7f240 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 61 6c 6c 6f 77 73 20 72 65 6d 6f crosoft.Office.Excel.allows.remo
7f260 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 te.attackers.to.execute.arbitrar
7f280 79 20 63 6f 64 65 20 76 69 61 20 61 20 73 70 72 65 61 64 73 68 65 65 74 20 77 69 74 68 20 61 20 y.code.via.a.spreadsheet.with.a.
7f2a0 46 45 41 54 48 45 41 44 45 52 20 72 65 63 6f 72 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 6e 20 FEATHEADER.record.containing.an.
7f2c0 69 6e 76 61 6c 69 64 20 63 62 48 64 72 44 61 74 61 20 73 69 7a 65 20 65 6c 65 6d 65 6e 74 20 74 invalid.cbHdrData.size.element.t
7f2e0 68 61 74 20 61 66 66 65 63 74 73 20 61 20 70 6f 69 6e 74 65 72 20 6f 66 66 73 65 74 2e 41 70 70 hat.affects.a.pointer.offset.App
7f300 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
7f320 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 17 83 5c 0e 00 01 02 02 01 02 81 0d 21 82 1b 59 21 02 ns.2022-03-24...\.........!..Y!.
7f340 07 da 00 bc 02 01 0b 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 .......Adobe.Reader.and.Acrobat.
7f360 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 Arbitrary.Code.Execution.Vulnera
7f380 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 55 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c bility.2022-03-03Unspecified.vul
7f3a0 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 nerability.in.Adobe.Reader.and.A
7f3c0 63 72 6f 62 61 74 20 61 6c 6c 6f 77 73 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 63 61 75 73 65 crobat.allows.attackers.to.cause
7f3e0 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 6f 72 20 70 6f 73 73 69 62 6c 79 .a.denial.of.service.or.possibly
7f400 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 .execute.arbitrary.code.Apply.up
7f420 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
7f440 32 32 2d 30 33 2d 32 34 82 4b 83 5b 0d 00 01 02 02 01 01 7f 21 83 15 59 21 02 07 da 00 e8 21 44 22-03-24.K.[........!..Y!.....!D
7f460 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 45 78 63 65 70 74 69 Microsoft.Windows.Kernel.Excepti
7f480 6f 6e 20 48 61 6e 64 6c 65 72 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 on.Handler.Vulnerability.2022-03
7f4a0 2d 30 33 54 68 65 20 6b 65 72 6e 65 6c 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f -03The.kernel.in.Microsoft.Windo
7f4c0 77 73 2c 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 31 36 2d 62 69 74 20 61 70 70 6c 69 63 ws,.when.access.to.16-bit.applic
7f4e0 61 74 69 6f 6e 73 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 33 32 2d 62 69 74 20 78 38 ations.is.enabled.on.a.32-bit.x8
7f500 36 20 70 6c 61 74 66 6f 72 6d 2c 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 76 61 6.platform,.does.not.properly.va
7f520 6c 69 64 61 74 65 20 63 65 72 74 61 69 6e 20 42 49 4f 53 20 63 61 6c 6c 73 2c 20 77 68 69 63 68 lidate.certain.BIOS.calls,.which
7f540 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 .allows.local.users.to.gain.priv
7f560 69 6c 65 67 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 ileges.Apply.updates.per.vendor.
7f580 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 2d 83 5a 0e 00 01 02 02 instructions.2022-03-24.-.Z.....
7f5a0 01 02 81 03 21 82 51 59 21 02 07 da 0d 05 21 00 b3 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 ....!.QY!.....!..Microsoft.Offic
7f5c0 65 20 53 74 61 63 6b 2d 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 e.Stack-based.Buffer.Overflow.Vu
7f5e0 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 20 73 74 61 63 6b 2d 62 61 lnerability.2022-03-03A.stack-ba
7f600 73 65 64 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 sed.buffer.overflow.vulnerabilit
7f620 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 70 61 72 73 69 6e 67 20 6f 66 20 52 54 46 20 64 y.exists.in.the.parsing.of.RTF.d
7f640 61 74 61 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 61 6e 64 20 65 61 72 6c ata.in.Microsoft.Office.and.earl
7f660 69 65 72 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 ier.allows.an.attacker.to.perfor
7f680 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 m.remote.code.execution.Apply.up
7f6a0 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
7f6c0 32 32 2d 30 33 2d 32 34 82 34 83 59 0d 00 01 02 02 01 01 7b 21 82 6b 59 21 02 07 db 02 63 02 05 22-03-24.4.Y.......{!.kY!....c..
7f6e0 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 Adobe.Flash.Player.Remote.Code.E
7f700 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 xecution.Vulnerability.2022-03-0
7f720 33 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 3Adobe.Flash.Player.contains.a.v
7f740 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 ulnerability.which.allows.remote
7f760 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 .attackers.to.execute.arbitrary.
7f780 63 6f 64 65 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 code.or.cause.a.denial.of.servic
7f7a0 65 20 28 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 72 61 73 68 29 20 76 69 61 20 63 72 61 66 74 65 e.(application.crash).via.crafte
7f7c0 64 20 46 6c 61 73 68 20 63 6f 6e 74 65 6e 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 d.Flash.content.Apply.updates.pe
7f7e0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
7f800 82 5d 83 58 0e 00 01 02 02 01 02 81 05 21 83 2f 59 21 02 07 db 07 61 21 01 0f 4d 69 63 72 6f 73 .].X.........!./Y!....a!..Micros
7f820 6f 66 74 20 46 6f 72 65 66 72 6f 6e 74 20 54 4d 47 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 oft.Forefront.TMG.Remote.Code.Ex
7f840 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 ecution.Vulnerability.2022-03-03
7f860 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 A.remote.code.execution.vulnerab
7f880 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 46 6f 72 65 66 72 6f 6e 74 20 54 68 ility.exists.in.the.Forefront.Th
7f8a0 72 65 61 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 47 61 74 65 77 61 79 20 28 54 4d 47 29 20 46 69 reat.Management.Gateway.(TMG).Fi
7f8c0 72 65 77 61 6c 6c 20 43 6c 69 65 6e 74 20 57 69 6e 73 6f 63 6b 20 70 72 6f 76 69 64 65 72 20 74 rewall.Client.Winsock.provider.t
7f8e0 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 69 hat.could.allow.code.execution.i
7f900 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 63 6c n.the.security.context.of.the.cl
7f920 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 ient.application.Apply.updates.p
7f940 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 er.vendor.instructions.2022-03-2
7f960 34 82 4e 83 57 0e 00 01 02 02 01 02 81 2d 21 82 69 59 21 02 07 db 0d d8 26 01 0e 4f 72 61 63 6c 4.N.W........-!.iY!.....&..Oracl
7f980 65 20 4a 61 76 61 20 53 45 20 52 75 6e 74 69 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 28 4a e.Java.SE.Runtime.Environment.(J
7f9a0 52 45 29 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c RE).Arbitrary.Code.Execution.Vul
7f9c0 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 41 6e 20 61 63 63 65 73 73 20 63 nerability.2022-03-03An.access.c
7f9e0 6f 6e 74 72 6f 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 ontrol.vulnerability.exists.in.t
7fa00 68 65 20 41 70 70 6c 65 74 20 52 68 69 6e 6f 20 53 63 72 69 70 74 20 45 6e 67 69 6e 65 20 63 6f he.Applet.Rhino.Script.Engine.co
7fa20 6d 70 6f 6e 65 6e 74 20 6f 66 20 4f 72 61 63 6c 65 27 73 20 4a 61 76 61 20 52 75 6e 74 69 6d 65 mponent.of.Oracle's.Java.Runtime
7fa40 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 .Environment.allows.an.attacker.
7fa60 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f to.remotely.execute.arbitrary.co
7fa80 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 de.Apply.updates.per.vendor.inst
7faa0 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 3f 83 56 0e 00 01 02 02 01 02 81 2d ructions.2022-03-24.?.V........-
7fac0 21 82 4b 59 21 02 07 dc 01 fb 26 01 07 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 52 75 6e 74 !.KY!.....&..Oracle.Java.SE.Runt
7fae0 69 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 41 72 62 69 74 72 61 72 79 20 ime.Environment.(JRE).Arbitrary.
7fb00 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 Code.Execution.Vulnerability.202
7fb20 32 2d 30 33 2d 30 33 41 6e 20 69 6e 63 6f 72 72 65 63 74 20 74 79 70 65 20 76 75 6c 6e 65 72 61 2-03-03An.incorrect.type.vulnera
7fb40 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 43 6f 6e 63 75 72 72 65 6e 63 79 bility.exists.in.the.Concurrency
7fb60 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 4f 72 61 63 6c 65 27 73 20 4a 61 76 61 20 52 75 6e 74 .component.of.Oracle's.Java.Runt
7fb80 69 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b ime.Environment.allows.an.attack
7fba0 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 er.to.remotely.execute.arbitrary
7fbc0 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 .code.Apply.updates.per.vendor.i
7fbe0 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 20 83 55 0e 00 01 02 02 01 nstructions.2022-03-24...U......
7fc00 01 81 01 21 82 3b 59 21 02 07 dc 05 ff 02 05 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 ...!.;Y!.......Adobe.Flash.Playe
7fc20 72 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 r.Arbitrary.Code.Execution.Vulne
7fc40 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 55 6e 73 70 65 63 69 66 69 65 64 20 76 rability.2022-03-03Unspecified.v
7fc60 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 ulnerability.in.Adobe.Flash.Play
7fc80 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 er.allows.remote.attackers.to.ex
7fca0 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 72 20 63 61 75 73 65 20 61 20 ecute.arbitrary.code.or.cause.a.
7fcc0 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 76 69 61 20 63 72 61 66 74 65 64 20 53 57 denial.of.service.via.crafted.SW
7fce0 46 20 63 6f 6e 74 65 6e 74 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 F.content.Apply.updates.per.vend
7fd00 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 72 83 54 0e 00 or.instructions.2022-03-24.r.T..
7fd20 01 02 02 01 02 81 2d 21 83 31 59 21 02 07 dc 06 bb 26 01 07 4f 72 61 63 6c 65 20 4a 61 76 61 20 ......-!.1Y!.....&..Oracle.Java.
7fd40 53 45 20 52 75 6e 74 69 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 41 72 62 SE.Runtime.Environment.(JRE).Arb
7fd60 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c itrary.Code.Execution.Vulnerabil
7fd80 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 55 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 ity.2022-03-03Unspecified.vulner
7fda0 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 4a 61 76 61 20 52 75 6e 74 69 6d 65 20 45 6e 76 69 ability.in.the.Java.Runtime.Envi
7fdc0 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 4f 72 61 63 6c ronment.(JRE).component.in.Oracl
7fde0 65 20 4a 61 76 61 20 53 45 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 e.Java.SE.allows.remote.attacker
7fe00 73 20 74 6f 20 61 66 66 65 63 74 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 69 6e 74 s.to.affect.confidentiality,.int
7fe20 65 67 72 69 74 79 2c 20 61 6e 64 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 61 20 75 6e 6b egrity,.and.availability.via.unk
7fe40 6e 6f 77 6e 20 76 65 63 74 6f 72 73 20 72 65 6c 61 74 65 64 20 74 6f 20 48 6f 74 73 70 6f 74 2e nown.vectors.related.to.Hotspot.
7fe60 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 Apply.updates.per.vendor.instruc
7fe80 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 6c 83 53 0e 00 01 02 02 01 02 81 0f 21 83 43 tions.2022-03-24.l.S.........!.C
7fea0 59 21 02 07 dc 07 40 21 00 b3 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4d 53 43 4f 4d Y!....@!..Microsoft.Office.MSCOM
7fec0 43 54 4c 2e 4f 43 58 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 CTL.OCX.Remote.Code.Execution.Vu
7fee0 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 54 68 65 20 54 61 62 53 74 72 69 lnerability2022-03-03The.TabStri
7ff00 70 20 41 63 74 69 76 65 58 20 63 6f 6e 74 72 6f 6c 20 69 6e 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 p.ActiveX.control.in.the.Common.
7ff20 43 6f 6e 74 72 6f 6c 73 20 69 6e 20 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 20 69 6e 20 4d 69 63 72 Controls.in.MSCOMCTL.OCX.in.Micr
7ff40 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 osoft.Office.allows.remote.attac
7ff60 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 kers.to.execute.arbitrary.code.v
7ff80 69 61 20 61 20 63 72 61 66 74 65 64 20 28 31 29 20 64 6f 63 75 6d 65 6e 74 20 6f 72 20 28 32 29 ia.a.crafted.(1).document.or.(2)
7ffa0 20 77 65 62 20 70 61 67 65 20 74 68 61 74 20 74 72 69 67 67 65 72 73 20 73 79 73 74 65 6d 2d 73 .web.page.that.triggers.system-s
7ffc0 74 61 74 65 20 63 6f 72 72 75 70 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 tate.corruption.Apply.updates.pe
7ffe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
80000 0d 00 00 00 0e 00 57 00 0e dd 0d cc 0c ab 0b 66 0a 5c 09 4d 07 e9 06 bc 05 8f 04 a9 03 7a 02 74 ......W........f.\.M.........z.t
80020 01 68 00 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .h.W............................
80040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 0d 83 6c 0d 00 01 02 02 ..........................l.....
80060 01 01 75 21 82 23 59 21 02 07 dd 02 71 02 02 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 ..u!.#Y!....q..Adobe.ColdFusion.
80080 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c Authentication.Bypass.Vulnerabil
800a0 69 74 79 32 30 32 32 2d 30 33 2d 30 37 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f ity2022-03-07Adobe.Coldfusion.co
800c0 6e 74 61 69 6e 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 ntains.an.authentication.bypass.
800e0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c vulnerability,.which.could.resul
80100 74 20 69 6e 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 67 61 69 6e 69 6e t.in.an.unauthorized.user.gainin
80120 67 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 65 73 73 2e 41 70 70 6c 79 20 75 70 g.administrative.access.Apply.up
80140 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 dates.per.vendor.instructions.20
80160 32 32 2d 30 39 2d 30 37 82 08 83 6b 0d 00 01 02 02 01 01 71 21 82 1d 59 21 02 07 dd 02 75 02 02 22-09-07...k.......q!..Y!....u..
80180 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 Adobe.ColdFusion.Directory.Trave
801a0 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 37 41 64 6f 62 rsal.Vulnerability2022-03-07Adob
801c0 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f 6e 74 61 69 6e 73 20 61 20 64 69 72 65 63 74 6f 72 e.Coldfusion.contains.a.director
801e0 79 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 77 68 69 63 68 y.traversal.vulnerability,.which
80200 20 63 6f 75 6c 64 20 70 65 72 6d 69 74 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 .could.permit.an.unauthorized.us
80220 65 72 20 61 63 63 65 73 73 20 74 6f 20 72 65 73 74 72 69 63 74 65 64 20 64 69 72 65 63 74 6f 72 er.access.to.restricted.director
80240 69 65 73 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 ies.Apply.updates.per.vendor.ins
80260 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 39 2d 30 37 82 02 83 6a 0d 00 01 02 02 01 01 77 tructions.2022-09-07...j.......w
80280 21 82 0b 59 21 02 07 dd 02 77 02 02 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 49 6e 66 !..Y!....w..Adobe.ColdFusion.Inf
802a0 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 ormation.Disclosure.Vulnerabilit
802c0 79 32 30 32 32 2d 30 33 2d 30 37 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f 6e 74 y2022-03-07Adobe.Coldfusion.cont
802e0 61 69 6e 73 20 61 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 ains.an.unspecified.vulnerabilit
80300 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 69 6e 66 6f 72 6d 61 y,.which.could.result.in.informa
80320 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 20 66 72 6f 6d 20 61 20 63 6f 6d 70 72 6f 6d 69 73 tion.disclosure.from.a.compromis
80340 65 64 20 73 65 72 76 65 72 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 ed.server.Apply.updates.per.vend
80360 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 39 2d 30 37 82 2b 83 69 0e 00 or.instructions.2022-09-07.+.i..
80380 01 02 02 01 02 81 05 21 82 4b 59 21 02 07 e0 18 85 66 01 14 4e 45 54 47 45 41 52 20 4d 75 6c 74 .......!.KY!.....f..NETGEAR.Mult
803a0 69 70 6c 65 20 52 6f 75 74 65 72 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 iple.Routers.Remote.Code.Executi
803c0 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 37 4e 45 54 47 45 41 on.Vulnerability2022-03-07NETGEA
803e0 52 20 63 6f 6e 66 69 72 6d 65 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 61 6c 6c R.confirmed.multiple.routers.all
80400 6f 77 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 61 67 65 73 20 74 6f 20 ow.unauthenticated.web.pages.to.
80420 70 61 73 73 20 66 6f 72 6d 20 69 6e 70 75 74 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 pass.form.input.directly.to.the.
80440 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 69 6e 74 65 72 66 61 63 65 2c 20 70 65 72 6d 69 74 74 69 command-line.interface,.permitti
80460 6e 67 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 ng.remote.code.execution.Apply.u
80480 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 pdates.per.vendor.instructions.2
804a0 30 32 32 2d 30 39 2d 30 37 81 62 83 68 0d 00 01 02 02 01 02 73 21 81 4d 59 21 02 07 e1 17 bd 66 022-09-07.b.h.......s!.MY!.....f
804c0 01 13 4e 45 54 47 45 41 52 20 44 47 4e 32 32 30 30 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 ..NETGEAR.DGN2200.Remote.Code.Ex
804e0 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 37 4e ecution.Vulnerability2022-03-07N
80500 45 54 47 45 41 52 20 44 47 4e 32 32 30 30 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 73 20 ETGEAR.DGN2200.wireless.routers.
80520 63 6f 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c contain.a.vulnerability.which.al
80540 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 lows.for.remote.code.execution.A
80560 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 pply.updates.per.vendor.instruct
80580 69 6f 6e 73 2e 32 30 32 32 2d 30 39 2d 30 37 82 29 83 67 0e 00 01 02 02 01 02 81 31 21 82 1b 59 ions.2022-09-07.).g........1!..Y
805a0 21 02 07 e3 2d 3d 0a 01 12 41 74 6c 61 73 73 69 61 6e 20 4a 69 72 61 20 53 65 72 76 65 72 20 61 !...-=...Atlassian.Jira.Server.a
805c0 6e 64 20 44 61 74 61 20 43 65 6e 74 65 72 20 53 65 72 76 65 72 2d 53 69 64 65 20 54 65 6d 70 6c nd.Data.Center.Server-Side.Templ
805e0 61 74 65 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d ate.Injection.Vulnerability2022-
80600 30 33 2d 30 37 41 74 6c 61 73 73 69 61 6e 20 4a 69 72 61 20 53 65 72 76 65 72 20 61 6e 64 20 44 03-07Atlassian.Jira.Server.and.D
80620 61 74 61 20 43 65 6e 74 65 72 20 63 6f 6e 74 61 69 6e 20 61 20 73 65 72 76 65 72 2d 73 69 64 65 ata.Center.contain.a.server-side
80640 20 74 65 6d 70 6c 61 74 65 20 69 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 .template.injection.vulnerabilit
80660 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 y.which.can.allow.for.remote.cod
80680 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 e.execution.Apply.updates.per.ve
806a0 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 39 2d 30 37 82 29 83 66 ndor.instructions.2022-09-07.).f
806c0 0d 00 01 02 02 01 01 6f 21 82 61 59 21 02 07 e4 20 1a 2a 79 50 75 6c 73 65 20 43 6f 6e 6e 65 63 .......o!.aY!.....*yPulse.Connec
806e0 74 20 53 65 63 75 72 65 20 43 6f 64 65 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 t.Secure.Code.Injection.Vulnerab
80700 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 37 41 20 63 6f 64 65 20 69 6e 6a 65 63 74 69 6f 6e 20 ility2022-03-07A.code.injection.
80720 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 50 75 6c 73 65 20 43 6f vulnerability.exists.in.Pulse.Co
80740 6e 6e 65 63 74 20 53 65 63 75 72 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 nnect.Secure.that.allows.an.atta
80760 63 6b 65 72 20 74 6f 20 63 72 61 66 74 65 64 20 61 20 55 52 49 20 74 6f 20 70 65 72 66 6f 72 6d cker.to.crafted.a.URI.to.perform
80780 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 .an.arbitrary.code.execution.via
807a0 20 74 68 65 20 61 64 6d 69 6e 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 2e 41 70 70 6c 79 20 75 .the.admin.web.interface.Apply.u
807c0 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 pdates.per.vendor.instructions.2
807e0 30 32 32 2d 30 39 2d 30 37 82 60 83 65 0e 00 01 02 02 01 02 81 43 21 82 77 59 21 02 07 e5 55 d5 022-09-07.`.e........C!.wY!...U.
80800 57 01 11 56 4d 77 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 61 6e 64 20 43 6c 6f W..VMware.vCenter.Server.and.Clo
80820 75 64 20 46 6f 75 6e 64 61 74 69 6f 6e 20 53 65 72 76 65 72 20 53 69 64 65 20 52 65 71 75 65 73 ud.Foundation.Server.Side.Reques
80840 74 20 46 6f 72 67 65 72 79 20 28 53 53 52 46 29 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 t.Forgery.(SSRF).Vulnerability20
80860 32 32 2d 30 33 2d 30 37 56 4d 77 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 61 6e 22-03-07VMware.vCenter.Server.an
80880 64 20 43 6c 6f 75 64 20 46 6f 75 6e 64 61 74 69 6f 6e 20 53 65 72 76 65 72 20 63 6f 6e 74 61 69 d.Cloud.Foundation.Server.contai
808a0 6e 20 61 20 53 53 52 46 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 6f 20 69 6d n.a.SSRF.vulnerability.due.to.im
808c0 70 72 6f 70 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 55 52 4c 73 20 69 6e 20 61 20 76 proper.validation.of.URLs.in.a.v
808e0 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 70 6c 75 67 69 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 Center.Server.plugin..This.allow
80900 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 2e 41 70 70 s.for.information.disclosure.App
80920 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f ly.updates.per.vendor.instructio
80940 6e 73 2e 32 30 32 32 2d 30 33 2d 32 31 82 0b 83 64 0d 00 01 02 02 01 02 65 21 82 2d 59 21 02 07 ns.2022-03-21...d.......e!.-Y!..
80960 e6 67 75 22 01 0c 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 20 55 73 65 2d 41 66 74 65 72 2d .gu"..Mozilla.Firefox.Use-After-
80980 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 37 4d 6f 7a 69 Free.Vulnerability2022-03-07Mozi
809a0 6c 6c 61 20 46 69 72 65 66 6f 78 20 63 6f 6e 74 61 69 6e 73 20 61 20 75 73 65 2d 61 66 74 65 72 lla.Firefox.contains.a.use-after
809c0 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 58 53 4c 54 20 70 61 72 61 -free.vulnerability.in.XSLT.para
809e0 6d 65 74 65 72 20 70 72 6f 63 65 73 73 69 6e 67 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 65 78 meter.processing.which.can.be.ex
80a00 70 6c 6f 69 74 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 ploited.to.perform.arbitrary.cod
80a20 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 e.execution.Apply.updates.per.ve
80a40 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 31 82 06 83 63 ndor.instructions.2022-03-21...c
80a60 0d 00 01 02 02 01 02 65 21 82 23 59 21 02 07 e6 67 76 22 01 0c 4d 6f 7a 69 6c 6c 61 20 46 69 72 .......e!.#Y!...gv"..Mozilla.Fir
80a80 65 66 6f 78 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 efox.Use-After-Free.Vulnerabilit
80aa0 79 32 30 32 32 2d 30 33 2d 30 37 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 20 63 6f 6e 74 61 y2022-03-07Mozilla.Firefox.conta
80ac0 69 6e 73 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 ins.a.use-after-free.vulnerabili
80ae0 74 79 20 69 6e 20 57 65 62 47 50 55 20 49 50 43 20 46 72 61 6d 65 77 6f 72 6b 20 77 68 69 63 68 ty.in.WebGPU.IPC.Framework.which
80b00 20 63 61 6e 20 62 65 20 65 78 70 6c 6f 69 74 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 72 62 .can.be.exploited.to.perform.arb
80b20 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 itrary.code.execution.Apply.upda
80b40 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 tes.per.vendor.instructions.2022
80b60 2d 30 33 2d 32 31 82 41 83 62 0d 00 01 02 02 01 01 77 21 83 09 59 21 02 07 d2 01 6f 21 54 4d 69 -03-21.A.b.......w!..Y!....o!TMi
80b80 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 crosoft.Windows.Privilege.Escala
80ba0 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d 30 33 73 6d 73 tion.Vulnerability.2022-03-03sms
80bc0 73 2e 65 78 65 20 64 65 62 75 67 67 69 6e 67 20 73 75 62 73 79 73 74 65 6d 20 69 6e 20 4d 69 63 s.exe.debugging.subsystem.in.Mic
80be0 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 rosoft.Windows.does.not.properly
80c00 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 70 72 6f 67 72 61 6d 73 20 74 68 61 74 20 63 6f 6e 6e .authenticate.programs.that.conn
80c20 65 63 74 20 74 6f 20 6f 74 68 65 72 20 70 72 6f 67 72 61 6d 73 2c 20 77 68 69 63 68 20 61 6c 6c ect.to.other.programs,.which.all
80c40 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 61 64 6d 69 6e 69 73 74 ows.local.users.to.gain.administ
80c60 72 61 74 6f 72 20 6f 72 20 53 59 53 54 45 4d 20 70 72 69 76 69 6c 65 67 65 73 2e 41 70 70 6c 79 rator.or.SYSTEM.privileges.Apply
80c80 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 .updates.per.vendor.instructions
80ca0 2e 32 30 32 32 2d 30 33 2d 32 34 82 1d 83 61 0d 00 01 02 02 01 01 77 21 82 41 59 21 02 07 d4 00 .2022-03-24...a.......w!.AY!....
80cc0 d2 21 54 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 50 72 69 76 69 6c 65 67 65 20 45 .!TMicrosoft.Windows.Privilege.E
80ce0 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 2d 30 33 2d scalation.Vulnerability.2022-03-
80d00 30 33 41 20 70 72 69 76 69 6c 65 67 65 20 65 6c 65 76 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 03A.privilege.elevation.vulnerab
80d20 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 50 4f 53 49 58 20 73 75 62 73 79 73 ility.exists.in.the.POSIX.subsys
80d40 74 65 6d 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 6f 75 6c 64 20 61 6c tem..This.vulnerability.could.al
80d60 6c 6f 77 20 61 20 6c 6f 67 67 65 64 20 6f 6e 20 75 73 65 72 20 74 6f 20 74 61 6b 65 20 63 6f 6d low.a.logged.on.user.to.take.com
80d80 70 6c 65 74 65 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 41 70 70 6c plete.control.of.the.system.Appl
80da0 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e y.updates.per.vendor.instruction
80dc0 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 0d 83 60 0d 00 01 02 02 01 01 7d 21 82 1b 59 21 02 07 d8 s.2022-03-24...`.......}!..Y!...
80de0 0b b0 02 04 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 49 6e 70 ....Adobe.Reader.and.Acrobat.Inp
80e00 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 32 30 32 32 ut.Validation.Vulnerability.2022
80e20 2d 30 33 2d 30 33 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 72 20 63 -03-03Adobe.Acrobat.and.Reader.c
80e40 6f 6e 74 61 69 6e 20 61 6e 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 73 73 75 65 ontain.an.input.validation.issue
80e60 20 69 6e 20 61 20 4a 61 76 61 53 63 72 69 70 74 20 6d 65 74 68 6f 64 20 74 68 61 74 20 63 6f 75 .in.a.JavaScript.method.that.cou
80e80 6c 64 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f 74 65 20 63 6f ld.potentially.lead.to.remote.co
80ea0 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 72 20 76 de.execution.Apply.updates.per.v
80ec0 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 82 1f 83 endor.instructions.2022-03-24...
80ee0 5f 0e 00 01 02 02 01 02 81 07 21 82 31 59 21 02 07 d8 0d 67 26 01 10 4f 72 61 63 6c 65 20 56 69 _.........!.1Y!....g&..Oracle.Vi
80f00 72 74 75 61 6c 42 6f 78 20 49 6e 73 75 66 66 69 63 69 65 6e 74 20 49 6e 70 75 74 20 56 61 6c 69 rtualBox.Insufficient.Input.Vali
80f20 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 33 41 6e dation.Vulnerability2022-03-03An
80f40 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 .input.validation.vulnerability.
80f60 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 56 42 6f 78 44 72 76 2e 73 79 73 20 64 72 69 76 65 72 exists.in.the.VBoxDrv.sys.driver
80f80 20 6f 66 20 53 75 6e 20 78 56 4d 20 56 69 72 74 75 61 6c 42 6f 78 20 77 68 69 63 68 20 61 6c 6c .of.Sun.xVM.VirtualBox.which.all
80fa0 6f 77 73 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 65 78 65 63 75 74 65 ows.attackers.to.locally.execute
80fc0 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 .arbitrary.code.Apply.updates.pe
80fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 33 2d 32 34 r.vendor.instructions.2022-03-24
81000 0d 00 00 00 03 0f ac 00 0f df 0f c2 0f ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
810a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
810c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
810e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
811a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
811c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
811e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
812a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
812c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
812e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
813a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
813c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
813e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
814a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
814c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
814e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
815a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
815c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
815e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
816a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
816c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
816e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
817a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
817c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
817e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
818a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
818c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
818e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
819a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
819c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
819e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81fa0 00 00 00 00 00 00 00 00 00 00 00 00 13 82 14 03 00 2d 4d 75 6c 74 69 70 6c 65 20 52 6f 75 74 65 .................-Multiple.Route
81fc0 72 73 1a 82 13 03 00 3b 57 69 72 65 6c 65 73 73 20 52 6f 75 74 65 72 20 44 47 4e 32 32 30 30 1e rs.....;Wireless.Router.DGN2200.
81fe0 82 12 03 00 43 4a 69 72 61 20 53 65 72 76 65 72 20 61 6e 64 20 44 61 74 61 20 43 65 6e 74 65 72 ....CJira.Server.and.Data.Center
82000 0a 00 00 00 3f 08 ad 00 0f 9d 0f 52 0f 36 0f 29 0f 05 0e f9 0e aa 0e 44 0e 30 0e 20 0d fb 0d e6 ....?......R.6.).......D.0......
82020 0d a5 0d 99 0d 8c 0d 80 0d 74 0d 68 0d 4b 0d 3f 0d 23 0c e7 0c b6 0c 8c 0c 76 0c 50 0c 2e 0c 15 .........t.h.K.?.#.......v.P....
82040 0b ff 0b ec 0b c1 0b a5 0b 8c 0b 7b 0b 6b 0b 3d 0b 23 0b 12 0a f8 0a d7 0a ba 0a a7 0a 93 0a 63 ...........{.k.=.#.............c
82060 0a 47 0a 19 09 fc 09 f2 09 d6 09 b6 09 ae 09 a1 09 8e 09 7c 09 61 09 57 09 44 09 2a 09 1e 09 0f .G.................|.a.W.D.*....
82080 08 fb 08 d2 08 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
820a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
820c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
820e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
821a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
821c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
821e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
822a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
822c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
822e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
823a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
823c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
823e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
824a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
824c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
824e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
825a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
825c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
825e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
826a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
826c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
826e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
827a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
827c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
827e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
828a0 00 00 00 00 00 00 00 00 00 00 00 00 00 24 03 4b 02 76 52 65 61 6c 69 7a 65 20 4f 70 65 72 61 74 .............$.K.vRealize.Operat
828c0 69 6f 6e 73 20 4d 61 6e 61 67 65 72 20 41 50 49 00 d1 28 03 53 02 76 43 65 6e 74 65 72 20 53 65 ions.Manager.API..(.S.vCenter.Se
828e0 72 76 65 72 20 61 6e 64 20 43 6c 6f 75 64 20 46 6f 75 6e 64 61 74 69 6f 6e 01 11 13 03 29 02 76 rver.and.Cloud.Foundation....).v
82900 43 65 6e 74 65 72 20 53 65 72 76 65 72 00 a6 0e 03 1f 02 76 42 75 6c 6c 65 74 69 6e 00 a2 0b 03 Center.Server......vBulletin....
82920 1b 01 72 43 6f 6e 66 69 67 7d 19 03 37 01 6e 73 44 6f 63 53 68 65 6c 6c 20 64 65 73 74 72 75 63 ..rConfig}..7.nsDocShell.destruc
82940 74 6f 72 6d 12 03 27 02 6d 6f 6e 67 6f 2d 65 78 70 72 65 73 73 00 bf 09 03 17 01 6d 61 63 4f 53 torm..'.mongo-express......macOS
82960 11 1a 03 39 01 69 4f 53 2c 20 6d 61 63 4f 53 2c 20 61 6e 64 20 69 50 61 64 4f 53 13 11 03 27 01 ...9.iOS,.macOS,.and.iPadOS...'.
82980 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 0f 12 03 29 01 69 4f 53 20 61 6e 64 20 69 50 61 64 4f 53 iOS.and.macOS...).iOS.and.iPadOS
829a0 0c 0c 03 1d 01 69 4f 53 20 4d 61 69 6c 10 07 03 13 01 69 4f 53 0e 1f 03 41 02 5a 69 6d 62 72 61 .....iOS.Mail.....iOS...A.Zimbra
829c0 20 43 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 20 53 75 69 74 65 00 c6 1b 03 3b 01 57 6f 72 6b 73 70 .Collaboration.Suite....;.Worksp
829e0 61 63 65 20 28 66 6f 72 20 57 69 6e 64 6f 77 73 29 25 09 03 15 02 57 6f 72 64 00 f0 1c 03 3b 02 ace.(for.Windows)%....Word....;.
82a00 57 69 72 65 6c 65 73 73 20 52 6f 75 74 65 72 20 44 47 4e 32 32 30 30 01 13 2d 03 5f 01 57 69 6e Wireless.Router.DGN2200..-._.Win
82a20 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 2c 20 4d 69 63 72 6f 73 6f 66 74 20 dows,.Windows.Server,.Microsoft.
82a40 4f 66 66 69 63 65 61 1b 03 3b 01 57 69 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 Officea..;.Windows,.Windows.Serv
82a60 65 72 52 2f 03 63 01 57 69 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 79 erR/.c.Windows,.Windows.Adobe.Ty
82a80 70 65 20 4d 61 6e 61 67 65 72 20 4c 69 62 72 61 72 79 4d 13 03 2b 01 57 69 6e 64 6f 77 73 20 57 pe.Manager.LibraryM..+.Windows.W
82aa0 69 6e 73 6f 63 6b 5c 12 03 29 01 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 55 1c 03 3b 02 57 69 insock\..).Windows.Win32kU..;.Wi
82ac0 6e 64 6f 77 73 20 56 42 53 63 72 69 70 74 20 45 6e 67 69 6e 65 00 ed 20 03 45 01 57 69 6e 64 6f ndows.VBScript.Engine....E.Windo
82ae0 77 73 20 55 70 64 61 74 65 20 4d 65 64 69 63 20 53 65 72 76 69 63 65 50 19 03 35 02 57 69 6e 64 ws.Update.Medic.ServiceP..5.Wind
82b00 6f 77 73 20 53 68 65 6c 6c 20 28 2e 6c 6e 6b 29 00 e5 10 03 23 02 57 69 6e 64 6f 77 73 20 53 41 ows.Shell.(.lnk)....#.Windows.SA
82b20 4d 00 e2 19 03 37 01 57 69 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 64 2d 03 5d M....7.Windows.Print.Spoolerd-.]
82b40 02 57 69 6e 64 6f 77 73 20 4f 62 6a 65 63 74 20 4c 69 6e 6b 69 6e 67 20 26 20 45 6d 62 65 64 64 .Windows.Object.Linking.&.Embedd
82b60 69 6e 67 20 28 4f 4c 45 29 01 0a 0f 03 21 02 57 69 6e 64 6f 77 73 20 4f 53 00 b1 10 03 25 01 57 ing.(OLE)....!.Windows.OS....%.W
82b80 69 6e 64 6f 77 73 20 4e 54 46 53 4c 18 03 35 01 57 69 6e 64 6f 77 73 20 4d 65 64 69 61 20 43 65 indows.NTFSL..5.Windows.Media.Ce
82ba0 6e 74 65 72 48 1b 03 3b 01 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f 72 6d nterH..;.Windows.MSHTML.Platform
82bc0 4a 2a 03 59 01 57 69 6e 64 6f 77 73 20 4c 6f 63 61 6c 20 53 65 63 75 72 69 74 79 20 41 75 74 68 J*.Y.Windows.Local.Security.Auth
82be0 6f 72 69 74 79 20 28 4c 53 41 29 5b 12 03 29 01 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 44 15 ority.(LSA)[..).Windows.KernelD.
82c00 03 2f 01 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 49 18 03 35 01 57 69 6e 64 6f 77 73 ./.Windows.InstallerI..5.Windows
82c20 20 47 72 6f 75 70 20 50 6f 6c 69 63 79 42 21 03 47 01 57 69 6e 64 6f 77 73 20 45 72 72 6f 72 20 .Group.PolicyB!.G.Windows.Error.
82c40 52 65 70 6f 72 74 69 6e 67 20 28 57 45 52 29 6b 25 03 4f 01 57 69 6e 64 6f 77 73 20 44 6f 6d 61 Reporting.(WER)k%.O.Windows.Doma
82c60 69 6e 20 4e 61 6d 65 20 53 79 73 74 65 6d 20 53 65 72 76 65 72 57 15 03 2f 01 57 69 6e 64 6f 77 in.Name.System.ServerW../.Window
82c80 73 20 43 72 79 70 74 6f 41 50 49 66 29 03 57 01 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c s.CryptoAPIf).W.Windows.Common.L
82ca0 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 44 72 69 76 65 72 6c 30 03 65 01 57 69 6e 64 6f 77 og.File.System.Driverl0.e.Window
82cc0 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 28 43 4c 46 53 29 20 s.Common.Log.File.System.(CLFS).
82ce0 64 72 69 76 65 72 69 3b 03 79 02 57 69 6e 64 6f 77 73 20 42 61 63 6b 67 72 6f 75 6e 64 20 49 6e driveri;.y.Windows.Background.In
82d00 74 65 6c 6c 69 67 65 6e 74 20 54 72 61 6e 73 66 65 72 20 53 65 72 76 69 63 65 20 28 42 49 54 53 telligent.Transfer.Service.(BITS
82d20 29 00 de 1b 03 39 02 57 69 6e 64 6f 77 73 20 41 70 70 58 20 49 6e 73 74 61 6c 6c 65 72 00 c1 0b )....9.Windows.AppX.Installer...
82d40 03 1b 01 57 69 6e 64 6f 77 73 54 1c 03 3b 02 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 20 66 75 ...WindowsT..;.WinVerifyTrust.fu
82d60 6e 63 74 69 6f 6e 00 c4 0b 03 19 02 57 69 6e 52 41 52 00 ee 0b 03 19 02 57 69 6e 33 32 6b 00 e1 nction......WinRAR......Win32k..
82d80 0b 03 19 02 57 69 6e 33 32 4b 00 c3 0c 03 1b 02 57 65 62 6d 61 69 6c 00 f3 0b 03 19 02 57 65 62 ....Win32K......Webmail......Web
82da0 6b 69 74 00 eb 40 04 81 01 02 57 65 62 53 70 68 65 72 65 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 kit..@....WebSphere.Application.
82dc0 53 65 72 76 65 72 20 61 6e 64 20 53 65 72 76 65 72 20 48 79 70 65 72 76 69 73 6f 72 20 45 64 69 Server.and.Server.Hypervisor.Edi
82de0 74 69 6f 6e 00 ca 14 03 2b 02 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 00 c5 24 03 4b 02 57 tion....+.WebLogic.Server..$.K.W
82e00 41 52 50 2c 20 49 50 56 50 4e 2c 20 61 6e 64 20 4d 50 56 50 4e 20 73 6f 66 74 77 61 72 65 00 cd ARP,.IPVPN,.and.MPVPN.software..
82e20 0f 03 21 02 56 69 72 74 75 61 6c 42 6f 78 01 10 13 03 2b 01 56 69 67 6f 72 20 52 6f 75 74 65 72 ..!.VirtualBox....+.Vigor.Router
82e40 28 73 29 2b 65 04 81 4b 02 56 4d 57 61 72 65 20 57 6f 72 6b 73 70 61 63 65 20 4f 6e 65 20 41 63 (s)+e..K.VMWare.Workspace.One.Ac
82e60 63 65 73 73 2c 20 41 63 63 65 73 73 20 43 6f 6e 6e 65 63 74 6f 72 2c 20 49 64 65 6e 74 69 74 79 cess,.Access.Connector,.Identity
82e80 20 4d 61 6e 61 67 65 72 2c 20 61 6e 64 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 20 43 .Manager,.and.Identity.Manager.C
82ea0 6f 6e 6e 65 63 74 6f 72 00 a7 4e 04 81 1d 02 56 4d 57 61 72 65 20 46 75 73 69 6f 6e 2c 20 56 4d onnector..N....VMWare.Fusion,.VM
82ec0 77 61 72 65 20 52 65 6d 6f 74 65 20 43 6f 6e 73 6f 6c 65 20 66 6f 72 20 4d 61 63 2c 20 61 6e 64 ware.Remote.Console.for.Mac,.and
82ee0 20 48 6f 72 69 7a 6f 6e 20 43 6c 69 65 6e 74 20 66 6f 72 20 4d 61 63 00 a5 0b 03 19 02 55 6e 72 .Horizon.Client.for.Mac......Unr
82f00 61 69 64 00 a1 23 03 49 02 55 6e 69 66 69 65 64 20 53 65 63 75 72 69 74 79 20 47 61 74 65 77 61 aid..#.I.Unified.Security.Gatewa
82f20 79 20 28 55 53 47 29 00 af 0c 03 1b 02 55 43 4d 36 32 30 30 00 dd 1b 03 39 02 54 72 65 6e 64 20 y.(USG)......UCM6200....9.Trend.
82f40 4d 69 63 72 6f 20 4f 66 66 69 63 65 53 63 61 6e 00 99 4a 04 81 15 02 54 72 65 6e 64 20 4d 69 63 Micro.OfficeScan..J....Trend.Mic
82f60 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 61 6e 64 20 57 ro.Apex.One,.OfficeScan.XG.and.W
82f80 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 00 9b 62 04 81 orry-Free.Business.Security..b..
82fa0 45 02 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 E.Trend.Micro.Apex.One,.Apex.One
82fc0 20 61 73 20 61 20 53 65 72 76 69 63 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 2c 20 61 6e .as.a.Service,.OfficeScan.XG,.an
82fe0 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 00 9f d.Worry-Free.Business.Security..
83000 0d 00 00 00 01 0e fd 00 0e fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
830a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
830c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
830e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
831a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
831c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
831e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
832a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
832c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
832e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
833a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
833c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
833e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
834a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
834c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
834e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
835a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
835c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
835e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
836a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
836c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
836e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
837a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
837c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
837e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
838a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
838c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
838e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
839a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
839c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
839e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 7f 83 ................................
83f00 6d 0d 00 01 02 02 01 01 71 21 82 0b 59 21 02 07 d9 0f 78 03 03 41 64 6f 62 65 20 42 6c 61 7a 65 m.......q!..Y!....x..Adobe.Blaze
83f20 44 53 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 DS.Information.Disclosure.Vulner
83f40 61 62 69 6c 69 74 79 32 30 32 32 2d 30 33 2d 30 37 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 2c 20 ability2022-03-07Adobe.BlazeDS,.
83f60 77 68 69 63 68 20 69 73 20 75 74 69 6c 69 7a 65 64 20 69 6e 20 4c 69 66 65 43 79 63 6c 65 20 61 which.is.utilized.in.LifeCycle.a
83f80 6e 64 20 43 6f 6c 64 66 75 73 69 6f 6e 2c 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 nd.Coldfusion,.contains.a.vulner
83fa0 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 ability.which.allows.for.informa
83fc0 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 2e 41 70 70 6c 79 20 75 70 64 61 74 65 73 20 70 65 tion.disclosure.Apply.updates.pe
83fe0 72 20 76 65 6e 64 6f 72 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 32 30 32 32 2d 30 39 2d 30 37 r.vendor.instructions.2022-09-07
84000 0d 00 00 00 0e 00 42 00 0f 2d 0e 72 0d 8a 0c b2 0b de 0b 23 0a 56 09 a6 07 8f 05 91 04 46 03 2c ......B..-.r.......#.V.......F.,
84020 01 86 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...B............................
84040 00 00 82 41 0e 09 00 01 27 1b 5d 75 83 1b 0e 43 56 45 2d 32 30 32 30 2d 35 37 33 35 41 6d 63 72 ...A....'.]u...CVE-2020-5735Amcr
84060 65 73 74 43 61 6d 65 72 61 73 20 61 6e 64 20 4e 65 74 77 6f 72 6b 20 56 69 64 65 6f 20 52 65 63 estCameras.and.Network.Video.Rec
84080 6f 72 64 65 72 20 28 4e 56 52 29 41 6d 63 72 65 73 74 20 43 61 6d 65 72 61 20 61 6e 64 20 4e 56 order.(NVR)Amcrest.Camera.and.NV
840a0 52 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 R.Buffer.Overflow.VulnerabilityA
840c0 6d 63 72 65 73 74 20 63 61 6d 65 72 61 73 20 61 6e 64 20 4e 56 52 20 61 72 65 20 76 75 6c 6e 65 mcrest.cameras.and.NVR.are.vulne
840e0 72 61 62 6c 65 20 74 6f 20 61 20 73 74 61 63 6b 2d 62 61 73 65 64 20 62 75 66 66 65 72 20 6f 76 rable.to.a.stack-based.buffer.ov
84100 65 72 66 6c 6f 77 20 6f 76 65 72 20 70 6f 72 74 20 33 37 37 37 37 2e 20 41 6e 20 61 75 74 68 65 erflow.over.port.37777..An.authe
84120 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 61 62 75 nticated.remote.attacker.can.abu
84140 73 65 20 74 68 69 73 20 69 73 73 75 65 20 74 6f 20 63 72 61 73 68 20 74 68 65 20 64 65 76 69 63 se.this.issue.to.crash.the.devic
84160 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 e.and.possibly.execute.arbitrary
84180 20 63 6f 64 65 2e 83 23 0d 09 00 01 27 17 25 6b 85 25 0d 43 56 45 2d 32 30 31 38 2d 34 38 37 38 .code..#....'.%k.%.CVE-2018-4878
841a0 41 64 6f 62 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 AdobeFlash.PlayerAdobe.Flash.Pla
841c0 79 65 72 20 55 73 65 20 61 66 74 65 72 20 46 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 yer.Use.after.Free.vulnerability
841e0 41 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 A.use-after-free.vulnerability.w
84200 61 73 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 as.discovered.in.Adobe.Flash.Pla
84220 79 65 72 20 62 65 66 6f 72 65 20 32 38 2e 30 2e 30 2e 31 36 31 2e 20 54 68 69 73 20 76 75 6c 6e yer.before.28.0.0.161..This.vuln
84240 65 72 61 62 69 6c 69 74 79 20 6f 63 63 75 72 73 20 64 75 65 20 74 6f 20 61 20 64 61 6e 67 6c 69 erability.occurs.due.to.a.dangli
84260 6e 67 20 70 6f 69 6e 74 65 72 20 69 6e 20 74 68 65 20 50 72 69 6d 65 74 69 6d 65 20 53 44 4b 20 ng.pointer.in.the.Primetime.SDK.
84280 72 65 6c 61 74 65 64 20 74 6f 20 6d 65 64 69 61 20 70 6c 61 79 65 72 20 68 61 6e 64 6c 69 6e 67 related.to.media.player.handling
842a0 20 6f 66 20 6c 69 73 74 65 6e 65 72 20 6f 62 6a 65 63 74 73 2e 20 41 20 73 75 63 63 65 73 73 66 .of.listener.objects..A.successf
842c0 75 6c 20 61 74 74 61 63 6b 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 ul.attack.can.lead.to.arbitrary.
842e0 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 54 68 69 73 20 77 61 73 20 65 78 70 6c 6f 69 74 code.execution..This.was.exploit
84300 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 4a 61 6e 75 61 72 79 20 61 6e 64 20 46 65 ed.in.the.wild.in.January.and.Fe
84320 62 72 75 61 72 79 20 32 30 31 38 2e 82 17 0c 09 00 01 29 17 21 35 83 45 0c 43 56 45 2d 32 30 31 bruary.2018.......).!5.E.CVE-201
84340 38 2d 31 35 39 36 31 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 6c 64 8-15961AdobeColdFusionAdobe.Cold
84360 46 75 73 69 6f 6e 20 52 43 45 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 76 65 72 73 69 Fusion.RCEAdobe.ColdFusion.versi
84380 6f 6e 73 20 4a 75 6c 79 20 31 32 20 72 65 6c 65 61 73 65 20 28 32 30 31 38 2e 30 2e 30 2e 33 31 ons.July.12.release.(2018.0.0.31
843a0 30 37 33 39 29 2c 20 55 70 64 61 74 65 20 36 20 61 6e 64 20 65 61 72 6c 69 65 72 2c 20 61 6e 64 0739),.Update.6.and.earlier,.and
843c0 20 55 70 64 61 74 65 20 31 34 20 61 6e 64 20 65 61 72 6c 69 65 72 20 68 61 76 65 20 61 6e 20 75 .Update.14.and.earlier.have.an.u
843e0 6e 72 65 73 74 72 69 63 74 65 64 20 66 69 6c 65 20 75 70 6c 6f 61 64 20 76 75 6c 6e 65 72 61 62 nrestricted.file.upload.vulnerab
84400 69 6c 69 74 79 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 61 74 69 6f 6e 20 63 ility..Successful.exploitation.c
84420 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 ould.lead.to.arbitrary.code.exec
84440 75 74 69 6f 6e 2e 82 48 0b 0a 00 01 27 17 21 81 0d 83 4f 0b 43 56 45 2d 32 30 31 38 2d 34 39 33 ution..H....'.!...O.CVE-2018-493
84460 39 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 9AdobeColdFusionAdobe.ColdFusion
84480 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 74 65 64 20 44 61 .Deserialization.of.Untrusted.Da
844a0 74 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e ta.vulnerabilityAdobe.ColdFusion
844c0 20 55 70 64 61 74 65 20 35 20 61 6e 64 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 2c 20 .Update.5.and.earlier.versions,.
844e0 43 6f 6c 64 46 75 73 69 6f 6e 20 31 31 20 55 70 64 61 74 65 20 31 33 20 61 6e 64 20 65 61 72 6c ColdFusion.11.Update.13.and.earl
84500 69 65 72 20 76 65 72 73 69 6f 6e 73 20 68 61 76 65 20 61 6e 20 65 78 70 6c 6f 69 74 61 62 6c 65 ier.versions.have.an.exploitable
84520 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 74 65 64 20 44 61 .Deserialization.of.Untrusted.Da
84540 74 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 ta.vulnerability..Successful.exp
84560 6c 6f 69 74 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 loitation.could.lead.to.arbitrar
84580 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 83 7b 0a 09 00 01 29 17 31 77 86 3b 0a 43 56 y.code.execution..{....).1w.;.CV
845a0 45 2d 32 30 32 31 2d 32 38 35 35 30 41 64 6f 62 65 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 E-2021-28550AdobeAcrobat.and.Rea
845c0 64 65 72 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 72 20 55 73 65 2d derAdobe.Acrobat.and.Reader.Use-
845e0 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 63 72 6f 62 61 74 20 After-Free.VulnerabilityAcrobat.
84600 52 65 61 64 65 72 20 44 43 20 76 65 72 73 69 6f 6e 73 20 76 65 72 73 69 6f 6e 73 20 32 30 32 31 Reader.DC.versions.versions.2021
84620 2e 30 30 31 2e 32 30 31 35 30 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 2c 20 32 30 32 30 2e 30 .001.20150.(and.earlier),.2020.0
84640 30 31 2e 33 30 30 32 30 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 20 61 6e 64 20 32 30 31 37 2e 01.30020.(and.earlier).and.2017.
84660 30 31 31 2e 33 30 31 39 34 20 28 61 6e 64 20 65 61 72 6c 69 65 72 29 20 61 72 65 20 61 66 66 65 011.30194.(and.earlier).are.affe
84680 63 74 65 64 20 62 79 20 61 20 55 73 65 20 41 66 74 65 72 20 46 72 65 65 20 76 75 6c 6e 65 72 61 cted.by.a.Use.After.Free.vulnera
846a0 62 69 6c 69 74 79 2e 20 41 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 bility..An.unauthenticated.attac
846c0 6b 65 72 20 63 6f 75 6c 64 20 6c 65 76 65 72 61 67 65 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 ker.could.leverage.this.vulnerab
846e0 69 6c 69 74 79 20 74 6f 20 61 63 68 69 65 76 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 ility.to.achieve.arbitrary.code.
84700 65 78 65 63 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 execution.in.the.context.of.the.
84720 63 75 72 72 65 6e 74 20 75 73 65 72 2e 20 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 6f 66 20 74 68 current.user..Exploitation.of.th
84740 69 73 20 69 73 73 75 65 20 72 65 71 75 69 72 65 73 20 75 73 65 72 20 69 6e 74 65 72 61 63 74 69 is.issue.requires.user.interacti
84760 6f 6e 20 69 6e 20 74 68 61 74 20 61 20 76 69 63 74 69 6d 20 6d 75 73 74 20 6f 70 65 6e 20 61 20 on.in.that.a.victim.must.open.a.
84780 6d 61 6c 69 63 69 6f 75 73 20 66 69 6c 65 2e 84 14 09 0a 00 01 29 17 31 81 0f 86 53 09 43 56 45 malicious.file.......).1...S.CVE
847a0 2d 32 30 32 31 2d 32 31 30 31 37 41 64 6f 62 65 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 -2021-21017AdobeAcrobat.and.Read
847c0 65 72 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 72 20 48 65 61 70 2d erAdobe.Acrobat.and.Reader.Heap-
847e0 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c based.Buffer.Overflow.Vulnerabil
84800 69 74 79 41 63 72 6f 62 61 74 20 52 65 61 64 65 72 20 44 43 20 76 65 72 73 69 6f 6e 73 20 76 65 ityAcrobat.Reader.DC.versions.ve
84820 72 73 69 6f 6e 73 20 32 30 32 30 2e 30 31 33 2e 32 30 30 37 34 20 28 61 6e 64 20 65 61 72 6c 69 rsions.2020.013.20074.(and.earli
84840 65 72 29 2c 20 32 30 32 30 2e 30 30 31 2e 33 30 30 31 38 20 28 61 6e 64 20 65 61 72 6c 69 65 72 er),.2020.001.30018.(and.earlier
84860 29 20 61 6e 64 20 32 30 31 37 2e 30 31 31 2e 33 30 31 38 38 20 28 61 6e 64 20 65 61 72 6c 69 65 ).and.2017.011.30188.(and.earlie
84880 72 29 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 61 20 68 65 61 70 2d 62 61 73 65 64 20 r).are.affected.by.a.heap-based.
848a0 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 41 buffer.overflow.vulnerability..A
848c0 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 n.unauthenticated.attacker.could
848e0 20 6c 65 76 65 72 61 67 65 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 .leverage.this.vulnerability.to.
84900 61 63 68 69 65 76 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e achieve.arbitrary.code.execution
84920 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 .in.the.context.of.the.current.u
84940 73 65 72 2e 20 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 69 73 73 75 65 20 ser..Exploitation.of.this.issue.
84960 72 65 71 75 69 72 65 73 20 75 73 65 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 20 69 6e 20 74 68 61 requires.user.interaction.in.tha
84980 74 20 61 20 76 69 63 74 69 6d 20 6d 75 73 74 20 6f 70 65 6e 20 61 20 6d 61 6c 69 63 69 6f 75 73 t.a.victim.must.open.a.malicious
849a0 20 66 69 6c 65 2e 81 2d 08 09 00 01 29 1f 13 4d 81 5f 08 43 56 45 2d 32 30 32 31 2d 32 37 31 30 .file..-....)..M._.CVE-2021-2710
849c0 33 41 63 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 53 53 52 46 20 3AccellionFTAAccellion.FTA.SSRF.
849e0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f VulnerabilityAccellion.FTA.9_12_
84a00 34 31 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 53 411.and.earlier.is.affected.by.S
84a20 53 52 46 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 72 65 71 75 65 73 74 20 74 SRF.via.a.crafted.POST.request.t
84a40 6f 20 77 6d 50 72 6f 67 72 65 73 73 73 74 61 74 2e 68 74 6d 6c 2e 81 4a 07 09 00 01 29 1f 13 5f o.wmProgressstat.html..J....).._
84a60 82 07 07 43 56 45 2d 32 30 32 31 2d 32 37 31 30 31 41 63 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 ...CVE-2021-27101AccellionFTAAcc
84a80 65 6c 6c 69 6f 6e 20 46 54 41 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 ellion.FTA.SQL.Injection.Vulnera
84aa0 62 69 6c 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 64 bilityAccellion.FTA.9_12_370.and
84ac0 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 53 51 4c 20 69 6e 6a 65 .earlier.is.affected.by.SQL.inje
84ae0 63 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 6f 73 74 20 68 65 61 64 65 72 20 ction.via.a.crafted.Host.header.
84b00 69 6e 20 61 20 72 65 71 75 65 73 74 20 74 6f 20 64 6f 63 75 6d 65 6e 74 5f 72 6f 6f 74 2e 68 74 in.a.request.to.document_root.ht
84b20 6d 6c 2e 81 38 06 09 00 01 29 1f 13 6d 81 55 06 43 56 45 2d 32 30 32 31 2d 32 37 31 30 32 41 63 ml..8....)..m.U.CVE-2021-27102Ac
84b40 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 cellionFTAAccellion.FTA.OS.Comma
84b60 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 63 63 65 6c 6c nd.Injection.VulnerabilityAccell
84b80 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 34 31 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 ion.FTA.9_12_411.and.earlier.is.
84ba0 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e affected.by.OS.command.execution
84bc0 20 76 69 61 20 61 20 6c 6f 63 61 6c 20 77 65 62 20 73 65 72 76 69 63 65 20 63 61 6c 6c 2e 81 51 .via.a.local.web.service.call..Q
84be0 05 09 00 01 29 1f 13 6d 82 07 05 43 56 45 2d 32 30 32 31 2d 32 37 31 30 34 41 63 63 65 6c 6c 69 ....)..m...CVE-2021-27104Accelli
84c00 6f 6e 46 54 41 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e onFTAAccellion.FTA.OS.Command.In
84c20 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 jection.VulnerabilityAccellion.F
84c40 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 TA.9_12_370.and.earlier.is.affec
84c60 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 ted.by.OS.command.execution.via.
84c80 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 72 65 71 75 65 73 74 20 74 6f 20 76 61 72 69 6f 75 a.crafted.POST.request.to.variou
84ca0 73 20 61 64 6d 69 6e 20 65 6e 64 70 6f 69 6e 74 73 2e 81 55 04 09 00 01 27 19 1b 71 82 0b 04 43 s.admin.endpoints..U....'..q...C
84cc0 56 45 2d 32 30 30 39 2d 33 39 36 30 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 41 64 6f 62 65 20 42 VE-2009-3960Adobe.BlazeDSAdobe.B
84ce0 6c 61 7a 65 44 53 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 lazeDS.Information.Disclosure.Vu
84d00 6c 6e 65 72 61 62 69 6c 69 74 79 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 2c 20 77 68 69 63 68 20 lnerabilityAdobe.BlazeDS,.which.
84d20 69 73 20 75 74 69 6c 69 7a 65 64 20 69 6e 20 4c 69 66 65 43 79 63 6c 65 20 61 6e 64 20 43 6f 6c is.utilized.in.LifeCycle.and.Col
84d40 64 66 75 73 69 6f 6e 2c 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 dfusion,.contains.a.vulnerabilit
84d60 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 y.which.allows.for.information.d
84d80 69 73 63 6c 6f 73 75 72 65 2e 81 65 03 09 00 01 27 17 21 75 82 23 03 43 56 45 2d 32 30 31 33 2d isclosure..e....'.!u.#.CVE-2013-
84da0 30 36 32 35 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 0625AdobeColdFusionAdobe.ColdFus
84dc0 69 6f 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 ion.Authentication.Bypass.Vulner
84de0 61 62 69 6c 69 74 79 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f 6e 74 61 69 6e 73 abilityAdobe.Coldfusion.contains
84e00 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 .an.authentication.bypass.vulner
84e20 61 62 69 6c 69 74 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 ability,.which.could.result.in.a
84e40 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 67 61 69 6e 69 6e 67 20 61 64 6d 69 n.unauthorized.user.gaining.admi
84e60 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 65 73 73 2e 81 38 02 09 00 01 29 1f 13 6d 81 55 02 43 nistrative.access..8....)..m.U.C
84e80 56 45 2d 32 30 32 31 2d 32 37 31 30 32 41 63 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 65 6c 6c 69 VE-2021-27102AccellionFTAAccelli
84ea0 6f 6e 20 46 54 41 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e on.FTA.OS.Command.Injection.Vuln
84ec0 65 72 61 62 69 6c 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 34 31 31 20 erabilityAccellion.FTA.9_12_411.
84ee0 61 6e 64 20 65 61 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f and.earlier.is.affected.by.OS.co
84f00 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 6c 6f 63 61 6c 20 77 65 62 20 mmand.execution.via.a.local.web.
84f20 73 65 72 76 69 63 65 20 63 61 6c 6c 2e 81 50 01 09 00 09 29 1f 13 6d 82 07 43 56 45 2d 32 30 32 service.call..P....)..m..CVE-202
84f40 31 2d 32 37 31 30 34 41 63 63 65 6c 6c 69 6f 6e 46 54 41 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 1-27104AccellionFTAAccellion.FTA
84f60 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c .OS.Command.Injection.Vulnerabil
84f80 69 74 79 41 63 63 65 6c 6c 69 6f 6e 20 46 54 41 20 39 5f 31 32 5f 33 37 30 20 61 6e 64 20 65 61 ityAccellion.FTA.9_12_370.and.ea
84fa0 72 6c 69 65 72 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 rlier.is.affected.by.OS.command.
84fc0 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 50 4f 53 54 20 72 65 71 execution.via.a.crafted.POST.req
84fe0 75 65 73 74 20 74 6f 20 76 61 72 69 6f 75 73 20 61 64 6d 69 6e 20 65 6e 64 70 6f 69 6e 74 73 2e uest.to.various.admin.endpoints.
85000 0d 00 00 00 0b 00 db 00 0f a6 0f 4c 0e f2 0e 0d 0d 12 0a 29 08 62 07 2a 03 e7 02 ea 00 db 00 00 ...........L.......).b.*........
85020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
850a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
850c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 0c 19 0a 00 ................................
850e0 01 27 19 19 81 1b 86 4f 19 43 56 45 2d 32 30 31 37 2d 35 36 33 38 41 70 61 63 68 65 53 74 72 75 .'.....O.CVE-2017-5638ApacheStru
85100 74 73 41 70 61 63 68 65 20 53 74 72 75 74 73 20 4a 61 6b 61 72 74 61 20 4d 75 6c 74 69 70 61 72 tsApache.Struts.Jakarta.Multipar
85120 74 20 70 61 72 73 65 72 20 65 78 63 65 70 74 69 6f 6e 20 68 61 6e 64 6c 69 6e 67 20 76 75 6c 6e t.parser.exception.handling.vuln
85140 65 72 61 62 69 6c 69 74 79 54 68 65 20 4a 61 6b 61 72 74 61 20 4d 75 6c 74 69 70 61 72 74 20 70 erabilityThe.Jakarta.Multipart.p
85160 61 72 73 65 72 20 69 6e 20 41 70 61 63 68 65 20 53 74 72 75 74 73 20 32 20 32 2e 33 2e 78 20 62 arser.in.Apache.Struts.2.2.3.x.b
85180 65 66 6f 72 65 20 32 2e 33 2e 33 32 20 61 6e 64 20 32 2e 35 2e 78 20 62 65 66 6f 72 65 20 32 2e efore.2.3.32.and.2.5.x.before.2.
851a0 35 2e 31 30 2e 31 20 68 61 73 20 69 6e 63 6f 72 72 65 63 74 20 65 78 63 65 70 74 69 6f 6e 20 68 5.10.1.has.incorrect.exception.h
851c0 61 6e 64 6c 69 6e 67 20 61 6e 64 20 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 67 65 6e 65 72 61 andling.and.error-message.genera
851e0 74 69 6f 6e 20 64 75 72 69 6e 67 20 66 69 6c 65 2d 75 70 6c 6f 61 64 20 61 74 74 65 6d 70 74 73 tion.during.file-upload.attempts
85200 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 ,.which.allows.remote.attackers.
85220 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 20 76 69 to.execute.arbitrary.commands.vi
85240 61 20 61 20 63 72 61 66 74 65 64 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e a.a.crafted.Content-Type,.Conten
85260 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 2c 20 6f 72 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 t-Disposition,.or.Content-Length
85280 20 48 54 54 50 20 68 65 61 64 65 72 2c 20 61 73 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 .HTTP.header,.as.exploited.in.th
852a0 65 20 77 69 6c 64 20 69 6e 20 4d 61 72 63 68 20 32 30 31 37 20 77 69 74 68 20 61 20 43 6f 6e 74 e.wild.in.March.2017.with.a.Cont
852c0 65 6e 74 2d 54 79 70 65 20 68 65 61 64 65 72 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 23 63 6d ent-Type.header.containing.a.#cm
852e0 64 3d 20 73 74 72 69 6e 67 2e 81 7a 18 09 00 01 29 19 19 6b 82 5b 18 43 56 45 2d 32 30 32 30 2d d=.string..z....)..k.[.CVE-2020-
85300 31 37 35 33 30 41 70 61 63 68 65 53 74 72 75 74 73 41 70 61 63 68 65 20 53 74 72 75 74 73 20 46 17530ApacheStrutsApache.Struts.F
85320 6f 72 63 65 64 20 4f 47 4e 4c 20 44 6f 75 62 6c 65 20 45 76 61 6c 75 61 74 69 6f 6e 20 52 43 45 orced.OGNL.Double.Evaluation.RCE
85340 46 6f 72 63 65 64 20 4f 47 4e 4c 20 65 76 61 6c 75 61 74 69 6f 6e 2c 20 77 68 65 6e 20 65 76 61 Forced.OGNL.evaluation,.when.eva
85360 6c 75 61 74 65 64 20 6f 6e 20 72 61 77 20 75 73 65 72 20 69 6e 70 75 74 20 69 6e 20 74 61 67 20 luated.on.raw.user.input.in.tag.
85380 61 74 74 72 69 62 75 74 65 73 2c 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f 74 65 20 63 attributes,.may.lead.to.remote.c
853a0 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 66 66 65 63 74 65 64 20 73 6f 66 74 77 61 72 65 ode.execution..Affected.software
853c0 20 3a 20 41 70 61 63 68 65 20 53 74 72 75 74 73 20 32 2e 30 2e 30 20 2d 20 53 74 72 75 74 73 20 .:.Apache.Struts.2.0.0.-.Struts.
853e0 32 2e 35 2e 32 35 2e 86 40 17 09 00 01 29 19 15 67 8b 6f 17 43 56 45 2d 32 30 31 39 2d 31 37 35 2.5.25..@....)..g.o.CVE-2019-175
85400 35 38 41 70 61 63 68 65 53 6f 6c 72 41 70 61 63 68 65 20 53 6f 6c 72 20 35 2e 30 2e 30 2d 38 2e 58ApacheSolrApache.Solr.5.0.0-8.
85420 33 2e 31 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 70 61 63 68 65 20 3.1.Remote.Code.ExecutionApache.
85440 53 6f 6c 72 20 35 2e 30 2e 30 20 74 6f 20 41 70 61 63 68 65 20 53 6f 6c 72 20 38 2e 33 2e 31 20 Solr.5.0.0.to.Apache.Solr.8.3.1.
85460 61 72 65 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 are.vulnerable.to.a.Remote.Code.
85480 45 78 65 63 75 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 65 6c 6f 63 69 74 79 52 65 Execution.through.the.VelocityRe
854a0 73 70 6f 6e 73 65 57 72 69 74 65 72 2e 20 41 20 56 65 6c 6f 63 69 74 79 20 74 65 6d 70 6c 61 74 sponseWriter..A.Velocity.templat
854c0 65 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 56 65 6c 6f 63 69 e.can.be.provided.through.Veloci
854e0 74 79 20 74 65 6d 70 6c 61 74 65 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 73 65 74 20 60 76 65 6c ty.templates.in.a.configset.`vel
85500 6f 63 69 74 79 2f 60 20 64 69 72 65 63 74 6f 72 79 20 6f 72 20 61 73 20 61 20 70 61 72 61 6d 65 ocity/`.directory.or.as.a.parame
85520 74 65 72 2e 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 73 65 74 20 63 6f ter..A.user.defined.configset.co
85540 75 6c 64 20 63 6f 6e 74 61 69 6e 20 72 65 6e 64 65 72 61 62 6c 65 2c 20 70 6f 74 65 6e 74 69 61 uld.contain.renderable,.potentia
85560 6c 6c 79 20 6d 61 6c 69 63 69 6f 75 73 2c 20 74 65 6d 70 6c 61 74 65 73 2e 20 50 61 72 61 6d 65 lly.malicious,.templates..Parame
85580 74 65 72 20 70 72 6f 76 69 64 65 64 20 74 65 6d 70 6c 61 74 65 73 20 61 72 65 20 64 69 73 61 62 ter.provided.templates.are.disab
855a0 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2c 20 62 75 74 20 63 61 6e 20 62 65 20 65 6e 61 62 6c led.by.default,.but.can.be.enabl
855c0 65 64 20 62 79 20 73 65 74 74 69 6e 67 20 60 70 61 72 61 6d 73 2e 72 65 73 6f 75 72 63 65 2e 6c ed.by.setting.`params.resource.l
855e0 6f 61 64 65 72 2e 65 6e 61 62 6c 65 64 60 20 62 79 20 64 65 66 69 6e 69 6e 67 20 61 20 72 65 73 oader.enabled`.by.defining.a.res
85600 70 6f 6e 73 65 20 77 72 69 74 65 72 20 77 69 74 68 20 74 68 61 74 20 73 65 74 74 69 6e 67 20 73 ponse.writer.with.that.setting.s
85620 65 74 20 74 6f 20 60 74 72 75 65 60 2e 20 44 65 66 69 6e 69 6e 67 20 61 20 72 65 73 70 6f 6e 73 et.to.`true`..Defining.a.respons
85640 65 20 77 72 69 74 65 72 20 72 65 71 75 69 72 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 e.writer.requires.configuration.
85660 41 50 49 20 61 63 63 65 73 73 2e 20 53 6f 6c 72 20 38 2e 34 20 72 65 6d 6f 76 65 64 20 74 68 65 API.access..Solr.8.4.removed.the
85680 20 70 61 72 61 6d 73 20 72 65 73 6f 75 72 63 65 20 6c 6f 61 64 65 72 20 65 6e 74 69 72 65 6c 79 .params.resource.loader.entirely
856a0 2c 20 61 6e 64 20 6f 6e 6c 79 20 65 6e 61 62 6c 65 73 20 74 68 65 20 63 6f 6e 66 69 67 73 65 74 ,.and.only.enables.the.configset
856c0 2d 70 72 6f 76 69 64 65 64 20 74 65 6d 70 6c 61 74 65 20 72 65 6e 64 65 72 69 6e 67 20 77 68 65 -provided.template.rendering.whe
856e0 6e 20 74 68 65 20 63 6f 6e 66 69 67 73 65 74 20 69 73 20 60 74 72 75 73 74 65 64 60 20 28 68 61 n.the.configset.is.`trusted`.(ha
85700 73 20 62 65 65 6e 20 75 70 6c 6f 61 64 65 64 20 62 79 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 s.been.uploaded.by.an.authentica
85720 74 65 64 20 75 73 65 72 29 2e 82 35 16 09 00 01 27 19 17 6f 83 51 16 43 56 45 2d 32 30 31 36 2d ted.user)..5....'..o.Q.CVE-2016-
85740 34 34 33 37 41 70 61 63 68 65 53 68 69 72 6f 41 70 61 63 68 65 20 53 68 69 72 6f 20 31 2e 32 2e 4437ApacheShiroApache.Shiro.1.2.
85760 34 20 43 6f 6f 6b 69 65 20 52 65 6d 65 6d 62 65 72 4d 45 20 44 65 73 65 72 69 61 6c 20 52 43 45 4.Cookie.RememberME.Deserial.RCE
85780 41 70 61 63 68 65 20 53 68 69 72 6f 20 62 65 66 6f 72 65 20 31 2e 32 2e 35 2c 20 77 68 65 6e 20 Apache.Shiro.before.1.2.5,.when.
857a0 61 20 63 69 70 68 65 72 20 6b 65 79 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 63 6f 6e 66 69 67 a.cipher.key.has.not.been.config
857c0 75 72 65 64 20 66 6f 72 20 74 68 65 20 22 72 65 6d 65 6d 62 65 72 20 6d 65 22 20 66 65 61 74 75 ured.for.the."remember.me".featu
857e0 72 65 2c 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 re,.allows.remote.attackers.to.e
85800 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 72 20 62 79 70 61 73 73 20 xecute.arbitrary.code.or.bypass.
85820 69 6e 74 65 6e 64 65 64 20 61 63 63 65 73 73 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 76 69 61 intended.access.restrictions.via
85840 20 61 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 72 65 71 75 65 73 74 20 70 61 72 61 6d 65 74 65 .an.unspecified.request.paramete
85860 72 2e 83 44 15 09 00 01 27 19 23 63 85 6f 15 43 56 45 2d 32 30 31 39 2d 30 32 31 31 41 70 61 63 r..D....'.#c.o.CVE-2019-0211Apac
85880 68 65 48 54 54 50 20 53 65 72 76 65 72 41 70 61 63 68 65 20 48 54 54 50 20 53 65 72 76 65 72 20 heHTTP.ServerApache.HTTP.Server.
858a0 73 63 6f 72 65 62 6f 61 72 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 6e 20 41 70 61 63 68 scoreboard.vulnerabilityIn.Apach
858c0 65 20 48 54 54 50 20 53 65 72 76 65 72 20 32 2e 34 20 72 65 6c 65 61 73 65 73 20 32 2e 34 2e 31 e.HTTP.Server.2.4.releases.2.4.1
858e0 37 20 74 6f 20 32 2e 34 2e 33 38 2c 20 77 69 74 68 20 4d 50 4d 20 65 76 65 6e 74 2c 20 77 6f 72 7.to.2.4.38,.with.MPM.event,.wor
85900 6b 65 72 20 6f 72 20 70 72 65 66 6f 72 6b 2c 20 63 6f 64 65 20 65 78 65 63 75 74 69 6e 67 20 69 ker.or.prefork,.code.executing.i
85920 6e 20 6c 65 73 73 2d 70 72 69 76 69 6c 65 67 65 64 20 63 68 69 6c 64 20 70 72 6f 63 65 73 73 65 n.less-privileged.child.processe
85940 73 20 6f 72 20 74 68 72 65 61 64 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 63 72 69 70 74 73 20 s.or.threads.(including.scripts.
85960 65 78 65 63 75 74 65 64 20 62 79 20 61 6e 20 69 6e 2d 70 72 6f 63 65 73 73 20 73 63 72 69 70 74 executed.by.an.in-process.script
85980 69 6e 67 20 69 6e 74 65 72 70 72 65 74 65 72 29 20 63 6f 75 6c 64 20 65 78 65 63 75 74 65 20 61 ing.interpreter).could.execute.a
859a0 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 74 68 65 20 70 72 69 76 69 6c 65 67 65 rbitrary.code.with.the.privilege
859c0 73 20 6f 66 20 74 68 65 20 70 61 72 65 6e 74 20 70 72 6f 63 65 73 73 20 28 75 73 75 61 6c 6c 79 s.of.the.parent.process.(usually
859e0 20 72 6f 6f 74 29 20 62 79 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 73 63 6f 72 65 .root).by.manipulating.the.score
85a00 62 6f 61 72 64 2e 20 4e 6f 6e 2d 55 6e 69 78 20 73 79 73 74 65 6d 73 20 61 72 65 20 6e 6f 74 20 board..Non-Unix.systems.are.not.
85a20 61 66 66 65 63 74 65 64 2e 85 66 14 09 00 01 29 19 23 6b 8a 29 14 43 56 45 2d 32 30 32 31 2d 34 affected..f....).#k.).CVE-2021-4
85a40 31 37 37 33 41 70 61 63 68 65 48 54 54 50 20 53 65 72 76 65 72 41 70 61 63 68 65 20 48 54 54 50 1773ApacheHTTP.ServerApache.HTTP
85a60 20 53 65 72 76 65 72 20 50 61 74 68 20 54 72 61 76 65 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 .Server.Path.Traversal.Vulnerabi
85a80 6c 69 74 79 41 20 66 6c 61 77 20 77 61 73 20 66 6f 75 6e 64 20 69 6e 20 61 20 63 68 61 6e 67 65 lityA.flaw.was.found.in.a.change
85aa0 20 6d 61 64 65 20 74 6f 20 70 61 74 68 20 6e 6f 72 6d 61 6c 69 7a 61 74 69 6f 6e 20 69 6e 20 41 .made.to.path.normalization.in.A
85ac0 70 61 63 68 65 20 48 54 54 50 20 53 65 72 76 65 72 20 32 2e 34 2e 34 39 2e 20 41 6e 20 61 74 74 pache.HTTP.Server.2.4.49..An.att
85ae0 61 63 6b 65 72 20 63 6f 75 6c 64 20 75 73 65 20 61 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c acker.could.use.a.path.traversal
85b00 20 61 74 74 61 63 6b 20 74 6f 20 6d 61 70 20 55 52 4c 73 20 74 6f 20 66 69 6c 65 73 20 6f 75 74 .attack.to.map.URLs.to.files.out
85b20 73 69 64 65 20 74 68 65 20 64 69 72 65 63 74 6f 72 69 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 side.the.directories.configured.
85b40 62 79 20 41 6c 69 61 73 2d 6c 69 6b 65 20 64 69 72 65 63 74 69 76 65 73 2e 20 49 66 20 66 69 6c by.Alias-like.directives..If.fil
85b60 65 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 73 65 20 64 69 72 65 63 74 6f 72 69 65 73 20 es.outside.of.these.directories.
85b80 61 72 65 20 6e 6f 74 20 70 72 6f 74 65 63 74 65 64 20 62 79 20 74 68 65 20 75 73 75 61 6c 20 64 are.not.protected.by.the.usual.d
85ba0 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 22 72 65 71 75 69 72 65 20 61 6c efault.configuration."require.al
85bc0 6c 20 64 65 6e 69 65 64 22 2c 20 74 68 65 73 65 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 73 75 l.denied",.these.requests.can.su
85be0 63 63 65 65 64 2e 20 49 66 20 43 47 49 20 73 63 72 69 70 74 73 20 61 72 65 20 61 6c 73 6f 20 65 cceed..If.CGI.scripts.are.also.e
85c00 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 65 73 65 20 61 6c 69 61 73 65 64 20 70 61 74 68 65 73 2c nabled.for.these.aliased.pathes,
85c20 20 74 68 69 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 .this.could.allow.for.remote.cod
85c40 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 73 75 65 20 69 73 20 6b 6e 6f 77 6e e.execution..This.issue.is.known
85c60 20 74 6f 20 62 65 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 2e 20 54 68 .to.be.exploited.in.the.wild..Th
85c80 69 73 20 69 73 73 75 65 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 41 70 61 63 68 65 20 32 2e 34 is.issue.only.affects.Apache.2.4
85ca0 2e 34 39 20 61 6e 64 20 6e 6f 74 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 73 2e 20 54 68 .49.and.not.earlier.versions..Th
85cc0 65 20 66 69 78 20 69 6e 20 41 70 61 63 68 65 20 48 54 54 50 20 53 65 72 76 65 72 20 32 2e 34 2e e.fix.in.Apache.HTTP.Server.2.4.
85ce0 35 30 20 77 61 73 20 66 6f 75 6e 64 20 74 6f 20 62 65 20 69 6e 63 6f 6d 70 6c 65 74 65 2c 20 73 50.was.found.to.be.incomplete,.s
85d00 65 65 20 43 56 45 2d 32 30 32 31 2d 34 32 30 31 33 2e 81 78 13 09 00 01 29 19 23 73 82 45 13 43 ee.CVE-2021-42013..x....).#s.E.C
85d20 56 45 2d 32 30 32 31 2d 34 32 30 31 33 41 70 61 63 68 65 48 54 54 50 20 53 65 72 76 65 72 41 70 VE-2021-42013ApacheHTTP.ServerAp
85d40 61 63 68 65 20 48 54 54 50 20 53 65 72 76 65 72 20 32 2e 34 2e 34 39 20 61 6e 64 20 32 2e 34 2e ache.HTTP.Server.2.4.49.and.2.4.
85d60 35 30 20 50 61 74 68 20 54 72 61 76 65 72 73 61 6c 41 70 61 63 68 65 20 48 54 54 50 20 73 65 72 50.Path.TraversalApache.HTTP.ser
85d80 76 65 72 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 ver.vulnerabilities.allow.an.att
85da0 61 63 6b 65 72 20 74 6f 20 75 73 65 20 61 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 61 74 acker.to.use.a.path.traversal.at
85dc0 74 61 63 6b 20 74 6f 20 6d 61 70 20 55 52 4c 73 20 74 6f 20 66 69 6c 65 73 20 6f 75 74 73 69 64 tack.to.map.URLs.to.files.outsid
85de0 65 20 74 68 65 20 65 78 70 65 63 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 6f 6f 74 20 61 6e 64 e.the.expected.document.root.and
85e00 20 70 65 72 66 6f 72 6d 20 52 43 45 2e 81 62 12 09 00 01 27 19 19 77 82 21 12 43 56 45 2d 32 30 .perform.RCE..b....'..w.!.CVE-20
85e20 31 37 2d 39 38 30 35 41 70 61 63 68 65 53 74 72 75 74 73 41 70 61 63 68 65 20 53 74 72 75 74 73 17-9805ApacheStrutsApache.Struts
85e40 20 4d 75 6c 74 69 70 6c 65 20 56 65 72 73 69 6f 6e 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 .Multiple.Versions.Remote.Code.E
85e60 78 65 63 75 74 69 6f 6e 54 68 65 20 52 45 53 54 20 50 6c 75 67 69 6e 20 69 6e 20 41 70 61 63 68 xecutionThe.REST.Plugin.in.Apach
85e80 65 20 53 74 72 75 74 73 20 32 2e 31 2e 31 20 74 68 72 6f 75 67 68 20 32 2e 33 2e 78 20 62 65 66 e.Struts.2.1.1.through.2.3.x.bef
85ea0 6f 72 65 20 32 2e 33 2e 33 34 20 61 6e 64 20 32 2e 35 2e 78 20 62 65 66 6f 72 65 20 32 2e 35 2e ore.2.3.34.and.2.5.x.before.2.5.
85ec0 31 33 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 13.contains.a.vulnerability.whic
85ee0 68 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 52 43 45 2e 58 11 08 00 01 27 1b 21 6f 0d 11 43 56 45 h.can.lead.to.RCE.X....'.!o..CVE
85f00 2d 32 30 32 30 2d 30 30 36 39 41 6e 64 72 6f 69 64 41 6e 64 72 6f 69 64 20 4f 53 41 6e 64 72 6f -2020-0069AndroidAndroid.OSAndro
85f20 69 64 20 22 41 62 73 74 72 61 63 74 45 6d 75 22 20 52 6f 6f 74 20 41 63 63 65 73 73 20 56 75 6c id."AbstractEmu".Root.Access.Vul
85f40 6e 65 72 61 62 69 6c 69 74 69 65 73 58 10 08 00 01 27 1b 21 6f 0d 10 43 56 45 2d 32 30 32 30 2d nerabilitiesX....'.!o..CVE-2020-
85f60 30 30 34 31 41 6e 64 72 6f 69 64 41 6e 64 72 6f 69 64 20 4f 53 41 6e 64 72 6f 69 64 20 22 41 62 0041AndroidAndroid.OSAndroid."Ab
85f80 73 74 72 61 63 74 45 6d 75 22 20 52 6f 6f 74 20 41 63 63 65 73 73 20 56 75 6c 6e 65 72 61 62 69 stractEmu".Root.Access.Vulnerabi
85fa0 6c 69 74 69 65 73 58 0f 08 00 01 27 1b 21 6f 0d 0f 43 56 45 2d 32 30 31 39 2d 32 32 31 35 41 6e litiesX....'.!o..CVE-2019-2215An
85fc0 64 72 6f 69 64 41 6e 64 72 6f 69 64 20 4f 53 41 6e 64 72 6f 69 64 20 22 41 62 73 74 72 61 63 74 droidAndroid.OSAndroid."Abstract
85fe0 45 6d 75 22 20 52 6f 6f 74 20 41 63 63 65 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 Emu".Root.Access.Vulnerabilities
86000 0d 00 00 00 13 00 40 00 0f 1c 0e 99 0d 3e 0c 63 0b 81 0b 0e 0a 64 09 ab 08 f0 08 55 07 47 06 67 ......@......>.c.....d.....U.G.g
86020 05 81 04 9b 03 b3 02 c8 01 eb 01 15 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .............@..................
86040 81 52 2c 09 00 01 29 17 17 69 82 11 2c 43 56 45 2d 32 30 32 31 2d 33 30 36 35 37 41 70 70 6c 65 .R,...)..i..,CVE-2021-30657Apple
86060 6d 61 63 4f 53 41 70 70 6c 65 20 6d 61 63 4f 53 20 50 6f 6c 69 63 79 20 53 75 62 73 79 73 74 65 macOSApple.macOS.Policy.Subsyste
86080 6d 20 47 61 74 65 6b 65 65 70 65 72 20 42 79 70 61 73 73 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 m.Gatekeeper.BypassA.malicious.a
860a0 70 70 6c 69 63 61 74 69 6f 6e 20 6d 61 79 20 62 79 70 61 73 73 20 47 61 74 65 6b 65 65 70 65 72 pplication.may.bypass.Gatekeeper
860c0 20 63 68 65 63 6b 73 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 .checks..Apple.is.aware.of.a.rep
860e0 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 ort.that.this.issue.may.have.bee
86100 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 81 53 2b 09 00 01 29 17 17 51 82 n.actively.exploited..S+...)..Q.
86120 2b 2b 43 56 45 2d 32 30 32 31 2d 33 30 37 31 33 41 70 70 6c 65 6d 61 63 4f 53 41 70 70 6c 65 20 ++CVE-2021-30713ApplemacOSApple.
86140 6d 61 63 4f 53 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 45 72 72 6f 72 41 20 6d 61 macOS.Input.Validation.ErrorA.ma
86160 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6d 61 79 20 62 65 20 61 62 6c 65 20 licious.application.may.be.able.
86180 74 6f 20 62 79 70 61 73 73 20 50 72 69 76 61 63 79 20 70 72 65 66 65 72 65 6e 63 65 73 2e 20 41 to.bypass.Privacy.preferences..A
861a0 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 pple.is.aware.of.a.report.that.t
861c0 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 his.issue.may.have.been.actively
861e0 20 65 78 70 6c 6f 69 74 65 64 2e 81 5a 2a 09 00 01 29 17 13 47 82 47 2a 43 56 45 2d 32 30 32 31 .exploited..Z*...)..G.G*CVE-2021
86200 2d 33 30 36 36 36 41 70 70 6c 65 69 4f 53 41 70 70 6c 65 20 69 4f 53 31 32 2e 78 20 42 75 66 66 -30666AppleiOSApple.iOS12.x.Buff
86220 65 72 20 4f 76 65 72 66 6c 6f 77 50 72 6f 63 65 73 73 69 6e 67 20 6d 61 6c 69 63 69 6f 75 73 6c er.OverflowProcessing.maliciousl
86240 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 6d 61 79 20 6c 65 61 64 20 74 y.crafted.web.content.may.lead.t
86260 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c o.arbitrary.code.execution..Appl
86280 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 e.is.aware.of.a.report.that.this
862a0 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 .issue.may.have.been.actively.ex
862c0 70 6c 6f 69 74 65 64 2e 81 68 29 09 00 01 29 17 13 63 82 47 29 43 56 45 2d 32 30 32 31 2d 33 30 ploited..h)...)..c.G)CVE-2021-30
862e0 36 36 31 41 70 70 6c 65 69 4f 53 41 70 70 6c 65 20 69 4f 53 20 57 65 62 6b 69 74 20 53 74 6f 72 661AppleiOSApple.iOS.Webkit.Stor
86300 61 67 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 52 43 45 50 72 6f 63 65 73 73 69 6e 67 age.Use-After-Free.RCEProcessing
86320 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 6e 74 .maliciously.crafted.web.content
86340 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 .may.lead.to.arbitrary.code.exec
86360 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 ution..Apple.is.aware.of.a.repor
86380 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 t.that.this.issue.may.have.been.
863a0 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 81 65 28 09 00 01 27 17 13 53 82 53 28 actively.exploited..e(...'..S.S(
863c0 43 56 45 2d 32 30 32 31 2d 31 38 37 39 41 70 70 6c 65 69 4f 53 41 70 70 6c 65 20 69 4f 53 20 57 CVE-2021-1879AppleiOSApple.iOS.W
863e0 65 62 6b 69 74 20 42 72 6f 77 73 65 72 20 45 6e 67 69 6e 65 20 58 53 53 50 72 6f 63 65 73 73 69 ebkit.Browser.Engine.XSSProcessi
86400 6e 67 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 ng.maliciously.crafted.web.conte
86420 6e 74 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 75 6e 69 76 65 72 73 61 6c 20 63 72 6f 73 73 20 73 nt.may.lead.to.universal.cross.s
86440 69 74 65 20 73 63 72 69 70 74 69 6e 67 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 ite.scripting..Apple.is.aware.of
86460 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 .a.report.that.this.issue.may.ha
86480 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 81 63 27 09 00 ve.been.actively.exploited..c'..
864a0 01 27 17 13 7b 82 27 27 43 56 45 2d 32 30 32 31 2d 31 38 37 31 41 70 70 6c 65 69 4f 53 41 70 70 .'..{.''CVE-2021-1871AppleiOSApp
864c0 6c 65 20 69 4f 53 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 61 6e 64 20 le.iOS.Privilege.Escalation.and.
864e0 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 43 68 61 69 6e 41 20 72 65 6d 6f 74 65 20 61 74 74 Code.Execution.ChainA.remote.att
86500 61 63 6b 65 72 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 61 75 73 65 20 61 72 62 69 74 acker.may.be.able.to.cause.arbit
86520 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 rary.code.execution..Apple.is.aw
86540 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 are.of.a.report.that.this.issue.
86560 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 may.have.been.actively.exploited
86580 2e 81 63 26 09 00 01 27 17 13 7b 82 27 26 43 56 45 2d 32 30 32 31 2d 31 38 37 30 41 70 70 6c 65 ..c&...'..{.'&CVE-2021-1870Apple
865a0 69 4f 53 41 70 70 6c 65 20 69 4f 53 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f iOSApple.iOS.Privilege.Escalatio
865c0 6e 20 61 6e 64 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 43 68 61 69 6e 41 20 72 65 6d 6f n.and.Code.Execution.ChainA.remo
865e0 74 65 20 61 74 74 61 63 6b 65 72 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 61 75 73 65 te.attacker.may.be.able.to.cause
86600 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 .arbitrary.code.execution..Apple
86620 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 .is.aware.of.a.report.that.this.
86640 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 issue.may.have.been.actively.exp
86660 6c 6f 69 74 65 64 2e 81 5d 25 09 00 01 27 17 13 7b 82 1b 25 43 56 45 2d 32 30 32 31 2d 31 37 38 loited..]%...'..{..%CVE-2021-178
86680 32 41 70 70 6c 65 69 4f 53 41 70 70 6c 65 20 69 4f 53 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 2AppleiOSApple.iOS.Privilege.Esc
866a0 61 6c 61 74 69 6f 6e 20 61 6e 64 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 43 68 61 69 6e alation.and.Code.Execution.Chain
866c0 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6d 61 79 20 62 65 20 61 A.malicious.application.may.be.a
866e0 62 6c 65 20 74 6f 20 65 6c 65 76 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2e 20 41 70 70 6c 65 ble.to.elevate.privileges..Apple
86700 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 .is.aware.of.a.report.that.this.
86720 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 issue.may.have.been.actively.exp
86740 6c 6f 69 74 65 64 2e 82 0b 24 09 00 01 29 17 13 7d 82 73 24 43 56 45 2d 32 30 32 31 2d 33 30 37 loited...$...)..}.s$CVE-2021-307
86760 36 32 41 70 70 6c 65 69 4f 53 41 70 70 6c 65 20 57 65 62 4b 69 74 20 42 72 6f 77 73 65 72 20 45 62AppleiOSApple.WebKit.Browser.E
86780 6e 67 69 6e 65 20 55 73 65 20 41 66 74 65 72 20 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 ngine.Use.After.Free.Vulnerabili
867a0 74 79 55 73 65 20 61 66 74 65 72 20 66 72 65 65 20 69 73 73 75 65 2e 20 50 72 6f 63 65 73 73 69 tyUse.after.free.issue..Processi
867c0 6e 67 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 ng.maliciously.crafted.web.conte
867e0 6e 74 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 nt.may.lead.to.arbitrary.code.ex
86800 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 ecution..Apple.is.aware.of.a.rep
86820 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 ort.that.this.issue.may.have.bee
86840 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 81 18 23 09 00 01 27 17 1d 61 81 n.actively.exploited...#...'..a.
86860 21 23 43 56 45 2d 32 30 32 30 2d 39 38 31 39 41 70 70 6c 65 69 4f 53 20 4d 61 69 6c 41 70 70 6c !#CVE-2020-9819AppleiOS.MailAppl
86880 65 20 69 4f 53 20 4d 61 69 6c 20 48 65 61 70 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 e.iOS.Mail.Heap.Overflow.Vulnera
868a0 62 69 6c 69 74 79 50 72 6f 63 65 73 73 69 6e 67 20 61 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 bilityProcessing.a.maliciously.c
868c0 72 61 66 74 65 64 20 6d 61 69 6c 20 6d 65 73 73 61 67 65 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 rafted.mail.message.may.lead.to.
868e0 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 2e 81 38 22 09 00 01 27 17 1d 4d 81 75 22 43 56 45 heap.corruption..8"...'..M.u"CVE
86900 2d 32 30 32 30 2d 39 38 31 38 41 70 70 6c 65 69 4f 53 20 4d 61 69 6c 41 70 70 6c 65 20 69 4f 53 -2020-9818AppleiOS.MailApple.iOS
86920 20 4d 61 69 6c 20 4f 4f 42 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 50 72 6f 63 65 73 73 69 6e .Mail.OOB.VulnerabilityProcessin
86940 67 20 61 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 6d 61 69 6c 20 6d 65 73 g.a.maliciously.crafted.mail.mes
86960 73 61 67 65 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 6d 65 6d 6f sage.may.lead.to.unexpected.memo
86980 72 79 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 20 6f 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 ry.modification.or.application.t
869a0 65 72 6d 69 6e 61 74 69 6f 6e 2e 81 36 21 09 00 01 29 17 27 7b 81 37 21 43 56 45 2d 32 30 32 30 ermination..6!...).'{.7!CVE-2020
869c0 2d 32 37 39 33 32 41 70 70 6c 65 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 41 70 70 6c 65 20 69 4f -27932AppleiOS.and.macOSApple.iO
869e0 53 20 61 6e 64 20 6d 61 63 4f 53 20 4b 65 72 6e 65 6c 20 54 79 70 65 20 43 6f 6e 66 75 73 69 6f S.and.macOS.Kernel.Type.Confusio
86a00 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 n.VulnerabilityA.malicious.appli
86a20 63 61 74 69 6f 6e 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 cation.may.be.able.to.execute.ar
86a40 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 6b 65 72 6e 65 6c 20 70 72 69 76 69 6c 65 bitrary.code.with.kernel.privile
86a60 67 65 73 2e 81 27 20 0a 00 01 29 17 27 81 09 81 09 20 43 56 45 2d 32 30 32 30 2d 32 37 39 35 30 ges..'....).'.....CVE-2020-27950
86a80 41 70 70 6c 65 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 41 70 70 6c 65 20 69 4f 53 20 61 6e 64 20 AppleiOS.and.macOSApple.iOS.and.
86aa0 6d 61 63 4f 53 20 4b 65 72 6e 65 6c 20 4d 65 6d 6f 72 79 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 macOS.Kernel.Memory.Initializati
86ac0 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c on.VulnerabilityA.malicious.appl
86ae0 69 63 61 74 69 6f 6e 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 ication.may.be.able.to.disclose.
86b00 6b 65 72 6e 65 6c 20 6d 65 6d 6f 72 79 2e 71 1f 09 00 01 29 17 27 81 1b 0d 1f 43 56 45 2d 32 30 kernel.memory.q....).'....CVE-20
86b20 32 31 2d 33 30 38 30 37 41 70 70 6c 65 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 41 70 70 6c 65 20 21-30807AppleiOS.and.macOSApple.
86b40 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 20 49 4f 4d 6f 62 69 6c 65 46 72 61 6d 65 42 75 66 66 65 iOS.and.macOS.IOMobileFrameBuffe
86b60 72 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 r.Memory.Corruption.Vulnerabilit
86b80 79 81 5f 1e 09 00 01 29 17 27 51 82 33 1e 43 56 45 2d 32 30 32 30 2d 32 37 39 33 30 41 70 70 6c y._....).'Q.3.CVE-2020-27930Appl
86ba0 65 69 4f 53 20 61 6e 64 20 6d 61 63 4f 53 41 70 70 6c 65 20 69 4f 53 20 61 6e 64 20 6d 61 63 4f eiOS.and.macOSApple.iOS.and.macO
86bc0 53 20 46 6f 6e 74 50 61 72 73 65 72 20 52 43 45 41 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 S.FontParser.RCEA.memory.corrupt
86be0 69 6f 6e 20 69 73 73 75 65 20 77 61 73 20 61 64 64 72 65 73 73 65 64 20 77 69 74 68 20 69 6d 70 ion.issue.was.addressed.with.imp
86c00 72 6f 76 65 64 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 50 72 6f 63 65 73 73 69 roved.input.validation..Processi
86c20 6e 67 20 61 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 66 6f 6e 74 20 6d 61 ng.a.maliciously.crafted.font.ma
86c40 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 y.lead.to.arbitrary.code.executi
86c60 6f 6e 2e 81 58 1d 09 00 01 29 17 13 67 82 23 1d 43 56 45 2d 32 30 32 31 2d 33 30 38 36 30 41 70 on..X....)..g.#.CVE-2021-30860Ap
86c80 70 6c 65 69 4f 53 41 70 70 6c 65 20 69 4f 53 20 22 46 4f 52 43 45 44 45 4e 54 52 59 22 20 52 65 pleiOSApple.iOS."FORCEDENTRY".Re
86ca0 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 6e 20 69 6e 74 65 67 65 72 20 6f 76 mote.Code.ExecutionAn.integer.ov
86cc0 65 72 66 6c 6f 77 20 77 61 73 20 61 64 64 72 65 73 73 65 64 20 77 69 74 68 20 69 6d 70 72 6f 76 erflow.was.addressed.with.improv
86ce0 65 64 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 ed.input.validation.vulnerabilit
86d00 79 20 61 66 66 65 63 74 69 6e 67 20 69 4f 53 20 64 65 76 69 63 65 73 20 74 68 61 74 20 61 6c 6c y.affecting.iOS.devices.that.all
86d20 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 58 ows.for.remote.code.execution..X
86d40 1c 09 00 01 27 17 1d 45 84 3d 1c 43 56 45 2d 32 30 31 39 2d 36 32 32 33 41 70 70 6c 65 46 61 63 ....'..E.=.CVE-2019-6223AppleFac
86d60 65 54 69 6d 65 41 70 70 6c 65 20 46 61 63 65 54 69 6d 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 eTimeApple.FaceTime.Vulnerabilit
86d80 79 41 20 6c 6f 67 69 63 20 69 73 73 75 65 20 65 78 69 73 74 65 64 20 69 6e 20 74 68 65 20 68 61 yA.logic.issue.existed.in.the.ha
86da0 6e 64 6c 69 6e 67 20 6f 66 20 47 72 6f 75 70 20 46 61 63 65 54 69 6d 65 20 63 61 6c 6c 73 2e 20 ndling.of.Group.FaceTime.calls..
86dc0 54 68 65 20 69 73 73 75 65 20 77 61 73 20 61 64 64 72 65 73 73 65 64 20 77 69 74 68 20 69 6d 70 The.issue.was.addressed.with.imp
86de0 72 6f 76 65 64 20 73 74 61 74 65 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 54 68 69 73 20 69 73 73 roved.state.management..This.iss
86e00 75 65 20 69 73 20 66 69 78 65 64 20 69 6e 20 69 4f 53 20 31 32 2e 31 2e 34 2c 20 6d 61 63 4f 53 ue.is.fixed.in.iOS.12.1.4,.macOS
86e20 20 4d 6f 6a 61 76 65 20 31 30 2e 31 34 2e 33 20 53 75 70 70 6c 65 6d 65 6e 74 61 6c 20 55 70 64 .Mojave.10.14.3.Supplemental.Upd
86e40 61 74 65 2e 20 54 68 65 20 69 6e 69 74 69 61 74 6f 72 20 6f 66 20 61 20 47 72 6f 75 70 20 46 61 ate..The.initiator.of.a.Group.Fa
86e60 63 65 54 69 6d 65 20 63 61 6c 6c 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 61 75 73 65 ceTime.call.may.be.able.to.cause
86e80 20 74 68 65 20 72 65 63 69 70 69 65 6e 74 20 74 6f 20 61 6e 73 77 65 72 2e 81 00 1b 08 00 01 29 .the.recipient.to.answer.......)
86ea0 17 29 5f 67 1b 43 56 45 2d 32 30 32 31 2d 33 30 38 35 38 41 70 70 6c 65 69 4f 53 20 61 6e 64 20 .)_g.CVE-2021-30858AppleiOS.and.
86ec0 69 50 61 64 4f 53 41 70 70 6c 65 20 41 70 70 6c 65 20 69 4f 53 20 61 6e 64 20 69 50 61 64 4f 53 iPadOSApple.Apple.iOS.and.iPadOS
86ee0 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 41 70 70 6c 65 20 69 4f 53 20 61 6e 64 20 69 50 61 .Use-After-FreeApple.iOS.and.iPa
86f00 64 4f 53 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 81 61 1a 0a dOS.Arbitrary.Code.Execution.a..
86f20 00 01 29 19 19 81 13 81 7f 1a 43 56 45 2d 32 30 31 38 2d 31 31 37 37 36 41 70 61 63 68 65 53 74 ..).......CVE-2018-11776ApacheSt
86f40 72 75 74 73 41 70 61 63 68 65 20 53 74 72 75 74 73 20 32 2e 33 20 74 6f 20 32 2e 33 2e 33 34 20 rutsApache.Struts.2.3.to.2.3.34.
86f60 61 6e 64 20 32 2e 35 20 74 6f 20 32 2e 35 2e 31 36 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 and.2.5.to.2.5.16.Remote.Code.Ex
86f80 65 63 75 74 69 6f 6e 41 70 61 63 68 65 20 53 74 72 75 74 73 20 76 65 72 73 69 6f 6e 73 20 32 2e ecutionApache.Struts.versions.2.
86fa0 33 20 74 6f 20 32 2e 33 2e 33 34 20 61 6e 64 20 32 2e 35 20 74 6f 20 32 2e 35 2e 31 36 20 63 6f 3.to.2.3.34.and.2.5.to.2.5.16.co
86fc0 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 ntain.a.vulnerability.which.can.
86fe0 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e allow.for.remote.code.execution.
87000 0d 00 00 00 0a 01 ad 00 0e fc 0e 32 0d 1d 0c 39 0b 52 0a 32 08 67 06 c2 05 32 01 ad 00 00 00 00 ...........2...9.R.2.g...2......
87020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
870a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
870c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
870e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
871a0 00 00 00 00 00 00 00 00 00 00 00 00 00 87 02 36 09 00 01 27 1f 21 6f 8c 5b 36 43 56 45 2d 32 30 ...............6...'.!o.[6CVE-20
871c0 31 39 2d 33 33 39 38 41 74 6c 61 73 73 69 61 6e 43 6f 6e 66 6c 75 65 6e 63 65 41 74 6c 61 73 73 19-3398AtlassianConfluenceAtlass
871e0 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 50 61 74 68 20 54 72 61 76 65 72 73 61 6c 20 56 75 ian.Confluence.Path.Traversal.Vu
87200 6c 6e 65 72 61 62 69 6c 69 74 79 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 20 61 6e 64 lnerabilityConfluence.Server.and
87220 20 44 61 74 61 20 43 65 6e 74 65 72 20 68 61 64 20 61 20 70 61 74 68 20 74 72 61 76 65 72 73 61 .Data.Center.had.a.path.traversa
87240 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 64 6f 77 6e 6c 6f 61 64 61 l.vulnerability.in.the.downloada
87260 6c 6c 61 74 74 61 63 68 6d 65 6e 74 73 20 72 65 73 6f 75 72 63 65 2e 20 41 20 72 65 6d 6f 74 65 llattachments.resource..A.remote
87280 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 68 61 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 .attacker.who.has.permission.to.
872a0 61 64 64 20 61 74 74 61 63 68 6d 65 6e 74 73 20 74 6f 20 70 61 67 65 73 20 61 6e 64 20 2f 20 6f add.attachments.to.pages.and./.o
872c0 72 20 62 6c 6f 67 73 20 6f 72 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 73 70 61 63 65 r.blogs.or.to.create.a.new.space
872e0 20 6f 72 20 61 20 70 65 72 73 6f 6e 61 6c 20 73 70 61 63 65 20 6f 72 20 77 68 6f 20 68 61 73 20 .or.a.personal.space.or.who.has.
87300 27 41 64 6d 69 6e 27 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 73 70 61 63 65 20 'Admin'.permissions.for.a.space.
87320 63 61 6e 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 can.exploit.this.path.traversal.
87340 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 77 72 69 74 65 20 66 69 6c 65 73 20 74 6f 20 vulnerability.to.write.files.to.
87360 61 72 62 69 74 72 61 72 79 20 6c 6f 63 61 74 69 6f 6e 73 20 77 68 69 63 68 20 63 61 6e 20 6c 65 arbitrary.locations.which.can.le
87380 61 64 20 74 6f 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 6e 20 73 ad.to.remote.code.execution.on.s
873a0 79 73 74 65 6d 73 20 74 68 61 74 20 72 75 6e 20 61 20 76 75 6c 6e 65 72 61 62 6c 65 20 76 65 72 ystems.that.run.a.vulnerable.ver
873c0 73 69 6f 6e 20 6f 66 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 20 6f 72 20 44 61 74 sion.of.Confluence.Server.or.Dat
873e0 61 20 43 65 6e 74 65 72 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 43 6f 6e 66 6c 75 a.Center..All.versions.of.Conflu
87400 65 6e 63 65 20 53 65 72 76 65 72 20 66 72 6f 6d 20 32 2e 30 2e 30 20 62 65 66 6f 72 65 20 36 2e ence.Server.from.2.0.0.before.6.
87420 36 2e 31 33 20 28 74 68 65 20 66 69 78 65 64 20 76 65 72 73 69 6f 6e 20 66 6f 72 20 36 2e 36 2e 6.13.(the.fixed.version.for.6.6.
87440 78 29 2c 20 66 72 6f 6d 20 36 2e 37 2e 30 20 62 65 66 6f 72 65 20 36 2e 31 32 2e 34 20 28 74 68 x),.from.6.7.0.before.6.12.4.(th
87460 65 20 66 69 78 65 64 20 76 65 72 73 69 6f 6e 20 66 6f 72 20 36 2e 31 32 2e 78 29 2c 20 66 72 6f e.fixed.version.for.6.12.x),.fro
87480 6d 20 36 2e 31 33 2e 30 20 62 65 66 6f 72 65 20 36 2e 31 33 2e 34 20 28 74 68 65 20 66 69 78 65 m.6.13.0.before.6.13.4.(the.fixe
874a0 64 20 76 65 72 73 69 6f 6e 20 66 6f 72 20 36 2e 31 33 2e 78 29 2c 20 66 72 6f 6d 20 36 2e 31 34 d.version.for.6.13.x),.from.6.14
874c0 2e 30 20 62 65 66 6f 72 65 20 36 2e 31 34 2e 33 20 28 74 68 65 20 66 69 78 65 64 20 76 65 72 73 .0.before.6.14.3.(the.fixed.vers
874e0 69 6f 6e 20 66 6f 72 20 36 2e 31 34 2e 78 29 2c 20 61 6e 64 20 66 72 6f 6d 20 36 2e 31 35 2e 30 ion.for.6.14.x),.and.from.6.15.0
87500 20 62 65 66 6f 72 65 20 36 2e 31 35 2e 32 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 74 .before.6.15.2.are.affected.by.t
87520 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 83 0d 35 09 00 01 29 13 53 6d 84 4b 35 43 his.vulnerability...5...).Sm.K5C
87540 56 45 2d 32 30 32 31 2d 32 38 36 36 33 41 72 6d 4d 61 6c 69 20 47 72 61 70 68 69 63 73 20 50 72 VE-2021-28663ArmMali.Graphics.Pr
87560 6f 63 65 73 73 69 6e 67 20 55 6e 69 74 20 28 47 50 55 29 41 72 6d 20 4d 61 6c 69 20 47 50 55 20 ocessing.Unit.(GPU)Arm.Mali.GPU.
87580 4b 65 72 6e 65 6c 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c Kernel.Use-After-Free.Vulnerabil
875a0 69 74 79 54 68 65 20 41 72 6d 20 4d 61 6c 69 20 47 50 55 20 6b 65 72 6e 65 6c 20 64 72 69 76 65 ityThe.Arm.Mali.GPU.kernel.drive
875c0 72 20 61 6c 6c 6f 77 73 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 20 6f 72 r.allows.privilege.escalation.or
875e0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 20 62 65 63 61 75 73 65 20 .information.disclosure.because.
87600 47 50 55 20 6d 65 6d 6f 72 79 20 6f 70 65 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 73 68 61 6e GPU.memory.operations.are.mishan
87620 64 6c 65 64 2c 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 dled,.leading.to.a.use-after-fre
87640 65 2e 20 54 68 69 73 20 61 66 66 65 63 74 73 20 42 69 66 72 6f 73 74 20 72 30 70 30 20 74 68 72 e..This.affects.Bifrost.r0p0.thr
87660 6f 75 67 68 20 72 32 38 70 30 20 62 65 66 6f 72 65 20 72 32 39 70 30 2c 20 56 61 6c 68 61 6c 6c ough.r28p0.before.r29p0,.Valhall
87680 20 72 31 39 70 30 20 74 68 72 6f 75 67 68 20 72 32 38 70 30 20 62 65 66 6f 72 65 20 72 32 39 70 .r19p0.through.r28p0.before.r29p
876a0 30 2c 20 61 6e 64 20 4d 69 64 67 61 72 64 20 72 34 70 30 20 74 68 72 6f 75 67 68 20 72 33 30 70 0,.and.Midgard.r4p0.through.r30p
876c0 30 2e 83 22 34 09 00 01 29 13 53 6d 84 75 34 43 56 45 2d 32 30 32 31 2d 32 38 36 36 34 41 72 6d 0.."4...).Sm.u4CVE-2021-28664Arm
876e0 4d 61 6c 69 20 47 72 61 70 68 69 63 73 20 50 72 6f 63 65 73 73 69 6e 67 20 55 6e 69 74 20 28 47 Mali.Graphics.Processing.Unit.(G
87700 50 55 29 41 72 6d 20 4d 61 6c 69 20 47 50 55 20 4b 65 72 6e 65 6c 20 42 6f 75 6e 64 61 72 79 20 PU)Arm.Mali.GPU.Kernel.Boundary.
87720 45 72 72 6f 72 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 41 72 6d 20 4d 61 6c 69 20 Error.VulnerabilityThe.Arm.Mali.
87740 47 50 55 20 6b 65 72 6e 65 6c 20 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 70 72 69 76 69 6c 65 GPU.kernel.driver.allows.privile
87760 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 20 6f 72 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 ge.escalation.or.a.denial.of.ser
87780 76 69 63 65 20 28 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 29 20 62 65 63 61 75 73 65 vice.(memory.corruption).because
877a0 20 61 6e 20 75 6e 70 72 69 76 69 6c 65 67 65 64 20 75 73 65 72 20 63 61 6e 20 61 63 68 69 65 76 .an.unprivileged.user.can.achiev
877c0 65 20 72 65 61 64 2f 77 72 69 74 65 20 61 63 63 65 73 73 20 74 6f 20 72 65 61 64 2d 6f 6e 6c 79 e.read/write.access.to.read-only
877e0 20 70 61 67 65 73 2e 20 54 68 69 73 20 61 66 66 65 63 74 73 20 42 69 66 72 6f 73 74 20 72 30 70 .pages..This.affects.Bifrost.r0p
87800 30 20 74 68 72 6f 75 67 68 20 72 32 38 70 30 20 62 65 66 6f 72 65 20 72 32 39 70 30 2c 20 56 61 0.through.r28p0.before.r29p0,.Va
87820 6c 68 61 6c 6c 20 72 31 39 70 30 20 74 68 72 6f 75 67 68 20 72 32 38 70 30 20 62 65 66 6f 72 65 lhall.r19p0.through.r28p0.before
87840 20 72 32 39 70 30 2c 20 61 6e 64 20 4d 69 64 67 61 72 64 20 72 38 70 30 20 74 68 72 6f 75 67 68 .r29p0,.and.Midgard.r8p0.through
87860 20 72 33 30 70 30 2e 83 48 33 09 00 01 29 13 35 75 85 57 33 43 56 45 2d 32 30 32 31 2d 32 37 35 .r30p0..H3...).5u.W3CVE-2021-275
87880 36 32 41 72 6d 41 72 6d 20 54 72 75 73 74 65 64 20 46 69 72 6d 77 61 72 65 41 72 6d 20 54 72 75 62ArmArm.Trusted.FirmwareArm.Tru
878a0 73 74 65 64 20 46 69 72 6d 77 61 72 65 20 4d 20 74 68 72 6f 75 67 68 20 31 2e 32 20 44 65 6e 69 sted.Firmware.M.through.1.2.Deni
878c0 61 6c 20 6f 66 20 53 65 72 76 69 63 65 49 6e 20 41 72 6d 20 54 72 75 73 74 65 64 20 46 69 72 6d al.of.ServiceIn.Arm.Trusted.Firm
878e0 77 61 72 65 20 4d 20 74 68 72 6f 75 67 68 20 31 2e 32 2c 20 74 68 65 20 4e 53 20 77 6f 72 6c 64 ware.M.through.1.2,.the.NS.world
87900 20 6d 61 79 20 74 72 69 67 67 65 72 20 61 20 73 79 73 74 65 6d 20 68 61 6c 74 2c 20 61 6e 20 6f .may.trigger.a.system.halt,.an.o
87920 76 65 72 77 72 69 74 65 20 6f 66 20 73 65 63 75 72 65 20 64 61 74 61 2c 20 6f 72 20 74 68 65 20 verwrite.of.secure.data,.or.the.
87940 70 72 69 6e 74 69 6e 67 20 6f 75 74 20 6f 66 20 73 65 63 75 72 65 20 64 61 74 61 20 77 68 65 6e printing.out.of.secure.data.when
87960 20 63 61 6c 6c 69 6e 67 20 73 65 63 75 72 65 20 66 75 6e 63 74 69 6f 6e 73 20 75 6e 64 65 72 20 .calling.secure.functions.under.
87980 74 68 65 20 4e 53 50 45 20 68 61 6e 64 6c 65 72 20 6d 6f 64 65 2e 20 54 68 69 73 20 76 75 6c 6e the.NSPE.handler.mode..This.vuln
879a0 65 72 61 62 69 6c 69 74 79 20 68 61 73 20 6b 6e 6f 77 6e 20 61 63 74 69 76 65 20 65 78 70 6c 6f erability.has.known.active.explo
879c0 69 74 61 74 69 6f 6e 20 61 67 61 69 6e 73 74 20 59 65 61 6c 69 6e 6b 20 44 65 76 69 63 65 20 4d itation.against.Yealink.Device.M
879e0 61 6e 61 67 65 6d 65 6e 74 20 73 65 72 76 65 72 73 2e 20 49 74 20 69 73 20 61 73 73 65 73 73 65 anagement.servers..It.is.assesse
87a00 64 20 74 68 69 73 20 70 72 6f 64 75 63 74 20 75 74 69 6c 69 7a 65 73 20 74 68 65 20 61 66 66 65 d.this.product.utilizes.the.affe
87a20 63 74 65 64 20 41 72 6d 20 66 69 72 6d 77 61 72 65 2e 82 1d 32 0a 00 01 29 1d 6b 81 01 82 33 32 cted.Arm.firmware...2...).k...32
87a40 43 56 45 2d 32 30 32 31 2d 32 30 30 39 30 41 72 63 61 64 79 61 6e 42 75 66 66 61 6c 6f 20 57 53 CVE-2021-20090ArcadyanBuffalo.WS
87a60 52 2d 32 35 33 33 44 48 50 4c 32 20 61 6e 64 20 57 53 52 2d 32 35 33 33 44 48 50 33 20 66 69 72 R-2533DHPL2.and.WSR-2533DHP3.fir
87a80 6d 77 61 72 65 41 72 63 61 64 79 61 6e 20 42 75 66 66 61 6c 6f 20 46 69 72 6d 77 61 72 65 20 4d mwareArcadyan.Buffalo.Firmware.M
87aa0 75 6c 74 69 70 6c 65 20 56 65 72 73 69 6f 6e 73 20 50 61 74 68 20 54 72 61 76 65 72 73 61 6c 41 ultiple.Versions.Path.TraversalA
87ac0 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e .path.traversal.vulnerability.in
87ae0 20 41 72 63 61 64 79 61 6e 20 66 69 72 6d 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 75 .Arcadyan.firmware.could.allow.u
87b00 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 nauthenticated.remote.attackers.
87b20 74 6f 20 62 79 70 61 73 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 6d 70 to.bypass.authentication..It.imp
87b40 61 63 74 73 20 6d 61 6e 79 20 72 6f 75 74 65 72 73 2e 81 64 31 09 00 01 27 17 29 59 82 35 31 43 acts.many.routers..d1...'.)Y.51C
87b60 56 45 2d 32 30 32 30 2d 39 38 35 39 41 70 70 6c 65 69 4f 53 20 61 6e 64 20 69 50 61 64 4f 53 41 VE-2020-9859AppleiOS.and.iPadOSA
87b80 70 70 6c 65 20 31 31 2d 31 33 2e 35 20 58 4e 55 20 4b 65 72 6e 65 6c 20 56 75 6c 6e 65 72 61 62 pple.11-13.5.XNU.Kernel.Vulnerab
87ba0 69 6c 69 74 79 41 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 69 73 73 75 65 20 ilityA.memory.consumption.issue.
87bc0 77 61 73 20 61 64 64 72 65 73 73 65 64 20 77 69 74 68 20 69 6d 70 72 6f 76 65 64 20 6d 65 6d 6f was.addressed.with.improved.memo
87be0 72 79 20 68 61 6e 64 6c 69 6e 67 2e 20 41 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6d 61 79 20 ry.handling..An.application.may.
87c00 62 65 20 61 62 6c 65 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 be.able.to.execute.arbitrary.cod
87c20 65 20 77 69 74 68 20 6b 65 72 6e 65 6c 20 70 72 69 76 69 6c 65 67 65 73 2e 81 61 30 09 00 01 29 e.with.kernel.privileges..a0...)
87c40 17 39 4b 82 2b 30 43 56 45 2d 32 30 32 31 2d 33 30 38 36 39 41 70 70 6c 65 69 4f 53 2c 20 6d 61 .9K.+0CVE-2021-30869AppleiOS,.ma
87c60 63 4f 53 2c 20 61 6e 64 20 69 50 61 64 4f 53 41 70 70 6c 65 20 58 4e 55 20 4b 65 72 6e 65 6c 20 cOS,.and.iPadOSApple.XNU.Kernel.
87c80 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 41 70 70 6c 65 20 58 4e 55 20 6b 65 72 6e 65 6c 20 63 Type.ConfusionApple.XNU.kernel.c
87ca0 6f 6e 74 61 69 6e 73 20 61 20 74 79 70 65 20 63 6f 6e 66 75 73 69 6f 6e 20 76 75 6c 6e 65 72 61 ontains.a.type.confusion.vulnera
87cc0 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 bility.which.allows.a.malicious.
87ce0 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 application.to.execute.arbitrary
87d00 20 63 6f 64 65 20 77 69 74 68 20 6b 65 72 6e 65 6c 20 70 72 69 76 69 6c 65 67 65 73 2e 82 12 2f .code.with.kernel.privileges.../
87d20 0a 00 01 29 17 13 81 03 82 79 2f 43 56 45 2d 32 30 32 31 2d 33 30 37 36 31 41 70 70 6c 65 69 4f ...).....y/CVE-2021-30761AppleiO
87d40 53 41 70 70 6c 65 20 57 65 62 4b 69 74 20 42 72 6f 77 73 65 72 20 45 6e 67 69 6e 65 20 4d 65 6d SApple.WebKit.Browser.Engine.Mem
87d60 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 65 6d 6f ory.Corruption.VulnerabilityMemo
87d80 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 69 73 73 75 65 2e 20 50 72 6f 63 65 73 73 69 6e 67 20 ry.corruption.issue..Processing.
87da0 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 maliciously.crafted.web.content.
87dc0 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 may.lead.to.arbitrary.code.execu
87de0 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 tion..Apple.is.aware.of.a.report
87e00 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 .that.this.issue.may.have.been.a
87e20 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e 81 47 2e 0a 00 01 29 17 19 81 0f 81 51 2e ctively.exploited..G....).....Q.
87e40 43 56 45 2d 32 30 32 31 2d 33 30 36 36 33 41 70 70 6c 65 53 61 66 61 72 69 41 70 70 6c 65 20 53 CVE-2021-30663AppleSafariApple.S
87e60 61 66 61 72 69 20 57 65 62 6b 69 74 20 42 72 6f 77 73 65 72 20 45 6e 67 69 6e 65 20 49 6e 74 65 afari.Webkit.Browser.Engine.Inte
87e80 67 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 6e 74 65 67 65 ger.Overflow.VulnerabilityIntege
87ea0 72 20 6f 76 65 72 66 6c 6f 77 2e 20 50 72 6f 63 65 73 73 69 6e 67 20 6d 61 6c 69 63 69 6f 75 73 r.overflow..Processing.malicious
87ec0 6c 79 20 63 72 61 66 74 65 64 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 6d 61 79 20 6c 65 61 64 20 ly.crafted.web.content.may.lead.
87ee0 74 6f 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 01 2d 0a to.arbitrary.code.execution...-.
87f00 00 01 29 17 19 81 0d 82 47 2d 43 56 45 2d 32 30 32 31 2d 33 30 36 36 35 41 70 70 6c 65 53 61 66 ..).....G-CVE-2021-30665AppleSaf
87f20 61 72 69 41 70 70 6c 65 20 53 61 66 61 72 69 20 57 65 62 6b 69 74 20 42 72 6f 77 73 65 72 20 45 ariApple.Safari.Webkit.Browser.E
87f40 6e 67 69 6e 65 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c ngine.Buffer.Overflow.Vulnerabil
87f60 69 74 79 50 72 6f 63 65 73 73 69 6e 67 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 ityProcessing.maliciously.crafte
87f80 64 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 72 62 69 74 72 d.web.content.may.lead.to.arbitr
87fa0 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 20 41 70 70 6c 65 20 69 73 20 61 77 61 ary.code.execution..Apple.is.awa
87fc0 72 65 20 6f 66 20 61 20 72 65 70 6f 72 74 20 74 68 61 74 20 74 68 69 73 20 69 73 73 75 65 20 6d re.of.a.report.that.this.issue.m
87fe0 61 79 20 68 61 76 65 20 62 65 65 6e 20 61 63 74 69 76 65 6c 79 20 65 78 70 6c 6f 69 74 65 64 2e ay.have.been.actively.exploited.
88000 0d 00 00 00 06 00 f3 00 0e 66 0b 98 0a 7d 09 29 04 b8 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 .........f...}.)................
88020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
88040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
88060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
88080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
880a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
880c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
880e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 42 3c 0a 00 01 27 17 81 15 57 8d 05 ....................B<...'...W..
88100 3c 43 56 45 2d 32 30 32 30 2d 33 35 38 30 43 69 73 63 6f 41 64 61 70 74 69 76 65 20 53 65 63 75 <CVE-2020-3580CiscoAdaptive.Secu
88120 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 61 6e 64 20 46 69 72 65 70 6f 77 rity.Appliance.(ASA).and.Firepow
88140 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 46 54 44 29 43 69 73 63 6f 20 41 53 41 er.Threat.Defense.(FTD)Cisco.ASA
88160 20 61 6e 64 20 46 54 44 20 58 53 53 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 4d 75 6c 74 .and.FTD.XSS.VulnerabilitiesMult
88180 69 70 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 69 6e 20 74 68 65 20 77 65 62 20 iple.vulnerabilities.in.the.web.
881a0 73 65 72 76 69 63 65 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f 20 41 64 61 70 services.interface.of.Cisco.Adap
881c0 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 53 6f tive.Security.Appliance.(ASA).So
881e0 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 ftware.and.Cisco.Firepower.Threa
88200 74 20 44 65 66 65 6e 73 65 20 28 46 54 44 29 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 t.Defense.(FTD).Software.could.a
88220 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 llow.an.unauthenticated,.remote.
88240 61 74 74 61 63 6b 65 72 20 74 6f 20 63 6f 6e 64 75 63 74 20 63 72 6f 73 73 2d 73 69 74 65 20 73 attacker.to.conduct.cross-site.s
88260 63 72 69 70 74 69 6e 67 20 28 58 53 53 29 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 61 cripting.(XSS).attacks.against.a
88280 20 75 73 65 72 20 6f 66 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 69 6e 74 65 72 66 .user.of.the.web.services.interf
882a0 61 63 65 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 65 20 76 ace.of.an.affected.device..The.v
882c0 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 75 65 20 74 6f 20 69 6e 73 75 66 66 ulnerabilities.are.due.to.insuff
882e0 69 63 69 65 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 75 73 65 72 2d 73 75 70 70 6c 69 icient.validation.of.user-suppli
88300 65 64 20 69 6e 70 75 74 20 62 79 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 69 6e 74 ed.input.by.the.web.services.int
88320 65 72 66 61 63 65 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 41 6e erface.of.an.affected.device..An
88340 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 65 73 65 20 76 75 .attacker.could.exploit.these.vu
88360 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 62 79 20 70 65 72 73 75 61 64 69 6e 67 20 61 20 75 73 lnerabilities.by.persuading.a.us
88380 65 72 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6c 69 63 6b 20 61 20 63 er.of.the.interface.to.click.a.c
883a0 72 61 66 74 65 64 20 6c 69 6e 6b 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 rafted.link..A.successful.exploi
883c0 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 t.could.allow.the.attacker.to.ex
883e0 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 73 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 ecute.arbitrary.script.code.in.t
88400 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 he.context.of.the.interface.or.a
88420 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 61 63 63 65 73 73 20 73 65 6e 73 llow.the.attacker.to.access.sens
88440 69 74 69 76 65 2c 20 62 72 6f 77 73 65 72 2d 62 61 73 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e itive,.browser-based.information
88460 2e 20 4e 6f 74 65 3a 20 54 68 65 73 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 61 66 ..Note:.These.vulnerabilities.af
88480 66 65 63 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 41 6e 79 43 6f 6e 6e 65 63 74 20 61 6e fect.only.specific.AnyConnect.an
884a0 64 20 57 65 62 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 88 6e 3b 0b 00 01 27 17 d.WebVPN.configurations..n;...'.
884c0 81 15 81 67 8e 4b 3b 43 56 45 2d 32 30 32 30 2d 33 34 35 32 43 69 73 63 6f 41 64 61 70 74 69 76 ...g.K;CVE-2020-3452CiscoAdaptiv
884e0 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 61 6e 64 20 46 e.Security.Appliance.(ASA).and.F
88500 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 46 54 44 29 43 69 73 irepower.Threat.Defense.(FTD)Cis
88520 63 6f 20 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 61 co.Adaptive.Security.Appliance.a
88540 6e 64 20 43 69 73 63 6f 20 46 69 72 65 20 50 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e nd.Cisco.Fire.Power.Threat.Defen
88560 73 65 20 64 69 72 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 73 65 6e 73 69 74 69 76 65 se.directory.traversal.sensitive
88580 20 66 69 6c 65 20 72 65 61 64 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 .file.readA.vulnerability.in.the
885a0 20 77 65 62 20 73 65 72 76 69 63 65 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f .web.services.interface.of.Cisco
885c0 20 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 .Adaptive.Security.Appliance.(AS
885e0 41 29 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 46 69 72 65 70 6f 77 65 72 20 A).Software.and.Cisco.Firepower.
88600 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 46 54 44 29 20 53 6f 66 74 77 61 72 65 20 63 6f Threat.Defense.(FTD).Software.co
88620 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 uld.allow.an.unauthenticated,.re
88640 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 6f 6e 64 75 63 74 20 64 69 72 65 63 74 6f mote.attacker.to.conduct.directo
88660 72 79 20 74 72 61 76 65 72 73 61 6c 20 61 74 74 61 63 6b 73 20 61 6e 64 20 72 65 61 64 20 73 65 ry.traversal.attacks.and.read.se
88680 6e 73 69 74 69 76 65 20 66 69 6c 65 73 20 6f 6e 20 61 20 74 61 72 67 65 74 65 64 20 73 79 73 74 nsitive.files.on.a.targeted.syst
886a0 65 6d 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 em..The.vulnerability.is.due.to.
886c0 61 20 6c 61 63 6b 20 6f 66 20 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f a.lack.of.proper.input.validatio
886e0 6e 20 6f 66 20 55 52 4c 73 20 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 70 72 6f 63 65 n.of.URLs.in.HTTP.requests.proce
88700 73 73 65 64 20 62 79 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 ssed.by.an.affected.device..An.a
88720 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 ttacker.could.exploit.this.vulne
88740 72 61 62 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 63 72 61 66 74 65 64 20 48 54 rability.by.sending.a.crafted.HT
88760 54 50 20 72 65 71 75 65 73 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 64 69 72 65 63 74 6f 72 79 20 TP.request.containing.directory.
88780 74 72 61 76 65 72 73 61 6c 20 63 68 61 72 61 63 74 65 72 20 73 65 71 75 65 6e 63 65 73 20 74 6f traversal.character.sequences.to
887a0 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 41 20 73 75 63 63 65 73 73 66 75 .an.affected.device..A.successfu
887c0 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b l.exploit.could.allow.the.attack
887e0 65 72 20 74 6f 20 76 69 65 77 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 77 69 74 68 69 er.to.view.arbitrary.files.withi
88800 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 66 69 6c 65 20 73 79 73 74 65 6d 20 6f n.the.web.services.file.system.o
88820 6e 20 74 68 65 20 74 61 72 67 65 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 65 20 77 65 62 20 73 n.the.targeted.device..The.web.s
88840 65 72 76 69 63 65 73 20 66 69 6c 65 20 73 79 73 74 65 6d 20 69 73 20 65 6e 61 62 6c 65 64 20 77 ervices.file.system.is.enabled.w
88860 68 65 6e 20 74 68 65 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 69 73 20 63 6f 6e 66 69 hen.the.affected.device.is.confi
88880 67 75 72 65 64 20 77 69 74 68 20 65 69 74 68 65 72 20 57 65 62 56 50 4e 20 6f 72 20 41 6e 79 43 gured.with.either.WebVPN.or.AnyC
888a0 6f 6e 6e 65 63 74 20 66 65 61 74 75 72 65 73 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c onnect.features..This.vulnerabil
888c0 69 74 79 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 20 6f 62 74 61 69 6e 20 61 63 63 ity.cannot.be.used.to.obtain.acc
888e0 65 73 73 20 74 6f 20 41 53 41 20 6f 72 20 46 54 44 20 73 79 73 74 65 6d 20 66 69 6c 65 73 20 6f ess.to.ASA.or.FTD.system.files.o
88900 72 20 75 6e 64 65 72 6c 79 69 6e 67 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 28 4f r.underlying.operating.system.(O
88920 53 29 20 66 69 6c 65 73 2e 82 51 3a 0a 00 01 29 13 33 81 4f 83 0f 3a 43 56 45 2d 32 30 32 31 2d S).files..Q:...).3.O..:CVE-2021-
88940 34 32 32 35 38 42 51 45 42 69 6c 6c 51 75 69 63 6b 20 57 65 62 20 53 75 69 74 65 42 51 45 20 42 42258BQEBillQuick.Web.SuiteBQE.B
88960 69 6c 6c 51 75 69 63 6b 20 57 65 62 20 53 75 69 74 65 20 56 65 72 73 69 6f 6e 73 20 50 72 69 6f illQuick.Web.Suite.Versions.Prio
88980 72 20 74 6f 20 32 32 2e 30 2e 39 2e 31 20 28 66 72 6f 6d 20 32 30 31 38 20 74 68 72 6f 75 67 68 r.to.22.0.9.1.(from.2018.through
889a0 20 32 30 32 31 29 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 42 51 45 20 .2021).Remote.Code.ExecutionBQE.
889c0 42 69 6c 6c 51 75 69 63 6b 20 57 65 62 20 53 75 69 74 65 20 32 30 31 38 20 74 68 72 6f 75 67 68 BillQuick.Web.Suite.2018.through
889e0 20 32 30 32 31 20 70 72 69 6f 72 20 74 6f 20 32 32 2e 30 2e 39 2e 31 20 61 6c 6c 6f 77 73 20 53 .2021.prior.to.22.0.9.1.allows.S
88a00 51 4c 20 69 6e 6a 65 63 74 69 6f 6e 20 66 6f 72 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 QL.injection.for.unauthenticated
88a20 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 73 20 65 78 70 6c 6f .remote.code.execution,.as.explo
88a40 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 4f 63 74 6f 62 65 72 20 32 30 32 31 ited.in.the.wild.in.October.2021
88a60 20 66 6f 72 20 72 61 6e 73 6f 6d 77 61 72 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 82 18 39 .for.ransomware.installation...9
88a80 0a 00 01 27 1f 43 81 09 82 49 39 43 56 45 2d 32 30 31 39 2d 33 33 39 36 41 74 6c 61 73 73 69 61 ...'.C...I9CVE-2019-3396Atlassia
88aa0 6e 41 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 52 65 6d 6f nAtlassian.Confluence.ServerRemo
88ac0 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 57 69 64 67 65 74 20 43 6f 6e te.code.execution.via.Widget.Con
88ae0 6e 65 63 74 6f 72 20 6d 61 63 72 6f 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6c 6c 6f 77 73 nector.macro.VulnerabilityAllows
88b00 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 61 63 68 69 65 76 65 20 70 61 74 .remote.attackers.to.achieve.pat
88b20 68 20 74 72 61 76 65 72 73 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 h.traversal.and.remote.code.exec
88b40 75 74 69 6f 6e 20 6f 6e 20 61 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 20 6f 72 20 ution.on.a.Confluence.Server.or.
88b60 44 61 74 61 20 43 65 6e 74 65 72 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 73 65 72 76 65 72 2d Data.Center.instance.via.server-
88b80 73 69 64 65 20 74 65 6d 70 6c 61 74 65 20 69 6e 6a 65 63 74 69 6f 6e 2e 85 4b 38 09 00 01 29 1f side.template.injection..K8...).
88ba0 43 5f 89 59 38 43 56 45 2d 32 30 31 39 2d 31 31 35 38 30 41 74 6c 61 73 73 69 61 6e 43 72 6f 77 C_.Y8CVE-2019-11580AtlassianCrow
88bc0 64 20 61 6e 64 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e 74 65 72 41 74 6c 61 73 73 69 61 6e d.and.Crowd.Data.CenterAtlassian
88be0 20 43 72 6f 77 64 20 61 6e 64 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e 74 65 72 20 52 43 45 .Crowd.and.Crowd.Data.Center.RCE
88c00 41 74 6c 61 73 73 69 61 6e 20 43 72 6f 77 64 20 61 6e 64 20 43 72 6f 77 64 20 44 61 74 61 20 43 Atlassian.Crowd.and.Crowd.Data.C
88c20 65 6e 74 65 72 20 68 61 64 20 74 68 65 20 70 64 6b 69 6e 73 74 61 6c 6c 20 64 65 76 65 6c 6f 70 enter.had.the.pdkinstall.develop
88c40 6d 65 6e 74 20 70 6c 75 67 69 6e 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 65 6e 61 62 6c 65 64 20 ment.plugin.incorrectly.enabled.
88c60 69 6e 20 72 65 6c 65 61 73 65 20 62 75 69 6c 64 73 2e 20 41 74 74 61 63 6b 65 72 73 20 77 68 6f in.release.builds..Attackers.who
88c80 20 63 61 6e 20 73 65 6e 64 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 61 75 74 .can.send.unauthenticated.or.aut
88ca0 68 65 6e 74 69 63 61 74 65 64 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 43 72 6f 77 64 20 6f henticated.requests.to.a.Crowd.o
88cc0 72 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e 74 65 72 20 69 6e 73 74 61 6e 63 65 20 63 61 6e r.Crowd.Data.Center.instance.can
88ce0 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 69 .exploit.this.vulnerability.to.i
88d00 6e 73 74 61 6c 6c 20 61 72 62 69 74 72 61 72 79 20 70 6c 75 67 69 6e 73 2c 20 77 68 69 63 68 20 nstall.arbitrary.plugins,.which.
88d20 70 65 72 6d 69 74 73 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 6e permits.remote.code.execution.on
88d40 20 73 79 73 74 65 6d 73 20 72 75 6e 6e 69 6e 67 20 61 20 76 75 6c 6e 65 72 61 62 6c 65 20 76 65 .systems.running.a.vulnerable.ve
88d60 72 73 69 6f 6e 20 6f 66 20 43 72 6f 77 64 20 6f 72 20 43 72 6f 77 64 20 44 61 74 61 20 43 65 6e rsion.of.Crowd.or.Crowd.Data.Cen
88d80 74 65 72 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 43 72 6f 77 64 20 66 72 6f 6d 20 ter..All.versions.of.Crowd.from.
88da0 76 65 72 73 69 6f 6e 20 32 2e 31 2e 30 20 62 65 66 6f 72 65 20 33 2e 30 2e 35 2c 20 66 72 6f 6d version.2.1.0.before.3.0.5,.from
88dc0 20 76 65 72 73 69 6f 6e 20 33 2e 31 2e 30 20 62 65 66 6f 72 65 20 33 2e 31 2e 36 2c 20 66 72 6f .version.3.1.0.before.3.1.6,.fro
88de0 6d 20 76 65 72 73 69 6f 6e 20 33 2e 32 2e 30 20 62 65 66 6f 72 65 20 33 2e 32 2e 38 2c 20 66 72 m.version.3.2.0.before.3.2.8,.fr
88e00 6f 6d 20 76 65 72 73 69 6f 6e 20 33 2e 33 2e 30 20 62 65 66 6f 72 65 20 33 2e 33 2e 35 2c 20 61 om.version.3.3.0.before.3.3.5,.a
88e20 6e 64 20 66 72 6f 6d 20 76 65 72 73 69 6f 6e 20 33 2e 34 2e 30 20 62 65 66 6f 72 65 20 33 2e 34 nd.from.version.3.4.0.before.3.4
88e40 2e 34 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 .4.are.affected.by.this.vulnerab
88e60 69 6c 69 74 79 2e 83 17 37 0a 00 01 29 1f 2f 81 2b 84 37 37 43 56 45 2d 32 30 32 31 2d 32 36 30 ility...7...)./.+.77CVE-2021-260
88e80 38 34 41 74 6c 61 73 73 69 61 6e 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 41 74 6c 61 84AtlassianConfluence.ServerAtla
88ea0 73 73 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 53 65 72 76 65 72 20 3c 20 36 2e 31 33 2e 32 ssian.Confluence.Server.<.6.13.2
88ec0 33 2c 20 36 2e 31 34 2e 30 20 2d 20 37 2e 31 32 2e 35 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 3,.6.14.0.-.7.12.5.Arbitrary.Cod
88ee0 65 20 45 78 65 63 75 74 69 6f 6e 41 74 6c 61 73 73 69 61 6e 20 43 6f 6e 66 6c 75 65 6e 63 65 20 e.ExecutionAtlassian.Confluence.
88f00 53 65 72 76 65 72 20 54 68 65 20 61 66 66 65 63 74 65 64 20 76 65 72 73 69 6f 6e 73 20 61 72 65 Server.The.affected.versions.are
88f20 20 62 65 66 6f 72 65 20 76 65 72 73 69 6f 6e 20 36 2e 31 33 2e 32 33 2c 20 66 72 6f 6d 20 76 65 .before.version.6.13.23,.from.ve
88f40 72 73 69 6f 6e 20 36 2e 31 34 2e 30 20 62 65 66 6f 72 65 20 37 2e 34 2e 31 31 2c 20 66 72 6f 6d rsion.6.14.0.before.7.4.11,.from
88f60 20 76 65 72 73 69 6f 6e 20 37 2e 35 2e 30 20 62 65 66 6f 72 65 20 37 2e 31 31 2e 36 2c 20 61 6e .version.7.5.0.before.7.11.6,.an
88f80 64 20 66 72 6f 6d 20 76 65 72 73 69 6f 6e 20 37 2e 31 32 2e 30 20 62 65 66 6f 72 65 20 37 2e 31 d.from.version.7.12.0.before.7.1
88fa0 32 2e 35 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 4f 47 4e 4c 20 69 6e 6a 65 63 74 69 6f 6e 20 76 2.5.contains.an.OGNL.injection.v
88fc0 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 ulnerability.which.allows.an.att
88fe0 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e acker.to.execute.arbitrary.code.
89000 0d 00 00 00 05 03 a9 00 0e dc 0d b8 0a 14 06 7f 03 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
890a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
890c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
890e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
891a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
891c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
891e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
892a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
892c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
892e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
893a0 00 00 00 00 00 00 00 00 00 85 53 41 0a 00 01 27 17 19 81 03 89 77 41 43 56 45 2d 32 30 32 30 2d ..........SA...'.....wACVE-2020-
893c0 33 35 36 36 43 69 73 63 6f 49 4f 53 20 58 52 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 3566CiscoIOS.XRCisco.IOS.XR.Soft
893e0 77 61 72 65 20 44 56 4d 52 50 20 4d 65 6d 6f 72 79 20 45 78 68 61 75 73 74 69 6f 6e 20 56 75 6c ware.DVMRP.Memory.Exhaustion.Vul
89400 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 nerabilityA.vulnerability.in.the
89420 20 44 69 73 74 61 6e 63 65 20 56 65 63 74 6f 72 20 4d 75 6c 74 69 63 61 73 74 20 52 6f 75 74 69 .Distance.Vector.Multicast.Routi
89440 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 44 56 4d 52 50 29 20 66 65 61 74 75 72 65 20 6f 66 20 43 ng.Protocol.(DVMRP).feature.of.C
89460 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 isco.IOS.XR.Software.could.allow
89480 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 .an.unauthenticated,.remote.atta
894a0 63 6b 65 72 20 74 6f 20 65 78 68 61 75 73 74 20 70 72 6f 63 65 73 73 20 6d 65 6d 6f 72 79 20 6f cker.to.exhaust.process.memory.o
894c0 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 65 20 76 75 6c 6e 65 72 f.an.affected.device..The.vulner
894e0 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 71 ability.is.due.to.insufficient.q
89500 75 65 75 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 47 72 6f ueue.management.for.Internet.Gro
89520 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 47 4d 50 29 20 70 61 up.Management.Protocol.(IGMP).pa
89540 63 6b 65 74 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 ckets..An.attacker.could.exploit
89560 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 6e 67 20 63 .this.vulnerability.by.sending.c
89580 72 61 66 74 65 64 20 49 47 4d 50 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 61 66 66 65 63 74 rafted.IGMP.traffic.to.an.affect
895a0 65 64 20 64 65 76 69 63 65 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 ed.device..A.successful.exploit.
895c0 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 could.allow.the.attacker.to.caus
895e0 65 20 6d 65 6d 6f 72 79 20 65 78 68 61 75 73 74 69 6f 6e 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 e.memory.exhaustion,.resulting.i
89600 6e 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 6f 74 68 65 72 20 70 72 6f 63 65 73 73 65 73 n.instability.of.other.processes
89620 2e 20 54 68 65 73 65 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 69 6e 63 6c 75 64 65 2c 20 62 ..These.processes.may.include,.b
89640 75 74 20 61 72 65 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 69 6e 74 65 72 69 6f 72 20 ut.are.not.limited.to,.interior.
89660 61 6e 64 20 65 78 74 65 72 69 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 87 and.exterior.routing.protocols..
89680 12 40 0a 00 01 27 17 19 81 21 8c 57 40 43 56 45 2d 32 30 32 30 2d 33 31 31 38 43 69 73 63 6f 49 .@...'...!.W@CVE-2020-3118CiscoI
896a0 4f 53 20 58 52 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 43 69 73 63 6f OS.XRCisco.IOS.XR.Software.Cisco
896c0 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 46 6f 72 6d 61 74 20 53 74 72 69 6e .Discovery.Protocol.Format.Strin
896e0 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 g.VulnerabilityA.vulnerability.i
89700 6e 20 74 68 65 20 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 n.the.Cisco.Discovery.Protocol.i
89720 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 mplementation.for.Cisco.IOS.XR.S
89740 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 oftware.could.allow.an.unauthent
89760 69 63 61 74 65 64 2c 20 61 64 6a 61 63 65 6e 74 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 icated,.adjacent.attacker.to.exe
89780 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 72 20 63 61 75 73 65 20 61 20 72 cute.arbitrary.code.or.cause.a.r
897a0 65 6c 6f 61 64 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 54 68 65 eload.on.an.affected.device..The
897c0 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 .vulnerability.is.due.to.imprope
897e0 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 73 74 72 69 6e 67 20 69 6e 70 75 74 20 66 72 6f r.validation.of.string.input.fro
89800 6d 20 63 65 72 74 61 69 6e 20 66 69 65 6c 64 73 20 69 6e 20 43 69 73 63 6f 20 44 69 73 63 6f 76 m.certain.fields.in.Cisco.Discov
89820 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 6d 65 73 73 61 67 65 73 2e 20 41 6e 20 61 74 74 61 63 6b ery.Protocol.messages..An.attack
89840 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c er.could.exploit.this.vulnerabil
89860 69 74 79 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 43 69 73 63 6f ity.by.sending.a.malicious.Cisco
89880 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 70 61 63 6b 65 74 20 74 6f 20 61 6e .Discovery.Protocol.packet.to.an
898a0 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 .affected.device..A.successful.e
898c0 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 xploit.could.allow.the.attacker.
898e0 74 6f 20 63 61 75 73 65 20 61 20 73 74 61 63 6b 20 6f 76 65 72 66 6c 6f 77 2c 20 77 68 69 63 68 to.cause.a.stack.overflow,.which
89900 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 .could.allow.the.attacker.to.exe
89920 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 61 64 6d 69 6e 69 73 cute.arbitrary.code.with.adminis
89940 74 72 61 74 69 76 65 20 70 72 69 76 69 6c 65 67 65 73 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 trative.privileges.on.an.affecte
89960 64 20 64 65 76 69 63 65 2e 20 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 d.device..Cisco.Discovery.Protoc
89980 6f 6c 20 69 73 20 61 20 4c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 6f 20 65 78 70 ol.is.a.Layer.2.protocol..To.exp
899a0 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 61 6e 20 61 74 74 61 loit.this.vulnerability,.an.atta
899c0 63 6b 65 72 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 cker.must.be.in.the.same.broadca
899e0 73 74 20 64 6f 6d 61 69 6e 20 61 73 20 74 68 65 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 st.domain.as.the.affected.device
89a00 20 28 4c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 74 29 2e 87 21 3f 0a 00 01 27 17 29 81 0f 8c .(Layer.2.adjacent)..!?...'.)...
89a20 77 3f 43 56 45 2d 32 30 31 38 2d 30 31 37 31 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 20 w?CVE-2018-0171CiscoIOS.and.IOS.
89a40 58 45 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 XECisco.IOS.and.IOS.XE.Software.
89a60 53 6d 61 72 74 20 49 6e 73 74 61 6c 6c 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 Smart.Install.Remote.Code.Execut
89a80 69 6f 6e 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 53 6d 61 72 74 20 ionA.vulnerability.in.the.Smart.
89aa0 49 6e 73 74 61 6c 6c 20 66 65 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 Install.feature.of.Cisco.IOS.Sof
89ac0 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 tware.and.Cisco.IOS.XE.Software.
89ae0 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 could.allow.an.unauthenticated,.
89b00 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 74 72 69 67 67 65 72 20 61 20 72 65 6c remote.attacker.to.trigger.a.rel
89b20 6f 61 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2c 20 72 65 73 75 6c oad.of.an.affected.device,.resul
89b40 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 ting.in.a.denial.of.service.(DoS
89b60 29 20 63 6f 6e 64 69 74 69 6f 6e 2c 20 6f 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 ).condition,.or.to.execute.arbit
89b80 72 61 72 79 20 63 6f 64 65 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e rary.code.on.an.affected.device.
89ba0 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 69 6d 70 .The.vulnerability.is.due.to.imp
89bc0 72 6f 70 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 20 64 61 74 61 2e roper.validation.of.packet.data.
89be0 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 .An.attacker.could.exploit.this.
89c00 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 63 72 61 66 74 vulnerability.by.sending.a.craft
89c20 65 64 20 53 6d 61 72 74 20 49 6e 73 74 61 6c 6c 20 6d 65 73 73 61 67 65 20 74 6f 20 61 6e 20 61 ed.Smart.Install.message.to.an.a
89c40 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 34 37 38 36 2e ffected.device.on.TCP.port.4786.
89c60 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f .A.successful.exploit.could.allo
89c80 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 62 75 66 66 65 72 w.the.attacker.to.cause.a.buffer
89ca0 20 6f 76 65 72 66 6c 6f 77 20 6f 6e 20 74 68 65 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 .overflow.on.the.affected.device
89cc0 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ,.which.could.have.the.following
89ce0 20 69 6d 70 61 63 74 73 3a 20 54 72 69 67 67 65 72 69 6e 67 20 61 20 72 65 6c 6f 61 64 20 6f 66 .impacts:.Triggering.a.reload.of
89d00 20 74 68 65 20 64 65 76 69 63 65 2c 20 41 6c 6c 6f 77 69 6e 67 20 74 68 65 20 61 74 74 61 63 6b .the.device,.Allowing.the.attack
89d20 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 6e 20 er.to.execute.arbitrary.code.on.
89d40 74 68 65 20 64 65 76 69 63 65 2c 20 43 61 75 73 69 6e 67 20 61 6e 20 69 6e 64 65 66 69 6e 69 74 the.device,.Causing.an.indefinit
89d60 65 20 6c 6f 6f 70 20 6f 6e 20 74 68 65 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 68 e.loop.on.the.affected.device.th
89d80 61 74 20 74 72 69 67 67 65 72 73 20 61 20 77 61 74 63 68 64 6f 67 20 63 72 61 73 68 2e 20 43 69 at.triggers.a.watchdog.crash..Ci
89da0 73 63 6f 20 42 75 67 20 49 44 73 3a 20 43 53 43 76 67 37 36 31 38 36 2e 82 21 3e 09 00 01 27 17 sco.Bug.IDs:.CSCvg76186..!>...'.
89dc0 25 75 83 17 3e 43 56 45 2d 32 30 32 31 2d 31 34 39 38 43 69 73 63 6f 48 79 70 65 72 46 6c 65 78 %u..>CVE-2021-1498CiscoHyperFlex
89de0 20 48 58 43 69 73 63 6f 20 48 79 70 65 72 46 6c 65 78 20 48 58 20 43 6f 6d 6d 61 6e 64 20 49 6e .HXCisco.HyperFlex.HX.Command.In
89e00 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 4d 75 6c 74 69 70 6c 65 20 jection.VulnerabilitiesMultiple.
89e20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 69 6e 20 74 68 65 20 77 65 62 2d 62 61 73 65 64 vulnerabilities.in.the.web-based
89e40 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f 20 48 .management.interface.of.Cisco.H
89e60 79 70 65 72 46 6c 65 78 20 48 58 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 yperFlex.HX.could.allow.an.unaut
89e80 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 henticated,.remote.attacker.to.p
89ea0 65 72 66 6f 72 6d 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 61 74 74 61 63 6b 73 erform.command.injection.attacks
89ec0 20 61 67 61 69 6e 73 74 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 82 21 3d 09 .against.an.affected.device..!=.
89ee0 00 01 27 17 25 75 83 17 3d 43 56 45 2d 32 30 32 31 2d 31 34 39 37 43 69 73 63 6f 48 79 70 65 72 ..'.%u..=CVE-2021-1497CiscoHyper
89f00 46 6c 65 78 20 48 58 43 69 73 63 6f 20 48 79 70 65 72 46 6c 65 78 20 48 58 20 43 6f 6d 6d 61 6e Flex.HXCisco.HyperFlex.HX.Comman
89f20 64 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 4d 75 6c 74 69 d.Injection.VulnerabilitiesMulti
89f40 70 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 69 6e 20 74 68 65 20 77 65 62 2d 62 ple.vulnerabilities.in.the.web-b
89f60 61 73 65 64 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 ased.management.interface.of.Cis
89f80 63 6f 20 48 79 70 65 72 46 6c 65 78 20 48 58 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 co.HyperFlex.HX.could.allow.an.u
89fa0 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 nauthenticated,.remote.attacker.
89fc0 74 6f 20 70 65 72 66 6f 72 6d 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 61 74 74 to.perform.command.injection.att
89fe0 61 63 6b 73 20 61 67 61 69 6e 73 74 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e acks.against.an.affected.device.
8a000 0d 00 00 00 04 01 00 00 0c 65 09 c4 07 32 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........e...2..................
8a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a100 8c 2f 45 0b 00 01 27 17 81 15 81 4d 95 67 45 43 56 45 2d 32 30 31 38 2d 30 32 39 36 43 69 73 63 ./E...'....M.gECVE-2018-0296Cisc
8a120 6f 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 oAdaptive.Security.Appliance.(AS
8a140 41 29 20 61 6e 64 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 A).and.Firepower.Threat.Defense.
8a160 28 46 54 44 29 43 69 73 63 6f 20 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 (FTD)Cisco.Adaptive.Security.App
8a180 6c 69 61 6e 63 65 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 liance.Firepower.Threat.Defense.
8a1a0 44 6f 53 2f 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 DoS/Directory.Traversal.vulnerab
8a1c0 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 77 65 62 20 ilityA.vulnerability.in.the.web.
8a1e0 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 41 64 61 70 74 69 76 65 20 interface.of.the.Cisco.Adaptive.
8a200 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 20 28 41 53 41 29 20 63 6f 75 6c 64 20 61 Security.Appliance.(ASA).could.a
8a220 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 llow.an.unauthenticated,.remote.
8a240 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 attacker.to.cause.an.affected.de
8a260 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 20 75 6e 65 78 70 65 63 74 65 64 6c 79 2c 20 72 65 73 vice.to.reload.unexpectedly,.res
8a280 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 ulting.in.a.denial.of.service.(D
8a2a0 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 49 74 20 69 73 20 61 6c 73 6f 20 70 6f 73 73 69 62 oS).condition..It.is.also.possib
8a2c0 6c 65 20 6f 6e 20 63 65 72 74 61 69 6e 20 73 6f 66 74 77 61 72 65 20 72 65 6c 65 61 73 65 73 20 le.on.certain.software.releases.
8a2e0 74 68 61 74 20 74 68 65 20 41 53 41 20 77 69 6c 6c 20 6e 6f 74 20 72 65 6c 6f 61 64 2c 20 62 75 that.the.ASA.will.not.reload,.bu
8a300 74 20 61 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 76 69 65 77 20 73 65 6e 73 69 74 69 t.an.attacker.could.view.sensiti
8a320 76 65 20 73 79 73 74 65 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 61 75 ve.system.information.without.au
8a340 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 64 69 72 65 63 74 6f 72 79 20 thentication.by.using.directory.
8a360 74 72 61 76 65 72 73 61 6c 20 74 65 63 68 6e 69 71 75 65 73 2e 20 54 68 65 20 76 75 6c 6e 65 72 traversal.techniques..The.vulner
8a380 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 70 72 6f 70 65 72 ability.is.due.to.lack.of.proper
8a3a0 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 48 54 54 50 20 55 52 .input.validation.of.the.HTTP.UR
8a3c0 4c 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 L..An.attacker.could.exploit.thi
8a3e0 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 6e 67 20 61 20 63 72 61 s.vulnerability.by.sending.a.cra
8a400 66 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 fted.HTTP.request.to.an.affected
8a420 20 64 65 76 69 63 65 2e 20 41 6e 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 .device..An.exploit.could.allow.
8a440 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 44 6f 53 20 63 6f 6e 64 the.attacker.to.cause.a.DoS.cond
8a460 69 74 69 6f 6e 20 6f 72 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 64 69 73 63 6c 6f 73 ition.or.unauthenticated.disclos
8a480 75 72 65 20 6f 66 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 ure.of.information..This.vulnera
8a4a0 62 69 6c 69 74 79 20 61 70 70 6c 69 65 73 20 74 6f 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 bility.applies.to.IPv4.and.IPv6.
8a4c0 48 54 54 50 20 74 72 61 66 66 69 63 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 HTTP.traffic..This.vulnerability
8a4e0 20 61 66 66 65 63 74 73 20 43 69 73 63 6f 20 41 53 41 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 .affects.Cisco.ASA.Software.and.
8a500 43 69 73 63 6f 20 46 69 72 65 70 6f 77 65 72 20 54 68 72 65 61 74 20 44 65 66 65 6e 73 65 20 28 Cisco.Firepower.Threat.Defense.(
8a520 46 54 44 29 20 53 6f 66 74 77 61 72 65 20 74 68 61 74 20 69 73 20 72 75 6e 6e 69 6e 67 20 6f 6e FTD).Software.that.is.running.on
8a540 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 43 69 73 63 6f 20 70 72 6f 64 75 63 74 73 3a 20 33 .the.following.Cisco.products:.3
8a560 30 30 30 20 53 65 72 69 65 73 20 49 6e 64 75 73 74 72 69 61 6c 20 53 65 63 75 72 69 74 79 20 41 000.Series.Industrial.Security.A
8a580 70 70 6c 69 61 6e 63 65 20 28 49 53 41 29 2c 20 41 53 41 20 31 30 30 30 56 20 43 6c 6f 75 64 20 ppliance.(ISA),.ASA.1000V.Cloud.
8a5a0 46 69 72 65 77 61 6c 6c 2c 20 41 53 41 20 35 35 30 30 20 53 65 72 69 65 73 20 41 64 61 70 74 69 Firewall,.ASA.5500.Series.Adapti
8a5c0 76 65 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 73 2c 20 41 53 41 20 35 35 30 30 ve.Security.Appliances,.ASA.5500
8a5e0 2d 58 20 53 65 72 69 65 73 20 4e 65 78 74 2d 47 65 6e 65 72 61 74 69 6f 6e 20 46 69 72 65 77 61 -X.Series.Next-Generation.Firewa
8a600 6c 6c 73 2c 20 41 53 41 20 53 65 72 76 69 63 65 73 20 4d 6f 64 75 6c 65 20 66 6f 72 20 43 69 73 lls,.ASA.Services.Module.for.Cis
8a620 63 6f 20 43 61 74 61 6c 79 73 74 20 36 35 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 co.Catalyst.6500.Series.Switches
8a640 20 61 6e 64 20 43 69 73 63 6f 20 37 36 30 30 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 2c 20 .and.Cisco.7600.Series.Routers,.
8a660 41 64 61 70 74 69 76 65 20 53 65 63 75 72 69 74 79 20 56 69 72 74 75 61 6c 20 41 70 70 6c 69 61 Adaptive.Security.Virtual.Applia
8a680 6e 63 65 20 28 41 53 41 76 29 2c 20 46 69 72 65 70 6f 77 65 72 20 32 31 30 30 20 53 65 72 69 65 nce.(ASAv),.Firepower.2100.Serie
8a6a0 73 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 2c 20 46 69 72 65 70 6f 77 65 72 20 s.Security.Appliance,.Firepower.
8a6c0 34 31 30 30 20 53 65 72 69 65 73 20 53 65 63 75 72 69 74 79 20 41 70 70 6c 69 61 6e 63 65 2c 20 4100.Series.Security.Appliance,.
8a6e0 46 69 72 65 70 6f 77 65 72 20 39 33 30 30 20 41 53 41 20 53 65 63 75 72 69 74 79 20 4d 6f 64 75 Firepower.9300.ASA.Security.Modu
8a700 6c 65 2c 20 46 54 44 20 56 69 72 74 75 61 6c 20 28 46 54 44 76 29 2e 20 43 69 73 63 6f 20 42 75 le,.FTD.Virtual.(FTDv)..Cisco.Bu
8a720 67 20 49 44 73 3a 20 43 53 43 76 69 31 36 30 32 39 2e 85 0f 44 0a 00 01 27 17 3b 81 3b 88 15 44 g.IDs:.CSCvi16029...D...'.;.;..D
8a740 43 56 45 2d 32 30 31 39 2d 31 36 35 33 43 69 73 63 6f 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 CVE-2019-1653CiscoRV320.and.RV32
8a760 35 20 52 6f 75 74 65 72 73 43 69 73 63 6f 20 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 52 5.RoutersCisco.RV320.and.RV325.R
8a780 6f 75 74 65 72 73 20 49 6d 70 72 6f 70 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 56 outers.Improper.Access.Control.V
8a7a0 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 28 43 4f 56 49 44 2d 31 39 2d 43 54 49 20 6c 69 73 74 29 ulnerability.(COVID-19-CTI.list)
8a7c0 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 77 65 62 2d 62 61 73 65 64 A.vulnerability.in.the.web-based
8a7e0 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f 20 53 .management.interface.of.Cisco.S
8a800 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 44 75 mall.Business.RV320.and.RV325.Du
8a820 61 6c 20 47 69 67 61 62 69 74 20 57 41 4e 20 56 50 4e 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 al.Gigabit.WAN.VPN.Routers.could
8a840 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 .allow.an.unauthenticated,.remot
8a860 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 65 6e 73 69 74 69 76 65 e.attacker.to.retrieve.sensitive
8a880 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 .information..The.vulnerability.
8a8a0 69 73 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f is.due.to.improper.access.contro
8a8c0 6c 73 20 66 6f 72 20 55 52 4c 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 ls.for.URLs..An.attacker.could.e
8a8e0 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 63 6f 6e xploit.this.vulnerability.by.con
8a900 6e 65 63 74 69 6e 67 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 76 69 necting.to.an.affected.device.vi
8a920 61 20 48 54 54 50 20 6f 72 20 48 54 54 50 53 20 61 6e 64 20 72 65 71 75 65 73 74 69 6e 67 20 73 a.HTTP.or.HTTPS.and.requesting.s
8a940 70 65 63 69 66 69 63 20 55 52 4c 73 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f pecific.URLs..A.successful.explo
8a960 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 it.could.allow.the.attacker.to.d
8a980 6f 77 6e 6c 6f 61 64 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ownload.the.router.configuration
8a9a0 20 6f 72 20 64 65 74 61 69 6c 65 64 20 64 69 61 67 6e 6f 73 74 69 63 20 69 6e 66 6f 72 6d 61 74 .or.detailed.diagnostic.informat
8a9c0 69 6f 6e 2e 85 1e 43 09 00 01 27 17 1f 59 89 33 43 43 56 45 2d 32 30 32 30 2d 33 31 36 31 43 69 ion...C...'..Y.3CCVE-2020-3161Ci
8a9e0 73 63 6f 49 50 20 50 68 6f 6e 65 73 43 69 73 63 6f 20 49 50 20 50 68 6f 6e 65 73 20 57 65 62 20 scoIP.PhonesCisco.IP.Phones.Web.
8aa00 53 65 72 76 65 72 20 44 6f 53 20 61 6e 64 20 52 43 45 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 Server.DoS.and.RCEA.vulnerabilit
8aa20 79 20 69 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 66 6f 72 20 43 69 73 63 6f 20 49 50 y.in.the.web.server.for.Cisco.IP
8aa40 20 50 68 6f 6e 65 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 .Phones.could.allow.an.unauthent
8aa60 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 icated,.remote.attacker.to.execu
8aa80 74 65 20 63 6f 64 65 20 77 69 74 68 20 72 6f 6f 74 20 70 72 69 76 69 6c 65 67 65 73 20 6f 72 20 te.code.with.root.privileges.or.
8aaa0 63 61 75 73 65 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 49 50 cause.a.reload.of.an.affected.IP
8aac0 20 70 68 6f 6e 65 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 .phone,.resulting.in.a.denial.of
8aae0 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 54 68 65 20 76 75 .service.(DoS).condition..The.vu
8ab00 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 20 64 75 65 20 74 6f 20 61 20 6c 61 63 6b 20 6f 66 20 lnerability.is.due.to.a.lack.of.
8ab20 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 48 54 54 50 20 proper.input.validation.of.HTTP.
8ab40 72 65 71 75 65 73 74 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c requests..An.attacker.could.expl
8ab60 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 73 65 6e 64 69 6e oit.this.vulnerability.by.sendin
8ab80 67 20 61 20 63 72 61 66 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 g.a.crafted.HTTP.request.to.the.
8aba0 77 65 62 20 73 65 72 76 65 72 20 6f 66 20 61 20 74 61 72 67 65 74 65 64 20 64 65 76 69 63 65 2e web.server.of.a.targeted.device.
8abc0 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c 6c 6f .A.successful.exploit.could.allo
8abe0 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 w.the.attacker.to.remotely.execu
8ac00 74 65 20 63 6f 64 65 20 77 69 74 68 20 72 6f 6f 74 20 70 72 69 76 69 6c 65 67 65 73 20 6f 72 20 te.code.with.root.privileges.or.
8ac20 63 61 75 73 65 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 49 50 cause.a.reload.of.an.affected.IP
8ac40 20 70 68 6f 6e 65 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 44 6f 53 20 63 6f 6e 64 69 .phone,.resulting.in.a.DoS.condi
8ac60 74 69 6f 6e 2e 87 18 42 0a 00 01 27 17 19 81 03 8d 01 42 43 56 45 2d 32 30 32 30 2d 33 35 36 39 tion...B...'......BCVE-2020-3569
8ac80 43 69 73 63 6f 49 4f 53 20 58 52 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 CiscoIOS.XRCisco.IOS.XR.Software
8aca0 20 44 56 4d 52 50 20 4d 65 6d 6f 72 79 20 45 78 68 61 75 73 74 69 6f 6e 20 56 75 6c 6e 65 72 61 .DVMRP.Memory.Exhaustion.Vulnera
8acc0 62 69 6c 69 74 79 4d 75 6c 74 69 70 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 69 bilityMultiple.vulnerabilities.i
8ace0 6e 20 74 68 65 20 44 69 73 74 61 6e 63 65 20 56 65 63 74 6f 72 20 4d 75 6c 74 69 63 61 73 74 20 n.the.Distance.Vector.Multicast.
8ad00 52 6f 75 74 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 44 56 4d 52 50 29 20 66 65 61 74 75 72 65 Routing.Protocol.(DVMRP).feature
8ad20 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 .of.Cisco.IOS.XR.Software.could.
8ad40 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 allow.an.unauthenticated,.remote
8ad60 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 69 74 68 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 .attacker.to.either.immediately.
8ad80 63 72 61 73 68 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d crash.the.Internet.Group.Managem
8ada0 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 47 4d 50 29 20 70 72 6f 63 65 73 73 20 6f 72 20 6d ent.Protocol.(IGMP).process.or.m
8adc0 61 6b 65 20 69 74 20 63 6f 6e 73 75 6d 65 20 61 76 61 69 6c 61 62 6c 65 20 6d 65 6d 6f 72 79 20 ake.it.consume.available.memory.
8ade0 61 6e 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 63 72 61 73 68 2e 20 54 68 65 20 6d 65 6d 6f 72 79 and.eventually.crash..The.memory
8ae00 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6d 61 79 20 6e 65 67 61 74 69 76 65 6c 79 20 69 6d 70 61 .consumption.may.negatively.impa
8ae20 63 74 20 6f 74 68 65 72 20 70 72 6f 63 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 75 6e 6e ct.other.processes.that.are.runn
8ae40 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 65 73 65 20 76 75 6c 6e 65 72 61 ing.on.the.device..These.vulnera
8ae60 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 75 65 20 74 6f 20 74 68 65 20 69 6e 63 6f 72 72 65 63 bilities.are.due.to.the.incorrec
8ae80 74 20 68 61 6e 64 6c 69 6e 67 20 6f 66 20 49 47 4d 50 20 70 61 63 6b 65 74 73 2e 20 41 6e 20 61 t.handling.of.IGMP.packets..An.a
8aea0 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 65 73 65 20 76 75 6c 6e ttacker.could.exploit.these.vuln
8aec0 65 72 61 62 69 6c 69 74 69 65 73 20 62 79 20 73 65 6e 64 69 6e 67 20 63 72 61 66 74 65 64 20 49 erabilities.by.sending.crafted.I
8aee0 47 4d 50 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 GMP.traffic.to.an.affected.devic
8af00 65 2e 20 41 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 20 63 6f 75 6c 64 20 61 6c e..A.successful.exploit.could.al
8af20 6c 6f 77 20 74 68 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 low.the.attacker.to.immediately.
8af40 63 72 61 73 68 20 74 68 65 20 49 47 4d 50 20 70 72 6f 63 65 73 73 20 6f 72 20 63 61 75 73 65 20 crash.the.IGMP.process.or.cause.
8af60 6d 65 6d 6f 72 79 20 65 78 68 61 75 73 74 69 6f 6e 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 memory.exhaustion,.resulting.in.
8af80 6f 74 68 65 72 20 70 72 6f 63 65 73 73 65 73 20 62 65 63 6f 6d 69 6e 67 20 75 6e 73 74 61 62 6c other.processes.becoming.unstabl
8afa0 65 2e 20 54 68 65 73 65 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 69 6e 63 6c 75 64 65 2c 20 e..These.processes.may.include,.
8afc0 62 75 74 20 61 72 65 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 69 6e 74 65 72 69 6f 72 but.are.not.limited.to,.interior
8afe0 20 61 6e 64 20 65 78 74 65 72 69 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e .and.exterior.routing.protocols.
8b000 0d 00 00 00 0d 00 a6 00 0e ed 0d 37 0c 44 0a 81 09 67 08 53 07 5f 06 6a 05 a7 04 9b 03 b2 01 e5 ...........7.D...g.S._.j........
8b020 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b0a0 00 00 00 00 00 00 82 3c 52 09 00 01 27 1b 2b 51 83 67 52 43 56 45 2d 32 30 32 30 2d 38 35 31 35 .......<R...'.+Q.gRCVE-2020-8515
8b0c0 44 72 61 79 54 65 6b 56 69 67 6f 72 20 52 6f 75 74 65 72 28 73 29 44 72 61 79 54 65 6b 20 56 69 DrayTekVigor.Router(s)DrayTek.Vi
8b0e0 67 6f 72 20 52 6f 75 74 65 72 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 44 72 61 79 54 65 6b 20 gor.Router.VulnerabilityDrayTek.
8b100 56 69 67 6f 72 32 39 36 30 20 31 2e 33 2e 31 5f 42 65 74 61 2c 20 56 69 67 6f 72 33 39 30 30 20 Vigor2960.1.3.1_Beta,.Vigor3900.
8b120 31 2e 34 2e 34 5f 42 65 74 61 2c 20 61 6e 64 20 56 69 67 6f 72 33 30 30 42 20 31 2e 33 2e 33 5f 1.4.4_Beta,.and.Vigor300B.1.3.3_
8b140 42 65 74 61 2c 20 31 2e 34 2e 32 2e 31 5f 42 65 74 61 2c 20 61 6e 64 20 31 2e 34 2e 34 5f 42 65 Beta,.1.4.2.1_Beta,.and.1.4.4_Be
8b160 74 61 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 ta.devices.allow.remote.code.exe
8b180 63 75 74 69 6f 6e 20 61 73 20 72 6f 6f 74 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 cution.as.root.(without.authenti
8b1a0 63 61 74 69 6f 6e 29 20 76 69 61 20 73 68 65 6c 6c 20 6d 65 74 61 63 68 61 72 61 63 74 65 72 73 cation).via.shell.metacharacters
8b1c0 20 74 6f 20 74 68 65 20 63 67 69 2d 62 69 6e 2f 6d 61 69 6e 66 75 6e 63 74 69 6f 6e 2e 63 67 69 .to.the.cgi-bin/mainfunction.cgi
8b1e0 20 55 52 49 2e 83 4a 51 09 00 01 29 19 3f 77 85 49 51 43 56 45 2d 32 30 31 39 2d 31 35 37 35 32 .URI..JQ...).?w.IQCVE-2019-15752
8b200 44 6f 63 6b 65 72 44 65 73 6b 74 6f 70 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 44 DockerDesktop.Community.EditionD
8b220 6f 63 6b 65 72 20 44 65 73 6b 74 6f 70 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 20 ocker.Desktop.Community.Edition.
8b240 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 44 6f 63 6b 65 72 20 44 65 73 6b 74 Privilege.EscalationDocker.Deskt
8b260 6f 70 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 20 62 65 66 6f 72 65 20 32 2e 31 2e op.Community.Edition.before.2.1.
8b280 30 2e 31 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 0.1.allows.local.users.to.gain.p
8b2a0 72 69 76 69 6c 65 67 65 73 20 62 79 20 70 6c 61 63 69 6e 67 20 61 20 54 72 6f 6a 61 6e 20 68 6f rivileges.by.placing.a.Trojan.ho
8b2c0 72 73 65 20 64 6f 63 6b 65 72 2d 63 72 65 64 65 6e 74 69 61 6c 2d 77 69 6e 63 72 65 64 2e 65 78 rse.docker-credential-wincred.ex
8b2e0 65 20 66 69 6c 65 20 69 6e 20 25 50 52 4f 47 52 41 4d 44 41 54 41 25 5c 44 6f 63 6b 65 72 44 65 e.file.in.%PROGRAMDATA%\DockerDe
8b300 73 6b 74 6f 70 5c 76 65 72 73 69 6f 6e 2d 62 69 6e 5c 20 61 73 20 61 20 6c 6f 77 2d 70 72 69 76 sktop\version-bin\.as.a.low-priv
8b320 69 6c 65 67 65 20 75 73 65 72 2c 20 61 6e 64 20 74 68 65 6e 20 77 61 69 74 69 6e 67 20 66 6f 72 ilege.user,.and.then.waiting.for
8b340 20 61 6e 20 61 64 6d 69 6e 20 6f 72 20 73 65 72 76 69 63 65 20 75 73 65 72 20 74 6f 20 61 75 74 .an.admin.or.service.user.to.aut
8b360 68 65 6e 74 69 63 61 74 65 20 77 69 74 68 20 44 6f 63 6b 65 72 2c 20 72 65 73 74 61 72 74 20 44 henticate.with.Docker,.restart.D
8b380 6f 63 6b 65 72 2c 20 6f 72 20 72 75 6e 20 27 64 6f 63 6b 65 72 20 6c 6f 67 69 6e 27 20 74 6f 20 ocker,.or.run.'docker.login'.to.
8b3a0 66 6f 72 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 81 66 50 09 00 01 27 13 2d 67 82 2b 50 43 force.the.command..fP...'.-g.+PC
8b3c0 56 45 2d 32 30 31 37 2d 39 38 32 32 44 4e 4e 44 6f 74 4e 65 74 4e 75 6b 65 20 28 44 4e 4e 29 44 VE-2017-9822DNNDotNetNuke.(DNN)D
8b3e0 6f 74 4e 65 74 4e 75 6b 65 20 62 65 66 6f 72 65 20 39 2e 31 2e 31 20 52 65 6d 6f 74 65 20 43 6f otNetNuke.before.9.1.1.Remote.Co
8b400 64 65 20 45 78 65 63 75 74 69 6f 6e 44 4e 4e 20 28 61 6b 61 20 44 6f 74 4e 65 74 4e 75 6b 65 29 de.ExecutionDNN.(aka.DotNetNuke)
8b420 20 62 65 66 6f 72 65 20 39 2e 31 2e 31 20 68 61 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 .before.9.1.1.has.Remote.Code.Ex
8b440 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 63 6f 6f 6b 69 65 2c 20 61 6b 61 20 22 32 30 31 37 2d ecution.via.a.cookie,.aka."2017-
8b460 30 38 20 28 43 72 69 74 69 63 61 6c 29 20 50 6f 73 73 69 62 6c 65 20 72 65 6d 6f 74 65 20 63 6f 08.(Critical).Possible.remote.co
8b480 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 6e 20 44 4e 4e 20 73 69 74 65 73 2e 22 82 09 4f 09 00 de.execution.on.DNN.sites."..O..
8b4a0 01 29 13 21 7b 82 67 4f 43 56 45 2d 32 30 31 38 2d 31 38 33 32 35 44 4e 4e 44 6f 74 4e 65 74 4e .).!{.gOCVE-2018-18325DNNDotNetN
8b4c0 75 6b 65 44 6f 74 4e 65 74 4e 75 6b 65 20 39 2e 32 2d 39 2e 32 2e 32 20 45 6e 63 72 79 70 74 69 ukeDotNetNuke.9.2-9.2.2.Encrypti
8b4e0 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 44 4e 4e 20 28 61 on.Algorithm.VulnerabilityDNN.(a
8b500 6b 61 20 44 6f 74 4e 65 74 4e 75 6b 65 29 20 39 2e 32 20 74 68 72 6f 75 67 68 20 39 2e 32 2e 32 ka.DotNetNuke).9.2.through.9.2.2
8b520 20 75 73 65 73 20 61 20 77 65 61 6b 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 .uses.a.weak.encryption.algorith
8b540 6d 20 74 6f 20 70 72 6f 74 65 63 74 20 69 6e 70 75 74 20 70 61 72 61 6d 65 74 65 72 73 2e 20 4e m.to.protect.input.parameters..N
8b560 4f 54 45 3a 20 74 68 69 73 20 69 73 73 75 65 20 65 78 69 73 74 73 20 62 65 63 61 75 73 65 20 6f OTE:.this.issue.exists.because.o
8b580 66 20 61 6e 20 69 6e 63 6f 6d 70 6c 65 74 65 20 66 69 78 20 66 6f 72 20 43 56 45 2d 32 30 31 38 f.an.incomplete.fix.for.CVE-2018
8b5a0 2d 31 35 38 31 31 2e 81 40 4e 09 00 01 29 13 21 7b 81 55 4e 43 56 45 2d 32 30 31 38 2d 31 35 38 -15811..@N...).!{.UNCVE-2018-158
8b5c0 31 31 44 4e 4e 44 6f 74 4e 65 74 4e 75 6b 65 44 6f 74 4e 65 74 4e 75 6b 65 20 39 2e 32 2d 39 2e 11DNNDotNetNukeDotNetNuke.9.2-9.
8b5e0 32 2e 32 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 56 75 6c 6e 65 72 61 2.2.Encryption.Algorithm.Vulnera
8b600 62 69 6c 69 74 79 44 4e 4e 20 28 61 6b 61 20 44 6f 74 4e 65 74 4e 75 6b 65 29 20 39 2e 32 20 74 bilityDNN.(aka.DotNetNuke).9.2.t
8b620 68 72 6f 75 67 68 20 39 2e 32 2e 31 20 75 73 65 73 20 61 20 77 65 61 6b 20 65 6e 63 72 79 70 74 hrough.9.2.1.uses.a.weak.encrypt
8b640 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 70 72 6f 74 65 63 74 20 69 6e 70 75 74 20 70 ion.algorithm.to.protect.input.p
8b660 61 72 61 6d 65 74 65 72 73 2e 81 72 4d 09 00 01 29 19 1b 71 82 43 4d 43 56 45 2d 32 30 32 30 2d arameters..rM...)..q.CMCVE-2020-
8b680 32 35 35 30 36 44 2d 4c 69 6e 6b 44 4e 53 2d 33 32 30 44 2d 4c 69 6e 6b 20 44 4e 53 2d 33 32 30 25506D-LinkDNS-320D-Link.DNS-320
8b6a0 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 52 43 45 20 56 75 6c 6e 65 72 61 62 69 .Command.Injection.RCE.Vulnerabi
8b6c0 6c 69 74 79 44 2d 4c 69 6e 6b 20 44 4e 53 2d 33 32 30 20 46 57 20 76 32 2e 30 36 42 30 31 20 52 lityD-Link.DNS-320.FW.v2.06B01.R
8b6e0 65 76 69 73 69 6f 6e 20 41 78 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 63 6f 6d 6d 61 6e evision.Ax.is.affected.by.comman
8b700 64 20 69 6e 6a 65 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 5f 6d 67 72 2e 63 67 d.injection.in.the.system_mgr.cg
8b720 69 20 63 6f 6d 70 6f 6e 65 6e 74 2c 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 72 i.component,.which.can.lead.to.r
8b740 65 6d 6f 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 emote.arbitrary.code.execution..
8b760 71 4c 0a 00 01 29 19 21 81 09 82 21 4c 43 56 45 2d 32 30 32 30 2d 32 39 35 35 37 44 2d 4c 69 6e qL...).!...!LCVE-2020-29557D-Lin
8b780 6b 44 49 52 2d 38 32 35 20 52 31 44 2d 4c 69 6e 6b 20 44 49 52 2d 38 32 35 20 52 31 20 54 68 72 kDIR-825.R1D-Link.DIR-825.R1.Thr
8b7a0 6f 75 67 68 20 33 2e 30 2e 31 20 42 65 66 6f 72 65 20 31 31 2f 32 30 32 30 20 42 75 66 66 65 72 ough.3.0.1.Before.11/2020.Buffer
8b7c0 20 4f 76 65 72 66 6c 6f 77 44 2d 4c 69 6e 6b 20 44 49 52 2d 38 32 35 20 52 31 20 64 65 76 69 63 .OverflowD-Link.DIR-825.R1.devic
8b7e0 65 73 20 74 68 72 6f 75 67 68 20 33 2e 30 2e 31 20 62 65 66 6f 72 65 20 32 30 32 30 2d 31 31 2d es.through.3.0.1.before.2020-11-
8b800 32 30 20 63 6f 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 20.contain.a.vulnerability.in.th
8b820 65 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 69 6e 67 20 66 6f 72 20 72 65 6d e.web.interface.allowing.for.rem
8b840 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 11 4b 0a 00 01 29 19 3b 81 15 82 3b ote.code.execution...K...).;...;
8b860 4b 43 56 45 2d 32 30 31 39 2d 31 31 36 33 34 43 69 74 72 69 78 57 6f 72 6b 73 70 61 63 65 20 28 KCVE-2019-11634CitrixWorkspace.(
8b880 66 6f 72 20 57 69 6e 64 6f 77 73 29 43 69 74 72 69 78 20 57 6f 72 6b 73 70 61 63 65 20 28 66 6f for.Windows)Citrix.Workspace.(fo
8b8a0 72 20 57 69 6e 64 6f 77 73 29 20 50 72 69 6f 72 20 74 6f 20 31 39 30 34 20 49 6d 70 72 6f 70 65 r.Windows).Prior.to.1904.Imprope
8b8c0 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 43 69 74 72 69 78 20 57 6f 72 6b 73 70 61 63 65 r.Access.ControlCitrix.Workspace
8b8e0 20 61 70 70 20 61 6e 64 20 52 65 63 65 69 76 65 72 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 70 72 .app.and.Receiver.for.Windows.pr
8b900 69 6f 72 20 74 6f 20 76 65 72 73 69 6f 6e 20 31 39 30 34 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 ior.to.version.1904.contains.an.
8b920 69 6e 63 6f 72 72 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 76 75 6c 6e 65 72 61 incorrect.access.control.vulnera
8b940 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 64 65 20 65 78 65 bility.which.allows.for.code.exe
8b960 63 75 74 69 6f 6e 2e 82 17 4a 0a 00 01 29 19 6f 81 1b 82 0d 4a 43 56 45 2d 32 30 31 39 2d 31 39 cution...J...).o....JCVE-2019-19
8b980 37 38 31 43 69 74 72 69 78 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 6f 781CitrixApplication.Delivery.Co
8b9a0 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 20 61 6e 64 20 47 61 74 65 77 61 79 43 69 74 72 69 78 ntroller.(ADC).and.GatewayCitrix
8b9c0 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 .Application.Delivery.Controller
8b9e0 20 61 6e 64 20 43 69 74 72 69 78 20 47 61 74 65 77 61 79 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 .and.Citrix.Gateway.Vulnerabilit
8ba00 79 49 73 73 75 65 20 69 6e 20 43 69 74 72 69 78 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c yIssue.in.Citrix.Application.Del
8ba20 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 20 61 6e 64 20 47 61 74 65 77 ivery.Controller.(ADC).and.Gatew
8ba40 61 79 20 31 30 2e 35 2c 20 31 31 2e 31 2c 20 31 32 2e 30 2c 20 31 32 2e 31 2c 20 61 6e 64 20 31 ay.10.5,.11.1,.12.0,.12.1,.and.1
8ba60 33 2e 30 20 61 6c 6c 6f 77 69 6e 67 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 3.0.allowing.Directory.Traversal
8ba80 2e 83 40 49 0b 00 01 27 19 81 0b 81 33 84 2b 49 43 56 45 2d 32 30 32 30 2d 38 31 39 36 43 69 74 ..@I...'....3.+ICVE-2020-8196Cit
8baa0 72 69 78 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c rixApplication.Delivery.Controll
8bac0 65 72 20 28 41 44 43 29 2c 20 47 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 57 41 4e 20 57 41 4e er.(ADC),.Gateway,.and.SDWAN.WAN
8bae0 4f 50 43 69 74 72 69 78 20 41 44 43 2c 20 43 69 74 72 69 78 20 47 61 74 65 77 61 79 2c 20 43 69 OPCitrix.ADC,.Citrix.Gateway,.Ci
8bb00 74 72 69 78 20 53 44 57 41 4e 20 57 41 4e 4f 50 20 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 trix.SDWAN.WANOP.Unauthenticated
8bb20 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 42 79 70 61 73 73 49 6d 70 72 6f 70 65 72 20 61 63 .Authorization.BypassImproper.ac
8bb40 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 69 6e 20 43 69 74 72 69 78 20 41 44 43 20 61 6e 64 20 43 cess.control.in.Citrix.ADC.and.C
8bb60 69 74 72 69 78 20 47 61 74 65 77 61 79 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 33 itrix.Gateway.versions.before.13
8bb80 2e 30 2d 35 38 2e 33 30 2c 20 31 32 2e 31 2d 35 37 2e 31 38 2c 20 31 32 2e 30 2d 36 33 2e 32 31 .0-58.30,.12.1-57.18,.12.0-63.21
8bba0 2c 20 31 31 2e 31 2d 36 34 2e 31 34 20 61 6e 64 20 31 30 2e 35 2d 37 30 2e 31 38 20 61 6e 64 20 ,.11.1-64.14.and.10.5-70.18.and.
8bbc0 43 69 74 72 69 78 20 53 44 57 41 4e 20 57 41 4e 2d 4f 50 20 76 65 72 73 69 6f 6e 73 20 62 65 66 Citrix.SDWAN.WAN-OP.versions.bef
8bbe0 6f 72 65 20 31 31 2e 31 2e 31 61 2c 20 31 31 2e 30 2e 33 64 20 61 6e 64 20 31 30 2e 32 2e 37 20 ore.11.1.1a,.11.0.3d.and.10.2.7.
8bc00 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 6c 69 6d 69 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e resulting.in.limited.information
8bc20 20 64 69 73 63 6c 6f 73 75 72 65 20 74 6f 20 6c 6f 77 20 70 72 69 76 69 6c 65 67 65 64 20 75 73 .disclosure.to.low.privileged.us
8bc40 65 72 73 2e 81 70 48 0b 00 01 27 19 81 0b 81 33 81 0b 48 43 56 45 2d 32 30 32 30 2d 38 31 39 35 ers..pH...'....3..HCVE-2020-8195
8bc60 43 69 74 72 69 78 41 70 70 6c 69 63 61 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 CitrixApplication.Delivery.Contr
8bc80 6f 6c 6c 65 72 20 28 41 44 43 29 2c 20 47 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 57 41 4e 20 oller.(ADC),.Gateway,.and.SDWAN.
8bca0 57 41 4e 4f 50 43 69 74 72 69 78 20 41 44 43 2c 20 43 69 74 72 69 78 20 47 61 74 65 77 61 79 2c WANOPCitrix.ADC,.Citrix.Gateway,
8bcc0 20 43 69 74 72 69 78 20 53 44 57 41 4e 20 57 41 4e 4f 50 20 55 6e 61 75 74 68 65 6e 74 69 63 61 .Citrix.SDWAN.WANOP.Unauthentica
8bce0 74 65 64 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 42 79 70 61 73 73 41 70 70 6c 69 63 61 74 ted.Authorization.BypassApplicat
8bd00 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 2c 20 47 ion.Delivery.Controller.(ADC),.G
8bd20 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 57 41 4e 20 57 41 4e 4f 50 83 33 47 0b 00 01 27 19 81 ateway,.and.SDWAN.WANOP.3G...'..
8bd40 0b 81 33 84 11 47 43 56 45 2d 32 30 32 30 2d 38 31 39 33 43 69 74 72 69 78 41 70 70 6c 69 63 61 ..3..GCVE-2020-8193CitrixApplica
8bd60 74 69 6f 6e 20 44 65 6c 69 76 65 72 79 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 41 44 43 29 2c 20 tion.Delivery.Controller.(ADC),.
8bd80 47 61 74 65 77 61 79 2c 20 61 6e 64 20 53 44 57 41 4e 20 57 41 4e 4f 50 43 69 74 72 69 78 20 41 Gateway,.and.SDWAN.WANOPCitrix.A
8bda0 44 43 2c 20 43 69 74 72 69 78 20 47 61 74 65 77 61 79 2c 20 43 69 74 72 69 78 20 53 44 57 41 4e DC,.Citrix.Gateway,.Citrix.SDWAN
8bdc0 20 57 41 4e 4f 50 20 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 41 75 74 68 6f 72 69 7a 61 .WANOP.Unauthenticated.Authoriza
8bde0 74 69 6f 6e 20 42 79 70 61 73 73 49 6d 70 72 6f 70 65 72 20 61 63 63 65 73 73 20 63 6f 6e 74 72 tion.BypassImproper.access.contr
8be00 6f 6c 20 69 6e 20 43 69 74 72 69 78 20 41 44 43 20 61 6e 64 20 43 69 74 72 69 78 20 47 61 74 65 ol.in.Citrix.ADC.and.Citrix.Gate
8be20 77 61 79 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 33 2e 30 2d 35 38 2e 33 30 2c 20 way.versions.before.13.0-58.30,.
8be40 31 32 2e 31 2d 35 37 2e 31 38 2c 20 31 32 2e 30 2d 36 33 2e 32 31 2c 20 31 31 2e 31 2d 36 34 2e 12.1-57.18,.12.0-63.21,.11.1-64.
8be60 31 34 20 61 6e 64 20 31 30 2e 35 2d 37 30 2e 31 38 20 61 6e 64 20 43 69 74 72 69 78 20 53 44 57 14.and.10.5-70.18.and.Citrix.SDW
8be80 41 4e 20 57 41 4e 2d 4f 50 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 31 2e 31 2e 31 AN.WAN-OP.versions.before.11.1.1
8bea0 61 2c 20 31 31 2e 30 2e 33 64 20 61 6e 64 20 31 30 2e 32 2e 37 20 61 6c 6c 6f 77 73 20 75 6e 61 a,.11.0.3d.and.10.2.7.allows.una
8bec0 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 63 63 65 73 73 20 74 6f 20 63 65 72 74 61 69 6e 20 55 uthenticated.access.to.certain.U
8bee0 52 4c 20 65 6e 64 70 6f 69 6e 74 73 2e 82 10 46 0a 00 01 29 19 2f 81 15 82 45 46 43 56 45 2d 32 RL.endpoints...F...)./...EFCVE-2
8bf00 30 31 39 2d 31 33 36 30 38 43 69 74 72 69 78 53 74 6f 72 65 46 72 6f 6e 74 20 53 65 72 76 65 72 019-13608CitrixStoreFront.Server
8bf20 43 69 74 72 69 78 20 53 74 6f 72 65 46 72 6f 6e 74 20 53 65 72 76 65 72 20 4d 75 6c 74 69 70 6c Citrix.StoreFront.Server.Multipl
8bf40 65 20 56 65 72 73 69 6f 6e 73 20 58 4d 4c 20 45 78 74 65 72 6e 61 6c 20 45 6e 74 69 74 79 20 28 e.Versions.XML.External.Entity.(
8bf60 58 58 45 29 43 69 74 72 69 78 20 53 74 6f 72 65 46 72 6f 6e 74 20 53 65 72 76 65 72 20 63 6f 6e XXE)Citrix.StoreFront.Server.con
8bf80 74 61 69 6e 73 20 61 20 58 58 45 20 70 72 6f 63 65 73 73 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 tains.a.XXE.processing.vulnerabi
8bfa0 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 lity.that.could.allow.an.unauthe
8bfc0 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 74 72 69 65 76 65 20 70 6f nticated.attacker.to.retrieve.po
8bfe0 74 65 6e 74 69 61 6c 6c 79 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e tentially.sensitive.information.
8c000 0d 00 00 00 0d 00 5f 00 0e cf 0d da 0c e2 0b 83 0a 54 08 f5 08 54 06 ce 05 c3 04 4c 02 89 01 50 ......_..........T...T.....L...P
8c020 00 5f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ._..............................
8c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 ................................
8c060 6e 5f 09 00 01 29 19 19 5d 82 51 5f 43 56 45 2d 32 30 32 30 2d 31 35 39 39 39 47 6f 6f 67 6c 65 n_...)..].Q_CVE-2020-15999Google
8c080 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 46 72 65 65 54 79 70 65 20 4d 65 6d ChromeGoogle.Chrome.FreeType.Mem
8c0a0 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 48 65 61 70 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c ory.CorruptionHeap.buffer.overfl
8c0c0 6f 77 20 69 6e 20 46 72 65 65 74 79 70 65 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 ow.in.Freetype.in.Google.Chrome.
8c0e0 70 72 69 6f 72 20 74 6f 20 38 36 2e 30 2e 34 32 34 30 2e 31 31 31 20 61 6c 6c 6f 77 65 64 20 61 prior.to.86.0.4240.111.allowed.a
8c100 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 .remote.attacker.to.potentially.
8c120 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 exploit.heap.corruption.via.a.cr
8c140 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 82 36 5e 09 00 01 29 19 31 77 83 2f 5e 43 56 45 afted.HTML.page..6^...).1w./^CVE
8c160 2d 32 30 32 30 2d 31 36 30 31 30 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 20 66 6f 72 20 41 6e 64 72 -2020-16010GoogleChrome.for.Andr
8c180 6f 69 64 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 20 48 65 61 oidGoogle.Chrome.for.Android.Hea
8c1a0 70 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 48 65 61 70 20 62 75 66 p.Overflow.VulnerabilityHeap.buf
8c1c0 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 69 6e 20 55 49 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 fer.overflow.in.UI.in.Google.Chr
8c1e0 6f 6d 65 20 6f 6e 20 41 6e 64 72 6f 69 64 20 70 72 69 6f 72 20 74 6f 20 38 36 2e 30 2e 34 32 34 ome.on.Android.prior.to.86.0.424
8c200 30 2e 31 38 35 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 0.185.allowed.a.remote.attacker.
8c220 77 68 6f 20 68 61 64 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 74 68 65 20 72 65 6e 64 65 72 65 72 who.had.compromised.the.renderer
8c240 20 70 72 6f 63 65 73 73 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 70 65 72 66 6f 72 6d 20 .process.to.potentially.perform.
8c260 61 20 73 61 6e 64 62 6f 78 20 65 73 63 61 70 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 a.sandbox.escape.via.a.crafted.H
8c280 54 4d 4c 20 70 61 67 65 2e 83 40 5d 0a 00 01 29 1d 1b 81 01 85 49 5d 43 56 45 2d 32 30 31 38 2d TML.page..@]...).....I]CVE-2018-
8c2a0 31 33 33 37 39 46 6f 72 74 69 6e 65 74 46 6f 72 74 69 4f 53 46 6f 72 74 69 6e 65 74 20 46 6f 72 13379FortinetFortiOSFortinet.For
8c2c0 74 69 4f 53 20 53 53 4c 20 56 50 4e 20 63 72 65 64 65 6e 74 69 61 6c 20 65 78 70 6f 73 75 72 65 tiOS.SSL.VPN.credential.exposure
8c2e0 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 49 6d 70 72 6f 70 65 72 20 4c 69 6d 69 74 61 .vulnerabilityAn.Improper.Limita
8c300 74 69 6f 6e 20 6f 66 20 61 20 50 61 74 68 6e 61 6d 65 20 74 6f 20 61 20 52 65 73 74 72 69 63 74 tion.of.a.Pathname.to.a.Restrict
8c320 65 64 20 44 69 72 65 63 74 6f 72 79 20 28 22 50 61 74 68 20 54 72 61 76 65 72 73 61 6c 22 29 20 ed.Directory.("Path.Traversal").
8c340 69 6e 20 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 36 2e 30 2e 30 20 74 6f 20 36 2e 30 in.Fortinet.FortiOS.6.0.0.to.6.0
8c360 2e 34 2c 20 35 2e 36 2e 33 20 74 6f 20 35 2e 36 2e 37 20 61 6e 64 20 35 2e 34 2e 36 20 74 6f 20 .4,.5.6.3.to.5.6.7.and.5.4.6.to.
8c380 35 2e 34 2e 31 32 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 20 32 2e 30 2e 30 2c 20 31 2e 32 5.4.12.and.FortiProxy.2.0.0,.1.2
8c3a0 2e 30 20 74 6f 20 31 2e 32 2e 38 2c 20 31 2e 31 2e 30 20 74 6f 20 31 2e 31 2e 36 2c 20 31 2e 30 .0.to.1.2.8,.1.1.0.to.1.1.6,.1.0
8c3c0 2e 30 20 74 6f 20 31 2e 30 2e 37 20 75 6e 64 65 72 20 53 53 4c 20 56 50 4e 20 77 65 62 20 70 6f .0.to.1.0.7.under.SSL.VPN.web.po
8c3e0 72 74 61 6c 20 61 6c 6c 6f 77 73 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 rtal.allows.an.unauthenticated.a
8c400 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 73 79 73 74 65 6d 20 66 69 6c 65 73 ttacker.to.download.system.files
8c420 20 76 69 61 20 73 70 65 63 69 61 6c 20 63 72 61 66 74 65 64 20 48 54 54 50 20 72 65 73 6f 75 72 .via.special.crafted.HTTP.resour
8c440 63 65 20 72 65 71 75 65 73 74 73 2e 82 74 5c 09 00 01 29 1d 1b 7f 84 35 5c 43 56 45 2d 32 30 32 ce.requests..t\...)....5\CVE-202
8c460 30 2d 31 32 38 31 32 46 6f 72 74 69 6e 65 74 46 6f 72 74 69 4f 53 46 6f 72 74 69 6e 65 74 20 46 0-12812FortinetFortiOSFortinet.F
8c480 6f 72 74 69 4f 53 20 53 53 4c 20 56 50 4e 20 32 46 41 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f ortiOS.SSL.VPN.2FA.Authenticatio
8c4a0 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 69 6d 70 72 6f 70 65 72 20 61 75 74 68 65 n.VulnerabilityAn.improper.authe
8c4c0 6e 74 69 63 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 53 53 4c 20 56 ntication.vulnerability.in.SSL.V
8c4e0 50 4e 20 69 6e 20 46 6f 72 74 69 4f 53 20 36 2e 34 2e 30 2c 20 36 2e 32 2e 30 20 74 6f 20 36 2e PN.in.FortiOS.6.4.0,.6.2.0.to.6.
8c500 32 2e 33 2c 20 36 2e 30 2e 39 20 61 6e 64 20 62 65 6c 6f 77 20 6d 61 79 20 72 65 73 75 6c 74 20 2.3,.6.0.9.and.below.may.result.
8c520 69 6e 20 61 20 75 73 65 72 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 20 73 in.a.user.being.able.to.log.in.s
8c540 75 63 63 65 73 73 66 75 6c 6c 79 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 70 72 6f 6d 70 74 uccessfully.without.being.prompt
8c560 65 64 20 66 6f 72 20 74 68 65 20 73 65 63 6f 6e 64 20 66 61 63 74 6f 72 20 6f 66 20 61 75 74 68 ed.for.the.second.factor.of.auth
8c580 65 6e 74 69 63 61 74 69 6f 6e 20 28 46 6f 72 74 69 54 6f 6b 65 6e 29 20 69 66 20 74 68 65 79 20 entication.(FortiToken).if.they.
8c5a0 63 68 61 6e 67 65 64 20 74 68 65 20 63 61 73 65 20 6f 66 20 74 68 65 69 72 20 75 73 65 72 6e 61 changed.the.case.of.their.userna
8c5c0 6d 65 2e 82 08 5b 09 00 01 27 1d 1b 75 82 69 5b 43 56 45 2d 32 30 31 39 2d 35 35 39 31 46 6f 72 me...[...'..u.i[CVE-2019-5591For
8c5e0 74 69 6e 65 74 46 6f 72 74 69 4f 53 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 44 65 66 tinetFortiOSFortinet.FortiOS.Def
8c600 61 75 6c 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ault.Configuration.Vulnerability
8c620 41 20 44 65 66 61 75 6c 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 A.Default.Configuration.vulnerab
8c640 69 6c 69 74 79 20 69 6e 20 46 6f 72 74 69 4f 53 20 6d 61 79 20 61 6c 6c 6f 77 20 61 6e 20 75 6e ility.in.FortiOS.may.allow.an.un
8c660 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 6f 6e 20 74 68 65 20 73 61 authenticated.attacker.on.the.sa
8c680 6d 65 20 73 75 62 6e 65 74 20 74 6f 20 69 6e 74 65 72 63 65 70 74 20 73 65 6e 73 69 74 69 76 65 me.subnet.to.intercept.sensitive
8c6a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 69 6d 70 65 72 73 6f 6e 61 74 69 6e 67 20 74 68 .information.by.impersonating.th
8c6c0 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 83 03 5a 09 00 01 29 1f 3d 6f 84 3f 5a 43 56 45 2d 32 e.LDAP.server...Z...).=o.?ZCVE-2
8c6e0 30 32 31 2d 33 35 34 36 34 46 6f 72 67 65 52 6f 63 6b 41 63 63 65 73 73 20 4d 61 6e 61 67 65 6d 021-35464ForgeRockAccess.Managem
8c700 65 6e 74 20 73 65 72 76 65 72 46 6f 72 67 65 52 6f 63 6b 20 41 63 63 65 73 73 20 4d 61 6e 61 67 ent.serverForgeRock.Access.Manag
8c720 65 6d 65 6e 74 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 46 6f 72 67 65 ement.Remote.Code.ExecutionForge
8c740 52 6f 63 6b 20 41 4d 20 73 65 72 76 65 72 20 62 65 66 6f 72 65 20 37 2e 30 20 68 61 73 20 61 20 Rock.AM.server.before.7.0.has.a.
8c760 4a 61 76 61 20 64 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 Java.deserialization.vulnerabili
8c780 74 79 20 69 6e 20 74 68 65 20 6a 61 74 6f 2e 70 61 67 65 53 65 73 73 69 6f 6e 20 70 61 72 61 6d ty.in.the.jato.pageSession.param
8c7a0 65 74 65 72 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 70 61 67 65 73 2e 20 54 68 65 20 65 78 70 6c eter.on.multiple.pages..The.expl
8c7c0 6f 69 74 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 75 74 68 65 6e oitation.does.not.require.authen
8c7e0 74 69 63 61 74 69 6f 6e 2c 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 tication,.and.remote.code.execut
8c800 69 6f 6e 20 63 61 6e 20 62 65 20 74 72 69 67 67 65 72 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 ion.can.be.triggered.by.sending.
8c820 61 20 73 69 6e 67 6c 65 20 63 72 61 66 74 65 64 20 2f 63 63 76 65 72 73 69 6f 6e 2f 2a 20 72 65 a.single.crafted./ccversion/*.re
8c840 71 75 65 73 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 81 1e 59 09 00 01 29 11 19 55 81 41 quest.to.the.server...Y...)..U.A
8c860 59 43 56 45 2d 32 30 32 31 2d 32 32 39 38 36 46 35 42 49 47 2d 49 50 46 35 20 69 43 6f 6e 74 72 YCVE-2021-22986F5BIG-IPF5.iContr
8c880 6f 6c 20 52 45 53 54 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 52 43 45 54 68 65 20 69 ol.REST.unauthenticated.RCEThe.i
8c8a0 43 6f 6e 74 72 6f 6c 20 52 45 53 54 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 75 6e Control.REST.interface.has.an.un
8c8c0 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 authenticated.remote.command.exe
8c8e0 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 82 5c 58 09 00 01 27 11 19 6b 84 cution.vulnerability..\X...'..k.
8c900 29 58 43 56 45 2d 32 30 32 30 2d 35 39 30 32 46 35 42 49 47 20 49 50 46 35 20 42 49 47 20 49 50 )XCVE-2020-5902F5BIG.IPF5.BIG.IP
8c920 20 54 72 61 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 55 73 65 72 20 49 6e 74 65 72 66 61 .Traffic.Management.User.Interfa
8c940 63 65 20 52 43 45 49 6e 20 42 49 47 2d 49 50 20 76 65 72 73 69 6f 6e 73 20 31 35 2e 30 2e 30 2d ce.RCEIn.BIG-IP.versions.15.0.0-
8c960 31 35 2e 31 2e 30 2e 33 2c 20 31 34 2e 31 2e 30 2d 31 34 2e 31 2e 32 2e 35 2c 20 31 33 2e 31 2e 15.1.0.3,.14.1.0-14.1.2.5,.13.1.
8c980 30 2d 31 33 2e 31 2e 33 2e 33 2c 20 31 32 2e 31 2e 30 2d 31 32 2e 31 2e 35 2e 31 2c 20 61 6e 64 0-13.1.3.3,.12.1.0-12.1.5.1,.and
8c9a0 20 31 31 2e 36 2e 31 2d 31 31 2e 36 2e 35 2e 31 2c 20 74 68 65 20 54 72 61 66 66 69 63 20 4d 61 .11.6.1-11.6.5.1,.the.Traffic.Ma
8c9c0 6e 61 67 65 6d 65 6e 74 20 55 73 65 72 20 49 6e 74 65 72 66 61 63 65 20 28 54 4d 55 49 29 2c 20 nagement.User.Interface.(TMUI),.
8c9e0 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 74 68 65 20 43 6f 6e 66 69 67 75 72 also.referred.to.as.the.Configur
8ca00 61 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c 20 68 61 73 20 61 20 52 65 6d 6f 74 65 20 43 6f 64 65 ation.utility,.has.a.Remote.Code
8ca20 20 45 78 65 63 75 74 69 6f 6e 20 28 52 43 45 29 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 .Execution.(RCE).vulnerability.i
8ca40 6e 20 75 6e 64 69 73 63 6c 6f 73 65 64 20 70 61 67 65 73 2e 82 2c 57 09 00 01 27 27 27 75 83 1b n.undisclosed.pages..,W...'''u..
8ca60 57 43 56 45 2d 32 30 32 30 2d 38 36 35 35 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b 45 79 65 73 4f WCVE-2020-8655EyesOfNetworkEyesO
8ca80 66 4e 65 74 77 6f 72 6b 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b 20 35 2e 33 20 50 72 69 76 69 6c fNetworkEyesOfNetwork.5.3.Privil
8caa0 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 73 73 75 ege.Escalation.VulnerabilityIssu
8cac0 65 20 69 6e 20 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b 20 35 2e 33 2e 20 54 68 65 20 73 75 64 6f e.in.EyesOfNetwork.5.3..The.sudo
8cae0 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 61 20 ers.configuration.is.prone.to.a.
8cb00 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 privilege.escalation.vulnerabili
8cb20 74 79 2c 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 61 70 61 63 68 65 20 75 73 65 72 20 74 6f 20 ty,.allowing.the.apache.user.to.
8cb40 72 75 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 20 61 73 20 72 6f 6f 74 20 76 run.arbitrary.commands.as.root.v
8cb60 69 61 20 61 20 63 72 61 66 74 65 64 20 4e 53 45 20 73 63 72 69 70 74 20 66 6f 72 20 6e 6d 61 70 ia.a.crafted.NSE.script.for.nmap
8cb80 20 37 2e 82 5c 56 09 00 01 27 27 27 75 83 7b 56 43 56 45 2d 32 30 32 30 2d 38 36 35 37 45 79 65 .7..\V...'''u.{VCVE-2020-8657Eye
8cba0 73 4f 66 4e 65 74 77 6f 72 6b 45 79 65 73 4f 66 4e 65 74 77 6f 72 6b 45 79 65 73 4f 66 4e 65 74 sOfNetworkEyesOfNetworkEyesOfNet
8cbc0 77 6f 72 6b 20 35 2e 33 20 49 6e 73 75 66 66 69 63 69 65 6e 74 20 43 72 65 64 65 6e 74 69 61 6c work.5.3.Insufficient.Credential
8cbe0 20 50 72 6f 74 65 63 74 69 6f 6e 49 73 73 75 65 20 69 6e 20 45 79 65 73 4f 66 4e 65 74 77 6f 72 .ProtectionIssue.in.EyesOfNetwor
8cc00 6b 20 35 2e 33 2e 20 54 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 k.5.3..The.installation.uses.the
8cc20 20 73 61 6d 65 20 41 50 49 20 6b 65 79 20 28 68 61 72 64 63 6f 64 65 64 20 61 73 20 45 4f 4e 41 .same.API.key.(hardcoded.as.EONA
8cc40 50 49 5f 4b 45 59 20 69 6e 20 69 6e 63 6c 75 64 65 2f 61 70 69 5f 66 75 6e 63 74 69 6f 6e 73 2e PI_KEY.in.include/api_functions.
8cc60 70 68 70 20 66 6f 72 20 41 50 49 20 76 65 72 73 69 6f 6e 20 32 2e 34 2e 32 29 20 62 79 20 64 65 php.for.API.version.2.4.2).by.de
8cc80 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2c 20 68 65 6e fault.for.all.installations,.hen
8cca0 63 65 20 61 6c 6c 6f 77 69 6e 67 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 6c 63 75 ce.allowing.an.attacker.to.calcu
8ccc0 6c 61 74 65 2f 67 75 65 73 73 20 74 68 65 20 61 64 6d 69 6e 20 61 63 63 65 73 73 20 74 6f 6b 65 late/guess.the.admin.access.toke
8cce0 6e 2e 81 75 55 09 00 01 27 15 15 51 82 75 55 43 56 45 2d 32 30 31 38 2d 36 37 38 39 45 78 69 6d n..uU...'..Q.uUCVE-2018-6789Exim
8cd00 45 78 69 6d 45 78 69 6d 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 EximExim.Buffer.Overflow.Vulnera
8cd20 62 69 6c 69 74 79 49 73 73 75 65 20 69 6e 20 74 68 65 20 62 61 73 65 36 34 64 20 66 75 6e 63 74 bilityIssue.in.the.base64d.funct
8cd40 69 6f 6e 20 69 6e 20 74 68 65 20 53 4d 54 50 20 6c 69 73 74 65 6e 65 72 20 69 6e 20 45 78 69 6d ion.in.the.SMTP.listener.in.Exim
8cd60 20 62 65 66 6f 72 65 20 34 2e 39 30 2e 31 2e 20 42 79 20 73 65 6e 64 69 6e 67 20 61 20 68 61 6e .before.4.90.1..By.sending.a.han
8cd80 64 63 72 61 66 74 65 64 20 6d 65 73 73 61 67 65 2c 20 61 20 62 75 66 66 65 72 20 6f 76 65 72 66 dcrafted.message,.a.buffer.overf
8cda0 6c 6f 77 20 6d 61 79 20 68 61 70 70 65 6e 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 low.may.happen..This.can.be.used
8cdc0 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 20 72 65 6d 6f 74 65 6c 79 2e 81 72 54 0a 00 01 .to.execute.code.remotely..rT...
8cde0 29 1d 1d 81 1d 82 0f 54 43 56 45 2d 32 30 32 31 2d 32 32 32 30 35 45 78 69 66 54 6f 6f 6c 45 78 )......TCVE-2021-22205ExifToolEx
8ce00 69 66 54 6f 6f 6c 47 69 74 4c 61 62 20 43 6f 6d 6d 75 6e 69 74 79 20 61 6e 64 20 45 6e 74 65 72 ifToolGitLab.Community.and.Enter
8ce20 70 72 69 73 65 20 45 64 69 74 69 6f 6e 73 20 46 72 6f 6d 20 31 31 2e 39 20 52 65 6d 6f 74 65 20 prise.Editions.From.11.9.Remote.
8ce40 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 6e 79 6f 6e 65 20 77 69 74 68 20 74 68 65 20 61 62 Code.ExecutionAnyone.with.the.ab
8ce60 69 6c 69 74 79 20 74 6f 20 75 70 6c 6f 61 64 20 61 6e 20 69 6d 61 67 65 20 74 68 61 74 20 67 6f ility.to.upload.an.image.that.go
8ce80 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 47 69 74 4c 61 62 20 57 6f 72 6b 68 6f 72 73 65 20 es.through.the.GitLab.Workhorse.
8cea0 63 6f 75 6c 64 20 61 63 68 69 65 76 65 20 52 43 45 20 76 69 61 20 61 20 73 70 65 63 69 61 6c 6c could.achieve.RCE.via.a.speciall
8cec0 79 20 63 72 61 66 74 65 64 20 66 69 6c 65 2e 82 2e 53 09 00 01 27 19 19 5f 83 51 53 43 56 45 2d y.crafted.file...S...'.._.QSCVE-
8cee0 32 30 31 38 2d 37 36 30 30 44 72 75 70 61 6c 44 72 75 70 61 6c 44 72 75 70 61 6c 20 6d 6f 64 75 2018-7600DrupalDrupalDrupal.modu
8cf00 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 44 72 le.configuration.vulnerabilityDr
8cf20 75 70 61 6c 20 62 65 66 6f 72 65 20 37 2e 35 38 2c 20 38 2e 78 20 62 65 66 6f 72 65 20 38 2e 33 upal.before.7.58,.8.x.before.8.3
8cf40 2e 39 2c 20 38 2e 34 2e 78 20 62 65 66 6f 72 65 20 38 2e 34 2e 36 2c 20 61 6e 64 20 38 2e 35 2e .9,.8.4.x.before.8.4.6,.and.8.5.
8cf60 78 20 62 65 66 6f 72 65 20 38 2e 35 2e 31 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 x.before.8.5.1.allows.remote.att
8cf80 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 ackers.to.execute.arbitrary.code
8cfa0 20 62 65 63 61 75 73 65 20 6f 66 20 61 6e 20 69 73 73 75 65 20 61 66 66 65 63 74 69 6e 67 20 6d .because.of.an.issue.affecting.m
8cfc0 75 6c 74 69 70 6c 65 20 73 75 62 73 79 73 74 65 6d 73 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 ultiple.subsystems.with.default.
8cfe0 6f 72 20 63 6f 6d 6d 6f 6e 20 6d 6f 64 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e or.common.module.configurations.
8d000 0d 00 00 00 13 00 33 00 0f 09 0d ce 0d 2d 0c 35 0b 90 0a 85 0a 1a 09 07 08 32 07 4f 06 cc 05 dc ......3......-.5.........2.O....
8d020 04 fa 04 07 03 97 03 2d 02 35 01 42 00 33 00 00 00 00 00 82 0c 72 09 00 01 29 19 23 6f 82 71 72 .......-.5.B.3.......r...).#o.qr
8d040 43 56 45 2d 32 30 32 31 2d 32 31 32 32 30 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 56 38 43 CVE-2021-21220GoogleChromium.V8C
8d060 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 hromium.V8.Engine.Input.Validati
8d080 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 6e 73 75 66 66 69 63 69 65 6e 74 20 76 61 6c on.VulnerabilityInsufficient.val
8d0a0 69 64 61 74 69 6f 6e 20 6f 66 20 75 6e 74 72 75 73 74 65 64 20 69 6e 70 75 74 20 69 6e 20 56 38 idation.of.untrusted.input.in.V8
8d0c0 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 39 2e 30 2e .in.Google.Chrome.prior.to.89.0.
8d0e0 34 33 38 39 2e 31 32 38 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 4389.128.allowed.a.remote.attack
8d100 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 er.to.potentially.exploit.heap.c
8d120 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 orruption.via.a.crafted.HTML.pag
8d140 65 2e 81 70 71 09 00 01 29 19 23 6b 82 3d 71 43 56 45 2d 32 30 32 31 2d 32 31 31 39 33 47 6f 6f e..pq...).#k.=qCVE-2021-21193Goo
8d160 67 6c 65 43 68 72 6f 6d 69 75 6d 20 56 38 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 gleChromium.V8Chromium.V8.Engine
8d180 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 55 73 65 .Use-After-Free.VulnerabilityUse
8d1a0 20 61 66 74 65 72 20 66 72 65 65 20 69 6e 20 42 6c 69 6e 6b 20 69 6e 20 47 6f 6f 67 6c 65 20 43 .after.free.in.Blink.in.Google.C
8d1c0 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 39 2e 30 2e 34 33 38 39 2e 39 30 20 61 6c 6c 6f hrome.prior.to.89.0.4389.90.allo
8d1e0 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 wed.a.remote.attacker.to.potenti
8d200 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 ally.exploit.heap.corruption.via
8d220 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 81 75 70 09 00 01 29 19 23 73 82 .a.crafted.HTML.page..up...).#s.
8d240 3f 70 43 56 45 2d 32 30 32 31 2d 32 31 32 32 34 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 56 ?pCVE-2021-21224GoogleChromium.V
8d260 38 43 68 72 6f 6d 69 75 6d 20 56 38 20 4a 61 76 61 53 63 72 69 70 74 20 45 6e 67 69 6e 65 20 52 8Chromium.V8.JavaScript.Engine.R
8d280 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 54 79 70 65 20 63 6f 6e 66 75 73 69 emote.Code.ExecutionType.confusi
8d2a0 6f 6e 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 on.in.V8.in.Google.Chrome.prior.
8d2c0 74 6f 20 39 30 2e 30 2e 34 34 33 30 2e 38 35 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 to.90.0.4430.85.allowed.a.remote
8d2e0 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 .attacker.to.execute.arbitrary.c
8d300 6f 64 65 20 69 6e 73 69 64 65 20 61 20 73 61 6e 64 62 6f 78 20 76 69 61 20 61 20 63 72 61 66 74 ode.inside.a.sandbox.via.a.craft
8d320 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 68 6f 08 00 01 29 19 31 7f 0d 6f 43 56 45 2d 32 30 32 31 ed.HTML.page.ho...).1..oCVE-2021
8d340 2d 33 38 30 30 33 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 47 6f -38003GoogleChromium.V8.EngineGo
8d360 6f 67 6c 65 20 43 68 72 6f 6d 69 75 6d 20 56 38 20 49 6e 63 6f 72 72 65 63 74 20 49 6d 70 6c 65 ogle.Chromium.V8.Incorrect.Imple
8d380 6d 65 6e 74 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 6e 6e 09 00 01 29 19 31 81 mentation.Vulnerabilitynn...).1.
8d3a0 09 0d 6e 43 56 45 2d 32 30 32 31 2d 33 38 30 30 30 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 ..nCVE-2021-38000GoogleChromium.
8d3c0 56 38 20 45 6e 67 69 6e 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 69 75 6d 20 56 38 20 49 6e 73 75 V8.EngineGoogle.Chromium.V8.Insu
8d3e0 66 66 69 63 69 65 6e 74 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 fficient.Input.Validation.Vulner
8d400 61 62 69 6c 69 74 79 81 70 6d 09 00 01 29 19 29 63 82 3f 6d 43 56 45 2d 32 30 32 31 2d 32 31 32 ability.pm...).)c.?mCVE-2021-212
8d420 30 36 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 42 6c 69 6e 6b 43 68 72 6f 6d 69 75 6d 20 42 06GoogleChromium.BlinkChromium.B
8d440 6c 69 6e 6b 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 link.Use-After-Free.Vulnerabilit
8d460 79 55 73 65 20 61 66 74 65 72 20 66 72 65 65 20 69 6e 20 42 6c 69 6e 6b 20 69 6e 20 47 6f 6f 67 yUse.after.free.in.Blink.in.Goog
8d480 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 39 2e 30 2e 34 33 38 39 2e 31 32 38 le.Chrome.prior.to.89.0.4389.128
8d4a0 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f .allowed.a.remote.attacker.to.po
8d4c0 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f tentially.exploit.heap.corruptio
8d4e0 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 81 5f 6c 09 00 01 n.via.a.crafted.HTML.page.._l...
8d500 29 19 19 51 82 3f 6c 43 56 45 2d 32 30 32 31 2d 33 30 35 35 34 47 6f 6f 67 6c 65 43 68 72 6f 6d )..Q.?lCVE-2021-30554GoogleChrom
8d520 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 57 65 62 47 4c 20 55 73 65 20 61 66 74 65 72 20 46 eGoogle.Chrome.WebGL.Use.after.F
8d540 72 65 65 55 73 65 20 61 66 74 65 72 20 66 72 65 65 20 69 6e 20 57 65 62 47 4c 20 69 6e 20 47 6f reeUse.after.free.in.WebGL.in.Go
8d560 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 39 31 2e 30 2e 34 34 37 32 2e 31 ogle.Chrome.prior.to.91.0.4472.1
8d580 31 34 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 14.allowed.a.remote.attacker.to.
8d5a0 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 potentially.exploit.heap.corrupt
8d5c0 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 81 6d 6b 09 ion.via.a.crafted.HTML.page..mk.
8d5e0 00 01 27 19 23 6b 82 39 6b 43 56 45 2d 32 30 32 30 2d 36 34 31 38 47 6f 6f 67 6c 65 43 68 72 6f ..'.#k.9kCVE-2020-6418GoogleChro
8d600 6d 69 75 6d 20 56 38 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 20 54 79 70 65 20 43 mium.V8Chromium.V8.Engine.Type.C
8d620 6f 6e 66 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 79 70 65 20 63 6f 6e 66 75 onfusion.VulnerabilityType.confu
8d640 73 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f sion.in.V8.in.Google.Chrome.prio
8d660 72 20 74 6f 20 38 30 2e 30 2e 33 39 38 37 2e 31 32 32 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d r.to.80.0.3987.122.allowed.a.rem
8d680 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c ote.attacker.to.potentially.expl
8d6a0 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 oit.heap.corruption.via.a.crafte
8d6c0 64 20 48 54 4d 4c 20 70 61 67 65 2e 81 00 6a 09 00 01 29 19 19 45 81 0d 6a 43 56 45 2d 32 30 32 d.HTML.page...j...)..E..jCVE-202
8d6e0 31 2d 33 37 39 37 35 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 1-37975GoogleChromeGoogle.Chrome
8d700 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 75 73 65 .Use-After-FreeGoogle.Chrome.use
8d720 2d 61 66 74 65 72 2d 66 72 65 65 20 65 72 72 6f 72 20 77 69 74 68 69 6e 20 74 68 65 20 56 38 20 -after-free.error.within.the.V8.
8d740 62 72 6f 77 73 65 72 20 65 6e 67 69 6e 65 2e 81 60 69 09 00 01 29 19 23 4f 82 39 69 43 56 45 2d browser.engine..`i...).#O.9iCVE-
8d760 32 30 32 31 2d 33 30 35 35 31 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 56 38 43 68 72 6f 6d 2021-30551GoogleChromium.V8Chrom
8d780 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 20 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 54 79 70 65 ium.V8.Engine.Type.ConfusionType
8d7a0 20 63 6f 6e 66 75 73 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d .confusion.in.V8.in.Google.Chrom
8d7c0 65 20 70 72 69 6f 72 20 74 6f 20 39 31 2e 30 2e 34 34 37 32 2e 31 30 31 20 61 6c 6c 6f 77 65 64 e.prior.to.91.0.4472.101.allowed
8d7e0 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c .a.remote.attacker.to.potentiall
8d800 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 y.exploit.heap.corruption.via.a.
8d820 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 81 52 68 09 00 01 29 19 19 45 82 31 68 43 crafted.HTML.page..Rh...)..E.1hC
8d840 56 45 2d 32 30 32 31 2d 33 37 39 37 33 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 VE-2021-37973GoogleChromeGoogle.
8d860 43 68 72 6f 6d 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 55 73 65 2d 61 66 74 65 72 2d 66 Chrome.Use-After-FreeUse-after-f
8d880 72 65 65 20 77 65 61 6b 6e 65 73 73 20 69 6e 20 50 6f 72 74 61 6c 73 2c 20 47 6f 6f 67 6c 65 27 ree.weakness.in.Portals,.Google'
8d8a0 73 20 6e 65 77 20 77 65 62 20 70 61 67 65 20 6e 61 76 69 67 61 74 69 6f 6e 20 73 79 73 74 65 6d s.new.web.page.navigation.system
8d8c0 20 66 6f 72 20 43 68 72 6f 6d 65 2e 20 53 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 61 .for.Chrome..Successful.exploita
8d8e0 74 69 6f 6e 20 63 61 6e 20 6c 65 74 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 tion.can.let.attackers.to.execut
8d900 65 20 63 6f 64 65 2e 82 10 67 0a 00 01 29 19 23 81 21 82 45 67 43 56 45 2d 32 30 32 31 2d 32 31 e.code...g...).#.!.EgCVE-2021-21
8d920 31 34 38 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 56 38 43 68 72 6f 6d 69 75 6d 20 56 38 20 148GoogleChromium.V8Chromium.V8.
8d940 4a 61 76 61 53 63 72 69 70 74 20 52 65 6e 64 65 72 69 6e 67 20 45 6e 67 69 6e 65 20 48 65 61 70 JavaScript.Rendering.Engine.Heap
8d960 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 48 65 .Buffer.Overflow.VulnerabilityHe
8d980 61 70 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 ap.buffer.overflow.in.V8.in.Goog
8d9a0 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 38 2e 30 2e 34 33 32 34 2e 31 35 30 le.Chrome.prior.to.88.0.4324.150
8d9c0 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f .allowed.a.remote.attacker.to.po
8d9e0 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f tentially.exploit.heap.corruptio
8da00 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 69 66 08 00 01 29 n.via.a.crafted.HTML.page.if...)
8da20 19 19 45 61 66 43 56 45 2d 32 30 32 31 2d 33 30 36 33 33 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 ..EafCVE-2021-30633GoogleChromeG
8da40 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 47 6f 6f 67 6c oogle.Chrome.Use-After-FreeGoogl
8da60 65 20 43 68 72 6f 6d 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 76 75 6c 6e 65 72 61 62 e.Chrome.Use-After-Free.vulnerab
8da80 69 6c 69 74 79 82 08 65 0a 00 01 29 19 23 81 01 82 55 65 43 56 45 2d 32 30 32 30 2d 31 36 30 31 ility..e...).#...UeCVE-2020-1601
8daa0 33 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 56 38 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 3GoogleChromium.V8Chromium.V8.En
8dac0 67 69 6e 65 20 49 6e 63 6f 72 72 65 63 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 76 75 gine.Incorrect.Implementation.vu
8dae0 6c 6e 65 72 61 62 69 6c 69 6c 74 79 49 6e 61 70 70 72 6f 70 72 69 61 74 65 20 69 6d 70 6c 65 6d lnerabililtyInappropriate.implem
8db00 65 6e 74 61 74 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 entation.in.V8.in.Google.Chrome.
8db20 70 72 69 6f 72 20 74 6f 20 38 36 2e 30 2e 34 32 34 30 2e 31 39 38 20 61 6c 6c 6f 77 65 64 20 61 prior.to.86.0.4240.198.allowed.a
8db40 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 .remote.attacker.to.potentially.
8db60 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 exploit.heap.corruption.via.a.cr
8db80 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 81 22 64 09 00 01 29 19 19 4f 81 47 64 43 56 45 afted.HTML.page.."d...)..O.GdCVE
8dba0 2d 32 30 32 31 2d 33 30 36 33 32 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 43 68 -2021-30632GoogleChromeGoogle.Ch
8dbc0 72 6f 6d 65 20 4f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 77 72 69 74 65 47 6f 6f 67 6c 65 20 43 rome.Out-of-bounds.writeGoogle.C
8dbe0 68 72 6f 6d 65 20 6f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 77 72 69 74 65 20 74 68 61 74 20 61 hrome.out-of-bounds.write.that.a
8dc00 6c 6c 6f 77 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 llows.to.execute.arbitrary.code.
8dc20 6f 6e 20 74 68 65 20 74 61 72 67 65 74 20 73 79 73 74 65 6d 2e 81 75 63 09 00 01 29 19 23 5d 82 on.the.target.system..uc...).#].
8dc40 55 63 43 56 45 2d 32 30 32 30 2d 31 36 30 30 39 47 6f 6f 67 6c 65 43 68 72 6f 6d 69 75 6d 20 56 UcCVE-2020-16009GoogleChromium.V
8dc60 38 43 68 72 6f 6d 69 75 6d 20 56 38 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 56 75 6c 6e 8Chromium.V8.Implementation.Vuln
8dc80 65 72 61 62 69 6c 69 74 79 49 6e 61 70 70 72 6f 70 72 69 61 74 65 20 69 6d 70 6c 65 6d 65 6e 74 erabilityInappropriate.implement
8dca0 61 74 69 6f 6e 20 69 6e 20 56 38 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 ation.in.V8.in.Google.Chrome.pri
8dcc0 6f 72 20 74 6f 20 38 36 2e 30 2e 34 32 34 30 2e 31 38 33 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 or.to.86.0.4240.183.allowed.a.re
8dce0 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 mote.attacker.to.potentially.exp
8dd00 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 loit.heap.corruption.via.a.craft
8dd20 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 81 1e 62 09 00 01 29 19 19 4f 81 3f 62 43 56 45 2d 32 30 ed.HTML.page...b...)..O.?bCVE-20
8dd40 32 31 2d 33 37 39 37 36 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 21-37976GoogleChromeGoogle.Chrom
8dd60 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4c 65 61 6b 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e e.Information.LeakageInformation
8dd80 20 64 69 73 63 6c 6f 73 75 72 65 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 74 68 61 .disclosure.in.Google.Chrome.tha
8dda0 74 20 65 78 69 73 74 73 20 64 75 65 20 74 6f 20 65 78 63 65 73 73 69 76 65 20 64 61 74 61 20 6f t.exists.due.to.excessive.data.o
8ddc0 75 74 70 75 74 20 69 6e 20 63 6f 72 65 2e 82 38 61 0a 00 01 29 19 19 81 1b 83 25 61 43 56 45 2d utput.in.core..8a...).....%aCVE-
8dde0 32 30 32 30 2d 31 36 30 31 37 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 43 68 72 2020-16017GoogleChromeGoogle.Chr
8de00 6f 6d 65 20 53 69 74 65 20 49 73 6f 6c 61 74 69 6f 6e 20 43 6f 6d 70 6f 6e 65 6e 74 20 55 73 65 ome.Site.Isolation.Component.Use
8de20 2d 41 66 74 65 72 2d 46 72 65 65 20 52 43 45 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 55 73 65 -After-Free.RCE.vulnerabilityUse
8de40 20 61 66 74 65 72 20 66 72 65 65 20 69 6e 20 73 69 74 65 20 69 73 6f 6c 61 74 69 6f 6e 20 69 6e .after.free.in.site.isolation.in
8de60 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 36 2e 30 2e 34 32 34 .Google.Chrome.prior.to.86.0.424
8de80 30 2e 31 39 38 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 0.198.allowed.a.remote.attacker.
8dea0 77 68 6f 20 68 61 64 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 74 68 65 20 72 65 6e 64 65 72 65 72 who.had.compromised.the.renderer
8dec0 20 70 72 6f 63 65 73 73 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 70 65 72 66 6f 72 6d 20 .process.to.potentially.perform.
8dee0 61 20 73 61 6e 64 62 6f 78 20 65 73 63 61 70 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 a.sandbox.escape.via.a.crafted.H
8df00 54 4d 4c 20 70 61 67 65 2e 81 74 60 0a 00 01 29 19 19 81 05 82 33 60 43 56 45 2d 32 30 32 31 2d TML.page..t`...).....3`CVE-2021-
8df20 32 31 31 36 36 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 48 21166GoogleChromeGoogle.Chrome.H
8df40 65 61 70 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 69 6e 20 57 65 62 41 75 64 69 6f 20 eap.Buffer.Overflow.in.WebAudio.
8df60 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 44 61 74 61 20 72 61 63 65 20 69 6e 20 61 75 64 69 6f 20 VulnerabilityData.race.in.audio.
8df80 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 39 2e 30 2e 34 in.Google.Chrome.prior.to.89.0.4
8dfa0 33 38 39 2e 37 32 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 389.72.allowed.a.remote.attacker
8dfc0 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 .to.potentially.exploit.heap.cor
8dfe0 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e ruption.via.a.crafted.HTML.page.
8e000 0d 00 00 00 0e 00 24 00 0f 12 0d b0 0b df 0a e1 09 90 08 8e 07 89 06 a9 06 02 05 10 03 d9 02 eb ......$.........................
8e020 01 9b 00 24 82 73 81 00 09 00 02 27 1f 35 73 84 23 00 80 43 56 45 2d 32 30 31 34 2d 31 38 31 32 ...$.s.....'.5s.#..CVE-2014-1812
8e040 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 47 72 6f 75 70 20 50 6f 6c 69 63 79 4d 69 63 MicrosoftWindows.Group.PolicyMic
8e060 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 47 72 6f 75 70 20 50 6f 6c 69 63 79 20 50 72 69 76 rosoft.Windows.Group.Policy.Priv
8e080 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 75 ilege.EscalationAllows.remote.au
8e0a0 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 73 20 74 6f 20 6f 62 74 61 69 6e 20 73 65 6e 73 thenticated.users.to.obtain.sens
8e0c0 69 74 69 76 65 20 63 72 65 64 65 6e 74 69 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 itive.credential.information.and
8e0e0 20 63 6f 6e 73 65 71 75 65 6e 74 6c 79 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 62 79 .consequently.gain.privileges.by
8e100 20 6c 65 76 65 72 61 67 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 53 59 53 56 4f 4c .leveraging.access.to.the.SYSVOL
8e120 20 73 68 61 72 65 2c 20 61 73 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 .share,.as.exploited.in.the.wild
8e140 20 69 6e 20 4d 61 79 20 32 30 31 34 2c 20 61 6b 61 20 22 47 72 6f 75 70 20 50 6f 6c 69 63 79 20 .in.May.2014,.aka."Group.Policy.
8e160 50 72 65 66 65 72 65 6e 63 65 73 20 50 61 73 73 77 6f 72 64 20 45 6c 65 76 61 74 69 6f 6e 20 6f Preferences.Password.Elevation.o
8e180 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 22 82 4d 7f 09 00 f.Privilege.Vulnerability.".M...
8e1a0 01 29 23 63 75 83 23 7f 43 56 45 2d 32 30 32 31 2d 32 32 35 30 32 4d 69 63 72 6f 20 46 6f 63 75 .)#cu.#.CVE-2021-22502Micro.Focu
8e1c0 73 4d 69 63 72 6f 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f 6e 20 42 72 69 64 67 65 20 52 65 sMicro.Focus.Operation.Bridge.Re
8e1e0 70 6f 72 74 65 72 20 28 4f 42 52 29 4d 69 63 72 6f 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f porter.(OBR)Micro.Focus.Operatio
8e200 6e 20 42 72 69 64 67 65 20 52 65 70 6f 72 74 20 28 4f 42 52 29 20 53 65 72 76 65 72 20 52 43 45 n.Bridge.Report.(OBR).Server.RCE
8e220 52 65 6d 6f 74 65 20 43 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c Remote.Code.execution.vulnerabil
8e240 69 74 79 20 69 6e 20 4d 69 63 72 6f 20 46 6f 63 75 73 20 4f 70 65 72 61 74 69 6f 6e 20 42 72 69 ity.in.Micro.Focus.Operation.Bri
8e260 64 67 65 20 52 65 70 6f 72 74 65 72 20 28 4f 42 52 29 20 70 72 6f 64 75 63 74 2c 20 61 66 66 65 dge.Reporter.(OBR).product,.affe
8e280 63 74 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 30 2e 34 30 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 cting.version.10.40..The.vulnera
8e2a0 62 69 6c 69 74 79 20 63 6f 75 6c 64 20 62 65 20 65 78 70 6c 6f 69 74 65 64 20 74 6f 20 61 6c 6c bility.could.be.exploited.to.all
8e2c0 6f 77 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 6f 6e 20 74 68 65 20 ow.Remote.Code.Execution.on.the.
8e2e0 4f 42 52 20 73 65 72 76 65 72 2e 81 6b 7e 0a 00 01 29 23 41 81 0b 81 69 7e 43 56 45 2d 32 30 32 OBR.server..k~...)#A...i~CVE-202
8e300 31 2d 32 32 35 30 36 4d 69 63 72 6f 20 46 6f 63 75 73 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 1-22506Micro.FocusMicro.Focus.Ac
8e320 63 65 73 73 20 4d 61 6e 61 67 65 72 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 63 65 73 73 20 4d cess.ManagerMicro.Focus.Access.M
8e340 61 6e 61 67 65 72 20 45 61 72 6c 69 65 72 20 54 68 61 6e 20 35 2e 30 20 49 6e 66 6f 72 6d 61 74 anager.Earlier.Than.5.0.Informat
8e360 69 6f 6e 20 4c 65 61 6b 61 67 65 4d 69 63 72 6f 20 46 6f 63 75 73 20 41 63 63 65 73 73 20 4d 61 ion.LeakageMicro.Focus.Access.Ma
8e380 6e 61 67 65 72 20 76 65 72 73 69 6f 6e 73 20 70 72 69 6f 72 20 74 6f 20 35 2e 30 20 63 6f 6e 74 nager.versions.prior.to.5.0.cont
8e3a0 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 ain.a.vulnerability.which.allows
8e3c0 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 65 61 6b 61 67 65 2e 82 34 7d 09 00 01 29 .for.information.leakage..4}...)
8e3e0 19 47 7b 83 11 7d 43 56 45 2d 32 30 32 31 2d 32 33 38 37 34 4d 63 41 66 65 65 4d 63 41 66 65 65 .G{..}CVE-2021-23874McAfeeMcAfee
8e400 20 54 6f 74 61 6c 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 54 50 29 4d 63 41 66 65 65 20 54 6f .Total.Protection.(MTP)McAfee.To
8e420 74 61 6c 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 54 50 20 41 72 62 69 74 72 61 72 79 20 50 72 6f tal.Protection.MTP.Arbitrary.Pro
8e440 63 65 73 73 20 45 78 65 63 75 74 69 6f 6e 41 72 62 69 74 72 61 72 79 20 50 72 6f 63 65 73 73 20 cess.ExecutionArbitrary.Process.
8e460 45 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 4d 63 41 66 65 Execution.vulnerability.in.McAfe
8e480 65 20 54 6f 74 61 6c 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 54 50 29 20 70 72 69 6f 72 20 74 e.Total.Protection.(MTP).prior.t
8e4a0 6f 20 31 36 2e 30 2e 33 30 20 61 6c 6c 6f 77 73 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 74 6f o.16.0.30.allows.a.local.user.to
8e4c0 20 67 61 69 6e 20 65 6c 65 76 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 20 61 6e 64 20 65 78 .gain.elevated.privileges.and.ex
8e4e0 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 62 79 70 61 73 73 69 6e 67 20 4d ecute.arbitrary.code.bypassing.M
8e500 54 50 20 73 65 6c 66 2d 64 65 66 65 6e 73 65 2e 81 6f 7c 09 00 01 27 1b 29 5d 82 43 7c 43 56 45 TP.self-defense..o|...'.)].C|CVE
8e520 2d 32 30 32 30 2d 37 39 36 31 4c 69 66 65 52 61 79 4c 69 66 65 72 61 79 20 50 6f 72 74 61 6c 4c -2020-7961LifeRayLiferay.PortalL
8e540 69 66 65 72 61 79 20 50 6f 72 74 61 6c 20 70 72 69 6f 72 20 74 6f 20 37 2e 32 2e 31 20 43 45 20 iferay.Portal.prior.to.7.2.1.CE.
8e560 47 41 32 20 52 43 45 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 GA2.RCEDeserialization.of.Untrus
8e580 74 65 64 20 44 61 74 61 20 69 6e 20 4c 69 66 65 72 61 79 20 50 6f 72 74 61 6c 20 70 72 69 6f 72 ted.Data.in.Liferay.Portal.prior
8e5a0 20 74 6f 20 37 2e 32 2e 31 20 43 45 20 47 41 32 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 .to.7.2.1.CE.GA2.allows.remote.a
8e5c0 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f ttackers.to.execute.arbitrary.co
8e5e0 64 65 20 76 69 61 20 4a 53 4f 4e 20 77 65 62 20 73 65 72 76 69 63 65 73 20 28 4a 53 4f 4e 57 53 de.via.JSON.web.services.(JSONWS
8e600 29 2e 81 24 7b 09 00 01 29 19 21 4d 81 45 7b 43 56 45 2d 32 30 32 31 2d 33 30 31 31 36 4b 61 73 )..${...).!M.E{CVE-2021-30116Kas
8e620 65 79 61 4b 61 73 65 79 61 20 56 53 41 4b 61 73 65 79 61 20 56 53 41 20 52 65 6d 6f 74 65 20 43 eyaKaseya.VSAKaseya.VSA.Remote.C
8e640 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 4b 61 73 65 79 61 20 56 53 41 20 62 65 66 6f 72 65 20 39 ode.ExecutionKaseya.VSA.before.9
8e660 2e 35 2e 37 20 61 6c 6c 6f 77 73 20 63 72 65 64 65 6e 74 69 61 6c 20 64 69 73 63 6c 6f 73 75 72 .5.7.allows.credential.disclosur
8e680 65 2c 20 61 73 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 4a e,.as.exploited.in.the.wild.in.J
8e6a0 75 6c 79 20 32 30 32 31 2e 81 5d 7a 09 00 01 29 19 43 6b 81 77 7a 43 56 45 2d 32 30 32 30 2d 31 uly.2021..]z...).Ck.wzCVE-2020-1
8e6c0 35 35 30 35 49 76 61 6e 74 69 4d 6f 62 69 6c 65 49 72 6f 6e 20 43 6f 72 65 20 26 20 43 6f 6e 6e 5505IvantiMobileIron.Core.&.Conn
8e6e0 65 63 74 6f 72 4d 6f 62 69 6c 65 49 72 6f 6e 20 43 6f 72 65 2c 20 43 6f 6e 6e 65 63 74 6f 72 2c ectorMobileIron.Core,.Connector,
8e700 20 53 65 6e 74 72 79 2c 20 61 6e 64 20 52 44 4d 20 52 43 45 41 20 72 65 6d 6f 74 65 20 63 6f 64 .Sentry,.and.RDM.RCEA.remote.cod
8e720 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 61 e.execution.vulnerability.that.a
8e740 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 llows.remote.attackers.to.execut
8e760 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 75 6e 73 70 65 63 69 66 69 65 64 e.arbitrary.code.via.unspecified
8e780 20 76 65 63 74 6f 72 73 2e 82 02 79 09 00 01 27 23 23 49 82 7b 79 43 56 45 2d 32 30 31 36 2d 33 .vectors...y...'##I.{yCVE-2016-3
8e7a0 37 31 38 49 6d 61 67 65 4d 61 67 69 63 6b 49 6d 61 67 65 4d 61 67 69 63 6b 49 6d 61 67 65 4d 61 718ImageMagickImageMagickImageMa
8e7c0 67 69 63 6b 20 53 53 52 46 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 28 31 29 20 48 gick.SSRF.VulnerabilityThe.(1).H
8e7e0 54 54 50 20 61 6e 64 20 28 32 29 20 46 54 50 20 63 6f 64 65 72 73 20 69 6e 20 49 6d 61 67 65 4d TTP.and.(2).FTP.coders.in.ImageM
8e800 61 67 69 63 6b 20 62 65 66 6f 72 65 20 36 2e 39 2e 33 2d 31 30 20 61 6e 64 20 37 2e 78 20 62 65 agick.before.6.9.3-10.and.7.x.be
8e820 66 6f 72 65 20 37 2e 30 2e 31 2d 31 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b fore.7.0.1-1.allow.remote.attack
8e840 65 72 73 20 74 6f 20 63 6f 6e 64 75 63 74 20 73 65 72 76 65 72 2d 73 69 64 65 20 72 65 71 75 65 ers.to.conduct.server-side.reque
8e860 73 74 20 66 6f 72 67 65 72 79 20 28 53 53 52 46 29 20 61 74 74 61 63 6b 73 20 76 69 61 20 61 20 st.forgery.(SSRF).attacks.via.a.
8e880 63 72 61 66 74 65 64 20 69 6d 61 67 65 2e 81 7f 78 0a 00 01 27 23 23 81 0f 82 2d 78 43 56 45 2d crafted.image...x...'##...-xCVE-
8e8a0 32 30 31 36 2d 33 37 31 35 49 6d 61 67 65 4d 61 67 69 63 6b 49 6d 61 67 65 4d 61 67 69 63 6b 49 2016-3715ImageMagickImageMagickI
8e8c0 6d 61 67 65 4d 61 67 69 63 6b 20 45 70 68 65 6d 65 72 61 6c 20 43 6f 64 65 72 20 41 72 62 69 74 mageMagick.Ephemeral.Coder.Arbit
8e8e0 72 61 72 79 20 46 69 6c 65 20 44 65 6c 65 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 rary.File.Deletion.Vulnerability
8e900 54 68 65 20 45 50 48 45 4d 45 52 41 4c 20 63 6f 64 65 72 20 69 6e 20 49 6d 61 67 65 4d 61 67 69 The.EPHEMERAL.coder.in.ImageMagi
8e920 63 6b 20 62 65 66 6f 72 65 20 36 2e 39 2e 33 2d 31 30 20 61 6e 64 20 37 2e 78 20 62 65 66 6f 72 ck.before.6.9.3-10.and.7.x.befor
8e940 65 20 37 2e 30 2e 31 2d 31 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 e.7.0.1-1.allows.remote.attacker
8e960 73 20 74 6f 20 64 65 6c 65 74 65 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 76 69 61 20 s.to.delete.arbitrary.files.via.
8e980 61 20 63 72 61 66 74 65 64 20 69 6d 61 67 65 2e 82 4e 77 0a 00 01 27 13 39 81 05 83 4f 77 43 56 a.crafted.image..Nw...'.9...OwCV
8e9a0 45 2d 32 30 31 39 2d 34 37 31 36 49 42 4d 49 42 4d 20 50 6c 61 6e 6e 69 6e 67 20 41 6e 61 6c 79 E-2019-4716IBMIBM.Planning.Analy
8e9c0 74 69 63 73 49 42 4d 20 50 6c 61 6e 6e 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 20 63 6f 6e 66 69 ticsIBM.Planning.Analytics.confi
8e9e0 67 75 72 61 74 69 6f 6e 20 6f 76 65 72 77 72 69 74 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 guration.overwrite.vulnerability
8ea00 49 42 4d 20 50 6c 61 6e 6e 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 20 32 2e 30 2e 30 20 74 68 72 IBM.Planning.Analytics.2.0.0.thr
8ea20 6f 75 67 68 20 32 2e 30 2e 38 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 20 63 6f ough.2.0.8.is.vulnerable.to.a.co
8ea40 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 76 65 72 77 72 69 74 65 20 74 68 61 74 20 61 6c 6c 6f 77 nfiguration.overwrite.that.allow
8ea60 73 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 74 6f 20 6c 6f 67 s.an.unauthenticated.user.to.log
8ea80 69 6e 20 61 73 20 22 61 64 6d 69 6e 22 2c 20 61 6e 64 20 74 68 65 6e 20 65 78 65 63 75 74 65 20 in.as."admin",.and.then.execute.
8eaa0 63 6f 64 65 20 61 73 20 72 6f 6f 74 20 6f 72 20 53 59 53 54 45 4d 20 76 69 61 20 54 4d 31 20 73 code.as.root.or.SYSTEM.via.TM1.s
8eac0 63 72 69 70 74 69 6e 67 2e 20 49 42 4d 20 58 2d 46 6f 72 63 65 20 49 44 3a 20 31 37 32 30 39 34 cripting..IBM.X-Force.ID:.172094
8eae0 2e 81 7b 76 09 00 01 27 13 37 5b 82 57 76 43 56 45 2d 32 30 32 30 2d 34 34 32 38 49 42 4d 49 42 ..{v...'.7[.WvCVE-2020-4428IBMIB
8eb00 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 49 42 4d 20 44 61 74 61 20 52 69 73 6b M.Data.Risk.ManagerIBM.Data.Risk
8eb20 20 4d 61 6e 61 67 65 72 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 49 42 4d 20 44 61 .Manager.Command.InjectionIBM.Da
8eb40 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 20 32 2e 30 2e 31 2c 20 32 2e 30 2e 32 2c 20 32 2e ta.Risk.Manager.2.0.1,.2.0.2,.2.
8eb60 30 2e 33 2c 20 61 6e 64 20 32 2e 30 2e 34 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 72 65 6d 0.3,.and.2.0.4.could.allow.a.rem
8eb80 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 ote.authenticated.attacker.to.ex
8eba0 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 74 68 65 20 ecute.arbitrary.commands.on.the.
8ebc0 73 79 73 74 65 6d 2e 20 49 42 4d 20 58 2d 46 6f 72 63 65 20 49 44 3a 20 31 38 30 35 33 33 2e 83 system..IBM.X-Force.ID:.180533..
8ebe0 4e 75 09 00 01 27 13 37 63 85 75 75 43 56 45 2d 32 30 32 30 2d 34 34 32 37 49 42 4d 49 42 4d 20 Nu...'.7c.uuCVE-2020-4427IBMIBM.
8ec00 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 49 42 4d 20 44 61 74 61 20 52 69 73 6b 20 4d Data.Risk.ManagerIBM.Data.Risk.M
8ec20 61 6e 61 67 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 49 42 4d 20 anager.Authentication.BypassIBM.
8ec40 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 20 32 2e 30 2e 31 2c 20 32 2e 30 2e 32 2c 20 Data.Risk.Manager.2.0.1,.2.0.2,.
8ec60 32 2e 30 2e 33 2c 20 32 2e 30 2e 34 2c 20 32 2e 30 2e 35 2c 20 61 6e 64 20 32 2e 30 2e 36 20 63 2.0.3,.2.0.4,.2.0.5,.and.2.0.6.c
8ec80 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 ould.allow.a.remote.attacker.to.
8eca0 62 79 70 61 73 73 20 73 65 63 75 72 69 74 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 77 68 65 bypass.security.restrictions.whe
8ecc0 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 53 41 4d 4c 20 61 75 74 68 65 6e 74 69 63 n.configured.with.SAML.authentic
8ece0 61 74 69 6f 6e 2e 20 42 79 20 73 65 6e 64 69 6e 67 20 61 20 73 70 65 63 69 61 6c 6c 79 20 63 72 ation..By.sending.a.specially.cr
8ed00 61 66 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 2c 20 61 6e 20 61 74 74 61 63 6b 65 72 20 afted.HTTP.request,.an.attacker.
8ed20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 could.exploit.this.vulnerability
8ed40 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 .to.bypass.the.authentication.pr
8ed60 6f 63 65 73 73 20 61 6e 64 20 67 61 69 6e 20 66 75 6c 6c 20 61 64 6d 69 6e 69 73 74 72 61 74 69 ocess.and.gain.full.administrati
8ed80 76 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 42 4d 20 58 2d 46 ve.access.to.the.system..IBM.X-F
8eda0 6f 72 63 65 20 49 44 3a 20 31 38 30 35 33 32 2e 82 5f 74 09 00 01 27 13 37 67 84 13 74 43 56 45 orce.ID:.180532.._t...'.7g..tCVE
8edc0 2d 32 30 32 30 2d 34 34 33 30 49 42 4d 49 42 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 -2020-4430IBMIBM.Data.Risk.Manag
8ede0 65 72 49 42 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e 61 67 65 72 20 41 72 62 72 69 74 61 72 erIBM.Data.Risk.Manager.Arbritar
8ee00 79 20 46 69 6c 65 20 44 6f 77 6e 6c 6f 61 64 49 42 4d 20 44 61 74 61 20 52 69 73 6b 20 4d 61 6e y.File.DownloadIBM.Data.Risk.Man
8ee20 61 67 65 72 20 32 2e 30 2e 31 2c 20 32 2e 30 2e 32 2c 20 32 2e 30 2e 33 2c 20 61 6e 64 20 32 2e ager.2.0.1,.2.0.2,.2.0.3,.and.2.
8ee40 30 2e 34 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e 74 0.4.could.allow.a.remote.authent
8ee60 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 74 72 61 76 65 72 73 65 20 64 69 72 65 icated.attacker.to.traverse.dire
8ee80 63 74 6f 72 69 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6e 20 61 74 74 61 63 6b ctories.on.the.system..An.attack
8eea0 65 72 20 63 6f 75 6c 64 20 73 65 6e 64 20 61 20 73 70 65 63 69 61 6c 6c 79 2d 63 72 61 66 74 65 er.could.send.a.specially-crafte
8eec0 64 20 55 52 4c 20 72 65 71 75 65 73 74 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 72 62 69 74 72 d.URL.request.to.download.arbitr
8eee0 61 72 79 20 66 69 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 42 4d 20 58 ary.files.from.the.system..IBM.X
8ef00 2d 46 6f 72 63 65 20 49 44 3a 20 31 38 30 35 33 35 2e 81 6b 73 09 00 01 29 19 19 6f 82 39 73 43 -Force.ID:.180535..ks...)..o.9sC
8ef20 56 45 2d 32 30 32 31 2d 33 30 35 36 33 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 VE-2021-30563GoogleChromeGoogle.
8ef40 43 68 72 6f 6d 65 20 42 72 6f 77 73 65 72 20 56 38 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 Chrome.Browser.V8.Arbitrary.Code
8ef60 20 45 78 65 63 75 74 69 6f 6e 54 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 20 69 6e 20 56 38 20 69 .ExecutionType.Confusion.in.V8.i
8ef80 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 39 31 2e 30 2e 34 34 n.Google.Chrome.prior.to.91.0.44
8efa0 37 32 2e 31 36 34 20 61 6c 6c 6f 77 65 64 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 72.164.allowed.a.remote.attacker
8efc0 20 74 6f 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 65 78 70 6c 6f 69 74 20 68 65 61 70 20 63 6f 72 .to.potentially.exploit.heap.cor
8efe0 72 75 70 74 69 6f 6e 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e ruption.via.a.crafted.HTML.page.
8f000 0d 00 00 00 11 00 3b 00 0f 13 0d c7 0c e7 0c 43 0b c2 0a de 09 c6 08 7f 07 dc 07 1e 06 04 05 3c ......;........C...............<
8f020 04 9e 03 84 02 ae 01 22 00 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 63 81 11 09 .......".;..................c...
8f040 00 02 29 1f 3f 39 82 31 00 91 43 56 45 2d 32 30 32 30 2d 31 37 31 34 34 4d 69 63 72 6f 73 6f 66 ..).?9.1..CVE-2020-17144Microsof
8f060 74 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 4d 69 63 72 6f 73 tMicrosoft.Exchange.ServerMicros
8f080 6f 66 74 20 45 78 63 68 61 6e 67 65 20 52 43 45 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e oft.Exchange.RCEMicrosoft.Exchan
8f0a0 67 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 ge.Remote.Code.Execution.Vulnera
8f0c0 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 bility..This.CVE.ID.is.unique.fr
8f0e0 6f 6d 20 43 56 45 2d 32 30 32 30 2d 31 37 31 31 37 2c 20 43 56 45 2d 32 30 32 30 2d 31 37 31 33 om.CVE-2020-17117,.CVE-2020-1713
8f100 32 2c 20 43 56 45 2d 32 30 32 30 2d 31 37 31 34 31 2c 20 43 56 45 2d 32 30 32 30 2d 31 37 31 34 2,.CVE-2020-17141,.CVE-2020-1714
8f120 32 2e 83 08 81 10 0a 00 02 27 1f 63 81 1f 83 71 00 90 43 56 45 2d 32 30 32 30 2d 30 39 33 38 4d 2........'.c...q..CVE-2020-0938M
8f140 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 icrosoftWindows,.Windows.Adobe.T
8f160 79 70 65 20 4d 61 6e 61 67 65 72 20 4c 69 62 72 61 72 79 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e ype.Manager.LibraryMicrosoft.Win
8f180 64 6f 77 73 20 54 79 70 65 20 31 20 46 6f 6e 74 20 50 61 72 73 69 6e 67 20 52 65 6d 6f 74 65 20 dows.Type.1.Font.Parsing.Remote.
8f1a0 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 Code.Execution.VulnerabilityA.re
8f1c0 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 mote.code.execution.vulnerabilit
8f1e0 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 77 68 y.exists.in.Microsoft.Windows.wh
8f200 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 en.the.Windows.Adobe.Type.Manage
8f220 72 20 4c 69 62 72 61 72 79 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 73 20 61 20 73 r.Library.improperly.handles.a.s
8f240 70 65 63 69 61 6c 6c 79 2d 63 72 61 66 74 65 64 20 6d 75 6c 74 69 2d 6d 61 73 74 65 72 20 66 6f pecially-crafted.multi-master.fo
8f260 6e 74 20 2d 20 41 64 6f 62 65 20 54 79 70 65 20 31 20 50 6f 73 74 53 63 72 69 70 74 20 66 6f 72 nt.-.Adobe.Type.1.PostScript.for
8f280 6d 61 74 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 mat..This.CVE.ID.is.unique.from.
8f2a0 43 56 45 2d 32 30 32 30 2d 31 30 32 30 2e 81 52 81 0f 09 00 02 29 1f 29 73 81 6b 00 8f 43 56 45 CVE-2020-1020..R.....).)s.k..CVE
8f2c0 2d 32 30 32 31 2d 33 31 39 37 39 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4b 65 72 6e -2021-31979MicrosoftWindows.Kern
8f2e0 65 6c 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 elWindows.Kernel.Elevation.of.Pr
8f300 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 57 69 6e 64 6f 77 73 20 4b 65 72 ivilege.VulnerabilityWindows.Ker
8f320 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 nel.Elevation.of.Privilege.Vulne
8f340 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 rability..This.CVE.ID.is.unique.
8f360 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 33 33 37 37 31 2c 20 43 56 45 2d 32 30 32 31 2d 33 34 from.CVE-2021-33771,.CVE-2021-34
8f380 35 31 34 2e 82 16 81 0e 0a 00 02 29 1f 5f 81 2d 82 01 00 8e 43 56 45 2d 32 30 32 31 2d 33 31 32 514........)._.-....CVE-2021-312
8f3a0 30 31 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 01MicrosoftMicrosoft.Enhanced.Cr
8f3c0 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 64 65 72 4d 69 63 72 6f 73 6f 66 74 20 45 6e yptographic.ProviderMicrosoft.En
8f3e0 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 64 65 72 20 45 6c hanced.Cryptographic.Provider.El
8f400 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 evation.of.Privilege.Vulnerabili
8f420 74 69 65 73 4d 69 63 72 6f 73 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 tiesMicrosoft.Enhanced.Cryptogra
8f440 70 68 69 63 20 50 72 6f 76 69 64 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 phic.Provider.Elevation.of.Privi
8f460 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 lege.Vulnerability..This.CVE.ID.
8f480 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 33 31 31 39 39 2e 81 1a is.unique.from.CVE-2021-31199...
8f4a0 81 0d 09 00 02 29 1f 25 81 03 6f 00 8d 43 56 45 2d 32 30 32 31 2d 33 31 39 35 36 4d 69 63 72 6f .....).%..o..CVE-2021-31956Micro
8f4c0 73 6f 66 74 57 69 6e 64 6f 77 73 20 4e 54 46 53 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 softWindows.NTFSMicrosoft.Window
8f4e0 73 20 4e 54 46 53 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 s.NTFS.Elevation.of.Privilege.Vu
8f500 6c 6e 65 72 61 62 69 6c 69 74 79 57 69 6e 64 6f 77 73 20 4e 54 46 53 20 45 6c 65 76 61 74 69 6f lnerabilityWindows.NTFS.Elevatio
8f520 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 81 44 81 0c n.of.Privilege.Vulnerability.D..
8f540 09 00 02 29 1f 29 57 81 6b 00 8c 43 56 45 2d 32 30 32 31 2d 33 33 37 37 31 4d 69 63 72 6f 73 6f ...).)W.k..CVE-2021-33771Microso
8f560 66 74 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 45 ftWindows.KernelWindows.Kernel.E
8f580 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 57 69 6e 64 6f 77 73 20 4b 65 72 levation.of.PrivilegeWindows.Ker
8f5a0 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 nel.Elevation.of.Privilege.Vulne
8f5c0 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 rability..This.CVE.ID.is.unique.
8f5e0 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 33 31 39 37 39 2c 20 43 56 45 2d 32 30 32 31 2d 33 34 from.CVE-2021-31979,.CVE-2021-34
8f600 35 31 34 2e 82 16 81 0b 0a 00 02 29 1f 5f 81 2d 82 01 00 8b 43 56 45 2d 32 30 32 31 2d 33 31 31 514........)._.-....CVE-2021-311
8f620 39 39 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 99MicrosoftMicrosoft.Enhanced.Cr
8f640 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 64 65 72 4d 69 63 72 6f 73 6f 66 74 20 45 6e yptographic.ProviderMicrosoft.En
8f660 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 72 6f 76 69 64 65 72 20 45 6c hanced.Cryptographic.Provider.El
8f680 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 evation.of.Privilege.Vulnerabili
8f6a0 74 69 65 73 4d 69 63 72 6f 73 6f 66 74 20 45 6e 68 61 6e 63 65 64 20 43 72 79 70 74 6f 67 72 61 tiesMicrosoft.Enhanced.Cryptogra
8f6c0 70 68 69 63 20 50 72 6f 76 69 64 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 phic.Provider.Elevation.of.Privi
8f6e0 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 lege.Vulnerability..This.CVE.ID.
8f700 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 33 31 32 30 31 2e 81 3a is.unique.from.CVE-2021-31201..:
8f720 81 0a 0a 00 02 29 1f 3b 81 17 81 03 00 8a 43 56 45 2d 32 30 32 31 2d 33 33 37 34 32 4d 69 63 72 .....).;......CVE-2021-33742Micr
8f740 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f 72 6d 4d 69 63 72 osoftWindows.MSHTML.PlatformMicr
8f760 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f 72 6d 20 52 65 osoft.Windows.MSHTML.Platform.Re
8f780 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 mote.Code.Execution.Vulnerabilit
8f7a0 79 57 69 6e 64 6f 77 73 20 4d 53 48 54 4d 4c 20 50 6c 61 74 66 6f 72 6d 20 52 65 6d 6f 74 65 20 yWindows.MSHTML.Platform.Remote.
8f7c0 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 81 1f 81 09 Code.Execution.Vulnerability....
8f7e0 08 00 02 29 1f 29 7b 7f 00 89 43 56 45 2d 32 30 32 30 2d 31 37 30 38 37 4d 69 63 72 6f 73 6f 66 ...).){...CVE-2020-17087Microsof
8f800 74 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 43 72 tWindows.KernelWindows.Kernel.Cr
8f820 79 70 74 6f 67 72 61 70 68 79 20 44 72 69 76 65 72 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 yptography.Driver.Privilege.Esca
8f840 6c 61 74 69 6f 6e 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 4c 6f 63 61 6c 20 45 6c 65 76 61 lationWindows.Kernel.Local.Eleva
8f860 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 82 tion.of.Privilege.Vulnerability.
8f880 43 81 08 09 00 02 27 1f 2f 7d 83 3f 00 88 43 56 45 2d 32 30 32 30 2d 30 36 38 33 4d 69 63 72 6f C.....'./}.?..CVE-2020-0683Micro
8f8a0 73 6f 66 74 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 4d 69 63 72 6f 73 6f 66 74 20 45 softWindows.InstallerMicrosoft.E
8f8c0 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 49 6e 73 74 61 6c 6c 65 72 20 levation.of.Privilege.Installer.
8f8e0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 VulnerabilityAn.elevation.of.pri
8f900 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 vilege.vulnerability.exists.in.t
8f920 68 65 20 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 20 77 68 65 6e 20 4d 53 49 20 70 61 he.Windows.Installer.when.MSI.pa
8f940 63 6b 61 67 65 73 20 70 72 6f 63 65 73 73 20 73 79 6d 62 6f 6c 69 63 20 6c 69 6e 6b 73 2c 20 61 ckages.process.symbolic.links,.a
8f960 6b 61 20 27 57 69 6e 64 6f 77 73 20 49 6e 73 74 61 6c 6c 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 ka.'Windows.Installer.Elevation.
8f980 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 of.Privilege.Vulnerability'..Thi
8f9a0 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 s.CVE.ID.is.unique.from.CVE-2020
8f9c0 2d 30 36 38 36 2e 82 14 81 07 09 00 02 27 1f 35 6d 82 6b 00 87 43 56 45 2d 32 30 31 36 2d 30 31 -0686........'.5m.k..CVE-2016-01
8f9e0 38 35 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 4d 85MicrosoftWindows.Media.CenterM
8fa00 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 20 52 43 icrosoft.Windows.Media.Center.RC
8fa20 45 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 65 64 69 61 20 43 65 6e 74 65 72 20 61 6c 6c 6f E.vulnerabilityMedia.Center.allo
8fa40 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 ws.remote.attackers.to.execute.a
8fa60 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 4d 65 64 69 rbitrary.code.via.a.crafted.Medi
8fa80 61 20 43 65 6e 74 65 72 20 6c 69 6e 6b 20 28 61 6b 61 20 2e 6d 63 6c 29 20 66 69 6c 65 2c 20 61 a.Center.link.(aka..mcl).file,.a
8faa0 6b 61 20 22 57 69 6e 64 6f 77 73 20 4d 65 64 69 61 20 43 65 6e 74 65 72 20 52 65 6d 6f 74 65 20 ka."Windows.Media.Center.Remote.
8fac0 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 22 81 60 Code.Execution.Vulnerability.".`
8fae0 81 06 0a 00 02 29 1f 59 81 0b 81 3d 00 86 43 56 45 2d 32 30 32 31 2d 33 33 37 33 39 4d 69 63 72 .....).Y...=..CVE-2021-33739Micr
8fb00 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 44 65 73 6b 74 6f 70 20 57 69 6e 64 6f 77 20 4d 61 osoftMicrosoft.Desktop.Window.Ma
8fb20 6e 61 67 65 72 20 28 44 57 4d 29 4d 69 63 72 6f 73 6f 66 74 20 44 57 4d 20 43 6f 72 65 20 4c 69 nager.(DWM)Microsoft.DWM.Core.Li
8fb40 62 72 61 72 79 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c brary.Elevation.of.Privilege.Vul
8fb60 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 44 65 73 6b 74 6f 70 20 57 69 6e 64 nerabilityMicrosoft.Desktop.Wind
8fb80 6f 77 20 4d 61 6e 61 67 65 72 20 28 44 57 4d 29 20 43 6f 72 65 20 4c 69 62 72 61 72 79 20 45 6c ow.Manager.(DWM).Core.Library.El
8fba0 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 evation.of.Privilege.Vulnerabili
8fbc0 74 79 7e 81 05 08 00 02 27 1f 31 39 79 00 85 43 56 45 2d 32 30 32 31 2d 31 36 34 37 4d 69 63 72 ty~.....'.19y..CVE-2021-1647Micr
8fbe0 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 4d 69 63 72 6f 73 6f 66 74 osoftMicrosoft.DefenderMicrosoft
8fc00 20 44 65 66 65 6e 64 65 72 20 52 43 45 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 20 .Defender.RCEMicrosoft.Defender.
8fc20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c Remote.Code.Execution.Vulnerabil
8fc40 69 74 79 81 20 81 04 09 00 02 29 1f 29 81 07 73 00 84 43 56 45 2d 32 30 32 31 2d 33 31 39 35 35 ity.......).)..s..CVE-2021-31955
8fc60 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 4d 69 63 72 6f 73 6f 66 74 MicrosoftWindows.KernelMicrosoft
8fc80 20 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 .Windows.Kernel.Information.Disc
8fca0 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 57 69 6e 64 6f 77 73 20 4b 65 72 6e losure.VulnerabilityWindows.Kern
8fcc0 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 el.Information.Disclosure.Vulner
8fce0 61 62 69 6c 69 74 79 81 5c 81 03 09 00 02 27 1f 4f 6f 81 5f 00 83 43 56 45 2d 32 30 32 30 2d 30 ability.\.....'.Oo._..CVE-2020-0
8fd00 38 37 38 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 2c 20 49 6e 74 65 878MicrosoftMicrosoft.Edge,.Inte
8fd20 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 4d 69 63 72 6f 73 6f 66 74 20 42 72 6f 77 73 65 72 20 4d rnet.ExplorerMicrosoft.Browser.M
8fd40 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 emory.Corruption.VulnerabilityA.
8fd60 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c remote.code.execution.vulnerabil
8fd80 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 4d 69 63 72 6f ity.exists.in.the.way.that.Micro
8fda0 73 6f 66 74 20 62 72 6f 77 73 65 72 73 20 61 63 63 65 73 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 soft.browsers.access.objects.in.
8fdc0 6d 65 6d 6f 72 79 2e 82 48 81 02 0a 00 02 27 1f 29 81 29 83 21 00 82 43 56 45 2d 32 30 31 36 2d memory..H.....'.).).!..CVE-2016-
8fde0 30 31 36 37 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 4d 69 63 72 6f 0167MicrosoftWindows.KernelMicro
8fe00 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 27 57 69 6e 33 32 6b 2e 73 79 73 27 soft.Windows.Kernel.'Win32k.sys'
8fe20 20 4c 6f 63 61 6c 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e .Local.Privilege.Escalation.Vuln
8fe40 65 72 61 62 69 6c 69 74 79 54 68 65 20 6b 65 72 6e 65 6c 2d 6d 6f 64 65 20 64 72 69 76 65 72 20 erabilityThe.kernel-mode.driver.
8fe60 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 allows.local.users.to.gain.privi
8fe80 6c 65 67 65 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 2c leges.via.a.crafted.application,
8fea0 20 61 6b 61 20 22 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c .aka."Win32k.Elevation.of.Privil
8fec0 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 22 20 61 20 64 69 66 66 65 72 65 6e 74 20 ege.Vulnerability,".a.different.
8fee0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 6e 20 43 56 45 2d 32 30 31 36 2d 30 31 34 33 vulnerability.than.CVE-2016-0143
8ff00 20 61 6e 64 20 43 56 45 2d 32 30 31 36 2d 30 31 36 35 2e 81 69 81 01 0a 00 02 29 1f 75 81 21 81 .and.CVE-2016-0165..i.....).u.!.
8ff20 1d 00 81 43 56 45 2d 32 30 32 31 2d 33 38 36 34 37 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 ...CVE-2021-38647MicrosoftMicros
8ff40 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 oft.Azure.Open.Management.Infras
8ff60 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 tructure.(OMI)Microsoft.Azure.Op
8ff80 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d en.Management.Infrastructure.(OM
8ffa0 49 29 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 7a 75 72 65 20 4f 70 I).Remote.Code.ExecutionAzure.Op
8ffc0 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 52 65 6d en.Management.Infrastructure.Rem
8ffe0 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ote.Code.Execution.Vulnerability
90000 0d 00 00 00 0d 00 83 00 0e 1e 0c 92 0b 9b 0a a3 08 f1 08 30 07 39 06 02 04 9a 03 5f 02 16 01 20 ...................0.9....._....
90020 00 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90080 00 00 00 81 19 81 1e 09 00 02 27 1f 1b 49 81 33 00 9e 43 56 45 2d 32 30 32 30 2d 31 34 36 34 4d ..........'..I.3..CVE-2020-1464M
900a0 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 57 69 6e 64 6f 77 73 20 53 70 6f 6f 66 69 6e 67 20 icrosoftWindowsWindows.Spoofing.
900c0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 73 70 6f 6f 66 69 6e 67 20 76 75 6c 6e 65 72 61 62 VulnerabilityA.spoofing.vulnerab
900e0 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 57 69 6e 64 6f 77 73 20 69 6e 63 6f 72 72 ility.exists.when.Windows.incorr
90100 65 63 74 6c 79 20 76 61 6c 69 64 61 74 65 73 20 66 69 6c 65 20 73 69 67 6e 61 74 75 72 65 73 2e ectly.validates.file.signatures.
90120 81 72 81 1d 0a 00 02 29 1f 3f 81 07 81 7f 00 9d 43 56 45 2d 32 30 32 31 2d 33 34 34 37 33 4d 69 .r.....).?......CVE-2021-34473Mi
90140 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 crosoftMicrosoft.Exchange.Server
90160 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 Microsoft.Exchange.Server.Remote
90180 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 .Code.Execution.VulnerabilityMic
901a0 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f rosoft.Exchange.Server.Remote.Co
901c0 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 de.Execution.Vulnerability..This
901e0 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d .CVE.ID.is.unique.from.CVE-2021-
90200 33 31 31 39 36 2c 20 43 56 45 2d 32 30 32 31 2d 33 31 32 30 36 2e 82 45 81 1c 09 00 02 27 1f 3b 31196,.CVE-2021-31206..E.....'.;
90220 73 83 41 00 9c 43 56 45 2d 32 30 31 39 2d 30 37 30 38 4d 69 63 72 6f 73 6f 66 74 52 65 6d 6f 74 s.A..CVE-2019-0708MicrosoftRemot
90240 65 20 44 65 73 6b 74 6f 70 20 53 65 72 76 69 63 65 73 22 42 6c 75 65 4b 65 65 70 22 20 57 69 6e e.Desktop.Services"BlueKeep".Win
90260 64 6f 77 73 20 52 65 6d 6f 74 65 20 44 65 73 6b 74 6f 70 20 52 43 45 20 56 75 6c 6e 65 72 61 62 dows.Remote.Desktop.RCE.Vulnerab
90280 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c ilityA.remote.code.execution.vul
902a0 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 52 65 6d 6f 74 65 20 44 65 73 6b nerability.exists.in.Remote.Desk
902c0 74 6f 70 20 53 65 72 76 69 63 65 73 20 66 6f 72 6d 65 72 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 54 top.Services.formerly.known.as.T
902e0 65 72 6d 69 6e 61 6c 20 53 65 72 76 69 63 65 73 20 77 68 65 6e 20 61 6e 20 75 6e 61 75 74 68 65 erminal.Services.when.an.unauthe
90300 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 nticated.attacker.connects.to.th
90320 65 20 74 61 72 67 65 74 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 52 44 50 20 61 6e 64 20 73 65 e.target.system.using.RDP.and.se
90340 6e 64 73 20 73 70 65 63 69 61 6c 6c 79 20 63 72 61 66 74 65 64 20 72 65 71 75 65 73 74 73 2e 82 nds.specially.crafted.requests..
90360 37 81 1b 0a 00 02 27 1f 3b 81 77 82 1f 00 9b 43 56 45 2d 32 30 31 36 2d 37 32 35 35 4d 69 63 72 7.....'.;.w....CVE-2016-7255Micr
90380 6f 73 6f 66 74 57 69 6e 64 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 4d 69 63 72 osoftWindows,.Windows.ServerMicr
903a0 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 56 69 73 74 61 2c 20 37 2c 20 38 2e 31 2c 20 31 30 20 osoft.Windows.Vista,.7,.8.1,.10.
903c0 61 6e 64 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 30 38 2c 20 32 30 31 32 2c 20 61 and.Windows.Server.2008,.2012,.a
903e0 6e 64 20 32 30 31 36 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 nd.2016.Win32k.Privilege.Escalat
90400 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 6b 65 72 6e 65 6c 2d 6d 6f 64 65 ion.VulnerabilityThe.kernel-mode
90420 20 64 72 69 76 65 72 73 20 61 6c 6c 6f 77 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 .drivers.allow.local.users.to.ga
90440 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 61 70 70 6c in.privileges.via.a.crafted.appl
90460 69 63 61 74 69 6f 6e 2c 20 61 6b 61 20 22 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f ication,.aka."Win32k.Elevation.o
90480 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 82 64 81 1a 09 00 f.Privilege.Vulnerability".d....
904a0 02 27 1f 25 6f 84 19 00 9a 43 56 45 2d 32 30 31 37 2d 30 31 34 33 4d 69 63 72 6f 73 6f 66 74 53 .'.%o....CVE-2017-0143MicrosoftS
904c0 4d 42 76 31 20 73 65 72 76 65 72 57 69 6e 64 6f 77 73 20 53 4d 42 76 31 20 52 65 6d 6f 74 65 20 MBv1.serverWindows.SMBv1.Remote.
904e0 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 Code.Execution.VulnerabilityThe.
90500 53 4d 42 76 31 20 73 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 SMBv1.server.allows.remote.attac
90520 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 kers.to.execute.arbitrary.code.v
90540 69 61 20 63 72 61 66 74 65 64 20 70 61 63 6b 65 74 73 2c 20 61 6b 61 20 22 57 69 6e 64 6f 77 73 ia.crafted.packets,.aka."Windows
90560 20 53 4d 42 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 .SMB.Remote.Code.Execution.Vulne
90580 72 61 62 69 6c 69 74 79 2e 22 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 73 rability.".This.vulnerability.is
905a0 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 74 68 6f 73 65 20 64 65 73 63 72 69 62 65 64 20 .different.from.those.described.
905c0 69 6e 20 43 56 45 2d 32 30 31 37 2d 30 31 34 34 2c 20 43 56 45 2d 32 30 31 37 2d 30 31 34 35 2c in.CVE-2017-0144,.CVE-2017-0145,
905e0 20 43 56 45 2d 32 30 31 37 2d 30 31 34 36 2c 20 61 6e 64 20 43 56 45 2d 32 30 31 37 2d 30 31 34 .CVE-2017-0146,.and.CVE-2017-014
90600 38 2e 82 33 81 19 09 00 02 27 1f 3f 79 83 13 00 99 43 56 45 2d 32 30 32 30 2d 30 36 38 38 4d 69 8..3.....'.?y....CVE-2020-0688Mi
90620 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 crosoftMicrosoft.Exchange.Server
90640 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 4b 65 79 20 56 61 Microsoft.Exchange.Server.Key.Va
90660 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 lidation.VulnerabilityA.remote.c
90680 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 ode.execution.vulnerability.exis
906a0 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 73 6f 66 74 77 61 72 ts.in.Microsoft.Exchange.softwar
906c0 65 20 77 68 65 6e 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 73 20 74 6f 20 70 72 6f e.when.the.software.fails.to.pro
906e0 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 perly.handle.objects.in.memory,.
90700 61 6b 61 20 27 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 4d 65 6d 6f 72 79 20 43 aka.'Microsoft.Exchange.Memory.C
90720 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 81 73 81 18 0a 00 02 orruption.Vulnerability'..s.....
90740 29 1f 75 81 3f 81 13 00 98 43 56 45 2d 32 30 32 31 2d 33 38 36 34 39 4d 69 63 72 6f 73 6f 66 74 ).u.?....CVE-2021-38649Microsoft
90760 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 Microsoft.Azure.Open.Management.
90780 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 4d 69 63 72 6f 73 6f 66 74 20 41 7a Infrastructure.(OMI)Microsoft.Az
907a0 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 ure.Open.Management.Infrastructu
907c0 72 65 20 28 4f 4d 49 29 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 re.(OMI).Elevation.of.Privilege.
907e0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 VulnerabilityOpen.Management.Inf
90800 72 61 73 74 72 75 63 74 75 72 65 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 rastructure.Elevation.of.Privile
90820 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 81 3d 81 17 0a 00 02 29 1f 45 81 07 81 0f 00 97 ge.Vulnerability.=.....).E......
90840 43 56 45 2d 32 30 32 31 2d 33 36 39 34 38 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 55 CVE-2021-36948MicrosoftWindows.U
90860 70 64 61 74 65 20 4d 65 64 69 63 20 53 65 72 76 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e pdate.Medic.ServiceMicrosoft.Win
90880 64 6f 77 73 20 55 70 64 61 74 65 20 4d 65 64 69 63 20 53 65 72 76 69 63 65 20 45 6c 65 76 61 74 dows.Update.Medic.Service.Elevat
908a0 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 57 69 6e 64 6f 77 73 20 55 70 64 61 74 65 20 4d ion.of.PrivilegeWindows.Update.M
908c0 65 64 69 63 20 53 65 72 76 69 63 65 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c edic.Service.Elevation.of.Privil
908e0 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 83 2e 81 16 0a 00 02 27 1f 53 81 3b 84 31 00 ege.Vulnerability.......'.S.;.1.
90900 96 43 56 45 2d 32 30 31 37 2d 37 32 36 39 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 .CVE-2017-7269MicrosoftInternet.
90920 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 73 20 28 49 49 53 29 57 69 6e 64 6f 77 Information.Services.(IIS)Window
90940 73 20 53 65 72 76 65 72 20 32 30 30 33 20 52 32 20 49 49 53 20 57 45 42 44 41 56 20 62 75 66 66 s.Server.2003.R2.IIS.WEBDAV.buff
90960 65 72 20 6f 76 65 72 66 6c 6f 77 20 52 43 45 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 28 43 er.overflow.RCE.vulnerability.(C
90980 4f 56 49 44 2d 31 39 2d 43 54 49 20 6c 69 73 74 29 42 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 OVID-19-CTI.list)Buffer.overflow
909a0 20 69 6e 20 74 68 65 20 53 63 53 74 6f 72 61 67 65 50 61 74 68 46 72 6f 6d 55 72 6c 20 66 75 6e .in.the.ScStoragePathFromUrl.fun
909c0 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 57 65 62 44 41 56 20 73 65 72 76 69 63 65 20 69 6e 20 49 ction.in.the.WebDAV.service.in.I
909e0 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 73 20 28 49 49 nternet.Information.Services.(II
90a00 53 29 20 36 2e 30 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 65 72 76 S).6.0.in.Microsoft.Windows.Serv
90a20 65 72 20 32 30 30 33 20 52 32 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 er.2003.R2.allows.remote.attacke
90a40 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 rs.to.execute.arbitrary.code.via
90a60 20 61 20 6c 6f 6e 67 20 68 65 61 64 65 72 20 62 65 67 69 6e 6e 69 6e 67 20 77 69 74 68 20 22 49 .a.long.header.beginning.with."I
90a80 66 3a 20 3c 68 74 74 70 3a 2f 2f 22 20 69 6e 20 61 20 50 52 4f 50 46 49 4e 44 20 72 65 71 75 65 f:.<http://".in.a.PROPFIND.reque
90aa0 73 74 2e 81 74 81 15 0a 00 02 29 1f 3f 81 09 82 01 00 95 43 56 45 2d 32 30 32 31 2d 33 34 35 32 st..t.....).?......CVE-2021-3452
90ac0 33 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 3MicrosoftMicrosoft.Exchange.Ser
90ae0 76 65 72 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 45 6c 65 verMicrosoft.Exchange.Server.Ele
90b00 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 vation.of.Privilege.Vulnerabilit
90b20 79 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 45 6c 65 76 61 yMicrosoft.Exchange.Server.Eleva
90b40 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e tion.of.Privilege.Vulnerability.
90b60 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d .This.CVE.ID.is.unique.from.CVE-
90b80 32 30 32 31 2d 33 33 37 36 38 2c 20 43 56 45 2d 32 30 32 31 2d 33 34 34 37 30 2e 81 73 81 14 0a 2021-33768,.CVE-2021-34470..s...
90ba0 00 02 29 1f 75 81 3f 81 13 00 94 43 56 45 2d 32 30 32 31 2d 33 38 36 34 35 4d 69 63 72 6f 73 6f ..).u.?....CVE-2021-38645Microso
90bc0 66 74 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e ftMicrosoft.Azure.Open.Managemen
90be0 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 4d 69 63 72 6f 73 6f 66 74 20 t.Infrastructure.(OMI)Microsoft.
90c00 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 Azure.Open.Management.Infrastruc
90c20 74 75 72 65 20 28 4f 4d 49 29 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 ture.(OMI).Elevation.of.Privileg
90c40 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 e.VulnerabilityOpen.Management.I
90c60 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 nfrastructure.Elevation.of.Privi
90c80 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 83 08 81 13 0a 00 02 27 1f 63 81 1f 83 71 lege.Vulnerability.......'.c...q
90ca0 00 93 43 56 45 2d 32 30 32 30 2d 31 30 32 30 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 2c ..CVE-2020-1020MicrosoftWindows,
90cc0 20 57 69 6e 64 6f 77 73 20 41 64 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 72 20 4c 69 62 72 .Windows.Adobe.Type.Manager.Libr
90ce0 61 72 79 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 54 79 70 65 20 31 20 46 6f 6e 74 aryMicrosoft.Windows.Type.1.Font
90d00 20 50 61 72 73 69 6e 67 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 .Parsing.Remote.Code.Execution.V
90d20 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 ulnerabilityA.remote.code.execut
90d40 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 ion.vulnerability.exists.in.Micr
90d60 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 41 osoft.Windows.when.the.Windows.A
90d80 64 6f 62 65 20 54 79 70 65 20 4d 61 6e 61 67 65 72 20 4c 69 62 72 61 72 79 20 69 6d 70 72 6f 70 dobe.Type.Manager.Library.improp
90da0 65 72 6c 79 20 68 61 6e 64 6c 65 73 20 61 20 73 70 65 63 69 61 6c 6c 79 2d 63 72 61 66 74 65 64 erly.handles.a.specially-crafted
90dc0 20 6d 75 6c 74 69 2d 6d 61 73 74 65 72 20 66 6f 6e 74 20 2d 20 41 64 6f 62 65 20 54 79 70 65 20 .multi-master.font.-.Adobe.Type.
90de0 31 20 50 6f 73 74 53 63 72 69 70 74 20 66 6f 72 6d 61 74 2e 20 54 68 69 73 20 43 56 45 20 49 44 1.PostScript.format..This.CVE.ID
90e00 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 30 39 33 38 2e 83 5e .is.unique.from.CVE-2020-0938..^
90e20 81 12 09 00 02 27 1f 29 73 86 05 00 92 43 56 45 2d 32 30 32 30 2d 30 39 38 36 4d 69 63 72 6f 73 .....'.)s....CVE-2020-0986Micros
90e40 6f 66 74 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 oftWindows.KernelWindows.Kernel.
90e60 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 Elevation.of.Privilege.vulnerabi
90e80 6c 69 74 79 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 lityAn.elevation.of.privilege.vu
90ea0 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 64 lnerability.exists.when.the.Wind
90ec0 6f 77 73 20 6b 65 72 6e 65 6c 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e ows.kernel.fails.to.properly.han
90ee0 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 64 dle.objects.in.memory,.aka.'Wind
90f00 6f 77 73 20 4b 65 72 6e 65 6c 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 ows.Kernel.Elevation.of.Privileg
90f20 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 e.Vulnerability'..This.CVE.ID.is
90f40 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 31 32 33 37 2c 20 43 56 45 2d .unique.from.CVE-2020-1237,.CVE-
90f60 32 30 32 30 2d 31 32 34 36 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 36 32 2c 20 43 56 45 2d 32 30 2020-1246,.CVE-2020-1262,.CVE-20
90f80 32 30 2d 31 32 36 34 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 36 36 2c 20 43 56 45 2d 32 30 32 30 20-1264,.CVE-2020-1266,.CVE-2020
90fa0 2d 31 32 36 39 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 37 33 2c 20 43 56 45 2d 32 30 32 30 2d 31 -1269,.CVE-2020-1273,.CVE-2020-1
90fc0 32 37 34 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 37 35 2c 20 43 56 45 2d 32 30 32 30 2d 31 32 37 274,.CVE-2020-1275,.CVE-2020-127
90fe0 36 2c 20 43 56 45 2d 32 30 32 30 2d 31 33 30 37 2c 20 43 56 45 2d 32 30 32 30 2d 31 33 31 36 2e 6,.CVE-2020-1307,.CVE-2020-1316.
91000 0d 00 00 00 0f 00 ba 00 0f 42 0e 86 0d c8 0c 7c 0a f2 0a 2b 09 25 08 69 07 1d 06 72 05 65 03 e6 .........B.....|...+.%.i...r.e..
91020 02 b0 02 04 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
91040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
91060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
91080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
910a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 46 81 2d 09 00 ...........................F.-..
910c0 02 27 1f 2b 63 83 63 00 ad 43 56 45 2d 32 30 31 39 2d 31 32 31 35 4d 69 63 72 6f 73 6f 66 74 57 .'.+c.c..CVE-2019-1215MicrosoftW
910e0 69 6e 64 6f 77 73 20 57 69 6e 73 6f 63 6b 57 69 6e 64 6f 77 73 20 57 69 6e 73 6f 63 6b 20 28 77 indows.WinsockWindows.Winsock.(w
91100 73 32 69 66 73 6c 2e 73 79 73 29 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 65 6c 65 76 s2ifsl.sys).vulnerabilityAn.elev
91120 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 ation.of.privilege.vulnerability
91140 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 77 73 32 69 66 73 6c 2e .exists.in.the.way.that.ws2ifsl.
91160 73 79 73 20 28 57 69 6e 73 6f 63 6b 29 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e sys.(Winsock).handles.objects.in
91180 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 20 45 6c 65 76 61 74 69 6f 6e 20 .memory,.aka.'Windows.Elevation.
911a0 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 of.Privilege.Vulnerability'..Thi
911c0 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 s.CVE.ID.is.unique.from.CVE-2019
911e0 2d 31 32 35 33 2c 20 43 56 45 2d 32 30 31 39 2d 31 32 37 38 2c 20 43 56 45 2d 32 30 31 39 2d 31 -1253,.CVE-2019-1278,.CVE-2019-1
91200 33 30 33 2e 81 28 81 2c 09 00 02 29 1f 59 39 81 21 00 ac 43 56 45 2d 32 30 32 31 2d 33 36 39 34 303..(.,...).Y9.!..CVE-2021-3694
91220 32 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4c 6f 63 61 6c 20 53 65 63 75 72 69 74 79 2MicrosoftWindows.Local.Security
91240 20 41 75 74 68 6f 72 69 74 79 20 28 4c 53 41 29 4d 69 63 72 6f 73 6f 66 74 20 4c 53 41 20 53 70 .Authority.(LSA)Microsoft.LSA.Sp
91260 6f 6f 66 69 6e 67 57 69 6e 64 6f 77 73 20 4c 6f 63 61 6c 20 53 65 63 75 72 69 74 79 20 41 75 74 oofingWindows.Local.Security.Aut
91280 68 6f 72 69 74 79 20 28 4c 53 41 29 20 53 70 6f 6f 66 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c hority.(LSA).Spoofing.Vulnerabil
912a0 69 74 79 20 22 50 65 74 69 74 50 6f 74 61 6d 22 82 32 81 2b 09 00 02 27 1f 29 5b 83 45 00 ab 43 ity."PetitPotam".2.+...'.)[.E..C
912c0 56 45 2d 32 30 31 39 2d 30 37 39 37 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 57 69 6e VE-2019-0797MicrosoftWindows.Win
912e0 33 32 6b 57 69 6e 64 6f 77 73 20 77 69 6e 33 32 6b 2e 73 79 73 20 44 72 69 76 65 72 20 56 75 6c 32kWindows.win32k.sys.Driver.Vul
91300 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c nerabilityAn.elevation.of.privil
91320 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 ege.vulnerability.exists.in.Wind
91340 6f 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e 74 20 66 61 ows.when.the.Win32k.component.fa
91360 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 ils.to.properly.handle.objects.i
91380 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 n.memory,.aka.'Win32k.Elevation.
913a0 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 of.Privilege.Vulnerability'..Thi
913c0 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 s.CVE.ID.is.unique.from.CVE-2019
913e0 2d 30 38 30 38 2e 82 7b 81 2a 0a 00 02 27 1f 51 81 35 83 53 00 aa 43 56 45 2d 32 30 31 38 2d 38 -0808..{.*...'.Q.5.S..CVE-2018-8
91400 36 35 33 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 53 63 653MicrosoftInternet.Explorer.Sc
91420 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 ripting.EngineMicrosoft.Internet
91440 20 45 78 70 6c 6f 72 65 72 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4a 53 63 72 69 .Explorer.Scripting.Engine.JScri
91460 70 74 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 pt.Memory.Corruption.Vulnerabili
91480 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 tyA.remote.code.execution.vulner
914a0 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 ability.exists.in.the.way.that.t
914c0 68 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 he.scripting.engine.handles.obje
914e0 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 cts.in.memory.in.Internet.Explor
91500 65 72 2c 20 61 6b 61 20 22 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 er,.aka."Scripting.Engine.Memory
91520 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 22 20 54 68 69 73 .Corruption.Vulnerability.".This
91540 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 38 2d .CVE.ID.is.unique.from.CVE-2018-
91560 38 36 34 33 2e 82 09 81 29 09 00 02 27 1f 3d 71 82 49 00 a9 43 56 45 2d 32 30 31 37 2d 38 37 35 8643....)...'.=q.I..CVE-2017-875
91580 39 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 9MicrosoftMicrosoft..NET.Framewo
915a0 72 6b 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 rk.NET.Framework.Remote.Code.Exe
915c0 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 2e 4e cution.vulnerabilityMicrosoft..N
915e0 45 54 20 46 72 61 6d 65 77 6f 72 6b 20 32 2e 30 2c 20 33 2e 35 2c 20 33 2e 35 2e 31 2c 20 34 2e ET.Framework.2.0,.3.5,.3.5.1,.4.
91600 35 2e 32 2c 20 34 2e 36 2c 20 34 2e 36 2e 31 2c 20 34 2e 36 2e 32 20 61 6e 64 20 34 2e 37 20 61 5.2,.4.6,.4.6.1,.4.6.2.and.4.7.a
91620 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 llow.an.attacker.to.execute.code
91640 20 72 65 6d 6f 74 65 6c 79 20 76 69 61 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 64 6f 63 75 6d 65 .remotely.via.a.malicious.docume
91660 6e 74 20 6f 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 81 27 81 28 09 00 02 29 1f 2d 81 0f 75 00 nt.or.application..'.(...).-..u.
91680 a8 43 56 45 2d 32 30 32 31 2d 34 30 34 34 34 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 .CVE-2021-40444MicrosoftMicrosof
916a0 74 20 4d 53 48 54 4d 4c 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 53 65 72 76 65 t.MSHTMLMicrosoft.Windows,.Serve
916c0 72 20 28 73 70 65 63 2e 20 49 45 29 20 41 6c 6c 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 r.(spec..IE).All.Arbitrary.Code.
916e0 45 78 65 63 75 74 69 6f 6e 4d 69 63 72 6f 73 6f 66 74 20 4d 53 48 54 4d 4c 20 52 65 6d 6f 74 65 ExecutionMicrosoft.MSHTML.Remote
91700 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 82 48 81 .Code.Execution.Vulnerability.H.
91720 27 09 00 02 27 1f 29 69 83 63 00 a7 43 56 45 2d 32 30 31 39 2d 30 38 35 39 4d 69 63 72 6f 73 6f '...'.)i.c..CVE-2019-0859Microso
91740 66 74 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 57 69 6e 64 6f 77 73 20 77 69 6e 33 32 6b 20 45 ftWindows.Win32kWindows.win32k.E
91760 73 63 61 6c 61 74 69 6f 6e 20 4b 65 72 6e 65 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e scalation.Kernel.VulnerabilityAn
91780 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 .elevation.of.privilege.vulnerab
917a0 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 ility.exists.in.Windows.when.the
917c0 20 57 69 6e 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 .Win32k.component.fails.to.prope
917e0 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b rly.handle.objects.in.memory,.ak
91800 61 20 27 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 a.'Win32k.Elevation.of.Privilege
91820 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 .Vulnerability'..This.CVE.ID.is.
91840 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 30 36 38 35 2c 20 43 56 45 2d 32 unique.from.CVE-2019-0685,.CVE-2
91860 30 31 39 2d 30 38 30 33 2e 81 38 81 26 09 00 02 29 1f 4f 81 15 6f 00 a6 43 56 45 2d 32 30 32 31 019-0803..8.&...).O..o..CVE-2021
91880 2d 32 36 34 31 31 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 2c 20 49 -26411MicrosoftMicrosoft.Edge,.I
918a0 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e nternet.ExplorerMicrosoft.Intern
918c0 65 74 20 45 78 70 6c 6f 72 65 72 20 61 6e 64 20 45 64 67 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 et.Explorer.and.Edge.Memory.Corr
918e0 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 6e 74 65 72 6e 65 74 20 45 78 70 uption.VulnerabilityInternet.Exp
91900 6c 6f 72 65 72 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 lorer.Memory.Corruption.Vulnerab
91920 69 6c 69 74 79 82 02 81 25 0a 00 02 27 1f 4f 81 0f 82 09 00 a5 43 56 45 2d 32 30 32 30 2d 31 33 ility...%...'.O......CVE-2020-13
91940 35 30 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 53 50MicrosoftWindows.Domain.Name.S
91960 79 73 74 65 6d 20 53 65 72 76 65 72 22 53 69 67 52 65 64 22 20 2d 20 57 69 6e 64 6f 77 73 20 44 ystem.Server"SigRed".-.Windows.D
91980 4e 53 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 NS.Server.Remote.Code.Execution.
919a0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 VulnerabilityA.remote.code.execu
919c0 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e tion.vulnerability.exists.in.Win
919e0 64 6f 77 73 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 53 79 73 74 65 6d 20 73 65 72 76 65 72 73 20 dows.Domain.Name.System.servers.
91a00 77 68 65 6e 20 74 68 65 79 20 66 61 69 6c 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c when.they.fail.to.properly.handl
91a20 65 20 72 65 71 75 65 73 74 73 2e 81 43 81 24 0a 00 02 29 1f 29 81 03 81 3b 00 a4 43 56 45 2d 32 e.requests..C.$...).)...;..CVE-2
91a40 30 32 31 2d 32 38 33 31 30 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 021-28310MicrosoftWindows.Win32k
91a60 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 Microsoft.Windows.Win32k.Privile
91a80 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 57 69 6e 33 32 ge.Escalation.VulnerabilityWin32
91aa0 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 k.Elevation.of.Privilege.Vulnera
91ac0 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 bility..This.CVE.ID.is.unique.fr
91ae0 6f 6d 20 43 56 45 2d 32 30 32 31 2d 32 37 30 37 32 2e 83 06 81 23 09 00 02 27 1f 37 7f 84 3b 00 om.CVE-2021-27072....#...'.7..;.
91b00 a3 43 56 45 2d 32 30 32 30 2d 31 30 34 30 4d 69 63 72 6f 73 6f 66 74 48 79 70 65 72 2d 56 20 52 .CVE-2020-1040MicrosoftHyper-V.R
91b20 65 6d 6f 74 65 46 58 20 76 47 50 55 48 79 70 65 72 2d 56 20 52 65 6d 6f 74 65 46 58 20 76 47 50 emoteFX.vGPUHyper-V.RemoteFX.vGP
91b40 55 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 U.Remote.Code.Execution.Vulnerab
91b60 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c ilityA.remote.code.execution.vul
91b80 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 48 79 70 65 72 2d 56 20 52 nerability.exists.when.Hyper-V.R
91ba0 65 6d 6f 74 65 46 58 20 76 47 50 55 20 6f 6e 20 61 20 68 6f 73 74 20 73 65 72 76 65 72 20 66 61 emoteFX.vGPU.on.a.host.server.fa
91bc0 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 76 61 6c 69 64 61 74 65 20 69 6e 70 75 74 20 66 ils.to.properly.validate.input.f
91be0 72 6f 6d 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 6f 6e 20 61 20 67 rom.an.authenticated.user.on.a.g
91c00 75 65 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 43 56 45 20 uest.operating.system..This.CVE.
91c20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 31 30 33 32 2c ID.is.unique.from.CVE-2020-1032,
91c40 20 43 56 45 2d 32 30 32 30 2d 31 30 33 36 2c 20 43 56 45 2d 32 30 32 30 2d 31 30 34 31 2c 20 43 .CVE-2020-1036,.CVE-2020-1041,.C
91c60 56 45 2d 32 30 32 30 2d 31 30 34 32 2c 20 43 56 45 2d 32 30 32 30 2d 31 30 34 33 2e 82 48 81 22 VE-2020-1042,.CVE-2020-1043..H."
91c80 09 00 02 27 1f 29 69 83 63 00 a2 43 56 45 2d 32 30 31 39 2d 30 38 30 33 4d 69 63 72 6f 73 6f 66 ...'.)i.c..CVE-2019-0803Microsof
91ca0 74 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 57 69 6e 64 6f 77 73 20 77 69 6e 33 32 6b 20 45 73 tWindows.Win32kWindows.win32k.Es
91cc0 63 61 6c 61 74 69 6f 6e 20 4b 65 72 6e 65 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 calation.Kernel.VulnerabilityAn.
91ce0 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 elevation.of.privilege.vulnerabi
91d00 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 20 lity.exists.in.Windows.when.the.
91d20 57 69 6e 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 Win32k.component.fails.to.proper
91d40 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 ly.handle.objects.in.memory,.aka
91d60 20 27 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 .'Win32k.Elevation.of.Privilege.
91d80 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 Vulnerability'..This.CVE.ID.is.u
91da0 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 30 36 38 35 2c 20 43 56 45 2d 32 30 nique.from.CVE-2019-0685,.CVE-20
91dc0 31 39 2d 30 38 35 39 2e 81 3a 81 21 0a 00 02 29 1f 3f 81 0b 81 0b 00 a1 43 56 45 2d 32 30 32 31 19-0859..:.!...).?......CVE-2021
91de0 2d 33 31 32 30 37 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 -31207MicrosoftMicrosoft.Exchang
91e00 65 20 53 65 72 76 65 72 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 e.ServerMicrosoft.Exchange.Serve
91e20 72 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 r.Security.Feature.Bypass.Vulner
91e40 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 abilityMicrosoft.Exchange.Server
91e60 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 .Security.Feature.Bypass.Vulnera
91e80 62 69 6c 69 74 79 81 38 81 20 09 00 02 29 1f 1b 81 39 7f 00 a0 43 56 45 2d 32 30 32 31 2d 33 34 bility.8.....)...9...CVE-2021-34
91ea0 35 32 37 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 22 50 72 69 6e 74 4e 69 67 68 74 6d 61 527MicrosoftWindows"PrintNightma
91ec0 72 65 22 20 2d 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 re".-.Microsoft.Windows.Print.Sp
91ee0 6f 6f 6c 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e ooler.Remote.Code.Execution.Vuln
91f00 65 72 61 62 69 6c 69 74 79 57 69 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 20 52 erabilityWindows.Print.Spooler.R
91f20 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 emote.Code.Execution.Vulnerabili
91f40 74 79 81 3a 81 1f 09 00 02 27 1f 29 67 81 49 00 9f 43 56 45 2d 32 30 32 31 2d 31 37 33 32 4d 69 ty.:.....'.)g.I..CVE-2021-1732Mi
91f60 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 4d 69 63 72 6f 73 6f 66 74 20 57 crosoftWindows.Win32kMicrosoft.W
91f80 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 indows.Win32k.Privilege.Escalati
91fa0 6f 6e 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 onWindows.Win32k.Elevation.of.Pr
91fc0 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 ivilege.Vulnerability..This.CVE.
91fe0 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 31 36 39 38 2e ID.is.unique.from.CVE-2021-1698.
92000 0d 00 00 00 0e 00 51 00 0f 01 0d c9 0c 87 0b 9d 0b 1b 0a 0b 08 c6 07 41 06 87 05 4d 04 16 02 be ......Q................A...M....
92020 01 66 00 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .f.Q............................
92040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 11 81 3b 09 00 02 29 1f 2f 7b 82 5b 00 bb ....................;...)./{.[..
92060 43 56 45 2d 32 30 31 37 2d 31 31 37 37 34 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 CVE-2017-11774MicrosoftMicrosoft
92080 20 4f 75 74 6c 6f 6f 6b 4d 69 63 72 6f 73 6f 66 74 20 4f 75 74 6c 6f 6f 6b 20 53 65 63 75 72 69 .OutlookMicrosoft.Outlook.Securi
920a0 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 ty.Feature.Bypass.VulnerabilityA
920c0 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 llows.an.attacker.to.execute.arb
920e0 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 64 75 65 20 74 6f 20 68 6f 77 20 4d 69 63 72 itrary.commands,.due.to.how.Micr
92100 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 osoft.Office.handles.objects.in.
92120 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f 75 74 6c 6f 6f 6b 20 53 memory,.aka."Microsoft.Outlook.S
92140 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 ecurity.Feature.Bypass.Vulnerabi
92160 6c 69 74 79 2e 22 82 54 81 3a 0a 00 02 27 1f 51 81 1b 83 1f 00 ba 43 56 45 2d 32 30 31 39 2d 31 lity.".T.:...'.Q......CVE-2019-1
92180 34 32 39 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 53 63 429MicrosoftInternet.Explorer.Sc
921a0 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 ripting.EngineInternet.Explorer.
921c0 39 2d 31 31 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 9-11.Scripting.Engine.Memory.Cor
921e0 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f ruption.VulnerabilityA.remote.co
92200 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 de.execution.vulnerability.exist
92220 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 69 6e 67 20 s.in.the.way.that.the.scripting.
92240 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 engine.handles.objects.in.memory
92260 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 69 73 20 43 56 45 20 .in.Internet.Explorer..This.CVE.
92280 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 31 34 32 36 2c ID.is.unique.from.CVE-2019-1426,
922a0 20 43 56 45 2d 32 30 31 39 2d 31 34 32 37 2c 20 43 56 45 2d 32 30 31 39 2d 31 34 32 38 2e 82 54 .CVE-2019-1427,.CVE-2019-1428..T
922c0 81 39 09 00 02 27 1f 2f 6d 83 71 00 b9 43 56 45 2d 32 30 32 30 2d 31 33 38 30 4d 69 63 72 6f 73 .9...'./m.q..CVE-2020-1380Micros
922e0 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 53 63 72 69 70 74 69 6e 67 20 45 6e oftInternet.ExplorerScripting.En
92300 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 gine.Memory.Corruption.Vulnerabi
92320 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e lityA.remote.code.execution.vuln
92340 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 erability.exists.in.the.way.that
92360 20 74 68 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 .the.scripting.engine.handles.ob
92380 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c jects.in.memory.in.Internet.Expl
923a0 6f 72 65 72 2c 20 61 6b 61 20 27 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f orer,.aka.'Scripting.Engine.Memo
923c0 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 ry.Corruption.Vulnerability'..Th
923e0 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 is.CVE.ID.is.unique.from.CVE-202
92400 30 2d 31 35 35 35 2c 20 43 56 45 2d 32 30 32 30 2d 31 35 37 30 2e 82 33 81 38 0a 00 02 27 1f 5f 0-1555,.CVE-2020-1570..3.8...'._
92420 81 27 82 43 00 b8 43 56 45 2d 32 30 31 37 2d 30 31 39 39 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 .'.C..CVE-2017-0199MicrosoftWind
92440 6f 77 73 2c 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 2c 20 4d 69 63 72 6f 73 6f 66 74 20 4f ows,.Windows.Server,.Microsoft.O
92460 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 2f 57 6f 72 64 50 61 64 20 52 65 fficeMicrosoft.Office/WordPad.Re
92480 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 mote.Code.Execution.Vulnerabilit
924a0 79 20 77 69 74 68 20 57 69 6e 64 6f 77 73 20 41 50 49 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 y.with.Windows.APIAllows.remote.
924c0 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 attackers.to.execute.arbitrary.c
924e0 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 64 6f 63 75 6d 65 6e 74 2c 20 61 6b 61 20 ode.via.a.crafted.document,.aka.
92500 22 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 2f 57 6f 72 64 50 61 64 20 52 65 6d 6f 74 65 "Microsoft.Office/WordPad.Remote
92520 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 2f .Code.Execution.Vulnerability.w/
92540 57 69 6e 64 6f 77 73 20 41 50 49 2e 22 82 36 81 37 0a 00 02 27 1f 51 81 1b 82 63 00 b7 43 56 45 Windows.API.".6.7...'.Q...c..CVE
92560 2d 32 30 31 39 2d 31 33 36 37 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c -2019-1367MicrosoftInternet.Expl
92580 6f 72 65 72 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 49 6e 74 65 72 6e 65 74 20 45 78 orer.Scripting.EngineInternet.Ex
925a0 70 6c 6f 72 65 72 20 39 2d 31 31 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d plorer.9-11.Scripting.Engine.Mem
925c0 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 ory.Corruption.VulnerabilityA.re
925e0 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 mote.code.execution.vulnerabilit
92600 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 y.exists.in.the.way.that.the.scr
92620 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e ipting.engine.handles.objects.in
92640 20 6d 65 6d 6f 72 79 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 .memory.in.Internet.Explorer..Th
92660 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 is.CVE.ID.is.unique.from.CVE-201
92680 39 2d 31 32 32 31 2e 81 36 81 36 09 00 02 29 1f 2d 35 81 6d 00 b6 43 56 45 2d 32 30 32 31 2d 32 9-1221..6.6...).-5.m..CVE-2021-2
926a0 37 30 35 39 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 4d 69 63 7059MicrosoftMicrosoft.OfficeMic
926c0 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 52 43 45 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 rosoft.Office.RCEMicrosoft.Offic
926e0 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 e.Remote.Code.Execution.Vulnerab
92700 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f ility..This.CVE.ID.is.unique.fro
92720 6d 20 43 56 45 2d 32 30 32 31 2d 32 34 31 30 38 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 35 37 m.CVE-2021-24108,.CVE-2021-27057
92740 2e 83 01 81 35 0a 00 02 27 1f 51 81 1b 83 79 00 b5 43 56 45 2d 32 30 32 30 2d 30 36 37 34 4d 69 ....5...'.Q...y..CVE-2020-0674Mi
92760 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 53 63 72 69 70 74 69 crosoftInternet.Explorer.Scripti
92780 6e 67 20 45 6e 67 69 6e 65 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 39 2d 31 31 20 ng.EngineInternet.Explorer.9-11.
927a0 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 Scripting.Engine.Memory.Corrupti
927c0 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 on.VulnerabilityA.remote.code.ex
927e0 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 ecution.vulnerability.exists.in.
92800 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e the.way.that.the.scripting.engin
92820 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 20 69 6e 20 49 e.handles.objects.in.memory.in.I
92840 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 nternet.Explorer..This.CVE.ID.is
92860 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 30 36 37 33 2c 20 43 56 45 2d .unique.from.CVE-2020-0673,.CVE-
92880 32 30 32 30 2d 30 37 31 30 2c 20 43 56 45 2d 32 30 32 30 2d 30 37 31 31 2c 20 43 56 45 2d 32 30 2020-0710,.CVE-2020-0711,.CVE-20
928a0 32 30 2d 30 37 31 32 2c 20 43 56 45 2d 32 30 32 30 2d 30 37 31 33 2c 20 43 56 45 2d 32 30 32 30 20-0712,.CVE-2020-0713,.CVE-2020
928c0 2d 30 37 36 37 2e 82 41 81 34 09 00 02 29 1f 2d 6d 83 4b 00 b4 43 56 45 2d 32 30 31 37 2d 31 31 -0767..A.4...).-m.K..CVE-2017-11
928e0 38 38 32 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 4d 69 63 72 882MicrosoftMicrosoft.OfficeMicr
92900 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 osoft.Office.memory.corruption.v
92920 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 ulnerabilityAllows.an.attacker.t
92940 6f 20 72 75 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 o.run.arbitrary.code.in.the.cont
92960 65 78 74 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 20 62 79 20 66 61 69 6c 69 ext.of.the.current.user.by.faili
92980 6e 67 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e ng.to.properly.handle.objects.in
929a0 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4d .memory,.aka."Microsoft.Office.M
929c0 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 2e emory.Corruption.Vulnerability".
929e0 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d .This.CVE.ID.is.unique.from.CVE-
92a00 32 30 31 37 2d 31 31 38 38 34 2e 82 0c 81 33 0a 00 02 27 1f 27 81 03 82 51 00 b3 43 56 45 2d 32 2017-11884....3...'.'...Q..CVE-2
92a20 30 31 39 2d 30 35 34 31 4d 69 63 72 6f 73 6f 66 74 4d 53 48 54 4d 4c 20 65 6e 67 69 6e 65 4d 69 019-0541MicrosoftMSHTML.engineMi
92a40 63 72 6f 73 6f 66 74 20 4d 53 48 54 4d 4c 20 45 6e 67 69 6e 65 20 52 65 6d 6f 74 65 20 43 6f 64 crosoft.MSHTML.Engine.Remote.Cod
92a60 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 e.Execution.VulnerabilityA.remot
92a80 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 e.code.execution.vulnerability.e
92aa0 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 4d 53 48 54 4d 4c xists.in.the.way.that.the.MSHTML
92ac0 20 65 6e 67 69 6e 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 76 61 6c 69 64 61 74 65 73 20 69 6e 70 .engine.improperly.validates.inp
92ae0 75 74 2c 20 61 6b 61 20 22 4d 53 48 54 4d 4c 20 45 6e 67 69 6e 65 20 52 65 6d 6f 74 65 20 43 6f ut,.aka."MSHTML.Engine.Remote.Co
92b00 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 7f 81 32 08 00 de.Execution.Vulnerability...2..
92b20 02 29 1f 2f 3d 77 00 b2 43 56 45 2d 32 30 32 31 2d 32 37 30 38 35 4d 69 63 72 6f 73 6f 66 74 49 .)./=w..CVE-2021-27085MicrosoftI
92b40 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 nternet.ExplorerInternet.Explore
92b60 72 20 31 31 20 52 43 45 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 52 65 6d 6f 74 65 r.11.RCEInternet.Explorer.Remote
92b80 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 81 66 81 .Code.Execution.Vulnerability.f.
92ba0 31 09 00 02 27 1f 2d 6d 82 17 00 b1 43 56 45 2d 32 30 31 35 2d 31 36 34 31 4d 69 63 72 6f 73 6f 1...'.-m....CVE-2015-1641Microso
92bc0 66 74 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 ftMicrosoft.OfficeMicrosoft.Offi
92be0 63 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 ce.Memory.Corruption.vulnerabili
92c00 74 79 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 tyAllows.remote.attackers.to.exe
92c20 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 cute.arbitrary.code.via.a.crafte
92c40 64 20 52 54 46 20 64 6f 63 75 6d 65 6e 74 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f d.RTF.document,.aka."Microsoft.O
92c60 66 66 69 63 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 ffice.Memory.Corruption.Vulnerab
92c80 69 6c 69 74 79 2e 22 82 3e 81 30 09 00 02 27 1f 25 5d 83 5f 00 b0 43 56 45 2d 32 30 31 32 2d 30 ility.".>.0...'.%]._..CVE-2012-0
92ca0 31 35 38 4d 69 63 72 6f 73 6f 66 74 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 4d 69 63 72 6f 73 6f 66 158MicrosoftMSCOMCTL.OCXMicrosof
92cc0 74 20 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 20 52 43 45 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 t.MSCOMCTL.OCX.RCE.Vulnerability
92ce0 41 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 Allows.remote.attackers.to.execu
92d00 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 te.arbitrary.code.via.a.crafted.
92d20 28 61 29 20 77 65 62 20 73 69 74 65 2c 20 28 62 29 20 4f 66 66 69 63 65 20 64 6f 63 75 6d 65 6e (a).web.site,.(b).Office.documen
92d40 74 2c 20 6f 72 20 28 63 29 20 2e 72 74 66 20 66 69 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 t,.or.(c)..rtf.file.that.trigger
92d60 73 20 22 73 79 73 74 65 6d 20 73 74 61 74 65 22 20 63 6f 72 72 75 70 74 69 6f 6e 2c 20 61 73 20 s."system.state".corruption,.as.
92d80 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 41 70 72 69 6c 20 32 exploited.in.the.wild.in.April.2
92da0 30 31 32 2c 20 61 6b 61 20 22 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 20 52 43 45 20 56 75 6c 6e 65 012,.aka."MSCOMCTL.OCX.RCE.Vulne
92dc0 72 61 62 69 6c 69 74 79 2e 82 34 81 2f 09 00 02 27 1f 2d 7d 83 23 00 af 43 56 45 2d 32 30 31 38 rability..4./...'.-}.#..CVE-2018
92de0 2d 30 38 30 32 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 4d 69 -0802MicrosoftMicrosoft.OfficeMi
92e00 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 32 30 30 37 20 2d 20 32 30 31 36 20 42 61 63 6b 64 crosoft.Office.2007.-.2016.Backd
92e20 6f 6f 72 20 45 78 70 6c 6f 69 74 61 74 69 6f 6e 20 43 68 61 69 6e 41 6c 6c 6f 77 73 20 61 20 72 oor.Exploitation.ChainAllows.a.r
92e40 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 emote.code.execution.vulnerabili
92e60 74 79 20 64 75 65 20 74 6f 20 74 68 65 20 77 61 79 20 6f 62 6a 65 63 74 73 20 61 72 65 20 68 61 ty.due.to.the.way.objects.are.ha
92e80 6e 64 6c 65 64 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 ndled.in.memory,.aka."Microsoft.
92ea0 4f 66 66 69 63 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 Office.Memory.Corruption.Vulnera
92ec0 62 69 6c 69 74 79 22 2e 20 54 68 69 73 20 43 56 45 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d bility"..This.CVE.is.unique.from
92ee0 20 43 56 45 2d 32 30 31 38 2d 30 37 39 37 20 61 6e 64 20 43 56 45 2d 32 30 31 38 2d 30 38 31 32 .CVE-2018-0797.and.CVE-2018-0812
92f00 2e 81 7b 81 2e 09 00 02 27 1f 2d 7d 82 31 00 ae 43 56 45 2d 32 30 31 38 2d 30 37 39 38 4d 69 63 ..{.....'.-}.1..CVE-2018-0798Mic
92f20 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 rosoftMicrosoft.OfficeMicrosoft.
92f40 4f 66 66 69 63 65 20 32 30 30 37 20 2d 20 32 30 31 36 20 42 61 63 6b 64 6f 6f 72 20 45 78 70 6c Office.2007.-.2016.Backdoor.Expl
92f60 6f 69 74 61 74 69 6f 6e 20 43 68 61 69 6e 41 6c 6c 6f 77 73 20 61 20 72 65 6d 6f 74 65 20 63 6f oitation.ChainAllows.a.remote.co
92f80 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 de.execution.vulnerability.due.t
92fa0 6f 20 74 68 65 20 77 61 79 20 6f 62 6a 65 63 74 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 69 6e o.the.way.objects.are.handled.in
92fc0 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4d .memory,.aka."Microsoft.Office.M
92fe0 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 2e emory.Corruption.Vulnerability".
93000 0d 00 00 00 0d 00 fd 00 0e cb 0d 61 0c 31 0b 01 09 d1 08 da 08 39 07 99 05 d6 04 73 03 66 02 2e ...........a.1.......9.....s.f..
93020 00 fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
93040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
93060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
93080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
930a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
930c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
930e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 2d 81 ..............................-.
93100 48 09 00 02 29 1f 3f 7f 82 7f 00 c8 43 56 45 2d 32 30 32 31 2d 32 36 38 35 37 4d 69 63 72 6f 73 H...).?.....CVE-2021-26857Micros
93120 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 4d 69 63 72 oftMicrosoft.Exchange.ServerMicr
93140 6f 73 6f 66 74 20 55 6e 69 66 69 65 64 20 4d 65 73 73 61 67 69 6e 67 20 44 65 73 65 72 69 61 6c osoft.Unified.Messaging.Deserial
93160 69 7a 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 45 ization.VulnerabilityMicrosoft.E
93180 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 xchange.Server.Remote.Code.Execu
931a0 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 tion.Vulnerability..This.CVE.ID.
931c0 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 32 36 34 31 32 2c 20 43 is.unique.from.CVE-2021-26412,.C
931e0 56 45 2d 32 30 32 31 2d 32 36 38 35 34 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 35 2c 20 43 VE-2021-26854,.CVE-2021-26855,.C
93200 56 45 2d 32 30 32 31 2d 32 36 38 35 38 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 36 35 2c 20 43 VE-2021-26858,.CVE-2021-27065,.C
93220 56 45 2d 32 30 32 31 2d 32 37 30 37 38 2e 82 34 81 47 09 00 02 27 1f 29 5f 83 45 00 c7 43 56 45 VE-2021-27078..4.G...'.)_.E..CVE
93240 2d 32 30 31 39 2d 30 38 30 38 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 -2019-0808MicrosoftWindows.Win32
93260 6b 57 69 6e 64 6f 77 73 20 37 20 77 69 6e 33 32 6b 2e 73 79 73 20 44 72 69 76 65 72 20 56 75 6c kWindows.7.win32k.sys.Driver.Vul
93280 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c nerabilityAn.elevation.of.privil
932a0 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 ege.vulnerability.exists.in.Wind
932c0 6f 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e 74 20 66 61 ows.when.the.Win32k.component.fa
932e0 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 ils.to.properly.handle.objects.i
93300 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 69 6f 6e 20 n.memory,.aka.'Win32k.Elevation.
93320 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 of.Privilege.Vulnerability'..Thi
93340 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 s.CVE.ID.is.unique.from.CVE-2019
93360 2d 30 37 39 37 2e 82 09 81 46 09 00 02 27 1f 3d 45 82 75 00 c6 43 56 45 2d 32 30 32 30 2d 30 36 -0797....F...'.=E.u..CVE-2020-06
93380 34 36 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 46MicrosoftMicrosoft..NET.Framew
933a0 6f 72 6b 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 20 52 43 45 41 orkMicrosoft..NET.Framework.RCEA
933c0 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 .remote.code.execution.vulnerabi
933e0 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 2e lity.exists.when.the.Microsoft..
93400 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 20 66 61 69 6c 73 20 74 6f 20 76 61 6c 69 64 61 74 65 20 NET.Framework.fails.to.validate.
93420 69 6e 70 75 74 20 70 72 6f 70 65 72 6c 79 2c 20 61 6b 61 20 27 2e 4e 45 54 20 46 72 61 6d 65 77 input.properly,.aka.'.NET.Framew
93440 6f 72 6b 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 49 6e 6a 65 63 74 ork.Remote.Code.Execution.Inject
93460 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 82 5f 81 45 09 00 02 27 1f 21 7d 84 05 ion.Vulnerability'.._.E...'.!}..
93480 00 c5 43 56 45 2d 32 30 31 39 2d 30 36 30 34 4d 69 63 72 6f 73 6f 66 74 53 68 61 72 65 50 6f 69 ..CVE-2019-0604MicrosoftSharePoi
934a0 6e 74 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 20 52 65 6d 6f 74 65 20 43 6f ntMicrosoft.SharePoint.Remote.Co
934c0 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f de.Execution.VulnerabilityA.remo
934e0 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 te.code.execution.vulnerability.
93500 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 20 77 exists.in.Microsoft.SharePoint.w
93520 68 65 6e 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 73 20 74 6f 20 63 68 65 63 6b 20 hen.the.software.fails.to.check.
93540 74 68 65 20 73 6f 75 72 63 65 20 6d 61 72 6b 75 70 20 6f 66 20 61 6e 20 61 70 70 6c 69 63 61 74 the.source.markup.of.an.applicat
93560 69 6f 6e 20 70 61 63 6b 61 67 65 2c 20 61 6b 61 20 27 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 ion.package,.aka.'Microsoft.Shar
93580 65 50 6f 69 6e 74 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c ePoint.Remote.Code.Execution.Vul
935a0 6e 65 72 61 62 69 6c 69 74 79 27 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 nerability'..This.CVE.ID.is.uniq
935c0 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 31 39 2d 30 35 39 34 2e 83 3f 81 44 09 00 02 27 1f 2f ue.from.CVE-2019-0594..?.D...'./
935e0 4d 85 67 00 c4 43 56 45 2d 32 30 32 30 2d 30 36 30 31 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f M.g..CVE-2020-0601MicrosoftWindo
93600 77 73 20 43 72 79 70 74 6f 41 50 49 57 69 6e 64 6f 77 73 20 31 30 20 41 50 49 2f 45 43 43 20 56 ws.CryptoAPIWindows.10.API/ECC.V
93620 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 73 70 6f 6f 66 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 ulnerabilityA.spoofing.vulnerabi
93640 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 57 69 6e 64 6f 77 73 20 43 lity.exists.in.the.way.Windows.C
93660 72 79 70 74 6f 41 50 49 20 28 43 72 79 70 74 33 32 2e 64 6c 6c 29 20 76 61 6c 69 64 61 74 65 73 ryptoAPI.(Crypt32.dll).validates
93680 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 20 43 72 79 70 74 6f 67 72 61 70 68 79 20 28 45 43 .Elliptic.Curve.Cryptography.(EC
936a0 43 29 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 C).certificates..An.attacker.cou
936c0 6c 64 20 65 78 70 6c 6f 69 74 20 74 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 62 79 20 ld.exploit.the.vulnerability.by.
936e0 75 73 69 6e 67 20 61 20 73 70 6f 6f 66 65 64 20 63 6f 64 65 2d 73 69 67 6e 69 6e 67 20 63 65 72 using.a.spoofed.code-signing.cer
93700 74 69 66 69 63 61 74 65 20 74 6f 20 73 69 67 6e 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 65 78 65 tificate.to.sign.a.malicious.exe
93720 63 75 74 61 62 6c 65 2c 20 6d 61 6b 69 6e 67 20 69 74 20 61 70 70 65 61 72 20 74 68 65 20 66 69 cutable,.making.it.appear.the.fi
93740 6c 65 20 77 61 73 20 66 72 6f 6d 20 61 20 74 72 75 73 74 65 64 2c 20 6c 65 67 69 74 69 6d 61 74 le.was.from.a.trusted,.legitimat
93760 65 20 73 6f 75 72 63 65 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 20 43 72 79 70 74 6f 41 50 49 e.source,.aka.'Windows.CryptoAPI
93780 20 53 70 6f 6f 66 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 81 1c 81 43 09 00 02 .Spoofing.Vulnerability'....C...
937a0 29 1f 2d 81 01 6d 00 c3 43 56 45 2d 32 30 32 31 2d 33 34 34 34 38 4d 69 63 72 6f 73 6f 66 74 53 ).-..m..CVE-2021-34448MicrosoftS
937c0 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 4d 69 63 72 6f 73 6f 66 74 20 53 63 72 69 70 74 69 cripting.EngineMicrosoft.Scripti
937e0 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e ng.Engine.Memory.Corruption.Vuln
93800 65 72 61 62 69 6c 69 74 79 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 erabilityScripting.Engine.Memory
93820 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 81 1d 81 42 09 00 02 .Corruption.Vulnerability...B...
93840 27 1f 37 67 81 01 00 c2 43 56 45 2d 32 30 32 31 2d 31 36 37 35 4d 69 63 72 6f 73 6f 66 74 57 69 '.7g....CVE-2021-1675MicrosoftWi
93860 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 4d 69 63 72 6f 73 6f 66 74 20 50 72 69 ndows.Print.SpoolerMicrosoft.Pri
93880 6e 74 20 53 70 6f 6f 6c 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e nt.Spooler.Remote.Code.Execution
938a0 57 69 6e 64 6f 77 73 20 50 72 69 6e 74 20 53 70 6f 6f 6c 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 Windows.Print.Spooler.Elevation.
938c0 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 81 73 81 41 0a 00 of.Privilege.Vulnerability.s.A..
938e0 02 27 1f 29 81 03 82 1d 00 c1 43 56 45 2d 32 30 32 30 2d 31 30 35 34 4d 69 63 72 6f 73 6f 66 74 .'.)......CVE-2020-1054Microsoft
93900 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 Windows.Win32kMicrosoft.Windows.
93920 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e Win32k.Privilege.Escalation.Vuln
93940 65 72 61 62 69 6c 69 74 79 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 erabilityAn.elevation.of.privile
93960 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f ge.vulnerability.exists.in.Windo
93980 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 6b 65 72 6e 65 6c 2d 6d 6f 64 65 20 ws.when.the.Windows.kernel-mode.
939a0 64 72 69 76 65 72 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 driver.fails.to.properly.handle.
939c0 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 82 2c 81 40 09 00 02 29 1f 3f 7d 82 7f 00 c0 objects.in.memory.,.@...).?}....
939e0 43 56 45 2d 32 30 32 31 2d 32 37 30 36 35 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 CVE-2021-27065MicrosoftMicrosoft
93a00 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 4d 69 63 72 6f 73 6f 66 74 20 4f 57 41 20 45 78 .Exchange.ServerMicrosoft.OWA.Ex
93a20 63 68 61 6e 67 65 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 28 45 43 50 29 20 45 78 70 6c 6f change.Control.Panel.(ECP).Explo
93a40 69 74 20 43 68 61 69 6e 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 it.ChainMicrosoft.Exchange.Serve
93a60 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 r.Remote.Code.Execution.Vulnerab
93a80 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f ility..This.CVE.ID.is.unique.fro
93aa0 6d 20 43 56 45 2d 32 30 32 31 2d 32 36 34 31 32 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 34 m.CVE-2021-26412,.CVE-2021-26854
93ac0 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 35 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 37 ,.CVE-2021-26855,.CVE-2021-26857
93ae0 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 38 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 37 38 ,.CVE-2021-26858,.CVE-2021-27078
93b00 2e 82 2c 81 3f 09 00 02 29 1f 3f 7d 82 7f 00 bf 43 56 45 2d 32 30 32 31 2d 32 36 38 35 38 4d 69 ..,.?...).?}....CVE-2021-26858Mi
93b20 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 crosoftMicrosoft.Exchange.Server
93b40 4d 69 63 72 6f 73 6f 66 74 20 4f 57 41 20 45 78 63 68 61 6e 67 65 20 43 6f 6e 74 72 6f 6c 20 50 Microsoft.OWA.Exchange.Control.P
93b60 61 6e 65 6c 20 28 45 43 50 29 20 45 78 70 6c 6f 69 74 20 43 68 61 69 6e 4d 69 63 72 6f 73 6f 66 anel.(ECP).Exploit.ChainMicrosof
93b80 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 t.Exchange.Server.Remote.Code.Ex
93ba0 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 ecution.Vulnerability..This.CVE.
93bc0 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 31 2d 32 36 34 31 32 ID.is.unique.from.CVE-2021-26412
93be0 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 34 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 35 ,.CVE-2021-26854,.CVE-2021-26855
93c00 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 37 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 36 35 ,.CVE-2021-26857,.CVE-2021-27065
93c20 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 37 38 2e 82 2c 81 3e 09 00 02 29 1f 3f 7d 82 7f 00 be ,.CVE-2021-27078..,.>...).?}....
93c40 43 56 45 2d 32 30 32 31 2d 32 36 38 35 35 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 CVE-2021-26855MicrosoftMicrosoft
93c60 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 4d 69 63 72 6f 73 6f 66 74 20 4f 57 41 20 45 78 .Exchange.ServerMicrosoft.OWA.Ex
93c80 63 68 61 6e 67 65 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 28 45 43 50 29 20 45 78 70 6c 6f change.Control.Panel.(ECP).Explo
93ca0 69 74 20 43 68 61 69 6e 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 it.ChainMicrosoft.Exchange.Serve
93cc0 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 r.Remote.Code.Execution.Vulnerab
93ce0 69 6c 69 74 79 2e 20 54 68 69 73 20 43 56 45 20 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f ility..This.CVE.ID.is.unique.fro
93d00 6d 20 43 56 45 2d 32 30 32 31 2d 32 36 34 31 32 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 34 m.CVE-2021-26412,.CVE-2021-26854
93d20 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 37 2c 20 43 56 45 2d 32 30 32 31 2d 32 36 38 35 38 ,.CVE-2021-26857,.CVE-2021-26858
93d40 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 36 35 2c 20 43 56 45 2d 32 30 32 31 2d 32 37 30 37 38 ,.CVE-2021-27065,.CVE-2021-27078
93d60 2e 82 66 81 3d 09 00 02 27 1f 51 67 83 79 00 bd 43 56 45 2d 32 30 32 30 2d 31 34 37 32 4d 69 63 ..f.=...'.Qg.y..CVE-2020-1472Mic
93d80 72 6f 73 6f 66 74 4e 65 74 6c 6f 67 6f 6e 20 52 65 6d 6f 74 65 20 50 72 6f 74 6f 63 6f 6c 20 28 rosoftNetlogon.Remote.Protocol.(
93da0 4d 53 2d 4e 52 50 43 29 4e 65 74 4c 6f 67 6f 6e 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 MS-NRPC)NetLogon.Elevation.of.Pr
93dc0 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 65 6c 65 76 61 74 69 6f ivilege.VulnerabilityAn.elevatio
93de0 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 n.of.privilege.vulnerability.exi
93e00 73 74 73 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 65 72 20 65 73 74 61 62 6c 69 73 68 65 73 sts.when.an.attacker.establishes
93e20 20 61 20 76 75 6c 6e 65 72 61 62 6c 65 20 4e 65 74 6c 6f 67 6f 6e 20 73 65 63 75 72 65 20 63 68 .a.vulnerable.Netlogon.secure.ch
93e40 61 6e 6e 65 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 64 6f 6d 61 69 6e 20 63 6f 6e annel.connection.to.a.domain.con
93e60 74 72 6f 6c 6c 65 72 2c 20 75 73 69 6e 67 20 74 68 65 20 4e 65 74 6c 6f 67 6f 6e 20 52 65 6d 6f troller,.using.the.Netlogon.Remo
93e80 74 65 20 50 72 6f 74 6f 63 6f 6c 20 28 4d 53 2d 4e 52 50 43 29 2c 20 61 6b 61 20 27 4e 65 74 6c te.Protocol.(MS-NRPC),.aka.'Netl
93ea0 6f 67 6f 6e 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e ogon.Elevation.of.Privilege.Vuln
93ec0 65 72 61 62 69 6c 69 74 79 27 2e 82 31 81 3c 0a 00 02 27 1f 51 81 11 82 63 00 bc 43 56 45 2d 32 erability'..1.<...'.Q...c..CVE-2
93ee0 30 32 30 2d 30 39 36 38 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 020-0968MicrosoftInternet.Explor
93f00 65 72 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 49 6e 74 65 72 6e 65 74 20 45 78 70 6c er.Scripting.EngineInternet.Expl
93f20 6f 72 65 72 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 4d 65 6d 6f 72 79 20 43 6f 72 orer.Scripting.Engine.Memory.Cor
93f40 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f ruption.VulnerabilityA.remote.co
93f60 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 de.execution.vulnerability.exist
93f80 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 69 70 74 69 6e 67 20 s.in.the.way.that.the.scripting.
93fa0 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 engine.handles.objects.in.memory
93fc0 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 69 73 20 43 56 45 20 .in.Internet.Explorer..This.CVE.
93fe0 49 44 20 69 73 20 75 6e 69 71 75 65 20 66 72 6f 6d 20 43 56 45 2d 32 30 32 30 2d 30 39 37 30 2e ID.is.unique.from.CVE-2020-0970.
94000 0d 00 00 00 0e 00 55 00 0e ad 0d 66 0c 77 0b 66 0a 5a 09 63 08 3a 07 1c 05 d2 04 42 03 71 02 50 ......U....f.w.f.Z.c.:.....B.q.P
94020 01 4c 00 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .L.U............................
94040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 73 81 56 0a 00 02 27 19 3d 81 ......................s.V...'.=.
94060 17 81 7b 00 d6 43 56 45 2d 32 30 31 32 2d 33 31 35 32 4f 72 61 63 6c 65 4f 72 61 63 6c 65 20 52 ..{..CVE-2012-3152OracleOracle.R
94080 65 70 6f 72 74 73 20 44 65 76 65 6c 6f 70 65 72 4f 72 61 63 6c 65 20 52 65 70 6f 72 74 73 20 44 eports.DeveloperOracle.Reports.D
940a0 65 76 65 6c 6f 70 65 72 20 41 72 62 69 74 72 61 72 79 20 46 69 6c 65 20 52 65 61 64 20 61 6e 64 eveloper.Arbitrary.File.Read.and
940c0 20 55 70 6c 6f 61 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6c 6c 6f 77 73 20 72 65 6d 6f .Upload.vulnerabilityAllows.remo
940e0 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 61 66 66 65 63 74 20 63 6f 6e 66 69 64 65 6e 74 te.attackers.to.affect.confident
94100 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 76 69 61 20 75 6e 6b 6e 6f 77 6e iality.and.integrity.via.unknown
94120 20 76 65 63 74 6f 72 73 20 72 65 6c 61 74 65 64 20 74 6f 20 52 65 70 6f 72 74 20 53 65 72 76 65 .vectors.related.to.Report.Serve
94140 72 20 43 6f 6d 70 6f 6e 65 6e 74 2e 82 00 81 55 09 00 02 27 19 2d 55 82 69 00 d5 43 56 45 2d 32 r.Component....U...'.-U.i..CVE-2
94160 30 32 30 2d 32 35 35 35 4f 72 61 63 6c 65 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 65 4f 72 020-2555OracleOracle.CoherenceOr
94180 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 65 20 44 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 52 acle.Coherence.Deserialization.R
941a0 43 45 41 6c 6c 6f 77 73 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 CEAllows.unauthenticated.attacke
941c0 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 76 69 61 20 54 33 20 74 6f 20 r.with.network.access.via.T3.to.
941e0 63 6f 6d 70 72 6f 6d 69 73 65 20 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 65 2e 20 53 75 63 compromise.Oracle.Coherence..Suc
94200 63 65 73 73 66 75 6c 20 61 74 74 61 63 6b 73 20 6f 66 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 cessful.attacks.of.this.vulnerab
94220 69 6c 69 74 79 20 63 61 6e 20 72 65 73 75 6c 74 20 69 6e 20 74 61 6b 65 6f 76 65 72 20 6f 66 20 ility.can.result.in.takeover.of.
94240 4f 72 61 63 6c 65 20 43 6f 68 65 72 65 6e 63 65 82 1d 81 54 09 00 02 29 17 25 67 83 19 00 d4 43 Oracle.Coherence...T...).%g....C
94260 56 45 2d 32 30 31 39 2d 31 39 33 35 36 4e 65 74 69 73 4e 65 74 69 73 20 57 46 32 34 31 39 4e 65 VE-2019-19356NetisNetis.WF2419Ne
94280 74 69 73 20 57 46 32 34 31 39 20 52 6f 75 74 65 72 20 54 72 61 63 65 72 74 20 52 43 45 20 76 75 tis.WF2419.Router.Tracert.RCE.vu
942a0 6c 6e 65 72 61 62 69 6c 69 74 79 4e 65 74 69 73 20 57 46 32 34 31 39 20 69 73 20 76 75 6c 6e 65 lnerabilityNetis.WF2419.is.vulne
942c0 72 61 62 6c 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 52 65 6d 6f 74 65 20 43 6f rable.to.authenticated.Remote.Co
942e0 64 65 20 45 78 65 63 75 74 69 6f 6e 20 28 52 43 45 29 20 61 73 20 72 6f 6f 74 20 74 68 72 6f 75 de.Execution.(RCE).as.root.throu
94300 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 57 65 62 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 61 67 gh.the.router.Web.management.pag
94320 65 2e 20 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 68 61 73 20 62 65 65 6e 20 66 6f e..The.vulnerability.has.been.fo
94340 75 6e 64 20 69 6e 20 66 69 72 6d 77 61 72 65 20 76 65 72 73 69 6f 6e 20 56 31 2e 32 2e 33 31 38 und.in.firmware.version.V1.2.318
94360 30 35 20 61 6e 64 20 56 32 2e 32 2e 33 36 31 32 33 81 4d 81 53 09 00 02 29 1b 3d 6b 81 59 00 d3 05.and.V2.2.36123.M.S...).=k.Y..
94380 43 56 45 2d 32 30 32 30 2d 32 36 39 31 39 4e 65 74 67 65 61 72 4e 45 54 47 45 41 52 20 4a 47 53 CVE-2020-26919NetgearNETGEAR.JGS
943a0 35 31 36 50 45 20 64 65 76 69 63 65 73 4e 65 74 67 65 61 72 20 50 72 6f 53 41 46 45 20 50 6c 75 516PE.devicesNetgear.ProSAFE.Plu
943c0 73 20 4a 47 53 35 31 36 50 45 20 52 43 45 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 4e 45 54 47 s.JGS516PE.RCE.vulnerabilityNETG
943e0 45 41 52 20 4a 47 53 35 31 36 50 45 20 64 65 76 69 63 65 73 20 62 65 66 6f 72 65 20 32 2e 36 2e EAR.JGS516PE.devices.before.2.6.
94400 30 2e 34 33 20 61 72 65 20 61 66 66 65 63 74 65 64 20 62 79 20 6c 61 63 6b 20 6f 66 20 61 63 63 0.43.are.affected.by.lack.of.acc
94420 65 73 73 20 63 6f 6e 74 72 6f 6c 20 61 74 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 20 6c 65 76 65 ess.control.at.the.function.leve
94440 6c 2e 83 0c 81 52 09 00 02 29 19 1f 4b 85 17 00 d2 43 56 45 2d 32 30 31 39 2d 31 35 39 34 39 4e l....R...)..K....CVE-2019-15949N
94460 61 67 69 6f 73 4e 61 67 69 6f 73 20 58 49 4e 61 67 69 6f 73 20 58 49 20 52 65 6d 6f 74 65 20 43 agiosNagios.XINagios.XI.Remote.C
94480 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 54 68 65 20 65 78 70 6c 6f 69 74 20 72 65 71 75 69 72 65 ode.ExecutionThe.exploit.require
944a0 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 74 68 65 20 6e 61 s.access.to.the.server.as.the.na
944c0 67 69 6f 73 20 75 73 65 72 2c 20 6f 72 20 61 63 63 65 73 73 20 61 73 20 74 68 65 20 61 64 6d 69 gios.user,.or.access.as.the.admi
944e0 6e 20 75 73 65 72 20 76 69 61 20 74 68 65 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 n.user.via.the.web.interface..Th
94500 65 20 67 65 74 70 72 6f 66 69 6c 65 2e 73 68 20 73 63 72 69 70 74 2c 20 69 6e 76 6f 6b 65 64 20 e.getprofile.sh.script,.invoked.
94520 62 79 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 61 20 73 79 73 74 65 6d 20 70 72 6f 66 69 6c 65 20 by.downloading.a.system.profile.
94540 28 70 72 6f 66 69 6c 65 2e 70 68 70 3f 63 6d 64 3d 64 6f 77 6e 6c 6f 61 64 29 2c 20 69 73 20 65 (profile.php?cmd=download),.is.e
94560 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 76 69 61 20 61 20 70 61 73 73 77 6f 72 64 6c 65 xecuted.as.root.via.a.passwordle
94580 73 73 20 73 75 64 6f 20 65 6e 74 72 79 3b 20 74 68 65 20 73 63 72 69 70 74 20 65 78 65 63 75 74 ss.sudo.entry;.the.script.execut
945a0 65 73 20 63 68 65 63 6b 5f 70 6c 75 67 69 6e 2c 20 77 68 69 63 68 20 69 73 20 6f 77 6e 65 64 20 es.check_plugin,.which.is.owned.
945c0 62 79 20 74 68 65 20 6e 61 67 69 6f 73 20 75 73 65 72 82 46 81 51 0a 00 02 29 1b 39 81 13 83 25 by.the.nagios.user.F.Q...).9...%
945e0 00 d1 43 56 45 2d 32 30 31 39 2d 31 37 30 32 36 4d 6f 7a 69 6c 6c 61 49 6f 6e 4d 6f 6e 6b 65 79 ..CVE-2019-17026MozillaIonMonkey
94600 20 4a 49 54 20 63 6f 6d 70 69 6c 65 72 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 20 49 6f 6e .JIT.compilerMozilla.Firefox.Ion
94620 4d 6f 6e 6b 65 79 20 4a 49 54 20 63 6f 6d 70 69 6c 65 72 20 54 79 70 65 20 43 6f 6e 66 75 73 69 Monkey.JIT.compiler.Type.Confusi
94640 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 6e 63 6f 72 72 65 63 74 20 61 6c 69 61 73 20 on.VulnerabilityIncorrect.alias.
94660 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 49 6f 6e 4d 6f 6e 6b 65 79 20 4a 49 54 20 63 6f 6d information.in.IonMonkey.JIT.com
94680 70 69 6c 65 72 20 66 6f 72 20 73 65 74 74 69 6e 67 20 61 72 72 61 79 20 65 6c 65 6d 65 6e 74 73 piler.for.setting.array.elements
946a0 20 63 6f 75 6c 64 20 6c 65 61 64 20 74 6f 20 61 20 74 79 70 65 20 63 6f 6e 66 75 73 69 6f 6e 2e .could.lead.to.a.type.confusion.
946c0 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 66 66 65 63 74 73 20 46 69 72 65 .This.vulnerability.affects.Fire
946e0 66 6f 78 20 45 53 52 20 3c 20 36 38 2e 34 2e 31 2c 20 54 68 75 6e 64 65 72 62 69 72 64 20 3c 20 fox.ESR.<.68.4.1,.Thunderbird.<.
94700 36 38 2e 34 2e 31 2c 20 61 6e 64 20 46 69 72 65 66 6f 78 20 3c 20 37 32 2e 30 2e 31 82 1a 81 50 68.4.1,.and.Firefox.<.72.0.1...P
94720 0a 00 02 27 1b 29 81 15 82 5d 00 d0 43 56 45 2d 32 30 32 30 2d 36 38 32 30 4d 6f 7a 69 6c 6c 61 ...'.)...]..CVE-2020-6820Mozilla
94740 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 20 37 34 ReadableStreamMozilla.Firefox.74
94760 20 61 6e 64 20 46 69 72 65 66 6f 78 20 45 53 52 20 36 38 2e 36 20 52 65 61 64 61 62 6c 65 53 74 .and.Firefox.ESR.68.6.ReadableSt
94780 72 65 61 6d 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 61 63 65 20 63 6f 6e 64 69 74 69 ream.vulnerabilityA.race.conditi
947a0 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 77 68 on.can.cause.a.use-after-free.wh
947c0 65 6e 20 68 61 6e 64 6c 69 6e 67 20 61 20 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 2e 20 54 68 en.handling.a.ReadableStream..Th
947e0 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 66 66 65 63 74 73 20 54 68 75 6e 64 65 72 is.vulnerability.affects.Thunder
94800 62 69 72 64 20 3c 20 36 38 2e 37 2e 30 2c 20 46 69 72 65 66 6f 78 20 3c 20 37 34 2e 30 2e 31 2c bird.<.68.7.0,.Firefox.<.74.0.1,
94820 20 61 6e 64 20 46 69 72 65 66 6f 78 20 45 53 52 20 3c 20 36 38 2e 36 2e 31 2e 82 25 81 4f 0a 00 .and.Firefox.ESR.<.68.6.1..%.O..
94840 02 27 1b 37 81 0d 82 6d 00 cf 43 56 45 2d 32 30 32 30 2d 36 38 31 39 4d 6f 7a 69 6c 6c 61 6e 73 .'.7...m..CVE-2020-6819Mozillans
94860 44 6f 63 53 68 65 6c 6c 20 64 65 73 74 72 75 63 74 6f 72 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 DocShell.destructorMozilla.Firef
94880 6f 78 20 37 34 20 61 6e 64 20 46 69 72 65 66 6f 78 20 45 53 52 20 36 38 2e 36 20 6e 73 44 6f 63 ox.74.and.Firefox.ESR.68.6.nsDoc
948a0 53 68 65 6c 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 61 63 65 20 63 6f 6e 64 69 74 Shell.vulnerabilityA.race.condit
948c0 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 77 ion.can.cause.a.use-after-free.w
948e0 68 65 6e 20 72 75 6e 6e 69 6e 67 20 74 68 65 20 6e 73 44 6f 63 53 68 65 6c 6c 20 64 65 73 74 72 hen.running.the.nsDocShell.destr
94900 75 63 74 6f 72 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 66 66 65 63 74 uctor..This.vulnerability.affect
94920 73 20 54 68 75 6e 64 65 72 62 69 72 64 20 3c 20 36 38 2e 37 2e 30 2c 20 46 69 72 65 66 6f 78 20 s.Thunderbird.<.68.7.0,.Firefox.
94940 3c 20 37 34 2e 30 2e 31 2c 20 61 6e 64 20 46 69 72 65 66 6f 78 20 45 53 52 20 3c 20 36 38 2e 36 <.74.0.1,.and.Firefox.ESR.<.68.6
94960 2e 31 2e 81 73 81 4e 0a 00 02 29 1f 75 81 3f 81 13 00 ce 43 56 45 2d 32 30 32 31 2d 33 38 36 34 .1..s.N...).u.?....CVE-2021-3864
94980 38 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 8MicrosoftMicrosoft.Azure.Open.M
949a0 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 4d 69 anagement.Infrastructure.(OMI)Mi
949c0 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 20 4f 70 65 6e 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e crosoft.Azure.Open.Management.In
949e0 66 72 61 73 74 72 75 63 74 75 72 65 20 28 4f 4d 49 29 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 frastructure.(OMI).Elevation.of.
94a00 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4f 70 65 6e 20 4d 61 6e 61 Privilege.VulnerabilityOpen.Mana
94a20 67 65 6d 65 6e 74 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 45 6c 65 76 61 74 69 6f 6e 20 gement.Infrastructure.Elevation.
94a40 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 82 08 81 4d 0a 00 of.Privilege.Vulnerability...M..
94a60 02 29 1f 57 81 15 82 05 00 cd 43 56 45 2d 32 30 32 31 2d 33 36 39 35 35 4d 69 63 72 6f 73 6f 66 .).W......CVE-2021-36955Microsof
94a80 74 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 tWindows.Common.Log.File.System.
94aa0 44 72 69 76 65 72 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c DriverMicrosoft.Windows.Common.L
94ac0 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 44 72 69 76 65 72 20 50 72 69 76 69 6c 65 67 65 20 og.File.System.Driver.Privilege.
94ae0 45 73 63 61 6c 61 74 69 6f 6e 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 43 6f 6d 6d EscalationMicrosoft.Windows.Comm
94b00 6f 6e 20 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 44 72 69 76 65 72 20 63 6f 6e 74 61 69 on.Log.File.System.Driver.contai
94b20 6e 73 20 61 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ns.an.unspecified.vulnerability.
94b40 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c which.allows.for.privilege.escal
94b60 61 74 69 6f 6e 2e 82 0d 81 4c 09 00 02 27 1f 47 57 82 61 00 cc 43 56 45 2d 32 30 31 39 2d 30 38 ation....L...'.GW.a..CVE-2019-08
94b80 36 33 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 45 72 72 6f 72 20 52 65 70 6f 72 74 69 63MicrosoftWindows.Error.Reporti
94ba0 6e 67 20 28 57 45 52 29 57 69 6e 64 6f 77 73 20 45 72 72 6f 72 20 52 65 70 6f 72 74 69 6e 67 20 ng.(WER)Windows.Error.Reporting.
94bc0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 VulnerabilityAn.elevation.of.pri
94be0 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 vilege.vulnerability.exists.in.t
94c00 68 65 20 77 61 79 20 57 69 6e 64 6f 77 73 20 45 72 72 6f 72 20 52 65 70 6f 72 74 69 6e 67 20 28 he.way.Windows.Error.Reporting.(
94c20 57 45 52 29 20 68 61 6e 64 6c 65 73 20 66 69 6c 65 73 2c 20 61 6b 61 20 27 57 69 6e 64 6f 77 73 WER).handles.files,.aka.'Windows
94c40 20 45 72 72 6f 72 20 52 65 70 6f 72 74 69 6e 67 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 .Error.Reporting.Elevation.of.Pr
94c60 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 81 6b 81 4b 09 00 02 27 1f ivilege.Vulnerability'..k.K...'.
94c80 39 7f 82 03 00 cb 43 56 45 2d 32 30 31 36 2d 33 32 33 35 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 9.....CVE-2016-3235MicrosoftMicr
94ca0 6f 73 6f 66 74 20 56 69 73 69 6f 2f 4f 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 69 osoft.Visio/OfficeMicrosoft.Visi
94cc0 6f 2f 4f 66 66 69 63 65 20 4f 4c 45 20 44 4c 4c 20 53 69 64 65 20 4c 6f 61 64 69 6e 67 20 76 75 o/Office.OLE.DLL.Side.Loading.vu
94ce0 6c 6e 65 72 61 62 69 6c 69 74 79 41 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f lnerabilityAllows.local.users.to
94d00 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 61 .gain.privileges.via.a.crafted.a
94d20 70 70 6c 69 63 61 74 69 6f 6e 2c 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 pplication,.aka."Microsoft.Offic
94d40 65 20 4f 4c 45 20 44 4c 4c 20 53 69 64 65 20 4c 6f 61 64 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 e.OLE.DLL.Side.Loading.Vulnerabi
94d60 6c 69 74 79 2e 22 82 43 81 4a 09 00 02 27 1f 65 41 83 45 00 ca 43 56 45 2d 32 30 31 39 2d 31 32 lity.".C.J...'.eA.E..CVE-2019-12
94d80 31 34 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 14MicrosoftWindows.Common.Log.Fi
94da0 6c 65 20 53 79 73 74 65 6d 20 28 43 4c 46 53 29 20 64 72 69 76 65 72 57 69 6e 64 6f 77 73 20 43 le.System.(CLFS).driverWindows.C
94dc0 4c 46 53 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 LFS.vulnerabilityAn.elevation.of
94de0 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 .privilege.vulnerability.exists.
94e00 77 68 65 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c 65 when.the.Windows.Common.Log.File
94e20 20 53 79 73 74 65 6d 20 28 43 4c 46 53 29 20 64 72 69 76 65 72 20 69 6d 70 72 6f 70 65 72 6c 79 .System.(CLFS).driver.improperly
94e40 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 .handles.objects.in.memory,.aka.
94e60 27 57 69 6e 64 6f 77 73 20 43 6f 6d 6d 6f 6e 20 4c 6f 67 20 46 69 6c 65 20 53 79 73 74 65 6d 20 'Windows.Common.Log.File.System.
94e80 44 72 69 76 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 Driver.Elevation.of.Privilege.Vu
94ea0 6c 6e 65 72 61 62 69 6c 69 74 79 27 2e 82 4f 81 49 0b 00 02 27 1f 81 07 81 11 82 67 00 c9 43 56 lnerability'..O.I...'......g..CV
94ec0 45 2d 32 30 32 30 2d 31 31 34 37 4d 69 63 72 6f 73 6f 66 74 4d 69 63 72 6f 73 6f 66 74 20 2e 4e E-2020-1147MicrosoftMicrosoft..N
94ee0 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 ET.Framework,.Microsoft.SharePoi
94f00 6e 74 2c 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 4d 69 63 72 6f 73 6f 66 74 20 2e 4e 45 54 20 nt,.Visual.StudioMicrosoft..NET.
94f20 46 72 61 6d 65 77 6f 72 6b 2c 20 53 68 61 72 65 50 6f 69 6e 74 20 53 65 72 76 65 72 2c 20 61 6e Framework,.SharePoint.Server,.an
94f40 64 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 52 43 45 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 d.Visual.Studio.RCEA.remote.code
94f60 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 .execution.vulnerability.exists.
94f80 69 6e 20 2e 4e 45 54 20 46 72 61 6d 65 77 6f 72 6b 2c 20 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 in..NET.Framework,.Microsoft.Sha
94fa0 72 65 50 6f 69 6e 74 2c 20 61 6e 64 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 77 68 65 6e 20 rePoint,.and.Visual.Studio.when.
94fc0 74 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 73 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 the.software.fails.to.check.the.
94fe0 73 6f 75 72 63 65 20 6d 61 72 6b 75 70 20 6f 66 20 58 4d 4c 20 66 69 6c 65 20 69 6e 70 75 74 2e source.markup.of.XML.file.input.
95000 0d 00 00 00 0f 00 c7 00 0f 09 0d e6 0d 10 0c 3a 0b 64 0a d7 09 fe 08 80 07 6d 06 0b 04 d0 03 cb ...............:.d.......m......
95020 02 fd 01 f3 00 c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
95040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
95060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
95080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
950a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
950c0 00 00 00 00 00 00 00 82 28 81 65 0a 00 02 29 25 47 81 1b 82 49 00 e5 43 56 45 2d 32 30 31 39 2d ........(.e...)%G...I..CVE-2019-
950e0 31 31 35 33 39 50 75 6c 73 65 20 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 2c 11539Pulse.SecureConnect.Secure,
95100 20 50 6f 6c 69 63 79 20 53 65 63 75 72 65 50 75 6c 73 65 20 53 65 63 75 72 65 20 43 6f 6e 6e 65 .Policy.SecurePulse.Secure.Conne
95120 63 74 20 61 6e 64 20 50 6f 6c 69 63 79 20 53 65 63 75 72 65 20 4d 75 6c 74 69 70 6c 65 20 56 65 ct.and.Policy.Secure.Multiple.Ve
95140 72 73 69 6f 6e 73 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 50 75 6c 73 65 20 53 65 63 75 72 rsions.Code.ExecutionPulse.Secur
95160 65 27 73 20 43 6f 6e 6e 65 63 74 20 61 6e 64 20 50 6f 6c 69 63 79 20 73 65 63 75 72 65 20 70 6c e's.Connect.and.Policy.secure.pl
95180 61 74 66 6f 72 6d 73 20 63 6f 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 atforms.contain.a.vulnerability.
951a0 69 6e 20 74 68 65 20 61 64 6d 69 6e 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 in.the.admin.web.interface.which
951c0 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 69 6e 6a 65 63 74 20 61 6e .allows.an.attacker.to.inject.an
951e0 64 20 65 78 65 63 75 74 65 20 63 6f 6d 6d 61 6e 64 73 2e 82 06 81 64 0a 00 02 29 17 5b 81 1f 81 d.execute.commands....d...).[...
95200 7b 00 e4 43 56 45 2d 32 30 31 39 2d 31 31 35 31 30 50 75 6c 73 65 50 75 6c 73 65 20 53 65 63 75 {..CVE-2019-11510PulsePulse.Secu
95220 72 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 28 50 43 53 29 50 75 6c re.Pulse.Connect.Secure.(PCS)Pul
95240 73 65 20 53 65 63 75 72 65 20 56 50 4e 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 20 72 65 61 se.Secure.VPN.arbitrary.file.rea
95260 64 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 28 43 4f 56 49 44 2d 31 39 2d 43 54 49 ding.vulnerability.(COVID-19-CTI
95280 20 6c 69 73 74 29 41 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 .list)An.unauthenticated.remote.
952a0 61 74 74 61 63 6b 65 72 20 63 61 6e 20 73 65 6e 64 20 61 20 73 70 65 63 69 61 6c 6c 79 20 63 72 attacker.can.send.a.specially.cr
952c0 61 66 74 65 64 20 55 52 49 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 6e 20 61 72 62 69 74 72 61 72 afted.URI.to.perform.an.arbitrar
952e0 79 20 66 69 6c 65 20 72 65 61 64 69 6e 67 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 81 4a 81 y.file.reading.vulnerability..J.
95300 63 09 00 02 29 17 35 61 81 69 00 e3 43 56 45 2d 32 30 32 31 2d 32 32 38 39 39 50 75 6c 73 65 50 c...).5a.i..CVE-2021-22899PulseP
95320 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 ulse.Connect.SecurePulse.Connect
95340 20 53 65 63 75 72 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 6c 6c .Secure.Remote.Code.ExecutionAll
95360 6f 77 73 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 ows.a.remote.authenticated.attac
95380 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 ker.to.perform.remote.code.execu
953a0 74 69 6f 6e 20 76 69 61 20 57 69 6e 64 6f 77 73 20 52 65 73 6f 75 72 63 65 20 50 72 6f 66 69 6c tion.via.Windows.Resource.Profil
953c0 65 73 20 46 65 61 74 75 72 65 2e 82 01 81 62 09 00 02 27 17 35 3d 82 7d 00 e2 43 56 45 2d 32 30 es.Feature....b...'.5=.}..CVE-20
953e0 32 30 2d 38 32 36 30 50 75 6c 73 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20-8260PulsePulse.Connect.Secure
95400 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 52 43 45 41 20 76 75 6c 6e 65 72 Pulse.Connect.Secure.RCEA.vulner
95420 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 ability.in.the.Pulse.Connect.Sec
95440 75 72 65 20 3c 20 39 2e 31 52 39 20 61 64 6d 69 6e 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 20 ure.<.9.1R9.admin.web.interface.
95460 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 could.allow.an.authenticated.att
95480 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f acker.to.perform.an.arbitrary.co
954a0 64 65 20 65 78 65 63 75 74 69 6f 6e 20 75 73 69 6e 67 20 75 6e 63 6f 6e 74 72 6f 6c 6c 65 64 20 de.execution.using.uncontrolled.
954c0 67 7a 69 70 20 65 78 74 72 61 63 74 69 6f 6e 2e 82 37 81 61 0a 00 02 29 17 35 81 09 83 19 00 e1 gzip.extraction..7.a...).5......
954e0 43 56 45 2d 32 30 32 31 2d 32 32 38 39 34 50 75 6c 73 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 CVE-2021-22894PulsePulse.Connect
95500 20 53 65 63 75 72 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 43 6f 6c 6c .SecurePulse.Connect.Secure.Coll
95520 61 62 6f 72 61 74 69 6f 6e 20 53 75 69 74 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 aboration.Suite.Remote.Code.Exec
95540 75 74 69 6f 6e 41 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 utionA.buffer.overflow.vulnerabi
95560 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 lity.exists.in.Pulse.Connect.Sec
95580 75 72 65 20 62 65 66 6f 72 65 20 39 2e 31 52 31 31 2e 34 20 61 6c 6c 6f 77 73 20 61 20 72 65 6d ure.before.9.1R11.4.allows.a.rem
955a0 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 ote.authenticated.attacker.to.ex
955c0 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 61 73 20 74 68 65 20 72 6f 6f 74 ecute.arbitrary.code.as.the.root
955e0 20 75 73 65 72 20 76 69 61 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 6d 65 .user.via.maliciously.crafted.me
95600 65 74 69 6e 67 20 72 6f 6f 6d 2e 82 5e 81 60 09 00 02 29 17 35 7d 83 75 00 e0 43 56 45 2d 32 30 eting.room..^.`...).5}.u..CVE-20
95620 32 31 2d 32 32 39 30 30 50 75 6c 73 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 21-22900PulsePulse.Connect.Secur
95640 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 41 72 62 69 74 72 61 72 79 20 ePulse.Connect.Secure.Arbitrary.
95660 46 69 6c 65 20 55 70 6c 6f 61 64 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 File.Upload.VulnerabilityA.vulne
95680 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 65 64 20 6d 75 6c 74 69 70 6c 65 20 75 6e 72 65 73 74 rability.allowed.multiple.unrest
956a0 72 69 63 74 65 64 20 75 70 6c 6f 61 64 73 20 69 6e 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 ricted.uploads.in.Pulse.Connect.
956c0 53 65 63 75 72 65 20 62 65 66 6f 72 65 20 39 2e 31 52 31 31 2e 34 20 74 68 61 74 20 63 6f 75 6c Secure.before.9.1R11.4.that.coul
956e0 64 20 6c 65 61 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 64 6d 69 6e d.lead.to.an.authenticated.admin
95700 69 73 74 72 61 74 6f 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 66 69 6c 65 20 77 72 69 74 65 istrator.to.perform.a.file.write
95720 20 76 69 61 20 61 20 6d 61 6c 69 63 69 6f 75 73 6c 79 20 63 72 61 66 74 65 64 20 61 72 63 68 69 .via.a.maliciously.crafted.archi
95740 76 65 20 75 70 6c 6f 61 64 20 69 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 77 ve.upload.in.the.administrator.w
95760 65 62 20 69 6e 74 65 72 66 61 63 65 2e 82 0f 81 5f 09 00 02 27 17 35 67 82 6f 00 df 43 56 45 2d eb.interface...._...'.5g.o..CVE-
95780 32 30 32 30 2d 38 32 34 33 50 75 6c 73 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 2020-8243PulsePulse.Connect.Secu
957a0 72 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 41 72 62 69 74 72 61 72 79 rePulse.Connect.Secure.Arbitrary
957c0 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 .Code.ExecutionA.vulnerability.i
957e0 6e 20 74 68 65 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 3c 20 39 2e 31 n.the.Pulse.Connect.Secure.<.9.1
95800 52 38 2e 32 20 61 64 6d 69 6e 20 77 65 62 20 69 6e 74 65 72 66 61 63 65 20 63 6f 75 6c 64 20 61 R8.2.admin.web.interface.could.a
95820 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 llow.an.authenticated.attacker.t
95840 6f 20 75 70 6c 6f 61 64 20 63 75 73 74 6f 6d 20 74 65 6d 70 6c 61 74 65 20 74 6f 20 70 65 72 66 o.upload.custom.template.to.perf
95860 6f 72 6d 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e orm.an.arbitrary.code.execution.
95880 82 7a 81 5e 09 00 02 29 17 35 6d 84 3d 00 de 43 56 45 2d 32 30 32 31 2d 32 32 38 39 33 50 75 6c .z.^...).5m.=..CVE-2021-22893Pul
958a0 73 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 50 75 6c 73 65 20 43 6f 6e 6e sePulse.Connect.SecurePulse.Conn
958c0 65 63 74 20 53 65 63 75 72 65 20 28 50 43 53 29 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 ect.Secure.(PCS).Remote.Code.Exe
958e0 63 75 74 69 6f 6e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 6f 20 61 6e 20 61 75 74 68 65 6e cutionVulnerability.to.an.authen
95900 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 tication.bypass.vulnerability.ex
95920 70 6f 73 65 64 20 62 79 20 74 68 65 20 57 69 6e 64 6f 77 73 20 46 69 6c 65 20 53 68 61 72 65 20 posed.by.the.Windows.File.Share.
95940 42 72 6f 77 73 65 72 20 61 6e 64 20 50 75 6c 73 65 20 53 65 63 75 72 65 20 43 6f 6c 6c 61 62 6f Browser.and.Pulse.Secure.Collabo
95960 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 6f 66 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 ration.features.of.Pulse.Connect
95980 20 53 65 63 75 72 65 20 74 68 61 74 20 63 61 6e 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 .Secure.that.can.allow.an.unauth
959a0 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 enticated.user.to.perform.remote
959c0 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 6e 20 74 68 65 .arbitrary.code.execution.on.the
959e0 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 67 61 74 65 77 61 79 2e 81 55 .Pulse.Connect.Secure.gateway..U
95a00 81 5d 09 00 02 29 1b 25 73 81 79 00 dd 43 56 45 2d 32 30 31 39 2d 31 38 39 33 35 50 72 6f 67 65 .]...).%s.y..CVE-2019-18935Proge
95a20 73 73 41 53 50 2e 4e 45 54 20 41 4a 41 58 50 72 6f 67 72 65 73 73 20 54 65 6c 65 72 69 6b 20 55 ssASP.NET.AJAXProgress.Telerik.U
95a40 49 20 66 6f 72 20 41 53 50 2e 4e 45 54 20 64 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 62 75 I.for.ASP.NET.deserialization.bu
95a60 67 43 6f 6e 74 61 69 6e 73 20 61 20 2e 4e 45 54 20 64 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e gContains.a..NET.deserialization
95a80 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 52 61 64 41 73 79 6e 63 55 70 .vulnerability.in.the.RadAsyncUp
95aa0 6c 6f 61 64 20 66 75 6e 63 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 72 65 73 75 6c 74 20 69 6e load.function.that.can.result.in
95ac0 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 09 81 5c 09 00 02 27 1b .remote.code.execution....\...'.
95ae0 1b 47 81 19 00 dc 43 56 45 2d 32 30 32 30 2d 38 36 34 34 50 6c 61 79 53 4d 53 50 6c 61 79 53 4d .G....CVE-2020-8644PlaySMSPlaySM
95b00 53 50 6c 61 79 53 4d 53 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 50 6c SPlaySMS.Remote.Code.ExecutionPl
95b20 61 79 53 4d 53 20 62 65 66 6f 72 65 20 31 2e 34 2e 33 20 64 6f 65 73 20 6e 6f 74 20 73 61 6e 69 aySMS.before.1.4.3.does.not.sani
95b40 74 69 7a 65 20 69 6e 70 75 74 73 20 66 72 6f 6d 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 73 74 72 tize.inputs.from.a.malicious.str
95b60 69 6e 67 2e 81 52 81 5b 09 00 02 29 19 39 41 82 13 00 db 43 56 45 2d 32 30 32 30 2d 31 34 38 38 ing..R.[...).9A....CVE-2020-1488
95b80 33 4f 72 61 63 6c 65 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 4f 72 61 3OracleOracle.WebLogic.ServerOra
95ba0 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 52 43 45 45 61 73 69 6c 79 20 65 78 cle.WebLogic.Server.RCEEasily.ex
95bc0 70 6c 6f 69 74 61 62 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 68 ploitable.vulnerability.allows.h
95be0 69 67 68 20 70 72 69 76 69 6c 65 67 65 64 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 20 6e 65 74 igh.privileged.attacker.with.net
95c00 77 6f 72 6b 20 61 63 63 65 73 73 20 76 69 61 20 48 54 54 50 20 74 6f 20 63 6f 6d 70 72 6f 6d 69 work.access.via.HTTP.to.compromi
95c20 73 65 20 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 2e 81 52 81 5a 09 00 se.Oracle.WebLogic.Server..R.Z..
95c40 02 29 19 39 41 82 13 00 da 43 56 45 2d 32 30 32 30 2d 31 34 38 38 32 4f 72 61 63 6c 65 4f 72 61 .).9A....CVE-2020-14882OracleOra
95c60 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 cle.WebLogic.ServerOracle.WebLog
95c80 69 63 20 53 65 72 76 65 72 20 52 43 45 45 61 73 69 6c 79 20 65 78 70 6c 6f 69 74 61 62 6c 65 20 ic.Server.RCEEasily.exploitable.
95ca0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 75 6e 61 75 74 68 65 6e 74 69 63 vulnerability.allows.unauthentic
95cc0 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 ated.attacker.with.network.acces
95ce0 73 20 76 69 61 20 48 54 54 50 20 74 6f 20 63 6f 6d 70 72 6f 6d 69 73 65 20 4f 72 61 63 6c 65 20 s.via.HTTP.to.compromise.Oracle.
95d00 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 2e 81 52 81 59 09 00 02 29 19 39 41 82 13 00 d9 43 WebLogic.Server..R.Y...).9A....C
95d20 56 45 2d 32 30 32 30 2d 31 34 37 35 30 4f 72 61 63 6c 65 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 VE-2020-14750OracleOracle.WebLog
95d40 69 63 20 53 65 72 76 65 72 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 ic.ServerOracle.WebLogic.Server.
95d60 52 43 45 45 61 73 69 6c 79 20 65 78 70 6c 6f 69 74 61 62 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c RCEEasily.exploitable.vulnerabil
95d80 69 74 79 20 61 6c 6c 6f 77 73 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 ity.allows.unauthenticated.attac
95da0 6b 65 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 76 69 61 20 48 54 54 50 ker.with.network.access.via.HTTP
95dc0 20 74 6f 20 63 6f 6d 70 72 6f 6d 69 73 65 20 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 .to.compromise.Oracle.WebLogic.S
95de0 65 72 76 65 72 2e 82 1f 81 58 09 00 02 27 19 39 41 83 2f 00 d8 43 56 45 2d 32 30 31 35 2d 34 38 erver....X...'.9A./..CVE-2015-48
95e00 35 32 4f 72 61 63 6c 65 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 4f 72 52OracleOracle.WebLogic.ServerOr
95e20 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 52 43 45 41 6c 6c 6f 77 73 20 72 acle.WebLogic.Server.RCEAllows.r
95e40 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 emote.attackers.to.execute.arbit
95e60 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 73 65 72 69 rary.commands.via.a.crafted.seri
95e80 61 6c 69 7a 65 64 20 4a 61 76 61 20 6f 62 6a 65 63 74 20 69 6e 20 54 33 20 70 72 6f 74 6f 63 6f alized.Java.object.in.T3.protoco
95ea0 6c 20 74 72 61 66 66 69 63 20 74 6f 20 54 43 50 20 70 6f 72 74 20 37 30 30 31 2c 20 72 65 6c 61 l.traffic.to.TCP.port.7001,.rela
95ec0 74 65 64 20 74 6f 20 6f 72 61 63 6c 65 5f 63 6f 6d 6d 6f 6e 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6d ted.to.oracle_common/modules/com
95ee0 2e 62 65 61 2e 63 6f 72 65 2e 61 70 61 63 68 65 2e 63 6f 6d 6d 6f 6e 73 2e 63 6f 6c 6c 65 63 74 .bea.core.apache.commons.collect
95f00 69 6f 6e 73 2e 6a 61 72 2e 81 73 81 57 0a 00 02 29 19 29 81 05 82 1f 00 d7 43 56 45 2d 32 30 32 ions.jar..s.W...).)......CVE-202
95f20 30 2d 31 34 38 37 31 4f 72 61 63 6c 65 4f 72 61 63 6c 65 20 53 6f 6c 61 72 69 73 4f 72 61 63 6c 0-14871OracleOracle.SolarisOracl
95f40 65 20 53 6f 6c 61 72 69 73 20 50 6c 75 67 67 61 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 e.Solaris.Pluggable.Authenticati
95f60 6f 6e 20 4d 6f 64 75 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 45 61 73 69 6c 79 20 65 78 on.Module.vulnerabilityEasily.ex
95f80 70 6c 6f 69 74 61 62 6c 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 75 ploitable.vulnerability.allows.u
95fa0 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 20 6e 65 74 nauthenticated.attacker.with.net
95fc0 77 6f 72 6b 20 61 63 63 65 73 73 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f work.access.via.multiple.protoco
95fe0 6c 73 20 74 6f 20 63 6f 6d 70 72 6f 6d 69 73 65 20 4f 72 61 63 6c 65 20 53 6f 6c 61 72 69 73 2e ls.to.compromise.Oracle.Solaris.
96000 0d 00 00 00 0d 00 82 00 0e 94 0d 30 0c 4c 0b 97 0a 52 09 39 08 51 07 52 06 26 04 ec 03 b6 02 1f ...........0.L...R.9.Q.R.&......
96020 00 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
96040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
96060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
96080 00 00 83 19 81 72 0a 00 02 27 13 6f 81 4f 83 63 00 f2 43 56 45 2d 32 30 32 30 2d 36 32 30 37 53 .....r...'.o.O.c..CVE-2020-6207S
960a0 41 50 53 41 50 20 53 6f 6c 75 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 28 55 73 65 72 20 45 78 70 APSAP.Solution.Manager.(User.Exp
960c0 65 72 69 65 6e 63 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 29 53 41 50 20 53 6f 6c 75 74 69 6f 6e 20 erience.Monitoring)SAP.Solution.
960e0 4d 61 6e 61 67 65 72 20 4d 69 73 73 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 Manager.Missing.Authentication.C
96100 68 65 63 6b 20 43 6f 6d 70 6c 65 74 65 20 43 6f 6d 70 72 6f 6d 69 73 65 20 6f 66 20 53 4d 44 20 heck.Complete.Compromise.of.SMD.
96120 41 67 65 6e 74 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 53 41 50 20 53 6f 6c 75 74 69 6f 6e Agents.vulnerabilitySAP.Solution
96140 20 4d 61 6e 61 67 65 72 20 28 55 73 65 72 20 45 78 70 65 72 69 65 6e 63 65 20 4d 6f 6e 69 74 6f .Manager.(User.Experience.Monito
96160 72 69 6e 67 29 2c 20 76 65 72 73 69 6f 6e 2d 20 37 2e 32 2c 20 64 75 65 20 74 6f 20 4d 69 73 73 ring),.version-.7.2,.due.to.Miss
96180 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 68 65 63 6b 20 64 6f 65 73 20 6e 6f ing.Authentication.Check.does.no
961a0 74 20 70 65 72 66 6f 72 6d 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 t.perform.any.authentication.for
961c0 20 61 20 73 65 72 76 69 63 65 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 63 6f 6d 70 6c 65 74 65 .a.service.resulting.in.complete
961e0 20 63 6f 6d 70 72 6f 6d 69 73 65 20 6f 66 20 61 6c 6c 20 53 4d 44 41 67 65 6e 74 73 20 63 6f 6e .compromise.of.all.SMDAgents.con
96200 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 53 6f 6c 75 74 69 6f 6e 20 4d 61 6e 61 67 65 72 2e 83 nected.to.the.Solution.Manager..
96220 13 81 71 0a 00 02 27 13 6b 81 09 84 21 00 f1 43 56 45 2d 32 30 32 30 2d 36 32 38 37 53 41 50 53 ..q...'.k...!..CVE-2020-6287SAPS
96240 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 28 4c 4d 20 43 6f 6e 66 69 67 75 AP.NetWeaver.AS.JAVA.(LM.Configu
96260 72 61 74 69 6f 6e 20 57 69 7a 61 72 64 29 53 41 50 20 4e 65 74 77 65 61 76 65 72 20 4a 41 56 41 ration.Wizard)SAP.Netweaver.JAVA
96280 20 72 65 6d 6f 74 65 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 63 63 65 73 73 20 76 .remote.unauthenticated.access.v
962a0 75 6c 6e 65 72 61 62 69 6c 69 74 79 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 ulnerabilitySAP.NetWeaver.AS.JAV
962c0 41 20 28 4c 4d 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 57 69 7a 61 72 64 29 2c 20 76 65 72 A.(LM.Configuration.Wizard),.ver
962e0 73 69 6f 6e 73 20 2d 20 37 2e 33 30 2c 20 37 2e 33 31 2c 20 37 2e 34 30 2c 20 37 2e 35 30 2c 20 sions.-.7.30,.7.31,.7.40,.7.50,.
96300 64 6f 65 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 does.not.perform.an.authenticati
96320 6f 6e 20 63 68 65 63 6b 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 on.check.which.allows.an.attacke
96340 72 20 77 69 74 68 6f 75 74 20 70 72 69 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 r.without.prior.authentication.t
96360 6f 20 65 78 65 63 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 73 20 74 6f o.execute.configuration.tasks.to
96380 20 70 65 72 66 6f 72 6d 20 63 72 69 74 69 63 61 6c 20 61 63 74 69 6f 6e 73 20 61 67 61 69 6e 73 .perform.critical.actions.agains
963a0 74 20 74 68 65 20 53 41 50 20 4a 61 76 61 20 73 79 73 74 65 6d 2e 82 32 81 70 09 00 02 27 13 37 t.the.SAP.Java.system..2.p...'.7
963c0 5b 83 43 00 f0 43 56 45 2d 32 30 31 36 2d 39 35 36 33 53 41 50 53 41 50 20 4e 65 74 57 65 61 76 [.C..CVE-2016-9563SAPSAP.NetWeav
963e0 65 72 20 41 53 20 4a 41 56 41 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 er.AS.JAVASAP.NetWeaver.AS.JAVA.
96400 58 58 45 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 42 43 2d 42 4d 54 2d 42 50 4d 2d 44 53 4b 20 XXE.VulnerabilityBC-BMT-BPM-DSK.
96420 69 6e 20 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 37 2e 35 20 61 6c 6c in.SAP.NetWeaver.AS.JAVA.7.5.all
96440 6f 77 73 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 73 20 74 ows.remote.authenticated.users.t
96460 6f 20 63 6f 6e 64 75 63 74 20 58 4d 4c 20 45 78 74 65 72 6e 61 6c 20 45 6e 74 69 74 79 20 28 58 o.conduct.XML.External.Entity.(X
96480 58 45 29 20 61 74 74 61 63 6b 73 20 76 69 61 20 74 68 65 20 73 61 70 2e 63 6f 6d 7e 74 63 7e 62 XE).attacks.via.the.sap.com~tc~b
964a0 70 65 6d 7e 68 69 6d 7e 75 77 6c 63 6f 6e 6e 7e 70 72 6f 76 69 64 65 72 7e 77 65 62 2f 62 70 65 pem~him~uwlconn~provider~web/bpe
964c0 6d 75 77 6c 63 6f 6e 6e 20 55 52 49 2c 20 61 6b 61 20 53 41 50 20 53 65 63 75 72 69 74 79 20 4e muwlconn.URI,.aka.SAP.Security.N
964e0 6f 74 65 20 32 32 39 36 39 30 39 2e 82 36 81 6f 09 00 02 27 13 6b 3f 83 33 00 ef 43 56 45 2d 32 ote.2296909..6.o...'.k?.3..CVE-2
96500 30 31 30 2d 35 33 32 36 53 41 50 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 70 70 6c 69 63 61 010-5326SAPSAP.NetWeaver.Applica
96520 74 69 6f 6e 20 53 65 72 76 65 72 20 4a 61 76 61 20 70 6c 61 74 66 6f 72 6d 73 53 41 50 20 4e 65 tion.Server.Java.platformsSAP.Ne
96540 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 41 20 52 43 45 54 68 65 20 49 6e 76 6f 6b 65 72 20 53 tWeaver.AS.JAVA.RCEThe.Invoker.S
96560 65 72 76 6c 65 74 20 6f 6e 20 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 70 70 6c 69 63 61 74 ervlet.on.SAP.NetWeaver.Applicat
96580 69 6f 6e 20 53 65 72 76 65 72 20 4a 61 76 61 20 70 6c 61 74 66 6f 72 6d 73 2c 20 70 6f 73 73 69 ion.Server.Java.platforms,.possi
965a0 62 6c 79 20 62 65 66 6f 72 65 20 37 2e 33 2c 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 bly.before.7.3,.does.not.require
965c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 .authentication,.which.allows.re
965e0 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 mote.attackers.to.execute.arbitr
96600 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 6e 20 48 54 54 50 20 6f 72 20 48 54 54 50 53 20 72 65 ary.code.via.an.HTTP.or.HTTPS.re
96620 71 75 65 73 74 2e 82 28 81 6e 09 00 02 27 13 1b 47 83 5f 00 ee 43 56 45 2d 32 30 31 38 2d 32 33 quest..(.n...'..G._..CVE-2018-23
96640 38 30 53 41 50 53 41 50 20 43 52 4d 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 41 56 80SAPSAP.CRMSAP.NetWeaver.AS.JAV
96660 41 20 43 52 4d 20 52 43 45 53 41 50 20 43 52 4d 2c 20 37 2e 30 31 2c 20 37 2e 30 32 2c 37 2e 33 A.CRM.RCESAP.CRM,.7.01,.7.02,7.3
96680 30 2c 20 37 2e 33 31 2c 20 37 2e 33 33 2c 20 37 2e 35 34 2c 20 61 6c 6c 6f 77 73 20 61 6e 20 61 0,.7.31,.7.33,.7.54,.allows.an.a
966a0 74 74 61 63 6b 65 72 20 74 6f 20 65 78 70 6c 6f 69 74 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 ttacker.to.exploit.insufficient.
966c0 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 70 61 74 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 validation.of.path.information.p
966e0 72 6f 76 69 64 65 64 20 62 79 20 75 73 65 72 73 2c 20 74 68 75 73 20 63 68 61 72 61 63 74 65 72 rovided.by.users,.thus.character
96700 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 22 74 72 61 76 65 72 73 65 20 74 6f 20 70 61 72 65 s.representing."traverse.to.pare
96720 6e 74 20 64 69 72 65 63 74 6f 72 79 22 20 61 72 65 20 70 61 73 73 65 64 20 74 68 72 6f 75 67 68 nt.directory".are.passed.through
96740 20 74 6f 20 74 68 65 20 66 69 6c 65 20 41 50 49 73 2e 81 7b 81 6d 09 00 02 29 1f 15 75 82 4f 00 .to.the.file.APIs..{.m...)..u.O.
96760 ed 43 56 45 2d 32 30 32 30 2d 31 36 38 34 36 53 61 6c 74 53 74 61 63 6b 53 61 6c 74 53 61 6c 74 .CVE-2020-16846SaltStackSaltSalt
96780 53 74 61 63 6b 20 54 68 72 6f 75 67 68 20 33 30 30 32 20 53 68 65 6c 6c 20 49 6e 6a 65 63 74 69 Stack.Through.3002.Shell.Injecti
967a0 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 69 73 73 75 65 20 77 61 73 20 64 69 73 on.VulnerabilityAn.issue.was.dis
967c0 63 6f 76 65 72 65 64 20 69 6e 20 53 61 6c 74 53 74 61 63 6b 20 53 61 6c 74 20 74 68 72 6f 75 67 covered.in.SaltStack.Salt.throug
967e0 68 20 33 30 30 32 2e 20 53 65 6e 64 69 6e 67 20 63 72 61 66 74 65 64 20 77 65 62 20 72 65 71 75 h.3002..Sending.crafted.web.requ
96800 65 73 74 73 20 74 6f 20 74 68 65 20 53 61 6c 74 20 41 50 49 2c 20 77 69 74 68 20 74 68 65 20 53 ests.to.the.Salt.API,.with.the.S
96820 53 48 20 63 6c 69 65 6e 74 20 65 6e 61 62 6c 65 64 2c 20 63 61 6e 20 72 65 73 75 6c 74 20 69 6e SH.client.enabled,.can.result.in
96840 20 73 68 65 6c 6c 20 69 6e 6a 65 63 74 69 6f 6e 2e 81 64 81 6c 09 00 02 29 1f 15 55 82 41 00 ec .shell.injection..d.l...)..U.A..
96860 43 56 45 2d 32 30 32 30 2d 31 31 36 35 31 53 61 6c 74 53 74 61 63 6b 53 61 6c 74 53 61 6c 74 53 CVE-2020-11651SaltStackSaltSaltS
96880 74 61 63 6b 20 53 61 6c 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 54 tack.Salt.Authentication.BypassT
968a0 68 65 20 73 61 6c 74 2d 6d 61 73 74 65 72 20 70 72 6f 63 65 73 73 20 43 6c 65 61 72 46 75 6e 63 he.salt-master.process.ClearFunc
968c0 73 20 63 6c 61 73 73 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 76 61 6c 69 64 61 s.class.does.not.properly.valida
968e0 74 65 20 6d 65 74 68 6f 64 20 63 61 6c 6c 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 20 72 te.method.calls..This.allows.a.r
96900 65 6d 6f 74 65 20 75 73 65 72 20 74 6f 20 61 63 63 65 73 73 20 73 6f 6d 65 20 6d 65 74 68 6f 64 emote.user.to.access.some.method
96920 73 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 82 15 81 6b 0a 00 02 s.without.authentication....k...
96940 29 1f 15 81 0f 82 67 00 eb 43 56 45 2d 32 30 32 30 2d 31 31 36 35 32 53 61 6c 74 53 74 61 63 6b ).....g..CVE-2020-11652SaltStack
96960 53 61 6c 74 53 61 6c 74 53 74 61 63 6b 20 64 69 72 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 SaltSaltStack.directory.traversa
96980 6c 20 66 61 69 6c 75 72 65 20 74 6f 20 73 61 6e 69 74 69 7a 65 20 75 6e 74 72 75 73 74 65 64 20 l.failure.to.sanitize.untrusted.
969a0 69 6e 70 75 74 54 68 65 20 73 61 6c 74 2d 6d 61 73 74 65 72 20 70 72 6f 63 65 73 73 20 43 6c 65 inputThe.salt-master.process.Cle
969c0 61 72 46 75 6e 63 73 20 63 6c 61 73 73 20 61 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 73 arFuncs.class.allows.access.to.s
969e0 6f 6d 65 20 6d 65 74 68 6f 64 73 20 74 68 61 74 20 69 6d 70 72 6f 70 65 72 6c 79 20 73 61 6e 69 ome.methods.that.improperly.sani
96a00 74 69 7a 65 20 70 61 74 68 73 2e 20 54 68 65 73 65 20 6d 65 74 68 6f 64 73 20 61 6c 6c 6f 77 20 tize.paths..These.methods.allow.
96a20 61 72 62 69 74 72 61 72 79 20 64 69 72 65 63 74 6f 72 79 20 61 63 63 65 73 73 20 74 6f 20 61 75 arbitrary.directory.access.to.au
96a40 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 73 2e 82 41 81 6a 09 00 02 29 1f 2f 6b 83 4b 00 thenticated.users..A.j...)./k.K.
96a60 ea 43 56 45 2d 32 30 31 37 2d 31 36 36 35 31 52 6f 75 6e 64 63 75 62 65 52 6f 75 6e 64 63 75 62 .CVE-2017-16651RoundcubeRoundcub
96a80 65 20 57 65 62 6d 61 69 6c 52 6f 75 6e 64 63 75 62 65 20 57 65 62 6d 61 69 6c 20 46 69 6c 65 20 e.WebmailRoundcube.Webmail.File.
96aa0 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6c 6c 6f 77 73 20 75 Disclosure.VulnerabilityAllows.u
96ac0 6e 61 75 74 68 6f 72 69 7a 65 64 20 61 63 63 65 73 73 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 nauthorized.access.to.arbitrary.
96ae0 66 69 6c 65 73 20 6f 6e 20 74 68 65 20 68 6f 73 74 27 73 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 files.on.the.host's.filesystem,.
96b00 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 73 2e 20 54 including.configuration.files..T
96b20 68 65 20 69 73 73 75 65 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 66 69 6c 65 2d 62 61 73 65 he.issue.is.related.to.file-base
96b40 64 20 61 74 74 61 63 68 6d 65 6e 74 20 70 6c 75 67 69 6e 73 20 61 6e 64 20 5f 74 61 73 6b 3d 73 d.attachment.plugins.and._task=s
96b60 65 74 74 69 6e 67 73 26 5f 61 63 74 69 6f 6e 3d 75 70 6c 6f 61 64 2d 64 69 73 70 6c 61 79 26 5f ettings&_action=upload-display&_
96b80 66 72 6f 6d 3d 74 69 6d 65 7a 6f 6e 65 20 72 65 71 75 65 73 74 73 2e 81 31 81 69 09 00 02 29 1b from=timezone.requests..1.i...).
96ba0 57 55 81 1d 00 e9 43 56 45 2d 32 30 32 31 2d 33 35 33 39 35 52 65 61 6c 74 65 6b 4a 75 6e 67 6c WU....CVE-2021-35395RealtekJungl
96bc0 65 20 53 6f 66 74 77 61 72 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 4b 69 74 20 28 53 44 4b 29 e.Software.Development.Kit.(SDK)
96be0 52 65 61 6c 74 65 6b 20 53 44 4b 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 Realtek.SDK.Arbitrary.Code.Execu
96c00 74 69 6f 6e 52 65 61 6c 74 65 6b 20 4a 75 6e 67 6c 65 20 53 44 4b 20 76 65 72 73 69 6f 6e 20 76 tionRealtek.Jungle.SDK.version.v
96c20 32 2e 78 20 75 70 20 74 6f 20 76 33 2e 34 2e 31 34 42 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 2.x.up.to.v3.4.14B.arbitrary.cod
96c40 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 60 81 68 09 00 02 29 1b 1b 23 82 69 00 e8 43 56 45 2d 32 e.execution..`.h...)..#.i..CVE-2
96c60 30 32 30 2d 31 30 32 32 31 72 43 6f 6e 66 69 67 72 43 6f 6e 66 69 67 72 43 6f 6e 66 69 67 20 52 020-10221rConfigrConfigrConfig.R
96c80 43 45 6c 69 62 2f 61 6a 61 78 48 61 6e 64 6c 65 72 73 2f 61 6a 61 78 41 64 64 54 65 6d 70 6c 61 CElib/ajaxHandlers/ajaxAddTempla
96ca0 74 65 2e 70 68 70 20 69 6e 20 72 43 6f 6e 66 69 67 20 74 68 72 6f 75 67 68 20 33 2e 39 34 20 61 te.php.in.rConfig.through.3.94.a
96cc0 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 llows.remote.attackers.to.execut
96ce0 65 20 61 72 62 69 74 72 61 72 79 20 4f 53 20 63 6f 6d 6d 61 6e 64 73 20 76 69 61 20 73 68 65 6c e.arbitrary.OS.commands.via.shel
96d00 6c 20 6d 65 74 61 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 74 68 65 20 66 69 6c 65 4e 61 6d 65 l.metacharacters.in.the.fileName
96d20 20 50 4f 53 54 20 70 61 72 61 6d 65 74 65 72 2e 82 60 81 67 0a 00 02 27 1d 82 73 57 81 5b 00 e7 .POST.parameter..`.g...'..sW.[..
96d40 43 56 45 2d 32 30 32 31 2d 31 39 30 35 51 75 61 6c 63 6f 6d 6d 53 6e 61 70 64 72 61 67 6f 6e 20 CVE-2021-1905QualcommSnapdragon.
96d60 41 75 74 6f 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6d 70 75 74 65 2c 20 53 6e 61 70 64 72 Auto,.Snapdragon.Compute,.Snapdr
96d80 61 67 6f 6e 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f agon.Connectivity,.Snapdragon.Co
96da0 6e 73 75 6d 65 72 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 49 6e 64 75 73 74 72 69 61 nsumer.IOT,.Snapdragon.Industria
96dc0 6c 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 4d 6f 62 69 6c 65 2c 20 53 6e 61 70 64 72 l.IOT,.Snapdragon.Mobile,.Snapdr
96de0 61 67 6f 6e 20 56 6f 69 63 65 20 26 20 4d 75 73 69 63 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 57 agon.Voice.&.Music,.Snapdragon.W
96e00 65 61 72 61 62 6c 65 73 51 75 61 6c 63 6f 6d 6d 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 earablesQualcomm.Use-After-Free.
96e20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 50 6f 73 73 69 62 6c 65 20 75 73 65 20 61 66 74 65 72 20 VulnerabilityPossible.use.after.
96e40 66 72 65 65 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 68 61 6e 64 6c 69 6e 67 20 6f 66 free.due.to.improper.handling.of
96e60 20 6d 65 6d 6f 72 79 20 6d 61 70 70 69 6e 67 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 63 .memory.mapping.of.multiple.proc
96e80 65 73 73 65 73 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 82 68 81 66 0a 00 02 27 1d 82 73 69 esses.simultaneously.h.f...'..si
96ea0 81 59 00 e6 43 56 45 2d 32 30 32 31 2d 31 39 30 36 51 75 61 6c 63 6f 6d 6d 53 6e 61 70 64 72 61 .Y..CVE-2021-1906QualcommSnapdra
96ec0 67 6f 6e 20 41 75 74 6f 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6d 70 75 74 65 2c 20 53 6e gon.Auto,.Snapdragon.Compute,.Sn
96ee0 61 70 64 72 61 67 6f 6e 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 53 6e 61 70 64 72 61 67 6f apdragon.Connectivity,.Snapdrago
96f00 6e 20 43 6f 6e 73 75 6d 65 72 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 49 6e 64 75 73 n.Consumer.IOT,.Snapdragon.Indus
96f20 74 72 69 61 6c 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 4d 6f 62 69 6c 65 2c 20 53 6e trial.IOT,.Snapdragon.Mobile,.Sn
96f40 61 70 64 72 61 67 6f 6e 20 56 6f 69 63 65 20 26 20 4d 75 73 69 63 2c 20 53 6e 61 70 64 72 61 67 apdragon.Voice.&.Music,.Snapdrag
96f60 6f 6e 20 57 65 61 72 61 62 6c 65 73 51 75 61 6c 63 6f 6d 6d 20 49 6d 70 72 6f 70 65 72 20 45 72 on.WearablesQualcomm.Improper.Er
96f80 72 6f 72 20 48 61 6e 64 6c 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 6d 70 72 6f 70 ror.Handling.VulnerabilityImprop
96fa0 65 72 20 68 61 6e 64 6c 69 6e 67 20 6f 66 20 61 64 64 72 65 73 73 20 64 65 72 65 67 69 73 74 72 er.handling.of.address.deregistr
96fc0 61 74 69 6f 6e 20 6f 6e 20 66 61 69 6c 75 72 65 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 6e 65 77 ation.on.failure.can.lead.to.new
96fe0 20 47 50 55 20 61 64 64 72 65 73 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e .GPU.address.allocation.failure.
97000 0d 00 00 00 0d 00 df 00 0e 9c 0c ed 0b 88 0a 8a 09 51 08 94 07 6d 06 80 05 6a 04 56 03 48 02 45 .................Q...m...j.V.H.E
97020 00 df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
97040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
97060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
97080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
970a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
970c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 ................................
970e0 62 81 7f 09 00 02 29 21 63 57 83 6b 00 ff 43 56 45 2d 32 30 32 30 2d 31 30 31 38 31 53 75 6d 61 b.....)!cW.k..CVE-2020-10181Suma
97100 76 69 73 69 6f 6e 53 75 6d 61 76 69 73 69 6f 6e 20 45 6e 68 61 6e 63 65 64 20 4d 75 6c 74 69 6d visionSumavision.Enhanced.Multim
97120 65 64 69 61 20 52 6f 75 74 65 72 20 28 45 4d 52 29 53 75 6d 61 76 69 73 69 6f 6e 20 45 4d 52 20 edia.Router.(EMR)Sumavision.EMR.
97140 33 2e 30 20 43 53 52 46 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 67 6f 66 6f 72 6d 2f 66 6f 72 3.0.CSRF.Vulnerabilitygoform/for
97160 6d 45 4d 52 33 30 20 69 6e 20 53 75 6d 61 76 69 73 69 6f 6e 20 45 6e 68 61 6e 63 65 64 20 4d 75 mEMR30.in.Sumavision.Enhanced.Mu
97180 6c 74 69 6d 65 64 69 61 20 52 6f 75 74 65 72 20 28 45 4d 52 29 20 33 2e 30 2e 34 2e 32 37 20 61 ltimedia.Router.(EMR).3.0.4.27.a
971a0 6c 6c 6f 77 73 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 72 62 69 74 72 61 72 79 20 75 73 65 72 llows.creation.of.arbitrary.user
971c0 73 20 77 69 74 68 20 65 6c 65 76 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 20 28 61 64 6d 69 s.with.elevated.privileges.(admi
971e0 6e 69 73 74 72 61 74 6f 72 29 20 6f 6e 20 61 20 64 65 76 69 63 65 2c 20 61 73 20 64 65 6d 6f 6e nistrator).on.a.device,.as.demon
97200 73 74 72 61 74 65 64 20 62 79 20 61 20 73 65 74 53 74 72 69 6e 67 3d 6e 65 77 5f 75 73 65 72 3c strated.by.a.setString=new_user<
97220 2a 31 2a 3e 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 3c 2a 31 2a 3e 31 32 33 34 35 36 20 72 65 71 *1*>administrator<*1*>123456.req
97240 75 65 73 74 2e 81 7f 81 7e 09 00 02 29 19 41 69 82 3d 00 fe 43 56 45 2d 32 30 32 30 2d 31 32 32 uest....~...).Ai.=..CVE-2020-122
97260 37 31 53 6f 70 68 6f 73 53 6f 70 68 6f 73 20 58 47 20 46 69 72 65 77 61 6c 6c 20 64 65 76 69 63 71SophosSophos.XG.Firewall.devic
97280 65 73 53 6f 70 68 6f 73 20 58 47 20 46 69 72 65 77 61 6c 6c 20 53 51 4c 20 49 6e 6a 65 63 74 69 esSophos.XG.Firewall.SQL.Injecti
972a0 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 53 51 4c 20 69 6e 6a 65 63 74 69 6f 6e 20 on.VulnerabilityA.SQL.injection.
972c0 69 73 73 75 65 20 74 68 61 74 20 63 61 75 73 65 73 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 issue.that.causes.affected.devic
972e0 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 65 69 74 68 65 72 20 74 68 65 20 61 64 es.configured.with.either.the.ad
97300 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 28 48 54 54 50 53 29 20 73 65 72 76 69 63 65 20 6f 72 20 ministration.(HTTPS).service.or.
97320 74 68 65 20 55 73 65 72 20 50 6f 72 74 61 6c 20 65 78 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 57 the.User.Portal.exposed.on.the.W
97340 41 4e 20 7a 6f 6e 65 2e 82 0a 81 7d 09 00 02 29 1f 3b 75 82 47 00 fd 43 56 45 2d 32 30 32 31 2d AN.zone....}...).;u.G..CVE-2021-
97360 32 30 30 31 36 53 6f 6e 69 63 57 61 6c 6c 53 6f 6e 69 63 57 61 6c 6c 20 53 53 4c 56 50 4e 20 53 20016SonicWallSonicWall.SSLVPN.S
97380 4d 41 31 30 30 53 6f 6e 69 63 57 61 6c 6c 20 53 53 4c 20 56 50 4e 20 53 4d 41 31 30 30 20 53 51 MA100SonicWall.SSL.VPN.SMA100.SQ
973a0 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6c 6c 6f 77 73 20 L.Injection.VulnerabilityAllows.
973c0 61 20 72 65 6d 6f 74 65 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 a.remote.unauthenticated.attacke
973e0 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 53 51 4c 20 71 75 65 72 79 20 74 6f 20 61 63 63 65 73 73 r.to.perform.SQL.query.to.access
97400 20 75 73 65 72 6e 61 6d 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6f 74 68 65 72 20 73 65 73 .username.password.and.other.ses
97420 73 69 6f 6e 20 72 65 6c 61 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 53 4d 41 31 sion.related.information.in.SMA1
97440 30 30 20 62 75 69 6c 64 20 76 65 72 73 69 6f 6e 20 31 30 2e 78 2e 82 10 81 7c 0a 00 02 29 1f 3d 00.build.version.10.x....|...).=
97460 81 03 82 41 00 fc 43 56 45 2d 32 30 32 31 2d 32 30 30 32 33 53 6f 6e 69 63 57 61 6c 6c 53 6f 6e ...A..CVE-2021-20023SonicWallSon
97480 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 53 6f 6e 69 63 57 61 6c 6c 20 45 icWall.Email.SecuritySonicWall.E
974a0 6d 61 69 6c 20 53 65 63 75 72 69 74 79 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 mail.Security.Privilege.Escalati
974c0 6f 6e 20 45 78 70 6c 6f 69 74 20 43 68 61 69 6e 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 on.Exploit.ChainSonicWall.Email.
974e0 53 65 63 75 72 69 74 79 20 76 65 72 73 69 6f 6e 20 31 30 2e 30 2e 39 2e 78 20 63 6f 6e 74 61 69 Security.version.10.0.9.x.contai
97500 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 ns.a.vulnerability.that.allows.a
97520 20 70 6f 73 74 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 .post-authenticated.attacker.to.
97540 72 65 61 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 72 65 read.an.arbitrary.file.on.the.re
97560 6d 6f 74 65 20 68 6f 73 74 2e 82 12 81 7b 0a 00 02 29 1f 3d 81 03 82 45 00 fb 43 56 45 2d 32 30 mote.host....{...).=...E..CVE-20
97580 32 31 2d 32 30 30 32 32 53 6f 6e 69 63 57 61 6c 6c 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 21-20022SonicWallSonicWall.Email
975a0 20 53 65 63 75 72 69 74 79 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 .SecuritySonicWall.Email.Securit
975c0 79 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 45 78 70 6c 6f 69 74 20 43 y.Privilege.Escalation.Exploit.C
975e0 68 61 69 6e 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 20 76 65 72 hainSonicWall.Email.Security.ver
97600 73 69 6f 6e 20 31 30 2e 30 2e 39 2e 78 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 sion.10.0.9.x.contains.a.vulnera
97620 62 69 6c 69 74 79 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 20 70 6f 73 74 2d 61 75 74 68 65 6e bility.that.allows.a.post-authen
97640 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 75 70 6c 6f 61 64 20 61 6e 20 61 72 ticated.attacker.to.upload.an.ar
97660 62 69 74 72 61 72 79 20 66 69 6c 65 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e bitrary.file.to.the.remote.host.
97680 81 69 81 7a 09 00 02 27 1f 19 71 82 2d 00 fa 43 56 45 2d 32 30 31 39 2d 37 34 38 31 53 6f 6e 69 .i.z...'..q.-..CVE-2019-7481Soni
976a0 63 57 61 6c 6c 53 4d 41 31 30 30 53 6f 6e 69 63 57 61 6c 6c 20 53 4d 41 31 30 30 20 39 2e 30 2e cWallSMA100SonicWall.SMA100.9.0.
976c0 30 2e 33 20 61 6e 64 20 45 61 72 6c 69 65 72 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 56 75 6c 0.3.and.Earlier.SQL.InjectionVul
976e0 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 53 6f 6e 69 63 57 61 6c 6c 20 53 4d 41 31 30 30 20 76 nerability.in.SonicWall.SMA100.v
97700 65 72 73 69 6f 6e 73 20 39 2e 30 2e 30 2e 33 20 61 6e 64 20 65 61 72 6c 69 65 72 20 61 6c 6c 6f ersions.9.0.0.3.and.earlier.allo
97720 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 74 6f 20 67 61 69 w.an.unauthenticated.user.to.gai
97740 6e 20 72 65 61 64 2d 6f 6e 6c 79 20 61 63 63 65 73 73 20 74 6f 20 75 6e 61 75 74 68 6f 72 69 7a n.read-only.access.to.unauthoriz
97760 65 64 20 72 65 73 6f 75 72 63 65 73 2e 82 23 81 79 0a 00 02 29 1f 3d 81 03 82 67 00 f9 43 56 45 ed.resources..#.y...).=...g..CVE
97780 2d 32 30 32 31 2d 32 30 30 32 31 53 6f 6e 69 63 57 61 6c 6c 53 6f 6e 69 63 57 61 6c 6c 20 45 6d -2021-20021SonicWallSonicWall.Em
977a0 61 69 6c 20 53 65 63 75 72 69 74 79 53 6f 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 ail.SecuritySonicWall.Email.Secu
977c0 72 69 74 79 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 45 78 70 6c 6f 69 rity.Privilege.Escalation.Exploi
977e0 74 20 43 68 61 69 6e 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 53 6f t.ChainA.vulnerability.in.the.So
97800 6e 69 63 57 61 6c 6c 20 45 6d 61 69 6c 20 53 65 63 75 72 69 74 79 20 76 65 72 73 69 6f 6e 20 31 nicWall.Email.Security.version.1
97820 30 2e 30 2e 39 2e 78 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 72 0.0.9.x.allows.an.attacker.to.cr
97840 65 61 74 65 20 61 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 6f 75 6e 74 20 62 eate.an.administrative.account.b
97860 79 20 73 65 6e 64 69 6e 67 20 61 20 63 72 61 66 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 y.sending.a.crafted.HTTP.request
97880 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 81 39 81 78 09 00 02 29 1d 3f 6d 81 .to.the.remote.host..9.x...).?m.
978a0 2b 00 f8 43 56 45 2d 32 30 32 30 2d 31 30 31 39 39 53 6f 6e 61 74 79 70 65 53 6f 6e 61 74 79 70 +..CVE-2020-10199SonatypeSonatyp
978c0 65 20 4e 65 78 75 73 20 52 65 70 6f 73 69 74 6f 72 79 4e 65 78 75 73 20 52 65 70 6f 73 69 74 6f e.Nexus.RepositoryNexus.Reposito
978e0 72 79 20 4d 61 6e 61 67 65 72 20 33 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 ry.Manager.3.Remote.Code.Executi
97900 6f 6e 53 6f 6e 61 74 79 70 65 20 4e 65 78 75 73 20 52 65 70 6f 73 69 74 6f 72 79 20 62 65 66 6f onSonatype.Nexus.Repository.befo
97920 72 65 20 33 2e 32 31 2e 32 20 61 6c 6c 6f 77 73 20 4a 61 76 61 45 4c 20 49 6e 6a 65 63 74 69 6f re.3.21.2.allows.JavaEL.Injectio
97940 6e 20 28 69 73 73 75 65 20 31 20 6f 66 20 32 29 2e 82 35 81 77 0a 00 02 27 21 4f 81 15 82 67 00 n.(issue.1.of.2)..5.w...'!O...g.
97960 f7 43 56 45 2d 32 30 31 36 2d 33 36 34 33 53 6f 6c 61 72 57 69 6e 64 73 53 6f 6c 61 72 57 69 6e .CVE-2016-3643SolarWindsSolarWin
97980 64 73 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 4d 61 6e 61 67 65 72 53 6f 6c 61 72 57 69 ds.Virtualization.ManagerSolarWi
979a0 6e 64 73 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 50 72 69 76 69 nds.Virtualization.Manager.Privi
979c0 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 53 6f 6c lege.Escalation.VulnerabilitySol
979e0 61 72 57 69 6e 64 73 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 4d 61 6e 61 67 65 72 20 36 arWinds.Virtualization.Manager.6
97a00 2e 33 2e 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 61 6c 6c 6f 77 20 6c 6f 63 61 6c 20 75 73 65 .3.1.and.earlier.allow.local.use
97a20 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 62 79 20 6c 65 76 65 72 61 67 rs.to.gain.privileges.by.leverag
97a40 69 6e 67 20 61 20 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 73 75 64 6f 2c 20 ing.a.misconfiguration.of.sudo,.
97a60 61 73 20 64 65 6d 6f 6e 73 74 72 61 74 65 64 20 62 79 20 22 73 75 64 6f 20 63 61 74 20 2f 65 74 as.demonstrated.by."sudo.cat./et
97a80 63 2f 70 61 73 73 77 64 2e 22 81 7a 81 76 09 00 02 29 21 31 75 82 2f 00 f6 43 56 45 2d 32 30 32 c/passwd.".z.v...)!1u./..CVE-202
97aa0 31 2d 33 35 32 31 31 53 6f 6c 61 72 57 69 6e 64 73 53 6f 6c 61 72 57 69 6e 64 73 20 6e 53 65 72 1-35211SolarWindsSolarWinds.nSer
97ac0 76 2d 55 53 6f 6c 61 72 57 69 6e 64 73 20 53 65 72 76 2d 55 20 52 65 6d 6f 74 65 20 4d 65 6d 6f v-USolarWinds.Serv-U.Remote.Memo
97ae0 72 79 20 45 73 63 61 70 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 ry.Escape.VulnerabilityMicrosoft
97b00 20 64 69 73 63 6f 76 65 72 65 64 20 61 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 .discovered.a.remote.code.execut
97b20 69 6f 6e 20 28 52 43 45 29 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 53 ion.(RCE).vulnerability.in.the.S
97b40 6f 6c 61 72 57 69 6e 64 73 20 53 65 72 76 2d 55 20 70 72 6f 64 75 63 74 20 75 74 69 6c 69 7a 69 olarWinds.Serv-U.product.utilizi
97b60 6e 67 20 61 20 52 65 6d 6f 74 65 20 4d 65 6d 6f 72 79 20 45 73 63 61 70 65 20 56 75 6c 6e 65 72 ng.a.Remote.Memory.Escape.Vulner
97b80 61 62 69 6c 69 74 79 2e 82 61 81 75 09 00 02 29 21 3f 7d 83 67 00 f5 43 56 45 2d 32 30 32 30 2d ability..a.u...)!?}.g..CVE-2020-
97ba0 31 30 31 34 38 53 6f 6c 61 72 57 69 6e 64 73 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 10148SolarWindsSolarWinds.Orion.
97bc0 50 6c 61 74 66 6f 72 6d 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 41 50 49 20 41 75 74 PlatformSolarWinds.Orion.API.Aut
97be0 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 hentication.Bypass.Vulnerability
97c00 54 68 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 41 50 49 20 69 73 20 76 75 6c 6e The.SolarWinds.Orion.API.is.vuln
97c20 65 72 61 62 6c 65 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 erable.to.an.authentication.bypa
97c40 73 73 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 72 65 6d 6f 74 65 20 61 74 74 ss.that.could.allow.a.remote.att
97c60 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 41 50 49 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 acker.to.execute.API.commands..S
97c80 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 50 6c 61 74 66 6f 72 6d 20 76 65 72 73 69 6f 6e olarWinds.Orion.Platform.version
97ca0 73 20 32 30 31 39 2e 34 20 48 46 20 35 2c 20 32 30 32 30 2e 32 20 77 69 74 68 20 6e 6f 20 68 6f s.2019.4.HF.5,.2020.2.with.no.ho
97cc0 74 66 69 78 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 32 30 32 30 2e 32 20 48 46 20 31 20 tfix.installed,.and.2020.2.HF.1.
97ce0 61 72 65 20 61 66 66 65 63 74 65 64 2e 83 2b 81 74 0a 00 02 29 23 4f 81 13 84 51 00 f4 43 56 45 are.affected..+.t...)#O...Q..CVE
97d00 2d 32 30 31 39 2d 31 36 32 35 36 53 49 4d 61 6c 6c 69 61 6e 63 65 53 49 4d 61 6c 6c 69 61 6e 63 -2019-16256SIMallianceSIMallianc
97d20 65 20 54 6f 6f 6c 62 6f 78 20 28 53 40 54 29 20 42 72 6f 77 73 65 72 53 49 4d 61 6c 6c 69 61 6e e.Toolbox.(S@T).BrowserSIMallian
97d40 63 65 20 54 6f 6f 6c 62 6f 78 20 28 53 40 54 29 20 42 72 6f 77 73 65 72 20 43 6f 6d 6d 61 6e 64 ce.Toolbox.(S@T).Browser.Command
97d60 20 61 6e 64 20 43 6f 6e 74 72 6f 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 53 6f 6d 65 20 53 .and.Control.VulnerabilitySome.S
97d80 61 6d 73 75 6e 67 20 64 65 76 69 63 65 73 20 69 6e 63 6c 75 64 65 20 74 68 65 20 53 49 4d 61 6c amsung.devices.include.the.SIMal
97da0 6c 69 61 6e 63 65 20 54 6f 6f 6c 62 6f 78 20 42 72 6f 77 73 65 72 20 28 61 6b 61 20 53 40 54 20 liance.Toolbox.Browser.(aka.S@T.
97dc0 42 72 6f 77 73 65 72 29 20 6f 6e 20 74 68 65 20 55 49 43 43 2c 20 77 68 69 63 68 20 6d 69 67 68 Browser).on.the.UICC,.which.migh
97de0 74 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 72 65 74 72 t.allow.remote.attackers.to.retr
97e00 69 65 76 65 20 6c 6f 63 61 74 69 6f 6e 20 61 6e 64 20 49 4d 45 49 20 69 6e 66 6f 72 6d 61 74 69 ieve.location.and.IMEI.informati
97e20 6f 6e 2c 20 6f 72 20 72 65 74 72 69 65 76 65 20 6f 74 68 65 72 20 64 61 74 61 20 6f 72 20 65 78 on,.or.retrieve.other.data.or.ex
97e40 65 63 75 74 65 20 63 65 72 74 61 69 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 76 69 61 20 53 49 4d 20 ecute.certain.commands,.via.SIM.
97e60 54 6f 6f 6c 6b 69 74 20 28 53 54 4b 29 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 69 6e 20 61 6e Toolkit.(STK).instructions.in.an
97e80 20 53 4d 53 20 6d 65 73 73 61 67 65 2c 20 61 6b 61 20 53 69 6d 6a 61 63 6b 65 72 2e 82 60 81 73 .SMS.message,.aka.Simjacker..`.s
97ea0 0a 00 02 27 13 37 81 0f 83 69 00 f3 43 56 45 2d 32 30 31 36 2d 33 39 37 36 53 41 50 53 41 50 20 ...'.7...i..CVE-2016-3976SAPSAP.
97ec0 4e 65 74 57 65 61 76 65 72 20 41 53 20 4a 61 76 61 53 41 50 20 4e 65 74 57 65 61 76 65 72 20 41 NetWeaver.AS.JavaSAP.NetWeaver.A
97ee0 53 20 4a 61 76 61 20 37 2e 31 20 2d 20 37 2e 35 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 S.Java.7.1.-.7.5.Directory.Trave
97f00 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 44 69 72 65 63 74 6f 72 79 20 74 72 61 76 rsal.VulnerabilityDirectory.trav
97f20 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 53 41 50 20 4e 65 74 57 65 ersal.vulnerability.in.SAP.NetWe
97f40 61 76 65 72 20 41 53 20 4a 61 76 61 20 37 2e 31 20 74 68 72 6f 75 67 68 20 37 2e 35 20 61 6c 6c aver.AS.Java.7.1.through.7.5.all
97f60 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 72 65 61 64 20 61 72 62 ows.remote.attackers.to.read.arb
97f80 69 74 72 61 72 79 20 66 69 6c 65 73 20 76 69 61 20 61 20 2e 2e 5c 20 28 64 6f 74 20 64 6f 74 20 itrary.files.via.a...\.(dot.dot.
97fa0 62 61 63 6b 73 6c 61 73 68 29 20 69 6e 20 74 68 65 20 66 69 6c 65 4e 61 6d 65 20 70 61 72 61 6d backslash).in.the.fileName.param
97fc0 65 74 65 72 20 74 6f 20 43 72 61 73 68 46 69 6c 65 44 6f 77 6e 6c 6f 61 64 53 65 72 76 6c 65 74 eter.to.CrashFileDownloadServlet
97fe0 2c 20 61 6b 61 20 53 41 50 20 53 65 63 75 72 69 74 79 20 4e 6f 74 65 20 32 32 33 34 39 37 31 2e ,.aka.SAP.Security.Note.2234971.
98000 0d 00 00 00 0c 00 5a 00 0f 43 0e 71 0d 1a 0c 12 0b 1b 09 02 07 cc 06 96 05 0c 03 9c 02 18 00 5a ......Z..C.q...................Z
98020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
98040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 3a 82 0b 0a 00 ...........................:....
98060 02 29 23 77 81 33 84 27 01 0b 43 56 45 2d 32 30 32 30 2d 32 34 35 35 37 54 72 65 6e 64 20 4d 69 .)#w.3.'..CVE-2020-24557Trend.Mi
98080 63 72 6f 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 57 6f 72 72 croTrend.Micro.Apex.One.and.Worr
980a0 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 54 72 65 6e 64 20 4d 69 y-Free.Business.SecurityTrend.Mi
980c0 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 49 cro.Apex.One.and.OfficeScan.XG.I
980e0 6d 70 72 6f 70 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 50 72 69 76 69 6c 65 67 65 mproper.Access.Control.Privilege
98100 20 45 73 63 61 6c 61 74 69 6f 6e 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 54 72 .EscalationA.vulnerability.in.Tr
98120 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 end.Micro.Apex.One.and.Worry-Fre
98140 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 20 31 30 2e 30 20 53 50 31 20 6f 6e 20 e.Business.Security.10.0.SP1.on.
98160 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 6d 61 79 20 61 6c 6c 6f 77 20 61 6e 20 61 Microsoft.Windows.may.allow.an.a
98180 74 74 61 63 6b 65 72 20 74 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 61 20 70 61 72 74 69 63 75 6c ttacker.to.manipulate.a.particul
981a0 61 72 20 70 72 6f 64 75 63 74 20 66 6f 6c 64 65 72 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 ar.product.folder.to.disable.the
981c0 20 73 65 63 75 72 69 74 79 20 74 65 6d 70 6f 72 61 72 69 6c 79 2c 20 61 62 75 73 65 20 61 20 73 .security.temporarily,.abuse.a.s
981e0 70 65 63 69 66 69 63 20 57 69 6e 64 6f 77 73 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 61 74 74 pecific.Windows.function.and.att
98200 61 69 6e 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 83 00 82 0a 0b 00 02 27 ain.privilege.escalation.......'
98220 23 81 15 82 21 82 27 01 0a 43 56 45 2d 32 30 32 30 2d 38 34 36 38 54 72 65 6e 64 20 4d 69 63 72 #...!.'..CVE-2020-8468Trend.Micr
98240 6f 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 4f 66 66 69 63 65 53 63 61 oTrend.Micro.Apex.One,.OfficeSca
98260 6e 20 58 47 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 n.XG.and.Worry-Free.Business.Sec
98280 75 72 69 74 79 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 28 32 30 31 39 29 urityTrend.Micro.Apex.One.(2019)
982a0 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 ,.OfficeScan.XG.and.Worry-Free.B
982c0 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 20 28 39 2e 30 2c 20 39 2e 35 2c 20 31 30 2e 30 usiness.Security.(9.0,.9.5,.10.0
982e0 29 20 61 67 65 6e 74 20 63 6f 6e 74 65 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 65 73 63 61 70 ).agent.content.validation.escap
98300 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 67 65 6e 74 73 20 61 72 65 20 61 66 66 65 63 74 e.vulnerabilityAgents.are.affect
98320 65 64 20 62 79 20 61 20 63 6f 6e 74 65 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 65 73 63 61 70 ed.by.a.content.validation.escap
98340 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 6f 75 6c 64 20 61 6c 6c 6f e.vulnerability.which.could.allo
98360 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 63 65 72 74 w.an.attacker.to.manipulate.cert
98380 61 69 6e 20 61 67 65 6e 74 20 63 6c 69 65 6e 74 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 82 6c 82 09 ain.agent.client.components..l..
983a0 0a 00 02 27 23 59 81 4d 83 11 01 09 43 56 45 2d 32 30 32 30 2d 38 34 36 37 54 72 65 6e 64 20 4d ...'#Y.M....CVE-2020-8467Trend.M
983c0 69 63 72 6f 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 4f 66 66 icroTrend.Micro.Apex.One.and.Off
983e0 69 63 65 53 63 61 6e 20 58 47 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 28 iceScan.XGTrend.Micro.Apex.One.(
98400 32 30 31 39 29 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 6d 69 67 72 61 74 69 6f 2019).and.OfficeScan.XG.migratio
98420 6e 20 74 6f 6f 6c 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c n.tool.remote.code.execution.vul
98440 6e 65 72 61 62 69 6c 69 74 79 41 20 6d 69 67 72 61 74 69 6f 6e 20 74 6f 6f 6c 20 63 6f 6d 70 6f nerabilityA.migration.tool.compo
98460 6e 65 6e 74 20 6f 66 20 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 28 32 30 nent.of.Trend.Micro.Apex.One.(20
98480 31 39 29 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 63 6f 6e 74 61 69 6e 73 20 61 19).and.OfficeScan.XG.contains.a
984a0 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 .vulnerability.which.could.allow
984c0 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 .remote.attackers.to.execute.arb
984e0 69 74 72 61 72 79 20 63 6f 64 65 20 6f 6e 20 61 66 66 65 63 74 65 64 20 69 6e 73 74 61 6c 6c 61 itrary.code.on.affected.installa
98500 74 69 6f 6e 73 20 28 52 43 45 29 2e 83 06 82 08 09 00 02 29 23 39 71 84 41 01 08 43 56 45 2d 32 tions.(RCE)........)#9q.A..CVE-2
98520 30 31 39 2d 31 38 31 38 37 54 72 65 6e 64 20 4d 69 63 72 6f 54 72 65 6e 64 20 4d 69 63 72 6f 20 019-18187Trend.MicroTrend.Micro.
98540 4f 66 66 69 63 65 53 63 61 6e 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 6e 74 69 76 69 72 75 73 20 OfficeScanTrend.Micro.Antivirus.
98560 30 64 61 79 20 54 72 61 76 65 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 72 65 6e 0day.Traversal.VulnerabilityTren
98580 64 20 4d 69 63 72 6f 20 4f 66 66 69 63 65 53 63 61 6e 20 76 65 72 73 69 6f 6e 73 20 31 31 2e 30 d.Micro.OfficeScan.versions.11.0
985a0 20 61 6e 64 20 58 47 20 28 31 32 2e 30 29 20 63 6f 75 6c 64 20 62 65 20 65 78 70 6c 6f 69 74 65 .and.XG.(12.0).could.be.exploite
985c0 64 20 62 79 20 61 6e 20 61 74 74 61 63 6b 65 72 20 75 74 69 6c 69 7a 69 6e 67 20 61 20 64 69 72 d.by.an.attacker.utilizing.a.dir
985e0 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 ectory.traversal.vulnerability.t
98600 6f 20 65 78 74 72 61 63 74 20 66 69 6c 65 73 20 66 72 6f 6d 20 61 6e 20 61 72 62 69 74 72 61 72 o.extract.files.from.an.arbitrar
98620 79 20 7a 69 70 20 66 69 6c 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 66 6f 6c 64 65 72 20 y.zip.file.to.a.specific.folder.
98640 6f 6e 20 74 68 65 20 4f 66 66 69 63 65 53 63 61 6e 20 73 65 72 76 65 72 2c 20 77 68 69 63 68 20 on.the.OfficeScan.server,.which.
98660 63 6f 75 6c 64 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f 74 65 could.potentially.lead.to.remote
98680 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 28 52 43 45 29 2e 82 32 82 07 09 00 02 27 1d 1d .code.execution.(RCE)..2.....'..
986a0 49 83 65 01 07 43 56 45 2d 32 30 31 39 2d 39 30 38 32 54 68 69 6e 6b 50 48 50 54 68 69 6e 6b 50 I.e..CVE-2019-9082ThinkPHPThinkP
986c0 48 50 54 68 69 6e 6b 50 48 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e HPThinkPHP.Remote.Code.Execution
986e0 54 68 69 6e 6b 50 48 50 20 62 65 66 6f 72 65 20 33 2e 32 2e 34 2c 20 61 73 20 75 73 65 64 20 69 ThinkPHP.before.3.2.4,.as.used.i
98700 6e 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 42 4d 53 20 76 31 2e 31 2e 31 20 61 6e 64 20 6f 74 68 n.Open.Source.BMS.v1.1.1.and.oth
98720 65 72 20 70 72 6f 64 75 63 74 73 2c 20 61 6c 6c 6f 77 73 20 52 65 6d 6f 74 65 20 43 6f 6d 6d 61 er.products,.allows.Remote.Comma
98740 6e 64 20 45 78 65 63 75 74 69 6f 6e 20 76 69 61 20 70 75 62 6c 69 63 2f 2f 3f 73 3d 69 6e 64 65 nd.Execution.via.public//?s=inde
98760 78 2f 5c 74 68 69 6e 6b 5c 61 70 70 2f 69 6e 76 6f 6b 65 66 75 6e 63 74 69 6f 6e 26 66 75 6e 63 x/\think\app/invokefunction&func
98780 74 69 6f 6e 3d 63 61 6c 6c 5f 75 73 65 72 5f 66 75 6e 63 5f 61 72 72 61 79 26 76 61 72 73 5b 30 tion=call_user_func_array&vars[0
987a0 5d 3d 73 79 73 74 65 6d 26 76 61 72 73 5b 31 5d 5b 5d 3d 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 ]=system&vars[1][]=.followed.by.
987c0 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 82 32 82 06 09 00 02 29 1d 1b 49 83 65 01 06 43 56 45 2d 32 the.command..2.....)..I.e..CVE-2
987e0 30 31 38 2d 32 30 30 36 32 54 68 69 6e 6b 50 48 50 4e 6f 6e 65 43 6d 73 54 68 69 6e 6b 50 48 50 018-20062ThinkPHPNoneCmsThinkPHP
98800 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 49 73 73 75 65 20 69 6e 20 4e .Remote.Code.ExecutionIssue.in.N
98820 6f 6e 65 43 6d 73 20 56 31 2e 33 2e 20 74 68 69 6e 6b 70 68 70 2f 6c 69 62 72 61 72 79 2f 74 68 oneCms.V1.3..thinkphp/library/th
98840 69 6e 6b 2f 41 70 70 2e 70 68 70 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b ink/App.php.allows.remote.attack
98860 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 50 48 50 20 63 6f 64 ers.to.execute.arbitrary.PHP.cod
98880 65 20 76 69 61 20 63 72 61 66 74 65 64 20 75 73 65 20 6f 66 20 74 68 65 20 66 69 6c 74 65 72 20 e.via.crafted.use.of.the.filter.
988a0 70 61 72 61 6d 65 74 65 72 2c 20 61 73 20 64 65 6d 6f 6e 73 74 72 61 74 65 64 20 62 79 20 74 68 parameter,.as.demonstrated.by.th
988c0 65 20 73 3d 69 6e 64 65 78 2f 5c 74 68 69 6e 6b 5c 52 65 71 75 65 73 74 2f 69 6e 70 75 74 26 66 e.s=index/\think\Request/input&f
988e0 69 6c 74 65 72 3d 70 68 70 69 6e 66 6f 26 64 61 74 61 3d 31 20 71 75 65 72 79 20 73 74 72 69 6e ilter=phpinfo&data=1.query.strin
98900 67 2e 84 15 82 05 09 00 02 29 17 4d 65 86 63 01 05 43 56 45 2d 32 30 31 38 2d 31 34 35 35 38 54 g........).Me.c..CVE-2018-14558T
98920 65 6e 64 61 54 65 6e 64 61 20 41 43 37 2c 20 41 43 39 2c 20 61 6e 64 20 41 43 31 30 20 64 65 76 endaTenda.AC7,.AC9,.and.AC10.dev
98940 69 63 65 73 54 65 6e 64 61 20 52 6f 75 74 65 72 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 icesTenda.Router.Command.Injecti
98960 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 73 73 75 65 20 6f 6e 20 54 65 6e 64 61 20 41 on.VulnerabilityIssue.on.Tenda.A
98980 43 37 20 64 65 76 69 63 65 73 20 77 69 74 68 20 66 69 72 6d 77 61 72 65 20 74 68 72 6f 75 67 68 C7.devices.with.firmware.through
989a0 20 56 31 35 2e 30 33 2e 30 36 2e 34 34 5f 43 4e 28 41 43 37 29 2c 20 41 43 39 20 64 65 76 69 63 .V15.03.06.44_CN(AC7),.AC9.devic
989c0 65 73 20 77 69 74 68 20 66 69 72 6d 77 61 72 65 20 74 68 72 6f 75 67 68 20 56 31 35 2e 30 33 2e es.with.firmware.through.V15.03.
989e0 30 35 2e 31 39 28 36 33 31 38 29 5f 43 4e 28 41 43 39 29 2c 20 61 6e 64 20 41 43 31 30 20 64 65 05.19(6318)_CN(AC9),.and.AC10.de
98a00 76 69 63 65 73 20 77 69 74 68 20 66 69 72 6d 77 61 72 65 20 74 68 72 6f 75 67 68 20 56 31 35 2e vices.with.firmware.through.V15.
98a20 30 33 2e 30 36 2e 32 33 5f 43 4e 28 41 43 31 30 29 2e 20 41 20 63 6f 6d 6d 61 6e 64 20 49 6e 6a 03.06.23_CN(AC10)..A.command.Inj
98a40 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 61 74 74 61 ection.vulnerability.allows.atta
98a60 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 4f 53 20 63 6f ckers.to.execute.arbitrary.OS.co
98a80 6d 6d 61 6e 64 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 67 6f 66 6f 72 6d 2f 73 65 74 55 mmands.via.a.crafted.goform/setU
98aa0 73 62 55 6e 6c 6f 61 64 20 72 65 71 75 65 73 74 2e 20 54 68 69 73 20 6f 63 63 75 72 73 20 62 65 sbUnload.request..This.occurs.be
98ac0 63 61 75 73 65 20 74 68 65 20 22 66 6f 72 6d 73 65 74 55 73 62 55 6e 6c 6f 61 64 22 20 66 75 6e cause.the."formsetUsbUnload".fun
98ae0 63 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 20 64 6f 73 79 73 74 65 6d 43 6d 64 20 66 75 6e ction.executes.a.dosystemCmd.fun
98b00 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 74 72 75 73 74 65 64 20 69 6e 70 75 74 2e 81 73 82 04 09 ction.with.untrusted.input..s...
98b20 00 02 29 17 2f 43 82 5f 01 04 43 56 45 2d 32 30 32 30 2d 31 30 39 38 37 54 65 6e 64 61 54 65 6e ..)./C._..CVE-2020-10987TendaTen
98b40 64 61 20 41 43 31 35 20 41 43 31 39 30 30 54 65 6e 64 61 20 52 6f 75 74 65 72 20 43 6f 64 65 20 da.AC15.AC1900Tenda.Router.Code.
98b60 45 78 65 63 75 74 69 6f 6e 54 68 65 20 67 6f 66 6f 72 6d 2f 73 65 74 55 73 62 55 6e 6c 6f 61 64 ExecutionThe.goform/setUsbUnload
98b80 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 54 65 6e 64 61 20 41 43 31 35 20 41 43 31 39 30 30 20 76 .endpoint.of.Tenda.AC15.AC1900.v
98ba0 65 72 73 69 6f 6e 20 31 35 2e 30 33 2e 30 35 2e 31 39 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 ersion.15.03.05.19.allows.remote
98bc0 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 .attackers.to.execute.arbitrary.
98be0 73 79 73 74 65 6d 20 63 6f 6d 6d 61 6e 64 73 20 76 69 61 20 74 68 65 20 64 65 76 69 63 65 4e 61 system.commands.via.the.deviceNa
98c00 6d 65 20 50 4f 53 54 20 70 61 72 61 6d 65 74 65 72 2e 82 04 82 03 09 00 02 29 17 31 79 82 49 01 me.POST.parameter........).1y.I.
98c20 03 43 56 45 2d 32 30 32 31 2d 33 31 37 35 35 54 65 6e 64 61 54 65 6e 64 61 20 41 43 31 31 20 64 .CVE-2021-31755TendaTenda.AC11.d
98c40 65 76 69 63 65 73 54 65 6e 64 61 20 41 43 31 31 20 55 70 20 74 6f 20 30 32 2e 30 33 2e 30 31 2e evicesTenda.AC11.Up.to.02.03.01.
98c60 31 30 34 5f 43 4e 20 53 74 61 63 6b 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 54 65 6e 64 104_CN.Stack.Buffer.OverflowTend
98c80 61 20 41 43 31 31 20 64 65 76 69 63 65 73 20 77 69 74 68 20 66 69 72 6d 77 61 72 65 20 74 68 72 a.AC11.devices.with.firmware.thr
98ca0 6f 75 67 68 20 30 32 2e 30 33 2e 30 31 2e 31 30 34 5f 43 4e 20 63 6f 6e 74 61 69 6e 20 61 20 73 ough.02.03.01.104_CN.contain.a.s
98cc0 74 61 63 6b 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 tack.buffer.overflow.vulnerabili
98ce0 74 79 20 69 6e 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 6d 61 63 20 77 68 69 63 68 20 61 6c 6c 6f 77 ty.in./goform/setmac.which.allow
98d00 73 20 66 6f 72 20 61 72 62 69 74 72 61 72 79 20 65 78 65 63 75 74 69 6f 6e 2e 82 53 82 02 0a 00 s.for.arbitrary.execution..S....
98d20 02 27 1b 43 81 2b 83 1f 01 02 43 56 45 2d 32 30 31 37 2d 39 32 34 38 54 65 6c 65 72 69 6b 41 53 .'.C.+....CVE-2017-9248TelerikAS
98d40 50 2e 4e 45 54 20 41 4a 41 58 20 61 6e 64 20 53 69 74 65 66 69 6e 69 74 79 54 65 6c 65 72 69 6b P.NET.AJAX.and.SitefinityTelerik
98d60 20 55 49 20 66 6f 72 20 41 53 50 2e 4e 45 54 20 41 4a 41 58 20 61 6e 64 20 50 72 6f 67 72 65 73 .UI.for.ASP.NET.AJAX.and.Progres
98d80 73 20 53 69 74 65 66 69 6e 69 74 79 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 57 65 61 6b 6e s.Sitefinity.Cryptographic.Weakn
98da0 65 73 73 20 56 75 6c 6e 54 65 6c 65 72 69 6b 2e 57 65 62 2e 55 49 2e 64 6c 6c 20 69 6e 20 50 72 ess.VulnTelerik.Web.UI.dll.in.Pr
98dc0 6f 67 72 65 73 73 20 54 65 6c 65 72 69 6b 20 55 49 20 66 6f 72 20 41 53 50 2e 4e 45 54 20 41 4a ogress.Telerik.UI.for.ASP.NET.AJ
98de0 41 58 20 62 65 66 6f 72 65 20 52 32 20 32 30 31 37 20 53 50 31 20 61 6e 64 20 53 69 74 65 66 69 AX.before.R2.2017.SP1.and.Sitefi
98e00 6e 69 74 79 20 62 65 66 6f 72 65 20 31 30 2e 30 2e 36 34 31 32 2e 30 20 64 6f 65 73 20 6e 6f 74 nity.before.10.0.6412.0.does.not
98e20 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 74 65 63 74 20 54 65 6c 65 72 69 6b 2e 57 65 62 2e 55 49 .properly.protect.Telerik.Web.UI
98e40 2e 44 69 61 6c 6f 67 50 61 72 61 6d 65 74 65 72 73 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 20 6f .DialogParametersEncryptionKey.o
98e60 72 20 74 68 65 20 4d 61 63 68 69 6e 65 4b 65 79 2e 81 4e 82 01 09 00 02 29 21 31 59 81 73 01 01 r.the.MachineKey..N.....)!1Y.s..
98e80 43 56 45 2d 32 30 31 39 2d 31 38 39 38 38 54 65 61 6d 56 69 65 77 65 72 54 65 61 6d 56 69 65 77 CVE-2019-18988TeamViewerTeamView
98ea0 65 72 20 44 65 73 6b 74 6f 70 54 65 61 6d 56 69 65 77 65 72 20 44 65 73 6b 74 6f 70 20 42 79 70 er.DesktopTeamViewer.Desktop.Byp
98ec0 61 73 73 20 52 65 6d 6f 74 65 20 4c 6f 67 69 6e 41 6c 6c 6f 77 73 20 61 20 62 79 70 61 73 73 20 ass.Remote.LoginAllows.a.bypass.
98ee0 6f 66 20 72 65 6d 6f 74 65 2d 6c 6f 67 69 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 62 of.remote-login.access.control.b
98f00 65 63 61 75 73 65 20 74 68 65 20 73 61 6d 65 20 6b 65 79 20 69 73 20 75 73 65 64 20 66 6f 72 20 ecause.the.same.key.is.used.for.
98f20 64 69 66 66 65 72 65 6e 74 20 63 75 73 74 6f 6d 65 72 73 27 20 69 6e 73 74 61 6c 6c 61 74 69 6f different.customers'.installatio
98f40 6e 73 2e 81 39 82 00 09 00 02 27 1d 41 49 81 4f 01 00 43 56 45 2d 32 30 31 37 2d 36 33 32 37 53 ns..9.....'.AI.O..CVE-2017-6327S
98f60 79 6d 61 6e 74 65 63 53 79 6d 61 6e 74 65 63 20 4d 65 73 73 61 67 69 6e 67 20 47 61 74 65 77 61 ymantecSymantec.Messaging.Gatewa
98f80 79 53 79 6d 61 6e 74 65 63 20 4d 65 73 73 61 67 69 6e 67 20 47 61 74 65 77 61 79 20 52 43 45 54 ySymantec.Messaging.Gateway.RCET
98fa0 68 65 20 53 79 6d 61 6e 74 65 63 20 4d 65 73 73 61 67 69 6e 67 20 47 61 74 65 77 61 79 20 62 65 he.Symantec.Messaging.Gateway.be
98fc0 66 6f 72 65 20 31 30 2e 36 2e 33 2d 32 36 37 20 63 61 6e 20 65 6e 63 6f 75 6e 74 65 72 20 61 6e fore.10.6.3-267.can.encounter.an
98fe0 20 69 73 73 75 65 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e .issue.of.remote.code.execution.
99000 0d 00 00 00 0d 00 d3 00 0e d3 0c 92 0a 52 09 d3 09 61 08 e7 08 0e 06 e9 05 4a 03 9f 02 c1 01 f1 .............R...a.......J......
99020 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
99040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
99060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
99080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
990a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
990c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 1a 82 18 09 00 02 27 19 29 73 83 03 ..........................'.)s..
990e0 01 18 43 56 45 2d 32 30 32 30 2d 33 39 35 32 56 4d 57 61 72 65 76 43 65 6e 74 65 72 20 53 65 72 ..CVE-2020-3952VMWarevCenter.Ser
99100 76 65 72 56 4d 57 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 49 6e 66 6f 20 44 69 verVMWare.vCenter.Server.Info.Di
99120 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 55 6e 64 65 72 20 63 65 72 74 sclosure.VulnerabilityUnder.cert
99140 61 69 6e 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 76 6d 64 69 72 20 74 68 61 74 20 73 68 69 70 73 ain.conditions,.vmdir.that.ships
99160 20 77 69 74 68 20 56 4d 77 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 2c 20 61 73 20 .with.VMware.vCenter.Server,.as.
99180 70 61 72 74 20 6f 66 20 61 6e 20 65 6d 62 65 64 64 65 64 20 6f 72 20 65 78 74 65 72 6e 61 6c 20 part.of.an.embedded.or.external.
991a0 50 6c 61 74 66 6f 72 6d 20 53 65 72 76 69 63 65 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 28 50 53 Platform.Services.Controller.(PS
991c0 43 29 2c 20 64 6f 65 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 C),.does.not.correctly.implement
991e0 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 2e 81 4c 82 17 09 00 02 29 19 29 4f 82 09 01 17 .access.controls..L.....).)O....
99200 43 56 45 2d 32 30 32 31 2d 32 32 30 30 35 56 4d 57 61 72 65 76 43 65 6e 74 65 72 20 53 65 72 76 CVE-2021-22005VMWarevCenter.Serv
99220 65 72 56 4d 57 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 46 69 6c 65 20 55 70 6c erVMWare.vCenter.Server.File.Upl
99240 6f 61 64 56 4d 57 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 66 69 6c 65 20 75 70 oadVMWare.vCenter.Server.file.up
99260 6c 6f 61 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 76 6d 77 61 72 65 load.vulnerability.in.the.vmware
99280 2d 61 6e 61 6c 79 74 69 63 73 20 73 65 72 76 69 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 74 -analytics.service.that.allows.t
992a0 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 20 6f 6e 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 o.execute.code.on.vCenter.Server
992c0 2e 81 5a 82 16 0a 00 02 27 19 81 1d 5f 81 21 01 16 43 56 45 2d 32 30 32 30 2d 33 39 35 30 56 4d ..Z.....'..._.!..CVE-2020-3950VM
992e0 57 61 72 65 56 4d 57 61 72 65 20 46 75 73 69 6f 6e 2c 20 56 4d 77 61 72 65 20 52 65 6d 6f 74 65 WareVMWare.Fusion,.VMware.Remote
99300 20 43 6f 6e 73 6f 6c 65 20 66 6f 72 20 4d 61 63 2c 20 61 6e 64 20 48 6f 72 69 7a 6f 6e 20 43 6c .Console.for.Mac,.and.Horizon.Cl
99320 69 65 6e 74 20 66 6f 72 20 4d 61 63 56 4d 57 61 72 65 20 50 72 69 76 69 6c 65 67 65 20 65 73 63 ient.for.MacVMWare.Privilege.esc
99340 61 6c 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 50 72 69 76 69 6c 65 67 65 20 65 alation.vulnerabilityPrivilege.e
99360 73 63 61 6c 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 6f 20 69 scalation.vulnerability.due.to.i
99380 6d 70 72 6f 70 65 72 20 75 73 65 20 6f 66 20 73 65 74 75 69 64 20 62 69 6e 61 72 69 65 73 2e 83 mproper.use.of.setuid.binaries..
993a0 27 82 15 09 00 02 27 19 15 49 85 5b 01 15 43 56 45 2d 32 30 32 30 2d 33 39 39 32 56 4d 57 61 72 '.....'..I.[..CVE-2020-3992VMWar
993c0 65 45 53 58 69 4f 70 65 6e 53 4c 50 20 61 73 20 75 73 65 64 20 69 6e 20 56 4d 77 61 72 65 20 45 eESXiOpenSLP.as.used.in.VMware.E
993e0 53 58 69 4f 70 65 6e 53 4c 50 20 61 73 20 75 73 65 64 20 69 6e 20 56 4d 77 61 72 65 20 45 53 58 SXiOpenSLP.as.used.in.VMware.ESX
99400 69 20 28 37 2e 30 20 62 65 66 6f 72 65 20 45 53 58 69 5f 37 2e 30 2e 31 2d 30 2e 30 2e 31 36 38 i.(7.0.before.ESXi_7.0.1-0.0.168
99420 35 30 38 30 34 2c 20 36 2e 37 20 62 65 66 6f 72 65 20 45 53 58 69 36 37 30 2d 32 30 32 30 31 30 50804,.6.7.before.ESXi670-202010
99440 34 30 31 2d 53 47 2c 20 36 2e 35 20 62 65 66 6f 72 65 20 45 53 58 69 36 35 30 2d 32 30 32 30 31 401-SG,.6.5.before.ESXi650-20201
99460 30 34 30 31 2d 53 47 29 20 68 61 73 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 69 73 0401-SG).has.a.use-after-free.is
99480 73 75 65 2e 20 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 20 72 65 73 69 64 69 6e 67 20 sue..A.malicious.actor.residing.
994a0 69 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 6e 65 74 77 6f 72 6b 20 77 68 6f 20 68 61 in.the.management.network.who.ha
994c0 73 20 61 63 63 65 73 73 20 74 6f 20 70 6f 72 74 20 34 32 37 20 6f 6e 20 61 6e 20 45 53 58 69 20 s.access.to.port.427.on.an.ESXi.
994e0 6d 61 63 68 69 6e 65 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 74 72 69 67 67 65 72 20 61 machine.may.be.able.to.trigger.a
99500 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 69 6e 20 74 68 65 20 4f 70 65 6e 53 4c 50 20 73 .use-after-free.in.the.OpenSLP.s
99520 65 72 76 69 63 65 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 ervice.resulting.in.remote.code.
99540 65 78 65 63 75 74 69 6f 6e 2e 83 1b 82 14 0a 00 02 27 19 47 81 0d 84 4b 01 14 43 56 45 2d 32 30 execution........'.G...K..CVE-20
99560 31 39 2d 35 35 34 34 56 4d 57 61 72 65 45 53 58 69 2c 20 48 6f 72 69 7a 6f 6e 20 44 61 61 53 20 19-5544VMWareESXi,.Horizon.DaaS.
99580 41 70 70 6c 69 61 6e 63 65 73 56 4d 57 61 72 65 20 45 53 58 69 2f 48 6f 72 69 7a 6f 6e 20 44 61 AppliancesVMWare.ESXi/Horizon.Da
995a0 61 53 20 41 70 70 6c 69 61 6e 63 65 73 20 48 65 61 70 2d 4f 76 65 72 77 72 69 74 65 20 56 75 6c aS.Appliances.Heap-Overwrite.Vul
995c0 6e 65 72 61 62 69 6c 69 74 79 4f 70 65 6e 53 4c 50 20 61 73 20 75 73 65 64 20 69 6e 20 45 53 58 nerabilityOpenSLP.as.used.in.ESX
995e0 69 20 61 6e 64 20 74 68 65 20 48 6f 72 69 7a 6f 6e 20 44 61 61 53 20 61 70 70 6c 69 61 6e 63 65 i.and.the.Horizon.DaaS.appliance
99600 73 20 68 61 76 65 20 61 20 68 65 61 70 20 6f 76 65 72 77 72 69 74 65 20 69 73 73 75 65 2e 20 41 s.have.a.heap.overwrite.issue..A
99620 20 6d 61 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 .malicious.actor.with.network.ac
99640 63 65 73 73 20 74 6f 20 70 6f 72 74 20 34 32 37 20 6f 6e 20 61 6e 20 45 53 58 69 20 68 6f 73 74 cess.to.port.427.on.an.ESXi.host
99660 20 6f 72 20 6f 6e 20 61 6e 79 20 48 6f 72 69 7a 6f 6e 20 44 61 61 53 20 6d 61 6e 61 67 65 6d 65 .or.on.any.Horizon.DaaS.manageme
99680 6e 74 20 61 70 70 6c 69 61 6e 63 65 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 6f 76 65 72 nt.appliance.may.be.able.to.over
996a0 77 72 69 74 65 20 74 68 65 20 68 65 61 70 20 6f 66 20 74 68 65 20 4f 70 65 6e 53 4c 50 20 73 65 write.the.heap.of.the.OpenSLP.se
996c0 72 76 69 63 65 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 rvice.resulting.in.remote.code.e
996e0 78 65 63 75 74 69 6f 6e 2e 82 21 82 13 09 00 02 29 1f 1f 3d 83 49 01 13 43 56 45 2d 32 30 32 30 xecution..!.....)..=.I..CVE-2020
99700 2d 31 37 34 39 36 76 42 75 6c 6c 65 74 69 6e 76 42 75 6c 6c 65 74 69 6e 76 42 75 6c 6c 65 74 69 -17496vBulletinvBulletinvBulleti
99720 6e 20 50 48 50 20 4d 6f 64 75 6c 65 20 52 43 45 76 42 75 6c 6c 65 74 69 6e 20 35 2e 35 2e 34 20 n.PHP.Module.RCEvBulletin.5.5.4.
99740 74 68 72 6f 75 67 68 20 35 2e 36 2e 32 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 63 6f 6d 6d through.5.6.2.allows.remote.comm
99760 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 63 72 61 66 74 65 64 20 73 75 62 57 69 64 and.execution.via.crafted.subWid
99780 67 65 74 73 20 64 61 74 61 20 69 6e 20 61 6e 20 61 6a 61 78 2f 72 65 6e 64 65 72 2f 77 69 64 67 gets.data.in.an.ajax/render/widg
997a0 65 74 5f 74 61 62 62 65 64 63 6f 6e 74 61 69 6e 65 72 5f 74 61 62 5f 70 61 6e 65 6c 20 72 65 71 et_tabbedcontainer_tab_panel.req
997c0 75 65 73 74 2e 20 4e 4f 54 45 3a 20 74 68 69 73 20 69 73 73 75 65 20 65 78 69 73 74 73 20 62 65 uest..NOTE:.this.issue.exists.be
997e0 63 61 75 73 65 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 70 6c 65 74 65 20 66 69 78 20 66 6f 72 20 43 cause.of.an.incomplete.fix.for.C
99800 56 45 2d 32 30 31 39 2d 31 36 37 35 39 2e 81 55 82 12 09 00 02 29 1f 1f 3d 82 31 01 12 43 56 45 VE-2019-16759..U.....)..=.1..CVE
99820 2d 32 30 31 39 2d 31 36 37 35 39 76 42 75 6c 6c 65 74 69 6e 76 42 75 6c 6c 65 74 69 6e 76 42 75 -2019-16759vBulletinvBulletinvBu
99840 6c 6c 65 74 69 6e 20 50 48 50 20 4d 6f 64 75 6c 65 20 52 43 45 76 42 75 6c 6c 65 74 69 6e 20 35 lletin.PHP.Module.RCEvBulletin.5
99860 2e 78 20 74 68 72 6f 75 67 68 20 35 2e 35 2e 34 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 63 .x.through.5.5.4.allows.remote.c
99880 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 74 68 65 20 77 69 64 67 65 74 43 ommand.execution.via.the.widgetC
998a0 6f 6e 66 69 67 5b 63 6f 64 65 5d 20 70 61 72 61 6d 65 74 65 72 20 69 6e 20 61 6e 20 61 6a 61 78 onfig[code].parameter.in.an.ajax
998c0 2f 72 65 6e 64 65 72 2f 77 69 64 67 65 74 5f 70 68 70 20 72 6f 75 74 65 73 74 72 69 6e 67 20 72 /render/widget_php.routestring.r
998e0 65 71 75 65 73 74 2e 77 82 11 08 00 02 27 19 19 51 71 01 11 43 56 45 2d 32 30 32 30 2d 35 38 34 equest.w.....'..Qq..CVE-2020-584
99900 37 55 6e 72 61 69 64 55 6e 72 61 69 64 55 6e 72 61 69 64 20 36 2e 38 2e 30 20 52 65 6d 6f 74 65 7UnraidUnraidUnraid.6.8.0.Remote
99920 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 55 6e 72 61 69 64 20 74 68 72 6f 75 67 68 20 36 2e .Code.ExecutionUnraid.through.6.
99940 38 2e 30 20 61 6c 6c 6f 77 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 8.0.allows.Remote.Code.Execution
99960 2e 6f 82 10 08 00 02 27 19 19 51 61 01 10 43 56 45 2d 32 30 32 30 2d 35 38 34 39 55 6e 72 61 69 .o.....'..Qa..CVE-2020-5849Unrai
99980 64 55 6e 72 61 69 64 55 6e 72 61 69 64 20 36 2e 38 2e 30 20 41 75 74 68 65 6e 74 69 63 61 74 69 dUnraidUnraid.6.8.0.Authenticati
999a0 6f 6e 20 42 79 70 61 73 73 55 6e 72 61 69 64 20 36 2e 38 2e 30 20 61 6c 6c 6f 77 73 20 61 75 74 on.BypassUnraid.6.8.0.allows.aut
999c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 2e 7c 82 0f 08 00 02 29 13 1f 4f 7b 01 0f hentication.bypass.|.....)..O{..
999e0 43 56 45 2d 32 30 31 39 2d 32 30 30 38 35 54 56 54 4e 56 4d 53 2d 31 30 30 30 54 56 54 20 4e 56 CVE-2019-20085TVTNVMS-1000TVT.NV
99a00 4d 53 2d 31 30 30 30 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 54 56 54 20 4e MS-1000.Directory.TraversalTVT.N
99a20 56 4d 53 2d 31 30 30 30 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 47 45 54 20 2f 2e 2e 20 44 VMS-1000.devices.allow.GET./...D
99a40 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 84 3c 82 0e 0b 00 02 29 23 81 45 81 27 85 irectory.Traversal.<.....)#.E.'.
99a60 67 01 0e 43 56 45 2d 32 30 32 31 2d 33 36 37 34 31 54 72 65 6e 64 20 4d 69 63 72 6f 54 72 65 6e g..CVE-2021-36741Trend.MicroTren
99a80 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 20 61 73 20 61 20 d.Micro.Apex.One,.Apex.One.as.a.
99aa0 53 65 72 76 69 63 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 2c 20 61 6e 64 20 57 6f 72 72 Service,.OfficeScan.XG,.and.Worr
99ac0 79 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 54 72 65 6e 64 20 4d 69 y-Free.Business.SecurityTrend.Mi
99ae0 63 72 6f 20 53 79 73 74 65 6d 73 20 4d 75 6c 74 69 70 6c 65 20 50 72 6f 64 75 63 74 73 20 42 75 cro.Systems.Multiple.Products.Bu
99b00 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 2d 20 41 72 62 69 74 72 61 72 79 20 46 69 6c 65 20 55 ffer.Overflow.-.Arbitrary.File.U
99b20 70 6c 6f 61 64 41 6e 20 69 6d 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f ploadAn.improper.input.validatio
99b40 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 n.vulnerability.in.Trend.Micro.A
99b60 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 20 61 73 20 61 20 53 65 72 76 69 63 65 2c 20 pex.One,.Apex.One.as.a.Service,.
99b80 4f 66 66 69 63 65 53 63 61 6e 20 58 47 2c 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 75 OfficeScan.XG,.and.Worry-Free.Bu
99ba0 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 20 31 30 2e 30 20 53 50 31 20 61 6c 6c 6f 77 73 20 siness.Security.10.0.SP1.allows.
99bc0 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 75 70 6c 6f 61 64 20 61 72 62 69 a.remote.attached.to.upload.arbi
99be0 74 72 61 72 79 20 66 69 6c 65 73 20 6f 6e 20 61 66 66 65 63 74 65 64 20 69 6e 73 74 61 6c 6c 61 trary.files.on.affected.installa
99c00 74 69 6f 6e 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 3a 20 61 6e 20 61 74 74 61 63 6b 65 72 20 tions..Please.note:.an.attacker.
99c20 6d 75 73 74 20 66 69 72 73 74 20 6f 62 74 61 69 6e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f must.first.obtain.the.ability.to
99c40 20 6c 6f 67 6f 6e 20 74 6f 20 74 68 65 20 70 72 6f 64 75 63 74 27 73 20 6d 61 6e 61 67 65 6d 65 .logon.to.the.product's.manageme
99c60 6e 74 20 63 6f 6e 73 6f 6c 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 78 70 6c 6f 69 74 20 74 nt.console.in.order.to.exploit.t
99c80 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 84 3d 82 0d 0b 00 02 29 23 81 43 81 27 85 his.vulnerability..=.....)#.C.'.
99ca0 6b 01 0d 43 56 45 2d 32 30 32 31 2d 33 36 37 34 32 54 72 65 6e 64 20 4d 69 63 72 6f 54 72 65 6e k..CVE-2021-36742Trend.MicroTren
99cc0 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 20 61 73 20 61 20 d.Micro.Apex.One,.Apex.One.as.a.
99ce0 53 65 72 76 69 63 65 2c 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 61 6e 64 20 57 6f 72 72 79 Service,.OfficeScan.XG.and.Worry
99d00 2d 46 72 65 65 20 42 75 73 69 6e 65 73 73 20 53 65 63 75 72 69 74 79 54 72 65 6e 64 20 4d 69 63 -Free.Business.SecurityTrend.Mic
99d20 72 6f 20 53 79 73 74 65 6d 73 20 4d 75 6c 74 69 70 6c 65 20 50 72 6f 64 75 63 74 73 20 42 75 66 ro.Systems.Multiple.Products.Buf
99d40 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 2d 20 41 72 62 69 74 72 61 72 79 20 46 69 6c 65 20 55 70 fer.Overflow.-.Arbitrary.File.Up
99d60 6c 6f 61 64 41 6e 20 69 6d 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e loadAn.improper.input.validation
99d80 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 .vulnerability.in.Trend.Micro.Ap
99da0 65 78 20 4f 6e 65 2c 20 41 70 65 78 20 4f 6e 65 20 61 73 20 61 20 53 65 72 76 69 63 65 2c 20 4f ex.One,.Apex.One.as.a.Service,.O
99dc0 66 66 69 63 65 53 63 61 6e 20 58 47 20 61 6e 64 20 57 6f 72 72 79 2d 46 72 65 65 20 42 75 73 69 fficeScan.XG.and.Worry-Free.Busi
99de0 6e 65 73 73 20 53 65 63 75 72 69 74 79 20 31 30 2e 30 20 53 50 31 20 61 6c 6c 6f 77 73 20 61 20 ness.Security.10.0.SP1.allows.a.
99e00 6c 6f 63 61 6c 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 local.attacker.to.escalate.privi
99e20 6c 65 67 65 73 20 6f 6e 20 61 66 66 65 63 74 65 64 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e leges.on.affected.installations.
99e40 20 50 6c 65 61 73 65 20 6e 6f 74 65 3a 20 61 6e 20 61 74 74 61 63 6b 65 72 20 6d 75 73 74 20 66 .Please.note:.an.attacker.must.f
99e60 69 72 73 74 20 6f 62 74 61 69 6e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 65 78 65 63 75 irst.obtain.the.ability.to.execu
99e80 74 65 20 6c 6f 77 2d 70 72 69 76 69 6c 65 67 65 64 20 63 6f 64 65 20 6f 6e 20 74 68 65 20 74 61 te.low-privileged.code.on.the.ta
99ea0 72 67 65 74 20 73 79 73 74 65 6d 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 78 70 6c 6f 69 74 20 rget.system.in.order.to.exploit.
99ec0 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 82 29 82 0c 09 00 02 27 23 67 75 82 57 this.vulnerability..).....'#gu.W
99ee0 01 0c 43 56 45 2d 32 30 32 30 2d 38 35 39 39 54 72 65 6e 64 20 4d 69 63 72 6f 54 72 65 6e 64 20 ..CVE-2020-8599Trend.MicroTrend.
99f00 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 4f 66 66 69 63 65 53 63 61 6e 20 58 47 Micro.Apex.One.and.OfficeScan.XG
99f20 20 73 65 72 76 65 72 54 72 65 6e 64 20 4d 69 63 72 6f 20 41 70 65 78 20 4f 6e 65 20 61 6e 64 20 .serverTrend.Micro.Apex.One.and.
99f40 4f 66 66 69 63 65 53 63 61 6e 20 58 47 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 53 65 72 76 65 OfficeScan.XG.VulnerabilityServe
99f60 72 20 63 6f 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 6c 65 20 45 58 45 20 66 69 6c 65 20 r.contain.a.vulnerable.EXE.file.
99f80 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b that.could.allow.a.remote.attack
99fa0 65 72 20 74 6f 20 77 72 69 74 65 20 61 72 62 69 74 72 61 72 79 20 64 61 74 61 20 74 6f 20 61 6e er.to.write.arbitrary.data.to.an
99fc0 20 61 72 62 69 74 72 61 72 79 20 70 61 74 68 20 6f 6e 20 61 66 66 65 63 74 65 64 20 69 6e 73 74 .arbitrary.path.on.affected.inst
99fe0 61 6c 6c 61 74 69 6f 6e 73 20 61 6e 64 20 62 79 70 61 73 73 20 52 4f 4f 54 20 6c 6f 67 69 6e 2e allations.and.bypass.ROOT.login.
9a000 0d 00 00 00 0d 00 31 00 0e 99 0c c5 0b 34 0a 0c 08 be 07 7f 06 7c 05 60 03 ee 02 d4 01 c7 00 e2 ......1......4.......|.`........
9a020 00 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 2d 82 25 09 00 02 29 1f 21 6b 81 31 01 25 .1................-.%...).!k.1.%
9a040 43 56 45 2d 32 30 32 31 2d 34 30 34 34 39 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4f CVE-2021-40449MicrosoftWindows.O
9a060 53 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 45 6c 65 76 61 74 SMicrosoft.Windows.Win32k.Elevat
9a080 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 55 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e ion.of.PrivilegeUnspecified.vuln
9a0a0 65 72 61 62 69 6c 69 74 79 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 6e 20 61 75 74 68 65 6e 74 69 erability.allows.for.an.authenti
9a0c0 63 61 74 65 64 20 75 73 65 72 20 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c 65 67 65 cated.user.to.escalate.privilege
9a0e0 73 2e 81 61 82 24 09 00 02 29 15 1d 49 82 49 01 24 43 56 45 2d 32 30 32 31 2d 32 32 32 30 34 50 s..a.$...)..I.I.$CVE-2021-22204P
9a100 65 72 6c 45 78 69 66 74 6f 6f 6c 45 78 69 66 54 6f 6f 6c 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 erlExiftoolExifTool.Remote.Code.
9a120 45 78 65 63 75 74 69 6f 6e 49 6d 70 72 6f 70 65 72 20 6e 65 75 74 72 61 6c 69 7a 61 74 69 6f 6e ExecutionImproper.neutralization
9a140 20 6f 66 20 75 73 65 72 20 64 61 74 61 20 69 6e 20 74 68 65 20 44 6a 56 75 20 66 69 6c 65 20 66 .of.user.data.in.the.DjVu.file.f
9a160 6f 72 6d 61 74 20 69 6e 20 45 78 69 66 74 6f 6f 6c 20 76 65 72 73 69 6f 6e 73 20 37 2e 34 34 20 ormat.in.Exiftool.versions.7.44.
9a180 61 6e 64 20 75 70 20 61 6c 6c 6f 77 73 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 and.up.allows.arbitrary.code.exe
9a1a0 63 75 74 69 6f 6e 20 77 68 65 6e 20 70 61 72 73 69 6e 67 20 74 68 65 20 6d 61 6c 69 63 69 6f 75 cution.when.parsing.the.maliciou
9a1c0 73 20 69 6d 61 67 65 82 09 82 23 0a 00 02 29 17 49 81 41 81 71 01 23 43 56 45 2d 32 30 32 30 2d s.image...#...).I.A.q.#CVE-2020-
9a1e0 32 39 35 38 33 5a 79 58 45 4c 55 6e 69 66 69 65 64 20 53 65 63 75 72 69 74 79 20 47 61 74 65 77 29583ZyXELUnified.Security.Gatew
9a200 61 79 20 28 55 53 47 29 5a 79 58 45 4c 20 55 6e 69 66 69 65 64 20 53 65 63 75 72 69 74 79 20 47 ay.(USG)ZyXEL.Unified.Security.G
9a220 61 74 65 77 61 79 20 55 6e 64 6f 63 75 6d 65 6e 74 65 64 20 41 64 6d 69 6e 69 73 74 72 61 74 6f ateway.Undocumented.Administrato
9a240 72 20 41 63 63 6f 75 6e 74 20 77 69 74 68 20 44 65 66 61 75 6c 74 20 43 72 65 64 65 6e 74 69 61 r.Account.with.Default.Credentia
9a260 6c 73 46 69 72 6d 77 61 72 65 20 76 65 72 73 69 6f 6e 20 34 2e 36 30 20 6f 66 20 5a 79 58 45 4c lsFirmware.version.4.60.of.ZyXEL
9a280 20 55 53 47 20 64 65 76 69 63 65 73 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 75 6e 64 6f 63 75 6d .USG.devices.contains.an.undocum
9a2a0 65 6e 74 65 64 20 61 63 63 6f 75 6e 74 20 28 7a 79 66 77 70 29 20 77 69 74 68 20 61 6e 20 75 6e ented.account.(zyfwp).with.an.un
9a2c0 63 68 61 6e 67 65 61 62 6c 65 20 70 61 73 73 77 6f 72 64 2e 82 16 82 22 0a 00 02 27 15 53 81 19 changeable.password...."...'.S..
9a2e0 82 2d 01 22 43 56 45 2d 32 30 31 39 2d 38 33 39 34 5a 6f 68 6f 4d 61 6e 61 67 65 45 6e 67 69 6e .-."CVE-2019-8394ZohoManageEngin
9a300 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 28 53 44 50 29 5a 6f 68 6f 20 4d 61 6e e.ServiceDesk.Plus.(SDP)Zoho.Man
9a320 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 41 72 62 69 74 ageEngine.ServiceDesk.Plus.Arbit
9a340 72 61 72 79 20 46 69 6c 65 20 55 70 6c 6f 61 64 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 5a 6f rary.File.Upload.VulnerabilityZo
9a360 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 ho.ManageEngine.ServiceDesk.Plus
9a380 20 28 53 44 50 29 20 62 65 66 6f 72 65 20 31 30 2e 30 20 62 75 69 6c 64 20 31 30 30 31 32 20 61 .(SDP).before.10.0.build.10012.a
9a3a0 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 75 70 6c 6f 61 64 llows.remote.attackers.to.upload
9a3c0 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 76 69 61 20 6c 6f 67 69 6e 20 70 61 67 65 20 .arbitrary.files.via.login.page.
9a3e0 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 2e 82 6e 82 21 0a 00 02 29 15 45 81 17 83 6b 01 21 43 56 customization..n.!...).E...k.!CV
9a400 45 2d 32 30 32 30 2d 31 30 31 38 39 5a 6f 68 6f 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 44 65 73 E-2020-10189ZohoManageEngine.Des
9a420 6b 74 6f 70 20 43 65 6e 74 72 61 6c 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 44 65 ktop.CentralZoho.ManageEngine.De
9a440 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 sktop.Central.Remote.Code.Execut
9a460 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 ion.VulnerabilityZoho.ManageEngi
9a480 6e 65 20 44 65 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 20 62 65 66 6f 72 65 20 31 30 2e 30 2e 34 ne.Desktop.Central.before.10.0.4
9a4a0 37 34 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 74.allows.remote.code.execution.
9a4c0 62 65 63 61 75 73 65 20 6f 66 20 64 65 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 75 6e because.of.deserialization.of.un
9a4e0 74 72 75 73 74 65 64 20 64 61 74 61 20 69 6e 20 67 65 74 43 68 61 72 74 49 6d 61 67 65 20 69 6e trusted.data.in.getChartImage.in
9a500 20 74 68 65 20 46 69 6c 65 53 74 6f 72 61 67 65 20 63 6c 61 73 73 2e 20 54 68 69 73 20 69 73 20 .the.FileStorage.class..This.is.
9a520 72 65 6c 61 74 65 64 20 74 6f 20 74 68 65 20 43 65 77 6f 6c 66 53 65 72 76 6c 65 74 20 61 6e 64 related.to.the.CewolfServlet.and
9a540 20 4d 44 4d 4c 6f 67 55 70 6c 6f 61 64 65 72 53 65 72 76 6c 65 74 20 73 65 72 76 6c 65 74 73 2e .MDMLogUploaderServlet.servlets.
9a560 82 18 82 20 0a 00 02 29 15 49 81 3f 82 13 01 20 43 56 45 2d 32 30 32 31 2d 34 30 35 33 39 5a 6f .......).I.?....CVE-2021-40539Zo
9a580 68 6f 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 41 44 53 65 6c 66 53 65 72 76 69 63 65 50 6c 75 73 hoManageEngine.ADSelfServicePlus
9a5a0 5a 6f 68 6f 20 43 6f 72 70 2e 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 41 44 53 65 6c 66 53 65 Zoho.Corp..ManageEngine.ADSelfSe
9a5c0 72 76 69 63 65 20 50 6c 75 73 20 56 65 72 73 69 6f 6e 20 36 31 31 33 20 61 6e 64 20 45 61 72 6c rvice.Plus.Version.6113.and.Earl
9a5e0 69 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 5a 6f 68 6f 20 4d 61 ier.Authentication.BypassZoho.Ma
9a600 6e 61 67 65 45 6e 67 69 6e 65 20 41 44 53 65 6c 66 53 65 72 76 69 63 65 20 50 6c 75 73 20 76 65 nageEngine.ADSelfService.Plus.ve
9a620 72 73 69 6f 6e 73 20 36 31 31 33 20 61 6e 64 20 65 61 72 6c 69 65 72 20 63 6f 6e 74 61 69 6e 20 rsions.6113.and.earlier.contain.
9a640 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 61 an.authentication.bypass.vulnera
9a660 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 52 43 45 2e 81 7f 82 1f bility.which.allows.for.RCE.....
9a680 09 00 02 29 1b 41 7b 82 29 01 1f 43 56 45 2d 32 30 32 31 2d 32 37 35 36 31 59 65 61 6c 69 6e 6b ...).A{.)..CVE-2021-27561Yealink
9a6a0 44 65 76 69 63 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 6c 61 74 66 6f 72 6d 59 65 61 6c 69 6e Device.Management.PlatformYealin
9a6c0 6b 20 44 65 76 69 63 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 53 65 72 76 65 72 20 50 72 65 2d 41 k.Device.Management.Server.Pre-A
9a6e0 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 53 53 52 46 59 65 61 6c 69 6e 6b 20 44 65 76 69 63 65 20 uthorization.SSRFYealink.Device.
9a700 4d 61 6e 61 67 65 6d 65 6e 74 20 28 44 4d 29 20 33 2e 36 2e 30 2e 32 30 20 61 6c 6c 6f 77 73 20 Management.(DM).3.6.0.20.allows.
9a720 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 61 73 20 72 6f 6f 74 20 76 69 61 20 74 68 command.injection.as.root.via.th
9a740 65 20 2f 73 6d 2f 61 70 69 2f 76 31 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 2f 73 65 72 76 69 e./sm/api/v1/firewall/zone/servi
9a760 63 65 73 20 55 52 49 2c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 82 ces.URI,.without.authentication.
9a780 3b 82 1e 09 00 02 27 1f 29 53 83 5f 01 1e 43 56 45 2d 32 30 31 39 2d 39 39 37 38 57 6f 72 64 50 ;.....'.)S._..CVE-2019-9978WordP
9a7a0 72 65 73 73 53 6f 63 69 61 6c 2d 57 61 72 66 61 72 65 57 6f 72 64 50 72 65 73 73 20 53 6f 63 69 ressSocial-WarfareWordPress.Soci
9a7c0 61 6c 2d 57 61 72 66 61 72 65 20 70 6c 75 67 69 6e 20 58 53 53 54 68 65 20 73 6f 63 69 61 6c 2d al-Warfare.plugin.XSSThe.social-
9a7e0 77 61 72 66 61 72 65 20 70 6c 75 67 69 6e 20 62 65 66 6f 72 65 20 33 2e 35 2e 33 20 66 6f 72 20 warfare.plugin.before.3.5.3.for.
9a800 57 6f 72 64 50 72 65 73 73 20 68 61 73 20 73 74 6f 72 65 64 20 58 53 53 20 76 69 61 20 74 68 65 WordPress.has.stored.XSS.via.the
9a820 20 77 70 2d 61 64 6d 69 6e 2f 61 64 6d 69 6e 2d 70 6f 73 74 2e 70 68 70 3f 73 77 70 5f 64 65 62 .wp-admin/admin-post.php?swp_deb
9a840 75 67 3d 6c 6f 61 64 5f 6f 70 74 69 6f 6e 73 20 73 77 70 5f 75 72 6c 20 70 61 72 61 6d 65 74 65 ug=load_options.swp_url.paramete
9a860 72 2c 20 61 73 20 65 78 70 6c 6f 69 74 65 64 20 69 6e 20 74 68 65 20 77 69 6c 64 20 69 6e 20 4d r,.as.exploited.in.the.wild.in.M
9a880 61 72 63 68 20 32 30 31 39 2e 20 54 68 69 73 20 61 66 66 65 63 74 73 20 53 6f 63 69 61 6c 20 57 arch.2019..This.affects.Social.W
9a8a0 61 72 66 61 72 65 20 61 6e 64 20 53 6f 63 69 61 6c 20 57 61 72 66 61 72 65 20 50 72 6f 2e 82 4a arfare.and.Social.Warfare.Pro..J
9a8c0 82 1d 0a 00 02 29 1f 37 81 29 83 15 01 1d 43 56 45 2d 32 30 32 30 2d 31 31 37 33 38 57 6f 72 64 .....).7.)....CVE-2020-11738Word
9a8e0 50 72 65 73 73 53 6e 61 70 20 43 72 65 65 6b 20 44 75 70 6c 69 63 61 74 6f 72 57 6f 72 64 50 72 PressSnap.Creek.DuplicatorWordPr
9a900 65 73 73 20 53 6e 61 70 20 43 72 65 65 6b 20 44 75 70 6c 69 63 61 74 6f 72 20 61 6e 64 20 44 75 ess.Snap.Creek.Duplicator.and.Du
9a920 70 6c 69 63 61 74 6f 72 20 50 72 6f 20 70 6c 75 67 69 6e 73 20 44 69 72 65 63 74 6f 72 79 20 54 plicator.Pro.plugins.Directory.T
9a940 72 61 76 65 72 73 61 6c 54 68 65 20 53 6e 61 70 20 43 72 65 65 6b 20 44 75 70 6c 69 63 61 74 6f raversalThe.Snap.Creek.Duplicato
9a960 72 20 70 6c 75 67 69 6e 20 62 65 66 6f 72 65 20 31 2e 33 2e 32 38 20 66 6f 72 20 57 6f 72 64 50 r.plugin.before.1.3.28.for.WordP
9a980 72 65 73 73 20 28 61 6e 64 20 44 75 70 6c 69 63 61 74 6f 72 20 50 72 6f 20 62 65 66 6f 72 65 20 ress.(and.Duplicator.Pro.before.
9a9a0 33 2e 38 2e 37 2e 31 29 20 61 6c 6c 6f 77 73 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 3.8.7.1).allows.Directory.Traver
9a9c0 73 61 6c 20 76 69 61 20 2e 2e 2f 20 69 6e 20 74 68 65 20 66 69 6c 65 20 70 61 72 61 6d 65 74 65 sal.via.../.in.the.file.paramete
9a9e0 72 20 74 6f 20 64 75 70 6c 69 63 61 74 6f 72 5f 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 64 75 70 6c r.to.duplicator_download.or.dupl
9aa00 69 63 61 74 6f 72 5f 69 6e 69 74 2e 82 24 82 1c 09 00 02 29 1f 25 41 83 45 01 1c 43 56 45 2d 32 icator_init..$.....).%A.E..CVE-2
9aa20 30 32 30 2d 32 35 32 31 33 57 6f 72 64 50 72 65 73 73 46 69 6c 65 20 4d 61 6e 61 67 65 72 57 6f 020-25213WordPressFile.ManagerWo
9aa40 72 64 50 72 65 73 73 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 20 52 43 45 54 68 65 20 46 69 6c 65 rdPress.File.Manager.RCEThe.File
9aa60 20 4d 61 6e 61 67 65 72 20 28 77 70 2d 66 69 6c 65 2d 6d 61 6e 61 67 65 72 29 20 70 6c 75 67 69 .Manager.(wp-file-manager).plugi
9aa80 6e 20 62 65 66 6f 72 65 20 36 2e 39 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 61 6c 6c 6f 77 n.before.6.9.for.WordPress.allow
9aaa0 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 75 70 6c 6f 61 64 20 61 6e 64 s.remote.attackers.to.upload.and
9aac0 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 50 48 50 20 63 6f 64 65 20 62 65 63 61 .execute.arbitrary.PHP.code.beca
9aae0 75 73 65 20 69 74 20 72 65 6e 61 6d 65 73 20 61 6e 20 75 6e 73 61 66 65 20 65 78 61 6d 70 6c 65 use.it.renames.an.unsafe.example
9ab00 20 65 6c 46 69 6e 64 65 72 20 63 6f 6e 6e 65 63 74 6f 72 20 66 69 6c 65 20 74 6f 20 68 61 76 65 .elFinder.connector.file.to.have
9ab20 20 74 68 65 20 2e 70 68 70 20 65 78 74 65 6e 73 69 6f 6e 2e 83 0d 82 1b 0b 00 02 27 19 81 4b 82 .the..php.extension........'..K.
9ab40 0b 82 2b 01 1b 43 56 45 2d 32 30 32 30 2d 34 30 30 36 56 4d 57 61 72 65 56 4d 57 61 72 65 20 57 ..+..CVE-2020-4006VMWareVMWare.W
9ab60 6f 72 6b 73 70 61 63 65 20 4f 6e 65 20 41 63 63 65 73 73 2c 20 41 63 63 65 73 73 20 43 6f 6e 6e orkspace.One.Access,.Access.Conn
9ab80 65 63 74 6f 72 2c 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 2c 20 61 6e 64 20 49 64 65 ector,.Identity.Manager,.and.Ide
9aba0 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 20 43 6f 6e 6e 65 63 74 6f 72 56 4d 57 61 72 65 20 57 6f ntity.Manager.ConnectorVMWare.Wo
9abc0 72 6b 73 70 61 63 65 20 4f 6e 65 20 41 63 63 65 73 73 2c 20 41 63 63 65 73 73 20 43 6f 6e 6e 65 rkspace.One.Access,.Access.Conne
9abe0 63 74 6f 72 2c 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 2c 20 61 6e 64 20 49 64 65 6e ctor,.Identity.Manager,.and.Iden
9ac00 74 69 74 79 20 4d 61 6e 61 67 65 72 20 43 6f 6e 6e 65 63 74 6f 72 20 43 6f 6d 6d 61 6e 64 20 49 tity.Manager.Connector.Command.I
9ac20 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 56 4d 57 61 72 65 20 57 6f 72 njection.vulnerabilityVMWare.Wor
9ac40 6b 73 70 61 63 65 20 4f 6e 65 20 41 63 63 65 73 73 2c 20 41 63 63 65 73 73 20 43 6f 6e 6e 65 63 kspace.One.Access,.Access.Connec
9ac60 74 6f 72 2c 20 49 64 65 6e 74 69 74 79 20 4d 61 6e 61 67 65 72 2c 20 61 6e 64 20 49 64 65 6e 74 tor,.Identity.Manager,.and.Ident
9ac80 69 74 79 20 4d 61 6e 61 67 65 72 20 43 6f 6e 6e 65 63 74 6f 72 20 61 64 64 72 65 73 73 20 68 61 ity.Manager.Connector.address.ha
9aca0 76 65 20 61 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 ve.a.command.injection.vulnerabi
9acc0 6c 69 74 79 2e 83 50 82 1a 09 00 02 29 19 29 63 85 7d 01 1a 43 56 45 2d 32 30 32 31 2d 32 31 39 lity..P.....).)c.}..CVE-2021-219
9ace0 38 35 56 4d 57 61 72 65 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 56 4d 57 61 72 65 20 76 43 65 85VMWarevCenter.ServerVMWare.vCe
9ad00 6e 74 65 72 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f nter.Server.Remote.Code.Executio
9ad20 6e 54 68 65 20 76 53 70 68 65 72 65 20 43 6c 69 65 6e 74 20 28 48 54 4d 4c 35 29 20 63 6f 6e 74 nThe.vSphere.Client.(HTML5).cont
9ad40 61 69 6e 73 20 61 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c ains.a.remote.code.execution.vul
9ad60 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 69 6e 70 75 74 20 nerability.due.to.lack.of.input.
9ad80 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 69 72 74 75 61 6c 20 53 41 4e 20 48 65 validation.in.the.Virtual.SAN.He
9ada0 61 6c 74 68 20 43 68 65 63 6b 20 70 6c 75 67 2d 69 6e 20 77 68 69 63 68 20 69 73 20 65 6e 61 62 alth.Check.plug-in.which.is.enab
9adc0 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 led.by.default.in.vCenter.Server
9ade0 2e 20 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b ..A.malicious.actor.with.network
9ae00 20 61 63 63 65 73 73 20 74 6f 20 70 6f 72 74 20 34 34 33 20 6d 61 79 20 65 78 70 6c 6f 69 74 20 .access.to.port.443.may.exploit.
9ae20 74 68 69 73 20 69 73 73 75 65 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 6d 6d 61 6e 64 73 20 77 this.issue.to.execute.commands.w
9ae40 69 74 68 20 75 6e 72 65 73 74 72 69 63 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 20 6f 6e 20 74 ith.unrestricted.privileges.on.t
9ae60 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 he.underlying.operating.system.t
9ae80 68 61 74 20 68 6f 73 74 73 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 2e 82 63 82 19 09 00 02 hat.hosts.vCenter.Server..c.....
9aea0 29 19 29 3f 84 47 01 19 43 56 45 2d 32 30 32 31 2d 32 31 39 37 32 56 4d 57 61 72 65 76 43 65 6e ).)?.G..CVE-2021-21972VMWarevCen
9aec0 74 65 72 20 53 65 72 76 65 72 56 4d 57 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 ter.ServerVMWare.vCenter.Server.
9aee0 52 43 45 54 68 65 20 76 53 70 68 65 72 65 20 43 6c 69 65 6e 74 20 28 48 54 4d 4c 35 29 20 63 6f RCEThe.vSphere.Client.(HTML5).co
9af00 6e 74 61 69 6e 73 20 61 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 ntains.a.remote.code.execution.v
9af20 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 61 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 ulnerability.in.a.vCenter.Server
9af40 20 70 6c 75 67 69 6e 2e 20 41 20 6d 61 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 20 77 69 74 68 20 .plugin..A.malicious.actor.with.
9af60 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 70 6f 72 74 20 34 34 33 20 6d 61 79 20 65 network.access.to.port.443.may.e
9af80 78 70 6c 6f 69 74 20 74 68 69 73 20 69 73 73 75 65 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 6d xploit.this.issue.to.execute.com
9afa0 6d 61 6e 64 73 20 77 69 74 68 20 75 6e 72 65 73 74 72 69 63 74 65 64 20 70 72 69 76 69 6c 65 67 mands.with.unrestricted.privileg
9afc0 65 73 20 6f 6e 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6f 70 65 72 61 74 69 6e 67 20 73 es.on.the.underlying.operating.s
9afe0 79 73 74 65 6d 20 74 68 61 74 20 68 6f 73 74 73 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 2e ystem.that.hosts.vCenter.Server.
9b000 0d 00 00 00 0e 00 f5 00 0f 16 0e 4b 0c 01 0a c2 09 af 08 a9 07 69 06 50 05 5e 04 69 03 57 02 9c ...........K.........i.P.^.i.W..
9b020 01 bf 00 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 46 82 33 09 00 02 29 1f 1b 5b ......................F.3...)..[
9b100 81 79 01 33 43 56 45 2d 32 30 31 37 2d 31 37 35 36 32 45 6d 62 65 64 74 68 69 73 47 6f 41 68 65 .y.3CVE-2017-17562EmbedthisGoAhe
9b120 61 64 45 6d 62 65 64 74 68 69 73 20 47 6f 41 68 65 61 64 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 adEmbedthis.GoAhead.Remote.Code.
9b140 45 78 65 63 75 74 69 6f 6e 45 6d 62 65 64 74 68 69 73 20 47 6f 41 68 65 61 64 20 62 65 66 6f 72 ExecutionEmbedthis.GoAhead.befor
9b160 65 20 33 2e 36 2e 35 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 e.3.6.5.allows.remote.code.execu
9b180 74 69 6f 6e 20 69 66 20 43 47 49 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 61 20 43 47 49 tion.if.CGI.is.enabled.and.a.CGI
9b1a0 20 70 72 6f 67 72 61 6d 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 6c 69 6e 6b 65 64 2e 81 .program.is.dynamically.linked..
9b1c0 59 82 32 09 00 02 29 1d 1b 5d 82 1f 01 32 43 56 45 2d 32 30 32 31 2d 34 34 31 36 38 46 6f 72 74 Y.2...)..]...2CVE-2021-44168Fort
9b1e0 69 6e 65 74 46 6f 72 74 69 4f 53 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 41 72 62 69 inetFortiOSFortinet.FortiOS.Arbi
9b200 74 72 61 72 79 20 46 69 6c 65 20 44 6f 77 6e 6c 6f 61 64 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 trary.File.DownloadFortinet.Fort
9b220 69 4f 53 20 22 65 78 65 63 75 74 65 20 72 65 73 74 6f 72 65 20 73 72 63 2d 76 69 73 22 20 64 6f iOS."execute.restore.src-vis".do
9b240 77 6e 6c 6f 61 64 73 20 63 6f 64 65 20 77 69 74 68 6f 75 74 20 69 6e 74 65 67 72 69 74 79 20 63 wnloads.code.without.integrity.c
9b260 68 65 63 6b 69 6e 67 2c 20 61 6c 6c 6f 77 69 6e 67 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f hecking,.allowing.an.attacker.to
9b280 20 61 72 62 69 74 72 61 72 69 6c 79 20 64 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 73 2e 81 37 82 31 .arbitrarily.download.files..7.1
9b2a0 0a 00 02 27 19 15 81 01 81 41 01 31 43 56 45 2d 32 30 31 39 2d 30 31 39 33 41 70 61 63 68 65 53 ...'.....A.1CVE-2019-0193ApacheS
9b2c0 6f 6c 72 41 70 61 63 68 65 20 53 6f 6c 72 20 44 61 74 61 49 6d 70 6f 72 74 48 61 6e 64 6c 65 72 olrApache.Solr.DataImportHandler
9b2e0 20 43 6f 64 65 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 .Code.Injection.VulnerabilityThe
9b300 20 6f 70 74 69 6f 6e 61 6c 20 41 70 61 63 68 65 20 53 6f 6c 72 20 6d 6f 64 75 6c 65 20 44 61 74 .optional.Apache.Solr.module.Dat
9b320 61 49 6d 70 6f 72 74 48 61 6e 64 6c 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 63 6f 64 65 20 69 aImportHandler.contains.a.code.i
9b340 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 82 0e 82 30 0a 00 02 27 1d njection.vulnerability....0...'.
9b360 3d 81 1d 82 27 01 30 43 56 45 2d 32 30 31 39 2d 37 32 33 38 53 6f 6e 61 74 79 70 65 4e 65 78 75 =...'.0CVE-2019-7238SonatypeNexu
9b380 73 20 52 65 70 6f 73 69 74 6f 72 79 20 4d 61 6e 61 67 65 72 53 6f 6e 61 74 79 70 65 20 4e 65 78 s.Repository.ManagerSonatype.Nex
9b3a0 75 73 20 52 65 70 6f 73 69 74 6f 72 79 20 4d 61 6e 61 67 65 72 20 49 6e 63 6f 72 72 65 63 74 20 us.Repository.Manager.Incorrect.
9b3c0 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 53 6f 6e 61 Access.Control.VulnerabilitySona
9b3e0 74 79 70 65 20 4e 65 78 75 73 20 52 65 70 6f 73 69 74 6f 72 79 20 4d 61 6e 61 67 65 72 20 62 65 type.Nexus.Repository.Manager.be
9b400 66 6f 72 65 20 33 2e 31 35 2e 30 20 68 61 73 20 61 6e 20 69 6e 63 6f 72 72 65 63 74 20 61 63 63 fore.3.15.0.has.an.incorrect.acc
9b420 65 73 73 20 63 6f 6e 74 72 6f 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 45 78 70 6c 6f ess.control.vulnerability..Explo
9b440 69 74 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 itation.allows.for.remote.code.e
9b460 78 65 63 75 74 69 6f 6e 2e 81 71 82 2f 09 00 02 29 1b 57 5d 82 15 01 2f 43 56 45 2d 32 30 32 31 xecution..q./...).W].../CVE-2021
9b480 2d 33 35 33 39 34 52 65 61 6c 74 65 6b 4a 75 6e 67 6c 65 20 53 6f 66 74 77 61 72 65 20 44 65 76 -35394RealtekJungle.Software.Dev
9b4a0 65 6c 6f 70 6d 65 6e 74 20 4b 69 74 20 28 53 44 4b 29 52 65 61 6c 74 65 6b 20 4a 75 6e 67 6c 65 elopment.Kit.(SDK)Realtek.Jungle
9b4c0 20 53 44 4b 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 52 65 61 6c 54 65 .SDK.Remote.Code.ExecutionRealTe
9b4e0 6b 20 4a 75 6e 67 6c 65 20 53 44 4b 20 63 6f 6e 74 61 69 6e 73 20 6d 75 6c 74 69 70 6c 65 20 6d k.Jungle.SDK.contains.multiple.m
9b500 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 emory.corruption.vulnerabilities
9b520 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 .which.can.allow.an.attacker.to.
9b540 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 6e perform.remote.code.execution..n
9b560 82 2e 09 00 02 29 17 19 7d 82 31 01 2e 43 56 45 2d 32 30 31 39 2d 31 33 32 37 32 4c 69 6e 75 78 .....)..}.1..CVE-2019-13272Linux
9b580 4b 65 72 6e 65 6c 4c 69 6e 75 78 20 4b 65 72 6e 65 6c 20 49 6d 70 72 6f 70 65 72 20 50 72 69 76 KernelLinux.Kernel.Improper.Priv
9b5a0 69 6c 65 67 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4b 65 ilege.Management.VulnerabilityKe
9b5c0 72 6e 65 6c 2f 70 74 72 61 63 65 2e 63 20 69 6e 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 6d 69 rnel/ptrace.c.in.Linux.kernel.mi
9b5e0 73 68 61 6e 64 6c 65 73 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6d 70 72 6f 70 65 72 20 70 72 shandles.contains.an.improper.pr
9b600 69 76 69 6c 65 67 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 ivilege.management.vulnerability
9b620 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 6f 62 74 .which.allows.local.users.to.obt
9b640 61 69 6e 20 72 6f 6f 74 20 61 63 63 65 73 73 2e 82 15 82 2d 0a 00 02 29 2d 2b 81 09 82 49 01 2d ain.root.access....-...)-+...I.-
9b660 43 56 45 2d 32 30 32 31 2d 34 34 35 31 35 5a 6f 68 6f 20 43 6f 72 70 6f 72 61 74 69 6f 6e 44 65 CVE-2021-44515Zoho.CorporationDe
9b680 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 5a 6f 68 6f 20 43 6f 72 70 2e 20 44 65 73 6b 74 6f 70 20 sktop.CentralZoho.Corp..Desktop.
9b6a0 43 65 6e 74 72 61 6c 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 Central.Authentication.Bypass.Vu
9b6c0 6c 6e 65 72 61 62 69 6c 69 74 79 5a 6f 68 6f 20 44 65 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 20 lnerabilityZoho.Desktop.Central.
9b6e0 63 6f 6e 74 61 69 6e 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 contains.an.authentication.bypas
9b700 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 s.vulnerability.that.could.allow
9b720 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 .an.attacker.to.execute.arbitrar
9b740 79 20 63 6f 64 65 20 69 6e 20 74 68 65 20 44 65 73 6b 74 6f 70 20 43 65 6e 74 72 61 6c 20 4d 53 y.code.in.the.Desktop.Central.MS
9b760 50 20 73 65 72 76 65 72 2e 82 3c 82 2c 09 00 02 29 15 7d 7d 82 6b 01 2c 43 56 45 2d 32 30 32 31 P.server..<.,...).}}.k.,CVE-2021
9b780 2d 34 34 30 37 37 5a 6f 68 6f 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 -44077ZohoManageEngine.ServiceDe
9b7a0 73 6b 20 50 6c 75 73 20 28 53 44 50 29 20 2f 20 53 75 70 70 6f 72 74 43 65 6e 74 65 72 20 50 6c sk.Plus.(SDP)./.SupportCenter.Pl
9b7c0 75 73 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 usZoho.ManageEngine.ServiceDesk.
9b7e0 50 6c 75 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 5a 6f 68 6f 20 4d Plus.Remote.Code.ExecutionZoho.M
9b800 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 62 65 66 anageEngine.ServiceDesk.Plus.bef
9b820 6f 72 65 20 31 31 33 30 36 2c 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 4d 53 50 20 ore.11306,.ServiceDesk.Plus.MSP.
9b840 62 65 66 6f 72 65 20 31 30 35 33 30 2c 20 61 6e 64 20 53 75 70 70 6f 72 74 43 65 6e 74 65 72 20 before.10530,.and.SupportCenter.
9b860 50 6c 75 73 20 62 65 66 6f 72 65 20 31 31 30 31 34 20 61 72 65 20 76 75 6c 6e 65 72 61 62 6c 65 Plus.before.11014.are.vulnerable
9b880 20 74 6f 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 .to.unauthenticated.remote.code.
9b8a0 65 78 65 63 75 74 69 6f 6e 82 02 82 2b 09 00 02 29 19 19 69 82 6b 01 2b 43 56 45 2d 32 30 32 31 execution...+...)..i.k.+CVE-2021
9b8c0 2d 34 30 34 33 38 41 70 61 63 68 65 41 70 61 63 68 65 41 70 61 63 68 65 20 48 54 54 50 20 53 65 -40438ApacheApacheApache.HTTP.Se
9b8e0 72 76 65 72 2d 53 69 64 65 20 52 65 71 75 65 73 74 20 46 6f 72 67 65 72 79 20 28 53 53 52 46 29 rver-Side.Request.Forgery.(SSRF)
9b900 41 20 63 72 61 66 74 65 64 20 72 65 71 75 65 73 74 20 75 72 69 2d 70 61 74 68 20 63 61 6e 20 63 A.crafted.request.uri-path.can.c
9b920 61 75 73 65 20 6d 6f 64 5f 70 72 6f 78 79 20 74 6f 20 66 6f 72 77 61 72 64 20 74 68 65 20 72 65 ause.mod_proxy.to.forward.the.re
9b940 71 75 65 73 74 20 74 6f 20 61 6e 20 6f 72 69 67 69 6e 20 73 65 72 76 65 72 20 63 68 6f 6f 73 65 quest.to.an.origin.server.choose
9b960 6e 20 62 79 20 74 68 65 20 72 65 6d 6f 74 65 20 75 73 65 72 2e 20 54 68 69 73 20 69 73 73 75 65 n.by.the.remote.user..This.issue
9b980 20 61 66 66 65 63 74 73 20 41 70 61 63 68 65 20 48 54 54 50 20 53 65 72 76 65 72 20 32 2e 34 2e .affects.Apache.HTTP.Server.2.4.
9b9a0 34 38 20 61 6e 64 20 65 61 72 6c 69 65 72 2e 82 0f 82 2a 0a 00 02 29 15 53 81 0f 82 27 01 2a 43 48.and.earlier....*...).S...'.*C
9b9c0 56 45 2d 32 30 32 31 2d 33 37 34 31 35 5a 6f 68 6f 4d 61 6e 61 67 65 45 6e 67 69 6e 65 20 53 65 VE-2021-37415ZohoManageEngine.Se
9b9e0 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 28 53 44 50 29 5a 6f 68 6f 20 4d 61 6e 61 67 65 45 rviceDesk.Plus.(SDP)Zoho.ManageE
9ba00 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ngine.ServiceDesk.Authentication
9ba20 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 5a 6f 68 6f 20 4d 61 6e 61 67 65 .Bypass.VulnerabilityZoho.Manage
9ba40 45 6e 67 69 6e 65 20 53 65 72 76 69 63 65 44 65 73 6b 20 50 6c 75 73 20 62 65 66 6f 72 65 20 31 Engine.ServiceDesk.Plus.before.1
9ba60 31 33 30 32 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 1302.is.vulnerable.to.authentica
9ba80 74 69 6f 6e 20 62 79 70 61 73 73 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 20 66 65 77 20 52 45 tion.bypass.that.allows.a.few.RE
9baa0 53 54 2d 41 50 49 20 55 52 4c 73 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 ST-API.URLs.without.authenticati
9bac0 6f 6e 82 3b 82 29 09 00 02 29 1d 1d 75 83 49 01 29 43 56 45 2d 32 30 31 38 2d 31 34 38 34 37 4d on.;.)...)..u.I.)CVE-2018-14847M
9bae0 69 6b 72 6f 54 69 6b 52 6f 75 74 65 72 4f 53 4d 69 6b 72 6f 54 69 6b 20 52 6f 75 74 65 72 20 4f ikroTikRouterOSMikroTik.Router.O
9bb00 53 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c S.Directory.Traversal.Vulnerabil
9bb20 69 74 79 4d 69 6b 72 6f 54 69 6b 20 52 6f 75 74 65 72 4f 53 20 74 68 72 6f 75 67 68 20 36 2e 34 ityMikroTik.RouterOS.through.6.4
9bb40 32 20 61 6c 6c 6f 77 73 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 2.allows.unauthenticated.remote.
9bb60 61 74 74 61 63 6b 65 72 73 20 74 6f 20 72 65 61 64 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 attackers.to.read.arbitrary.file
9bb80 73 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 s.and.remote.authenticated.attac
9bba0 6b 65 72 73 20 74 6f 20 77 72 69 74 65 20 61 72 62 69 74 72 61 72 79 20 66 69 6c 65 73 20 64 75 kers.to.write.arbitrary.files.du
9bbc0 65 20 74 6f 20 61 20 64 69 72 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 e.to.a.directory.traversal.vulne
9bbe0 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 57 69 6e 42 6f 78 20 69 6e 74 65 72 66 61 63 65 rability.in.the.WinBox.interface
9bc00 2e 84 46 82 28 0b 00 02 29 1d 82 73 81 11 84 69 01 28 43 56 45 2d 32 30 32 30 2d 31 31 32 36 31 ..F.(...)..s...i.(CVE-2020-11261
9bc20 51 75 61 6c 63 6f 6d 6d 53 6e 61 70 64 72 61 67 6f 6e 20 41 75 74 6f 2c 20 53 6e 61 70 64 72 61 QualcommSnapdragon.Auto,.Snapdra
9bc40 67 6f 6e 20 43 6f 6d 70 75 74 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 6e 65 63 74 69 gon.Compute,.Snapdragon.Connecti
9bc60 76 69 74 79 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6e 73 75 6d 65 72 20 49 4f 54 2c 20 53 vity,.Snapdragon.Consumer.IOT,.S
9bc80 6e 61 70 64 72 61 67 6f 6e 20 49 6e 64 75 73 74 72 69 61 6c 20 49 4f 54 2c 20 53 6e 61 70 64 72 napdragon.Industrial.IOT,.Snapdr
9bca0 61 67 6f 6e 20 4d 6f 62 69 6c 65 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 56 6f 69 63 65 20 26 20 agon.Mobile,.Snapdragon.Voice.&.
9bcc0 4d 75 73 69 63 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 57 65 61 72 61 62 6c 65 73 51 75 61 6c 63 Music,.Snapdragon.WearablesQualc
9bce0 6f 6d 6d 20 4d 75 6c 74 69 70 6c 65 20 43 68 69 70 73 65 74 73 20 49 6d 70 72 6f 70 65 72 20 49 omm.Multiple.Chipsets.Improper.I
9bd00 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 65 6d nput.Validation.VulnerabilityMem
9bd20 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 63 ory.corruption.due.to.improper.c
9bd40 68 65 63 6b 20 74 6f 20 72 65 74 75 72 6e 20 65 72 72 6f 72 20 77 68 65 6e 20 75 73 65 72 20 61 heck.to.return.error.when.user.a
9bd60 70 70 6c 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 6d 65 6d 6f 72 79 20 61 6c 6c 6f 63 pplication.requests.memory.alloc
9bd80 61 74 69 6f 6e 20 6f 66 20 61 20 68 75 67 65 20 73 69 7a 65 20 69 6e 20 53 6e 61 70 64 72 61 67 ation.of.a.huge.size.in.Snapdrag
9bda0 6f 6e 20 41 75 74 6f 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 43 6f 6d 70 75 74 65 2c 20 53 6e 61 on.Auto,.Snapdragon.Compute,.Sna
9bdc0 70 64 72 61 67 6f 6e 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 53 6e 61 70 64 72 61 67 6f 6e pdragon.Connectivity,.Snapdragon
9bde0 20 43 6f 6e 73 75 6d 65 72 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 49 6e 64 75 73 74 .Consumer.IOT,.Snapdragon.Indust
9be00 72 69 61 6c 20 49 4f 54 2c 20 53 6e 61 70 64 72 61 67 6f 6e 20 4d 6f 62 69 6c 65 2c 20 53 6e 61 rial.IOT,.Snapdragon.Mobile,.Sna
9be20 70 64 72 61 67 6f 6e 20 56 6f 69 63 65 20 26 20 4d 75 73 69 63 2c 20 53 6e 61 70 64 72 61 67 6f pdragon.Voice.&.Music,.Snapdrago
9be40 6e 20 57 65 61 72 61 62 6c 65 73 81 47 82 27 09 00 02 29 1f 19 5b 81 7d 01 27 43 56 45 2d 32 30 n.Wearables.G.'...)..[.}.'CVE-20
9be60 32 31 2d 34 32 32 39 32 4d 69 63 72 6f 73 6f 66 74 4f 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 21-42292MicrosoftOfficeMicrosoft
9be80 20 45 78 63 65 6c 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 41 20 .Excel.Security.Feature.BypassA.
9bea0 73 65 63 75 72 69 74 79 20 66 65 61 74 75 72 65 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 61 62 security.feature.bypass.vulnerab
9bec0 69 6c 69 74 79 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 77 6f 75 6c 64 20 61 ility.in.Microsoft.Excel.would.a
9bee0 6c 6c 6f 77 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 72 62 llow.a.local.user.to.perform.arb
9bf00 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 66 82 26 09 00 02 29 1f 1d itrary.code.execution..f.&...)..
9bf20 6b 82 27 01 26 43 56 45 2d 32 30 32 31 2d 34 32 33 32 31 4d 69 63 72 6f 73 6f 66 74 45 78 63 68 k.'.&CVE-2021-42321MicrosoftExch
9bf40 61 6e 67 65 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 52 65 angeMicrosoft.Exchange.Server.Re
9bf60 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 6e 20 61 75 74 68 65 6e 74 69 63 61 mote.Code.ExecutionAn.authentica
9bf80 74 65 64 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 6c 65 76 65 72 61 67 65 20 69 6d 70 72 ted.attacker.could.leverage.impr
9bfa0 6f 70 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 63 6d 64 6c 65 74 20 61 72 67 75 6d 65 oper.validation.in.cmdlet.argume
9bfc0 6e 74 73 20 77 69 74 68 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 61 6e nts.within.Microsoft.Exchange.an
9bfe0 64 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e d.perform.remote.code.execution.
9c000 0d 00 00 01 2c 02 6b 00 0f f5 0f ea 0f df 0f d4 0f c9 0f be 0f b3 0f a8 0f 9d 0f 92 0f 87 0f 7c ....,.k........................|
9c020 0f 71 0f 66 0f 5b 0f 50 0f 45 0f 3a 0f 2f 0f 24 0f 19 0f 0e 0f 03 0e f8 0e ed 0e e2 0e d7 0e cc .q.f.[.P.E.:./.$................
9c040 0e c1 0e b6 0e ab 0e a0 0e 95 0e 8a 0e 7f 0e 74 0e 69 0e 5e 0e 53 0e 48 0e 3d 0e 32 0e 27 0e 1c ...............t.i.^.S.H.=.2.'..
9c060 0e 11 0e 06 0d fb 0d f0 0d e5 0d da 0d cf 0d c4 0d b9 0d ad 0d a2 0d 97 0d 8c 0d 81 0d 75 0d 6a .............................u.j
9c080 0d 5f 0d 54 0d 48 0d 3d 0d 32 0d 27 0d 1c 0d 11 0d 05 0c fa 0c ef 0c e4 0c d9 0c ce 0c c3 0c b8 ._.T.H.=.2.'....................
9c0a0 0c ad 0c a2 0c 97 0c 8c 0c 81 0c 76 0c 6b 0c 60 0c 55 0c 4a 0c 3f 0c 34 0c 29 0c 1e 0c 13 0c 08 ...........v.k.`.U.J.?.4.)......
9c0c0 0b fd 0b f2 0b e7 0b dc 0b d1 0b c6 0b bb 0b b0 0b a5 0b 9a 0b 8f 0b 84 0b 79 0b 6e 0b 63 0b 58 .........................y.n.c.X
9c0e0 0b 4d 0b 42 0b 37 0b 2c 0b 21 0b 16 0b 0b 0b 00 0a f5 0a ea 0a df 0a d4 0a c9 0a be 0a b3 0a a8 .M.B.7.,.!......................
9c100 0a 9d 0a 92 0a 87 0a 7b 0a 6f 0a 63 0a 57 0a 4b 0a 3f 0a 33 0a 27 0a 1b 0a 0f 0a 03 09 f7 09 eb .......{.o.c.W.K.?.3.'..........
9c120 09 df 09 d3 09 c7 09 bb 09 af 09 a3 09 97 09 8b 09 7f 09 73 09 67 09 5b 09 4f 09 43 09 37 09 2b ...................s.g.[.O.C.7.+
9c140 09 1f 09 13 09 07 08 fb 08 ef 08 e3 08 d7 08 cb 08 bf 08 b3 08 a7 08 9b 08 8f 08 83 08 77 08 6b .............................w.k
9c160 08 5f 08 53 08 47 08 3b 08 2f 08 23 08 17 08 0b 07 ff 07 f3 07 e7 07 db 07 cf 07 c3 07 b7 07 ab ._.S.G.;./.#....................
9c180 07 9f 07 93 07 87 07 7b 07 6f 07 63 07 57 07 4b 07 3f 07 33 07 27 07 1b 07 0f 07 03 06 f7 06 eb .......{.o.c.W.K.?.3.'..........
9c1a0 06 df 06 d3 06 c7 06 bb 06 af 06 a3 06 97 06 8b 06 7f 06 73 06 67 06 5b 06 4f 06 43 06 37 06 2b ...................s.g.[.O.C.7.+
9c1c0 06 1f 06 13 06 07 05 fb 05 ef 05 e3 05 d7 05 cb 05 bf 05 b3 05 a7 05 9b 05 8f 05 83 05 77 05 6b .............................w.k
9c1e0 05 5f 05 53 05 47 05 3b 05 2f 05 23 05 17 05 0b 04 ff 04 f3 04 e7 04 db 04 cf 04 c3 04 b7 04 ab ._.S.G.;./.#....................
9c200 04 9f 04 93 04 87 04 7b 04 6f 04 63 04 57 04 4b 04 3f 04 33 04 27 04 1b 04 0f 04 03 03 f7 03 eb .......{.o.c.W.K.?.3.'..........
9c220 03 df 03 d3 03 c7 03 bb 03 af 03 a3 03 97 03 8b 03 7f 03 73 03 67 03 5b 03 4f 03 43 03 37 03 2b ...................s.g.[.O.C.7.+
9c240 03 1f 03 13 03 07 02 fb 02 ef 02 e3 02 d7 02 cb 02 bf 02 b3 02 a7 02 9b 02 8f 02 83 02 77 02 6b .............................w.k
9c260 00 00 00 00 00 00 00 00 00 00 00 09 82 2c 03 00 18 00 03 01 06 07 17 09 82 2b 03 00 18 00 03 01 .............,...........+......
9c280 01 07 21 09 82 2a 03 00 18 00 03 01 04 06 14 09 82 29 03 00 18 00 03 01 01 06 1f 09 82 28 03 00 ..!..*...........)...........(..
9c2a0 18 00 03 01 13 07 27 09 82 27 03 00 18 00 03 01 01 05 12 09 82 26 03 00 18 00 03 01 01 06 12 09 ......'..'...........&..........
9c2c0 82 25 03 00 18 00 03 01 02 06 0a 09 82 24 03 00 18 00 03 01 01 04 1a 09 82 23 03 00 18 00 03 01 .%...........$...........#......
9c2e0 04 0a 11 09 82 22 03 00 18 00 03 01 04 08 15 09 82 21 03 00 18 00 03 01 03 08 21 09 82 20 03 00 ....."...........!........!.....
9c300 18 00 03 01 02 0b 11 09 82 1f 03 00 18 00 03 01 03 07 18 09 82 1e 03 00 18 00 03 01 02 05 2b 09 ..............................+.
9c320 82 1d 03 00 18 00 03 01 03 0a 21 09 82 1c 03 00 18 00 03 01 02 04 24 09 82 1b 03 00 18 00 03 01 ..........!...........$.........
9c340 0c 0f 12 09 82 1a 03 00 18 00 03 01 02 06 3c 09 82 19 03 00 18 00 03 01 02 04 2b 09 82 18 03 00 ..............<...........+.....
9c360 18 00 03 01 02 06 1b 09 82 17 03 00 18 00 03 01 02 05 13 09 82 16 03 00 18 00 03 01 0c 04 0a 09 ................................
9c380 82 15 03 00 18 00 03 01 01 06 46 09 82 14 03 00 18 00 03 01 04 08 33 09 82 13 03 00 18 00 03 01 ..........F...........3.........
9c3a0 01 04 26 09 82 12 03 00 18 00 03 01 01 04 18 09 82 11 03 00 18 00 03 01 01 07 09 09 82 10 03 00 ..&.............................
9c3c0 18 00 03 01 01 06 07 09 82 0f 03 00 18 00 03 01 02 05 08 09 82 0e 03 00 18 00 03 02 10 0a 3b 09 ..............................;.
9c3e0 82 0d 03 00 18 00 03 02 10 0a 3b 09 82 0c 03 00 18 00 03 02 08 08 1b 09 82 0b 03 00 18 00 03 02 ..........;.....................
9c400 09 0c 2a 09 82 0a 03 00 18 00 03 02 0b 17 14 09 82 09 03 00 18 00 03 02 07 0e 1d 09 82 08 03 00 ..*.............................
9c420 18 00 03 02 03 06 2e 09 82 07 03 00 18 00 03 01 01 04 2a 09 82 06 03 00 18 00 03 01 01 04 28 09 ..................*...........(.
9c440 82 05 03 00 18 00 03 01 06 05 44 09 82 04 03 00 18 00 03 01 03 04 1a 09 82 03 03 00 18 00 03 01 ..........D.....................
9c460 03 0c 19 09 82 02 03 00 18 00 03 01 05 0c 22 09 82 01 03 00 18 00 03 01 02 05 12 09 82 00 03 00 ..............".................
9c480 18 00 03 01 03 04 11 09 81 7f 03 00 18 00 03 01 05 06 24 09 81 7e 03 00 18 00 03 01 04 06 18 09 ..................$..~..........
9c4a0 81 7d 03 00 18 00 03 01 03 07 18 09 81 7c 03 00 18 00 03 01 03 07 1a 09 81 7b 03 00 18 00 03 01 .}...........|...........{......
9c4c0 03 07 1a 09 81 7a 03 00 18 00 03 01 01 0a 17 09 81 79 03 00 18 00 03 01 03 07 1e 09 81 78 03 00 .....z...........y...........x..
9c4e0 18 00 03 01 03 07 0e 09 81 77 03 00 18 00 03 01 03 06 1b 09 81 76 03 00 18 00 03 01 03 07 14 09 .........w...........v..........
9c500 81 75 03 00 18 00 03 01 03 06 29 09 81 74 03 00 18 00 03 01 05 09 2d 09 81 73 03 00 18 00 03 01 .u........)..t........-..s......
9c520 04 0b 24 09 81 72 03 00 18 00 03 01 06 0c 22 09 81 71 03 00 18 00 03 01 07 07 2a 09 81 70 03 00 ..$..r........"..q........*..p..
9c540 18 00 03 01 04 06 27 09 81 6f 03 00 18 00 03 01 06 05 20 09 81 6e 03 00 18 00 03 01 02 06 29 09 ......'..o...........n........).
9c560 81 6d 03 00 18 00 03 01 01 06 1b 09 81 6c 03 00 18 00 03 01 01 04 17 09 81 6b 03 00 18 00 03 01 .m...........l...........k......
9c580 01 08 18 09 81 6a 03 00 18 00 03 01 02 05 20 09 81 69 03 00 18 00 03 01 05 05 0e 09 81 68 03 00 .....j...........i...........h..
9c5a0 18 00 03 01 01 02 19 09 81 67 03 00 18 00 03 01 13 05 0f 09 81 66 03 00 18 00 03 01 13 05 0f 09 .........g...........f..........
9c5c0 81 65 03 00 18 00 03 02 04 0a 19 09 81 64 03 00 18 00 03 01 06 0b 11 09 81 63 03 00 18 00 03 01 .e...........d...........c......
9c5e0 03 06 0f 09 81 62 03 00 18 00 03 01 03 04 1b 09 81 61 03 00 18 00 03 01 03 08 1f 09 81 60 03 00 .....b...........a...........`..
9c600 18 00 03 01 03 07 25 09 81 5f 03 00 18 00 03 01 03 06 1c 09 81 5e 03 00 18 00 03 01 03 07 28 09 ......%.._...........^........(.
9c620 81 5d 03 00 18 00 03 01 03 08 10 09 81 5c 03 00 18 00 03 01 01 04 0d 09 81 5b 03 00 18 00 03 01 .]...........\...........[......
9c640 03 04 11 09 81 5a 03 00 18 00 03 01 03 04 10 09 81 59 03 00 18 00 03 01 03 04 10 09 81 58 03 00 .....Z...........Y...........X..
9c660 18 00 03 01 03 04 21 09 81 57 03 00 18 00 03 01 02 06 10 09 81 56 03 00 18 00 03 01 03 09 10 09 ......!..W...........V..........
9c680 81 55 03 00 18 00 03 01 02 04 18 09 81 54 03 00 18 00 03 01 02 06 21 09 81 53 03 00 18 00 03 01 .U...........T........!..S......
9c6a0 03 06 13 09 81 52 03 00 18 00 03 01 02 05 38 09 81 51 03 00 18 00 03 01 03 08 22 09 81 50 03 00 .....R........8..Q........"..P..
9c6c0 18 00 03 01 01 0a 1e 09 81 4f 03 00 18 00 03 01 02 0a 1f 09 81 4e 03 00 18 00 03 01 06 0a 07 09 .........O...........N..........
9c6e0 81 4d 03 00 18 00 03 01 06 09 10 09 81 4c 03 00 18 00 03 01 04 04 17 09 81 4b 03 00 18 00 03 01 .M...........L...........K......
9c700 03 08 12 09 81 4a 03 00 18 00 03 01 07 03 1f 09 81 49 03 00 18 00 03 01 07 09 1b 09 81 48 03 00 .....J...........I...........H..
9c720 18 00 03 01 03 05 1f 09 81 47 03 00 18 00 03 01 02 06 22 09 81 46 03 00 18 00 03 01 03 04 18 09 .........G........"..F..........
9c740 81 45 03 00 18 00 03 01 01 06 26 09 81 44 03 00 18 00 03 01 02 05 33 09 81 43 03 00 18 00 03 01 .E........&..D........3..C......
9c760 02 06 05 09 81 42 03 00 18 00 03 01 03 06 07 09 81 41 03 00 18 00 03 01 02 06 15 09 81 40 03 00 .....B...........A...........@..
9c780 18 00 03 01 03 08 1f 09 81 3f 03 00 18 00 03 01 03 08 1f 09 81 3e 03 00 18 00 03 01 03 08 1f 09 .........?...........>..........
9c7a0 81 3d 03 00 18 00 03 01 05 05 21 09 81 3c 03 00 18 00 03 01 04 07 1d 09 81 3b 03 00 18 00 03 01 .=........!..<...........;......
9c7c0 02 06 17 09 81 3a 03 00 18 00 03 01 04 09 23 09 81 39 03 00 18 00 03 01 02 05 26 09 81 38 03 00 .....:........#..9........&..8..
9c7e0 18 00 03 01 05 0a 16 09 81 37 03 00 18 00 03 01 04 09 1d 09 81 36 03 00 18 00 03 01 02 03 12 09 .........7...........6..........
9c800 81 35 03 00 18 00 03 01 04 09 2c 09 81 34 03 00 18 00 03 01 02 05 25 09 81 33 03 00 18 00 03 01 .5........,..4........%..3......
9c820 02 07 17 09 81 32 03 00 18 00 03 01 02 04 06 09 81 31 03 00 18 00 03 01 02 05 12 09 81 30 03 00 .....2...........1...........0..
9c840 18 00 03 01 02 05 26 09 81 2f 03 00 18 00 03 01 02 07 21 09 81 2e 03 00 18 00 03 01 02 07 15 09 ......&../........!.............
9c860 81 2d 03 00 18 00 03 01 02 05 26 09 81 2c 03 00 18 00 03 01 05 03 08 09 81 2b 03 00 18 00 03 01 .-........&..,...........+......
9c880 02 05 22 09 81 2a 03 00 18 00 03 01 04 09 23 09 81 29 03 00 18 00 03 01 03 06 25 09 81 28 03 00 .."..*........#..)........%..(..
9c8a0 18 00 03 01 02 09 06 09 81 27 03 00 18 00 03 01 02 05 25 09 81 26 03 00 18 00 03 01 04 08 05 09 .........'........%..&..........
9c8c0 81 25 03 00 18 00 03 01 05 08 13 09 81 24 03 00 18 00 03 01 02 06 0e 09 81 23 03 00 18 00 03 01 .%...........$...........#......
9c8e0 04 08 32 09 81 22 03 00 18 00 03 01 02 05 25 09 81 21 03 00 18 00 03 01 03 07 07 09 81 20 03 00 ..2.."........%..!..............
9c900 18 00 03 01 01 09 07 09 81 1f 03 00 18 00 03 01 02 05 0f 09 81 1e 03 00 18 00 03 01 01 03 0a 09 ................................
9c920 81 1d 03 00 18 00 03 01 03 07 13 09 81 1c 03 00 18 00 03 01 03 06 1f 09 81 1b 03 00 18 00 03 01 ................................
9c940 03 12 14 09 81 1a 03 00 18 00 03 01 02 06 29 09 81 19 03 00 18 00 03 01 03 06 1a 09 81 18 03 00 ..............).................
9c960 18 00 03 01 06 0a 07 09 81 17 03 00 18 00 03 01 04 08 08 09 81 16 03 00 18 00 03 01 04 0e 2a 09 ..............................*.
9c980 81 15 03 00 18 00 03 01 03 07 13 09 81 14 03 00 18 00 03 01 06 0a 07 09 81 13 03 00 18 00 03 01 ................................
9c9a0 06 0a 26 09 81 12 03 00 18 00 03 01 02 06 42 09 81 11 03 00 18 00 03 01 03 03 18 09 81 10 03 00 ..&...........B.................
9c9c0 18 00 03 01 06 0a 26 09 81 0f 03 00 18 00 03 01 02 06 12 09 81 0e 03 00 18 00 03 01 04 08 11 09 ......&.........................
9c9e0 81 0d 03 00 18 00 03 01 02 07 06 09 81 0c 03 00 18 00 03 01 02 05 12 09 81 0b 03 00 18 00 03 01 ................................
9ca00 04 08 11 09 81 0a 03 00 18 00 03 01 03 08 07 09 81 09 03 00 18 00 03 01 02 06 07 09 81 08 03 00 ................................
9ca20 18 00 03 01 02 06 20 09 81 07 03 00 18 00 03 01 03 06 1a 09 81 06 03 00 18 00 03 01 05 08 0b 09 ................................
9ca40 81 05 03 00 18 00 03 01 02 03 06 09 81 04 03 00 18 00 03 01 02 06 05 09 81 03 03 00 18 00 03 01 ................................
9ca60 04 05 10 09 81 02 03 00 18 00 03 01 02 09 1f 09 81 01 03 00 18 00 03 01 06 09 08 09 81 00 03 00 ................................
9ca80 18 00 03 01 03 06 25 09 7f 03 00 18 00 03 02 06 08 1e 09 7e 03 00 18 00 03 02 04 0a 11 09 7d 03 ......%............~..........}.
9caa0 00 18 00 03 01 04 07 1e 09 7c 03 00 18 00 03 01 02 0a 1a 09 7b 03 00 18 00 03 01 02 05 11 09 7a .........|..........{..........z
9cac0 03 00 18 00 03 01 03 07 10 09 79 03 00 18 00 03 01 01 03 25 09 78 03 00 18 00 03 01 01 07 1d 09 ..........y........%.x..........
9cae0 77 03 00 18 00 03 01 03 06 29 09 76 03 00 18 00 03 01 04 06 23 09 75 03 00 18 00 03 01 04 06 44 w........).v........#.u........D
9cb00 09 74 03 00 18 00 03 01 04 07 32 09 73 03 00 18 00 03 01 01 07 1b 09 72 03 00 18 00 03 01 02 06 .t........2.s..........r........
9cb20 1e 09 71 03 00 18 00 03 01 02 07 1c 09 70 03 00 18 00 03 01 02 07 1d 09 6f 03 00 18 00 03 01 03 ..q..........p..........o.......
9cb40 06 00 09 6e 03 00 18 00 03 01 03 07 00 09 6d 03 00 18 00 03 01 02 06 1c 09 6c 03 00 18 00 03 01 ...n..........m..........l......
9cb60 01 06 1c 09 6b 03 00 18 00 03 01 02 06 1b 09 6a 03 00 18 00 03 01 01 05 0b 09 69 03 00 18 00 03 ....k..........j..........i.....
9cb80 01 02 05 1b 09 68 03 00 18 00 03 01 01 05 17 09 67 03 00 18 00 03 01 02 09 1c 09 66 03 00 18 00 .....h..........g..........f....
9cba0 03 01 01 05 06 09 65 03 00 18 00 03 01 02 06 1b 09 64 03 00 18 00 03 01 01 06 10 09 63 03 00 18 ......e..........d..........c...
9cbc0 00 03 01 02 04 1b 09 62 03 00 18 00 03 01 01 04 0e 09 61 03 00 18 00 03 01 01 0a 24 09 60 03 00 .......b..........a........$.`..
9cbe0 18 00 03 01 01 08 1b 09 5f 03 00 18 00 03 01 01 05 1c 09 5e 03 00 18 00 03 01 03 07 25 09 5d 03 ........_..........^........%.].
9cc00 00 18 00 03 01 01 07 52 09 5c 03 00 18 00 03 01 01 07 35 09 5b 03 00 18 00 03 01 01 05 18 09 5a .......R.\........5.[..........Z
9cc20 03 00 18 00 03 01 03 06 2a 09 59 03 00 18 00 03 01 02 05 0b 09 58 03 00 18 00 03 01 02 08 3f 09 ........*.Y..........X........?.
9cc40 57 03 00 18 00 03 01 01 06 21 09 56 03 00 18 00 03 01 01 06 2b 09 55 03 00 18 00 03 01 01 04 21 W........!.V........+.U........!
9cc60 09 54 03 00 18 00 03 01 01 0b 16 09 53 03 00 18 00 03 01 01 04 2d 09 52 03 00 18 00 03 01 03 04 .T..........S........-.R........
9cc80 2e 09 51 03 00 18 00 03 01 03 06 3a 09 50 03 00 18 00 03 01 02 08 19 09 4f 03 00 18 00 03 01 01 ..Q........:.P..........O.......
9cca0 09 1f 09 4e 03 00 18 00 03 01 01 09 12 09 4d 03 00 18 00 03 02 02 08 1c 09 4c 03 00 18 00 03 02 ...N..........M..........L......
9ccc0 03 0e 1a 09 4b 03 00 18 00 03 01 03 0a 16 09 4a 03 00 18 00 03 01 06 08 17 09 49 03 00 18 00 03 ....K..........J..........I.....
9cce0 01 08 0a 3a 09 48 03 00 18 00 03 01 08 0a 08 09 47 03 00 18 00 03 01 08 0a 38 09 46 03 00 18 00 ...:.H..........G........8.F....
9cd00 03 01 02 09 13 0a 45 03 00 1a 00 03 01 09 0b 81 4c 09 44 03 00 18 00 03 01 04 0d 4c 09 43 03 00 ......E.........L.D........L.C..
9cd20 18 00 03 01 02 08 65 09 42 03 00 18 00 03 01 02 08 77 09 41 03 00 18 00 03 01 02 08 5b 09 40 03 ......e.B........w.A........[.@.
9cd40 00 18 00 03 01 02 0a 7b 0a 3f 03 00 1a 00 03 01 04 0b 81 05 09 3e 03 00 18 00 03 01 02 06 1b 09 .......{.?...........>..........
9cd60 3d 03 00 18 00 03 01 02 06 1b 09 3c 03 00 18 00 03 01 09 06 7a 0a 3b 03 00 1a 00 03 01 09 0f 81 =..........<........z.;.........
9cd80 0e 09 3a 03 00 18 00 03 01 03 12 20 09 39 03 00 18 00 03 01 03 08 18 09 38 03 00 18 00 03 01 05 ..:..........9..........8.......
9cda0 07 70 09 37 03 00 18 00 03 01 02 0f 35 0a 36 03 00 1a 00 03 01 01 05 81 1d 09 35 03 00 18 00 03 .p.7........5.6...........5.....
9cdc0 01 05 08 2b 09 34 03 00 18 00 03 01 05 07 30 09 33 03 00 18 00 03 01 03 0a 3a 09 32 03 00 18 00 ...+.4........0.3........:.2....
9cde0 03 01 07 07 13 09 31 03 00 18 00 03 01 03 07 16 09 30 03 00 18 00 03 01 04 05 14 09 2f 03 00 18 ......1..........0........../...
9ce00 00 03 01 01 07 1c 09 2e 03 00 18 00 03 01 01 08 0d 09 2d 03 00 18 00 03 01 01 08 19 09 2c 03 00 ..................-..........,..
9ce20 18 00 03 01 01 06 15 09 2b 03 00 18 00 03 01 01 05 18 09 2a 03 00 18 00 03 01 01 05 19 09 29 03 ........+..........*..........).
9ce40 00 18 00 03 01 01 08 19 09 28 03 00 18 00 03 01 01 06 1a 09 27 03 00 18 00 03 01 01 08 19 09 26 .........(..........'..........&
9ce60 03 00 18 00 03 01 01 08 19 09 25 03 00 18 00 03 01 01 08 17 09 24 03 00 18 00 03 01 01 08 1d 09 ..........%..........$..........
9ce80 23 03 00 18 00 03 01 02 06 0b 09 22 03 00 18 00 03 01 02 05 0f 09 21 03 00 18 00 03 01 03 08 0d #.........."..........!.........
9cea0 09 20 03 00 18 00 03 01 03 08 0a 09 1f 03 00 18 00 03 01 03 08 00 09 1e 03 00 18 00 03 01 03 06 ................................
9cec0 15 09 1d 03 00 18 00 03 01 01 06 13 09 1c 03 00 18 00 03 01 01 03 33 09 1b 03 00 18 00 03 01 03 ......................3.........
9cee0 08 07 09 1a 03 00 18 00 03 01 01 12 1a 09 19 03 00 18 00 03 01 01 08 49 09 18 03 00 18 00 03 01 .......................I........
9cf00 01 07 1d 09 17 03 00 18 00 03 01 01 0b 72 09 16 03 00 18 00 03 01 01 09 24 09 15 03 00 18 00 03 .............r..........$.......
9cf20 01 02 05 3d 09 14 03 00 18 00 03 01 02 06 75 09 13 03 00 18 00 03 01 02 0c 1a 09 12 03 00 18 00 ...=..........u.................
9cf40 03 01 01 07 21 09 11 03 00 18 00 03 01 02 05 00 09 10 03 00 18 00 03 01 02 05 00 09 0f 03 00 18 ....!...........................
9cf60 00 03 01 02 05 00 09 0e 03 00 18 00 03 01 06 07 20 09 0d 03 00 18 00 03 01 02 07 38 09 0c 03 00 ...........................8....
9cf80 18 00 03 01 01 03 21 09 0b 03 00 18 00 03 01 01 07 1e 09 0a 03 00 18 00 03 01 03 08 40 09 09 03 ......!.....................@...
9cfa0 00 18 00 03 01 03 09 41 09 08 03 00 18 00 03 01 01 04 13 09 07 03 00 18 00 03 01 01 05 18 09 06 .......A........................
9cfc0 03 00 18 00 03 01 01 06 13 09 05 03 00 18 00 03 01 01 06 16 09 04 03 00 18 00 03 01 01 05 11 09 ................................
9cfe0 03 03 00 18 00 03 01 01 05 11 09 02 03 00 18 00 03 01 01 06 13 09 01 03 00 18 00 03 01 01 06 16 ................................
9d000 0d 00 00 00 c1 06 f4 00 0f f4 0f e8 0f dc 0f d0 0f c4 0f b8 0f ac 0f a0 0f 94 0f 88 0f 7c 0f 70 .............................|.p
9d020 0f 64 0f 58 0f 4c 0f 40 0f 34 0f 28 0f 1c 0f 10 0f 04 0e f8 0e ec 0e e0 0e d4 0e c8 0e bc 0e b0 .d.X.L.@.4.(....................
9d040 0e a4 0e 98 0e 8c 0e 80 0e 74 0e 68 0e 5c 0e 50 0e 44 0e 38 0e 2c 0e 20 0e 14 0e 08 0d fc 0d f0 .........t.h.\.P.D.8.,..........
9d060 0d e4 0d d8 0d cc 0d c0 0d b4 0d a8 0d 9c 0d 90 0d 84 0d 78 0d 6c 0d 60 0d 54 0d 48 0d 3c 0d 30 ...................x.l.`.T.H.<.0
9d080 0d 24 0d 18 0d 0c 0d 00 0c f4 0c e8 0c dc 0c d0 0c c4 0c b8 0c ac 0c a0 0c 94 0c 88 0c 7c 0c 70 .$...........................|.p
9d0a0 0c 64 0c 58 0c 4c 0c 40 0c 34 0c 28 0c 1c 0c 10 0c 04 0b f8 0b ec 0b e0 0b d4 0b c8 0b bc 0b b0 .d.X.L.@.4.(....................
9d0c0 0b a4 0b 98 0b 8c 0b 80 0b 74 0b 68 0b 5c 0b 50 0b 44 0b 38 0b 2c 0b 20 0b 14 0b 08 0a fc 0a f0 .........t.h.\.P.D.8.,..........
9d0e0 0a e4 0a d8 0a cc 0a c0 0a b4 0a a8 0a 9c 0a 90 0a 84 0a 78 0a 6c 0a 60 0a 54 0a 48 0a 3c 0a 30 ...................x.l.`.T.H.<.0
9d100 0a 24 0a 18 0a 0c 0a 00 09 f4 09 e8 09 dc 09 d0 09 c4 09 b8 09 ac 09 a0 09 94 09 88 09 7c 09 70 .$...........................|.p
9d120 09 64 09 58 09 4c 09 40 09 34 09 28 09 1c 09 10 09 04 08 f8 08 ec 08 e0 08 d4 08 c8 08 bc 08 b0 .d.X.L.@.4.(....................
9d140 08 a4 08 98 08 8c 08 80 08 74 08 68 08 5c 08 50 08 44 08 38 08 2c 08 20 08 14 08 08 07 fc 07 f0 .........t.h.\.P.D.8.,..........
9d160 07 e4 07 d8 07 cc 07 c0 07 b4 07 a8 07 9c 07 90 07 84 07 78 07 6c 07 60 07 54 07 48 07 3c 07 30 ...................x.l.`.T.H.<.0
9d180 07 24 07 18 07 0c 07 00 06 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .$..............................
9d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 83 6d 03 00 18 00 03 01 01 05 11 ......................m.........
9d700 09 83 6c 03 00 18 00 03 01 01 05 11 09 83 6b 03 00 18 00 03 01 01 05 11 09 83 6a 03 00 18 00 03 ..l...........k...........j.....
9d720 01 01 05 10 09 83 69 03 00 18 00 03 01 02 07 16 09 83 68 03 00 18 00 03 01 03 06 0d 09 83 67 03 ......i...........h...........g.
9d740 00 18 00 03 01 05 0b 14 09 83 66 03 00 18 00 03 02 03 06 1c 09 83 65 03 00 18 00 03 01 05 0c 1b ..........f...........e.........
9d760 09 83 64 03 00 18 00 03 01 01 06 15 09 83 63 03 00 18 00 03 01 01 06 15 09 83 62 03 00 18 00 03 ..d...........c...........b.....
9d780 01 01 05 1b 09 83 61 03 00 18 00 03 01 01 05 18 09 83 60 03 00 18 00 03 01 03 07 15 09 83 5f 03 ......a...........`..........._.
9d7a0 00 18 00 03 01 01 06 16 09 83 5e 03 00 18 00 03 01 01 06 19 09 83 5d 03 00 18 00 03 01 01 07 1c ..........^...........].........
9d7c0 09 83 5c 03 00 18 00 03 01 03 08 14 09 83 5b 03 00 18 00 03 01 02 06 21 09 83 5a 03 00 18 00 03 ..\...........[........!..Z.....
9d7e0 01 01 07 1a 09 83 59 03 00 18 00 03 01 02 07 1a 09 83 58 03 00 18 00 03 01 05 07 1e 09 83 57 03 ......Y...........X...........W.
9d800 00 18 00 03 01 05 0a 1a 09 83 56 03 00 18 00 03 01 02 0a 17 09 83 55 03 00 18 00 03 01 02 07 17 ..........V...........U.........
9d820 09 83 54 03 00 18 00 03 01 02 0a 1c 09 83 53 03 00 18 00 03 01 01 08 23 09 83 52 03 00 18 00 03 ..T...........S........#..R.....
9d840 01 02 0a 0f 09 83 51 03 00 18 00 03 01 01 05 12 09 83 50 03 00 18 00 03 01 03 07 15 09 83 4f 03 ......Q...........P...........O.
9d860 00 18 00 03 01 01 05 11 09 83 4e 03 00 18 00 03 01 02 07 1b 09 83 4d 03 00 18 00 03 01 01 05 20 ..........N...........M.........
9d880 09 83 4c 03 00 18 00 03 01 03 07 17 09 83 4b 03 00 18 00 03 01 02 07 15 09 83 4a 03 00 18 00 03 ..L...........K...........J.....
9d8a0 01 02 06 16 09 83 49 03 00 18 00 03 01 03 08 10 09 83 48 03 00 18 00 03 01 05 07 1c 09 83 47 03 ......I...........H...........G.
9d8c0 00 18 00 03 01 01 05 13 09 83 46 03 00 18 00 03 01 01 06 1b 09 83 45 03 00 18 00 03 01 03 08 17 ..........F...........E.........
9d8e0 09 83 44 03 00 18 00 03 01 01 05 16 09 83 43 03 00 18 00 03 01 01 06 0e 09 83 42 03 00 18 00 03 ..D...........C...........B.....
9d900 01 02 0b 12 09 83 41 03 00 18 00 03 01 02 06 12 09 83 40 03 00 18 00 03 01 02 06 12 09 83 3f 03 ......A...........@...........?.
9d920 00 18 00 03 01 02 07 19 09 83 3e 03 00 18 00 03 01 02 07 0f 09 83 3d 03 00 18 00 03 01 01 08 25 ..........>...........=........%
9d940 09 83 3c 03 00 18 00 03 01 02 07 11 09 83 3b 03 00 18 00 03 01 02 07 16 09 83 3a 03 00 18 00 03 ..<...........;...........:.....
9d960 01 01 05 10 09 83 39 03 00 18 00 03 01 01 05 0e 09 83 38 03 00 18 00 03 01 01 06 17 09 83 37 03 ......9...........8...........7.
9d980 00 18 00 03 01 02 07 14 09 83 36 03 00 18 00 03 01 02 09 19 09 83 35 03 00 18 00 03 01 04 08 2e ..........6...........5.........
9d9a0 09 83 34 03 00 18 00 03 01 01 06 0f 09 83 33 03 00 18 00 03 01 02 06 0f 09 83 32 03 00 18 00 03 ..4...........3...........2.....
9d9c0 01 01 06 26 09 83 31 03 00 18 00 03 01 02 0a 1a 09 83 30 03 00 18 00 03 01 02 0c 28 09 83 2f 03 ...&..1...........0........(../.
9d9e0 00 18 00 03 01 02 0b 24 09 83 2e 03 00 18 00 03 01 02 0b 24 09 83 2d 03 00 18 00 03 01 02 0d 24 .......$...........$..-........$
9da00 09 83 2c 03 00 18 00 03 01 05 0d 2d 09 83 2b 03 00 18 00 03 01 04 0a 1f 09 83 2a 03 00 18 00 03 ..,........-..+...........*.....
9da20 01 05 0b 26 09 83 29 03 00 18 00 03 01 03 0f 35 09 83 28 03 00 18 00 03 01 05 0f 29 09 83 27 03 ...&..)........5..(........)..'.
9da40 00 18 00 03 01 05 0c 26 09 83 26 03 00 18 00 03 01 05 0b 1b 09 83 25 03 00 18 00 03 01 05 0b 1b .......&..&...........%.........
9da60 09 83 24 03 00 18 00 03 01 05 0b 1b 09 83 23 03 00 18 00 03 01 05 0b 26 09 83 22 03 00 18 00 03 ..$...........#........&..".....
9da80 01 05 0b 26 09 83 21 03 00 18 00 03 01 05 0b 1b 09 83 20 03 00 18 00 03 01 02 08 38 09 83 1f 03 ...&..!....................8....
9daa0 00 18 00 03 01 03 09 4b 09 83 1e 03 00 18 00 03 01 05 0f 27 09 83 1d 03 00 18 00 03 01 02 0c 22 .......K...........'..........."
9dac0 09 83 1c 03 00 18 00 03 01 0b 09 2c 09 83 1b 03 00 18 00 03 01 07 0e 26 09 83 1a 03 00 18 00 03 ...........,...........&........
9dae0 01 07 0b 2b 09 83 19 03 00 18 00 03 01 07 0e 2b 09 83 18 03 00 18 00 03 01 02 07 24 09 83 17 03 ...+...........+...........$....
9db00 00 18 00 03 01 05 09 2e 09 83 16 03 00 18 00 03 01 05 0a 18 09 83 15 03 00 18 00 03 01 05 0a 1f ................................
9db20 09 83 14 03 00 18 00 03 01 03 0c 18 09 83 13 03 00 18 00 03 01 05 09 31 09 83 12 03 00 18 00 03 .......................1........
9db40 01 02 07 23 09 83 11 03 00 18 00 03 01 02 07 23 09 83 10 03 00 18 00 03 01 03 06 10 09 83 0f 03 ...#...........#................
9db60 00 18 00 03 01 02 06 1c 09 83 0e 03 00 18 00 03 01 01 06 13 09 83 0d 03 00 18 00 03 01 0a 08 25 ...............................%
9db80 09 83 0c 03 00 18 00 03 01 03 06 0f 09 83 0b 03 00 18 00 03 04 01 09 0d 09 83 0a 03 00 18 00 03 ................................
9dba0 01 01 06 1f 09 83 09 03 00 18 00 03 01 01 07 0c 09 83 08 03 00 18 00 03 01 09 0b 30 09 83 07 03 ...........................0....
9dbc0 00 18 00 03 01 09 0b 30 09 83 06 03 00 18 00 03 01 09 0b 30 09 83 05 03 00 18 00 03 01 09 0b 30 .......0...........0...........0
9dbe0 09 83 04 03 00 18 00 03 01 09 0b 30 09 83 03 03 00 18 00 03 01 01 05 0e 09 83 02 03 00 18 00 03 ...........0....................
9dc00 01 02 07 0e 09 83 01 03 00 18 00 03 01 01 06 13 09 83 00 03 00 18 00 03 01 01 06 17 09 82 7f 03 ................................
9dc20 00 18 00 03 01 01 06 0e 09 82 7e 03 00 18 00 03 01 01 05 11 09 82 7d 03 00 18 00 03 01 02 06 0f ..........~...........}.........
9dc40 09 82 7c 03 00 18 00 03 01 01 05 10 09 82 7b 03 00 18 00 03 01 01 04 2f 09 82 7a 03 00 18 00 03 ..|...........{......../..z.....
9dc60 01 02 07 0c 09 82 79 03 00 18 00 03 01 01 05 0a 09 82 78 03 00 18 00 03 01 03 09 18 09 82 77 03 ......y...........x...........w.
9dc80 00 18 00 03 01 02 06 14 09 82 76 03 00 18 00 03 01 01 06 11 09 82 75 03 00 18 00 03 01 05 0a 13 ..........v...........u.........
9dca0 09 82 74 03 00 18 00 03 01 01 06 11 09 82 73 03 00 18 00 03 01 02 08 1e 09 82 72 03 00 18 00 03 ..t...........s...........r.....
9dcc0 01 02 06 18 09 82 71 03 00 18 00 03 01 02 07 0f 09 82 70 03 00 18 00 03 02 03 08 16 09 82 6f 03 ......q...........p...........o.
9dce0 00 18 00 03 01 01 06 1a 09 82 6e 03 00 18 00 03 01 01 06 12 09 82 6d 03 00 18 00 03 01 01 06 12 ..........n...........m.........
9dd00 09 82 6c 03 00 18 00 03 01 01 06 09 09 82 6b 03 00 18 00 03 01 01 05 15 09 82 6a 03 00 18 00 03 ..l...........k...........j.....
9dd20 01 02 08 0d 09 82 69 03 00 18 00 03 01 03 08 17 09 82 68 03 00 18 00 03 01 02 07 19 09 82 67 03 ......i...........h...........g.
9dd40 00 18 00 03 01 04 09 0d 09 82 66 03 00 18 00 03 01 01 06 2b 09 82 65 03 00 18 00 03 01 02 07 1f ..........f........+..e.........
9dd60 09 82 64 03 00 18 00 03 01 01 05 0b 09 82 63 03 00 18 00 03 01 04 09 22 09 82 62 03 00 18 00 03 ..d...........c........"..b.....
9dd80 01 04 09 18 09 82 61 03 00 18 00 03 01 02 07 16 09 82 60 03 00 18 00 03 01 0b 0f 0d 09 82 5f 03 ......a...........`..........._.
9dda0 00 18 00 03 01 06 0b 1f 09 82 5e 03 00 18 00 03 01 01 07 17 09 82 5d 03 00 18 00 03 01 03 09 15 ..........^...........].........
9ddc0 09 82 5c 03 00 18 00 03 01 01 05 14 09 82 5b 03 00 18 00 03 01 02 07 19 09 82 5a 03 00 18 00 03 ..\...........[...........Z.....
9dde0 01 01 06 0d 09 82 59 03 00 18 00 03 01 02 07 18 09 82 58 03 00 18 00 03 01 02 08 16 09 82 57 03 ......Y...........X...........W.
9de00 00 18 00 03 01 04 07 11 09 82 56 03 00 18 00 03 01 01 04 11 09 82 55 03 00 18 00 03 01 02 07 0c ..........V...........U.........
9de20 09 82 54 03 00 18 00 03 02 03 08 17 09 82 53 03 00 18 00 03 01 05 08 18 09 82 52 03 00 18 00 03 ..T...........S...........R.....
9de40 02 06 08 17 09 82 51 03 00 18 00 03 01 04 0a 25 09 82 50 03 00 18 00 03 01 02 05 14 09 82 4f 03 ......Q........%..P...........O.
9de60 00 18 00 03 01 02 06 17 09 82 4e 03 00 18 00 03 01 02 05 11 09 82 4d 03 00 18 00 03 01 02 05 11 ..........N...........M.........
9de80 09 82 4c 03 00 18 00 03 01 02 05 11 09 82 4b 03 00 18 00 03 02 02 04 1c 09 82 4a 03 00 18 00 03 ..L...........K...........J.....
9dea0 01 05 08 1d 09 82 49 03 00 18 00 03 01 01 04 0b 09 82 48 03 00 18 00 03 01 02 05 0e 09 82 47 03 ......I...........H...........G.
9dec0 00 18 00 03 01 07 0a 18 09 82 46 03 00 18 00 03 01 04 08 13 09 82 45 03 00 18 00 03 03 02 08 0e ..........F...........E.........
9dee0 09 82 44 03 00 18 00 03 01 03 08 15 09 82 43 03 00 18 00 03 01 03 06 16 09 82 42 03 00 18 00 03 ..D...........C...........B.....
9df00 01 03 0b 0d 09 82 41 03 00 18 00 03 01 02 04 0f 09 82 40 03 00 18 00 03 01 02 06 15 09 82 3f 03 ......A...........@...........?.
9df20 00 18 00 03 01 01 05 16 09 82 3e 03 00 18 00 03 01 01 0b 1b 09 82 3d 03 00 18 00 03 01 04 04 12 ..........>...........=.........
9df40 09 82 3c 03 00 18 00 03 01 02 06 10 09 82 3b 03 00 18 00 03 01 02 08 18 09 82 3a 03 00 18 00 03 ..<...........;...........:.....
9df60 01 03 06 12 09 82 39 03 00 18 00 03 01 01 05 16 09 82 38 03 00 18 00 03 01 02 06 13 09 82 37 03 ......9...........8...........7.
9df80 00 18 00 03 02 01 06 16 09 82 36 03 00 18 00 03 02 00 05 14 09 82 35 03 00 18 00 03 02 03 09 29 ..........6...........5........)
9dfa0 09 82 34 03 00 18 00 03 02 03 08 18 09 82 33 03 00 18 00 03 01 01 05 15 09 82 32 03 00 18 00 03 ..4...........3...........2.....
9dfc0 01 01 05 12 09 82 31 03 00 18 00 03 01 01 06 0b 09 82 30 03 00 18 00 03 01 03 08 14 09 82 2f 03 ......1...........0.........../.
9dfe0 00 18 00 03 01 05 06 12 09 82 2e 03 00 18 00 03 01 01 06 15 09 82 2d 03 00 18 00 03 02 02 07 17 ......................-.........
9e000 0d 00 00 00 10 00 fe 00 0e ed 0d 92 0c d5 0c 07 0b 3c 0a 4f 09 50 08 5a 07 8b 06 af 05 ca 04 ea .................<.O.P.Z........
9e020 03 df 03 14 02 0d 00 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 0b ................................
9e100 82 43 09 00 02 29 1d 39 79 82 49 01 43 43 56 45 2d 32 30 31 38 2d 31 33 33 38 32 46 6f 72 74 69 .C...).9y.I.CCVE-2018-13382Forti
9e120 6e 65 74 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 46 6f 72 74 69 6e 65 netFortiOS.and.FortiProxyFortine
9e140 74 20 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 20 49 6d 70 72 6f 70 65 t.FortiOS.and.FortiProxy.Imprope
9e160 72 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 41 6e 20 49 6d 70 72 6f 70 65 72 20 41 75 74 68 6f r.AuthorizationAn.Improper.Autho
9e180 72 69 7a 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 46 6f 72 74 69 6e rization.vulnerability.in.Fortin
9e1a0 65 74 20 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 20 75 6e 64 65 72 20 et.FortiOS.and.FortiProxy.under.
9e1c0 53 53 4c 20 56 50 4e 20 77 65 62 20 70 6f 72 74 61 6c 20 61 6c 6c 6f 77 73 20 61 6e 20 75 6e 61 SSL.VPN.web.portal.allows.an.una
9e1e0 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 6d 6f 64 69 66 79 20 uthenticated.attacker.to.modify.
9e200 74 68 65 20 70 61 73 73 77 6f 72 64 2e 82 03 82 42 0a 00 02 27 1b 41 81 3d 81 6f 01 42 43 56 45 the.password....B...'.A.=.o.BCVE
9e220 2d 32 30 31 39 2d 39 36 37 30 53 79 6e 61 63 6f 72 5a 69 6d 62 72 61 20 43 6f 6c 6c 61 62 6f 72 -2019-9670SynacorZimbra.Collabor
9e240 61 74 69 6f 6e 20 53 75 69 74 65 53 79 6e 61 63 6f 72 20 5a 69 6d 62 72 61 20 43 6f 6c 6c 61 62 ation.SuiteSynacor.Zimbra.Collab
9e260 6f 72 61 74 69 6f 6e 20 53 75 69 74 65 20 49 6d 70 72 6f 70 65 72 20 52 65 73 74 72 69 63 74 69 oration.Suite.Improper.Restricti
9e280 6f 6e 20 6f 66 20 58 4d 4c 20 45 78 74 65 72 6e 61 6c 20 45 6e 74 69 74 79 20 52 65 66 65 72 65 on.of.XML.External.Entity.Refere
9e2a0 6e 63 65 49 6d 70 72 6f 70 65 72 20 52 65 73 74 72 69 63 74 69 6f 6e 20 6f 66 20 58 4d 4c 20 45 nceImproper.Restriction.of.XML.E
9e2c0 78 74 65 72 6e 61 6c 20 45 6e 74 69 74 79 20 52 65 66 65 72 65 6e 63 65 20 76 75 6c 6e 65 72 61 xternal.Entity.Reference.vulnera
9e2e0 62 69 6c 69 74 79 20 61 66 66 65 63 74 69 6e 67 20 53 79 6e 61 63 6f 72 20 5a 69 6d 62 72 61 20 bility.affecting.Synacor.Zimbra.
9e300 43 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 20 53 75 69 74 65 2e 81 47 82 41 09 00 02 27 19 2b 4f 81 Collaboration.Suite..G.A...'.+O.
9e320 7f 01 41 43 56 45 2d 32 30 31 39 2d 32 37 32 35 4f 72 61 63 6c 65 57 65 62 4c 6f 67 69 63 20 53 ..ACVE-2019-2725OracleWebLogic.S
9e340 65 72 76 65 72 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 2c 20 49 6e 6a erverOracle.WebLogic.Server,.Inj
9e360 65 63 74 69 6f 6e 49 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e ectionInjection.vulnerability.in
9e380 20 74 68 65 20 4f 72 61 63 6c 65 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 63 6f 6d 70 .the.Oracle.WebLogic.Server.comp
9e3a0 6f 6e 65 6e 74 20 6f 66 20 4f 72 61 63 6c 65 20 46 75 73 69 6f 6e 20 4d 69 64 64 6c 65 77 61 72 onent.of.Oracle.Fusion.Middlewar
9e3c0 65 20 28 73 75 62 63 6f 6d 70 6f 6e 65 6e 74 3a 20 57 65 62 20 53 65 72 76 69 63 65 73 29 2e 82 e.(subcomponent:.Web.Services)..
9e3e0 07 82 40 09 00 02 27 1b 3b 7b 82 41 01 40 43 56 45 2d 32 30 31 33 2d 33 39 30 30 57 69 6e 64 6f ..@...'.;{.A.@CVE-2013-3900Windo
9e400 77 73 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 20 66 75 6e 63 74 69 6f 6e 4d 69 63 72 6f 73 6f wsWinVerifyTrust.functionMicroso
9e420 66 74 20 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 20 66 75 6e 63 74 69 6f 6e 20 52 65 6d 6f 74 ft.WinVerifyTrust.function.Remot
9e440 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 e.Code.ExecutionA.remote.code.ex
9e460 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 ecution.vulnerability.exists.in.
9e480 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 20 the.way.that.the.WinVerifyTrust.
9e4a0 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 73 20 57 69 6e 64 6f 77 73 20 41 75 74 68 65 6e 74 function.handles.Windows.Authent
9e4c0 69 63 6f 64 65 20 73 69 67 6e 61 74 75 72 65 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 icode.signature.verification.for
9e4e0 20 50 45 20 66 69 6c 65 73 2e 81 5c 82 3f 09 00 02 27 1b 19 5b 82 2d 01 3f 43 56 45 2d 32 30 31 .PE.files..\.?...'..[.-.?CVE-201
9e500 39 2d 31 34 35 38 57 69 6e 64 6f 77 73 57 69 6e 33 32 4b 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 9-1458WindowsWin32KMicrosoft.Win
9e520 33 32 4b 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 41 6e 20 65 6c 65 32K.Elevation.of.PrivilegeAn.ele
9e540 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 vation.of.privilege.vulnerabilit
9e560 79 20 65 78 69 73 74 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 77 68 65 6e 20 74 68 65 20 57 69 6e y.exists.in.Windows.when.the.Win
9e580 33 32 6b 20 63 6f 6d 70 6f 6e 65 6e 74 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 32k.component.fails.to.properly.
9e5a0 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 27 57 handle.objects.in.memory,.aka.'W
9e5c0 69 6e 33 32 6b 20 45 6f 50 2e 81 61 82 3e 09 00 02 27 19 19 71 82 23 01 3e 43 56 45 2d 32 30 32 in32k.EoP..a.>...'..q.#.>CVE-202
9e5e0 30 2d 36 35 37 32 47 6f 6f 67 6c 65 43 68 72 6f 6d 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 0-6572GoogleChromeGoogle.Chrome.
9e600 50 72 69 6f 72 20 74 6f 20 38 31 2e 30 2e 34 30 34 34 2e 39 32 20 55 73 65 2d 41 66 74 65 72 2d Prior.to.81.0.4044.92.Use-After-
9e620 46 72 65 65 55 73 65 20 61 66 74 65 72 20 66 72 65 65 20 69 6e 20 4d 65 64 69 61 20 69 6e 20 47 FreeUse.after.free.in.Media.in.G
9e640 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 70 72 69 6f 72 20 74 6f 20 38 31 2e 30 2e 34 30 34 34 2e oogle.Chrome.prior.to.81.0.4044.
9e660 39 32 20 61 6c 6c 6f 77 65 64 20 61 20 52 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 92.allowed.a.Remote.attacker.to.
9e680 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 execute.arbitrary.code.via.a.cra
9e6a0 66 74 65 64 20 48 54 4d 4c 20 70 61 67 65 2e 81 58 82 3d 09 00 02 29 1f 43 53 81 7d 01 3d 43 56 fted.HTML.page..X.=...).CS.}.=CV
9e6c0 45 2d 32 30 32 31 2d 33 36 32 36 30 48 69 6b 76 69 73 69 6f 6e 53 65 63 75 72 69 74 79 20 63 61 E-2021-36260HikvisionSecurity.ca
9e6e0 6d 65 72 61 73 20 77 65 62 20 73 65 72 76 65 72 48 69 6b 76 69 73 69 6f 6e 20 49 6d 70 72 6f 70 meras.web.serverHikvision.Improp
9e700 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 41 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a er.Input.ValidationA.command.inj
9e720 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 77 65 62 20 ection.vulnerability.in.the.web.
9e740 73 65 72 76 65 72 20 6f 66 20 73 6f 6d 65 20 48 69 6b 76 69 73 69 6f 6e 20 70 72 6f 64 75 63 74 server.of.some.Hikvision.product
9e760 2e 20 44 75 65 20 74 6f 20 74 68 65 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 69 6e 70 75 74 20 ..Due.to.the.insufficient.input.
9e780 76 61 6c 69 64 61 74 69 6f 6e 2e 81 4b 82 3c 09 00 02 29 19 29 67 81 6f 01 3c 43 56 45 2d 32 30 validation..K.<...).)g.o.<CVE-20
9e7a0 32 31 2d 32 32 30 31 37 56 4d 57 61 72 65 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 56 6d 77 61 21-22017VMWarevCenter.ServerVmwa
9e7c0 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 49 6d 70 72 6f 70 65 72 20 41 63 63 65 73 re.vCenter.Server.Improper.Acces
9e7e0 73 20 43 6f 6e 74 72 6f 6c 52 68 74 74 70 72 6f 78 79 20 61 73 20 75 73 65 64 20 69 6e 20 76 43 s.ControlRhttproxy.as.used.in.vC
9e800 65 6e 74 65 72 20 53 65 72 76 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 enter.Server.contains.a.vulnerab
9e820 69 6c 69 74 79 20 64 75 65 20 74 6f 20 69 6d 70 72 6f 70 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 ility.due.to.improper.implementa
9e840 74 69 6f 6e 20 6f 66 20 55 52 49 20 6e 6f 72 6d 61 6c 69 7a 61 74 69 6f 6e 2e 81 72 82 3b 09 00 tion.of.URI.normalization..r.;..
9e860 02 27 19 23 79 82 33 01 3b 43 56 45 2d 32 30 32 31 2d 34 31 30 32 47 6f 6f 67 6c 65 43 68 72 6f .'.#y.3.;CVE-2021-4102GoogleChro
9e880 6d 69 75 6d 20 56 38 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 mium.V8Google.Chromium.V8.Engine
9e8a0 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 47 6f 6f .Use-After-Free.VulnerabilityGoo
9e8c0 67 6c 65 20 43 68 72 6f 6d 69 75 6d 20 56 38 20 45 6e 67 69 6e 65 20 63 6f 6e 74 61 69 6e 73 20 gle.Chromium.V8.Engine.contains.
9e8e0 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 a.use-after-free.vulnerability.w
9e900 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 61 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 hich.can.allow.a.remote.attacker
9e920 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 6f 6e 20 74 68 .to.execute.arbitrary.code.on.th
9e940 65 20 74 61 72 67 65 74 20 73 79 73 74 65 6d 2e 81 7b 82 3a 09 00 02 29 1f 39 7b 82 25 01 3a 43 e.target.system..{.:...).9{.%.:C
9e960 56 45 2d 32 30 32 31 2d 34 33 38 39 30 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 41 70 VE-2021-43890MicrosoftWindows.Ap
9e980 70 58 20 49 6e 73 74 61 6c 6c 65 72 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 41 70 pX.InstallerMicrosoft.Windows.Ap
9e9a0 70 58 20 49 6e 73 74 61 6c 6c 65 72 20 53 70 6f 6f 66 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c pX.Installer.Spoofing.Vulnerabil
9e9c0 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 41 70 70 58 20 49 6e 73 74 61 6c ityMicrosoft.Windows.AppX.Instal
9e9e0 6c 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 73 70 6f 6f 66 69 6e 67 20 76 75 6c 6e 65 72 61 62 ler.contains.a.spoofing.vulnerab
9ea00 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 68 69 67 68 20 69 6d 70 61 63 74 73 20 74 ility.which.has.a.high.impacts.t
9ea20 6f 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e o.confidentiality,.integrity,.an
9ea40 64 20 61 76 61 69 6c 61 62 69 6c 69 74 79 2e 81 69 82 39 09 00 02 29 19 19 53 82 4f 01 39 43 56 d.availability..i.9...)..S.O.9CV
9ea60 45 2d 32 30 32 31 2d 34 34 32 32 38 41 70 61 63 68 65 4c 6f 67 34 6a 32 41 70 61 63 68 65 20 4c E-2021-44228ApacheLog4j2Apache.L
9ea80 6f 67 34 6a 32 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 41 70 61 63 68 og4j2.Remote.Code.ExecutionApach
9eaa0 65 20 4c 6f 67 34 6a 32 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 e.Log4j2.contains.a.vulnerabilit
9eac0 79 20 77 68 65 72 65 20 4a 4e 44 49 20 66 65 61 74 75 72 65 73 20 64 6f 20 6e 6f 74 20 70 72 6f y.where.JNDI.features.do.not.pro
9eae0 74 65 63 74 20 61 67 61 69 6e 73 74 20 61 74 74 61 63 6b 65 72 2d 63 6f 6e 74 72 6f 6c 6c 65 64 tect.against.attacker-controlled
9eb00 20 4a 4e 44 49 2d 72 65 6c 61 74 65 64 20 65 6e 64 70 6f 69 6e 74 73 2c 20 61 6c 6c 6f 77 69 6e .JNDI-related.endpoints,.allowin
9eb20 67 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 47 82 38 g.for.remote.code.execution..G.8
9eb40 09 00 02 29 1b 27 63 81 6b 01 38 43 56 45 2d 32 30 31 39 2d 31 30 37 35 38 4d 6f 6e 67 6f 44 42 ...).'c.k.8CVE-2019-10758MongoDB
9eb60 6d 6f 6e 67 6f 2d 65 78 70 72 65 73 73 4d 6f 6e 67 6f 44 42 20 6d 6f 6e 67 6f 2d 65 78 70 72 65 mongo-expressMongoDB.mongo-expre
9eb80 73 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 6d 6f 6e 67 6f 2d 65 78 ss.Remote.Code.Executionmongo-ex
9eba0 70 72 65 73 73 20 62 65 66 6f 72 65 20 30 2e 35 34 2e 30 20 69 73 20 76 75 6c 6e 65 72 61 62 6c press.before.0.54.0.is.vulnerabl
9ebc0 65 20 74 6f 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 76 69 61 20 65 e.to.Remote.Code.Execution.via.e
9ebe0 6e 64 70 6f 69 6e 74 73 20 74 68 61 74 20 75 73 65 73 20 74 68 65 20 60 74 6f 42 53 4f 4e 60 20 ndpoints.that.uses.the.`toBSON`.
9ec00 6d 65 74 68 6f 64 2e 81 4a 82 37 09 00 02 27 1b 1d 59 82 07 01 37 43 56 45 2d 32 30 32 30 2d 38 method..J.7...'..Y...7CVE-2020-8
9ec20 38 31 36 50 69 2d 68 6f 6c 65 41 64 6d 69 6e 4c 54 45 50 69 2d 48 6f 6c 65 20 41 64 6d 69 6e 4c 816Pi-holeAdminLTEPi-Hole.AdminL
9ec40 54 45 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 50 69 2d 68 6f 6c 65 20 TE.Remote.Code.ExecutionPi-hole.
9ec60 57 65 62 20 76 34 2e 33 2e 32 20 28 61 6b 61 20 41 64 6d 69 6e 4c 54 45 29 20 61 6c 6c 6f 77 73 Web.v4.3.2.(aka.AdminLTE).allows
9ec80 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 62 79 20 70 72 69 76 69 6c .Remote.Code.Execution.by.privil
9eca0 65 67 65 64 20 64 61 73 68 62 6f 61 72 64 20 75 73 65 72 73 20 76 69 61 20 61 20 63 72 61 66 74 eged.dashboard.users.via.a.craft
9ecc0 65 64 20 44 48 43 50 20 73 74 61 74 69 63 20 6c 65 61 73 65 2e 81 39 82 36 09 00 02 29 1d 0d 55 ed.DHCP.static.lease..9.6...)..U
9ece0 81 75 01 36 43 56 45 2d 32 30 32 30 2d 31 37 34 36 33 46 75 65 6c 20 43 4d 53 46 75 65 6c 20 43 .u.6CVE-2020-17463Fuel.CMSFuel.C
9ed00 4d 53 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 46 55 MS.SQL.Injection.VulnerabilityFU
9ed20 45 4c 20 43 4d 53 20 31 2e 34 2e 37 20 61 6c 6c 6f 77 73 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f EL.CMS.1.4.7.allows.SQL.Injectio
9ed40 6e 20 76 69 61 20 74 68 65 20 63 6f 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 2f 70 61 67 65 n.via.the.col.parameter.to./page
9ed60 73 2f 69 74 65 6d 73 2c 20 2f 70 65 72 6d 69 73 73 69 6f 6e 73 2f 69 74 65 6d 73 2c 20 6f 72 20 s/items,./permissions/items,.or.
9ed80 2f 6e 61 76 69 67 61 74 69 6f 6e 2f 69 74 65 6d 73 2e 82 57 82 35 09 00 02 27 1b 25 6d 84 05 01 /navigation/items..W.5...'.%m...
9eda0 35 43 56 45 2d 32 30 31 30 2d 31 38 37 31 52 65 64 20 48 61 74 4a 42 6f 73 73 20 53 65 61 6d 20 5CVE-2010-1871Red.HatJBoss.Seam.
9edc0 32 52 65 64 20 48 61 74 20 4c 69 6e 75 78 20 4a 42 6f 73 73 20 53 65 61 6d 20 32 20 52 65 6d 6f 2Red.Hat.Linux.JBoss.Seam.2.Remo
9ede0 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 4a 42 6f 73 73 20 53 65 61 6d 20 32 20 28 6a te.Code.ExecutionJBoss.Seam.2.(j
9ee00 62 6f 73 73 2d 73 65 61 6d 32 29 2c 20 61 73 20 75 73 65 64 20 69 6e 20 4a 42 6f 73 73 20 45 6e boss-seam2),.as.used.in.JBoss.En
9ee20 74 65 72 70 72 69 73 65 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 50 6c 61 74 66 6f 72 6d 20 34 2e terprise.Application.Platform.4.
9ee40 33 2e 30 20 66 6f 72 20 52 65 64 20 48 61 74 20 4c 69 6e 75 78 2c 20 61 6c 6c 6f 77 73 20 61 74 3.0.for.Red.Hat.Linux,.allows.at
9ee60 74 61 63 6b 65 72 73 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 tackers.to.perform.remote.code.e
9ee80 78 65 63 75 74 69 6f 6e 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 61 6e xecution..This.vulnerability.can
9eea0 20 6f 6e 6c 79 20 62 65 20 65 78 70 6c 6f 69 74 65 64 20 77 68 65 6e 20 74 68 65 20 4a 61 76 61 .only.be.exploited.when.the.Java
9eec0 20 53 65 63 75 72 69 74 79 20 4d 61 6e 61 67 65 72 20 69 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c .Security.Manager.is.not.properl
9eee0 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 82 0f 82 34 09 00 02 29 1b 3d 79 82 4f 01 34 43 56 45 2d y.configured....4...).=y.O.4CVE-
9ef00 32 30 31 37 2d 31 32 31 34 39 52 65 64 20 48 61 74 4a 62 6f 73 73 20 41 70 70 6c 69 63 61 74 69 2017-12149Red.HatJboss.Applicati
9ef20 6f 6e 20 53 65 72 76 65 72 52 65 64 20 48 61 74 20 4a 62 6f 73 73 20 41 70 70 6c 69 63 61 74 69 on.ServerRed.Hat.Jboss.Applicati
9ef40 6f 6e 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 54 on.Server.Remote.Code.ExecutionT
9ef60 68 65 20 4a 62 6f 73 73 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 2c 20 73 68 69 he.Jboss.Application.Server,.shi
9ef80 70 70 65 64 20 77 69 74 68 20 52 65 64 20 48 61 74 20 45 6e 74 65 72 70 72 69 73 65 20 41 70 70 pped.with.Red.Hat.Enterprise.App
9efa0 6c 69 63 61 74 69 6f 6e 20 50 6c 61 74 66 6f 72 6d 20 35 2e 32 2c 20 61 6c 6c 6f 77 73 20 61 6e lication.Platform.5.2,.allows.an
9efc0 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 .attacker.to.execute.arbitrary.c
9efe0 6f 64 65 20 76 69 61 20 63 72 61 66 74 65 64 20 73 65 72 69 61 6c 69 7a 65 64 20 64 61 74 61 2e ode.via.crafted.serialized.data.
9f000 0d 00 00 00 10 00 bd 00 0f 16 0e 4e 0d 5d 0b f8 0b 34 0a a1 09 6a 08 69 07 bd 07 11 06 65 05 66 ...........N.]...4...j.i.....e.f
9f020 04 66 02 f7 01 cf 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .f..............................
9f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 0e 82 ................................
9f0c0 53 09 00 02 29 11 57 7d 82 39 01 53 43 56 45 2d 32 30 32 31 2d 32 32 39 39 31 46 35 42 49 47 2d S...).W}.9.SCVE-2021-22991F5BIG-
9f0e0 49 50 20 54 72 61 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 69 63 72 6f 6b 65 72 6e 65 IP.Traffic.Management.Microkerne
9f100 6c 46 35 20 42 49 47 2d 49 50 20 54 72 61 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 69 lF5.BIG-IP.Traffic.Management.Mi
9f120 63 72 6f 6b 65 72 6e 65 6c 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 54 68 65 20 54 72 61 crokernel.Buffer.OverflowThe.Tra
9f140 66 66 69 63 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 69 63 72 6f 6b 65 72 6e 65 6c 20 6f 66 20 42 ffic.Management.Microkernel.of.B
9f160 49 47 2d 49 50 20 41 53 4d 20 52 69 73 6b 20 45 6e 67 69 6e 65 20 68 61 73 20 61 20 62 75 66 66 IG-IP.ASM.Risk.Engine.has.a.buff
9f180 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 6c 65 61 64 69 er.overflow.vulnerability,.leadi
9f1a0 6e 67 20 74 6f 20 61 20 62 79 70 61 73 73 69 6e 67 20 6f 66 20 55 52 4c 2d 62 61 73 65 64 20 61 ng.to.a.bypassing.of.URL-based.a
9f1c0 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 2e 82 24 82 52 09 00 02 29 23 59 7d 82 51 01 52 43 56 ccess.controls..$.R...)#Y}.Q.RCV
9f1e0 45 2d 32 30 32 31 2d 32 31 33 31 35 4e 70 6d 20 70 61 63 6b 61 67 65 53 79 73 74 65 6d 20 49 6e E-2021-21315Npm.packageSystem.In
9f200 66 6f 72 6d 61 74 69 6f 6e 20 4c 69 62 72 61 72 79 20 66 6f 72 20 4e 6f 64 65 2e 4a 53 53 79 73 formation.Library.for.Node.JSSys
9f220 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4c 69 62 72 61 72 79 20 66 6f 72 20 4e 6f 64 65 tem.Information.Library.for.Node
9f240 2e 4a 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 49 6e 20 74 68 69 73 20 76 75 6c .JS.Command.InjectionIn.this.vul
9f260 6e 65 72 61 62 69 6c 69 74 79 2c 20 61 6e 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 73 65 6e 64 nerability,.an.attacker.can.send
9f280 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 70 61 79 6c 6f 61 64 20 74 68 61 74 20 77 69 6c 6c 20 65 .a.malicious.payload.that.will.e
9f2a0 78 70 6c 6f 69 74 20 74 68 65 20 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 2e 20 41 66 74 65 72 xploit.the.name.parameter..After
9f2c0 20 73 75 63 63 65 73 73 66 75 6c 20 65 78 70 6c 6f 69 74 61 74 69 6f 6e 2c 20 61 74 74 61 63 6b .successful.exploitation,.attack
9f2e0 65 72 73 20 63 61 6e 20 65 78 65 63 75 74 65 20 72 65 6d 6f 74 65 2e 82 6b 82 51 0a 00 02 29 19 ers.can.execute.remote..k.Q...).
9f300 4b 81 17 83 5b 01 51 43 56 45 2d 32 30 32 31 2d 32 31 39 37 35 56 4d 77 61 72 65 76 52 65 61 6c K...[.QCVE-2021-21975VMwarevReal
9f320 69 7a 65 20 4f 70 65 72 61 74 69 6f 6e 73 20 4d 61 6e 61 67 65 72 20 41 50 49 56 4d 77 61 72 65 ize.Operations.Manager.APIVMware
9f340 20 53 65 72 76 65 72 20 53 69 64 65 20 52 65 71 75 65 73 74 20 46 6f 72 67 65 72 79 20 69 6e 20 .Server.Side.Request.Forgery.in.
9f360 76 52 65 61 6c 69 7a 65 20 4f 70 65 72 61 74 69 6f 6e 73 20 4d 61 6e 61 67 65 72 20 41 50 49 53 vRealize.Operations.Manager.APIS
9f380 65 72 76 65 72 20 53 69 64 65 20 52 65 71 75 65 73 74 20 46 6f 72 67 65 72 79 20 28 53 53 52 46 erver.Side.Request.Forgery.(SSRF
9f3a0 29 20 69 6e 20 76 52 65 61 6c 69 7a 65 20 4f 70 65 72 61 74 69 6f 6e 73 20 4d 61 6e 61 67 65 72 ).in.vRealize.Operations.Manager
9f3c0 20 41 50 49 20 70 72 69 6f 72 20 74 6f 20 38 2e 34 20 6d 61 79 20 61 6c 6c 6f 77 20 61 20 6d 61 .API.prior.to.8.4.may.allow.a.ma
9f3e0 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 20 77 69 74 68 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 licious.actor.with.network.acces
9f400 73 20 74 6f 20 74 68 65 20 76 52 65 61 6c 69 7a 65 20 4f 70 65 72 61 74 69 6f 6e 73 20 4d 61 6e s.to.the.vRealize.Operations.Man
9f420 61 67 65 72 20 41 50 49 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 53 53 52 46 20 61 74 74 61 63 ager.API.to.perform.a.SSRF.attac
9f440 6b 20 74 6f 20 73 74 65 61 6c 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 72 65 64 65 6e k.to.steal.administrative.creden
9f460 74 69 61 6c 73 2e 81 7c 82 50 09 00 02 29 1f 2d 6d 82 41 01 50 43 56 45 2d 32 30 32 31 2d 33 33 tials..|.P...).-m.A.PCVE-2021-33
9f480 37 36 36 4d 69 63 72 6f 73 6f 66 74 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 73 4d 69 63 72 766MicrosoftExchange.ServersMicr
9f4a0 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f osoft.Exchange.Server.Informatio
9f4c0 6e 20 44 69 73 63 6c 6f 73 75 72 65 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 n.DisclosureMicrosoft.Exchange.S
9f4e0 65 72 76 65 72 73 20 63 6f 6e 74 61 69 6e 20 61 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 ervers.contain.an.information.di
9f500 73 63 6c 6f 73 75 72 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e sclosure.vulnerability.which.can
9f520 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 74 74 61 63 6b .allow.an.unauthenticated.attack
9f540 65 72 20 74 6f 20 73 74 65 61 6c 20 65 6d 61 69 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 er.to.steal.email.traffic.from.t
9f560 61 72 67 65 74 2e 81 7b 82 4f 09 00 02 29 1d 33 6b 82 3d 01 4f 43 56 45 2d 32 30 32 31 2d 34 30 arget..{.O...).3k.=.OCVE-2021-40
9f580 38 37 30 41 76 69 61 74 72 69 78 41 76 69 61 74 72 69 78 20 43 6f 6e 74 72 6f 6c 6c 65 72 41 76 870AviatrixAviatrix.ControllerAv
9f5a0 69 61 74 72 69 78 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 55 6e 72 65 73 74 72 69 63 74 65 64 20 55 iatrix.Controller.Unrestricted.U
9f5c0 70 6c 6f 61 64 20 6f 66 20 46 69 6c 65 55 6e 72 65 73 74 72 69 63 74 65 64 20 75 70 6c 6f 61 64 pload.of.FileUnrestricted.upload
9f5e0 20 6f 66 20 61 20 66 69 6c 65 20 77 69 74 68 20 61 20 64 61 6e 67 65 72 6f 75 73 20 74 79 70 65 .of.a.file.with.a.dangerous.type
9f600 20 69 73 20 70 6f 73 73 69 62 6c 65 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e 20 75 6e .is.possible,.which.allows.an.un
9f620 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 authenticated.user.to.execute.ar
9f640 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 64 69 72 65 63 74 6f 72 79 20 74 72 61 76 65 bitrary.code.via.directory.trave
9f660 72 73 61 6c 2e 81 28 82 4e 09 00 02 29 19 1f 49 81 51 01 4e 43 56 45 2d 32 30 32 31 2d 32 35 32 rsal..(.N...)..I.Q.NCVE-2021-252
9f680 39 38 4e 61 67 69 6f 73 4e 61 67 69 6f 73 20 58 49 4e 61 67 69 6f 73 20 58 49 20 4f 53 20 43 6f 98NagiosNagios.XINagios.XI.OS.Co
9f6a0 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 4e 61 67 69 6f 73 20 58 49 20 63 6f 6e 74 61 69 6e mmand.InjectionNagios.XI.contain
9f6c0 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 s.a.vulnerability.which.can.lead
9f6e0 20 74 6f 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 .to.OS.command.injection.on.the.
9f700 4e 61 67 69 6f 73 20 58 49 20 73 65 72 76 65 72 2e 81 28 82 4d 09 00 02 29 19 1f 49 81 51 01 4d Nagios.XI.server..(.M...)..I.Q.M
9f720 43 56 45 2d 32 30 32 31 2d 32 35 32 39 37 4e 61 67 69 6f 73 4e 61 67 69 6f 73 20 58 49 4e 61 67 CVE-2021-25297NagiosNagios.XINag
9f740 69 6f 73 20 58 49 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 4e 61 67 69 6f ios.XI.OS.Command.InjectionNagio
9f760 73 20 58 49 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 s.XI.contains.a.vulnerability.wh
9f780 69 63 68 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 4f 53 20 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 ich.can.lead.to.OS.command.injec
9f7a0 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4e 61 67 69 6f 73 20 58 49 20 73 65 72 76 65 72 2e 81 28 82 tion.on.the.Nagios.XI.server..(.
9f7c0 4c 09 00 02 29 19 1f 49 81 51 01 4c 43 56 45 2d 32 30 32 31 2d 32 35 32 39 36 4e 61 67 69 6f 73 L...)..I.Q.LCVE-2021-25296Nagios
9f7e0 4e 61 67 69 6f 73 20 58 49 4e 61 67 69 6f 73 20 58 49 20 4f 53 20 43 6f 6d 6d 61 6e 64 20 49 6e Nagios.XINagios.XI.OS.Command.In
9f800 6a 65 63 74 69 6f 6e 4e 61 67 69 6f 73 20 58 49 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e jectionNagios.XI.contains.a.vuln
9f820 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 4f 53 20 63 erability.which.can.lead.to.OS.c
9f840 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4e 61 67 69 6f 73 20 58 ommand.injection.on.the.Nagios.X
9f860 49 20 73 65 72 76 65 72 2e 81 7d 82 4b 09 00 02 29 23 23 53 82 63 01 4b 43 56 45 2d 32 30 32 31 I.server..}.K...)##S.c.KCVE-2021
9f880 2d 33 32 36 34 38 4f 63 74 6f 62 65 72 20 43 4d 53 4f 63 74 6f 62 65 72 20 43 4d 53 4f 63 74 6f -32648October.CMSOctober.CMSOcto
9f8a0 62 65 72 20 43 4d 53 20 49 6d 70 72 6f 70 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 49 ber.CMS.Improper.AuthenticationI
9f8c0 6e 20 61 66 66 65 63 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 6f 63 74 6f 62 n.affected.versions.of.the.octob
9f8e0 65 72 2f 73 79 73 74 65 6d 20 70 61 63 6b 61 67 65 20 61 6e 20 61 74 74 61 63 6b 65 72 20 63 61 er/system.package.an.attacker.ca
9f900 6e 20 72 65 71 75 65 73 74 20 61 6e 20 61 63 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 72 65 n.request.an.account.password.re
9f920 73 65 74 20 61 6e 64 20 74 68 65 6e 20 67 61 69 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 set.and.then.gain.access.to.the.
9f940 61 63 63 6f 75 6e 74 20 75 73 69 6e 67 20 61 20 73 70 65 63 69 61 6c 6c 79 20 63 72 61 66 74 65 account.using.a.specially.crafte
9f960 64 20 72 65 71 75 65 73 74 2e 82 33 82 4a 0a 00 02 29 1b 4b 81 03 82 7d 01 4a 43 56 45 2d 32 30 d.request..3.J...).K...}.JCVE-20
9f980 32 31 2d 32 37 38 36 30 46 61 74 50 69 70 65 57 41 52 50 2c 20 49 50 56 50 4e 2c 20 61 6e 64 20 21-27860FatPipeWARP,.IPVPN,.and.
9f9a0 4d 50 56 50 4e 20 73 6f 66 74 77 61 72 65 46 61 74 50 69 70 65 20 57 41 52 50 2c 20 49 50 56 50 MPVPN.softwareFatPipe.WARP,.IPVP
9f9c0 4e 2c 20 61 6e 64 20 4d 50 56 50 4e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 55 70 6c 6f 61 N,.and.MPVPN.Configuration.Uploa
9f9e0 64 20 65 78 70 6c 6f 69 74 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 d.exploitA.vulnerability.in.the.
9fa00 77 65 62 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 46 61 74 50 web.management.interface.of.FatP
9fa20 69 70 65 20 57 41 52 50 2c 20 49 50 56 50 4e 2c 20 61 6e 64 20 4d 50 56 50 4e 20 73 6f 66 74 77 ipe.WARP,.IPVPN,.and.MPVPN.softw
9fa40 61 72 65 20 61 6c 6c 6f 77 73 20 61 20 72 65 6d 6f 74 65 2c 20 75 6e 61 75 74 68 65 6e 74 69 63 are.allows.a.remote,.unauthentic
9fa60 61 74 65 64 20 61 74 74 61 63 6b 65 72 20 74 6f 20 75 70 6c 6f 61 64 20 61 20 66 69 6c 65 20 74 ated.attacker.to.upload.a.file.t
9fa80 6f 20 61 6e 79 20 6c 6f 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d o.any.location.on.the.filesystem
9faa0 2e 81 0f 82 49 09 00 02 27 1b 19 4b 81 23 01 49 43 56 45 2d 32 30 31 39 2d 37 36 30 39 45 6c 61 ....I...'..K.#.ICVE-2019-7609Ela
9fac0 73 74 69 63 4b 69 62 61 6e 61 4b 69 62 61 6e 61 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 sticKibanaKibana.Arbitrary.Code.
9fae0 45 78 65 63 75 74 69 6f 6e 4b 69 62 61 6e 61 20 63 6f 6e 74 61 69 6e 20 61 6e 20 61 72 62 69 74 ExecutionKibana.contain.an.arbit
9fb00 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 66 6c 61 77 20 69 6e 20 74 68 65 20 rary.code.execution.flaw.in.the.
9fb20 54 69 6d 65 6c 69 6f 6e 20 76 69 73 75 61 6c 69 7a 65 72 2e 81 40 82 48 09 00 02 2d 1d 39 5f 81 Timelion.visualizer..@.H...-.9_.
9fb40 49 01 48 43 56 45 2d 32 30 31 37 2d 31 30 30 30 34 38 36 50 72 69 6d 65 74 65 6b 50 72 69 6d 65 I.HCVE-2017-1000486PrimetekPrime
9fb60 66 61 63 65 73 20 41 70 70 6c 69 63 61 74 69 6f 6e 50 72 69 6d 65 74 65 6b 20 50 72 69 6d 65 66 faces.ApplicationPrimetek.Primef
9fb80 61 63 65 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 50 72 69 6d 65 74 aces.Remote.Code.ExecutionPrimet
9fba0 65 6b 20 50 72 69 6d 65 66 61 63 65 73 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 ek.Primefaces.is.vulnerable.to.a
9fbc0 20 77 65 61 6b 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6c 61 77 20 72 65 73 75 6c 74 69 6e 67 20 .weak.encryption.flaw.resulting.
9fbe0 69 6e 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 82 61 82 47 0b 00 02 27 in.remote.code.execution.a.G...'
9fc00 13 81 01 81 29 83 05 01 47 43 56 45 2d 32 30 31 35 2d 37 34 35 30 49 42 4d 57 65 62 53 70 68 65 ....)...GCVE-2015-7450IBMWebSphe
9fc20 72 65 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 61 6e 64 20 53 65 72 76 65 72 re.Application.Server.and.Server
9fc40 20 48 79 70 65 72 76 69 73 6f 72 20 45 64 69 74 69 6f 6e 49 42 4d 20 57 65 62 53 70 68 65 72 65 .Hypervisor.EditionIBM.WebSphere
9fc60 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 61 6e 64 20 53 65 72 76 65 72 20 48 .Application.Server.and.Server.H
9fc80 79 70 65 72 76 69 73 6f 72 20 45 64 69 74 69 6f 6e 20 43 6f 64 65 20 49 6e 6a 65 63 74 69 6f 6e ypervisor.Edition.Code.Injection
9fca0 2e 53 65 72 69 61 6c 69 7a 65 64 2d 6f 62 6a 65 63 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e .Serialized-object.interfaces.in
9fcc0 20 63 65 72 74 61 69 6e 20 49 42 4d 20 61 6e 61 6c 79 74 69 63 73 2c 20 62 75 73 69 6e 65 73 73 .certain.IBM.analytics,.business
9fce0 20 73 6f 6c 75 74 69 6f 6e 73 2c 20 63 6f 67 6e 69 74 69 76 65 2c 20 49 54 20 69 6e 66 72 61 73 .solutions,.cognitive,.IT.infras
9fd00 74 72 75 63 74 75 72 65 2c 20 61 6e 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 73 6f 63 69 61 6c 20 tructure,.and.mobile.and.social.
9fd20 70 72 6f 64 75 63 74 73 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 products.allow.remote.attackers.
9fd40 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 81 6d 82 to.execute.arbitrary.commands.m.
9fd60 46 09 00 02 29 15 3f 7f 82 09 01 46 43 56 45 2d 32 30 31 39 2d 31 30 31 34 39 45 78 69 6d 4d 61 F...).?....FCVE-2019-10149EximMa
9fd80 69 6c 20 54 72 61 6e 73 66 65 72 20 41 67 65 6e 74 20 28 4d 54 41 29 45 78 69 6d 20 4d 61 69 6c il.Transfer.Agent.(MTA)Exim.Mail
9fda0 20 54 72 61 6e 73 66 65 72 20 41 67 65 6e 74 20 28 4d 54 41 29 20 20 49 6d 70 72 6f 70 65 72 20 .Transfer.Agent.(MTA)..Improper.
9fdc0 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 49 6d 70 72 6f 70 65 72 20 76 61 6c 69 64 61 74 Input.ValidationImproper.validat
9fde0 69 6f 6e 20 6f 66 20 72 65 63 69 70 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 6e 20 64 65 6c 69 ion.of.recipient.address.in.deli
9fe00 76 65 72 5f 6d 65 73 73 61 67 65 28 29 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 2f 73 72 63 2f 64 ver_message().function.in./src/d
9fe20 65 6c 69 76 65 72 2e 63 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 72 65 6d 6f 74 65 20 63 6f 6d 6d eliver.c.may.lead.to.remote.comm
9fe40 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2e 81 44 82 45 09 00 02 27 31 19 6b 81 57 01 45 43 56 45 and.execution..D.E...'1.k.W.ECVE
9fe60 2d 32 30 31 39 2d 31 35 37 39 50 61 6c 6f 20 41 6c 74 6f 20 4e 65 74 77 6f 72 6b 73 50 41 4e 2d -2019-1579Palo.Alto.NetworksPAN-
9fe80 4f 53 50 61 6c 6f 20 41 6c 74 6f 20 4e 65 74 77 6f 72 6b 73 20 50 41 4e 2d 4f 53 20 52 65 6d 6f OSPalo.Alto.Networks.PAN-OS.Remo
9fea0 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 te.Code.ExecutionRemote.Code.Exe
9fec0 63 75 74 69 6f 6e 20 69 6e 20 50 41 4e 2d 4f 53 20 77 69 74 68 20 47 6c 6f 62 61 6c 50 72 6f 74 cution.in.PAN-OS.with.GlobalProt
9fee0 65 63 74 20 50 6f 72 74 61 6c 20 6f 72 20 47 6c 6f 62 61 6c 50 72 6f 74 65 63 74 20 47 61 74 65 ect.Portal.or.GlobalProtect.Gate
9ff00 77 61 79 20 49 6e 74 65 72 66 61 63 65 20 65 6e 61 62 6c 65 64 2e 81 66 82 44 09 00 02 29 1d 39 way.Interface.enabled..f.D...).9
9ff20 73 82 05 01 44 43 56 45 2d 32 30 31 38 2d 31 33 33 38 33 46 6f 72 74 69 6e 65 74 46 6f 72 74 69 s...DCVE-2018-13383FortinetForti
9ff40 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 46 6f 72 74 69 6e 65 74 20 46 6f 72 74 69 4f OS.and.FortiProxyFortinet.FortiO
9ff60 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 20 4f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 57 S.and.FortiProxy.Out-of-bounds.W
9ff80 72 69 74 65 41 20 68 65 61 70 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 69 6e 20 46 6f riteA.heap.buffer.overflow.in.Fo
9ffa0 72 74 69 6e 65 74 20 46 6f 72 74 69 4f 53 20 61 6e 64 20 46 6f 72 74 69 50 72 6f 78 79 20 6d 61 rtinet.FortiOS.and.FortiProxy.ma
9ffc0 79 20 63 61 75 73 65 20 74 68 65 20 53 53 4c 20 56 50 4e 20 77 65 62 20 73 65 72 76 69 63 65 20 y.cause.the.SSL.VPN.web.service.
9ffe0 74 65 72 6d 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6c 6f 67 67 65 64 20 69 6e 20 75 73 65 72 73 2e termination.for.logged.in.users.
a0000 0d 00 00 00 0f 00 77 00 0e c4 0e 22 0d 6b 0c 86 0b a0 0a a1 09 d8 08 cb 07 bf 06 a8 05 9a 03 fb ......w....".k..................
a0020 02 90 01 95 00 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....w..........................
a0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a0060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 1a 82 62 0a 00 02 27 13 ..........................b...'.
a0080 3f 81 15 82 4f 01 62 43 56 45 2d 32 30 31 34 2d 36 32 37 31 47 4e 55 42 6f 75 72 6e 65 2d 41 67 ?...O.bCVE-2014-6271GNUBourne-Ag
a00a0 61 69 6e 20 53 68 65 6c 6c 20 28 42 61 73 68 29 47 4e 55 20 42 6f 75 72 6e 65 2d 41 67 61 69 6e ain.Shell.(Bash)GNU.Bourne-Again
a00c0 20 53 68 65 6c 6c 20 28 42 61 73 68 29 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 .Shell.(Bash).Arbitrary.Code.Exe
a00e0 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 47 4e 55 20 42 61 73 68 20 74 68 72 cution.VulnerabilityGNU.Bash.thr
a0100 6f 75 67 68 20 34 2e 33 20 70 72 6f 63 65 73 73 65 73 20 74 72 61 69 6c 69 6e 67 20 73 74 72 69 ough.4.3.processes.trailing.stri
a0120 6e 67 73 20 61 66 74 65 72 20 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 6e 69 74 69 6f 6e 73 20 69 ngs.after.function.definitions.i
a0140 6e 20 74 68 65 20 76 61 6c 75 65 73 20 6f 66 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 n.the.values.of.environment.vari
a0160 61 62 6c 65 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 ables,.which.allows.remote.attac
a0180 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 81 77 82 61 09 00 02 27 1f 2f 7d kers.to.execute.code..w.a...'./}
a01a0 82 27 01 61 43 56 45 2d 32 30 31 34 2d 31 37 37 36 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e .'.aCVE-2014-1776MicrosoftIntern
a01c0 65 74 20 45 78 70 6c 6f 72 65 72 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 et.ExplorerMicrosoft.Internet.Ex
a01e0 70 6c 6f 72 65 72 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c plorer.Use-After-Free.Vulnerabil
a0200 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 36 ityMicrosoft.Internet.Explorer.6
a0220 20 2d 20 31 31 20 63 6f 6e 74 61 69 6e 73 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 .-.11.contains.a.use-after-free.
a0240 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f vulnerability.which.can.allow.fo
a0260 72 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 72 20 64 65 r.arbitrary.code.execution.or.de
a0280 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 82 67 82 60 0b 00 02 27 17 81 4b 82 1d 81 4f 01 nial.of.service..g.`...'..K...O.
a02a0 60 43 56 45 2d 32 30 31 37 2d 35 36 38 39 49 6e 74 65 6c 41 63 74 69 76 65 20 4d 61 6e 61 67 65 `CVE-2017-5689IntelActive.Manage
a02c0 6d 65 6e 74 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 41 4d 54 29 2c 20 53 6d 61 6c 6c 20 42 75 73 ment.Technology.(AMT),.Small.Bus
a02e0 69 6e 65 73 73 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 53 42 54 29 2c 20 61 6e 64 20 53 74 61 6e iness.Technology.(SBT),.and.Stan
a0300 64 61 72 64 20 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 49 6e 74 65 6c 20 41 63 74 69 76 65 20 4d dard.ManageabilityIntel.Active.M
a0320 61 6e 61 67 65 6d 65 6e 74 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 41 4d 54 29 2c 20 53 6d 61 6c anagement.Technology.(AMT),.Smal
a0340 6c 20 42 75 73 69 6e 65 73 73 20 54 65 63 68 6e 6f 6c 6f 67 79 20 28 53 42 54 29 2c 20 61 6e 64 l.Business.Technology.(SBT),.and
a0360 20 53 74 61 6e 64 61 72 64 20 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 20 50 72 69 76 69 6c 65 67 .Standard.Manageability.Privileg
a0380 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 6e 74 65 6c 20 e.Escalation.VulnerabilityIntel.
a03a0 70 72 6f 64 75 63 74 73 20 63 6f 6e 74 61 69 6e 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 products.contain.a.vulnerability
a03c0 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 70 65 .which.can.allow.attackers.to.pe
a03e0 72 66 6f 72 6d 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 2e 83 1b 82 5f 0a rform.privilege.escalation...._.
a0400 00 02 27 1f 79 81 65 83 3b 01 5f 43 56 45 2d 32 30 32 30 2d 30 37 38 37 4d 69 63 72 6f 73 6f 66 ..'.y.e.;._CVE-2020-0787Microsof
a0420 74 57 69 6e 64 6f 77 73 20 42 61 63 6b 67 72 6f 75 6e 64 20 49 6e 74 65 6c 6c 69 67 65 6e 74 20 tWindows.Background.Intelligent.
a0440 54 72 61 6e 73 66 65 72 20 53 65 72 76 69 63 65 20 28 42 49 54 53 29 4d 69 63 72 6f 73 6f 66 74 Transfer.Service.(BITS)Microsoft
a0460 20 57 69 6e 64 6f 77 73 20 42 61 63 6b 67 72 6f 75 6e 64 20 49 6e 74 65 6c 6c 69 67 65 6e 74 20 .Windows.Background.Intelligent.
a0480 54 72 61 6e 73 66 65 72 20 53 65 72 76 69 63 65 20 28 42 49 54 53 29 20 49 6d 70 72 6f 70 65 72 Transfer.Service.(BITS).Improper
a04a0 20 50 72 69 76 69 6c 65 67 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 56 75 6c 6e 65 72 61 62 69 6c .Privilege.Management.Vulnerabil
a04c0 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 42 49 54 53 20 69 73 20 76 75 6c ityMicrosoft.Windows.BITS.is.vul
a04e0 6e 65 72 61 62 6c 65 20 74 6f 20 74 6f 20 61 20 70 72 69 76 69 6c 65 67 65 20 65 6c 65 76 61 74 nerable.to.to.a.privilege.elevat
a0500 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 66 20 69 74 20 69 6d 70 72 6f 70 65 72 ion.vulnerability.if.it.improper
a0520 6c 79 20 68 61 6e 64 6c 65 73 20 73 79 6d 62 6f 6c 69 63 20 6c 69 6e 6b 73 2e 20 41 6e 20 61 63 ly.handles.symbolic.links..An.ac
a0540 74 6f 72 20 63 61 6e 20 65 78 70 6c 6f 69 74 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 tor.can.exploit.this.vulnerabili
a0560 74 79 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 ty.to.execute.arbitrary.code.wit
a0580 68 20 73 79 73 74 65 6d 2d 6c 65 76 65 6c 20 70 72 69 76 69 6c 65 67 65 73 2e 82 0a 82 5e 0a 00 h.system-level.privileges....^..
a05a0 02 27 23 1b 81 0b 82 4d 01 5e 43 56 45 2d 32 30 32 30 2d 35 37 32 32 47 72 61 6e 64 73 74 72 65 .'#....M.^CVE-2020-5722Grandstre
a05c0 61 6d 55 43 4d 36 32 30 30 47 72 61 6e 64 73 74 72 65 61 6d 20 4e 65 74 77 6f 72 6b 73 20 55 43 amUCM6200Grandstream.Networks.UC
a05e0 4d 36 32 30 30 20 53 65 72 69 65 73 20 53 51 4c 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 M6200.Series.SQL.Injection.Vulne
a0600 72 61 62 69 6c 69 74 79 47 72 61 6e 64 73 74 72 65 61 6d 20 55 43 4d 36 32 30 30 20 73 65 72 69 rabilityGrandstream.UCM6200.seri
a0620 65 73 20 69 73 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 es.is.vulnerable.to.an.unauthent
a0640 69 63 61 74 65 64 20 72 65 6d 6f 74 65 20 53 51 4c 20 69 6e 6a 65 63 74 69 6f 6e 20 76 69 61 20 icated.remote.SQL.injection.via.
a0660 63 72 61 66 74 65 64 20 48 54 54 50 20 72 65 71 75 65 73 74 2e 20 45 78 70 6c 6f 69 74 61 74 69 crafted.HTTP.request..Exploitati
a0680 6f 6e 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 on.can.allow.for.code.execution.
a06a0 61 73 20 72 6f 6f 74 2e 82 13 82 5d 0a 00 02 29 1f 31 81 19 82 3d 01 5d 43 56 45 2d 32 30 32 31 as.root....]...).1...=.]CVE-2021
a06c0 2d 32 30 30 33 38 53 6f 6e 69 63 57 61 6c 6c 53 4d 41 20 31 30 30 20 41 70 70 6c 69 61 6e 63 65 -20038SonicWallSMA.100.Appliance
a06e0 73 53 6f 6e 69 63 57 61 6c 6c 20 53 4d 41 20 31 30 30 20 41 70 70 6c 69 61 6e 63 65 73 20 53 74 sSonicWall.SMA.100.Appliances.St
a0700 61 63 6b 2d 42 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 ack-Based.Buffer.Overflow.Vulner
a0720 61 62 69 6c 69 74 79 53 6f 6e 69 63 57 61 6c 6c 20 53 4d 41 20 31 30 30 20 64 65 76 69 65 73 20 abilitySonicWall.SMA.100.devies.
a0740 61 72 65 20 76 75 6c 6e 65 72 61 62 6c 65 20 74 6f 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 are.vulnerable.to.an.unauthentic
a0760 61 74 65 64 20 73 74 61 63 6b 2d 62 61 73 65 64 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 ated.stack-based.buffer.overflow
a0780 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 65 72 65 20 65 78 70 6c 6f 69 74 61 74 69 6f .vulnerability.where.exploitatio
a07a0 6e 20 63 61 6e 20 72 65 73 75 6c 74 20 69 6e 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 n.can.result.in.code.execution..
a07c0 08 82 5c 09 00 02 29 17 33 7f 82 49 01 5c 43 56 45 2d 32 30 32 32 2d 32 32 35 38 37 41 70 70 6c ..\...).3..I.\CVE-2022-22587Appl
a07e0 65 49 4f 4d 6f 62 69 6c 65 46 72 61 6d 65 42 75 66 66 65 72 41 70 70 6c 65 20 49 4f 4d 6f 62 69 eIOMobileFrameBufferApple.IOMobi
a0800 6c 65 46 72 61 6d 65 42 75 66 66 65 72 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 leFrameBuffer.Memory.Corruption.
a0820 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 70 70 6c 65 20 49 4f 4d 6f 62 69 6c 65 46 72 61 6d 65 VulnerabilityApple.IOMobileFrame
a0840 42 75 66 66 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 Buffer.contains.a.memory.corrupt
a0860 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f ion.vulnerability.which.can.allo
a0880 77 20 61 20 6d 61 6c 69 63 69 6f 75 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 6f 20 65 78 65 w.a.malicious.application.to.exe
a08a0 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 6b 65 72 6e 65 6c 20 cute.arbitrary.code.with.kernel.
a08c0 70 72 69 76 69 6c 65 67 65 73 2e 82 09 82 5b 09 00 02 29 21 19 7f 82 5b 01 5b 43 56 45 2d 32 30 privileges....[...)!...[.[CVE-20
a08e0 32 31 2d 33 35 32 34 37 53 6f 6c 61 72 57 69 6e 64 73 53 65 72 76 2d 55 53 6f 6c 61 72 57 69 6e 21-35247SolarWindsServ-USolarWin
a0900 64 73 20 53 65 72 76 2d 55 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 ds.Serv-U.Improper.Input.Validat
a0920 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 53 6f 6c 61 72 57 69 6e 64 73 20 53 65 72 76 ion.VulnerabilitySolarWinds.Serv
a0940 2d 55 20 76 65 72 73 69 6f 6e 73 20 31 35 2e 32 2e 35 20 61 6e 64 20 65 61 72 6c 69 65 72 20 63 -U.versions.15.2.5.and.earlier.c
a0960 6f 6e 74 61 69 6e 20 61 6e 20 69 6d 70 72 6f 70 65 72 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 ontain.an.improper.input.validat
a0980 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 ion.vulnerability.which.allows.a
a09a0 74 74 61 63 6b 65 72 73 20 74 6f 20 62 75 69 6c 64 20 61 6e 64 20 73 65 6e 64 20 71 75 65 72 69 ttackers.to.build.and.send.queri
a09c0 65 73 20 77 69 74 68 6f 75 74 20 73 61 6e 69 74 69 7a 61 74 69 6f 6e 2e 81 45 82 5a 0a 00 02 27 es.without.sanitization..E.Z...'
a09e0 1f 19 81 03 81 51 01 5a 43 56 45 2d 32 30 31 38 2d 38 34 35 33 4d 69 63 72 6f 73 6f 66 74 57 69 .....Q.ZCVE-2018-8453MicrosoftWi
a0a00 6e 33 32 4b 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 50 72 69 n32KMicrosoft.Windows.Win32k.Pri
a0a20 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d vilege.Escalation.VulnerabilityM
a0a40 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 57 69 6e 33 32 6b 20 63 6f 6e 74 61 69 6e 73 icrosoft.Windows.Win32k.contains
a0a60 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e .a.vulnerability.which.allows.an
a0a80 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 .attacker.to.escalate.privileges
a0aa0 2e 81 7b 82 59 09 00 02 27 19 1d 7b 82 49 01 59 43 56 45 2d 32 30 31 32 2d 30 33 39 31 41 70 61 ..{.Y...'..{.I.YCVE-2012-0391Apa
a0ac0 63 68 65 53 74 72 75 74 73 20 32 41 70 61 63 68 65 20 53 74 72 75 74 73 20 32 20 49 6d 70 72 6f cheStruts.2Apache.Struts.2.Impro
a0ae0 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 per.Input.Validation.Vulnerabili
a0b00 74 79 54 68 65 20 45 78 63 65 70 74 69 6f 6e 44 65 6c 65 67 61 74 6f 72 20 63 6f 6d 70 6f 6e 65 tyThe.ExceptionDelegator.compone
a0b20 6e 74 20 69 6e 20 41 70 61 63 68 65 20 53 74 72 75 74 73 20 32 20 62 65 66 6f 72 65 20 32 2e 32 nt.in.Apache.Struts.2.before.2.2
a0b40 2e 33 2e 31 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6d 70 72 6f 70 65 72 20 69 6e 70 75 74 20 .3.1.contains.an.improper.input.
a0b60 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 validation.vulnerability.which.a
a0b80 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e llows.for.remote.code.execution.
a0ba0 81 62 82 58 0a 00 02 27 19 1d 81 01 82 0f 01 58 43 56 45 2d 32 30 30 36 2d 31 35 34 37 41 70 61 .b.X...'.......XCVE-2006-1547Apa
a0bc0 63 68 65 53 74 72 75 74 73 20 31 41 70 61 63 68 65 20 53 74 72 75 74 73 20 31 20 41 63 74 69 6f cheStruts.1Apache.Struts.1.Actio
a0be0 6e 46 6f 72 6d 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 nForm.Denial.of.Service.Vulnerab
a0c00 69 6c 69 74 79 41 63 74 69 6f 6e 46 6f 72 6d 20 69 6e 20 41 70 61 63 68 65 20 53 74 72 75 74 73 ilityActionForm.in.Apache.Struts
a0c20 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 32 2e 39 20 77 69 74 68 20 42 65 61 6e .versions.before.1.2.9.with.Bean
a0c40 55 74 69 6c 73 20 31 2e 37 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 Utils.1.7.contains.a.vulnerabili
a0c60 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 ty.which.allows.for.denial-of-se
a0c80 72 76 69 63 65 2e 81 61 82 57 09 00 02 29 19 41 7b 81 6f 01 57 43 56 45 2d 32 30 32 30 2d 31 33 rvice..a.W...).A{.o.WCVE-2020-13
a0ca0 39 32 37 41 70 61 63 68 65 41 69 72 66 6c 6f 77 27 73 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 927ApacheAirflow's.Experimental.
a0cc0 41 50 49 41 70 61 63 68 65 20 41 69 72 66 6c 6f 77 27 73 20 45 78 70 65 72 69 6d 65 6e 74 61 6c APIApache.Airflow's.Experimental
a0ce0 20 41 50 49 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 54 68 65 20 70 72 .API.Authentication.BypassThe.pr
a0d00 65 76 69 6f 75 73 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 66 6f 72 20 41 69 72 66 6c evious.default.setting.for.Airfl
a0d20 6f 77 27 73 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 41 50 49 20 77 61 73 20 74 6f 20 61 6c 6c ow's.Experimental.API.was.to.all
a0d40 6f 77 20 61 6c 6c 20 41 50 49 20 72 65 71 75 65 73 74 73 20 77 69 74 68 6f 75 74 20 61 75 74 68 ow.all.API.requests.without.auth
a0d60 65 6e 74 69 63 61 74 69 6f 6e 2e 81 33 82 56 09 00 02 29 19 1b 4d 81 67 01 56 43 56 45 2d 32 30 entication..3.V...)..M.g.VCVE-20
a0d80 32 30 2d 31 31 39 37 38 41 70 61 63 68 65 41 69 72 66 6c 6f 77 41 70 61 63 68 65 20 41 69 72 66 20-11978ApacheAirflowApache.Airf
a0da0 6c 6f 77 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 41 20 72 65 6d 6f 74 65 20 63 6f low.Command.InjectionA.remote.co
a0dc0 64 65 2f 63 6f 6d 6d 61 6e 64 20 69 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 de/command.injection.vulnerabili
a0de0 74 79 20 77 61 73 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 ty.was.discovered.in.one.of.the.
a0e00 65 78 61 6d 70 6c 65 20 44 41 47 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 41 69 72 66 6c 6f example.DAGs.shipped.with.Airflo
a0e20 77 2e 81 1e 82 55 09 00 02 29 19 23 5d 81 25 01 55 43 56 45 2d 32 30 32 30 2d 31 33 36 37 31 44 w....U...).#].%.UCVE-2020-13671D
a0e40 72 75 70 61 6c 44 72 75 70 61 6c 20 63 6f 72 65 44 72 75 70 61 6c 20 63 6f 72 65 20 55 6e 2d 72 rupalDrupal.coreDrupal.core.Un-r
a0e60 65 73 74 72 69 63 74 65 64 20 55 70 6c 6f 61 64 20 6f 66 20 46 69 6c 65 49 6d 70 72 6f 70 65 72 estricted.Upload.of.FileImproper
a0e80 20 73 61 6e 69 74 69 7a 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 20 66 .sanitization.in.the.extension.f
a0ea0 69 6c 65 20 6e 61 6d 65 73 20 69 73 20 70 72 65 73 65 6e 74 20 69 6e 20 44 72 75 70 61 6c 20 63 ile.names.is.present.in.Drupal.c
a0ec0 6f 72 65 2e 82 38 82 54 0a 00 02 29 31 4b 81 25 82 4f 01 54 43 56 45 2d 32 30 32 30 2d 31 34 38 ore..8.T...)1K.%.O.TCVE-2020-148
a0ee0 36 34 4f 72 61 63 6c 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 49 6e 74 65 6c 6c 69 67 65 6e 63 65 64Oracle.CorporationIntelligence
a0f00 20 45 6e 74 65 72 70 72 69 73 65 20 45 64 69 74 69 6f 6e 4f 72 61 63 6c 65 20 43 6f 72 70 6f 72 .Enterprise.EditionOracle.Corpor
a0f20 61 74 69 6f 6e 20 42 75 73 69 6e 65 73 73 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 20 45 6e 74 65 ation.Business.Intelligence.Ente
a0f40 72 70 72 69 73 65 20 45 64 69 74 69 6f 6e 20 50 61 74 68 20 54 72 61 6e 73 76 65 72 73 61 6c 50 rprise.Edition.Path.TransversalP
a0f60 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2c 20 77 68 65 ath.traversal.vulnerability,.whe
a0f80 72 65 20 61 6e 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 74 61 72 67 65 74 20 74 68 65 20 70 72 re.an.attacker.can.target.the.pr
a0fa0 65 76 69 65 77 20 46 69 6c 65 50 61 74 68 20 70 61 72 61 6d 65 74 65 72 20 6f 66 20 74 68 65 20 eview.FilePath.parameter.of.the.
a0fc0 67 65 74 50 72 65 76 69 65 77 49 6d 61 67 65 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 getPreviewImage.function.to.get.
a0fe0 61 63 63 65 73 73 20 74 6f 20 61 72 62 69 74 72 61 72 79 20 73 79 73 74 65 6d 20 66 69 6c 65 2e access.to.arbitrary.system.file.
a1000 0d 00 00 00 10 00 c1 00 0e a0 0d e4 0c ca 0b 5d 0a 7a 09 89 08 7d 07 a2 06 b1 06 11 05 36 04 5b ...............].z...}.......6.[
a1020 03 5a 02 6f 01 a3 00 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .Z.o............................
a1040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a1060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a1080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a10a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a10c0 00 81 5e 82 72 09 00 02 27 17 15 69 82 2b 01 72 43 56 45 2d 32 30 31 35 2d 31 31 33 30 41 70 70 ..^.r...'..i.+.rCVE-2015-1130App
a10e0 6c 65 4f 53 20 58 41 70 70 6c 65 20 4f 53 20 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 leOS.XApple.OS.X.Authentication.
a1100 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 58 50 43 20 69 6d 70 6c Bypass.VulnerabilityThe.XPC.impl
a1120 65 6d 65 6e 74 61 74 69 6f 6e 20 69 6e 20 41 64 6d 69 6e 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e ementation.in.Admin.Framework.in
a1140 20 41 70 70 6c 65 20 4f 53 20 58 20 62 65 66 6f 72 65 20 31 30 2e 31 30 2e 33 20 61 6c 6c 6f 77 .Apple.OS.X.before.10.10.3.allow
a1160 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 62 79 70 61 73 73 20 61 75 74 68 65 6e 74 69 s.local.users.to.bypass.authenti
a1180 63 61 74 69 6f 6e 20 61 6e 64 20 6f 62 74 61 69 6e 20 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 cation.and.obtain.admin.privileg
a11a0 65 73 2e 81 48 82 71 09 00 02 27 1f 1d 79 81 5f 01 71 43 56 45 2d 32 30 31 35 2d 31 36 33 35 4d es..H.q...'..y._.qCVE-2015-1635M
a11c0 69 63 72 6f 73 6f 66 74 48 54 54 50 2e 73 79 73 4d 69 63 72 6f 73 6f 66 74 20 48 54 54 50 2e 73 icrosoftHTTP.sysMicrosoft.HTTP.s
a11e0 79 73 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 ys.Remote.Code.Execution.Vulnera
a1200 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 48 54 54 50 20 70 72 6f 74 6f 63 6f 6c 20 73 74 bilityMicrosoft.HTTP.protocol.st
a1220 61 63 6b 20 28 48 54 54 50 2e 73 79 73 29 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 ack.(HTTP.sys).contains.a.vulner
a1240 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 ability.which.allows.for.remote.
a1260 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 67 82 70 09 00 02 27 19 29 63 82 2d 01 70 43 56 code.execution..g.p...'.)c.-.pCV
a1280 45 2d 32 30 31 35 2d 32 30 35 31 44 2d 4c 69 6e 6b 44 49 52 2d 36 34 35 20 52 6f 75 74 65 72 44 E-2015-2051D-LinkDIR-645.RouterD
a12a0 2d 4c 69 6e 6b 20 44 49 52 2d 36 34 35 20 52 6f 75 74 65 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 -Link.DIR-645.Router.Remote.Code
a12c0 20 45 78 65 63 75 74 69 6f 6e 44 2d 4c 69 6e 6b 20 44 49 52 2d 36 34 35 20 57 69 72 65 64 2f 57 .ExecutionD-Link.DIR-645.Wired/W
a12e0 69 72 65 6c 65 73 73 20 52 6f 75 74 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 ireless.Router.allows.remote.att
a1300 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d ackers.to.execute.arbitrary.comm
a1320 61 6e 64 73 20 76 69 61 20 61 20 47 65 74 44 65 76 69 63 65 53 65 74 74 69 6e 67 73 20 61 63 74 ands.via.a.GetDeviceSettings.act
a1340 69 6f 6e 20 74 6f 20 74 68 65 20 48 4e 41 50 20 69 6e 74 65 72 66 61 63 65 2e 81 7d 82 6f 09 00 ion.to.the.HNAP.interface..}.o..
a1360 02 27 19 1d 7b 82 4d 01 6f 43 56 45 2d 32 30 31 36 2d 33 30 38 38 41 70 61 63 68 65 41 63 74 69 .'..{.M.oCVE-2016-3088ApacheActi
a1380 76 65 4d 51 41 70 61 63 68 65 20 41 63 74 69 76 65 4d 51 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 veMQApache.ActiveMQ.Improper.Inp
a13a0 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 46 ut.Validation.VulnerabilityThe.F
a13c0 69 6c 65 73 65 72 76 65 72 20 77 65 62 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 41 70 61 ileserver.web.application.in.Apa
a13e0 63 68 65 20 41 63 74 69 76 65 4d 51 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 che.ActiveMQ.allows.remote.attac
a1400 6b 65 72 73 20 74 6f 20 75 70 6c 6f 61 64 20 61 6e 64 20 65 78 65 63 75 74 65 20 61 72 62 69 74 kers.to.upload.and.execute.arbit
a1420 72 61 72 79 20 66 69 6c 65 73 20 76 69 61 20 61 6e 20 48 54 54 50 20 50 55 54 20 66 6f 6c 6c 6f rary.files.via.an.HTTP.PUT.follo
a1440 77 65 64 20 62 79 20 61 6e 20 48 54 54 50 20 4d 4f 56 45 20 72 65 71 75 65 73 74 81 57 82 6e 09 wed.by.an.HTTP.MOVE.request.W.n.
a1460 00 02 27 1f 17 73 82 09 01 6e 43 56 45 2d 32 30 31 37 2d 30 31 34 34 4d 69 63 72 6f 73 6f 66 74 ..'..s...nCVE-2017-0144Microsoft
a1480 53 4d 42 76 31 4d 69 63 72 6f 73 6f 66 74 20 53 4d 42 76 31 20 52 65 6d 6f 74 65 20 43 6f 64 65 SMBv1Microsoft.SMBv1.Remote.Code
a14a0 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 53 4d 42 76 .Execution.VulnerabilityThe.SMBv
a14c0 31 20 73 65 72 76 65 72 20 69 6e 20 6d 75 6c 74 69 70 6c 65 20 4d 69 63 72 6f 73 6f 66 74 20 57 1.server.in.multiple.Microsoft.W
a14e0 69 6e 64 6f 77 73 20 76 65 72 73 69 6f 6e 73 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 indows.versions.allows.remote.at
a1500 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 tackers.to.execute.arbitrary.cod
a1520 65 20 76 69 61 20 63 72 61 66 74 65 64 20 70 61 63 6b 65 74 73 2e 81 57 82 6d 09 00 02 27 1f 17 e.via.crafted.packets..W.m...'..
a1540 73 82 09 01 6d 43 56 45 2d 32 30 31 37 2d 30 31 34 35 4d 69 63 72 6f 73 6f 66 74 53 4d 42 76 31 s...mCVE-2017-0145MicrosoftSMBv1
a1560 4d 69 63 72 6f 73 6f 66 74 20 53 4d 42 76 31 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 Microsoft.SMBv1.Remote.Code.Exec
a1580 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 53 4d 42 76 31 20 73 65 72 ution.VulnerabilityThe.SMBv1.ser
a15a0 76 65 72 20 69 6e 20 6d 75 6c 74 69 70 6c 65 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 ver.in.multiple.Microsoft.Window
a15c0 73 20 76 65 72 73 69 6f 6e 73 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 s.versions.allows.remote.attacke
a15e0 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 rs.to.execute.arbitrary.code.via
a1600 20 63 72 61 66 74 65 64 20 70 61 63 6b 65 74 73 2e 81 1c 82 6c 09 00 02 27 1f 19 75 81 0f 01 6c .crafted.packets....l...'..u...l
a1620 43 56 45 2d 32 30 31 37 2d 30 32 36 32 4d 69 63 72 6f 73 6f 66 74 4f 66 66 69 63 65 4d 69 63 72 CVE-2017-0262MicrosoftOfficeMicr
a1640 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 osoft.Office.Remote.Code.Executi
a1660 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 on.VulnerabilityA.remote.code.ex
a1680 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 ecution.vulnerability.exists.in.
a16a0 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 2e 81 6d 82 6b 09 00 02 27 1f 19 73 82 33 01 6b Microsoft.Office..m.k...'..s.3.k
a16c0 43 56 45 2d 32 30 31 37 2d 30 32 36 33 4d 69 63 72 6f 73 6f 66 74 57 69 6e 33 32 6b 4d 69 63 72 CVE-2017-0263MicrosoftWin32kMicr
a16e0 6f 73 6f 66 74 20 57 69 6e 33 32 6b 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f osoft.Win32k.Privilege.Escalatio
a1700 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 6b 20 n.VulnerabilityMicrosoft.Win32k.
a1720 63 6f 6e 74 61 69 6e 73 20 61 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 20 contains.a.privilege.escalation.
a1740 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 vulnerability.due.to.the.Windows
a1760 20 6b 65 72 6e 65 6c 2d 6d 6f 64 65 20 64 72 69 76 65 72 20 66 61 69 6c 69 6e 67 20 74 6f 20 70 .kernel-mode.driver.failing.to.p
a1780 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 roperly.handle.objects.in.memory
a17a0 2e 20 81 57 82 6a 0a 00 02 29 19 2b 81 19 81 51 01 6a 43 56 45 2d 32 30 31 37 2d 31 30 32 37 31 ...W.j...).+...Q.jCVE-2017-10271
a17c0 4f 72 61 63 6c 65 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 4f 72 61 63 6c 65 20 43 6f 72 70 OracleWebLogic.ServerOracle.Corp
a17e0 6f 72 61 74 69 6f 6e 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 52 65 6d 6f 74 65 20 43 oration.WebLogic.Server.Remote.C
a1800 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4f 72 61 63 6c ode.Execution.VulnerabilityOracl
a1820 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 57 65 62 4c 6f 67 69 63 20 53 65 72 76 65 72 20 63 6f e.Corporation.WebLogic.Server.co
a1840 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 61 6c 6c 6f ntains.a.vulnerability.that.allo
a1860 77 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 08 82 ws.for.remote.code.execution....
a1880 69 0a 00 02 27 1f 35 81 11 82 2d 01 69 43 56 45 2d 32 30 31 37 2d 38 34 36 34 4d 69 63 72 6f 73 i...'.5...-.iCVE-2017-8464Micros
a18a0 6f 66 74 57 69 6e 64 6f 77 73 20 53 68 65 6c 6c 20 28 2e 6c 6e 6b 29 4d 69 63 72 6f 73 6f 66 74 oftWindows.Shell.(.lnk)Microsoft
a18c0 20 57 69 6e 64 6f 77 73 20 53 68 65 6c 6c 20 28 2e 6c 6e 6b 29 20 52 65 6d 6f 74 65 20 43 6f 64 .Windows.Shell.(.lnk).Remote.Cod
a18e0 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 57 69 6e 64 6f 77 73 e.Execution.VulnerabilityWindows
a1900 20 53 68 65 6c 6c 20 69 6e 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 4d .Shell.in.multiple.versions.of.M
a1920 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 icrosoft.Windows.allows.local.us
a1940 65 72 73 20 6f 72 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 ers.or.remote.attackers.to.execu
a1960 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 te.arbitrary.code.via.a.crafted.
a1980 2e 4c 4e 4b 20 66 69 6c 65 81 6d 82 68 09 00 02 27 19 1d 7b 82 2d 01 68 43 56 45 2d 32 30 31 37 .LNK.file.m.h...'..{.-.hCVE-2017
a19a0 2d 39 37 39 31 41 70 61 63 68 65 53 74 72 75 74 73 20 31 41 70 61 63 68 65 20 53 74 72 75 74 73 -9791ApacheStruts.1Apache.Struts
a19c0 20 31 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c .1.Improper.Input.Validation.Vul
a19e0 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 53 74 72 75 74 73 20 31 20 70 6c 75 67 69 6e 20 69 6e nerabilityThe.Struts.1.plugin.in
a1a00 20 41 70 61 63 68 65 20 53 74 72 75 74 73 20 6d 69 67 68 74 20 61 6c 6c 6f 77 20 72 65 6d 6f 74 .Apache.Struts.might.allow.remot
a1a20 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 61 20 6d 61 6c 69 63 69 6f 75 73 e.code.execution.via.a.malicious
a1a40 20 66 69 65 6c 64 20 76 61 6c 75 65 20 70 61 73 73 65 64 20 69 6e 20 61 20 72 61 77 20 6d 65 73 .field.value.passed.in.a.raw.mes
a1a60 73 61 67 65 20 74 6f 20 74 68 65 20 41 63 74 69 6f 6e 4d 65 73 73 61 67 65 2e 81 5f 82 67 0a 00 sage.to.the.ActionMessage.._.g..
a1a80 02 2d 1b 47 81 27 81 31 01 67 43 56 45 2d 32 30 31 38 2d 31 30 30 30 38 36 31 4a 65 6e 6b 69 6e .-.G.'.1.gCVE-2018-1000861Jenkin
a1aa0 73 4a 65 6e 6b 69 6e 73 20 53 74 61 70 6c 65 72 20 57 65 62 20 46 72 61 6d 65 77 6f 72 6b 4a 65 sJenkins.Stapler.Web.FrameworkJe
a1ac0 6e 6b 69 6e 73 20 53 74 61 70 6c 65 72 20 57 65 62 20 46 72 61 6d 65 77 6f 72 6b 20 44 65 73 65 nkins.Stapler.Web.Framework.Dese
a1ae0 72 69 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 55 6e 74 72 75 73 74 65 64 20 44 61 74 61 20 56 75 rialization.of.Untrusted.Data.Vu
a1b00 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e lnerabilityA.code.execution.vuln
a1b20 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 53 74 61 70 6c 65 72 20 erability.exists.in.the.Stapler.
a1b40 77 65 62 20 66 72 61 6d 65 77 6f 72 6b 20 75 73 65 64 20 62 79 20 4a 65 6e 6b 69 6e 73 82 69 82 web.framework.used.by.Jenkins.i.
a1b60 66 09 00 02 27 1f 17 73 84 2d 01 66 43 56 45 2d 32 30 32 30 2d 30 37 39 36 4d 69 63 72 6f 73 6f f...'..s.-.fCVE-2020-0796Microso
a1b80 66 74 53 4d 42 76 33 4d 69 63 72 6f 73 6f 66 74 20 53 4d 42 76 33 20 52 65 6d 6f 74 65 20 43 6f ftSMBv3Microsoft.SMBv3.Remote.Co
a1ba0 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f de.Execution.VulnerabilityA.remo
a1bc0 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 te.code.execution.vulnerability.
a1be0 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 4d 69 63 72 6f exists.in.the.way.that.the.Micro
a1c00 73 6f 66 74 20 53 65 72 76 65 72 20 4d 65 73 73 61 67 65 20 42 6c 6f 63 6b 20 33 2e 31 2e 31 20 soft.Server.Message.Block.3.1.1.
a1c20 28 53 4d 42 76 33 29 20 70 72 6f 74 6f 63 6f 6c 20 68 61 6e 64 6c 65 73 20 63 65 72 74 61 69 6e (SMBv3).protocol.handles.certain
a1c40 20 72 65 71 75 65 73 74 73 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 63 63 65 .requests..An.attacker.who.succe
a1c60 73 73 66 75 6c 6c 79 20 65 78 70 6c 6f 69 74 65 64 20 74 68 65 20 76 75 6c 6e 65 72 61 62 69 6c ssfully.exploited.the.vulnerabil
a1c80 69 74 79 20 63 6f 75 6c 64 20 67 61 69 6e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 65 78 ity.could.gain.the.ability.to.ex
a1ca0 65 63 75 74 65 20 63 6f 64 65 20 6f 6e 20 74 68 65 20 74 61 72 67 65 74 20 73 65 72 76 65 72 20 ecute.code.on.the.target.server.
a1cc0 6f 72 20 63 6c 69 65 6e 74 2e 82 16 82 65 0a 00 02 29 1f 23 81 09 82 61 01 65 43 56 45 2d 32 30 or.client....e...).#...a.eCVE-20
a1ce0 32 31 2d 33 36 39 33 34 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 53 41 4d 4d 69 63 72 21-36934MicrosoftWindows.SAMMicr
a1d00 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 41 4d 20 4c 6f 63 61 6c 20 50 72 69 76 69 6c 65 67 osoft.Windows.SAM.Local.Privileg
a1d20 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 49 66 20 61 20 56 e.Escalation.VulnerabilityIf.a.V
a1d40 6f 6c 75 6d 65 20 53 68 61 64 6f 77 20 43 6f 70 79 20 28 56 53 53 29 20 73 68 61 64 6f 77 20 63 olume.Shadow.Copy.(VSS).shadow.c
a1d60 6f 70 79 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 72 69 76 65 20 69 73 20 61 76 61 69 6c opy.of.the.system.drive.is.avail
a1d80 61 62 6c 65 2c 20 75 73 65 72 73 20 63 61 6e 20 72 65 61 64 20 74 68 65 20 53 41 4d 20 66 69 6c able,.users.can.read.the.SAM.fil
a1da0 65 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 79 20 75 73 65 72 20 74 6f 20 e.which.would.allow.any.user.to.
a1dc0 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 20 74 6f 20 53 59 53 54 45 4d 20 6c 65 escalate.privileges.to.SYSTEM.le
a1de0 76 65 6c 2e 81 38 82 64 09 00 02 29 1f 19 73 81 47 01 64 43 56 45 2d 32 30 32 32 2d 32 31 38 38 vel..8.d...)..s.G.dCVE-2022-2188
a1e00 32 4d 69 63 72 6f 73 6f 66 74 57 69 6e 33 32 6b 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 6b 2MicrosoftWin32kMicrosoft.Win32k
a1e20 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c .Privilege.Escalation.Vulnerabil
a1e40 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 6b 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 ityMicrosoft.Win32k.contains.an.
a1e60 75 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 unspecified.vulnerability.which.
a1e80 61 6c 6c 6f 77 73 20 66 6f 72 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 2e allows.for.privilege.escalation.
a1ea0 82 5c 82 63 0a 00 02 27 13 3f 81 15 83 53 01 63 43 56 45 2d 32 30 31 34 2d 37 31 36 39 47 4e 55 .\.c...'.?...S.cCVE-2014-7169GNU
a1ec0 42 6f 75 72 6e 65 2d 41 67 61 69 6e 20 53 68 65 6c 6c 20 28 42 61 73 68 29 47 4e 55 20 42 6f 75 Bourne-Again.Shell.(Bash)GNU.Bou
a1ee0 72 6e 65 2d 41 67 61 69 6e 20 53 68 65 6c 6c 20 28 42 61 73 68 29 20 41 72 62 69 74 72 61 72 79 rne-Again.Shell.(Bash).Arbitrary
a1f00 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 47 4e 55 .Code.Execution.VulnerabilityGNU
a1f20 20 42 61 73 68 20 74 68 72 6f 75 67 68 20 34 2e 33 20 70 72 6f 63 65 73 73 65 73 20 74 72 61 69 .Bash.through.4.3.processes.trai
a1f40 6c 69 6e 67 20 73 74 72 69 6e 67 73 20 61 66 74 65 72 20 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 ling.strings.after.function.defi
a1f60 6e 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 76 61 6c 75 65 73 20 6f 66 20 65 6e 76 69 72 6f 6e nitions.in.the.values.of.environ
a1f80 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 6d ment.variables,.which.allows.rem
a1fa0 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 20 54 ote.attackers.to.execute.code..T
a1fc0 68 69 73 20 43 56 45 20 63 6f 72 72 65 63 74 6c 79 20 72 65 6d 65 64 69 61 74 65 73 20 74 68 65 his.CVE.correctly.remediates.the
a1fe0 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 56 45 2d 32 30 31 34 2d 36 32 37 31 2e .vulnerability.in.CVE-2014-6271.
a2000 0d 00 00 00 11 00 f0 00 0e f9 0e 2d 0d 15 0c 5c 0b 6d 0a 4e 09 ae 08 ff 07 9c 06 d0 05 ea 05 0d ...........-...\.m.N............
a2020 04 4b 03 62 02 86 01 a6 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .K.b............................
a2040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a2060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a2080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a20a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a20c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a20e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 32 83 03 09 00 02 27 1f 1b 69 81 45 01 83 43 .................2.....'..i.E..C
a2100 56 45 2d 32 30 31 34 2d 36 33 35 32 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 4d 69 63 72 VE-2014-6352MicrosoftWindowsMicr
a2120 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 43 6f 64 65 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c osoft.Windows.Code.Injection.Vul
a2140 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6c 6c 6f nerabilityMicrosoft.Windows.allo
a2160 77 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 w.remote.attackers.to.execute.ar
a2180 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 4f 4c 45 20 6f bitrary.code.via.a.crafted.OLE.o
a21a0 62 6a 65 63 74 2e 81 5c 83 02 0a 00 02 27 1f 2f 81 0b 81 61 01 82 43 56 45 2d 32 30 31 37 2d 30 bject..\.....'./...a..CVE-2017-0
a21c0 32 32 32 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 4d 69 63 222MicrosoftInternet.ExplorerMic
a21e0 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 52 65 6d 6f 74 65 20 rosoft.Internet.Explorer.Remote.
a2200 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 Code.Execution.VulnerabilityA.re
a2220 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 mote.code.execution.vulnerabilit
a2240 79 20 65 78 69 73 74 73 20 77 68 65 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 y.exists.when.Internet.Explorer.
a2260 69 6d 70 72 6f 70 65 72 6c 79 20 61 63 63 65 73 73 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d improperly.accesses.objects.in.m
a2280 65 6d 6f 72 79 2e 81 58 83 01 09 00 02 27 1f 19 75 82 07 01 81 43 56 45 2d 32 30 31 37 2d 38 35 emory..X.....'..u....CVE-2017-85
a22a0 37 30 4d 69 63 72 6f 73 6f 66 74 4f 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 70MicrosoftOfficeMicrosoft.Offic
a22c0 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 e.Remote.Code.Execution.Vulnerab
a22e0 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c ilityA.remote.code.execution.vul
a2300 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 4f nerability.exists.in.Microsoft.O
a2320 66 66 69 63 65 20 73 6f 66 74 77 61 72 65 20 77 68 65 6e 20 69 74 20 66 61 69 6c 73 20 74 6f 20 ffice.software.when.it.fails.to.
a2340 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 properly.handle.objects.in.memor
a2360 79 2e 81 65 83 00 09 00 02 29 19 1b 6f 82 29 01 80 43 56 45 2d 32 30 32 32 2d 32 34 36 38 32 5a y..e.....)..o.)..CVE-2022-24682Z
a2380 69 6d 62 72 61 57 65 62 6d 61 69 6c 5a 69 6d 62 72 61 20 57 65 62 6d 61 69 6c 20 43 72 6f 73 73 imbraWebmailZimbra.Webmail.Cross
a23a0 2d 53 69 74 65 20 53 63 72 69 70 74 69 6e 67 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 5a 69 6d -Site.Scripting.VulnerabilityZim
a23c0 62 72 61 20 77 65 62 6d 61 69 6c 20 63 6c 69 65 6e 74 73 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 bra.webmail.clients.running.vers
a23e0 69 6f 6e 73 20 38 2e 38 2e 31 35 20 50 32 39 20 26 20 50 33 30 20 63 6f 6e 74 61 69 6e 20 61 20 ions.8.8.15.P29.&.P30.contain.a.
a2400 58 53 53 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 77 6f 75 6c 64 20 61 6c 6c XSS.vulnerability.that.would.all
a2420 6f 77 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 73 74 65 61 6c 20 73 65 73 73 69 6f 6e 20 63 6f ow.attackers.to.steal.session.co
a2440 6f 6b 69 65 20 66 69 6c 65 73 2e 81 3e 82 7f 09 00 02 29 19 1d 77 81 51 01 7f 43 56 45 2d 32 30 okie.files..>.....)..w.Q..CVE-20
a2460 32 32 2d 32 33 31 33 34 5a 61 62 62 69 78 46 72 6f 6e 74 65 6e 64 5a 61 62 62 69 78 20 46 72 6f 22-23134ZabbixFrontendZabbix.Fro
a2480 6e 74 65 6e 64 20 49 6d 70 72 6f 70 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 56 75 ntend.Improper.Access.Control.Vu
a24a0 6c 6e 65 72 61 62 69 6c 69 74 79 4d 61 6c 69 63 69 6f 75 73 20 61 63 74 6f 72 73 20 63 61 6e 20 lnerabilityMalicious.actors.can.
a24c0 70 61 73 73 20 73 74 65 70 20 63 68 65 63 6b 73 20 61 6e 64 20 70 6f 74 65 6e 74 69 61 6c 6c 79 pass.step.checks.and.potentially
a24e0 20 63 68 61 6e 67 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 5a 61 62 .change.the.configuration.of.Zab
a2500 62 69 78 20 46 72 6f 6e 74 65 6e 64 2e 81 59 82 7e 09 00 02 29 19 1d 73 82 0b 01 7e 43 56 45 2d bix.Frontend..Y.~...)..s...~CVE-
a2520 32 30 32 32 2d 32 33 31 33 31 5a 61 62 62 69 78 46 72 6f 6e 74 65 6e 64 5a 61 62 62 69 78 20 46 2022-23131ZabbixFrontendZabbix.F
a2540 72 6f 6e 74 65 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 rontend.Authentication.Bypass.Vu
a2560 6c 6e 65 72 61 62 69 6c 69 74 79 55 6e 73 61 66 65 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 73 65 lnerabilityUnsafe.client-side.se
a2580 73 73 69 6f 6e 20 73 74 6f 72 61 67 65 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 75 74 68 65 6e 74 ssion.storage.leading.to.authent
a25a0 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 2f 69 6e 73 74 61 6e 63 65 20 74 61 6b 65 6f 76 65 72 ication.bypass/instance.takeover
a25c0 20 76 69 61 20 5a 61 62 62 69 78 20 46 72 6f 6e 74 65 6e 64 20 77 69 74 68 20 63 6f 6e 66 69 67 .via.Zabbix.Frontend.with.config
a25e0 75 72 65 64 20 53 41 4d 4c 2e 81 62 82 7d 0a 00 02 27 1f 31 81 05 81 71 01 7d 43 56 45 2d 32 30 ured.SAML..b.}...'.1...q.}CVE-20
a2600 31 33 2d 33 39 30 36 4d 69 63 72 6f 73 6f 66 74 47 72 61 70 68 69 63 73 20 43 6f 6d 70 6f 6e 65 13-3906MicrosoftGraphics.Compone
a2620 6e 74 4d 69 63 72 6f 73 6f 66 74 20 47 72 61 70 68 69 63 73 20 43 6f 6d 70 6f 6e 65 6e 74 20 4d ntMicrosoft.Graphics.Component.M
a2640 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 emory.Corruption.VulnerabilityMi
a2660 63 72 6f 73 6f 66 74 20 47 72 61 70 68 69 63 73 20 43 6f 6d 70 6f 6e 65 6e 74 20 63 6f 6e 74 61 crosoft.Graphics.Component.conta
a2680 69 6e 73 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 ins.a.memory.corruption.vulnerab
a26a0 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 ility.which.can.allow.for.remote
a26c0 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 48 82 7c 09 00 02 27 1f 15 69 81 77 01 7c 43 .code.execution..H.|...'..i.w.|C
a26e0 56 45 2d 32 30 31 34 2d 31 37 36 31 4d 69 63 72 6f 73 6f 66 74 57 6f 72 64 4d 69 63 72 6f 73 6f VE-2014-1761MicrosoftWordMicroso
a2700 66 74 20 57 6f 72 64 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 ft.Word.Memory.Corruption.Vulner
a2720 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 63 6f 6e 74 61 69 6e 73 20 61 abilityMicrosoft.Word.contains.a
a2740 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 .memory.corruption.vulnerability
a2760 20 77 68 69 63 68 20 77 68 65 6e 20 65 78 70 6c 6f 69 74 65 64 20 63 6f 75 6c 64 20 61 6c 6c 6f .which.when.exploited.could.allo
a2780 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 5f 82 7b w.for.remote.code.execution.._.{
a27a0 09 00 02 27 1b 1b 5b 84 31 01 7b 43 56 45 2d 32 30 31 37 2d 39 38 34 31 50 48 50 55 6e 69 74 50 ...'..[.1.{CVE-2017-9841PHPUnitP
a27c0 48 50 55 6e 69 74 50 48 50 55 6e 69 74 20 43 6f 6d 6d 61 6e 64 20 49 6e 6a 65 63 74 69 6f 6e 20 HPUnitPHPUnit.Command.Injection.
a27e0 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 50 48 50 55 6e 69 74 20 61 6c 6c 6f 77 73 20 72 65 6d 6f VulnerabilityPHPUnit.allows.remo
a2800 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 te.attackers.to.execute.arbitrar
a2820 79 20 50 48 50 20 63 6f 64 65 20 76 69 61 20 48 54 54 50 20 50 4f 53 54 20 64 61 74 61 20 62 65 y.PHP.code.via.HTTP.POST.data.be
a2840 67 69 6e 6e 69 6e 67 20 77 69 74 68 20 61 20 22 3c 3f 70 68 70 20 22 20 73 75 62 73 74 72 69 6e ginning.with.a."<?php.".substrin
a2860 67 2c 20 61 73 20 64 65 6d 6f 6e 73 74 72 61 74 65 64 20 62 79 20 61 6e 20 61 74 74 61 63 6b 20 g,.as.demonstrated.by.an.attack.
a2880 6f 6e 20 61 20 73 69 74 65 20 77 69 74 68 20 61 6e 20 65 78 70 6f 73 65 64 20 2f 76 65 6e 64 6f on.a.site.with.an.exposed./vendo
a28a0 72 20 66 6f 6c 64 65 72 2c 20 69 2e 65 2e 2c 20 65 78 74 65 72 6e 61 6c 20 61 63 63 65 73 73 20 r.folder,.i.e.,.external.access.
a28c0 74 6f 20 74 68 65 20 2f 76 65 6e 64 6f 72 2f 70 68 70 75 6e 69 74 2f 70 68 70 75 6e 69 74 2f 73 to.the./vendor/phpunit/phpunit/s
a28e0 72 63 2f 55 74 69 6c 2f 50 48 50 2f 65 76 61 6c 2d 73 74 64 69 6e 2e 70 68 70 20 55 52 49 2e 81 rc/Util/PHP/eval-stdin.php.URI..
a2900 2b 82 7a 09 00 02 29 17 25 6b 81 31 01 7a 43 56 45 2d 32 30 31 38 2d 31 35 39 38 32 41 64 6f 62 +.z...).%k.1.zCVE-2018-15982Adob
a2920 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 eFlash.PlayerAdobe.Flash.Player.
a2940 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 64 6f 62 Use-After-Free.VulnerabilityAdob
a2960 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 63 6f 6d 2e 61 64 6f 62 65 2e 74 76 73 64 6b 2e 6d e.Flash.Player.com.adobe.tvsdk.m
a2980 65 64 69 61 63 6f 72 65 2e 6d 65 74 61 64 61 74 61 20 55 73 65 20 41 66 74 65 72 20 46 72 65 65 ediacore.metadata.Use.After.Free
a29a0 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 81 1c 82 79 09 00 02 29 19 19 65 81 23 01 79 43 56 45 .Vulnerability...y...)..e.#.yCVE
a29c0 2d 32 30 31 38 2d 32 30 32 35 30 52 41 52 4c 41 42 57 69 6e 52 41 52 57 69 6e 52 41 52 20 41 62 -2018-20250RARLABWinRARWinRAR.Ab
a29e0 73 6f 6c 75 74 65 20 50 61 74 68 20 54 72 61 76 65 72 73 61 6c 20 56 75 6c 6e 65 72 61 62 69 6c solute.Path.Traversal.Vulnerabil
a2a00 69 74 79 57 69 6e 52 41 52 20 41 62 73 6f 6c 75 74 65 20 50 61 74 68 20 54 72 61 76 65 72 73 61 ityWinRAR.Absolute.Path.Traversa
a2a20 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 6c 65 61 64 73 20 74 6f 20 52 65 6d 6f 74 65 20 l.vulnerability.leads.to.Remote.
a2a40 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 82 1b 82 78 0a 00 02 27 1f 3b 81 13 82 4b 01 78 43 56 Code.Execution...x...'.;...K.xCV
a2a60 45 2d 32 30 31 38 2d 38 31 37 34 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 56 42 53 63 E-2018-8174MicrosoftWindows.VBSc
a2a80 72 69 70 74 20 45 6e 67 69 6e 65 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 56 42 53 ript.EngineMicrosoft.Windows.VBS
a2aa0 63 72 69 70 74 20 45 6e 67 69 6e 65 20 4f 75 74 2d 6f 66 2d 42 6f 75 6e 64 73 20 57 72 69 74 65 cript.Engine.Out-of-Bounds.Write
a2ac0 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 .VulnerabilityA.remote.code.exec
a2ae0 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 ution.vulnerability.exists.in.th
a2b00 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 56 42 53 63 72 69 70 74 20 65 6e 67 69 6e 65 20 68 e.way.that.the.VBScript.engine.h
a2b20 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2c 20 61 6b 61 20 22 57 andles.objects.in.memory,.aka."W
a2b40 69 6e 64 6f 77 73 20 56 42 53 63 72 69 70 74 20 45 6e 67 69 6e 65 20 52 65 6d 6f 74 65 20 43 6f indows.VBScript.Engine.Remote.Co
a2b60 64 65 20 45 78 65 63 75 74 69 6f 6e 22 81 6b 82 77 09 00 02 27 1f 2f 7f 82 0d 01 77 43 56 45 2d de.Execution".k.w...'./....wCVE-
a2b80 32 30 31 39 2d 30 37 35 32 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 2019-0752MicrosoftInternet.Explo
a2ba0 72 65 72 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 54 rerMicrosoft.Internet.Explorer.T
a2bc0 79 70 65 20 43 6f 6e 66 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 72 65 ype.Confusion.Vulnerability.A.re
a2be0 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 mote.code.execution.vulnerabilit
a2c00 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 77 61 79 20 74 68 61 74 20 74 68 65 20 73 63 72 y.exists.in.the.way.that.the.scr
a2c20 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 20 68 61 6e 64 6c 65 73 20 6f 62 6a 65 63 74 73 20 69 6e ipting.engine.handles.objects.in
a2c40 20 6d 65 6d 6f 72 79 20 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 81 35 82 76 .memory.in.Internet.Explorer.5.v
a2c60 09 00 02 27 19 19 61 81 5b 01 76 43 56 45 2d 32 30 32 32 2d 30 36 30 39 47 6f 6f 67 6c 65 43 68 ...'..a.[.vCVE-2022-0609GoogleCh
a2c80 72 6f 6d 65 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 romeGoogle.Chrome.Use-After-Free
a2ca0 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 .VulnerabilityThe.vulnerability.
a2cc0 65 78 69 73 74 73 20 64 75 65 20 74 6f 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 65 exists.due.to.a.use-after-free.e
a2ce0 72 72 6f 72 20 77 69 74 68 69 6e 20 74 68 65 20 41 6e 69 6d 61 74 69 6f 6e 20 63 6f 6d 70 6f 6e rror.within.the.Animation.compon
a2d00 65 6e 74 20 69 6e 20 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 2e 82 14 82 75 0a 00 02 29 17 4d 81 ent.in.Google.Chrome....u...).M.
a2d20 29 82 1b 01 75 43 56 45 2d 32 30 32 32 2d 32 34 30 38 36 41 64 6f 62 65 43 6f 6d 6d 65 72 63 65 )...uCVE-2022-24086AdobeCommerce
a2d40 20 61 6e 64 20 4d 61 67 65 6e 74 6f 20 4f 70 65 6e 20 53 6f 75 72 63 65 41 64 6f 62 65 20 43 6f .and.Magento.Open.SourceAdobe.Co
a2d60 6d 6d 65 72 63 65 20 61 6e 64 20 4d 61 67 65 6e 74 6f 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 49 mmerce.and.Magento.Open.Source.I
a2d80 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 mproper.Input.Validation.Vulnera
a2da0 62 69 6c 69 74 79 41 64 6f 62 65 20 43 6f 6d 6d 65 72 63 65 20 61 6e 64 20 4d 61 67 65 6e 74 6f bilityAdobe.Commerce.and.Magento
a2dc0 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 63 6f 6e 74 61 69 6e 20 61 6e 20 69 6d 70 72 6f 70 65 72 .Open.Source.contain.an.improper
a2de0 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 .input.validation.vulnerability.
a2e00 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 61 72 62 69 74 72 61 72 79 20 63 6f which.can.allow.for.arbitrary.co
a2e20 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 48 82 74 09 00 02 29 17 19 6d 81 75 01 74 43 56 45 2d de.execution..H.t...)..m.u.tCVE-
a2e40 32 30 32 32 2d 32 32 36 32 30 41 70 70 6c 65 57 65 62 6b 69 74 41 70 70 6c 65 20 57 65 62 6b 69 2022-22620AppleWebkitApple.Webki
a2e60 74 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 t.Remote.Code.Execution.Vulnerab
a2e80 69 6c 69 74 79 41 70 70 6c 65 20 57 65 62 6b 69 74 2c 20 77 68 69 63 68 20 69 6d 70 61 63 74 73 ilityApple.Webkit,.which.impacts
a2ea0 20 69 4f 53 2c 20 69 50 61 64 4f 53 2c 20 61 6e 64 20 6d 61 63 4f 53 2c 20 63 6f 6e 74 61 69 6e .iOS,.iPadOS,.and.macOS,.contain
a2ec0 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 s.a.vulnerability.which.allows.f
a2ee0 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 03 82 73 09 00 02 or.remote.code.execution....s...
a2f00 27 17 15 73 82 6b 01 73 43 56 45 2d 32 30 31 34 2d 34 34 30 34 41 70 70 6c 65 4f 53 20 58 41 70 '..s.k.sCVE-2014-4404AppleOS.XAp
a2f20 70 6c 65 20 4f 53 20 58 20 48 65 61 70 2d 42 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 ple.OS.X.Heap-Based.Buffer.Overf
a2f40 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 48 65 61 70 2d 62 61 73 65 64 20 62 75 66 66 low.VulnerabilityHeap-based.buff
a2f60 65 72 20 6f 76 65 72 66 6c 6f 77 20 69 6e 20 49 4f 48 49 44 46 61 6d 69 6c 79 20 69 6e 20 41 70 er.overflow.in.IOHIDFamily.in.Ap
a2f80 70 6c 65 20 4f 53 20 58 2c 20 77 68 69 63 68 20 61 66 66 65 63 74 73 2c 20 69 4f 53 20 62 65 66 ple.OS.X,.which.affects,.iOS.bef
a2fa0 6f 72 65 20 38 20 61 6e 64 20 41 70 70 6c 65 20 54 56 20 62 65 66 6f 72 65 20 37 2c 20 61 6c 6c ore.8.and.Apple.TV.before.7,.all
a2fc0 6f 77 73 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 ows.attackers.to.execute.arbitra
a2fe0 72 79 20 63 6f 64 65 20 69 6e 20 61 20 70 72 69 76 69 6c 65 67 65 64 20 63 6f 6e 74 65 78 74 2e ry.code.in.a.privileged.context.
a3000 0d 00 00 00 0b 00 32 00 0e 05 0c 0a 0a 0f 08 14 06 19 05 43 04 16 03 65 02 ac 01 0d 00 32 00 00 ......2............C...e.....2..
a3020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 57 83 0e 09 00 02 27 1f 17 75 82 07 01 ...................W.....'..u...
a3040 8e 43 56 45 2d 32 30 31 39 2d 31 32 39 37 4d 69 63 72 6f 73 6f 66 74 45 78 63 65 6c 4d 69 63 72 .CVE-2019-1297MicrosoftExcelMicr
a3060 6f 73 6f 66 74 20 45 78 63 65 6c 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f osoft.Excel.Remote.Code.Executio
a3080 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 n.Vulnerability.A.remote.code.ex
a30a0 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 ecution.vulnerability.exists.in.
a30c0 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 77 68 65 6e 20 74 68 65 20 73 6f 66 74 77 61 72 Microsoft.Excel.when.the.softwar
a30e0 65 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 e.fails.to.properly.handle.objec
a3100 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2e 83 1b 83 0d 0b 00 02 27 17 81 03 81 17 84 05 01 8d 43 56 ts.in.memory........'.........CV
a3120 45 2d 32 30 31 39 2d 31 36 35 32 43 69 73 63 6f 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 E-2019-1652CiscoSmall.Business.R
a3140 56 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 44 75 61 6c 20 47 69 67 61 62 69 74 20 57 41 4e 20 V320.and.RV325.Dual.Gigabit.WAN.
a3160 56 50 4e 20 52 6f 75 74 65 72 73 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 VPN.RoutersCisco.Small.Business.
a3180 52 6f 75 74 65 72 73 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f Routers.Improper.Input.Validatio
a31a0 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 n.Vulnerability.A.vulnerability.
a31c0 69 6e 20 74 68 65 20 77 65 62 2d 62 61 73 65 64 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 74 65 in.the.web-based.management.inte
a31e0 72 66 61 63 65 20 6f 66 20 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 rface.of.Cisco.Small.Business.RV
a3200 33 32 30 20 61 6e 64 20 52 56 33 32 35 20 44 75 61 6c 20 47 69 67 61 62 69 74 20 57 41 4e 20 56 320.and.RV325.Dual.Gigabit.WAN.V
a3220 50 4e 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e PN.Routers.could.allow.an.authen
a3240 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 77 69 74 68 20 61 64 ticated,.remote.attacker.with.ad
a3260 6d 69 6e 69 73 74 72 61 74 69 76 65 20 70 72 69 76 69 6c 65 67 65 73 20 6f 6e 20 61 6e 20 61 66 ministrative.privileges.on.an.af
a3280 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 fected.device.to.execute.arbitra
a32a0 72 79 20 63 6f 6d 6d 61 6e 64 73 2e 81 35 83 0c 09 00 02 29 15 35 5b 81 47 01 8c 43 56 45 2d 32 ry.commands..5.....).5[.G..CVE-2
a32c0 30 31 39 2d 31 36 39 32 38 45 78 69 6d 45 78 69 6d 20 49 6e 74 65 72 6e 65 74 20 4d 61 69 6c 65 019-16928EximExim.Internet.Maile
a32e0 72 45 78 69 6d 20 4f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 20 57 72 69 74 65 20 56 75 6c 6e 65 72 rExim.Out-of-bounds.Write.Vulner
a3300 61 62 69 6c 69 74 79 20 45 78 69 6d 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 6f 75 74 2d 6f 66 2d ability.Exim.contains.an.out-of-
a3320 62 6f 75 6e 64 73 20 77 72 69 74 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 bounds.write.vulnerability.which
a3340 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 .can.allow.for.remote.code.execu
a3360 74 69 6f 6e 2e 81 2d 83 0b 09 00 02 29 31 15 75 81 21 01 8b 43 56 45 2d 32 30 32 30 2d 31 31 38 tion..-.....)1.u.!..CVE-2020-118
a3380 39 39 54 72 65 63 6b 20 54 43 50 2f 49 50 20 73 74 61 63 6b 49 50 76 36 54 72 65 63 6b 20 54 43 99Treck.TCP/IP.stackIPv6Treck.TC
a33a0 50 2f 49 50 20 73 74 61 63 6b 20 4f 75 74 2d 6f 66 2d 42 6f 75 6e 64 73 20 52 65 61 64 20 56 75 P/IP.stack.Out-of-Bounds.Read.Vu
a33c0 6c 6e 65 72 61 62 69 6c 69 74 79 20 54 68 65 20 54 72 65 63 6b 20 54 43 50 2f 49 50 20 73 74 61 lnerability.The.Treck.TCP/IP.sta
a33e0 63 6b 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 76 36 20 6f 75 74 2d 6f 66 2d 62 6f 75 6e 64 ck.contains.an.IPv6.out-of-bound
a3400 73 20 72 65 61 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2e 20 82 29 83 0a 0a 00 02 27 19 19 s.read.vulnerability...).....'..
a3420 81 01 83 21 01 8a 43 56 45 2d 32 30 32 30 2d 31 39 33 38 41 70 61 63 68 65 54 6f 6d 63 61 74 41 ...!..CVE-2020-1938ApacheTomcatA
a3440 70 61 63 68 65 20 54 6f 6d 63 61 74 20 49 6d 70 72 6f 70 65 72 20 50 72 69 76 69 6c 65 67 65 20 pache.Tomcat.Improper.Privilege.
a3460 4d 61 6e 61 67 65 6d 65 6e 74 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 70 61 63 68 65 20 Management.Vulnerability.Apache.
a3480 54 6f 6d 63 61 74 20 74 72 65 61 74 73 20 41 70 61 63 68 65 20 4a 53 65 72 76 20 50 72 6f 74 6f Tomcat.treats.Apache.JServ.Proto
a34a0 63 6f 6c 20 28 41 4a 50 29 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 68 61 76 69 6e 67 20 col.(AJP).connections.as.having.
a34c0 68 69 67 68 65 72 20 74 72 75 73 74 20 74 68 61 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 higher.trust.than,.for.example,.
a34e0 61 20 73 69 6d 69 6c 61 72 20 48 54 54 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 66 20 73 75 a.similar.HTTP.connection..If.su
a3500 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 ch.connections.are.available.to.
a3520 61 6e 20 61 74 74 61 63 6b 65 72 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 65 78 70 6c 6f 69 74 an.attacker,.they.can.be.exploit
a3540 65 64 2e 81 52 83 09 0a 00 02 29 1f 1b 81 0d 81 5d 01 89 43 56 45 2d 32 30 32 31 2d 34 31 33 37 ed..R.....).....]..CVE-2021-4137
a3560 39 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 9MicrosoftWindowsMicrosoft.Windo
a3580 77 73 20 49 6e 73 74 61 6c 6c 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c ws.Installer.Elevation.of.Privil
a35a0 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f ege.VulnerabilityMicrosoft.Windo
a35c0 77 73 20 49 6e 73 74 61 6c 6c 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 75 6e 73 70 65 63 69 ws.Installer.contains.an.unspeci
a35e0 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 fied.vulnerability.which.allows.
a3600 66 6f 72 20 70 72 69 76 69 6c 65 67 65 20 65 73 63 61 6c 61 74 69 6f 6e 2e 83 77 83 08 0b 00 02 for.privilege.escalation..w.....
a3620 29 17 81 05 81 2f 85 21 01 88 43 56 45 2d 32 30 32 32 2d 32 30 36 39 39 43 69 73 63 6f 53 6d 61 )..../.!..CVE-2022-20699CiscoSma
a3640 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c ll.Business.RV160,.RV260,.RV340,
a3660 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 43 69 73 63 6f 20 53 .and.RV345.Series.RoutersCisco.S
a3680 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 mall.Business.RV.Series.Routers.
a36a0 53 74 61 63 6b 2d 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e Stack-based.Buffer.Overflow.Vuln
a36c0 65 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 69 73 erability.A.vulnerability.in.Cis
a36e0 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 co.Small.Business.RV160,.RV260,.
a3700 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 RV340,.and.RV345.Series.Routers.
a3720 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e could.allow.an.attacker.to.do.an
a3740 79 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 45 78 65 63 75 74 65 20 61 72 62 69 y.of.the.following:.Execute.arbi
a3760 74 72 61 72 79 20 63 6f 64 65 20 65 6c 65 76 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2c 20 65 trary.code.elevate.privileges,.e
a3780 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 xecute.arbitrary.commands,.bypas
a37a0 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 6f 72 69 7a 61 74 69 s.authentication.and.authorizati
a37c0 6f 6e 20 70 72 6f 74 65 63 74 69 6f 6e 73 2c 20 66 65 74 63 68 20 61 6e 64 20 72 75 6e 20 75 6e on.protections,.fetch.and.run.un
a37e0 73 69 67 6e 65 64 20 73 6f 66 74 77 61 72 65 2c 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 signed.software,.or.cause.a.deni
a3800 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 2e 83 77 83 07 0b 00 02 29 17 81 05 81 al.of.service.(DoS)..w.....)....
a3820 2f 85 21 01 87 43 56 45 2d 32 30 32 32 2d 32 30 37 30 30 43 69 73 63 6f 53 6d 61 6c 6c 20 42 75 /.!..CVE-2022-20700CiscoSmall.Bu
a3840 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 siness.RV160,.RV260,.RV340,.and.
a3860 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 43 69 73 63 6f 20 53 6d 61 6c 6c 20 RV345.Series.RoutersCisco.Small.
a3880 42 75 73 69 6e 65 73 73 20 52 56 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 53 74 61 63 6b Business.RV.Series.Routers.Stack
a38a0 2d 62 61 73 65 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 -based.Buffer.Overflow.Vulnerabi
a38c0 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 53 6d lity.A.vulnerability.in.Cisco.Sm
a38e0 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 all.Business.RV160,.RV260,.RV340
a3900 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 ,.and.RV345.Series.Routers.could
a3920 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 6f 66 20 .allow.an.attacker.to.do.any.of.
a3940 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 45 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 the.following:.Execute.arbitrary
a3960 20 63 6f 64 65 20 65 6c 65 76 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 63 75 74 .code.elevate.privileges,.execut
a3980 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 61 75 74 e.arbitrary.commands,.bypass.aut
a39a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 70 72 hentication.and.authorization.pr
a39c0 6f 74 65 63 74 69 6f 6e 73 2c 20 66 65 74 63 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 67 6e 65 otections,.fetch.and.run.unsigne
a39e0 64 20 73 6f 66 74 77 61 72 65 2c 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 d.software,.or.cause.a.denial.of
a3a00 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 2e 83 77 83 06 0b 00 02 29 17 81 05 81 2f 85 21 01 86 .service.(DoS)..w.....)..../.!..
a3a20 43 56 45 2d 32 30 32 32 2d 32 30 37 30 31 43 69 73 63 6f 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 CVE-2022-20701CiscoSmall.Busines
a3a40 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 s.RV160,.RV260,.RV340,.and.RV345
a3a60 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e .Series.RoutersCisco.Small.Busin
a3a80 65 73 73 20 52 56 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 53 74 61 63 6b 2d 62 61 73 65 ess.RV.Series.Routers.Stack-base
a3aa0 64 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 d.Buffer.Overflow.Vulnerability.
a3ac0 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 A.vulnerability.in.Cisco.Small.B
a3ae0 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 usiness.RV160,.RV260,.RV340,.and
a3b00 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 20 61 6c 6c 6f .RV345.Series.Routers.could.allo
a3b20 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 6f 66 20 74 68 65 20 66 w.an.attacker.to.do.any.of.the.f
a3b40 6f 6c 6c 6f 77 69 6e 67 3a 20 45 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 ollowing:.Execute.arbitrary.code
a3b60 20 65 6c 65 76 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 63 75 74 65 20 61 72 62 .elevate.privileges,.execute.arb
a3b80 69 74 72 61 72 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 61 75 74 68 65 6e 74 69 itrary.commands,.bypass.authenti
a3ba0 63 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 70 72 6f 74 65 63 74 cation.and.authorization.protect
a3bc0 69 6f 6e 73 2c 20 66 65 74 63 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 67 6e 65 64 20 73 6f 66 ions,.fetch.and.run.unsigned.sof
a3be0 74 77 61 72 65 2c 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 tware,.or.cause.a.denial.of.serv
a3c00 69 63 65 20 28 44 6f 53 29 2e 83 77 83 05 0b 00 02 29 17 81 05 81 2f 85 21 01 85 43 56 45 2d 32 ice.(DoS)..w.....)..../.!..CVE-2
a3c20 30 32 32 2d 32 30 37 30 33 43 69 73 63 6f 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 022-20703CiscoSmall.Business.RV1
a3c40 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 60,.RV260,.RV340,.and.RV345.Seri
a3c60 65 73 20 52 6f 75 74 65 72 73 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 es.RoutersCisco.Small.Business.R
a3c80 56 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 53 74 61 63 6b 2d 62 61 73 65 64 20 42 75 66 V.Series.Routers.Stack-based.Buf
a3ca0 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c fer.Overflow.Vulnerability.A.vul
a3cc0 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 nerability.in.Cisco.Small.Busine
a3ce0 73 73 20 52 56 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 ss.RV160,.RV260,.RV340,.and.RV34
a3d00 35 20 53 65 72 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 5.Series.Routers.could.allow.an.
a3d20 61 74 74 61 63 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 attacker.to.do.any.of.the.follow
a3d40 69 6e 67 3a 20 45 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 6c 65 76 ing:.Execute.arbitrary.code.elev
a3d60 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 ate.privileges,.execute.arbitrar
a3d80 79 20 63 6f 6d 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f y.commands,.bypass.authenticatio
a3da0 6e 20 61 6e 64 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 70 72 6f 74 65 63 74 69 6f 6e 73 2c n.and.authorization.protections,
a3dc0 20 66 65 74 63 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 67 6e 65 64 20 73 6f 66 74 77 61 72 65 .fetch.and.run.unsigned.software
a3de0 2c 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 ,.or.cause.a.denial.of.service.(
a3e00 44 6f 53 29 2e 83 77 83 04 0b 00 02 29 17 81 05 81 2f 85 21 01 84 43 56 45 2d 32 30 32 32 2d 32 DoS)..w.....)..../.!..CVE-2022-2
a3e20 30 37 30 38 43 69 73 63 6f 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 31 36 30 2c 20 52 0708CiscoSmall.Business.RV160,.R
a3e40 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 69 65 73 20 52 6f V260,.RV340,.and.RV345.Series.Ro
a3e60 75 74 65 72 73 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 20 53 65 72 utersCisco.Small.Business.RV.Ser
a3e80 69 65 73 20 52 6f 75 74 65 72 73 20 53 74 61 63 6b 2d 62 61 73 65 64 20 42 75 66 66 65 72 20 4f ies.Routers.Stack-based.Buffer.O
a3ea0 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 verflow.Vulnerability.A.vulnerab
a3ec0 69 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 53 6d 61 6c 6c 20 42 75 73 69 6e 65 73 73 20 52 56 ility.in.Cisco.Small.Business.RV
a3ee0 31 36 30 2c 20 52 56 32 36 30 2c 20 52 56 33 34 30 2c 20 61 6e 64 20 52 56 33 34 35 20 53 65 72 160,.RV260,.RV340,.and.RV345.Ser
a3f00 69 65 73 20 52 6f 75 74 65 72 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 74 74 61 63 ies.Routers.could.allow.an.attac
a3f20 6b 65 72 20 74 6f 20 64 6f 20 61 6e 79 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 ker.to.do.any.of.the.following:.
a3f40 45 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 6c 65 76 61 74 65 20 70 Execute.arbitrary.code.elevate.p
a3f60 72 69 76 69 6c 65 67 65 73 2c 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d rivileges,.execute.arbitrary.com
a3f80 6d 61 6e 64 73 2c 20 62 79 70 61 73 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 mands,.bypass.authentication.and
a3fa0 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 70 72 6f 74 65 63 74 69 6f 6e 73 2c 20 66 65 74 63 .authorization.protections,.fetc
a3fc0 68 20 61 6e 64 20 72 75 6e 20 75 6e 73 69 67 6e 65 64 20 73 6f 66 74 77 61 72 65 2c 20 6f 72 20 h.and.run.unsigned.software,.or.
a3fe0 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 2e cause.a.denial.of.service.(DoS).
a4000 0d 00 00 00 0b 01 81 00 0e c4 0d d8 0c 96 0b 54 09 9c 08 83 07 44 06 32 04 95 03 3a 01 81 00 00 ...............T.....D.2...:....
a4020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a40a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a40c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a40e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a4180 00 83 35 83 19 0a 00 02 27 17 59 81 41 84 3b 01 99 43 56 45 2d 32 30 31 38 2d 30 31 35 39 43 49 ..5.....'.Y.A.;..CVE-2018-0159CI
a41a0 73 63 6f 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 scoIOS.Software.and.Cisco.IOS.XE
a41c0 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 .SoftwareCisco.IOS.and.XE.Softwa
a41e0 72 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 56 65 72 73 69 6f 6e re.Internet.Key.Exchange.Version
a4200 20 31 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 .1.Denial.of.Service.Vulnerabili
a4220 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d ty.A.vulnerability.in.the.implem
a4240 65 6e 74 61 74 69 6f 6e 20 6f 66 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 entation.of.Internet.Key.Exchang
a4260 65 20 56 65 72 73 69 6f 6e 20 31 20 28 49 4b 45 76 31 29 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 e.Version.1.(IKEv1).functionalit
a4280 79 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 y.in.Cisco.IOS.Software.and.Cisc
a42a0 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e o.IOS.XE.Software.could.allow.an
a42c0 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 .unauthenticated,.remote.attacke
a42e0 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 6f r.to.cause.an.affected.device.to
a4300 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 2d 6f .reload,.resulting.in.a.denial-o
a4320 66 2d 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 82 57 83 18 0a 00 f-service.(DoS).condition..W....
a4340 02 27 17 25 81 05 83 6f 01 98 43 56 45 2d 32 30 31 38 2d 30 31 36 31 43 69 73 63 6f 49 4f 53 20 .'.%...o..CVE-2018-0161CiscoIOS.
a4360 53 6f 66 74 77 61 72 65 43 49 53 43 4f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 52 65 73 6f 75 SoftwareCISCO.IOS.Software.Resou
a4380 72 63 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 72 72 6f 72 73 20 56 75 6c 6e 65 72 61 62 69 6c rce.Management.Errors.Vulnerabil
a43a0 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 53 69 6d 70 6c ity.A.vulnerability.in.the.Simpl
a43c0 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 e.Network.Management.Protocol.(S
a43e0 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 NMP).subsystem.of.Cisco.IOS.Soft
a4400 77 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 63 65 72 74 61 69 6e 20 6d 6f 64 65 6c 73 20 6f ware.running.on.certain.models.o
a4420 66 20 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 53 77 69 74 63 68 65 73 20 63 6f 75 6c 64 20 f.Cisco.Catalyst.Switches.could.
a4440 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 allow.an.authenticated,.remote.a
a4460 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 ttacker.to.cause.a.denial-of-ser
a4480 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 83 19 83 17 0a 00 02 27 17 3d 81 vice.(DoS).condition........'.=.
a44a0 05 84 5b 01 97 43 56 45 2d 32 30 31 38 2d 30 31 36 37 43 69 73 63 6f 49 4f 53 2c 20 58 52 2c 20 ..[..CVE-2018-0167CiscoIOS,.XR,.
a44c0 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 43 49 53 43 4f 20 49 4f 53 2c 20 58 52 2c 20 61 6e and.XE.SoftwareCISCO.IOS,.XR,.an
a44e0 64 20 58 45 20 53 6f 66 74 77 61 72 65 20 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 d.XE.Software.Buffer.Overflow.Vu
a4500 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 72 65 20 69 73 20 61 20 62 75 66 66 65 72 20 6f 76 65 lnerabilityThere.is.a.buffer.ove
a4520 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 4c 69 6e 6b 20 rflow.vulnerability.in.the.Link.
a4540 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 4c 44 50 29 20 Layer.Discovery.Protocol.(LLDP).
a4560 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 2c subsystem.of.Cisco.IOS.Software,
a4580 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 43 69 73 63 .Cisco.IOS.XE.Software,.and.Cisc
a45a0 6f 20 49 4f 53 20 58 52 20 53 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 61 6c o.IOS.XR.Software.which.could.al
a45c0 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 61 64 6a 61 63 65 6e 74 low.an.unauthenticated,.adjacent
a45e0 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 .attacker.to.cause.a.denial.of.s
a4600 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 20 6f 72 20 65 78 65 63 75 74 ervice.(DoS).condition.or.execut
a4620 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 20 82 0e 83 16 0a 00 02 27 17 3b 81 17 82 35 e.arbitrary.code.........'.;...5
a4640 01 96 43 56 45 2d 32 30 31 38 2d 30 31 37 32 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 20 ..CVE-2018-0172CiscoIOS.and.IOS.
a4660 58 45 20 53 6f 66 74 77 61 72 65 43 49 53 43 4f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 XE.SoftwareCISCO.IOS.and.IOS.XE.
a4680 53 6f 66 74 77 61 72 65 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 Software.Improper.Input.Validati
a46a0 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 on.VulnerabilityA.vulnerability.
a46c0 69 6e 20 74 68 65 20 44 48 43 50 20 6f 70 74 69 6f 6e 20 38 32 20 65 6e 63 61 70 73 75 6c 61 74 in.the.DHCP.option.82.encapsulat
a46e0 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 ion.functionality.of.Cisco.IOS.S
a4700 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 oftware.and.Cisco.IOS.XE.Softwar
a4720 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 66 6f 72 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 e.could.allow.for.denial-of-serv
a4740 69 63 65 2e 82 3b 83 15 0a 00 02 27 17 3b 81 17 83 0f 01 95 43 56 45 2d 32 30 31 38 2d 30 31 37 ice..;.....'.;......CVE-2018-017
a4760 33 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 49 53 3CiscoIOS.and.IOS.XE.SoftwareCIS
a4780 43 4f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 49 6d 70 72 6f CO.IOS.and.IOS.XE.Software.Impro
a47a0 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 per.Input.Validation.Vulnerabili
a47c0 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 43 69 73 63 6f 20 49 tyA.vulnerability.in.the.Cisco.I
a47e0 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 OS.Software.and.Cisco.IOS.XE.Sof
a4800 74 77 61 72 65 20 66 75 6e 63 74 69 6f 6e 20 74 68 61 74 20 72 65 73 74 6f 72 65 73 20 65 6e 63 tware.function.that.restores.enc
a4820 61 70 73 75 6c 61 74 65 64 20 6f 70 74 69 6f 6e 20 38 32 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 apsulated.option.82.information.
a4840 69 6e 20 44 48 43 50 20 56 65 72 73 69 6f 6e 20 34 20 28 44 48 43 50 76 34 29 20 70 61 63 6b 65 in.DHCP.Version.4.(DHCPv4).packe
a4860 74 73 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 ts.can.allow.for.denial-of-servi
a4880 63 65 2e 82 15 83 14 0a 00 02 27 17 2b 81 35 82 35 01 94 43 56 45 2d 32 30 31 38 2d 30 31 37 34 ce........'.+.5.5..CVE-2018-0174
a48a0 43 69 73 63 6f 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 49 53 43 4f 20 49 4f 53 20 53 6f CiscoIOS.XE.SoftwareCISCO.IOS.So
a48c0 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 ftware.and.Cisco.IOS.XE.Software
a48e0 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 .Improper.Input.Validation.Vulne
a4900 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 44 rabilityA.vulnerability.in.the.D
a4920 48 43 50 20 6f 70 74 69 6f 6e 20 38 32 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 66 75 6e 63 HCP.option.82.encapsulation.func
a4940 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 tionality.of.Cisco.IOS.Software.
a4960 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 and.Cisco.IOS.XE.Software.could.
a4980 61 6c 6c 6f 77 20 66 6f 72 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 2e 83 34 83 13 allow.for.denial-of-service..4..
a49a0 0a 00 02 27 17 3d 81 05 85 11 01 93 43 56 45 2d 32 30 31 38 2d 30 31 37 35 43 69 73 63 6f 49 4f ...'.=......CVE-2018-0175CiscoIO
a49c0 53 2c 20 58 52 2c 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 43 49 53 43 4f 20 49 4f 53 2c S,.XR,.and.XE.SoftwareCISCO.IOS,
a49e0 20 58 52 2c 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 20 42 75 66 66 65 72 20 4f 76 65 72 .XR,.and.XE.Software.Buffer.Over
a4a00 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 46 6f 72 6d 61 74 20 73 74 72 69 6e 67 20 flow.VulnerabilityFormat.string.
a4a20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 4c 69 6e 6b 20 4c 61 79 65 72 20 vulnerability.in.the.Link.Layer.
a4a40 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 4c 44 50 29 20 73 75 62 73 79 73 Discovery.Protocol.(LLDP).subsys
a4a60 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 2c 20 43 69 73 63 6f tem.of.Cisco.IOS.Software,.Cisco
a4a80 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 .IOS.XE.Software,.and.Cisco.IOS.
a4aa0 58 52 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 XR.Software.could.allow.an.unaut
a4ac0 68 65 6e 74 69 63 61 74 65 64 2c 20 61 64 6a 61 63 65 6e 74 20 61 74 74 61 63 6b 65 72 20 74 6f henticated,.adjacent.attacker.to
a4ae0 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 .cause.a.denial.of.service.(DoS)
a4b00 20 63 6f 6e 64 69 74 69 6f 6e 20 6f 72 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 .condition.or.execute.arbitrary.
a4b20 63 6f 64 65 20 77 69 74 68 20 65 6c 65 76 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 20 6f 6e code.with.elevated.privileges.on
a4b40 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 2e 82 3e 83 12 09 00 02 27 17 25 73 83 .an.affected.device..>.....'.%s.
a4b60 51 01 92 43 56 45 2d 32 30 31 38 2d 30 31 37 39 43 69 73 63 6f 49 4f 53 20 53 6f 66 74 77 61 72 Q..CVE-2018-0179CiscoIOS.Softwar
a4b80 65 43 49 53 43 4f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 eCISCO.IOS.Software.Denial.of.Se
a4ba0 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c rvice.Vulnerability.A.vulnerabil
a4bc0 69 74 79 20 69 6e 20 74 68 65 20 4c 6f 67 69 6e 20 45 6e 68 61 6e 63 65 6d 65 6e 74 73 20 28 4c ity.in.the.Login.Enhancements.(L
a4be0 6f 67 69 6e 20 42 6c 6f 63 6b 29 20 66 65 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 ogin.Block).feature.of.Cisco.IOS
a4c00 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 .Software.could.allow.an.unauthe
a4c20 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 74 72 69 nticated,.remote.attacker.to.tri
a4c40 67 67 65 72 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 gger.a.reload.of.an.affected.sys
a4c60 74 65 6d 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 tem,.resulting.in.a.denial.of.se
a4c80 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 82 3e 83 11 09 00 02 27 17 25 rvice.(DoS).condition..>.....'.%
a4ca0 73 83 51 01 91 43 56 45 2d 32 30 31 38 2d 30 31 38 30 43 69 73 63 6f 49 4f 53 20 53 6f 66 74 77 s.Q..CVE-2018-0180CiscoIOS.Softw
a4cc0 61 72 65 43 49 53 43 4f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 44 65 6e 69 61 6c 20 6f 66 20 areCISCO.IOS.Software.Denial.of.
a4ce0 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 Service.Vulnerability.A.vulnerab
a4d00 69 6c 69 74 79 20 69 6e 20 74 68 65 20 4c 6f 67 69 6e 20 45 6e 68 61 6e 63 65 6d 65 6e 74 73 20 ility.in.the.Login.Enhancements.
a4d20 28 4c 6f 67 69 6e 20 42 6c 6f 63 6b 29 20 66 65 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 (Login.Block).feature.of.Cisco.I
a4d40 4f 53 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 OS.Software.could.allow.an.unaut
a4d60 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 74 henticated,.remote.attacker.to.t
a4d80 72 69 67 67 65 72 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 rigger.a.reload.of.an.affected.s
a4da0 79 73 74 65 6d 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 ystem,.resulting.in.a.denial.of.
a4dc0 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 81 68 83 10 09 00 02 27 service.(DoS).condition..h.....'
a4de0 21 43 7f 81 71 01 90 43 56 45 2d 32 30 31 38 2d 38 32 39 38 43 68 61 6b 72 61 43 6f 72 65 43 68 !C..q..CVE-2018-8298ChakraCoreCh
a4e00 61 6b 72 61 43 6f 72 65 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 43 68 61 6b 72 61 43 akraCore.scripting.engineChakraC
a4e20 6f 72 65 20 53 63 72 69 70 74 69 6e 67 20 45 6e 67 69 6e 65 20 54 79 70 65 20 43 6f 6e 66 75 73 ore.Scripting.Engine.Type.Confus
a4e40 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 54 68 65 20 43 68 61 6b 72 61 43 6f 72 65 ion.Vulnerability.The.ChakraCore
a4e60 20 73 63 72 69 70 74 69 6e 67 20 65 6e 67 69 6e 65 20 63 6f 6e 74 61 69 6e 73 20 61 20 74 79 70 .scripting.engine.contains.a.typ
a4e80 65 20 63 6f 6e 66 75 73 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 e.confusion.vulnerability.which.
a4ea0 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 can.allow.for.remote.code.execut
a4ec0 69 6f 6e 2e 82 38 83 0f 0a 00 02 27 1f 2b 81 07 83 21 01 8f 43 56 45 2d 32 30 31 38 2d 38 35 38 ion..8.....'.+...!..CVE-2018-858
a4ee0 31 4d 69 63 72 6f 73 6f 66 74 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 4d 69 63 72 6f 73 6f 1MicrosoftExchange.ServerMicroso
a4f00 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 72 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 ft.Exchange.Server.Privilege.Esc
a4f20 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 6e 20 65 6c 65 76 61 74 69 alation.Vulnerability.An.elevati
a4f40 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 on.of.privilege.vulnerability.ex
a4f60 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 6e 67 65 20 53 65 72 76 65 ists.in.Microsoft.Exchange.Serve
a4f80 72 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 r..An.attacker.who.successfully.
a4fa0 65 78 70 6c 6f 69 74 65 64 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 6f 75 exploited.this.vulnerability.cou
a4fc0 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6d 70 65 72 73 6f 6e 61 74 65 20 61 6e 79 20 6f 74 ld.attempt.to.impersonate.any.ot
a4fe0 68 65 72 20 75 73 65 72 20 6f 66 20 74 68 65 20 45 78 63 68 61 6e 67 65 20 73 65 72 76 65 72 2e her.user.of.the.Exchange.server.
a5000 0d 00 00 00 09 01 12 00 0e 57 0c cc 0a e7 09 8c 07 f6 05 81 03 b6 02 82 01 12 00 00 00 00 00 00 .........W......................
a5020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a5040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a5060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a5080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a50a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a50c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a50e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a5100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 6c 83 22 0a 00 02 27 17 3b 81 19 83 6f ...................l."...'.;...o
a5120 01 a2 43 56 45 2d 32 30 31 37 2d 36 37 34 30 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 20 ..CVE-2017-6740CiscoIOS.and.IOS.
a5140 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 XE.SoftwareCisco.IOS.and.IOS.XE.
a5160 53 6f 66 74 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 Software.SNMP.Remote.Code.Execut
a5180 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 ion.VulnerabilityThe.Simple.Netw
a51a0 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 ork.Management.Protocol.(SNMP).s
a51c0 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 ubsystem.of.Cisco.IOS.and.IOS.XE
a51e0 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 .contains.a.vulnerability.that.c
a5200 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d ould.allow.an.authenticated,.rem
a5220 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 ote.attacker.to.remotely.execute
a5240 20 63 6f 64 65 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 6f 72 20 63 .code.on.an.affected.system.or.c
a5260 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 74 6f 20 72 65 6c 6f 61 ause.an.affected.system.to.reloa
a5280 64 2e 82 30 83 21 0a 00 02 27 17 3b 81 19 82 77 01 a1 43 56 45 2d 32 30 31 37 2d 36 37 34 33 43 d..0.!...'.;...w..CVE-2017-6743C
a52a0 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f iscoIOS.and.IOS.XE.SoftwareCisco
a52c0 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 4e 4d 50 20 52 65 .IOS.and.IOS.XE.Software.SNMP.Re
a52e0 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 mote.Code.Execution.Vulnerabilit
a5300 79 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 yThe.Simple.Network.Management.P
a5320 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 rotocol.(SNMP).subsystem.of.Cisc
a5340 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e o.IOS.and.IOS.XE.contains.a.vuln
a5360 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 erability.that.could.allow.an.au
a5380 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 thenticated,.remote.attacker.to.
a53a0 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 83 47 83 20 0a 00 02 27 17 25 remotely.execute.code..G.....'.%
a53c0 81 03 85 51 01 a0 43 56 45 2d 32 30 31 37 2d 36 37 34 34 43 69 73 63 6f 49 4f 53 20 73 6f 66 74 ...Q..CVE-2017-6744CiscoIOS.soft
a53e0 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f wareCisco.IOS.Software.SNMP.Remo
a5400 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 te.Code.Execution.VulnerabilityT
a5420 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f he.Simple.Network.Management.Pro
a5440 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 tocol.(SNMP).subsystem.of.Cisco.
a5460 49 4f 53 20 31 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 IOS.1.contains.a.vulnerability.t
a5480 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 hat.could.allow.an.authenticated
a54a0 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 ,.remote.attacker.to.remotely.ex
a54c0 65 63 75 74 65 20 63 6f 64 65 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d ecute.code.on.an.affected.system
a54e0 20 6f 72 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 74 6f 20 .or.cause.an.affected.system.to.
a5500 72 65 6c 6f 61 64 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 63 6f 75 6c 64 20 65 78 70 6c 6f 69 reload..An.attacker.could.exploi
a5520 74 20 74 68 65 73 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 20 62 79 20 73 65 6e 64 69 t.these.vulnerabilities.by.sendi
a5540 6e 67 20 61 20 63 72 61 66 74 65 64 20 53 4e 4d 50 20 70 61 63 6b 65 74 20 74 6f 20 61 6e 20 61 ng.a.crafted.SNMP.packet.to.an.a
a5560 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e ffected.system.via.IPv4.or.IPv6.
a5580 20 84 71 83 1f 0a 00 02 27 1f 3f 81 37 87 4f 01 9f 43 56 45 2d 32 30 31 37 2d 38 35 34 30 4d 69 ..q.....'.?.7.O..CVE-2017-8540Mi
a55a0 63 72 6f 73 6f 66 74 4d 61 6c 77 61 72 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 45 6e 67 69 6e 65 crosoftMalware.Protection.Engine
a55c0 4d 69 63 72 6f 73 6f 66 74 20 4d 61 6c 77 61 72 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 45 6e 67 Microsoft.Malware.Protection.Eng
a55e0 69 6e 65 20 49 6d 70 72 6f 70 65 72 20 52 65 73 74 72 69 63 74 69 6f 6e 20 6f 66 20 4f 70 65 72 ine.Improper.Restriction.of.Oper
a5600 61 74 69 6f 6e 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 54 68 65 20 4d 69 63 72 6f 73 6f ations.Vulnerability.The.Microso
a5620 66 74 20 4d 61 6c 77 61 72 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 45 6e 67 69 6e 65 20 72 75 6e ft.Malware.Protection.Engine.run
a5640 6e 69 6e 67 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 65 66 72 6f 6e 74 20 61 6e 64 20 ning.on.Microsoft.Forefront.and.
a5660 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 Microsoft.Defender.on.Microsoft.
a5680 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 30 38 20 53 50 32 20 61 6e 64 20 52 32 20 53 Windows.Server.2008.SP2.and.R2.S
a56a0 50 31 2c 20 57 69 6e 64 6f 77 73 20 37 20 53 50 31 2c 20 57 69 6e 64 6f 77 73 20 38 2e 31 2c 20 P1,.Windows.7.SP1,.Windows.8.1,.
a56c0 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 31 32 20 47 6f 6c 64 20 61 6e 64 20 52 32 2c Windows.Server.2012.Gold.and.R2,
a56e0 20 57 69 6e 64 6f 77 73 20 52 54 20 38 2e 31 2c 20 57 69 6e 64 6f 77 73 20 31 30 20 47 6f 6c 64 .Windows.RT.8.1,.Windows.10.Gold
a5700 2c 20 31 35 31 31 2c 20 31 36 30 37 2c 20 61 6e 64 20 31 37 30 33 2c 20 61 6e 64 20 57 69 6e 64 ,.1511,.1607,.and.1703,.and.Wind
a5720 6f 77 73 20 53 65 72 76 65 72 20 32 30 31 36 2c 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 68 61 ows.Server.2016,.Microsoft.Excha
a5740 6e 67 65 20 53 65 72 76 65 72 20 32 30 31 33 20 61 6e 64 20 32 30 31 36 2c 20 64 6f 65 73 20 6e nge.Server.2013.and.2016,.does.n
a5760 6f 74 20 70 72 6f 70 65 72 6c 79 20 73 63 61 6e 20 61 20 73 70 65 63 69 61 6c 6c 79 20 63 72 61 ot.properly.scan.a.specially.cra
a5780 66 74 65 64 20 66 69 6c 65 20 6c 65 61 64 69 6e 67 20 74 6f 20 6d 65 6d 6f 72 79 20 63 6f 72 72 fted.file.leading.to.memory.corr
a57a0 75 70 74 69 6f 6e 2e 20 61 6b 61 20 22 4d 69 63 72 6f 73 6f 66 74 20 4d 61 6c 77 61 72 65 20 50 uption..aka."Microsoft.Malware.P
a57c0 72 6f 74 65 63 74 69 6f 6e 20 45 6e 67 69 6e 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 rotection.Engine.Remote.Code.Exe
a57e0 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 2e 83 12 83 1e 0a 00 02 27 17 3b cution.Vulnerability"........'.;
a5800 81 53 84 01 01 9e 43 56 45 2d 32 30 31 38 2d 30 31 35 31 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 .S....CVE-2018-0151CiscoIOS.and.
a5820 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 IOS.XE.SoftwareCisco.IOS.Softwar
a5840 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 51 75 61 6c e.and.Cisco.IOS.XE.Software.Qual
a5860 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 ity.of.Service.Remote.Code.Execu
a5880 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 tion.VulnerabilityA.vulnerabilit
a58a0 79 20 69 6e 20 74 68 65 20 71 75 61 6c 69 74 79 20 6f 66 20 73 65 72 76 69 63 65 20 28 51 6f 53 y.in.the.quality.of.service.(QoS
a58c0 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 ).subsystem.of.Cisco.IOS.Softwar
a58e0 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c e.and.Cisco.IOS.XE.Software.coul
a5900 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f d.allow.an.unauthenticated,.remo
a5920 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 te.attacker.to.cause.a.denial.of
a5940 20 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 20 6f 72 20 65 78 65 63 .service.(DoS).condition.or.exec
a5960 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 68 20 65 6c 65 76 61 74 65 64 ute.arbitrary.code.with.elevated
a5980 20 70 72 69 76 69 6c 65 67 65 73 2e 82 57 83 1d 0a 00 02 27 17 25 81 39 83 3b 01 9d 43 56 45 2d .privileges..W.....'.%.9.;..CVE-
a59a0 32 30 31 38 2d 30 31 35 34 43 69 73 63 6f 49 4f 53 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 2018-0154CiscoIOS.SoftwareCisco.
a59c0 49 4f 53 20 53 6f 66 74 77 61 72 65 20 49 6e 74 65 67 72 61 74 65 64 20 53 65 72 76 69 63 65 73 IOS.Software.Integrated.Services
a59e0 20 4d 6f 64 75 6c 65 20 66 6f 72 20 56 50 4e 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 .Module.for.VPN.Denial.of.Servic
a5a00 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 e.Vulnerability.A.vulnerability.
a5a20 69 6e 20 74 68 65 20 63 72 79 70 74 6f 20 65 6e 67 69 6e 65 20 6f 66 20 74 68 65 20 43 69 73 63 in.the.crypto.engine.of.the.Cisc
a5a40 6f 20 49 6e 74 65 67 72 61 74 65 64 20 53 65 72 76 69 63 65 73 20 4d 6f 64 75 6c 65 20 66 6f 72 o.Integrated.Services.Module.for
a5a60 20 56 50 4e 20 28 49 53 4d 2d 56 50 4e 29 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 .VPN.(ISM-VPN).running.Cisco.IOS
a5a80 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 .Software.could.allow.an.unauthe
a5aa0 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 nticated,.remote.attacker.to.cau
a5ac0 73 65 20 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e se.a.denial-of-service.(DoS).con
a5ae0 64 69 74 69 6f 6e 2e 83 61 83 1c 0b 00 02 27 17 81 1b 81 2f 84 61 01 9c 43 56 45 2d 32 30 31 38 dition..a.....'..../.a..CVE-2018
a5b00 2d 30 31 35 35 43 69 73 63 6f 43 61 74 61 6c 79 73 74 20 34 35 30 30 20 53 65 72 69 65 73 20 53 -0155CiscoCatalyst.4500.Series.S
a5b20 77 69 74 63 68 65 73 20 61 6e 64 20 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 34 35 30 30 2d witches.and.Cisco.Catalyst.4500-
a5b40 58 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 X.Series.SwitchesCisco.Catalyst.
a5b60 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 Bidirectional.Forwarding.Detecti
a5b80 6f 6e 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 on.Denial.of.Service.Vulnerabili
a5ba0 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 42 69 64 69 72 65 63 tyA.vulnerability.in.the.Bidirec
a5bc0 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 20 28 42 46 44 tional.Forwarding.Detection.(BFD
a5be0 29 20 6f 66 66 6c 6f 61 64 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 43 69 73 63 ).offload.implementation.of.Cisc
a5c00 6f 20 43 61 74 61 6c 79 73 74 20 34 35 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 20 o.Catalyst.4500.Series.Switches.
a5c20 61 6e 64 20 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 34 35 30 30 2d 58 20 53 65 72 69 65 73 and.Cisco.Catalyst.4500-X.Series
a5c40 20 53 77 69 74 63 68 65 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 .Switches.could.allow.an.unauthe
a5c60 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 nticated,.remote.attacker.to.cau
a5c80 73 65 20 61 20 63 72 61 73 68 20 6f 66 20 74 68 65 20 69 6f 73 64 20 70 72 6f 63 65 73 73 2c 20 se.a.crash.of.the.iosd.process,.
a5ca0 63 61 75 73 69 6e 67 20 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 20 28 44 6f 53 causing.a.denial-of-service.(DoS
a5cc0 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 83 07 83 1b 0a 00 02 27 17 59 81 41 83 5f 01 9b 43 56 45 2d ).condition........'.Y.A._..CVE-
a5ce0 32 30 31 38 2d 30 31 35 36 43 69 73 63 6f 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 2018-0156CiscoIOS.Software.and.C
a5d00 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 6f isco.IOS.XE.SoftwareCisco.IOS.So
a5d20 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 ftware.and.Cisco.IOS.XE.Software
a5d40 20 53 6d 61 72 74 20 49 6e 73 74 61 6c 6c 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 .Smart.Install.Denial.of.Service
a5d60 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e .VulnerabilityA.vulnerability.in
a5d80 20 74 68 65 20 53 6d 61 72 74 20 49 6e 73 74 61 6c 6c 20 66 65 61 74 75 72 65 20 6f 66 20 43 69 .the.Smart.Install.feature.of.Ci
a5da0 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 sco.IOS.Software.and.Cisco.IOS.X
a5dc0 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 E.Software.could.allow.an.unauth
a5de0 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 74 72 enticated,.remote.attacker.to.tr
a5e00 69 67 67 65 72 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 igger.a.reload.of.an.affected.de
a5e20 76 69 63 65 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 2d 6f 66 2d 73 vice,.resulting.in.a.denial-of-s
a5e40 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e 83 25 83 1a 0a 00 02 27 17 ervice.(DoS).condition..%.....'.
a5e60 59 81 21 84 3b 01 9a 43 56 45 2d 32 30 31 38 2d 30 31 35 38 43 69 73 63 6f 49 4f 53 20 53 6f 66 Y.!.;..CVE-2018-0158CiscoIOS.Sof
a5e80 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 tware.and.Cisco.IOS.XE.SoftwareC
a5ea0 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 58 45 20 53 6f 66 74 77 61 72 65 20 49 6e 74 65 72 6e 65 isco.IOS.and.XE.Software.Interne
a5ec0 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 4d 65 6d 6f 72 79 20 4c 65 61 6b 20 56 75 6c 6e 65 t.Key.Exchange.Memory.Leak.Vulne
a5ee0 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 rability.A.vulnerability.in.the.
a5f00 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 implementation.of.Internet.Key.E
a5f20 78 63 68 61 6e 67 65 20 56 65 72 73 69 6f 6e 20 31 20 28 49 4b 45 76 31 29 20 66 75 6e 63 74 69 xchange.Version.1.(IKEv1).functi
a5f40 6f 6e 61 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e onality.in.Cisco.IOS.Software.an
a5f60 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c d.Cisco.IOS.XE.Software.could.al
a5f80 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 low.an.unauthenticated,.remote.a
a5fa0 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 ttacker.to.cause.an.affected.dev
a5fc0 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 ice.to.reload,.resulting.in.a.de
a5fe0 6e 69 61 6c 2d 6f 66 2d 73 65 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2e nial-of-service.(DoS).condition.
a6000 0d 00 00 00 0b 00 1f 00 0e 8f 0d 5b 0c 27 0a f3 09 78 07 ef 05 f7 04 7d 03 32 01 9a 00 1f 00 82 ...........[.'...x.....}.2......
a6020 77 83 2d 0a 00 02 29 17 25 81 51 83 61 01 ad 43 56 45 2d 32 30 31 37 2d 31 32 32 33 35 43 69 73 w.-...).%.Q.a..CVE-2017-12235Cis
a6040 63 6f 49 4f 53 20 73 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 coIOS.softwareCisco.IOS.Software
a6060 20 66 6f 72 20 43 69 73 63 6f 20 49 6e 64 75 73 74 72 69 61 6c 20 45 74 68 65 72 6e 65 74 20 53 .for.Cisco.Industrial.Ethernet.S
a6080 77 69 74 63 68 65 73 20 50 52 4f 46 49 4e 45 54 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 witches.PROFINET.Denial.of.Servi
a60a0 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ce.VulnerabilityA.vulnerability.
a60c0 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 50 52 4f in.the.implementation.of.the.PRO
a60e0 46 49 4e 45 54 20 44 69 73 63 6f 76 65 72 79 20 61 6e 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f FINET.Discovery.and.Configuratio
a6100 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 50 4e 2d 44 43 50 29 20 66 6f 72 20 43 69 73 63 6f 20 49 4f n.Protocol.(PN-DCP).for.Cisco.IO
a6120 53 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 S.could.allow.an.unauthenticated
a6140 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 ,.remote.attacker.to.cause.an.af
a6160 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 fected.device.to.reload,.resulti
a6180 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 83 14 83 2c 0a 00 ng.in.a.denial.of.service....,..
a61a0 02 29 17 3b 81 33 84 23 01 ac 43 56 45 2d 32 30 31 37 2d 31 32 32 33 37 43 69 73 63 6f 49 4f 53 .).;.3.#..CVE-2017-12237CiscoIOS
a61c0 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 61 6e .and.IOS.XE.SoftwareCisco.IOS.an
a61e0 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 d.IOS.XE.Software.Internet.Key.E
a6200 78 63 68 61 6e 67 65 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 xchange.Denial.of.Service.Vulner
a6220 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 49 6e abilityA.vulnerability.in.the.In
a6240 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 56 65 72 73 69 6f 6e 20 32 20 28 49 ternet.Key.Exchange.Version.2.(I
a6260 4b 45 76 32 29 20 6d 6f 64 75 6c 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 43 69 KEv2).module.of.Cisco.IOS.and.Ci
a6280 73 63 6f 20 49 4f 53 20 58 45 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 sco.IOS.XE.could.allow.an.unauth
a62a0 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 enticated,.remote.attacker.to.ca
a62c0 75 73 65 20 68 69 67 68 20 43 50 55 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2c 20 74 72 61 63 65 62 use.high.CPU.utilization,.traceb
a62e0 61 63 6b 20 6d 65 73 73 61 67 65 73 2c 20 6f 72 20 61 20 72 65 6c 6f 61 64 20 6f 66 20 61 6e 20 ack.messages,.or.a.reload.of.an.
a6300 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 68 61 74 20 6c 65 61 64 73 20 74 6f 20 61 20 affected.device.that.leads.to.a.
a6320 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 82 47 83 2b 0a 00 02 29 17 47 81 1d 83 13 denial.of.service..G.+...).G....
a6340 01 ab 43 56 45 2d 32 30 31 37 2d 31 32 32 33 38 43 69 73 63 6f 43 61 74 61 6c 79 73 74 20 36 38 ..CVE-2017-12238CiscoCatalyst.68
a6360 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00.Series.SwitchesCisco.Catalyst
a6380 20 36 38 30 30 20 53 65 72 69 65 73 20 53 77 69 74 63 68 65 73 20 56 50 4c 53 20 44 65 6e 69 61 .6800.Series.Switches.VPLS.Denia
a63a0 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e l.of.Service.VulnerabilityA.vuln
a63c0 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 erability.in.the.Virtual.Private
a63e0 20 4c 41 4e 20 53 65 72 76 69 63 65 20 28 56 50 4c 53 29 20 63 6f 64 65 20 6f 66 20 43 69 73 63 .LAN.Service.(VPLS).code.of.Cisc
a6400 6f 20 49 4f 53 20 66 6f 72 20 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 20 36 38 30 30 20 53 65 o.IOS.for.Cisco.Catalyst.6800.Se
a6420 72 69 65 73 20 53 77 69 74 63 68 65 73 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 ries.Switches.could.allow.an.una
a6440 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 61 64 6a 61 63 65 6e 74 20 61 74 74 61 63 6b 65 72 20 uthenticated,.adjacent.attacker.
a6460 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 82 76 83 to.cause.a.denial.of.service..v.
a6480 2a 0a 00 02 29 17 3b 81 19 84 01 01 aa 43 56 45 2d 32 30 31 37 2d 31 32 32 34 30 43 69 73 63 6f *...).;......CVE-2017-12240Cisco
a64a0 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 IOS.and.IOS.XE.SoftwareCisco.IOS
a64c0 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 44 48 43 50 20 52 65 6d 6f 74 65 .and.IOS.XE.Software.DHCP.Remote
a64e0 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 .Code.Execution.VulnerabilityThe
a6500 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 .Dynamic.Host.Configuration.Prot
a6520 6f 63 6f 6c 20 28 44 48 43 50 29 20 72 65 6c 61 79 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 ocol.(DHCP).relay.subsystem.of.C
a6540 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 isco.IOS.and.Cisco.IOS.XE.Softwa
a6560 72 65 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 re.contains.a.vulnerability.that
a6580 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c .could.allow.an.unauthenticated,
a65a0 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 .remote.attacker.to.execute.arbi
a65c0 74 72 61 72 79 20 63 6f 64 65 20 61 6e 64 20 67 61 69 6e 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c trary.code.and.gain.full.control
a65e0 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 2e 83 74 83 29 0a 00 02 29 17 .of.an.affected.system..t.)...).
a6600 2b 81 69 85 3d 01 a9 43 56 45 2d 32 30 31 37 2d 31 32 33 31 39 43 69 73 63 6f 49 4f 53 20 58 45 +.i.=..CVE-2017-12319CiscoIOS.XE
a6620 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 45 .SoftwareCisco.IOS.XE.Software.E
a6640 74 68 65 72 6e 65 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 20 thernet.Virtual.Private.Network.
a6660 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 44 65 6e 69 61 6c 20 6f Border.Gateway.Protocol.Denial.o
a6680 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 f.Service.VulnerabilityA.vulnera
a66a0 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f bility.in.the.Border.Gateway.Pro
a66c0 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 20 56 69 72 tocol.(BGP).over.an.Ethernet.Vir
a66e0 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 20 28 45 56 50 4e 29 20 66 6f 72 20 tual.Private.Network.(EVPN).for.
a6700 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 63 6f 75 6c 64 20 61 6c 6c 6f Cisco.IOS.XE.Software.could.allo
a6720 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 w.an.unauthenticated,.remote.att
a6740 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 74 68 65 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c acker.to.cause.the.device.to.rel
a6760 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 oad,.resulting.in.a.denial.of.se
a6780 72 76 69 63 65 20 28 44 6f 53 29 20 63 6f 6e 64 69 74 69 6f 6e 2c 20 6f 72 20 70 6f 74 65 6e 74 rvice.(DoS).condition,.or.potent
a67a0 69 61 6c 6c 79 20 63 6f 72 72 75 70 74 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 ially.corrupt.the.BGP.routing.ta
a67c0 62 6c 65 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 6e 65 74 77 6f ble,.which.could.result.in.netwo
a67e0 72 6b 20 69 6e 73 74 61 62 69 6c 69 74 79 2e 83 05 83 28 0a 00 02 27 17 3b 81 51 83 69 01 a8 43 rk.instability....(...'.;.Q.i..C
a6800 56 45 2d 32 30 31 37 2d 36 36 32 37 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 VE-2017-6627CiscoIOS.and.IOS.XE.
a6820 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 61 6e 64 20 43 SoftwareCisco.IOS.Software.and.C
a6840 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 55 44 50 20 50 61 63 6b 65 74 20 isco.IOS.XE.Software.UDP.Packet.
a6860 50 72 6f 63 65 73 73 69 6e 67 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c Processing.Denial.of.Service.Vul
a6880 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 nerabilityA.vulnerability.in.the
a68a0 20 55 44 50 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 64 65 20 6f 66 20 43 69 73 63 6f 20 49 4f .UDP.processing.code.of.Cisco.IO
a68c0 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 S.and.IOS.XE.could.allow.an.unau
a68e0 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 thenticated,.remote.attacker.to.
a6900 63 61 75 73 65 20 74 68 65 20 69 6e 70 75 74 20 71 75 65 75 65 20 6f 66 20 61 6e 20 61 66 66 65 cause.the.input.queue.of.an.affe
a6920 63 74 65 64 20 73 79 73 74 65 6d 20 74 6f 20 68 6f 6c 64 20 55 44 50 20 70 61 63 6b 65 74 73 2c cted.system.to.hold.UDP.packets,
a6940 20 63 61 75 73 69 6e 67 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 77 65 64 67 .causing.an.interface.queue.wedg
a6960 65 20 61 6e 64 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 82 77 83 27 0a 00 02 27 e.and.denial.of.service..w.'...'
a6980 17 3b 81 27 83 77 01 a7 43 56 45 2d 32 30 31 37 2d 36 36 36 33 43 69 73 63 6f 49 4f 53 20 61 6e .;.'.w..CVE-2017-6663CiscoIOS.an
a69a0 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 d.IOS.XE.SoftwareCisco.IOS.Softw
a69c0 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 44 65 are.and.Cisco.IOS.XE.Software.De
a69e0 6e 69 61 6c 2d 6f 66 2d 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 nial-of-Service.Vulnerability.A.
a6a00 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 41 75 74 6f 6e 6f 6d 69 63 20 4e vulnerability.in.the.Autonomic.N
a6a20 65 74 77 6f 72 6b 69 6e 67 20 66 65 61 74 75 72 65 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 53 etworking.feature.of.Cisco.IOS.S
a6a40 6f 66 74 77 61 72 65 20 61 6e 64 20 43 69 73 63 6f 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 oftware.and.Cisco.IOS.XE.Softwar
a6a60 65 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 e.could.allow.an.unauthenticated
a6a80 2c 20 61 64 6a 61 63 65 6e 74 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 75 74 ,.adjacent.attacker.to.cause.aut
a6aa0 6f 6e 6f 6d 69 63 20 6e 6f 64 65 73 20 6f 66 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 onomic.nodes.of.an.affected.syst
a6ac0 65 6d 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 64 65 6e 69 61 em.to.reload,.resulting.in.denia
a6ae0 6c 2d 6f 66 2d 73 65 72 76 69 63 65 20 28 44 6f 53 29 2e 82 30 83 26 0a 00 02 27 17 3b 81 19 82 l-of-service.(DoS)..0.&...'.;...
a6b00 77 01 a6 43 56 45 2d 32 30 31 37 2d 36 37 33 36 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 w..CVE-2017-6736CiscoIOS.and.IOS
a6b20 20 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 .XE.SoftwareCisco.IOS.and.IOS.XE
a6b40 20 53 6f 66 74 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 .Software.SNMP.Remote.Code.Execu
a6b60 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 tion.VulnerabilityThe.Simple.Net
a6b80 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 work.Management.Protocol.(SNMP).
a6ba0 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 subsystem.of.Cisco.IOS.and.IOS.X
a6bc0 45 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 E.contains.a.vulnerability.that.
a6be0 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 could.allow.an.authenticated,.re
a6c00 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 mote.attacker.to.remotely.execut
a6c20 65 20 63 6f 64 65 2e 82 30 83 25 0a 00 02 27 17 3b 81 19 82 77 01 a5 43 56 45 2d 32 30 31 37 2d e.code..0.%...'.;...w..CVE-2017-
a6c40 36 37 33 37 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 6737CiscoIOS.and.IOS.XE.Software
a6c60 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 4e Cisco.IOS.and.IOS.XE.Software.SN
a6c80 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 MP.Remote.Code.Execution.Vulnera
a6ca0 62 69 6c 69 74 79 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d bilityThe.Simple.Network.Managem
a6cc0 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 ent.Protocol.(SNMP).subsystem.of
a6ce0 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 6f 6e 74 61 69 6e 73 20 61 .Cisco.IOS.and.IOS.XE.contains.a
a6d00 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 .vulnerability.that.could.allow.
a6d20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 an.authenticated,.remote.attacke
a6d40 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 82 30 83 24 0a r.to.remotely.execute.code..0.$.
a6d60 00 02 27 17 3b 81 19 82 77 01 a4 43 56 45 2d 32 30 31 37 2d 36 37 33 38 43 69 73 63 6f 49 4f 53 ..'.;...w..CVE-2017-6738CiscoIOS
a6d80 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 61 6e .and.IOS.XE.SoftwareCisco.IOS.an
a6da0 64 20 49 4f 53 20 58 45 20 53 6f 66 74 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f d.IOS.XE.Software.SNMP.Remote.Co
a6dc0 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 53 69 de.Execution.VulnerabilityThe.Si
a6de0 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c mple.Network.Management.Protocol
a6e00 20 28 53 4e 4d 50 29 20 73 75 62 73 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 .(SNMP).subsystem.of.Cisco.IOS.a
a6e20 6e 64 20 49 4f 53 20 58 45 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 nd.IOS.XE.contains.a.vulnerabili
a6e40 74 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 ty.that.could.allow.an.authentic
a6e60 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c ated,.remote.attacker.to.remotel
a6e80 79 20 65 78 65 63 75 74 65 20 63 6f 64 65 2e 82 6d 83 23 0a 00 02 27 17 3b 81 19 83 71 01 a3 43 y.execute.code..m.#...'.;...q..C
a6ea0 56 45 2d 32 30 31 37 2d 36 37 33 39 43 69 73 63 6f 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 VE-2017-6739CiscoIOS.and.IOS.XE.
a6ec0 53 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 53 6f 66 SoftwareCisco.IOS.and.IOS.XE.Sof
a6ee0 74 77 61 72 65 20 53 4e 4d 50 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e tware.SNMP.Remote.Code.Execution
a6f00 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b .VulnerabilityThe.Simple.Network
a6f20 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 28 53 4e 4d 50 29 20 73 75 62 73 .Management.Protocol.(SNMP).subs
a6f40 79 73 74 65 6d 20 6f 66 20 43 69 73 63 6f 20 49 4f 53 20 61 6e 64 20 49 4f 53 20 58 45 20 63 6f ystem.of.Cisco.IOS.and.IOS.XE.co
a6f60 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 74 68 61 74 20 63 6f 75 6c ntains.a.vulnerability.that.coul
a6f80 64 20 61 6c 6c 6f 77 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 d.allow.an.authenticated,.remote
a6fa0 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 63 6f .attacker.to.remotely.execute.co
a6fc0 64 65 20 6f 6e 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 6f 72 20 63 61 75 73 de.on.an.affected.system.or.caus
a6fe0 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 73 79 73 74 65 6d 20 74 6f 20 72 65 6c 6f 61 64 2e 20 e.an.affected.system.to.reload..
a7000 0d 00 00 00 0e 00 85 00 0e 98 0d 30 0b a6 0a 76 09 19 08 56 07 9a 06 0a 04 e1 04 06 02 ed 02 2c ...........0...v...V...........,
a7020 01 83 00 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a7040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a7060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a7080 00 00 00 00 00 81 7a 83 3b 0a 00 02 27 17 25 81 01 82 39 01 bb 43 56 45 2d 32 30 31 36 2d 34 31 ......z.;...'.%...9..CVE-2016-41
a70a0 31 37 41 64 6f 62 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 17AdobeFlash.PlayerAdobe.Flash.P
a70c0 6c 61 79 65 72 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 layer.Arbitrary.Code.Execution.V
a70e0 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 6e 20 61 63 63 65 73 73 20 6f 66 20 72 65 73 6f 75 72 ulnerability.An.access.of.resour
a7100 63 65 20 75 73 69 6e 67 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 79 70 65 20 76 75 6c 6e 65 ce.using.incompatible.type.vulne
a7120 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 41 64 6f 62 65 20 46 6c 61 rability.exists.within.Adobe.Fla
a7140 73 68 20 50 6c 61 79 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 sh.Player.that.allows.an.attacke
a7160 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 r.to.perform.remote.code.executi
a7180 6f 6e 2e 81 25 83 3a 09 00 02 27 17 19 5f 81 3f 01 ba 43 56 45 2d 32 30 31 36 2d 35 31 39 35 4c on..%.:...'.._.?..CVE-2016-5195L
a71a0 69 6e 75 78 4b 65 72 6e 65 6c 4c 69 6e 75 78 20 4b 65 72 6e 65 6c 20 52 61 63 65 20 43 6f 6e 64 inuxKernelLinux.Kernel.Race.Cond
a71c0 69 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 52 61 63 65 20 63 6f 6e 64 69 74 69 6f ition.VulnerabilityRace.conditio
a71e0 6e 20 69 6e 20 6d 6d 2f 67 75 70 2e 63 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 n.in.mm/gup.c.in.the.Linux.kerne
a7200 6c 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 65 73 63 61 6c 61 74 65 l.allows.local.users.to.escalate
a7220 20 70 72 69 76 69 6c 65 67 65 73 2e 81 3d 83 39 09 00 02 27 1f 19 6d 81 59 01 b9 43 56 45 2d 32 .privileges..=.9...'..m.Y..CVE-2
a7240 30 31 36 2d 37 31 39 33 4d 69 63 72 6f 73 6f 66 74 4f 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 016-7193MicrosoftOfficeMicrosoft
a7260 20 4f 66 66 69 63 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 .Office.Memory.Corruption.Vulner
a7280 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 63 6f 6e 74 61 69 6e 73 abilityMicrosoft.Office.contains
a72a0 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 .a.memory.corruption.vulnerabili
a72c0 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f ty.which.can.allow.for.remote.co
a72e0 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 15 83 38 09 00 02 27 1f 17 79 82 7f 01 b8 43 56 45 2d de.execution....8...'..y....CVE-
a7300 32 30 31 36 2d 37 32 36 32 4d 69 63 72 6f 73 6f 66 74 45 78 63 65 6c 4d 69 63 72 6f 73 6f 66 74 2016-7262MicrosoftExcelMicrosoft
a7320 20 4f 66 66 69 63 65 20 53 65 63 75 72 69 74 79 20 46 65 61 74 75 72 65 20 42 79 70 61 73 73 20 .Office.Security.Feature.Bypass.
a7340 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 73 65 63 75 72 69 74 79 20 66 65 61 74 75 72 65 20 VulnerabilityA.security.feature.
a7360 62 79 70 61 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 68 65 6e bypass.vulnerability.exists.when
a7380 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e .Microsoft.Office.improperly.han
a73a0 64 6c 65 73 20 69 6e 70 75 74 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 63 63 dles.input..An.attacker.who.succ
a73c0 65 73 73 66 75 6c 6c 79 20 65 78 70 6c 6f 69 74 65 64 20 74 68 65 20 76 75 6c 6e 65 72 61 62 69 essfully.exploited.the.vulnerabi
a73e0 6c 69 74 79 20 63 6f 75 6c 64 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 6d lity.could.execute.arbitrary.com
a7400 6d 61 6e 64 73 2e 81 57 83 37 09 00 02 27 17 25 6d 82 09 01 b7 43 56 45 2d 32 30 31 36 2d 37 38 mands..W.7...'.%m....CVE-2016-78
a7420 35 35 41 64 6f 62 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 55AdobeFlash.PlayerAdobe.Flash.P
a7440 6c 61 79 65 72 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 layer.Use-After-Free.Vulnerabili
a7460 74 79 20 55 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ty.Use-after-free.vulnerability.
a7480 69 6e 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 57 69 6e 64 6f 77 73 20 61 6e in.Adobe.Flash.Player.Windows.an
a74a0 64 20 4f 53 20 61 6e 64 20 4c 69 6e 75 78 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 d.OS.and.Linux.allows.remote.att
a74c0 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 ackers.to.execute.arbitrary.code
a74e0 2e 82 25 83 36 0a 00 02 27 1b 21 81 17 82 79 01 b6 43 56 45 2d 32 30 31 36 2d 38 35 36 32 53 69 ..%.6...'.!...y..CVE-2016-8562Si
a7500 65 6d 65 6e 73 53 49 4d 41 54 49 43 20 43 50 53 69 65 6d 65 6e 73 20 53 49 4d 41 54 49 43 20 43 emensSIMATIC.CPSiemens.SIMATIC.C
a7520 50 20 31 35 34 33 2d 31 20 49 6d 70 72 6f 70 65 72 20 50 72 69 76 69 6c 65 67 65 20 4d 61 6e 61 P.1543-1.Improper.Privilege.Mana
a7540 67 65 6d 65 6e 74 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 6e 20 69 6d 70 72 6f 70 65 72 20 gement.VulnerabilityAn.improper.
a7560 70 72 69 76 69 6c 65 67 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 76 75 6c 6e 65 72 61 62 69 6c 69 privilege.management.vulnerabili
a7580 74 79 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 53 69 65 6d 65 6e 73 20 53 49 4d ty.exists.within.the.Siemens.SIM
a75a0 41 54 49 43 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 50 72 6f 63 65 73 73 6f 72 20 28 43 50 ATIC.Communication.Processor.(CP
a75c0 29 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 20 70 72 69 76 69 6c 65 67 65 64 20 61 74 74 61 63 ).that.allows.a.privileged.attac
a75e0 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f ker.to.remotely.cause.a.denial.o
a7600 66 20 73 65 72 76 69 63 65 2e 83 0c 83 35 0a 00 02 27 1f 4b 81 27 84 09 01 b5 43 56 45 2d 32 30 f.service....5...'.K.'....CVE-20
a7620 31 37 2d 30 30 30 31 4d 69 63 72 6f 73 6f 66 74 47 72 61 70 68 69 63 73 20 44 65 76 69 63 65 20 17-0001MicrosoftGraphics.Device.
a7640 49 6e 74 65 72 66 61 63 65 20 28 47 44 49 29 4d 69 63 72 6f 73 6f 66 74 20 47 72 61 70 68 69 63 Interface.(GDI)Microsoft.Graphic
a7660 73 20 44 65 76 69 63 65 20 49 6e 74 65 72 66 61 63 65 20 28 47 44 49 29 20 50 72 69 76 69 6c 65 s.Device.Interface.(GDI).Privile
a7680 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 54 68 65 20 ge.Escalation.Vulnerability.The.
a76a0 47 72 61 70 68 69 63 73 20 44 65 76 69 63 65 20 49 6e 74 65 72 66 61 63 65 20 28 47 44 49 29 20 Graphics.Device.Interface.(GDI).
a76c0 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 56 69 73 74 61 20 53 50 32 3b 20 in.Microsoft.Windows.Vista.SP2;.
a76e0 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 30 38 20 53 50 32 20 61 6e 64 20 52 32 20 53 Windows.Server.2008.SP2.and.R2.S
a7700 50 31 3b 20 57 69 6e 64 6f 77 73 20 37 20 53 50 31 3b 20 57 69 6e 64 6f 77 73 20 38 2e 31 3b 20 P1;.Windows.7.SP1;.Windows.8.1;.
a7720 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 31 32 20 47 6f 6c 64 20 61 6e 64 20 52 32 3b Windows.Server.2012.Gold.and.R2;
a7740 20 57 69 6e 64 6f 77 73 20 52 54 20 38 2e 31 3b 20 61 6e 64 20 57 69 6e 64 6f 77 73 20 31 30 20 .Windows.RT.8.1;.and.Windows.10.
a7760 47 6f 6c 64 2c 20 31 35 31 31 2c 20 61 6e 64 20 31 36 30 37 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 Gold,.1511,.and.1607.allows.loca
a7780 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 81 38 83 34 09 00 l.users.to.gain.privileges.8.4..
a77a0 02 27 1f 19 69 81 53 01 b4 43 56 45 2d 32 30 31 37 2d 30 32 36 31 4d 69 63 72 6f 73 6f 66 74 4f .'..i.S..CVE-2017-0261MicrosoftO
a77c0 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 55 73 65 2d 41 66 74 65 72 2d fficeMicrosoft.Office.Use-After-
a77e0 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 Free.Vulnerability.Microsoft.Off
a7800 69 63 65 20 63 6f 6e 74 61 69 6e 73 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 ice.contains.a.use-after-free.vu
a7820 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 lnerability.which.can.allow.for.
a7840 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 3f 83 33 09 00 02 29 17 25 remote.code.execution..?.3...).%
a7860 6d 81 57 01 b3 43 56 45 2d 32 30 31 37 2d 31 31 32 39 32 41 64 6f 62 65 46 6c 61 73 68 20 50 6c m.W..CVE-2017-11292AdobeFlash.Pl
a7880 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 54 79 70 65 20 43 6f 6e 66 ayerAdobe.Flash.Player.Type.Conf
a78a0 75 73 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 64 6f 62 65 20 46 6c 61 73 68 20 usion.Vulnerability.Adobe.Flash.
a78c0 50 6c 61 79 65 72 20 63 6f 6e 74 61 69 6e 73 20 61 20 74 79 70 65 20 63 6f 6e 66 75 73 69 6f 6e Player.contains.a.type.confusion
a78e0 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 .vulnerability.which.can.allow.f
a7900 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 59 83 32 09 00 02 or.remote.code.execution..Y.2...
a7920 29 1f 19 75 84 07 01 b2 43 56 45 2d 32 30 31 37 2d 31 31 38 32 36 4d 69 63 72 6f 73 6f 66 74 4f )..u....CVE-2017-11826MicrosoftO
a7940 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 52 65 6d 6f 74 65 20 43 6f 64 fficeMicrosoft.Office.Remote.Cod
a7960 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 72 65 6d 6f 74 e.Execution.VulnerabilityA.remot
a7980 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 e.code.execution.vulnerability.e
a79a0 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 73 6f 66 74 77 61 xists.in.Microsoft.Office.softwa
a79c0 72 65 20 77 68 65 6e 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 73 20 74 6f 20 70 72 re.when.the.software.fails.to.pr
a79e0 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 6f 62 6a 65 63 74 73 20 69 6e 20 6d 65 6d 6f 72 79 2e operly.handle.objects.in.memory.
a7a00 20 41 6e 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 65 78 .An.attacker.who.successfully.ex
a7a20 70 6c 6f 69 74 65 64 20 74 68 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 63 6f 75 6c 64 20 ploited.the.vulnerability.could.
a7a40 72 75 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 run.arbitrary.code.in.the.contex
a7a60 74 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 73 65 72 2e 82 2c 83 31 0a 00 02 29 17 25 t.of.the.current.user..,.1...).%
a7a80 81 29 82 73 01 b1 43 56 45 2d 32 30 31 37 2d 31 32 32 33 31 43 69 73 63 6f 49 4f 53 20 73 6f 66 .).s..CVE-2017-12231CiscoIOS.sof
a7aa0 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 4e 65 74 77 6f 72 6b 20 twareCisco.IOS.Software.Network.
a7ac0 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 Address.Translation.Denial.of.Se
a7ae0 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 rvice.VulnerabilityA.vulnerabili
a7b00 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 4e 65 74 77 ty.in.the.implementation.of.Netw
a7b20 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 20 28 4e 41 54 29 20 66 75 ork.Address.Translation.(NAT).fu
a7b40 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 20 63 6f 75 6c 64 20 61 nctionality.in.Cisco.IOS.could.a
a7b60 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 llow.an.unauthenticated,.remote.
a7b80 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 attacker.to.cause.a.denial.of.se
a7ba0 72 76 69 63 65 2e 83 06 83 30 0a 00 02 29 17 25 81 3d 84 13 01 b0 43 56 45 2d 32 30 31 37 2d 31 rvice....0...).%.=....CVE-2017-1
a7bc0 32 32 33 32 43 69 73 63 6f 49 4f 53 20 73 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 2232CiscoIOS.softwareCisco.IOS.S
a7be0 6f 66 74 77 61 72 65 20 66 6f 72 20 43 69 73 63 6f 20 49 6e 74 65 67 72 61 74 65 64 20 53 65 72 oftware.for.Cisco.Integrated.Ser
a7c00 76 69 63 65 73 20 52 6f 75 74 65 72 73 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 vices.Routers.Denial.of.Service.
a7c20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 VulnerabilityA.vulnerability.in.
a7c40 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 61 20 70 72 6f 74 6f 63 6f 6c the.implementation.of.a.protocol
a7c60 20 69 6e 20 43 69 73 63 6f 20 49 6e 74 65 67 72 61 74 65 64 20 53 65 72 76 69 63 65 73 20 52 6f .in.Cisco.Integrated.Services.Ro
a7c80 75 74 65 72 73 20 47 65 6e 65 72 61 74 69 6f 6e 20 32 20 28 49 53 52 20 47 32 29 20 52 6f 75 74 uters.Generation.2.(ISR.G2).Rout
a7ca0 65 72 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 20 63 6f 75 6c 64 20 61 6c 6c 6f ers.running.Cisco.IOS.could.allo
a7cc0 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 61 64 6a 61 63 65 6e 74 20 61 w.an.unauthenticated,.adjacent.a
a7ce0 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 ttacker.to.cause.an.affected.dev
a7d00 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 ice.to.reload,.resulting.in.a.de
a7d20 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 82 64 83 2f 0a 00 02 29 17 25 81 37 83 55 01 af nial.of.service..d./...).%.7.U..
a7d40 43 56 45 2d 32 30 31 37 2d 31 32 32 33 33 43 69 73 63 6f 49 4f 53 20 73 6f 66 74 77 61 72 65 43 CVE-2017-12233CiscoIOS.softwareC
a7d60 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 43 6f 6d 6d 6f 6e 20 49 6e 64 75 73 74 72 isco.IOS.Software.Common.Industr
a7d80 69 61 6c 20 50 72 6f 74 6f 63 6f 6c 20 52 65 71 75 65 73 74 20 44 65 6e 69 61 6c 20 6f 66 20 53 ial.Protocol.Request.Denial.of.S
a7da0 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 72 65 20 69 73 20 61 20 76 ervice.VulnerabilityThere.is.a.v
a7dc0 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 ulnerability.in.the.implementati
a7de0 6f 6e 20 6f 66 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 49 6e 64 75 73 74 72 69 61 6c 20 50 72 6f 74 on.of.the.Common.Industrial.Prot
a7e00 6f 63 6f 6c 20 28 43 49 50 29 20 66 65 61 74 75 72 65 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 20 ocol.(CIP).feature.in.Cisco.IOS.
a7e20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 could.allow.an.unauthenticated,.
a7e40 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 20 61 6e 20 61 66 66 65 remote.attacker.to.cause.an.affe
a7e60 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 65 73 75 6c 74 69 6e 67 cted.device.to.reload,.resulting
a7e80 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 82 64 83 2e 0a 00 02 29 .in.a.denial.of.service..d.....)
a7ea0 17 25 81 37 83 55 01 ae 43 56 45 2d 32 30 31 37 2d 31 32 32 33 34 43 69 73 63 6f 49 4f 53 20 73 .%.7.U..CVE-2017-12234CiscoIOS.s
a7ec0 6f 66 74 77 61 72 65 43 69 73 63 6f 20 49 4f 53 20 53 6f 66 74 77 61 72 65 20 43 6f 6d 6d 6f 6e oftwareCisco.IOS.Software.Common
a7ee0 20 49 6e 64 75 73 74 72 69 61 6c 20 50 72 6f 74 6f 63 6f 6c 20 52 65 71 75 65 73 74 20 44 65 6e .Industrial.Protocol.Request.Den
a7f00 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 72 ial.of.Service.VulnerabilityTher
a7f20 65 20 69 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 69 6d 70 6c e.is.a.vulnerability.in.the.impl
a7f40 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 49 6e 64 75 73 74 72 ementation.of.the.Common.Industr
a7f60 69 61 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 49 50 29 20 66 65 61 74 75 72 65 20 69 6e 20 43 69 ial.Protocol.(CIP).feature.in.Ci
a7f80 73 63 6f 20 49 4f 53 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6e 20 75 6e 61 75 74 68 65 6e 74 sco.IOS.could.allow.an.unauthent
a7fa0 69 63 61 74 65 64 2c 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 61 75 73 65 icated,.remote.attacker.to.cause
a7fc0 20 61 6e 20 61 66 66 65 63 74 65 64 20 64 65 76 69 63 65 20 74 6f 20 72 65 6c 6f 61 64 2c 20 72 .an.affected.device.to.reload,.r
a7fe0 65 73 75 6c 74 69 6e 67 20 69 6e 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e esulting.in.a.denial.of.service.
a8000 0d 00 00 00 10 00 89 00 0f 2d 0d ad 0c e9 0b ed 0b 15 0a 3d 09 47 08 90 07 96 06 96 05 80 04 99 .........-.........=.G..........
a8020 03 63 02 97 01 8f 00 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .c..............................
a8040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a8060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a8080 00 00 00 00 00 00 00 00 00 82 02 83 4b 09 00 02 27 1f 2f 7f 82 3b 01 cb 43 56 45 2d 32 30 31 33 ............K...'./..;..CVE-2013
a80a0 2d 33 38 39 37 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 4d -3897MicrosoftInternet.ExplorerM
a80c0 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 55 73 65 2d 41 icrosoft.Internet.Explorer.Use-A
a80e0 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 75 73 65 2d 61 66 fter-Free.Vulnerability.A.use-af
a8100 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 69 ter-free.vulnerability.exists.wi
a8120 74 68 69 6e 20 43 44 69 73 70 6c 61 79 50 6f 69 6e 74 65 72 20 69 6e 20 4d 69 63 72 6f 73 6f 66 thin.CDisplayPointer.in.Microsof
a8140 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 t.Internet.Explorer.that.allows.
a8160 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 an.attacker.to.remotely.execute.
a8180 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 82 04 83 4a 0a 00 02 27 1f 29 81 05 82 3d 01 ca 43 arbitrary.code....J...'.)...=..C
a81a0 56 45 2d 32 30 31 33 2d 35 30 36 35 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4b 65 72 VE-2013-5065MicrosoftWindows.Ker
a81c0 6e 65 6c 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 50 72 69 76 nelMicrosoft.Windows.Kernel.Priv
a81e0 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 4d ilege.Escalation.Vulnerability.M
a8200 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 4e 44 50 72 6f 78 79 2e 73 79 73 20 69 6e 20 icrosoft.Windows.NDProxy.sys.in.
a8220 74 68 65 20 6b 65 72 6e 65 6c 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6d 70 72 6f 70 65 72 20 the.kernel.contains.an.improper.
a8240 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 input.validation.vulnerability.w
a8260 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 61 20 6c 6f 63 61 6c 20 61 74 74 61 63 6b 65 72 20 hich.can.allow.a.local.attacker.
a8280 74 6f 20 65 73 63 61 6c 61 74 65 20 70 72 69 76 69 6c 65 67 65 73 2e 81 48 83 49 09 00 02 27 17 to.escalate.privileges..H.I...'.
a82a0 31 79 81 53 01 c9 43 56 45 2d 32 30 31 34 2d 30 34 39 36 41 64 6f 62 65 52 65 61 64 65 72 20 61 1y.S..CVE-2014-0496AdobeReader.a
a82c0 6e 64 20 41 63 72 6f 62 61 74 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 nd.AcrobatAdobe.Reader.and.Acrob
a82e0 61 74 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 at.Use-After-Free.Vulnerability.
a8300 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 63 6f 6e 74 61 69 6e Adobe.Reader.and.Acrobat.contain
a8320 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 .a.use-after-free.vulnerability.
a8340 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 63 6f 64 65 20 65 78 65 63 75 74 69 which.can.allow.for.code.executi
a8360 6f 6e 2e 82 32 83 48 0a 00 02 27 1f 5d 81 01 82 69 01 c8 43 56 45 2d 32 30 31 34 2d 34 31 31 34 on..2.H...'.]...i..CVE-2014-4114
a8380 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4f 62 6a 65 63 74 20 4c 69 6e 6b 69 6e 67 20 MicrosoftWindows.Object.Linking.
a83a0 26 20 45 6d 62 65 64 64 69 6e 67 20 28 4f 4c 45 29 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f &.Embedding.(OLE)Microsoft.Windo
a83c0 77 73 20 4f 4c 45 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c ws.OLE.Remote.Code.Execution.Vul
a83e0 6e 65 72 61 62 69 6c 69 74 79 20 41 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 nerability.A.vulnerability.exist
a8400 73 20 69 6e 20 57 69 6e 64 6f 77 73 20 4f 62 6a 65 63 74 20 4c 69 6e 6b 69 6e 67 20 26 20 45 6d s.in.Windows.Object.Linking.&.Em
a8420 62 65 64 64 69 6e 67 20 28 4f 4c 45 29 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 72 bedding.(OLE).that.could.allow.r
a8440 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 69 66 20 61 20 75 73 65 72 20 6f emote.code.execution.if.a.user.o
a8460 70 65 6e 73 20 61 20 66 69 6c 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 20 73 70 65 63 pens.a.file.that.contains.a.spec
a8480 69 61 6c 6c 79 20 63 72 61 66 74 65 64 20 4f 4c 45 20 6f 62 6a 65 63 74 2e 81 63 83 47 09 00 02 ially.crafted.OLE.object..c.G...
a84a0 27 1f 19 6f 82 23 01 c7 43 56 45 2d 32 30 31 35 2d 31 36 34 32 4d 69 63 72 6f 73 6f 66 74 4f 66 '..o.#..CVE-2015-1642MicrosoftOf
a84c0 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 4d 65 6d 6f 72 79 20 43 6f 72 72 ficeMicrosoft.Office.Memory.Corr
a84e0 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 4d 69 63 72 6f 73 6f 66 74 20 4f uption.Vulnerability.Microsoft.O
a8500 66 66 69 63 65 20 63 6f 6e 74 61 69 6e 73 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 ffice.contains.a.memory.corrupti
a8520 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 65 on.vulnerability.which.allows.re
a8540 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 mote.attackers.to.execute.arbitr
a8560 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 64 6f 63 75 6d 65 6e 74 2e ary.code.via.a.crafted.document.
a8580 82 12 83 46 09 00 02 27 1f 19 79 82 77 01 c6 43 56 45 2d 32 30 31 35 2d 31 37 30 31 4d 69 63 72 ...F...'..y.w..CVE-2015-1701Micr
a85a0 6f 73 6f 66 74 57 69 6e 33 32 4b 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 33 32 4b 20 45 6c 65 76 osoftWin32KMicrosoft.Win32K.Elev
a85c0 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ation.of.Privilege.Vulnerability
a85e0 20 41 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 .An.unspecified.vulnerability.ex
a8600 69 73 74 73 20 69 6e 20 74 68 65 20 57 69 6e 33 32 6b 2e 73 79 73 20 6b 65 72 6e 65 6c 2d 6d 6f ists.in.the.Win32k.sys.kernel-mo
a8620 64 65 20 64 72 69 76 65 72 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 de.driver.in.Microsoft.Windows.S
a8640 65 72 76 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 20 6c 6f 63 61 6c 20 61 74 74 61 63 6b erver.that.allows.a.local.attack
a8660 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 77 69 74 er.to.execute.arbitrary.code.wit
a8680 68 20 65 6c 65 76 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 81 7c 83 45 0a 00 02 27 1f 2b h.elevated.privileges..|.E...'.+
a86a0 81 0b 82 25 01 c5 43 56 45 2d 32 30 31 35 2d 32 33 38 37 4d 69 63 72 6f 73 6f 66 74 41 54 4d 20 ...%..CVE-2015-2387MicrosoftATM.
a86c0 46 6f 6e 74 20 44 72 69 76 65 72 4d 69 63 72 6f 73 6f 66 74 20 41 54 4d 20 46 6f 6e 74 20 44 72 Font.DriverMicrosoft.ATM.Font.Dr
a86e0 69 76 65 72 20 45 6c 65 76 61 74 69 6f 6e 20 6f 66 20 50 72 69 76 69 6c 65 67 65 20 56 75 6c 6e iver.Elevation.of.Privilege.Vuln
a8700 65 72 61 62 69 6c 69 74 79 20 41 54 4d 46 44 2e 44 4c 4c 20 69 6e 20 74 68 65 20 41 64 6f 62 65 erability.ATMFD.DLL.in.the.Adobe
a8720 20 54 79 70 65 20 4d 61 6e 61 67 65 72 20 46 6f 6e 74 20 44 72 69 76 65 72 20 69 6e 20 4d 69 63 .Type.Manager.Font.Driver.in.Mic
a8740 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 6c 6f 63 rosoft.Windows.Server.allows.loc
a8760 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 76 69 61 20 al.users.to.gain.privileges.via.
a8780 61 20 63 72 61 66 74 65 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 81 76 83 44 09 00 02 27 1f 21 a.crafted.application..v.D...'.!
a87a0 77 82 39 01 c4 43 56 45 2d 32 30 31 35 2d 32 34 32 34 4d 69 63 72 6f 73 6f 66 74 50 6f 77 65 72 w.9..CVE-2015-2424MicrosoftPower
a87c0 50 6f 69 6e 74 4d 69 63 72 6f 73 6f 66 74 20 50 6f 77 65 72 50 6f 69 6e 74 20 4d 65 6d 6f 72 79 PointMicrosoft.PowerPoint.Memory
a87e0 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 4d 69 63 72 6f 73 .Corruption.Vulnerability.Micros
a8800 6f 66 74 20 50 6f 77 65 72 50 6f 69 6e 74 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 oft.PowerPoint.allows.remote.att
a8820 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 ackers.to.execute.arbitrary.code
a8840 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 28 6d .or.cause.a.denial.of.service.(m
a8860 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 29 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 emory.corruption).via.a.crafted.
a8880 4f 66 66 69 63 65 20 64 6f 63 75 6d 65 6e 74 2e 81 33 83 43 09 00 02 27 1f 19 6f 81 43 01 c3 43 Office.document..3.C...'..o.C..C
a88a0 56 45 2d 32 30 31 35 2d 32 35 34 35 4d 69 63 72 6f 73 6f 66 74 4f 66 66 69 63 65 4d 69 63 72 6f VE-2015-2545MicrosoftOfficeMicro
a88c0 73 6f 66 74 20 4f 66 66 69 63 65 20 4d 61 6c 66 6f 72 6d 65 64 20 45 50 53 20 46 69 6c 65 20 56 soft.Office.Malformed.EPS.File.V
a88e0 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 61 6c 6c ulnerabilityMicrosoft.Office.all
a8900 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 ows.remote.attackers.to.execute.
a8920 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 45 50 53 arbitrary.code.via.a.crafted.EPS
a8940 20 69 6d 61 67 65 2e 81 72 83 42 0a 00 02 27 19 1b 81 1d 82 15 01 c2 43 56 45 2d 32 30 31 35 2d .image..r.B...'........CVE-2015-
a8960 32 35 39 30 4f 72 61 63 6c 65 4a 61 76 61 20 53 45 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 2590OracleJava.SEOracle.Java.SE.
a8980 61 6e 64 20 4a 61 76 61 20 53 45 20 45 6d 62 65 64 64 65 64 20 52 65 6d 6f 74 65 20 43 6f 64 65 and.Java.SE.Embedded.Remote.Code
a89a0 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 6e 20 75 6e 73 70 .Execution.Vulnerability.An.unsp
a89c0 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 69 74 ecified.vulnerability.exists.wit
a89e0 68 69 6e 20 4f 72 61 63 6c 65 20 4a 61 76 61 20 52 75 6e 74 69 6d 65 20 45 6e 76 69 72 6f 6e 6d hin.Oracle.Java.Runtime.Environm
a8a00 65 6e 74 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 ent.that.allows.an.attacker.to.p
a8a20 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 54 83 erform.remote.code.execution..T.
a8a40 41 09 00 02 27 17 25 73 81 7d 01 c1 43 56 45 2d 32 30 31 35 2d 33 30 34 33 41 64 6f 62 65 46 6c A...'.%s.}..CVE-2015-3043AdobeFl
a8a60 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 4d 65 6d ash.PlayerAdobe.Flash.Player.Mem
a8a80 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 6d ory.Corruption.Vulnerability.A.m
a8aa0 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 emory.corruption.vulnerability.e
a8ac0 78 69 73 74 73 20 69 6e 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 74 68 61 74 xists.in.Adobe.Flash.Player.that
a8ae0 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 .allows.an.attacker.to.perform.r
a8b00 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 54 83 40 09 00 02 27 19 1b 67 emote.code.execution..T.@...'..g
a8b20 82 11 01 c0 43 56 45 2d 32 30 31 35 2d 34 39 30 32 4f 72 61 63 6c 65 4a 61 76 61 20 53 45 4f 72 ....CVE-2015-4902OracleJava.SEOr
a8b40 61 63 6c 65 20 4a 61 76 61 20 53 45 20 49 6e 74 65 67 72 69 74 79 20 43 68 65 63 6b 20 56 75 6c acle.Java.SE.Integrity.Check.Vul
a8b60 6e 65 72 61 62 69 6c 69 74 79 20 55 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 nerability.Unspecified.vulnerabi
a8b80 6c 69 74 79 20 69 6e 20 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 61 6c 6c 6f 77 73 20 72 65 lity.in.Oracle.Java.SE.allows.re
a8ba0 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 61 66 66 65 63 74 20 69 6e 74 65 67 72 69 mote.attackers.to.affect.integri
a8bc0 74 79 20 76 69 61 20 75 6e 6b 6e 6f 77 6e 20 76 65 63 74 6f 72 73 20 72 65 6c 61 74 65 64 20 74 ty.via.unknown.vectors.related.t
a8be0 6f 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 81 78 83 3f 09 00 02 27 17 25 6d 82 4b 01 bf 43 56 45 2d o.deployment..x.?...'.%m.K..CVE-
a8c00 32 30 31 35 2d 35 31 31 39 41 64 6f 62 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 2015-5119AdobeFlash.PlayerAdobe.
a8c20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e Flash.Player.Use-After-Free.Vuln
a8c40 65 72 61 62 69 6c 69 74 79 20 41 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 erability.A.use-after-free.vulne
a8c60 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 41 63 74 69 6f rability.exists.within.the.Actio
a8c80 6e 53 63 72 69 70 74 20 33 20 42 79 74 65 41 72 72 61 79 20 63 6c 61 73 73 20 69 6e 20 41 64 6f nScript.3.ByteArray.class.in.Ado
a8ca0 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 be.Flash.Player.that.allows.an.a
a8cc0 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 ttacker.to.perform.remote.code.e
a8ce0 78 65 63 75 74 69 6f 6e 2e 81 40 83 3e 0a 00 02 27 17 25 81 01 81 45 01 be 43 56 45 2d 32 30 31 xecution..@.>...'.%...E..CVE-201
a8d00 35 2d 37 36 34 35 41 64 6f 62 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 5-7645AdobeFlash.PlayerAdobe.Fla
a8d20 73 68 20 50 6c 61 79 65 72 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 sh.Player.Arbitrary.Code.Executi
a8d40 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 on.Vulnerability.Adobe.Flash.Pla
a8d60 79 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 yer.allows.remote.attackers.to.e
a8d80 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 63 72 61 66 xecute.arbitrary.code.via.a.craf
a8da0 74 65 64 20 53 57 46 20 66 69 6c 65 2e 82 7c 83 3d 0a 00 02 27 1f 1b 81 27 84 19 01 bd 43 56 45 ted.SWF.file..|.=...'...'....CVE
a8dc0 2d 32 30 31 36 2d 30 30 39 39 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 4d 69 63 72 6f 73 -2016-0099MicrosoftWindowsMicros
a8de0 6f 66 74 20 57 69 6e 64 6f 77 73 20 53 65 63 6f 6e 64 61 72 79 20 4c 6f 67 6f 6e 20 53 65 72 76 oft.Windows.Secondary.Logon.Serv
a8e00 69 63 65 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 ice.Privilege.Escalation.Vulnera
a8e20 62 69 6c 69 74 79 20 41 6e 20 65 6c 65 76 61 74 69 6f 6e 20 6f 66 20 70 72 69 76 69 6c 65 67 65 bility.An.elevation.of.privilege
a8e40 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 4d 69 63 72 6f 73 6f .vulnerability.exists.in.Microso
a8e60 66 74 20 57 69 6e 64 6f 77 73 20 69 66 20 74 68 65 20 57 69 6e 64 6f 77 73 20 53 65 63 6f 6e 64 ft.Windows.if.the.Windows.Second
a8e80 61 72 79 20 4c 6f 67 6f 6e 20 53 65 72 76 69 63 65 20 66 61 69 6c 73 20 74 6f 20 70 72 6f 70 65 ary.Logon.Service.fails.to.prope
a8ea0 72 6c 79 20 6d 61 6e 61 67 65 20 72 65 71 75 65 73 74 20 68 61 6e 64 6c 65 73 20 69 6e 20 6d 65 rly.manage.request.handles.in.me
a8ec0 6d 6f 72 79 2e 20 41 6e 20 61 74 74 61 63 6b 65 72 20 77 68 6f 20 73 75 63 63 65 73 73 66 75 6c mory..An.attacker.who.successful
a8ee0 6c 79 20 65 78 70 6c 6f 69 74 65 64 20 74 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ly.exploited.this.vulnerability.
a8f00 63 6f 75 6c 64 20 72 75 6e 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 61 73 20 61 6e 20 61 could.run.arbitrary.code.as.an.a
a8f20 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 81 4f 83 3c 0a 00 02 27 17 25 81 01 81 63 01 bc 43 56 45 dministrator..O.<...'.%...c..CVE
a8f40 2d 32 30 31 36 2d 31 30 31 39 41 64 6f 62 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 -2016-1019AdobeFlash.PlayerAdobe
a8f60 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 .Flash.Player.Arbitrary.Code.Exe
a8f80 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 64 6f 62 65 20 46 6c 61 73 68 cution.Vulnerability.Adobe.Flash
a8fa0 20 50 6c 61 79 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 .Player.allows.remote.attackers.
a8fc0 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 6f 72 20 to.cause.a.denial.of.service.or.
a8fe0 70 6f 73 73 69 62 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e possibly.execute.arbitrary.code.
a9000 0d 00 00 00 0e 00 c2 00 0e ff 0d a4 0c 8b 0b c8 0a d5 09 ea 09 11 07 c9 06 7d 05 7e 04 65 03 31 .........................}.~.e.1
a9020 01 d5 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a90a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a90c0 00 00 82 0f 83 59 09 00 02 27 17 25 7b 82 6b 01 d9 43 56 45 2d 32 30 31 31 2d 30 36 31 31 41 64 .....Y...'.%{.k..CVE-2011-0611Ad
a90e0 6f 62 65 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 obeFlash.PlayerAdobe.Flash.Playe
a9100 72 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 r.Remote.Code.Execution.Vulnerab
a9120 69 6c 69 74 79 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 63 6f 6e 74 61 69 6e ility.Adobe.Flash.Player.contain
a9140 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 72 s.a.vulnerability.which.allows.r
a9160 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 emote.attackers.to.execute.arbit
a9180 72 61 72 79 20 63 6f 64 65 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 rary.code.or.cause.a.denial.of.s
a91a0 65 72 76 69 63 65 20 28 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 72 61 73 68 29 20 76 69 61 20 63 ervice.(application.crash).via.c
a91c0 72 61 66 74 65 64 20 46 6c 61 73 68 20 63 6f 6e 74 65 6e 74 2e 82 58 83 58 0a 00 02 27 1f 5f 81 rafted.Flash.content..X.X...'._.
a91e0 05 83 2f 01 d8 43 56 45 2d 32 30 31 31 2d 31 38 38 39 4d 69 63 72 6f 73 6f 66 74 46 6f 72 65 66 ../..CVE-2011-1889MicrosoftForef
a9200 72 6f 6e 74 20 54 68 72 65 61 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 47 61 74 65 77 61 79 20 28 ront.Threat.Management.Gateway.(
a9220 54 4d 47 29 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 65 66 72 6f 6e 74 20 54 4d 47 20 52 65 6d 6f TMG)Microsoft.Forefront.TMG.Remo
a9240 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 te.Code.Execution.Vulnerability.
a9260 41 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 A.remote.code.execution.vulnerab
a9280 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 46 6f 72 65 66 72 6f 6e 74 20 54 68 ility.exists.in.the.Forefront.Th
a92a0 72 65 61 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 47 61 74 65 77 61 79 20 28 54 4d 47 29 20 46 69 reat.Management.Gateway.(TMG).Fi
a92c0 72 65 77 61 6c 6c 20 43 6c 69 65 6e 74 20 57 69 6e 73 6f 63 6b 20 70 72 6f 76 69 64 65 72 20 74 rewall.Client.Winsock.provider.t
a92e0 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 69 hat.could.allow.code.execution.i
a9300 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 63 6c n.the.security.context.of.the.cl
a9320 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 82 30 83 57 0a 00 02 27 19 33 81 2d 82 69 01 ient.application..0.W...'.3.-.i.
a9340 d7 43 56 45 2d 32 30 31 31 2d 33 35 34 34 4f 72 61 63 6c 65 4a 61 76 61 20 53 45 20 4a 44 4b 20 .CVE-2011-3544OracleJava.SE.JDK.
a9360 61 6e 64 20 4a 52 45 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 52 75 6e 74 69 6d 65 20 45 6e and.JREOracle.Java.SE.Runtime.En
a9380 76 69 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 vironment.(JRE).Arbitrary.Code.E
a93a0 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 6e 20 61 63 63 65 73 73 xecution.Vulnerability.An.access
a93c0 20 63 6f 6e 74 72 6f 6c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e .control.vulnerability.exists.in
a93e0 20 74 68 65 20 41 70 70 6c 65 74 20 52 68 69 6e 6f 20 53 63 72 69 70 74 20 45 6e 67 69 6e 65 20 .the.Applet.Rhino.Script.Engine.
a9400 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 4f 72 61 63 6c 65 27 73 20 4a 61 76 61 20 52 75 6e 74 69 component.of.Oracle's.Java.Runti
a9420 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 me.Environment.allows.an.attacke
a9440 72 20 74 6f 20 72 65 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 r.to.remotely.execute.arbitrary.
a9460 63 6f 64 65 2e 82 15 83 56 0a 00 02 27 19 1b 81 2d 82 4b 01 d6 43 56 45 2d 32 30 31 32 2d 30 35 code....V...'...-.K..CVE-2012-05
a9480 30 37 4f 72 61 63 6c 65 4a 61 76 61 20 53 45 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 52 75 07OracleJava.SEOracle.Java.SE.Ru
a94a0 6e 74 69 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 41 72 62 69 74 72 61 72 ntime.Environment.(JRE).Arbitrar
a94c0 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 y.Code.Execution.Vulnerability.A
a94e0 6e 20 69 6e 63 6f 72 72 65 63 74 20 74 79 70 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 n.incorrect.type.vulnerability.e
a9500 78 69 73 74 73 20 69 6e 20 74 68 65 20 43 6f 6e 63 75 72 72 65 6e 63 79 20 63 6f 6d 70 6f 6e 65 xists.in.the.Concurrency.compone
a9520 6e 74 20 6f 66 20 4f 72 61 63 6c 65 27 73 20 4a 61 76 61 20 52 75 6e 74 69 6d 65 20 45 6e 76 69 nt.of.Oracle's.Java.Runtime.Envi
a9540 72 6f 6e 6d 65 6e 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 72 65 ronment.allows.an.attacker.to.re
a9560 6d 6f 74 65 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 81 7b motely.execute.arbitrary.code..{
a9580 83 55 0a 00 02 27 17 25 81 01 82 3b 01 d5 43 56 45 2d 32 30 31 32 2d 31 35 33 35 41 64 6f 62 65 .U...'.%...;..CVE-2012-1535Adobe
a95a0 46 6c 61 73 68 20 50 6c 61 79 65 72 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 41 Flash.PlayerAdobe.Flash.Player.A
a95c0 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 rbitrary.Code.Execution.Vulnerab
a95e0 69 6c 69 74 79 20 55 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ility.Unspecified.vulnerability.
a9600 69 6e 20 41 64 6f 62 65 20 46 6c 61 73 68 20 50 6c 61 79 65 72 20 61 6c 6c 6f 77 73 20 72 65 6d in.Adobe.Flash.Player.allows.rem
a9620 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 ote.attackers.to.execute.arbitra
a9640 72 79 20 63 6f 64 65 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 ry.code.or.cause.a.denial.of.ser
a9660 76 69 63 65 20 76 69 61 20 63 72 61 66 74 65 64 20 53 57 46 20 63 6f 6e 74 65 6e 74 2e 82 48 83 vice.via.crafted.SWF.content..H.
a9680 54 0a 00 02 27 19 1b 81 2d 83 31 01 d4 43 56 45 2d 32 30 31 32 2d 31 37 32 33 4f 72 61 63 6c 65 T...'...-.1..CVE-2012-1723Oracle
a96a0 4a 61 76 61 20 53 45 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 52 75 6e 74 69 6d 65 20 45 6e Java.SEOracle.Java.SE.Runtime.En
a96c0 76 69 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 vironment.(JRE).Arbitrary.Code.E
a96e0 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 55 6e 73 70 65 63 69 66 69 xecution.Vulnerability.Unspecifi
a9700 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 74 68 65 20 4a 61 76 61 20 52 75 6e ed.vulnerability.in.the.Java.Run
a9720 74 69 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 63 6f 6d 70 6f 6e 65 6e 74 time.Environment.(JRE).component
a9740 20 69 6e 20 4f 72 61 63 6c 65 20 4a 61 76 61 20 53 45 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 .in.Oracle.Java.SE.allows.remote
a9760 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 61 66 66 65 63 74 20 63 6f 6e 66 69 64 65 6e 74 69 61 .attackers.to.affect.confidentia
a9780 6c 69 74 79 2c 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 64 20 61 76 61 69 6c 61 62 69 6c 69 74 lity,.integrity,.and.availabilit
a97a0 79 20 76 69 61 20 75 6e 6b 6e 6f 77 6e 20 76 65 63 74 6f 72 73 20 72 65 6c 61 74 65 64 20 74 6f y.via.unknown.vectors.related.to
a97c0 20 48 6f 74 73 70 6f 74 2e 82 44 83 53 0a 00 02 27 1f 19 81 0f 83 43 01 d3 43 56 45 2d 32 30 31 .Hotspot..D.S...'.....C..CVE-201
a97e0 32 2d 31 38 35 36 4d 69 63 72 6f 73 6f 66 74 4f 66 66 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 4f 2-1856MicrosoftOfficeMicrosoft.O
a9800 66 66 69 63 65 20 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 20 52 65 6d 6f 74 65 20 43 6f 64 65 20 45 ffice.MSCOMCTL.OCX.Remote.Code.E
a9820 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 54 68 65 20 54 61 62 53 74 72 xecution.VulnerabilityThe.TabStr
a9840 69 70 20 41 63 74 69 76 65 58 20 63 6f 6e 74 72 6f 6c 20 69 6e 20 74 68 65 20 43 6f 6d 6d 6f 6e ip.ActiveX.control.in.the.Common
a9860 20 43 6f 6e 74 72 6f 6c 73 20 69 6e 20 4d 53 43 4f 4d 43 54 4c 2e 4f 43 58 20 69 6e 20 4d 69 63 .Controls.in.MSCOMCTL.OCX.in.Mic
a9880 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 rosoft.Office.allows.remote.atta
a98a0 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 ckers.to.execute.arbitrary.code.
a98c0 76 69 61 20 61 20 63 72 61 66 74 65 64 20 28 31 29 20 64 6f 63 75 6d 65 6e 74 20 6f 72 20 28 32 via.a.crafted.(1).document.or.(2
a98e0 29 20 77 65 62 20 70 61 67 65 20 74 68 61 74 20 74 72 69 67 67 65 72 73 20 73 79 73 74 65 6d 2d ).web.page.that.triggers.system-
a9900 73 74 61 74 65 20 63 6f 72 72 75 70 74 69 6f 6e 2e 81 55 83 52 0a 00 02 27 19 1b 81 2d 81 4b 01 state.corruption..U.R...'...-.K.
a9920 d2 43 56 45 2d 32 30 31 32 2d 34 36 38 31 4f 72 61 63 6c 65 4a 61 76 61 20 53 45 4f 72 61 63 6c .CVE-2012-4681OracleJava.SEOracl
a9940 65 20 4a 61 76 61 20 53 45 20 52 75 6e 74 69 6d 65 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 28 4a e.Java.SE.Runtime.Environment.(J
a9960 52 45 29 20 41 72 62 69 74 72 61 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c RE).Arbitrary.Code.Execution.Vul
a9980 6e 65 72 61 62 69 6c 69 74 79 20 54 68 65 20 4a 61 76 61 20 52 75 6e 74 69 6d 65 20 45 6e 76 69 nerability.The.Java.Runtime.Envi
a99a0 72 6f 6e 6d 65 6e 74 20 28 4a 52 45 29 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 4f 72 61 63 6c ronment.(JRE).component.in.Oracl
a99c0 65 20 4a 61 76 61 20 53 45 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 e.Java.SE.allow.for.remote.code.
a99e0 65 78 65 63 75 74 69 6f 6e 2e 81 67 83 51 09 00 02 27 17 21 77 82 23 01 d1 43 56 45 2d 32 30 31 execution..g.Q...'.!w.#..CVE-201
a9a00 33 2d 30 36 33 32 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 6c 64 46 3-0632AdobeColdFusionAdobe.ColdF
a9a20 75 73 69 6f 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e usion.Authentication.Bypass.Vuln
a9a40 65 72 61 62 69 6c 69 74 79 20 41 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 erability.An.authentication.bypa
a9a60 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 41 64 6f 62 65 ss.vulnerability.exists.in.Adobe
a9a80 20 43 6f 6c 64 46 75 73 69 6f 6e 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 .ColdFusion.which.could.result.i
a9aa0 6e 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 67 61 69 6e 69 6e 67 20 61 n.an.unauthorized.user.gaining.a
a9ac0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 61 63 63 65 73 73 2e 81 6f 83 50 09 00 02 27 17 31 7f dministrative.access..o.P...'.1.
a9ae0 82 1b 01 d0 43 56 45 2d 32 30 31 33 2d 30 36 34 30 41 64 6f 62 65 52 65 61 64 65 72 20 61 6e 64 ....CVE-2013-0640AdobeReader.and
a9b00 20 41 63 72 6f 62 61 74 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 .AcrobatAdobe.Reader.and.Acrobat
a9b20 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 .Memory.Corruption.Vulnerability
a9b40 20 41 6e 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c .An.memory.corruption.vulnerabil
a9b60 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 61 63 72 6f 66 6f 72 6d 2e 64 6c 6c 20 69 ity.exists.in.the.acroform.dll.i
a9b80 6e 20 41 64 6f 62 65 20 52 65 61 64 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 n.Adobe.Reader.that.allows.an.at
a9ba0 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 tacker.to.perform.remote.code.ex
a9bc0 65 63 75 74 69 6f 6e 2e 81 3f 83 4f 09 00 02 27 17 19 63 81 6f 01 cf 43 56 45 2d 32 30 31 33 2d ecution..?.O...'..c.o..CVE-2013-
a9be0 30 36 34 31 41 64 6f 62 65 52 65 61 64 65 72 41 64 6f 62 65 20 52 65 61 64 65 72 20 42 75 66 66 0641AdobeReaderAdobe.Reader.Buff
a9c00 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 62 75 66 66 er.Overflow.Vulnerability.A.buff
a9c20 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 er.overflow.vulnerability.exists
a9c40 20 69 6e 20 41 64 6f 62 65 20 52 65 61 64 65 72 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 6e .in.Adobe.Reader.which.allows.an
a9c60 20 61 74 74 61 63 6b 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 .attacker.to.perform.remote.code
a9c80 20 65 78 65 63 75 74 69 6f 6e 2e 82 15 83 4e 0a 00 02 27 1f 2f 81 0d 82 51 01 ce 43 56 45 2d 32 .execution....N...'./...Q..CVE-2
a9ca0 30 31 33 2d 31 33 34 37 4d 69 63 72 6f 73 6f 66 74 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 013-1347MicrosoftInternet.Explor
a9cc0 65 72 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 52 65 erMicrosoft.Internet.Explorer.Re
a9ce0 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 mote.Code.Execution.Vulnerabilit
a9d00 79 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 6d 61 79 20 63 6f 72 72 75 70 74 y.This.vulnerability.may.corrupt
a9d20 20 6d 65 6d 6f 72 79 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 63 6f 75 6c 64 20 61 6c 6c 6f .memory.in.a.way.that.could.allo
a9d40 77 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 w.an.attacker.to.execute.arbitra
a9d60 72 79 20 63 6f 64 65 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 63 75 ry.code.in.the.context.of.the.cu
a9d80 72 72 65 6e 74 20 75 73 65 72 20 77 69 74 68 69 6e 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f rrent.user.within.Internet.Explo
a9da0 72 65 72 2e 82 57 83 4d 09 00 02 27 1b 1b 77 84 05 01 cd 43 56 45 2d 32 30 31 33 2d 31 36 37 35 rer..W.M...'..w....CVE-2013-1675
a9dc0 4d 6f 7a 69 6c 6c 61 46 69 72 65 66 6f 78 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 20 49 6e MozillaFirefoxMozilla.Firefox.In
a9de0 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 formation.Disclosure.Vulnerabili
a9e00 74 79 20 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 70 ty.Mozilla.Firefox.does.not.prop
a9e20 65 72 6c 79 20 69 6e 69 74 69 61 6c 69 7a 65 20 64 61 74 61 20 73 74 72 75 63 74 75 72 65 73 20 erly.initialize.data.structures.
a9e40 66 6f 72 20 74 68 65 20 6e 73 44 4f 4d 53 56 47 5a 6f 6f 6d 45 76 65 6e 74 3a 3a 6d 50 72 65 76 for.the.nsDOMSVGZoomEvent::mPrev
a9e60 69 6f 75 73 53 63 61 6c 65 20 61 6e 64 20 6e 73 44 4f 4d 53 56 47 5a 6f 6f 6d 45 76 65 6e 74 3a iousScale.and.nsDOMSVGZoomEvent:
a9e80 3a 6d 4e 65 77 53 63 61 6c 65 20 66 75 6e 63 74 69 6f 6e 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f :mNewScale.functions,.which.allo
a9ea0 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 6f 62 74 61 69 6e 20 73 65 ws.remote.attackers.to.obtain.se
a9ec0 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 72 6f 63 65 73 73 nsitive.information.from.process
a9ee0 20 6d 65 6d 6f 72 79 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 77 65 62 20 73 69 74 65 2e 81 .memory.via.a.crafted.web.site..
a9f00 7d 83 4c 09 00 02 27 17 31 7f 82 37 01 cc 43 56 45 2d 32 30 31 33 2d 33 33 34 36 41 64 6f 62 65 }.L...'.1..7..CVE-2013-3346Adobe
a9f20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 Reader.and.AcrobatAdobe.Reader.a
a9f40 6e 64 20 41 63 72 6f 62 61 74 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 56 75 6c nd.Acrobat.Memory.Corruption.Vul
a9f60 6e 65 72 61 62 69 6c 69 74 79 20 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f nerability.Adobe.Reader.and.Acro
a9f80 62 61 74 20 63 6f 6e 74 61 69 6e 20 61 20 6d 65 6d 6f 72 79 20 63 6f 72 72 75 70 74 69 6f 6e 20 bat.contain.a.memory.corruption.
a9fa0 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 61 74 vulnerability.which.can.allow.at
a9fc0 74 61 63 6b 65 72 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 tackers.to.execute.arbitrary.cod
a9fe0 65 20 6f 72 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 2e 20 e.or.cause.a.denial.of.service..
aa000 0d 00 00 00 0f 00 6b 00 0e f7 0d c7 0c cc 0b a1 0a 92 09 96 08 a4 07 a9 06 8a 05 a8 04 c1 03 6a ......k........................j
aa020 02 53 01 38 00 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .S.8.k..........................
aa040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aa060 00 00 00 00 00 00 00 00 00 00 00 81 49 83 68 09 00 02 27 1b 3b 73 81 4d 01 e8 43 56 45 2d 32 30 ............I.h...'.;s.M..CVE-20
aa080 31 37 2d 36 30 37 37 4e 45 54 47 45 41 52 57 69 72 65 6c 65 73 73 20 52 6f 75 74 65 72 20 44 47 17-6077NETGEARWireless.Router.DG
aa0a0 4e 32 32 30 30 4e 45 54 47 45 41 52 20 44 47 4e 32 32 30 30 20 52 65 6d 6f 74 65 20 43 6f 64 65 N2200NETGEAR.DGN2200.Remote.Code
aa0c0 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4e 45 54 47 45 41 52 20 .Execution.VulnerabilityNETGEAR.
aa0e0 44 47 4e 32 32 30 30 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 73 20 63 6f 6e 74 61 69 6e DGN2200.wireless.routers.contain
aa100 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 66 6f .a.vulnerability.which.allows.fo
aa120 72 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 17 83 67 0a 00 02 29 r.remote.code.execution....g...)
aa140 1f 43 81 31 82 1b 01 e7 43 56 45 2d 32 30 31 39 2d 31 31 35 38 31 41 74 6c 61 73 73 69 61 6e 4a .C.1....CVE-2019-11581AtlassianJ
aa160 69 72 61 20 53 65 72 76 65 72 20 61 6e 64 20 44 61 74 61 20 43 65 6e 74 65 72 41 74 6c 61 73 73 ira.Server.and.Data.CenterAtlass
aa180 69 61 6e 20 4a 69 72 61 20 53 65 72 76 65 72 20 61 6e 64 20 44 61 74 61 20 43 65 6e 74 65 72 20 ian.Jira.Server.and.Data.Center.
aa1a0 53 65 72 76 65 72 2d 53 69 64 65 20 54 65 6d 70 6c 61 74 65 20 49 6e 6a 65 63 74 69 6f 6e 20 56 Server-Side.Template.Injection.V
aa1c0 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 74 6c 61 73 73 69 61 6e 20 4a 69 72 61 20 53 65 72 76 65 ulnerabilityAtlassian.Jira.Serve
aa1e0 72 20 61 6e 64 20 44 61 74 61 20 43 65 6e 74 65 72 20 63 6f 6e 74 61 69 6e 20 61 20 73 65 72 76 r.and.Data.Center.contain.a.serv
aa200 65 72 2d 73 69 64 65 20 74 65 6d 70 6c 61 74 65 20 69 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 er-side.template.injection.vulne
aa220 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 63 61 6e 20 61 6c 6c 6f 77 20 66 6f 72 20 72 65 6d rability.which.can.allow.for.rem
aa240 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 82 13 83 66 09 00 02 27 25 35 6f 82 61 ote.code.execution....f...'%5o.a
aa260 01 e6 43 56 45 2d 32 30 32 30 2d 38 32 31 38 50 75 6c 73 65 20 53 65 63 75 72 65 50 75 6c 73 65 ..CVE-2020-8218Pulse.SecurePulse
aa280 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 .Connect.SecurePulse.Connect.Sec
aa2a0 75 72 65 20 43 6f 64 65 20 49 6e 6a 65 63 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 ure.Code.Injection.Vulnerability
aa2c0 41 20 63 6f 64 65 20 69 6e 6a 65 63 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 A.code.injection.vulnerability.e
aa2e0 78 69 73 74 73 20 69 6e 20 50 75 6c 73 65 20 43 6f 6e 6e 65 63 74 20 53 65 63 75 72 65 20 74 68 xists.in.Pulse.Connect.Secure.th
aa300 61 74 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 6f 20 63 72 61 66 74 65 64 at.allows.an.attacker.to.crafted
aa320 20 61 20 55 52 49 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 63 .a.URI.to.perform.an.arbitrary.c
aa340 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 20 76 69 61 20 74 68 65 20 61 64 6d 69 6e 20 77 65 62 20 ode.execution.via.the.admin.web.
aa360 69 6e 74 65 72 66 61 63 65 2e 82 53 83 65 0a 00 02 29 19 53 81 43 82 77 01 e5 43 56 45 2d 32 30 interface..S.e...).S.C.w..CVE-20
aa380 32 31 2d 32 31 39 37 33 56 4d 77 61 72 65 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 61 6e 64 21-21973VMwarevCenter.Server.and
aa3a0 20 43 6c 6f 75 64 20 46 6f 75 6e 64 61 74 69 6f 6e 56 4d 77 61 72 65 20 76 43 65 6e 74 65 72 20 .Cloud.FoundationVMware.vCenter.
aa3c0 53 65 72 76 65 72 20 61 6e 64 20 43 6c 6f 75 64 20 46 6f 75 6e 64 61 74 69 6f 6e 20 53 65 72 76 Server.and.Cloud.Foundation.Serv
aa3e0 65 72 20 53 69 64 65 20 52 65 71 75 65 73 74 20 46 6f 72 67 65 72 79 20 28 53 53 52 46 29 20 56 er.Side.Request.Forgery.(SSRF).V
aa400 75 6c 6e 65 72 61 62 69 6c 69 74 79 56 4d 77 61 72 65 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 ulnerabilityVMware.vCenter.Serve
aa420 72 20 61 6e 64 20 43 6c 6f 75 64 20 46 6f 75 6e 64 61 74 69 6f 6e 20 53 65 72 76 65 72 20 63 6f r.and.Cloud.Foundation.Server.co
aa440 6e 74 61 69 6e 20 61 20 53 53 52 46 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 64 75 65 20 74 ntain.a.SSRF.vulnerability.due.t
aa460 6f 20 69 6d 70 72 6f 70 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 55 52 4c 73 20 69 6e o.improper.validation.of.URLs.in
aa480 20 61 20 76 43 65 6e 74 65 72 20 53 65 72 76 65 72 20 70 6c 75 67 69 6e 2e 20 54 68 69 73 20 61 .a.vCenter.Server.plugin..This.a
aa4a0 6c 6c 6f 77 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 llows.for.information.disclosure
aa4c0 2e 81 63 83 64 09 00 02 29 1b 1b 65 82 2d 01 e4 43 56 45 2d 32 30 32 32 2d 32 36 34 38 35 4d 6f ..c.d...)..e.-..CVE-2022-26485Mo
aa4e0 7a 69 6c 6c 61 46 69 72 65 66 6f 78 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 20 55 73 65 2d zillaFirefoxMozilla.Firefox.Use-
aa500 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 6f 7a 69 6c 6c 61 20 After-Free.VulnerabilityMozilla.
aa520 46 69 72 65 66 6f 78 20 63 6f 6e 74 61 69 6e 73 20 61 20 75 73 65 2d 61 66 74 65 72 2d 66 72 65 Firefox.contains.a.use-after-fre
aa540 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 58 53 4c 54 20 70 61 72 61 6d 65 74 65 e.vulnerability.in.XSLT.paramete
aa560 72 20 70 72 6f 63 65 73 73 69 6e 67 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 65 78 70 6c 6f 69 r.processing.which.can.be.exploi
aa580 74 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 65 78 ted.to.perform.arbitrary.code.ex
aa5a0 65 63 75 74 69 6f 6e 2e 81 5e 83 63 09 00 02 29 1b 1b 65 82 23 01 e3 43 56 45 2d 32 30 32 32 2d ecution..^.c...)..e.#..CVE-2022-
aa5c0 32 36 34 38 36 4d 6f 7a 69 6c 6c 61 46 69 72 65 66 6f 78 4d 6f 7a 69 6c 6c 61 20 46 69 72 65 66 26486MozillaFirefoxMozilla.Firef
aa5e0 6f 78 20 55 73 65 2d 41 66 74 65 72 2d 46 72 65 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d ox.Use-After-Free.VulnerabilityM
aa600 6f 7a 69 6c 6c 61 20 46 69 72 65 66 6f 78 20 63 6f 6e 74 61 69 6e 73 20 61 20 75 73 65 2d 61 66 ozilla.Firefox.contains.a.use-af
aa620 74 65 72 2d 66 72 65 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 57 65 62 47 50 55 ter-free.vulnerability.in.WebGPU
aa640 20 49 50 43 20 46 72 61 6d 65 77 6f 72 6b 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 65 78 70 6c .IPC.Framework.which.can.be.expl
aa660 6f 69 74 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 oited.to.perform.arbitrary.code.
aa680 65 78 65 63 75 74 69 6f 6e 2e 82 1b 83 62 09 00 02 27 1f 1b 77 83 09 01 e2 43 56 45 2d 32 30 30 execution....b...'..w....CVE-200
aa6a0 32 2d 30 33 36 37 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 4d 69 63 72 6f 73 6f 66 74 20 2-0367MicrosoftWindowsMicrosoft.
aa6c0 57 69 6e 64 6f 77 73 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c Windows.Privilege.Escalation.Vul
aa6e0 6e 65 72 61 62 69 6c 69 74 79 20 73 6d 73 73 2e 65 78 65 20 64 65 62 75 67 67 69 6e 67 20 73 75 nerability.smss.exe.debugging.su
aa700 62 73 79 73 74 65 6d 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 64 6f 65 bsystem.in.Microsoft.Windows.doe
aa720 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 70 72 6f 67 s.not.properly.authenticate.prog
aa740 72 61 6d 73 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 70 72 6f 67 72 rams.that.connect.to.other.progr
aa760 61 6d 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f ams,.which.allows.local.users.to
aa780 20 67 61 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6f 72 20 53 59 53 54 45 4d 20 70 72 .gain.administrator.or.SYSTEM.pr
aa7a0 69 76 69 6c 65 67 65 73 2e 81 77 83 61 09 00 02 27 1f 1b 77 82 41 01 e1 43 56 45 2d 32 30 30 34 ivileges..w.a...'..w.A..CVE-2004
aa7c0 2d 30 32 31 30 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 4d 69 63 72 6f 73 6f 66 74 20 57 -0210MicrosoftWindowsMicrosoft.W
aa7e0 69 6e 64 6f 77 73 20 50 72 69 76 69 6c 65 67 65 20 45 73 63 61 6c 61 74 69 6f 6e 20 56 75 6c 6e indows.Privilege.Escalation.Vuln
aa800 65 72 61 62 69 6c 69 74 79 20 41 20 70 72 69 76 69 6c 65 67 65 20 65 6c 65 76 61 74 69 6f 6e 20 erability.A.privilege.elevation.
aa820 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 50 4f 53 49 vulnerability.exists.in.the.POSI
aa840 58 20 73 75 62 73 79 73 74 65 6d 2e 20 54 68 69 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 X.subsystem..This.vulnerability.
aa860 63 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 20 6c 6f 67 67 65 64 20 6f 6e 20 75 73 65 72 20 74 6f 20 could.allow.a.logged.on.user.to.
aa880 74 61 6b 65 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 74 68 65 20 73 79 73 take.complete.control.of.the.sys
aa8a0 74 65 6d 2e 81 6e 83 60 09 00 02 27 17 31 7d 82 1b 01 e0 43 56 45 2d 32 30 30 38 2d 32 39 39 32 tem..n.`...'.1}....CVE-2008-2992
aa8c0 41 64 6f 62 65 41 63 72 6f 62 61 74 20 61 6e 64 20 52 65 61 64 65 72 41 64 6f 62 65 20 52 65 61 AdobeAcrobat.and.ReaderAdobe.Rea
aa8e0 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e der.and.Acrobat.Input.Validation
aa900 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 64 6f 62 65 20 41 63 72 6f 62 61 74 20 61 6e 64 .Vulnerability.Adobe.Acrobat.and
aa920 20 52 65 61 64 65 72 20 63 6f 6e 74 61 69 6e 20 61 6e 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 .Reader.contain.an.input.validat
aa940 69 6f 6e 20 69 73 73 75 65 20 69 6e 20 61 20 4a 61 76 61 53 63 72 69 70 74 20 6d 65 74 68 6f 64 ion.issue.in.a.JavaScript.method
aa960 20 74 68 61 74 20 63 6f 75 6c 64 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 61 64 20 74 6f 20 .that.could.potentially.lead.to.
aa980 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e 81 78 83 5f 0a 00 02 27 19 21 remote.code.execution..x._...'.!
aa9a0 81 07 82 31 01 df 43 56 45 2d 32 30 30 38 2d 33 34 33 31 4f 72 61 63 6c 65 56 69 72 74 75 61 6c ...1..CVE-2008-3431OracleVirtual
aa9c0 42 6f 78 4f 72 61 63 6c 65 20 56 69 72 74 75 61 6c 42 6f 78 20 49 6e 73 75 66 66 69 63 69 65 6e BoxOracle.VirtualBox.Insufficien
aa9e0 74 20 49 6e 70 75 74 20 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 t.Input.Validation.Vulnerability
aaa00 41 6e 20 69 6e 70 75 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 An.input.validation.vulnerabilit
aaa20 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 56 42 6f 78 44 72 76 2e 73 79 73 20 64 72 69 76 y.exists.in.the.VBoxDrv.sys.driv
aaa40 65 72 20 6f 66 20 53 75 6e 20 78 56 4d 20 56 69 72 74 75 61 6c 42 6f 78 20 77 68 69 63 68 20 61 er.of.Sun.xVM.VirtualBox.which.a
aaa60 6c 6c 6f 77 73 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 65 78 65 63 75 llows.attackers.to.locally.execu
aaa80 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 2e 82 0b 83 5e 0a 00 02 27 1f 1b 81 01 82 5d te.arbitrary.code....^...'.....]
aaaa0 01 de 43 56 45 2d 32 30 30 39 2d 31 31 32 33 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 4d ..CVE-2009-1123MicrosoftWindowsM
aaac0 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 49 6d 70 72 6f 70 65 72 20 49 6e 70 75 74 20 icrosoft.Windows.Improper.Input.
aaae0 56 61 6c 69 64 61 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 54 68 65 20 6b 65 72 Validation.Vulnerability.The.ker
aab00 6e 65 6c 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 64 6f 65 73 20 6e 6f nel.in.Microsoft.Windows.does.no
aab20 74 20 70 72 6f 70 65 72 6c 79 20 76 61 6c 69 64 61 74 65 20 63 68 61 6e 67 65 73 20 74 6f 20 75 t.properly.validate.changes.to.u
aab40 6e 73 70 65 63 69 66 69 65 64 20 6b 65 72 6e 65 6c 20 6f 62 6a 65 63 74 73 2c 20 77 68 69 63 68 nspecified.kernel.objects,.which
aab60 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 .allows.local.users.to.gain.priv
aab80 69 6c 65 67 65 73 20 76 69 61 20 61 20 63 72 61 66 74 65 64 20 61 70 70 6c 69 63 61 74 69 6f 6e ileges.via.a.crafted.application
aaba0 2e 82 27 83 5d 0a 00 02 27 1f 17 81 0f 83 0b 01 dd 43 56 45 2d 32 30 30 39 2d 33 31 32 39 4d 69 ..'.]...'........CVE-2009-3129Mi
aabc0 63 72 6f 73 6f 66 74 45 78 63 65 6c 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 46 65 61 74 crosoftExcelMicrosoft.Excel.Feat
aabe0 68 65 61 64 65 72 20 52 65 63 6f 72 64 20 4d 65 6d 6f 72 79 20 43 6f 72 72 75 70 74 69 6f 6e 20 header.Record.Memory.Corruption.
aac00 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 VulnerabilityMicrosoft.Office.Ex
aac20 63 65 6c 20 61 6c 6c 6f 77 73 20 72 65 6d 6f 74 65 20 61 74 74 61 63 6b 65 72 73 20 74 6f 20 65 cel.allows.remote.attackers.to.e
aac40 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 79 20 63 6f 64 65 20 76 69 61 20 61 20 73 70 72 65 xecute.arbitrary.code.via.a.spre
aac60 61 64 73 68 65 65 74 20 77 69 74 68 20 61 20 46 45 41 54 48 45 41 44 45 52 20 72 65 63 6f 72 64 adsheet.with.a.FEATHEADER.record
aac80 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 6e 20 69 6e 76 61 6c 69 64 20 63 62 48 64 72 44 61 74 61 .containing.an.invalid.cbHdrData
aaca0 20 73 69 7a 65 20 65 6c 65 6d 65 6e 74 20 74 68 61 74 20 61 66 66 65 63 74 73 20 61 20 70 6f 69 .size.element.that.affects.a.poi
aacc0 6e 74 65 72 20 6f 66 66 73 65 74 2e 81 77 83 5c 0a 00 02 27 17 31 81 0d 82 1b 01 dc 43 56 45 2d nter.offset..w.\...'.1......CVE-
aace0 32 30 31 30 2d 30 31 38 38 41 64 6f 62 65 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 2010-0188AdobeReader.and.Acrobat
aad00 41 64 6f 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 41 72 62 69 74 72 61 Adobe.Reader.and.Acrobat.Arbitra
aad20 72 79 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 ry.Code.Execution.Vulnerability.
aad40 55 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 69 6e 20 41 64 6f Unspecified.vulnerability.in.Ado
aad60 62 65 20 52 65 61 64 65 72 20 61 6e 64 20 41 63 72 6f 62 61 74 20 61 6c 6c 6f 77 73 20 61 74 74 be.Reader.and.Acrobat.allows.att
aad80 61 63 6b 65 72 73 20 74 6f 20 63 61 75 73 65 20 61 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 ackers.to.cause.a.denial.of.serv
aada0 69 63 65 20 6f 72 20 70 6f 73 73 69 62 6c 79 20 65 78 65 63 75 74 65 20 61 72 62 69 74 72 61 72 ice.or.possibly.execute.arbitrar
aadc0 79 20 63 6f 64 65 2e 82 2c 83 5b 09 00 02 27 1f 29 7f 83 15 01 db 43 56 45 2d 32 30 31 30 2d 30 y.code..,.[...'.).....CVE-2010-0
aade0 32 33 32 4d 69 63 72 6f 73 6f 66 74 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 4d 69 63 72 6f 73 232MicrosoftWindows.KernelMicros
aae00 6f 66 74 20 57 69 6e 64 6f 77 73 20 4b 65 72 6e 65 6c 20 45 78 63 65 70 74 69 6f 6e 20 48 61 6e oft.Windows.Kernel.Exception.Han
aae20 64 6c 65 72 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 54 68 65 20 6b 65 72 6e 65 6c 20 69 6e dler.Vulnerability.The.kernel.in
aae40 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 77 68 65 6e 20 61 63 63 65 73 73 20 .Microsoft.Windows,.when.access.
aae60 74 6f 20 31 36 2d 62 69 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 73 20 65 6e 61 62 6c 65 to.16-bit.applications.is.enable
aae80 64 20 6f 6e 20 61 20 33 32 2d 62 69 74 20 78 38 36 20 70 6c 61 74 66 6f 72 6d 2c 20 64 6f 65 73 d.on.a.32-bit.x86.platform,.does
aaea0 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 76 61 6c 69 64 61 74 65 20 63 65 72 74 61 69 6e 20 42 .not.properly.validate.certain.B
aaec0 49 4f 53 20 63 61 6c 6c 73 2c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6c 6f 63 61 6c 20 75 73 IOS.calls,.which.allows.local.us
aaee0 65 72 73 20 74 6f 20 67 61 69 6e 20 70 72 69 76 69 6c 65 67 65 73 2e 82 05 83 5a 0a 00 02 27 1f ers.to.gain.privileges....Z...'.
aaf00 19 81 03 82 51 01 da 43 56 45 2d 32 30 31 30 2d 33 33 33 33 4d 69 63 72 6f 73 6f 66 74 4f 66 66 ....Q..CVE-2010-3333MicrosoftOff
aaf20 69 63 65 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 53 74 61 63 6b 2d 62 61 73 65 64 20 iceMicrosoft.Office.Stack-based.
aaf40 42 75 66 66 65 72 20 4f 76 65 72 66 6c 6f 77 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 41 20 Buffer.Overflow.Vulnerability.A.
aaf60 73 74 61 63 6b 2d 62 61 73 65 64 20 62 75 66 66 65 72 20 6f 76 65 72 66 6c 6f 77 20 76 75 6c 6e stack-based.buffer.overflow.vuln
aaf80 65 72 61 62 69 6c 69 74 79 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 70 61 72 73 69 6e 67 20 erability.exists.in.the.parsing.
aafa0 6f 66 20 52 54 46 20 64 61 74 61 20 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 of.RTF.data.in.Microsoft.Office.
aafc0 61 6e 64 20 65 61 72 6c 69 65 72 20 61 6c 6c 6f 77 73 20 61 6e 20 61 74 74 61 63 6b 65 72 20 74 and.earlier.allows.an.attacker.t
aafe0 6f 20 70 65 72 66 6f 72 6d 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e o.perform.remote.code.execution.
ab000 0d 00 00 00 05 0b 69 00 0e f1 0e 12 0d 2d 0c 43 0b 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......i......-.C.i..............
ab020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
abb60 00 00 00 00 00 00 00 00 00 81 56 83 6d 09 00 02 27 19 1b 71 82 0b 01 ed 43 56 45 2d 32 30 30 39 ..........V.m...'..q....CVE-2009
abb80 2d 33 39 36 30 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 20 -3960Adobe.BlazeDSAdobe.BlazeDS.
abba0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 Information.Disclosure.Vulnerabi
abbc0 6c 69 74 79 41 64 6f 62 65 20 42 6c 61 7a 65 44 53 2c 20 77 68 69 63 68 20 69 73 20 75 74 69 6c lityAdobe.BlazeDS,.which.is.util
abbe0 69 7a 65 64 20 69 6e 20 4c 69 66 65 43 79 63 6c 65 20 61 6e 64 20 43 6f 6c 64 66 75 73 69 6f 6e ized.in.LifeCycle.and.Coldfusion
abc00 2c 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 77 68 69 63 68 ,.contains.a.vulnerability.which
abc20 20 61 6c 6c 6f 77 73 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 .allows.for.information.disclosu
abc40 72 65 2e 81 66 83 6c 09 00 02 27 17 21 75 82 23 01 ec 43 56 45 2d 32 30 31 33 2d 30 36 32 35 41 re..f.l...'.!u.#..CVE-2013-0625A
abc60 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 41 dobeColdFusionAdobe.ColdFusion.A
abc80 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 42 79 70 61 73 73 20 56 75 6c 6e 65 72 61 62 69 6c 69 uthentication.Bypass.Vulnerabili
abca0 74 79 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 61 tyAdobe.Coldfusion.contains.an.a
abcc0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 70 61 73 73 20 76 75 6c 6e 65 72 61 62 69 6c 69 uthentication.bypass.vulnerabili
abce0 74 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 75 6e 61 ty,.which.could.result.in.an.una
abd00 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 67 61 69 6e 69 6e 67 20 61 64 6d 69 6e 69 73 74 72 uthorized.user.gaining.administr
abd20 61 74 69 76 65 20 61 63 63 65 73 73 2e 81 61 83 6b 09 00 02 27 17 21 71 82 1d 01 eb 43 56 45 2d ative.access..a.k...'.!q....CVE-
abd40 32 30 31 33 2d 30 36 32 39 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f 62 65 20 43 6f 2013-0629AdobeColdFusionAdobe.Co
abd60 6c 64 46 75 73 69 6f 6e 20 44 69 72 65 63 74 6f 72 79 20 54 72 61 76 65 72 73 61 6c 20 56 75 6c ldFusion.Directory.Traversal.Vul
abd80 6e 65 72 61 62 69 6c 69 74 79 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 6f 6e 20 63 6f 6e 74 61 nerabilityAdobe.Coldfusion.conta
abda0 69 6e 73 20 61 20 64 69 72 65 63 74 6f 72 79 20 74 72 61 76 65 72 73 61 6c 20 76 75 6c 6e 65 72 ins.a.directory.traversal.vulner
abdc0 61 62 69 6c 69 74 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 70 65 72 6d 69 74 20 61 6e 20 75 ability,.which.could.permit.an.u
abde0 6e 61 75 74 68 6f 72 69 7a 65 64 20 75 73 65 72 20 61 63 63 65 73 73 20 74 6f 20 72 65 73 74 72 nauthorized.user.access.to.restr
abe00 69 63 74 65 64 20 64 69 72 65 63 74 6f 72 69 65 73 2e 81 5b 83 6a 09 00 02 27 17 21 77 82 0b 01 icted.directories..[.j...'.!w...
abe20 ea 43 56 45 2d 32 30 31 33 2d 30 36 33 31 41 64 6f 62 65 43 6f 6c 64 46 75 73 69 6f 6e 41 64 6f .CVE-2013-0631AdobeColdFusionAdo
abe40 62 65 20 43 6f 6c 64 46 75 73 69 6f 6e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 69 73 63 6c 6f be.ColdFusion.Information.Disclo
abe60 73 75 72 65 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 41 64 6f 62 65 20 43 6f 6c 64 66 75 73 69 sure.VulnerabilityAdobe.Coldfusi
abe80 6f 6e 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 75 6e 73 70 65 63 69 66 69 65 64 20 76 75 6c 6e 65 on.contains.an.unspecified.vulne
abea0 72 61 62 69 6c 69 74 79 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 rability,.which.could.result.in.
abec0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 20 66 72 6f 6d 20 61 20 63 6f information.disclosure.from.a.co
abee0 6d 70 72 6f 6d 69 73 65 64 20 73 65 72 76 65 72 2e 82 0b 83 69 0a 00 02 27 1b 2d 81 05 82 4b 01 mpromised.server....i...'.-...K.
abf00 e9 43 56 45 2d 32 30 31 36 2d 36 32 37 37 4e 45 54 47 45 41 52 4d 75 6c 74 69 70 6c 65 20 52 6f .CVE-2016-6277NETGEARMultiple.Ro
abf20 75 74 65 72 73 4e 45 54 47 45 41 52 20 4d 75 6c 74 69 70 6c 65 20 52 6f 75 74 65 72 73 20 52 65 utersNETGEAR.Multiple.Routers.Re
abf40 6d 6f 74 65 20 43 6f 64 65 20 45 78 65 63 75 74 69 6f 6e 20 56 75 6c 6e 65 72 61 62 69 6c 69 74 mote.Code.Execution.Vulnerabilit
abf60 79 4e 45 54 47 45 41 52 20 63 6f 6e 66 69 72 6d 65 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 yNETGEAR.confirmed.multiple.rout
abf80 65 72 73 20 61 6c 6c 6f 77 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 61 ers.allow.unauthenticated.web.pa
abfa0 67 65 73 20 74 6f 20 70 61 73 73 20 66 6f 72 6d 20 69 6e 70 75 74 20 64 69 72 65 63 74 6c 79 20 ges.to.pass.form.input.directly.
abfc0 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 69 6e 74 65 72 66 61 63 65 2c 20 70 to.the.command-line.interface,.p
abfe0 65 72 6d 69 74 74 69 6e 67 20 72 65 6d 6f 74 65 20 63 6f 64 65 20 65 78 65 63 75 74 69 6f 6e 2e ermitting.remote.code.execution.
ac000 0d 00 00 00 02 0f dd 00 0f dd 0f ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
accc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ace00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ace20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ace40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ace60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ace80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
acfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 03 ................................
acfe0 00 26 83 6d 00 8b 47 84 08 8b 34 9c 09 ef 70 0f 0a 03 00 24 00 00 00 00 01 01 1a 00 01 01 01 1a .&.m..G...4...p....$............
ad000 0d 00 00 00 01 00 24 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......$..$......................
ad020 00 00 00 00 9f 54 84 80 80 80 80 01 04 00 bf 2c 00 00 0e ce 02 30 30 0c 08 01 05 09 03 01 08 01 .....T.........,.....00.........
ad040 05 0f 03 0a 10 01 04 05 03 01 05 05 03 01 08 01 05 19 03 1e 10 01 05 57 03 11 11 11 12 01 10 01 .......................W........
ad060 04 0a 01 05 12 0b 0c 01 10 01 05 43 05 08 0b 0b 0c 02 0c 01 04 0a 01 05 0c 0d 0a 01 05 0e 0a 19 ...........C....................
ad080 02 0a 01 05 0e 0a 19 01 08 01 05 10 07 02 0c 01 04 09 01 05 0a 05 06 01 05 09 07 10 01 05 07 03 ................................
ad0a0 05 06 09 09 02 06 01 05 07 02 0a 01 05 0d 05 08 01 18 01 05 12 03 05 16 03 05 09 08 03 05 01 06 ................................
ad0c0 01 05 0f 01 06 01 05 0d 01 06 01 05 0c 01 06 01 05 0e 02 06 01 05 0c 02 06 01 05 0c 02 06 01 05 ................................
ad0e0 0d 02 06 01 05 0c 02 06 01 05 0c 01 06 01 05 0d 01 06 01 05 0d 03 06 01 05 0c 01 06 01 05 0d 01 ................................
ad100 06 01 05 0f 01 06 01 05 0c 01 0c 01 05 07 05 05 06 01 10 01 05 07 05 05 05 05 06 01 0c 01 05 07 ................................
ad120 05 05 06 01 0a 01 05 06 03 05 01 06 01 05 11 01 06 01 05 15 04 06 01 05 0e 01 0c 01 04 09 01 05 ................................
ad140 0a 18 06 01 05 12 13 06 01 05 06 26 08 01 05 16 05 01 08 01 05 15 05 01 06 01 05 22 02 06 01 05 ...........&..............."....
ad160 08 26 06 01 05 0b 01 10 01 04 05 03 01 05 08 03 01 06 01 05 07 01 06 01 05 07 03 0c 01 04 05 01 .&..............................
ad180 05 0b 03 08 01 05 16 04 05 06 01 05 24 01 08 01 05 07 06 02 08 01 04 0f 06 01 06 01 05 0f 02 06 ............$...................
ad1a0 01 05 19 01 06 01 05 19 02 0c 01 04 05 01 05 05 01 0c 01 04 05 01 05 06 04 0c 01 05 09 06 04 03 ................................
ad1c0 0a 06 01 05 08 02 06 01 05 08 01 06 01 05 09 0e 06 01 05 09 05 06 01 05 10 03 08 01 05 05 04 06 ................................
ad1e0 0c 01 04 07 01 05 0d 02 03 30 30 31 83 35 06 01 01 04 03 01 31 09 06 01 05 0d 01 08 01 05 08 07 .........001.5......1...........
ad200 03 02 34 31 10 06 01 01 04 03 02 36 39 11 06 01 01 04 03 02 39 39 83 3d 06 01 01 04 02 01 31 81 ..41.......69.......99.=......1.
ad220 6e 06 01 05 05 15 0c 01 04 08 01 05 0a 03 01 31 09 06 01 05 13 01 06 01 05 13 03 01 33 09 06 01 n..............1............3...
ad240 05 08 03 02 34 33 81 02 06 01 05 1c 18 06 01 01 04 04 01 34 81 1a 06 01 05 20 81 54 06 01 01 04 ....43.............4.......T....
ad260 04 01 35 81 1a 06 01 05 23 81 53 06 01 01 04 04 01 36 81 1a 06 01 05 26 04 01 38 81 1a 06 01 05 ..5.....#.S......6.....&..8.....
ad280 2a 03 02 35 31 83 1e 06 01 01 04 04 01 34 83 1d 06 01 01 04 04 01 35 83 1c 06 01 01 04 04 01 36 *..51........4........5........6
ad2a0 83 1b 06 01 01 04 04 01 38 81 30 06 01 01 04 81 6a 06 01 01 04 04 01 39 83 19 06 01 01 04 03 02 ........8.0.....j......9........
ad2c0 36 31 83 18 06 01 01 04 04 01 35 81 02 06 01 05 20 04 01 37 81 02 06 01 01 04 82 15 06 01 01 04 61........5........7............
ad2e0 03 02 37 31 3f 06 01 01 04 04 01 32 83 16 06 01 01 04 04 01 33 83 15 06 01 01 04 04 01 34 83 14 ..71?......2........3........4..
ad300 06 01 01 04 04 01 35 83 13 06 01 01 04 04 01 39 83 12 06 01 01 04 03 02 38 30 83 11 06 01 01 04 ......5........9........80......
ad320 04 01 35 81 07 06 01 01 04 04 01 38 83 5c 06 01 01 04 03 02 39 33 82 31 06 01 01 04 04 01 39 81 ..5........8.\......93.1......9.
ad340 38 06 01 01 04 02 01 32 81 6e 06 01 05 07 15 0c 01 04 06 01 05 08 03 02 31 30 83 61 06 01 01 04 8......2.n..............10.a....
ad360 04 01 31 15 06 01 01 04 03 02 32 32 83 02 06 01 01 04 03 02 33 32 83 5b 06 01 01 04 03 02 36 31 ..1.......22........32.[......61
ad380 83 34 06 01 01 04 04 01 32 82 6c 06 01 01 04 04 01 33 82 6b 06 01 01 04 03 02 39 36 45 06 01 01 .4......2.l......3.k......96E...
ad3a0 04 02 01 33 82 03 0c 01 04 07 01 05 09 01 06 01 05 0c 01 0a 01 05 0b 0d 0f 03 02 36 37 83 62 06 ...3.......................67.b.
ad3c0 01 01 04 03 02 39 31 82 59 06 01 01 04 02 03 34 39 36 83 49 06 01 01 04 02 01 35 82 04 06 01 05 .....91.Y......496.I......5.....
ad3e0 0d 01 06 01 05 17 03 02 30 37 83 56 06 01 01 04 03 02 34 31 81 33 06 01 01 04 03 02 39 34 81 45 ........07.V......41.3......94.E
ad400 06 01 05 27 02 01 36 82 05 08 01 05 0c 1a 03 02 30 31 81 44 06 01 01 04 04 01 34 81 45 06 01 01 ...'..6.........01.D......4.E...
ad420 04 04 01 39 82 76 06 01 01 04 03 02 31 31 83 59 06 01 01 04 03 02 32 35 03 06 01 01 04 83 69 06 ...9.v......11.Y......25......i.
ad440 01 01 04 04 01 39 83 6b 06 01 01 04 03 02 33 31 83 6a 06 01 01 04 04 01 32 83 51 06 01 01 04 03 .....9.k......31.j......2.Q.....
ad460 02 34 30 83 50 06 01 01 04 04 01 31 83 4f 06 01 01 04 04 01 36 81 46 06 01 01 04 03 02 37 33 81 .40.P......1.O......6.F......73.
ad480 35 06 01 05 1e 04 01 34 81 35 06 01 01 04 03 02 38 33 81 08 06 01 01 04 04 01 35 81 22 06 01 05 5......4.5......83........5."...
ad4a0 23 05 06 01 05 23 04 01 36 81 08 06 01 05 21 04 01 38 81 19 06 01 01 04 03 03 62 30 31 4d 06 01 #....#..6.....!..8........b01M..
ad4c0 05 08 02 03 37 30 38 81 1c 06 01 01 04 03 02 31 30 81 35 06 01 05 21 04 01 31 81 35 06 01 05 24 ....708........10.5...!..1.5...$
ad4e0 04 01 32 81 35 06 01 05 27 04 01 33 81 35 06 01 05 2a 03 02 35 32 82 77 06 01 01 04 03 02 36 37 ..2.5...'..3.5...*..52.w......67
ad500 81 35 06 01 05 2d 03 02 38 37 82 5f 06 01 01 04 03 02 39 36 82 66 06 01 01 04 04 01 37 81 2b 06 .5...-..87._......96.f......7.+.
ad520 01 01 04 04 06 01 05 1e 18 06 01 05 23 04 01 38 81 2e 06 01 01 04 02 01 38 50 06 01 05 12 03 02 ............#..8........8P......
ad540 30 32 81 2f 06 01 01 04 04 01 33 81 22 06 01 01 04 05 06 01 05 26 04 01 38 81 2b 06 01 05 23 1c 02./......3."........&..8.+...#.
ad560 06 01 01 04 03 02 31 32 81 2f 06 01 05 22 03 02 35 39 81 22 06 01 05 26 05 06 01 01 04 03 02 36 ......12./..."..59."...&.......6
ad580 33 81 4c 06 01 01 04 03 02 37 38 81 03 06 01 01 04 02 03 39 33 38 81 10 06 01 01 04 03 06 01 05 3.L......78........938..........
ad5a0 27 03 02 36 38 81 3c 06 01 01 04 03 02 37 30 81 3c 06 01 05 1e 03 02 38 36 81 12 06 01 01 04 02 '..68.<......70.<......86.......
ad5c0 03 64 61 69 82 08 06 01 04 05 01 01 31 12 08 01 05 09 03 04 0c 01 04 04 01 05 05 01 0c 01 04 09 .dai........1...................
ad5e0 01 05 0c 02 06 01 05 19 03 06 01 05 1c 17 0c 01 04 07 01 05 08 05 0a 01 05 42 0b 06 02 0c 01 04 .........................B......
ad600 0c 01 05 0e 0d 0a 01 05 12 0a 12 02 0a 01 05 12 0a 12 01 08 01 05 0e 06 02 0c 01 04 0a 01 05 0b ................................
ad620 02 06 01 05 0a 02 10 01 04 05 03 01 05 07 03 01 08 01 05 08 04 01 12 01 05 04 04 05 08 06 05 05 ................................
ad640 01 06 01 05 1a 02 06 01 05 10 03 18 01 05 0a 06 05 06 05 06 05 04 06 06 05 14 01 05 2c 06 05 03 ............................,...
ad660 05 03 04 06 17 06 01 05 08 01 06 01 05 08 01 06 01 05 08 02 08 01 05 12 03 01 0a 01 05 03 15 03 ................................
ad680 03 0c 01 04 08 01 05 0d 14 0c 01 04 05 01 05 1c 03 0c 01 04 05 01 05 1c 08 06 01 04 07 0e 08 01 ................................
ad6a0 05 0b 0a 26 08 01 05 1a 08 01 08 01 05 19 08 01 0a 01 05 1a 06 07 0b 06 01 05 04 17 0c 01 04 07 ...&............................
ad6c0 01 05 0b 02 06 01 05 28 02 06 01 05 07 01 06 01 05 0d 07 08 01 05 21 04 07 06 01 05 27 01 0a 01 .......(..............!.....'...
ad6e0 05 0e 03 1a 0e 06 01 05 0e 08 08 01 05 08 0e 19 06 01 05 04 22 14 01 03 03 01 04 04 01 05 08 07 ...................."...........
ad700 01 06 01 05 0d 0d 08 01 05 12 03 02 12 01 03 03 01 04 04 01 05 04 31 0c 01 04 0b 01 05 0c 01 06 ......................1.........
ad720 01 05 0c 05 08 01 05 1c 0c 01 06 01 05 0c 15 08 01 05 18 0c 01 06 01 04 06 1d 06 01 05 1a 02 01 ................................
ad740 30 19 06 01 05 18 03 06 01 05 20 2b 08 01 05 1e 14 02 08 01 05 1e 14 01 06 01 05 0b 2e 06 01 05 0..........+....................
ad760 0b 01 06 01 05 0f 06 06 01 05 10 1c 06 01 04 08 29 06 01 04 03 35 06 01 05 0a 02 06 01 05 06 01 ................)....5..........
ad780 06 01 05 06 01 06 01 05 18 03 06 01 05 07 02 06 01 05 15 08 06 01 04 12 01 06 01 05 0e 02 06 01 ................................
ad7a0 05 18 01 06 01 05 18 13 06 01 05 07 01 06 01 05 08 50 08 01 05 0d 03 2d 06 01 05 28 16 06 01 05 .................P.....-...(....
ad7c0 25 03 01 30 82 5d 12 01 03 03 01 04 04 01 05 04 04 01 30 82 0f 12 01 03 03 01 04 04 01 05 04 05 %..0.]............0.............
ad7e0 03 34 38 36 82 48 06 01 01 04 05 03 38 36 31 82 67 06 01 01 04 05 01 76 45 08 01 05 81 15 04 02 .486.H......861.g......vE.......
ad800 31 32 82 22 06 01 05 0b 03 01 31 69 06 01 05 0e 04 02 34 38 81 75 06 01 01 04 05 01 39 82 46 06 12."......1i......48.u......9.F.
ad820 01 01 04 04 02 38 31 81 7f 06 01 01 04 05 01 39 82 21 06 01 01 04 04 01 39 83 3c 06 01 01 04 05 .....81........9.!......9.<.....
ad840 01 39 81 78 06 01 01 04 03 02 32 30 81 10 06 01 05 27 03 06 01 01 04 04 02 32 31 81 68 06 01 01 .9.x......20.....'.......21.h...
ad860 04 04 02 37 31 82 6a 06 01 01 04 03 02 33 32 81 23 06 01 05 27 04 01 36 81 23 06 01 05 2a 03 01 ...71.j......32.#...'..6.#...*..
ad880 34 82 03 0c 01 04 09 01 05 0b 04 01 30 81 23 06 01 01 04 04 01 31 81 23 06 01 05 2d 04 01 32 81 4...........0.#......1.#...-..2.
ad8a0 23 06 01 05 30 04 01 33 81 23 06 01 05 33 03 03 35 33 30 82 2c 06 01 05 0c 04 01 34 81 41 06 01 #...0..3.#...3..530.,......4.A..
ad8c0 01 04 03 03 37 35 38 82 38 06 01 01 04 03 03 39 38 37 82 04 06 01 01 04 02 01 31 0b 06 01 05 0a ....758.8......987........1.....
ad8e0 26 06 01 04 03 06 08 01 05 16 0a 10 0a 01 05 19 12 05 02 0a 01 05 19 12 05 01 06 01 05 0d 02 0c &...............................
ad900 01 04 0c 01 05 0e 08 06 01 04 08 04 08 01 05 23 05 5a 06 01 04 04 03 06 01 04 05 02 06 01 04 05 ...............#.Z..............
ad920 03 06 01 04 05 4e 06 01 05 06 59 06 01 05 06 03 03 30 31 34 82 2c 06 01 05 11 03 01 31 5f 06 01 .....N....Y......014.,......1_..
ad940 05 0f 03 02 32 33 83 5e 06 01 01 04 04 02 36 31 82 28 06 01 01 04 04 02 39 32 83 33 06 01 01 04 ....23.^......61.(......92.3....
ad960 03 02 33 30 82 72 06 01 01 04 05 01 32 82 2a 06 01 05 07 05 01 36 82 2c 06 01 05 07 03 01 34 6c ..30.r......2.*......6.,......4l
ad980 06 01 05 0f 04 01 37 81 49 06 01 01 04 03 03 35 31 30 81 64 06 01 01 04 04 02 33 39 81 65 06 01 ......7.I......510.d......39.e..
ad9a0 01 04 04 02 38 30 38 06 01 01 04 05 01 31 83 67 06 01 01 04 03 03 36 33 34 4b 06 01 01 04 04 02 ....808......1.g......634K......
ad9c0 35 31 81 6c 06 01 01 04 05 01 32 81 6b 06 01 01 04 03 03 37 33 38 82 1d 06 01 01 04 04 02 37 34 51.l......2.k......738........74
ad9e0 81 3b 06 01 01 04 05 01 36 1a 06 01 01 04 03 03 38 32 36 83 32 06 01 01 04 04 02 38 32 81 34 06 .;......6.......826.2......82.4.
ada00 01 01 04 05 01 34 81 34 06 01 05 26 04 02 39 39 83 0b 06 01 01 04 03 03 39 37 38 82 56 06 01 01 .....4.4...&..99........978.V...
ada20 04 02 01 32 01 06 01 05 05 01 06 01 05 05 03 06 01 05 05 01 06 01 05 05 01 06 01 05 05 01 06 01 ...2............................
ada40 05 05 04 06 01 05 06 10 06 01 05 1b 1a 08 01 05 6a 09 01 0e 01 04 0c 01 05 24 06 10 08 01 05 11 ................j........$......
ada60 06 02 08 01 05 11 06 01 08 01 05 0f 04 0e 08 01 05 1b 05 05 06 01 05 26 81 2b 06 01 05 0a 03 02 .......................&.+......
ada80 31 34 81 4a 06 01 01 04 05 01 39 82 34 06 01 01 04 04 01 35 81 2d 06 01 01 04 03 01 32 6b 06 01 14.J......9.4......5.-......2k..
adaa0 05 0e 04 01 31 81 37 06 01 05 1e 04 02 33 31 83 31 06 01 01 04 05 01 32 83 30 06 01 01 04 05 01 ....1.7......31.1......2.0......
adac0 33 83 2f 06 01 01 04 05 01 34 83 2e 06 01 01 04 05 01 35 83 2d 06 01 01 04 05 01 37 83 2c 06 01 3./......4........5.-......7.,..
adae0 01 04 05 01 38 83 2b 06 01 01 04 04 02 34 30 83 2a 06 01 01 04 04 02 37 31 81 7e 06 01 01 04 03 ....8.+......40.*......71.~.....
adb00 03 33 31 39 83 29 06 01 01 04 04 03 34 35 36 81 7f 06 01 05 24 04 01 37 81 12 06 01 05 22 03 02 .319.)......456.....$..7....."..
adb20 34 36 81 12 06 01 05 25 03 02 35 33 81 2d 06 01 05 21 03 02 36 32 81 12 06 01 05 28 04 01 34 81 46.....%..53.-...!..62.....(..4.
adb40 12 06 01 05 2b 04 01 36 81 12 06 01 05 2e 04 01 39 81 12 06 01 05 31 03 02 37 33 81 12 06 01 05 ....+..6........9.....1..73.....
adb60 34 04 01 34 81 12 06 01 05 37 04 01 35 81 12 06 01 05 3a 04 01 36 81 12 06 01 05 3d 04 01 38 81 4..4.....7..5.....:..6.....=..8.
adb80 2d 06 01 05 24 03 01 38 6d 06 01 05 0f 05 06 01 05 11 04 02 31 32 5c 06 01 01 04 03 02 39 37 83 -...$..8m...........12\......97.
adba0 0e 06 01 01 04 02 01 33 0b 06 01 05 0c 07 06 01 05 1a 1f 06 01 04 04 05 0c 01 05 5c 1b 06 09 01 .......3...................\....
adbc0 0c 01 04 06 01 05 0c 10 06 01 05 0d 02 06 01 05 0d 01 06 01 05 14 0e 08 01 05 14 05 03 02 30 33 ..............................03
adbe0 81 2d 06 01 05 27 04 01 37 81 12 06 01 05 40 03 02 31 36 81 12 06 01 05 43 03 03 32 37 32 82 2e .-...'..7.....@..16.....C..272..
adc00 06 01 01 04 03 03 33 37 39 5d 06 01 01 04 04 02 38 32 82 43 06 01 01 04 05 01 33 82 44 06 01 01 ......379]......82.C......3.D...
adc20 04 03 02 34 37 83 4e 06 01 01 04 03 02 35 30 81 25 06 01 01 04 03 03 36 30 38 46 06 01 01 04 04 ...47.N......50.%......608F.....
adc40 01 37 81 37 06 01 01 04 05 01 31 82 55 06 01 01 04 03 02 38 30 81 39 06 01 01 04 03 03 39 32 37 .7.7......1.U......80.9......927
adc60 82 57 06 01 01 04 02 01 34 0c 06 01 05 12 10 06 01 05 21 1a 0c 01 05 81 04 06 09 01 0c 01 04 09 .W......4.........!.............
adc80 01 05 11 10 06 01 05 1c 02 06 01 05 1c 0f 08 01 05 0d 05 03 02 32 36 81 3a 06 01 05 1e 04 01 37 .....................26.:......7
adca0 81 3a 06 01 05 21 04 01 38 81 3a 06 01 05 24 04 01 39 81 3a 06 01 01 04 03 03 35 35 38 82 05 06 .:...!..8.:...$..9.:......558...
adcc0 01 01 04 04 01 38 82 3f 06 01 01 04 03 02 36 34 81 1e 06 01 01 04 03 02 37 32 81 3d 06 01 01 04 .....8.?......64........72.=....
adce0 04 02 35 30 81 59 06 01 01 04 03 03 38 34 37 82 29 06 01 01 04 04 02 36 34 82 54 06 01 01 04 04 ..50.Y......847.)......64.T.....
add00 02 37 31 81 57 06 01 01 04 04 02 38 32 81 5a 06 01 01 04 05 01 33 81 5b 06 01 01 04 03 02 39 37 .71.W......82.Z......3.[......97
add20 3d 06 01 01 04 04 01 38 3e 06 01 01 04 03 01 62 81 69 06 01 05 0c 02 01 35 36 0a 01 05 81 14 06 =......8>......b.i......56......
add40 22 08 01 05 06 05 81 2c 06 01 05 0b 2c 06 01 05 08 2b 06 01 05 06 25 06 01 05 09 03 01 30 67 06 "......,....,....+....%......0g.
add60 01 05 0f 03 02 31 31 83 1f 06 01 05 2a 16 06 01 05 27 03 02 33 35 83 55 06 01 01 04 03 02 34 33 .....11.....*....'..35.U......43
add80 83 36 06 01 04 05 04 01 37 82 58 06 01 01 04 03 03 35 30 35 7a 06 01 01 04 04 01 35 81 39 06 01 .6......7.X......505z......5.9..
adda0 05 24 03 02 37 30 81 39 06 01 05 27 04 02 35 32 51 06 01 01 04 04 01 39 82 45 06 01 01 04 03 03 .$..70.9...'..52Q......9.E......
addc0 38 31 31 4e 06 01 01 04 01 06 01 05 20 03 03 39 34 39 81 52 06 01 01 04 04 02 36 31 0c 06 01 01 811N...........949.R......61....
adde0 04 04 02 38 32 82 7a 06 01 01 04 04 02 39 39 5f 06 01 01 04 02 01 36 1a 0c 01 04 10 01 05 11 63 ...82.z......99_......6........c
ade00 06 01 05 0d 82 5e 06 01 05 0a 03 03 30 30 39 63 06 01 01 04 04 02 31 30 5e 06 01 01 04 05 01 33 .....^......009c......10^......3
ade20 65 06 01 01 04 05 01 37 61 06 01 01 04 04 01 37 83 1f 06 01 05 2b 16 06 01 05 29 03 01 31 0d 06 e......7a......7.....+....)..1..
ade40 01 05 11 03 03 32 35 36 81 74 06 01 01 04 03 02 33 35 82 71 06 01 01 04 03 01 34 73 06 01 05 0e .....256.t......35.q......4s....
ade60 04 01 31 81 31 06 01 01 04 04 01 32 83 47 06 01 01 04 04 01 37 81 05 06 01 01 04 03 02 35 32 83 ..1.1......2.G......7........52.
ade80 0d 06 01 01 04 04 01 33 44 06 01 01 04 03 03 36 35 31 81 6a 06 01 01 04 03 02 37 35 81 42 06 01 .......3D......651.j......75.B..
adea0 01 04 82 0b 06 01 01 04 05 01 39 82 12 06 01 01 04 01 06 01 05 27 03 03 38 34 36 81 6d 06 01 01 ..........9..........'..846.m...
adec0 04 04 05 35 30 38 30 34 82 15 06 01 05 11 03 03 39 32 38 83 0c 06 01 01 04 04 01 38 81 1f 06 01 ...50804........928........8....
adee0 05 10 02 01 37 15 06 01 05 0b 03 02 30 31 83 46 06 01 01 04 04 02 32 36 81 51 06 01 01 04 04 83 ....7.......01.F......26.Q......
adf00 33 0b 0e 09 09 0a 11 0d 08 0f 0f 0f 09 09 0a 09 09 09 0f 09 0a 09 0f 09 09 09 09 09 09 0a 09 09 3...............................
adf20 0a 09 11 0a 08 0a 0a 0a 09 09 09 18 0a 0a 0b 0e 0a 0a 0a 0a 0a 09 09 0a 0f 09 0a 09 0a 09 09 0a ................................
adf40 09 0a 0e 09 09 0a 0b 0a 09 09 09 0a 0a 0a 0a 13 09 08 0a 0e 0e 0a 0f 0a 0a 10 0a 0a 0a 0b 82 74 ...............................t
adf60 81 03 0f 0f 0b 0b 09 0a 08 0a 09 0a 09 09 09 0f 0a 0a 0a 09 0c 09 09 09 09 0b 09 0b 0b 57 0b 08 .............................W..
adf80 0a 0a 0a 0a 09 09 08 09 0b 0a 09 09 0a 0a 09 0b 0a 08 0b 0a 09 0a 0b 5d 0a 09 09 08 09 0a 09 09 .......................]........
adfa0 09 09 09 09 0a 0a 0b 0b 09 0a 0a 0a 09 09 09 0a 09 09 09 09 0d 09 0a 37 0a 09 0a 0b 0a 0a 09 0a .......................7........
adfc0 0a 0a 09 09 0a 0b 2d 0a 09 09 09 0b 09 0a 0a 0a 0b 0a 0a 0a 09 09 08 09 25 08 0f 0a 0a 09 0a 09 ......-.................%.......
adfe0 0a 09 09 0f 0b 09 0a 09 16 0a 09 08 08 0e 08 0b 0a 08 09 09 09 0a 08 0b 10 0e 0b 0d 0b 09 08 0a ................................
ae000 0d 00 00 00 01 00 27 00 00 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......'..'......................
ae020 00 00 00 00 00 00 00 9f 51 84 80 80 80 80 02 04 00 bf 26 00 00 0f 6c 05 30 31 37 30 33 83 1f 06 ........Q.........&...l.01703...
ae040 01 05 2d 04 02 38 37 81 09 06 01 01 04 03 03 31 31 37 81 11 06 01 05 10 04 02 33 32 81 11 06 01 ..-..87........117........32....
ae060 05 13 04 02 34 31 81 11 06 01 05 16 05 01 32 81 11 06 01 05 19 05 01 34 81 11 06 01 01 04 03 04 ....41........2........4........
ae080 32 30 39 34 77 06 01 05 2a 04 01 33 83 54 06 01 01 04 03 02 33 32 81 1f 06 01 01 04 03 03 34 36 2094w...*..3.T......32........46
ae0a0 33 82 36 06 01 01 04 04 02 39 36 82 13 06 01 01 04 03 03 35 33 30 18 06 01 01 04 04 02 35 38 17 3.6......96........530.......58.
ae0c0 06 01 01 04 04 02 36 32 82 33 06 01 01 04 03 02 36 31 82 7c 06 01 01 04 03 02 37 36 82 61 06 01 ......62.3......61.|......76.a..
ae0e0 01 04 03 02 38 32 25 06 01 01 04 02 01 38 47 08 01 05 14 0f 02 08 01 05 14 0f 03 04 30 35 33 32 ....82%......8G.............0532
ae100 75 06 01 05 45 06 01 33 76 06 01 05 24 06 01 35 74 06 01 05 33 03 02 31 32 81 00 06 01 01 04 04 u...E..3v...$..5t...3..12.......
ae120 02 38 37 82 08 06 01 01 04 03 01 33 63 06 01 05 0e 04 02 32 35 4f 06 01 01 04 03 01 35 5e 06 01 .87........3c......25O......5^..
ae140 05 11 04 01 36 83 53 06 01 01 04 03 02 37 30 26 06 01 01 04 04 01 31 27 06 01 01 04 82 0e 06 01 ....6.S......70&......1'........
ae160 01 04 04 01 39 28 06 01 01 04 03 02 38 39 83 58 06 01 01 04 03 03 39 33 35 81 5d 06 01 01 04 04 ....9(......89.X......935.].....
ae180 02 38 38 82 01 06 01 01 04 02 01 39 44 06 01 04 0c 52 06 01 04 0d 4e 06 01 04 0a 20 06 01 05 0e .88........9D....R....N.........
ae1a0 01 06 01 05 18 03 02 30 34 4b 0c 01 04 08 01 05 0c 04 01 35 81 67 06 01 01 04 04 01 36 81 66 06 .......04K.........5.g......6.f.
ae1c0 01 01 04 03 03 33 35 36 81 54 06 01 01 04 04 01 38 83 0a 06 01 01 04 03 03 37 38 31 4a 06 01 01 .....356.T......8........781J...
ae1e0 04 03 01 38 61 06 01 05 10 04 06 01 05 0e 02 01 61 47 06 01 05 2b 02 06 01 05 2b 02 03 72 31 31 ...8a...........aG...+....+..r11
ae200 81 60 06 01 05 0e 01 06 01 05 0d 03 01 38 81 5f 06 01 05 0a 03 01 39 81 62 06 01 05 0a 01 01 32 .`...........8._......9.b......2
ae220 12 0e 01 05 08 06 06 06 06 01 08 01 04 05 06 01 0a 01 05 11 4f 0f 01 0a 01 05 06 05 06 01 0c 01 ....................O...........
ae240 04 05 01 05 06 02 08 01 05 18 06 01 0e 01 05 09 03 06 06 06 01 18 01 04 04 05 06 05 01 05 05 05 ................................
ae260 06 05 19 0c 01 04 08 01 05 09 03 08 01 05 56 45 02 0a 01 05 41 15 06 08 08 01 05 67 16 07 06 01 ..............VE....A......g....
ae280 05 31 02 06 01 05 31 05 12 01 04 04 04 03 01 05 06 05 01 14 01 04 04 04 03 01 05 06 05 03 02 06 .1....1.........................
ae2a0 01 05 07 01 06 01 05 15 04 08 01 05 1a 04 02 06 01 05 12 04 08 01 05 0f 06 01 0a 01 05 29 06 06 .............................)..
ae2c0 17 0e 01 05 06 05 04 03 06 01 12 01 05 06 05 04 03 05 05 06 01 0e 01 05 06 05 04 03 06 01 08 01 ................................
ae2e0 05 05 06 02 06 01 05 06 03 0c 01 04 07 01 05 0c 2d 0a 01 05 05 0b 0a 2a 06 01 05 06 01 08 01 05 ................-......*........
ae300 1d 06 0b 06 01 05 0b 13 06 01 05 0a 03 08 01 05 1f 09 03 08 01 05 08 09 0f 06 01 05 05 0c 06 01 ................................
ae320 05 09 18 06 01 05 1e 09 06 01 05 0e 01 12 01 03 04 01 04 07 01 05 04 02 06 01 05 07 21 06 01 05 ............................!...
ae340 09 01 16 01 03 03 01 04 04 01 05 08 04 03 02 06 01 05 07 51 06 01 05 0a 04 06 01 05 10 23 06 01 ...................Q.........#..
ae360 05 1d 02 01 30 4c 06 01 05 0f 81 53 06 01 05 09 03 03 30 31 36 81 7d 06 01 01 04 04 01 32 83 62 ....0L.....S......016.}......2.b
ae380 06 01 01 03 05 01 31 81 79 06 01 01 04 05 01 32 81 7b 06 01 01 04 05 01 33 81 7c 06 01 01 04 04 ......1.y......2.{......3.|.....
ae3a0 01 33 81 16 0c 01 04 04 01 05 17 05 01 38 82 5d 06 01 01 04 04 01 34 83 61 06 01 01 03 04 01 36 .3...........8.]......4.a......6
ae3c0 82 58 06 01 01 03 05 01 32 82 06 06 01 01 04 04 01 37 81 2e 06 01 04 04 01 06 01 04 04 05 01 34 .X......2........7.............4
ae3e0 09 06 01 05 09 04 01 38 81 1b 06 01 04 0c 82 04 06 01 05 12 16 06 01 05 0e 2a 06 01 01 03 01 06 .......8.................*......
ae400 01 01 03 05 01 35 82 0f 06 01 01 04 04 01 39 04 06 01 01 03 83 59 06 01 01 03 01 06 01 01 03 0f .....5........9......Y..........
ae420 06 01 01 03 05 01 30 32 06 01 01 04 03 02 31 30 81 6f 06 01 01 03 46 06 01 01 03 81 25 06 01 01 ......02......10.o....F.....%...
ae440 03 01 06 01 01 03 01 06 01 01 03 04 01 31 83 57 06 01 01 03 01 06 01 01 03 01 06 01 01 03 04 01 .............1.W................
ae460 32 81 1b 06 01 04 0d 15 0c 01 01 03 01 05 22 26 06 01 01 03 81 03 06 01 01 03 46 06 01 05 1f 16 2............."&..........F.....
ae480 06 01 05 1b 1d 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 04 01 33 ...............................3
ae4a0 03 06 01 01 03 82 3d 06 01 01 03 3d 06 01 01 03 22 06 01 05 35 2b 06 01 01 03 01 06 01 01 03 01 ......=....=...."...5+..........
ae4c0 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 19 06 01 ................................
ae4e0 01 03 01 06 01 01 03 01 06 01 01 03 04 01 34 81 00 0c 01 01 03 01 05 1d 81 61 06 01 01 03 01 06 ..............4..........a......
ae500 01 01 03 01 0c 01 01 03 01 05 22 10 06 01 01 03 09 06 01 01 03 07 06 01 01 03 45 06 01 01 03 01 .........."...............E.....
ae520 06 01 01 03 04 01 35 81 31 06 01 01 03 27 06 01 01 03 6f 06 01 01 03 29 06 01 01 03 01 06 01 01 ......5.1....'....o....)........
ae540 03 01 06 01 01 03 4c 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 ......L.........................
ae560 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 05 01 30 0a 06 01 05 09 ..........................0.....
ae580 04 01 36 16 06 01 01 03 62 06 01 01 03 01 06 01 01 03 09 0e 01 01 03 01 05 1b 06 05 06 01 01 03 ..6.....b.......................
ae5a0 14 0c 01 01 03 01 04 0f 13 06 01 04 05 01 06 01 04 05 1c 06 01 01 03 25 06 01 01 03 03 06 01 01 .......................%........
ae5c0 03 04 06 01 01 03 78 06 01 01 03 30 08 01 05 31 08 17 06 01 01 03 01 06 01 01 03 01 06 01 01 03 ......x....0...1................
ae5e0 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 2c 06 01 01 03 04 01 .........................,......
ae600 37 09 06 01 05 12 01 06 01 05 12 08 06 01 01 03 07 0c 01 01 03 01 05 41 37 0c 01 01 03 01 05 11 7......................A7.......
ae620 46 06 01 01 03 04 12 01 01 03 01 05 1f 05 05 06 0f 06 01 01 03 0b 0c 01 01 03 01 05 25 04 06 01 F...........................%...
ae640 01 03 03 06 01 01 03 2f 06 01 01 03 16 06 01 01 03 02 0c 01 01 03 01 05 10 31 06 01 01 03 01 06 ......./.................1......
ae660 01 01 03 14 06 01 01 03 18 06 01 01 03 08 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 ................................
ae680 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 0d 06 01 01 03 06 06 01 01 03 01 06 01 01 03 1d ................................
ae6a0 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 ................................
ae6c0 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 ................................
ae6e0 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 ................................
ae700 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 33 06 01 01 03 04 01 38 0b 06 01 01 03 01 ..................3......8......
ae720 0c 01 01 03 01 05 08 01 0c 01 01 03 01 05 39 0d 06 01 01 03 20 0c 01 04 0e 01 05 06 05 06 01 01 ..............9.................
ae740 03 06 06 01 01 03 09 06 01 01 03 01 0c 01 01 03 01 05 1f 04 06 01 01 03 02 06 01 01 03 08 06 01 ................................
ae760 01 03 4d 0c 01 01 03 01 05 23 04 06 01 01 03 01 0e 01 01 03 01 05 1d 06 3f 06 01 01 03 17 06 01 ..M......#..............?.......
ae780 01 03 01 06 01 01 03 23 06 01 01 03 1a 06 01 01 03 01 06 01 01 03 16 06 01 01 03 0d 06 01 01 03 .......#........................
ae7a0 11 06 01 01 03 01 06 01 01 03 01 06 01 01 03 15 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 ................................
ae7c0 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 ................................
ae7e0 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 04 ................................
ae800 01 39 0f 06 01 01 03 06 06 01 01 03 02 06 01 01 03 05 06 01 01 03 1a 06 01 01 03 02 06 01 01 03 .9..............................
ae820 01 06 01 01 03 0b 06 01 01 03 02 06 01 01 03 04 06 01 01 03 01 06 01 01 03 06 06 01 01 03 0a 06 ................................
ae840 01 01 03 1c 06 01 01 03 25 06 01 01 03 06 0e 01 01 03 01 05 22 05 05 0e 01 01 03 01 05 22 05 04 ........%..........."........"..
ae860 0c 01 01 03 01 05 22 02 10 01 01 03 01 05 20 05 05 06 06 01 01 03 04 0c 01 01 03 01 05 1d 03 10 ......".........................
ae880 01 01 03 01 05 1d 05 05 0b 0c 01 01 03 01 05 26 02 0c 01 01 03 01 05 22 03 06 01 01 03 02 06 01 ...............&......."........
ae8a0 01 03 05 06 01 01 03 01 06 01 01 03 02 06 01 01 03 09 06 01 01 03 07 06 01 01 03 01 06 01 01 03 ................................
ae8c0 0f 06 01 01 03 01 06 01 05 1a 05 06 01 01 03 07 06 01 01 03 06 06 01 01 03 01 06 01 01 03 01 0c ................................
ae8e0 01 04 06 01 05 0b 01 06 01 04 06 05 06 01 01 03 03 06 01 01 03 01 06 01 05 26 01 06 01 01 03 0a .........................&......
ae900 0c 01 01 03 01 05 24 04 06 01 01 03 0c 06 01 01 03 02 06 01 01 03 01 06 01 01 03 07 06 01 01 03 ......$.........................
ae920 07 06 01 01 03 02 06 01 01 03 01 06 01 01 03 03 06 01 01 03 01 06 01 01 03 03 06 01 01 03 2e 06 ................................
ae940 01 01 03 15 06 01 01 03 01 06 01 01 03 01 06 01 01 03 59 06 01 01 03 03 02 32 30 09 08 01 05 07 ..................Y......20.....
ae960 07 01 06 01 05 0c 04 06 01 01 03 02 06 01 01 03 01 06 01 01 03 07 06 01 01 03 06 06 01 01 03 02 ................................
ae980 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 0e 06 01 01 03 0a 06 01 01 03 01 06 01 ................................
ae9a0 01 03 04 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 04 06 01 01 03 01 06 01 01 03 ................................
ae9c0 01 06 01 01 03 03 12 01 01 03 01 04 0d 01 05 0d 01 06 01 01 03 05 06 01 01 03 04 06 01 01 03 01 ................................
ae9e0 06 01 01 03 01 06 01 01 03 04 06 01 01 03 02 06 01 01 03 01 06 01 01 03 02 06 01 01 03 02 06 01 ................................
aea00 01 03 02 06 01 01 03 06 06 01 01 03 09 06 01 01 03 01 06 01 01 03 01 06 01 01 03 04 06 01 01 03 ................................
aea20 02 06 01 01 03 07 06 01 01 03 05 0c 01 01 03 01 05 20 01 06 01 01 03 07 0c 01 01 03 01 05 26 01 ..............................&.
aea40 12 01 01 03 01 05 0f 05 05 05 01 22 01 01 03 01 05 21 05 05 05 05 05 05 05 05 05 05 05 01 0c 01 ...........".....!..............
aea60 01 03 01 05 26 06 06 01 01 03 05 06 01 01 03 05 14 01 01 03 01 05 26 05 05 05 05 02 06 01 01 03 ....&.................&.........
aea80 10 16 01 01 03 01 05 1d 05 05 05 05 05 04 0e 01 01 03 01 05 23 05 03 0c 01 01 03 01 05 1d 01 06 ....................#...........
aeaa0 01 01 03 04 06 01 01 03 03 06 01 01 03 02 06 01 01 03 03 06 01 01 03 06 06 01 01 03 01 06 01 01 ................................
aeac0 03 03 06 01 01 03 02 06 01 01 03 02 06 01 01 03 02 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 ................................
aeae0 06 01 01 03 03 06 01 01 03 03 06 01 01 03 06 06 01 01 03 03 06 01 01 03 01 06 01 01 03 01 06 01 ................................
aeb00 01 03 04 06 01 01 03 01 06 01 01 03 03 0e 01 01 03 01 05 1e 09 03 06 01 01 03 06 06 01 01 03 01 ................................
aeb20 06 01 01 03 05 06 01 01 03 05 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 04 06 01 ................................
aeb40 01 03 01 06 01 01 03 02 06 01 01 03 02 06 01 01 03 01 06 01 01 03 02 06 01 01 03 03 06 01 01 03 ................................
aeb60 01 06 01 01 03 01 06 01 01 03 04 06 01 01 03 02 06 01 01 03 05 06 01 01 03 0e 06 01 01 03 01 06 ................................
aeb80 01 01 03 07 06 01 01 03 16 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 07 06 01 01 ................................
aeba0 03 01 06 01 01 03 07 06 01 01 03 24 06 01 01 03 01 06 01 01 03 5b 06 01 01 03 05 05 31 30 34 30 ...........$.........[......1040
aebc0 31 82 15 08 01 05 16 08 04 01 31 01 06 01 01 03 01 06 01 01 03 03 06 01 01 03 01 06 01 01 03 01 1.........1.....................
aebe0 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 0c 01 01 03 01 05 07 09 06 01 01 03 01 0c 01 01 03 ................................
aec00 01 05 75 07 06 01 01 03 02 06 01 01 03 02 06 01 01 03 05 06 01 01 03 01 06 01 01 03 01 06 01 01 ..u.............................
aec20 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 ................................
aec40 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 02 06 01 01 03 01 06 01 01 03 01 06 01 ................................
aec60 01 03 01 06 01 01 03 02 06 01 01 03 03 14 01 01 03 01 04 10 01 05 08 18 03 06 01 01 03 01 06 01 ................................
aec80 01 03 16 06 01 01 03 05 06 01 01 03 01 06 01 01 03 06 06 01 01 03 02 06 01 01 03 02 06 01 01 03 ................................
aeca0 02 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 02 06 01 01 03 01 06 ................................
aecc0 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 ................................
aece0 03 08 0c 01 01 03 01 05 12 02 06 01 01 03 01 06 01 01 03 01 06 01 01 03 02 06 01 01 03 03 06 01 ................................
aed00 01 03 01 06 01 01 03 01 06 01 01 03 04 06 01 01 03 01 0c 01 01 03 01 05 11 01 0e 01 01 03 01 05 ................................
aed20 0f 05 01 06 01 01 03 01 0c 01 01 03 01 05 11 01 0e 01 01 03 01 05 0f 05 05 06 01 01 03 01 0e 01 ................................
aed40 01 03 01 05 10 05 02 06 01 01 03 01 06 01 01 03 05 0e 01 01 03 01 05 10 05 02 0c 01 01 03 01 05 ................................
aed60 0f 01 06 01 01 03 01 06 01 01 03 03 0c 01 01 03 01 05 0e 02 06 01 01 03 02 06 01 01 03 04 06 01 ................................
aed80 01 03 06 06 01 01 03 04 0e 01 01 03 01 05 0f 05 08 16 01 01 03 01 05 10 05 05 05 05 05 01 16 01 ................................
aeda0 01 03 01 05 10 05 05 05 05 05 01 16 01 01 03 01 05 10 05 05 05 05 05 02 06 01 01 03 01 06 01 01 ................................
aedc0 03 05 16 01 01 03 01 05 10 05 05 05 05 05 05 06 01 01 03 01 06 01 01 03 10 06 01 01 03 02 06 01 ................................
aede0 01 03 01 06 01 01 03 02 06 01 01 03 03 06 01 01 03 01 06 01 01 03 02 06 01 01 03 0d 06 01 01 03 ................................
aee00 03 06 01 01 03 02 06 01 01 03 01 06 01 01 03 01 06 01 01 03 06 06 01 01 03 0a 06 01 01 03 01 06 ................................
aee20 01 01 03 09 06 01 01 03 02 06 01 01 03 01 06 01 01 03 05 06 01 01 03 01 06 01 01 03 04 06 01 01 ................................
aee40 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 03 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 ................................
aee60 06 01 01 03 02 06 01 01 03 03 06 01 01 03 07 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 ................................
aee80 01 03 01 06 01 01 03 0d 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 ................................
aeea0 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 08 06 01 01 03 02 06 ................................
aeec0 01 01 03 08 06 01 01 03 24 06 01 01 03 5c 06 01 01 03 04 01 32 82 5c 06 01 01 03 08 06 01 01 03 ........$....\......2.\.........
aeee0 10 06 01 01 03 01 06 01 01 03 01 06 01 01 03 08 06 01 01 03 01 06 01 01 03 01 06 01 01 03 04 06 ................................
aef00 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 01 06 01 01 03 5b 06 01 01 03 01 06 01 01 .......................[........
aef20 03 04 02 35 30 82 79 06 01 01 04 03 02 35 31 82 70 06 01 01 04 03 03 36 39 39 83 08 06 01 01 04 ...50.y......51.p......699......
aef40 03 03 37 30 30 83 07 06 01 01 04 05 01 31 83 06 06 01 01 04 05 01 33 83 05 06 01 01 04 05 01 38 ..700........1........3........8
aef60 83 04 06 01 01 04 02 01 31 47 06 01 05 18 02 06 01 05 18 81 2f 06 01 05 07 03 02 30 30 45 08 01 ........1G........../......00E..
aef80 05 81 39 04 02 31 37 09 06 01 01 04 03 03 31 34 38 67 06 01 01 04 04 02 36 36 60 06 01 01 04 04 ..9..17.......148g......66`.....
aefa0 0c 0a 0b 0a 0a 09 09 0b 09 0a 0b 0a 0a 09 0a 0a 0a 09 0f 0b 08 08 0a 0a 08 09 08 09 09 0e 08 0a ................................
aefc0 0b 0a 1c 0c 09 09 0b 09 0a 0d 0d 10 09 09 82 45 0e 0b 09 09 09 09 0c 09 09 09 09 0e 08 1e 09 18 ...............E................
aefe0 08 1f 13 3f 4f 38 54 08 7e 82 19 81 68 82 58 84 63 0e 86 0a 4f 0a 0a 0b 0b 09 09 09 13 0a 09 0a ...?O8T.~...h.X.c...O...........
af000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
af020 00 00 9f 56 84 80 80 80 80 03 04 00 bf 30 00 00 0e c0 06 30 32 31 31 39 33 71 06 01 01 04 03 03 ...V.........0.....021193q......
af040 32 30 36 6d 06 01 01 04 04 02 32 30 72 06 01 01 04 05 01 34 70 06 01 01 04 03 03 33 31 35 82 52 206m......20r......4p......315.R
af060 06 01 01 04 03 03 38 38 32 82 64 06 01 01 04 03 03 39 37 32 82 19 06 01 01 04 05 01 33 83 65 06 ......882.d......972........3.e.
af080 01 01 04 05 01 35 82 51 06 01 01 04 04 02 38 35 82 1a 06 01 01 04 02 01 32 3a 0c 01 04 09 01 05 .....5.Q......85........2:......
af0a0 0b 03 03 30 30 35 82 17 06 01 01 04 04 02 31 37 82 3c 06 01 01 04 03 02 31 35 0f 06 01 01 04 03 ...005........17.<......15......
af0c0 03 32 30 34 82 24 06 01 01 04 05 01 35 54 06 01 01 04 03 05 33 34 39 37 31 81 73 06 01 05 25 03 .204.$......5T......34971.s...%.
af0e0 03 35 30 32 7f 06 01 01 04 05 01 36 7e 06 01 01 04 04 02 38 37 82 5c 06 01 01 04 03 03 36 32 30 .502.......6~......87.\......620
af100 82 74 06 01 01 04 03 03 38 39 33 81 5e 06 01 01 04 05 01 34 81 61 06 01 01 04 05 01 39 81 63 06 .t......893.^......4.a......9.c.
af120 01 01 04 03 03 39 30 30 81 60 06 01 01 04 04 04 36 39 30 39 81 70 06 01 05 28 04 02 38 36 59 06 .....900.`......6909.p...(..86Y.
af140 01 01 04 04 02 39 31 82 53 06 01 01 04 02 01 33 37 0c 01 04 07 01 05 0d 81 4e 06 01 05 25 03 03 .....91.S......37........N...%..
af160 31 33 31 82 7e 06 01 01 04 05 01 34 82 7f 06 01 01 04 03 02 38 30 81 6e 06 01 01 04 04 01 37 83 131.~......4........80.n......7.
af180 45 06 01 01 04 05 01 34 7d 06 01 01 04 02 04 34 30 38 36 82 75 06 01 01 04 03 03 31 30 38 81 36 E......4}......4086.u......108.6
af1a0 06 01 05 10 03 02 32 34 83 44 06 01 01 04 03 03 35 35 37 82 0b 06 01 01 04 03 03 36 38 32 83 00 ......24.D......557........682..
af1c0 06 01 01 04 02 01 35 18 06 01 05 1e 03 03 32 31 33 82 1c 06 01 01 04 04 02 39 36 82 4c 06 01 01 ......5.......213........96.L...
af1e0 04 05 01 37 82 4d 06 01 01 04 05 01 38 82 4e 06 01 01 04 03 06 33 33 64 68 70 33 32 06 01 03 07 ...7.M......8.N......33dhp32....
af200 08 02 6c 32 32 06 01 03 04 03 02 34 35 83 43 06 01 01 04 03 03 35 30 36 4d 06 01 01 04 04 01 35 ..l22......45.C......506M......5
af220 81 55 06 01 01 04 03 02 39 30 83 42 06 01 01 04 02 04 36 30 38 34 37 06 01 01 04 03 03 34 31 31 .U......90.B......60847......411
af240 81 26 06 01 01 04 05 01 32 81 3e 06 01 05 11 01 06 01 05 11 01 06 01 05 11 08 06 01 05 11 04 02 .&......2.>.....................
af260 38 35 83 64 06 01 01 04 05 01 36 83 63 06 01 01 04 03 01 37 82 00 06 01 05 0a 03 03 38 35 34 81 85.d......6.c......7........854.
af280 3e 06 01 05 14 01 06 01 05 14 01 06 01 05 14 08 06 01 05 14 05 01 35 81 3e 06 01 01 04 01 06 01 >.....................5.>.......
af2a0 05 17 01 06 01 05 17 08 06 01 05 17 05 01 37 81 3e 06 01 05 17 01 06 01 05 1a 01 06 01 05 1a 08 ..............7.>...............
af2c0 06 01 01 04 05 01 38 81 3e 06 01 05 1a 01 06 01 01 04 01 06 01 05 1d 08 06 01 05 1a 03 03 39 31 ......8.>.....................91
af2e0 39 81 53 06 01 01 04 02 01 37 81 7f 06 01 05 0d 03 03 30 35 37 81 36 06 01 05 13 05 01 39 81 36 9.S......7........057.6......9.6
af300 06 01 01 04 04 02 36 35 81 3e 06 01 05 1d 01 06 01 05 1d 01 06 01 01 04 08 06 01 05 1d 04 02 37 ......65.>.....................7
af320 32 81 24 06 01 05 0f 05 01 38 81 3e 06 01 05 20 01 06 01 05 20 01 06 01 05 20 08 06 01 05 20 04 2.$......8.>....................
af340 02 38 35 81 32 06 01 01 04 03 03 31 30 31 07 06 01 01 04 05 01 32 02 06 01 01 04 04 06 01 01 04 .85.2......101.......2..........
af360 05 01 33 08 06 01 01 04 05 01 34 01 06 01 01 04 04 06 01 01 04 03 02 32 35 82 41 06 01 01 04 03 ..3.......4............25.A.....
af380 03 35 36 31 82 1f 06 01 01 04 05 01 32 33 06 01 01 04 03 03 38 36 30 82 4a 06 01 01 04 03 03 39 .561........23......860.J......9
af3a0 33 30 1e 06 01 01 04 05 01 32 21 06 01 01 04 04 02 35 30 20 06 01 01 04 02 01 38 0d 06 01 05 0e 30.......2!......50.......8.....
af3c0 82 10 06 01 05 0a 03 03 33 31 30 81 24 06 01 01 04 03 03 35 35 30 0a 06 01 01 04 03 03 36 36 33 ........310.$......550.......663
af3e0 35 06 01 01 04 05 01 34 34 06 01 01 04 02 04 39 35 35 37 4c 06 01 01 04 04 02 38 33 82 23 06 01 5......44......9557L......83.#..
af400 01 04 03 02 39 32 83 60 06 01 01 04 02 02 66 61 5c 06 01 04 06 01 01 33 12 08 01 05 0d 06 05 0c ....92.`......fa\......3........
af420 01 04 08 01 05 0b 02 08 01 05 0b 06 01 10 01 04 05 05 01 05 06 05 02 06 01 05 22 1a 08 01 05 81 ..........................".....
af440 09 02 1a 01 05 45 07 06 07 06 07 03 05 03 07 06 14 0c 01 04 08 01 05 09 06 0a 01 05 05 0d 03 01 .....E..........................
af460 06 01 05 0a 03 0c 01 04 04 01 05 06 01 0c 01 04 04 01 05 06 01 0a 01 05 0c 0f 03 04 06 01 05 14 ................................
af480 01 06 01 05 1a 17 06 01 05 0e 01 06 01 05 0e 01 06 01 05 0e 02 06 01 05 0a 01 06 01 05 0e 30 08 ..............................0.
af4a0 01 05 07 04 33 06 01 05 06 0c 06 01 05 09 07 06 01 05 0f 08 06 01 05 06 01 0c 01 04 05 01 05 06 ....3...........................
af4c0 02 0c 01 04 07 01 05 0a 05 0c 01 04 04 01 05 0a 01 06 01 05 09 06 06 01 05 06 01 06 01 05 04 16 ................................
af4e0 08 01 05 09 0a 01 08 01 05 07 04 01 06 01 05 06 11 06 01 05 07 03 06 01 05 05 02 06 01 05 0f 02 ................................
af500 06 01 05 06 22 06 01 05 0c 09 06 01 05 06 01 06 01 05 06 03 06 01 05 11 0c 06 01 05 0f 4d 06 01 ...."........................M..
af520 05 0b 02 01 30 47 06 01 05 10 02 06 01 05 10 34 06 01 05 0f 71 06 01 05 09 03 06 01 05 0b 03 02 ....0G.........4....q...........
af540 30 30 45 08 01 05 81 0e 04 02 31 38 09 06 01 05 0e 04 01 32 81 6d 0c 01 04 04 01 05 0a 05 01 30 00E.......18.......2.m.........0
af560 0a 06 01 05 0e 03 03 31 31 36 7b 06 01 01 04 04 02 38 38 09 06 01 05 14 04 02 39 34 0a 06 01 05 .......116{......88.......94....
af580 14 03 02 34 33 83 41 06 01 01 04 03 03 35 35 31 69 06 01 01 04 05 01 34 6c 06 01 01 04 04 02 36 ...43.A......551i......4l......6
af5a0 33 73 06 01 01 04 03 03 36 33 32 64 06 01 01 04 05 01 33 66 06 01 01 04 04 02 35 37 2c 06 01 01 3s......632d......3f......57,...
af5c0 04 04 02 36 31 29 06 01 01 04 05 01 33 2e 06 01 01 04 05 01 35 2d 06 01 01 04 05 01 36 2a 06 01 ...61)......3.......5-......6*..
af5e0 01 04 03 03 37 31 33 2b 06 01 01 04 04 02 36 31 2f 06 01 01 04 05 01 32 24 06 01 01 04 03 03 38 ....713+......61/......2$......8
af600 30 37 1f 06 01 01 04 04 02 35 38 1b 06 01 01 04 04 02 36 30 1d 06 01 01 04 05 01 39 30 06 01 01 07.......58.......60.......90...
af620 04 04 01 38 82 6f 06 01 01 04 02 01 31 81 6e 06 01 05 0b 03 06 01 05 0d 03 04 30 37 33 39 0c 06 ...8.o......1.n...........0739..
af640 01 05 0b 03 02 31 38 40 06 01 01 04 04 02 39 36 81 1d 06 01 05 11 05 01 39 81 0b 06 01 01 04 03 .....18@......96........9.......
af660 06 01 05 12 03 03 32 30 31 81 0b 06 01 05 12 03 06 01 01 04 05 01 36 81 1d 06 01 05 14 05 01 37 ......201.............6........7
af680 81 21 06 01 01 04 04 01 39 83 5d 06 01 01 04 03 02 35 32 81 56 06 01 01 04 03 02 36 31 43 06 01 .!......9.]......52.V......61C..
af6a0 01 04 03 03 37 35 35 82 03 06 01 01 04 03 03 38 30 35 81 54 06 01 05 1e 03 03 39 35 35 81 04 06 ....755........805.T......955...
af6c0 01 01 04 05 01 36 81 0d 06 01 01 04 04 02 37 39 81 0c 06 01 05 10 03 06 01 01 04 02 01 32 19 06 .....6........79.............2..
af6e0 01 05 10 83 42 06 01 05 11 03 01 30 4d 12 01 03 03 01 04 05 01 05 05 03 02 33 35 81 4b 06 01 01 ....B......0M............35.K...
af700 04 03 03 36 34 38 82 4b 06 01 01 04 02 01 33 81 6e 06 01 05 0d 03 02 33 33 83 5a 06 01 01 04 03 ...648.K......3.n......33.Z.....
af720 02 34 36 83 4c 06 01 01 04 03 03 37 33 39 81 06 06 01 01 04 04 02 34 32 81 0a 06 01 01 04 04 02 .46.L......739........42........
af740 36 36 82 50 06 01 01 04 05 01 38 81 15 06 01 05 11 04 02 37 31 81 0c 06 01 01 04 03 06 01 05 10 66.P......8........71...........
af760 03 02 39 36 39 06 01 01 04 04 01 38 36 06 01 01 04 02 01 34 12 06 01 05 12 08 0c 01 04 09 01 05 ..969......86......4............
af780 0a 03 02 33 31 83 5f 06 01 01 04 03 03 34 34 38 81 43 06 01 01 04 04 02 37 30 81 15 06 01 05 14 ...31._......448.C......70......
af7a0 05 01 33 81 1d 06 01 01 04 03 03 35 31 34 81 0c 06 01 05 13 03 06 01 05 13 04 01 32 3b 06 01 01 ..3........514.............2;...
af7c0 04 05 01 33 81 15 06 01 01 04 05 01 37 81 20 06 01 01 04 02 04 35 32 31 31 81 76 06 01 01 04 04 ...3........7........5211.v.....
af7e0 02 34 37 82 5b 06 01 01 04 03 03 33 39 34 82 2f 06 01 01 04 05 01 35 81 69 06 01 01 04 03 02 34 .47.[......394./......5.i......4
af800 34 83 57 06 01 01 04 04 02 36 34 5a 06 01 01 04 03 02 36 36 41 06 01 01 04 04 01 39 42 06 01 01 4.W......64Z......66A......9B...
af820 04 03 02 38 30 3c 06 01 01 04 02 04 36 31 32 33 81 54 06 01 05 22 03 03 32 36 30 82 3d 06 01 01 ...80<......6123.T..."..260.=...
af840 04 03 02 34 33 81 77 06 01 01 04 03 03 37 34 31 82 0e 06 01 01 04 05 01 32 82 0d 06 01 01 04 03 ...43.w......741........2.......
af860 03 39 33 34 82 65 06 01 01 04 04 02 34 32 81 2c 06 01 01 04 05 01 38 81 17 06 01 01 04 04 02 35 .934.e......42.,......8........5
af880 35 81 4d 06 01 01 04 02 02 37 30 01 06 01 05 06 04 06 01 05 06 02 06 01 05 06 03 02 31 35 78 06 5.M......70.................15x.
af8a0 01 01 04 04 01 38 79 06 01 01 04 03 03 34 31 35 82 2a 06 01 01 04 03 03 37 37 37 0e 06 01 05 10 .....8y......415.*......777.....
af8c0 03 03 39 37 33 68 06 01 01 04 05 01 35 6a 06 01 01 04 05 01 36 62 06 01 01 04 02 01 38 15 06 01 ..973h......5j......6b......8...
af8e0 05 0f 03 03 30 30 30 6e 06 01 01 04 05 01 33 6f 06 01 01 04 03 03 36 34 35 81 14 06 01 01 04 05 ....000n......3o......645.......
af900 01 37 81 01 06 01 01 04 05 01 38 81 4e 06 01 01 04 05 01 39 81 18 06 01 01 04 03 02 39 37 83 4b .7........8.N......9........97.K
af920 06 01 01 04 02 03 39 30 30 82 40 06 01 01 04 04 01 36 82 7d 06 01 01 04 03 02 35 30 82 16 06 01 ......900.@......6.}......50....
af940 01 04 04 01 32 82 18 06 01 01 04 03 02 36 30 04 06 01 01 04 83 69 06 01 01 04 03 02 37 36 81 73 ....2........60......i......76.s
af960 06 01 01 04 03 02 38 37 6b 06 01 05 0d 03 02 39 32 82 15 06 01 01 04 02 01 64 47 06 01 05 2e 02 ......87k......92........dG.....
af980 06 01 05 2e 01 01 34 13 08 01 04 06 06 01 0a 01 05 12 4f 0f 01 0a 01 05 07 05 06 01 06 01 04 06 ......4...........O.............
af9a0 01 06 01 05 59 05 06 01 05 1d 1a 08 01 05 6b 11 01 06 01 05 15 01 0a 01 05 67 06 03 1a 0e 01 05 ....Y.........k..........g......
af9c0 0a 03 0b 08 03 01 08 01 05 0d 06 02 06 01 05 0e 01 06 01 05 1b 06 06 01 05 0c 01 0a 01 05 17 0c ................................
af9e0 06 17 06 01 05 12 01 06 01 05 11 01 06 01 05 12 33 0e 01 05 0c 05 04 05 06 28 08 01 05 19 06 0b ................3........(......
afa00 06 01 05 05 04 06 01 05 0f 01 06 01 05 0e 08 06 01 05 0b 0c 06 01 05 1b 0a 06 01 05 0c 08 06 01 ................................
afa20 05 06 0b 06 01 05 08 01 06 01 05 05 10 06 01 05 04 08 06 01 05 1f 0a 06 01 05 0e 01 06 01 05 05 ................................
afa40 1b 06 01 05 0f 11 06 01 05 05 01 06 01 05 05 32 06 01 05 18 02 01 30 7f 06 01 05 11 72 06 01 05 ...............2......0.....r...
afa60 0f 03 02 30 36 82 1b 06 01 01 04 03 03 34 33 38 82 2b 06 01 01 04 04 01 34 82 3e 0c 01 04 08 01 ...06........438.+......4.>.....
afa80 05 0e 05 01 34 81 28 06 01 01 04 05 01 39 82 25 06 01 01 04 03 03 35 33 39 82 20 06 01 01 04 03 ....4.(......9.%......539.......
afaa0 03 38 37 30 82 4f 06 01 01 04 02 03 31 30 30 45 08 01 05 81 3e 04 01 32 82 3b 06 01 01 04 03 01 .870.O......100E....>..2.;......
afac0 31 02 06 01 05 06 04 06 01 05 06 02 06 01 05 06 04 01 34 83 48 06 01 01 04 04 01 37 83 3b 06 01 1.................4.H......7.;..
afae0 01 04 03 03 33 37 39 83 09 06 01 01 04 03 03 37 37 33 14 06 01 01 04 02 01 32 82 29 06 01 05 06 ....379........773.......2.)....
afb00 03 03 30 31 33 13 06 01 01 04 01 06 01 05 76 03 03 32 35 38 3a 06 01 01 04 04 02 39 32 82 27 06 ..013.........v..258:......92.'.
afb20 01 01 04 03 03 33 32 31 82 26 06 01 01 04 03 02 34 30 5e 06 01 05 10 01 06 01 05 0e 02 06 01 05 .....321.&......40^.............
afb40 0f 02 06 01 05 0d 02 06 01 05 0d 03 01 37 82 14 06 01 05 19 01 06 01 05 31 02 01 33 81 53 06 01 .............7..........1..3.S..
afb60 05 09 03 02 32 34 67 06 01 05 0e 03 02 38 39 60 06 01 05 0d 0d 06 01 05 0e 04 06 01 05 0e 01 06 ....24g......89`................
afb80 01 05 10 05 01 30 82 3a 06 01 01 04 02 01 34 82 05 06 01 05 0d 1f 06 01 05 10 03 02 30 34 82 73 .....0.:......4.............04.s
afba0 06 01 01 04 04 02 37 37 82 2c 06 01 01 04 03 03 31 36 38 82 32 06 01 01 04 03 03 32 32 38 82 39 ......77.,......168.2......228.9
afbc0 06 01 01 04 04 01 37 75 06 01 01 04 04 01 38 76 06 01 01 04 03 01 33 82 19 06 01 05 19 01 06 01 ......7u......8v......3.........
afbe0 05 2a 04 01 30 70 06 01 05 0d 04 06 01 01 04 04 01 37 16 06 01 01 04 03 03 35 31 35 82 2d 06 01 .*..0p...........7.......515.-..
afc00 01 04 03 02 37 32 69 06 01 05 0d 03 06 01 05 0e 07 06 01 05 0d 02 03 35 30 30 83 1c 10 01 03 03 ....72i................500......
afc20 08 01 05 0f 08 02 03 36 38 31 83 52 06 01 01 04 02 03 37 31 36 77 06 01 01 04 03 01 34 82 21 06 .......681.R......716w......4.!.
afc40 01 05 09 03 02 38 36 3f 06 01 05 4f 02 01 38 82 2b 06 01 05 20 03 02 35 32 81 58 06 01 01 04 03 .....86?...O..8.+......52.X.....
afc60 02 37 38 0d 06 01 01 04 02 01 39 13 06 01 04 07 01 08 01 05 13 4f 03 02 30 32 83 40 06 01 01 04 .78.......9..........O..02.@....
afc80 03 02 33 39 0b 06 01 01 04 01 01 35 0b 06 01 05 05 07 08 01 05 15 06 04 06 01 05 07 01 0c 01 04 ..39.......5....................
afca0 04 01 05 04 01 06 01 05 1d 01 08 01 05 13 06 01 10 01 04 0c 05 01 05 0d 05 17 06 01 04 05 06 0e ................................
afcc0 01 04 0d 01 05 1a 11 01 08 01 05 47 1d 0f 06 01 05 1f 02 06 01 05 1f 01 06 01 05 0c 09 08 01 05 ...........G....................
afce0 15 06 03 0c 01 04 03 01 05 05 01 0c 01 04 03 01 05 05 01 0a 01 05 13 0f 0a 05 0c 01 05 18 06 06 ................................
afd00 06 18 06 01 05 14 06 06 01 05 06 03 0c 01 04 08 01 05 09 2b 0a 01 05 08 04 05 47 06 01 05 0c 03 ...................+......G.....
afd20 0c 01 04 09 01 05 0e 02 06 01 05 1d 15 06 01 04 11 08 0a 01 05 03 05 03 01 0a 01 05 03 03 05 02 ................................
afd40 06 01 05 19 09 06 01 05 08 15 06 01 05 07 01 06 01 05 0d 27 06 01 05 08 02 01 30 13 06 01 04 0b ...................'......0.....
afd60 01 06 01 05 6d 81 5d 06 01 05 11 03 02 36 35 83 4a 06 01 01 04 02 03 31 31 39 83 3f 06 01 01 04 ....m.]......65.J......119.?....
afd80 03 02 39 35 83 3a 06 01 01 04 02 03 33 32 36 81 6f 06 01 01 04 02 01 34 81 6e 06 01 05 0f 4a 06 ..95.:......326.o......4.n....J.
afda0 01 05 06 02 03 35 30 30 45 0a 01 05 81 19 08 03 02 34 34 82 14 06 01 01 04 03 02 39 31 5b 06 01 .....500E........44........91[..
afdc0 01 04 02 03 36 33 38 19 06 01 01 04 03 02 38 39 82 60 06 01 01 04 02 01 37 47 06 01 05 13 02 06 ....638.......89.`......7G......
afde0 01 05 13 03 02 32 32 82 5e 06 01 01 04 03 02 33 35 0e 06 01 01 04 02 01 38 47 06 01 05 0f 02 06 .....22.^......35.......8G......
afe00 01 05 0f 0a 06 01 05 05 03 02 34 37 82 11 06 01 01 04 04 01 39 82 10 06 01 01 04 02 03 39 30 32 ..........47........9........902
afe20 58 06 01 01 04 01 01 36 0c 06 01 05 0d 2a 22 01 05 5a 03 08 03 05 06 09 06 06 09 06 06 09 07 06 X......6.....*"..Z..............
afe40 01 12 01 04 05 05 01 05 0b 07 11 01 06 01 05 50 1b 06 01 05 12 05 08 01 05 24 05 04 0c 01 05 0b ...............P.........$......
afe60 05 06 05 01 10 01 05 11 06 06 06 07 19 18 06 01 05 18 03 06 01 05 08 01 06 01 05 0c 1d 06 01 05 ................................
afe80 11 13 0a 01 05 10 04 05 26 0c 01 04 09 01 05 1f 01 0c 01 04 09 01 05 1e 03 06 01 05 07 24 06 01 ........&....................$..
afea0 05 05 09 06 01 05 08 10 0c 01 04 03 01 05 03 01 0c 01 04 03 01 05 04 02 06 01 05 08 02 08 01 05 ................................
afec0 12 08 07 06 01 05 0a 03 06 01 05 07 0a 06 01 05 05 0a 06 01 05 06 2e 06 01 05 05 02 01 30 82 23 .............................0.#
afee0 06 01 05 05 03 02 37 37 83 68 06 01 01 04 04 0c 0a 09 08 0b 0b 0b 09 09 0a 0b 0b 0a 09 0b 08 0d ......77.h......................
aff00 0a 08 0a 0b 0b 09 09 0b 0c 09 0a 11 0b 09 0a 09 08 0c 0b 0a 0b 0b 08 0b 0a 09 09 0d 09 0a 0a 09 ................................
aff20 0a 0b 0b 18 0a 09 09 1a 18 18 18 0b 09 0b 09 19 0a 18 0a 0a 0d 08 0d 0a 0b 08 0b 0a 08 09 0e 0b ................................
aff40 0a 0a 08 0b 0a 0a 09 82 0d 1c 0a 09 0c 08 0a 09 09 0a 0a 08 09 0a 08 09 09 08 08 08 0a 09 08 0a ................................
aff60 09 09 08 09 0e 0b 09 0a 0e 10 09 09 09 0a 09 0b 0b 0b 09 0f 0e 0e 0a 0b 09 0a 0a 0b 0a 0a 09 0f ................................
aff80 09 08 10 0a 0b 0a 09 10 08 09 09 0c 0a 0b 09 0a 09 09 08 09 0c 0b 0a 0b 09 0b 0a 09 0a 13 09 08 ................................
affa0 0b 0a 0a 08 08 08 0a 08 0b 09 09 09 0a 0b 09 0a 09 0f 0a 09 0a 0d 81 50 0d 0a 0b 0c 09 09 0b 0b .......................P........
affc0 0b 09 12 09 09 0b 0a 09 0f 0a 0a 0b 1d 0e 09 09 18 09 0e 0a 0a 0b 0b 08 08 0e 0d 08 0b 13 10 0b ................................
affe0 0a 09 09 09 0a 09 0e 0a 09 81 4f 13 0a 0b 0a 0b 0e 0c 0a 09 0a 0a 0d 0a 09 12 0a 09 0a 81 36 09 ..........O...................6.
b0000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
b0020 00 00 9f 56 84 80 80 80 80 04 04 00 bf 30 00 00 0f 58 05 30 36 31 31 33 82 20 0c 01 04 08 01 05 ...V.........0...X.06113........
b0040 07 02 03 32 30 37 81 72 06 01 01 04 03 02 32 33 1c 06 01 01 04 03 02 37 31 82 62 06 01 01 04 01 ...207.r......23.......71.b.....
b0060 06 01 05 23 04 01 37 83 69 06 01 01 04 03 02 38 37 81 71 06 01 01 04 02 01 33 47 06 01 05 17 02 ...#..7.i......87.q......3G.....
b0080 06 01 05 17 03 02 31 38 82 05 06 01 05 19 03 02 32 37 82 00 06 01 01 04 03 02 35 32 83 03 06 01 ......18........27........52....
b00a0 01 04 02 01 34 47 06 01 05 1b 02 06 01 05 1b 03 02 31 32 82 02 06 01 05 17 04 01 38 6b 06 01 01 ....4G...........12........8k...
b00c0 04 03 01 35 82 70 12 01 03 03 01 04 05 01 05 05 02 03 35 30 30 45 08 01 05 81 2b 03 02 37 32 82 ...5.p............500E....+..72.
b00e0 3e 06 01 01 04 02 03 36 32 37 83 28 06 01 01 04 03 02 36 33 83 27 06 01 01 04 02 03 37 33 36 83 >......627.(......63.'......736.
b0100 26 06 01 01 04 04 01 37 83 25 06 01 01 04 04 01 38 83 24 06 01 01 04 04 01 39 83 23 06 01 01 04 &......7.%......8.$......9.#....
b0120 03 02 34 30 83 22 06 01 01 04 04 01 33 83 21 06 01 01 04 04 01 34 83 20 06 01 01 04 03 02 38 39 ..40."......3.!......4........89
b0140 55 06 01 01 04 02 01 38 81 4f 0e 01 04 08 01 05 14 0c 01 0e 01 04 08 01 05 13 0c 01 08 01 05 18 U......8.O......................
b0160 06 03 02 30 30 83 2b 12 01 03 03 01 04 04 01 05 12 03 02 31 39 81 4f 06 01 01 04 03 02 32 30 81 ...00.+............19.O......20.
b0180 50 06 01 01 04 01 01 37 36 06 01 05 66 01 14 01 04 0b 01 05 14 07 06 08 06 10 06 01 05 32 02 06 P......76...f................2..
b01a0 01 05 32 0a 06 01 05 04 04 06 01 05 22 03 06 01 05 06 03 08 01 05 1e 24 1b 08 01 05 0d 05 01 08 ..2........."..........$........
b01c0 01 05 11 05 02 06 01 05 07 01 0c 01 04 06 01 05 0b 1f 06 01 04 05 0e 06 01 05 19 1e 06 01 04 03 ................................
b01e0 08 06 01 05 15 01 06 01 05 14 1e 10 01 05 04 04 04 04 04 04 01 06 01 05 0e 01 06 01 05 0b 01 0c ................................
b0200 01 05 0a 04 04 04 01 06 01 05 09 01 10 01 04 06 04 01 05 0a 05 22 0a 01 05 08 06 09 08 06 01 05 ....................."..........
b0220 13 07 06 01 05 0f 12 06 01 05 06 22 06 01 05 0e 1b 06 01 05 15 2c 06 01 05 18 16 06 01 05 14 02 ...........".........,..........
b0240 01 30 47 06 01 05 20 02 06 01 05 20 03 02 30 31 81 58 06 01 05 16 02 03 31 36 39 82 63 06 01 01 .0G...........01.X......169.c...
b0260 04 03 02 39 33 83 39 06 01 01 04 02 01 32 60 06 01 05 0e 71 06 01 05 21 03 02 33 38 82 30 06 01 ...93.9......2`....q...!..38.0..
b0280 01 04 03 02 35 35 81 1b 06 01 01 04 03 02 36 32 83 38 06 01 01 04 04 01 39 81 16 06 01 01 04 02 ....55........62.8......9.......
b02a0 01 34 81 4f 0c 01 04 04 01 05 18 01 0c 01 04 04 01 05 17 03 02 35 30 82 47 06 01 01 04 03 02 38 .4.O.................50.G......8
b02c0 31 81 7a 06 01 01 04 02 03 36 30 30 45 08 01 05 81 30 0e 06 01 01 04 04 01 39 82 49 06 01 01 04 1.z......600E....0.......9.I....
b02e0 03 02 34 35 83 3e 06 01 01 04 02 03 38 35 35 83 37 06 01 01 04 02 03 39 36 31 7c 06 01 01 04 01 ..45.>......855.7......961|.....
b0300 01 38 17 0e 01 04 07 01 05 0a 50 21 06 01 05 59 1b 10 01 05 06 05 05 06 06 06 0a 06 01 05 32 1a .8........P!...Y..............2.
b0320 06 01 05 0b 24 06 01 04 06 75 0c 01 04 04 01 05 04 01 0c 01 04 04 01 05 05 0c 06 01 05 12 34 06 ....$....u....................4.
b0340 01 05 0e 22 06 01 05 10 0d 08 01 05 07 03 1f 08 01 05 1b 0c 16 08 01 05 17 0c 02 01 30 6b 06 01 ..."........................0k..
b0360 05 0b 02 01 31 82 3e 0c 01 04 06 01 05 0c 03 02 37 34 82 78 06 01 01 04 03 02 39 33 47 06 01 01 ....1.>.........74.x......93G...
b0380 04 04 01 35 48 06 01 01 04 04 01 36 49 06 01 01 04 02 01 32 83 14 06 01 05 08 01 06 01 05 13 01 ...5H......6I......2............
b03a0 06 01 05 08 03 02 31 38 83 66 06 01 01 04 03 02 34 33 81 5f 06 01 01 04 03 01 35 4c 12 01 03 03 ......18.f......43._......5L....
b03c0 01 04 05 01 05 05 03 02 36 30 81 62 06 01 01 04 03 02 39 38 83 10 06 01 01 04 02 03 33 39 34 82 ........60.b......98........394.
b03e0 22 06 01 01 04 02 03 34 35 33 82 5a 06 01 01 04 03 02 36 34 82 69 06 01 01 04 04 01 37 82 09 06 "......453.Z......64.i......7...
b0400 01 01 04 04 01 38 82 0a 06 01 01 04 02 01 35 70 06 01 05 0e 03 02 31 35 52 06 01 01 04 03 02 34 .....8........5p......15R......4
b0420 30 83 1f 06 01 01 04 03 02 36 32 83 36 06 01 01 04 03 02 37 30 83 01 06 01 01 04 03 02 38 31 83 0........62.6......70........81.
b0440 0f 06 01 01 04 03 02 39 39 82 0c 06 01 01 04 02 01 36 5e 06 01 05 0e 01 06 01 05 0c 02 06 01 05 .......99........6^.............
b0460 0d 02 06 01 05 0b 02 06 01 05 0b 03 02 34 33 81 2a 06 01 05 24 04 01 34 81 5c 06 01 01 04 03 02 .............43.*...$..4.\......
b0480 35 33 81 2a 06 01 01 04 04 01 35 57 06 01 01 04 04 01 37 56 06 01 01 04 02 03 37 35 39 81 29 06 53.*......5W......7V......759.).
b04a0 01 01 04 02 01 38 67 06 01 05 0c 03 02 31 36 82 37 06 01 01 04 02 01 39 60 06 01 05 0b 0d 06 01 .....8g......16.7......9`.......
b04c0 05 0c 04 06 01 05 0c 01 06 01 05 0e 01 01 39 01 06 01 05 04 01 06 01 05 04 03 06 01 05 04 01 06 ..............9.................
b04e0 01 05 04 01 06 01 05 04 01 06 01 05 04 32 0c 01 04 0b 01 05 0d 14 10 01 04 03 04 01 05 05 05 01 .............2..................
b0500 10 01 04 03 04 01 05 05 05 01 0c 01 04 04 01 05 06 03 06 01 05 0b 01 06 01 04 09 08 06 01 05 17 ................................
b0520 1c 06 01 05 09 01 06 01 05 0d 02 06 01 05 05 3a 06 01 04 04 02 06 01 04 04 03 06 01 04 04 25 06 ...............:..............%.
b0540 01 05 09 01 06 01 05 0d 01 06 01 05 0c 01 06 01 05 09 17 06 01 05 0c 01 0c 01 04 04 01 05 07 01 ................................
b0560 06 01 05 08 01 06 01 05 08 0e 08 01 04 0e 04 12 06 01 05 0b 3c 06 01 05 0a 02 01 30 55 06 01 05 ....................<......0U...
b0580 0f 1b 06 01 05 0b 01 06 01 05 0f 03 02 38 32 82 07 06 01 01 04 02 01 31 69 06 01 05 0b 03 06 01 .............82........1i.......
b05a0 05 0c 07 06 01 05 0b 02 01 32 82 3e 0c 01 04 09 01 05 0f 03 02 34 38 82 02 06 01 01 04 02 03 33 .........2.>.........48........3
b05c0 30 30 45 08 01 05 81 43 02 01 34 81 68 06 01 05 0a 02 03 35 36 33 81 70 06 01 01 04 02 03 36 37 00E....C..4.h......563.p......67
b05e0 30 82 42 06 01 01 04 02 03 37 39 31 82 68 06 01 01 04 02 03 38 30 35 12 06 01 01 04 03 02 31 38 0.B......791.h......805.......18
b0600 22 06 01 01 04 04 01 39 23 06 01 01 04 03 02 32 32 50 06 01 01 04 03 02 34 31 82 7b 06 01 01 04 "......9#......22P......41.{....
b0620 03 02 35 39 31 06 01 01 04 02 03 39 37 38 82 1e 06 01 01 04 01 01 61 01 06 01 05 10 01 06 01 05 ..591......978........a.........
b0640 10 02 06 01 05 0c 01 06 01 05 10 01 06 01 05 10 01 08 01 05 0f 07 01 06 01 05 0e 01 0a 01 05 1a ................................
b0660 24 06 01 0a 01 05 1a 23 06 03 0a 01 05 02 17 11 01 06 01 05 09 04 06 01 05 1c 01 06 01 05 0b 01 $......#........................
b0680 0a 01 05 02 07 13 02 06 01 05 09 01 12 01 05 10 09 0c 08 04 1f 0c 02 0a 01 05 2f 16 07 01 06 01 ........................../.....
b06a0 05 13 02 08 01 05 02 28 02 08 01 05 02 0d 02 06 01 05 02 01 06 01 05 02 01 06 01 05 03 01 06 01 .......(........................
b06c0 05 03 01 06 01 05 15 01 08 01 05 02 0f 01 08 01 05 02 11 01 08 01 05 02 11 01 06 01 05 12 01 06 ................................
b06e0 01 05 11 01 06 01 05 11 01 08 01 05 02 10 01 08 01 05 02 0d 01 06 01 05 11 02 06 01 05 14 01 08 ................................
b0700 01 05 06 08 01 06 01 05 02 01 06 01 05 02 01 06 01 05 0f 01 06 01 05 0c 01 06 01 05 16 01 10 01 ................................
b0720 05 08 0a 13 06 0b 1b 02 08 01 05 1b 19 01 06 01 05 0e 02 0e 01 05 02 27 0a 1a 0f 01 0c 01 05 25 .......................'.......%
b0740 29 09 05 03 14 01 05 02 1a 0a 23 0f 0b 10 1b 01 10 01 05 02 1b 22 0c 0b 19 01 08 01 05 02 3e 01 ).........#.........."........>.
b0760 06 01 05 54 01 16 01 05 02 1a 0b 0d 13 0b 05 12 0b 01 08 01 05 02 3e 01 0c 01 05 02 1f 3b 12 01 ...T..................>......;..
b0780 06 01 05 06 06 06 01 05 11 02 06 01 05 0c 01 06 01 05 0c 01 06 01 05 0e 01 08 01 05 13 10 03 06 ................................
b07a0 01 05 14 01 08 01 05 13 05 02 08 01 05 0d 11 01 06 01 05 38 02 08 01 05 09 1d 01 06 01 05 02 01 ...................8............
b07c0 06 01 05 1d 01 08 01 05 06 05 01 0a 01 05 13 0e 06 01 08 01 05 11 0b 01 08 01 05 10 0b 01 0a 01 ................................
b07e0 05 12 0e 06 02 08 01 05 10 0b 02 08 01 05 10 0b 02 08 01 05 11 0b 02 08 01 05 10 0b 02 08 01 05 ................................
b0800 10 0b 01 08 01 05 11 0b 01 08 01 05 11 0b 03 0a 01 05 10 0a 05 01 08 01 05 11 0b 01 08 01 05 13 ................................
b0820 0b 01 08 01 05 10 0b 01 08 01 05 15 10 01 08 01 05 1b 10 01 06 01 05 15 01 06 01 05 0f 01 06 01 ................................
b0840 05 1c 01 06 01 05 24 01 06 01 05 02 03 06 01 05 11 01 06 01 05 0c 04 08 01 05 0d 0b 01 06 01 05 ......$.........................
b0860 02 04 06 01 05 0c 09 08 01 05 02 14 03 08 01 05 02 14 03 08 01 05 21 0a 03 06 01 05 02 02 06 01 ......................!.........
b0880 05 0d 01 06 01 05 02 02 06 01 05 02 05 0a 01 05 02 0e 0f 02 06 01 05 02 04 06 01 05 22 01 06 01 ............................"...
b08a0 05 02 04 06 01 05 03 01 06 01 05 03 01 08 01 05 0a 04 01 06 01 05 0a 02 06 01 05 02 02 06 01 05 ................................
b08c0 02 02 06 01 05 02 01 06 01 05 0a 01 06 01 05 02 01 06 01 05 02 02 06 01 05 02 01 08 01 05 0c 09 ................................
b08e0 07 0c 01 05 02 1b 09 0c 01 06 01 05 02 01 06 01 05 02 03 06 01 05 02 02 06 01 05 09 04 08 01 05 ................................
b0900 02 07 01 0a 01 05 02 07 08 01 06 01 05 10 01 08 01 05 1e 0e 06 06 01 05 0a 04 06 01 05 0c 01 06 ................................
b0920 01 05 03 02 06 01 05 02 01 0a 01 05 02 19 06 01 08 01 05 02 10 01 06 01 05 02 01 06 01 05 03 01 ................................
b0940 06 01 05 08 01 06 01 05 0b 07 06 01 05 10 06 06 01 05 16 01 06 01 05 17 02 06 01 05 0f 01 08 01 ................................
b0960 05 04 0f 01 06 01 05 12 02 08 01 05 02 18 02 08 01 05 0b 06 01 08 01 05 0b 06 01 06 01 05 03 01 ................................
b0980 06 01 05 02 01 08 01 05 18 07 02 06 01 05 03 02 06 01 05 0e 02 0a 01 05 28 0e 0e 03 08 01 05 13 ........................(.......
b09a0 0f 01 08 01 05 02 10 01 06 01 05 06 01 0a 01 05 02 1a 0c 01 08 01 05 04 09 01 0e 01 03 09 01 05 ................................
b09c0 0f 0f 01 0e 01 03 09 01 05 0f 0f 06 08 01 05 0d 06 01 0a 01 05 1f 07 19 04 0a 01 05 07 08 06 01 ................................
b09e0 08 01 05 07 1d 01 06 01 05 10 0c 08 01 05 02 0c 01 06 01 05 12 01 06 01 05 19 01 06 01 05 0f 01 ................................
b0a00 06 01 05 02 06 06 01 05 09 02 06 01 05 11 04 06 01 05 13 02 06 01 05 05 01 08 01 05 07 07 01 08 ................................
b0a20 01 05 07 0a 01 06 01 05 09 01 06 01 05 02 01 08 01 05 11 0a 02 06 01 05 02 04 06 01 05 02 04 06 ................................
b0a40 01 05 07 02 0a 01 05 02 11 08 01 06 01 05 1a 01 06 01 05 05 01 06 01 05 05 01 06 01 05 05 01 08 ................................
b0a60 01 05 05 05 02 08 01 05 12 10 01 06 01 05 09 01 08 01 05 0d 08 03 06 01 05 02 02 06 01 05 10 02 ................................
b0a80 06 01 05 06 02 08 01 05 05 09 03 06 01 05 09 01 06 01 05 05 01 06 01 05 08 04 06 01 05 03 01 06 ................................
b0aa0 01 05 02 01 06 01 05 02 01 08 01 05 0f 08 01 06 01 05 15 01 06 01 05 07 01 06 01 05 05 01 06 01 ................................
b0ac0 05 02 04 06 01 05 11 01 06 01 05 09 02 06 01 05 1d 01 06 01 05 0b 02 06 01 05 07 01 06 01 05 02 ................................
b0ae0 01 06 01 05 02 03 08 01 05 11 0b 01 06 01 05 05 01 06 01 05 06 03 06 01 05 0d 01 06 01 05 02 01 ................................
b0b00 06 01 05 02 01 06 01 05 0c 01 08 01 05 02 2d 01 08 01 05 02 2d 01 08 01 05 02 2d 01 08 01 05 02 ..............-.....-.....-.....
b0b20 2d 01 08 01 05 02 2d 02 06 01 05 11 03 06 01 05 02 01 06 01 05 02 02 06 01 05 07 01 0a 01 05 02 -.....-.........................
b0b40 17 0a 01 0a 01 05 02 17 0a 01 06 01 05 22 01 06 01 05 02 01 06 01 05 02 01 06 01 05 02 01 08 01 ............."..................
b0b60 05 04 24 01 08 01 05 02 20 01 08 01 05 02 27 01 08 01 05 02 27 01 0a 01 05 02 1a 0a 01 0a 01 05 ..$...........'.....'...........
b0b80 02 21 09 01 08 01 05 02 1e 01 08 01 05 02 1c 01 06 01 05 3c 01 08 01 05 0e 22 01 06 01 05 10 01 .!.................<....."......
b0ba0 06 01 05 10 01 06 01 05 10 01 06 01 05 10 01 06 01 05 10 01 06 01 05 10 01 06 01 05 02 01 06 01 ................................
b0bc0 05 02 01 08 01 05 02 24 01 06 01 05 13 01 08 01 05 02 1d 01 0a 01 05 02 22 0b 01 08 01 05 02 22 .......$................"......"
b0be0 01 08 01 05 04 20 01 08 01 05 04 20 01 0a 01 05 02 08 20 01 08 01 05 02 18 01 06 01 05 02 01 06 ................................
b0c00 01 05 06 01 06 01 05 05 02 08 01 05 11 08 02 06 01 05 02 01 06 01 05 05 03 06 01 05 0a 02 06 01 ................................
b0c20 05 0d 01 06 01 05 02 02 06 01 05 02 02 06 01 05 0c 01 08 01 05 0d 09 01 06 01 05 16 01 06 01 05 ................................
b0c40 13 01 08 01 05 05 0f 01 0c 01 05 02 12 05 06 01 06 01 05 07 01 06 01 05 12 01 06 01 05 02 01 08 ................................
b0c60 01 05 07 10 01 06 01 05 1e 01 06 01 05 08 01 06 01 05 02 04 06 01 05 18 02 06 01 05 11 03 06 01 ................................
b0c80 05 02 01 08 01 05 06 0e 01 06 01 05 02 01 06 01 05 10 01 06 01 05 0d 01 0a 01 05 0d 05 0d 01 06 ................................
b0ca0 01 05 18 02 06 01 05 0c 01 08 01 05 02 0f 02 06 01 05 05 01 06 01 05 05 01 08 01 05 0a 0c 01 08 ................................
b0cc0 01 05 02 11 01 06 01 05 09 01 06 01 05 07 02 06 01 05 0f 01 06 01 05 05 02 06 01 05 0c 02 03 62 ...............................b
b0ce0 69 6c 54 06 01 05 05 81 39 06 01 05 2d 01 06 01 05 2e 58 06 01 05 23 03 01 6c 1c 06 01 05 2e 04 ilT.....9...-.....X...#..l......
b0d00 06 01 05 07 01 06 01 05 07 04 06 01 05 07 01 06 01 05 07 01 06 01 05 07 04 06 01 05 07 06 06 01 ................................
b0d20 05 10 2b 06 01 05 20 81 38 06 01 05 27 01 06 01 05 38 03 05 73 6f 6c 75 74 82 79 0c 01 04 03 01 ..+.....8...'....8..solut.y.....
b0d40 05 03 04 08 74 72 61 63 74 65 6d 75 0f 06 01 04 03 01 06 01 04 03 01 06 01 04 03 03 02 75 73 0e ....tractemu.................us.
b0d60 06 01 05 16 81 7d 06 01 05 23 02 03 63 31 30 82 05 0e 01 03 06 01 05 1d 0c 04 01 31 82 03 12 01 .....}...#..c10............1....
b0d80 03 03 01 04 03 01 05 03 04 01 35 82 04 0c 01 03 03 01 05 08 04 03 39 30 30 82 04 0c 01 03 04 01 ..........5...........900.......
b0da0 05 09 03 01 37 82 05 0e 01 03 03 01 05 05 0c 03 01 39 82 05 0e 01 03 04 01 05 10 0d 03 07 63 65 ....7............9............ce
b0dc0 6c 6c 69 6f 6e 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 03 12 01 02 02 llion...........................
b0de0 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 ................................
b0e00 02 01 04 02 01 05 02 05 02 73 73 03 06 01 05 12 0c 06 01 04 05 01 06 01 04 05 01 06 01 04 05 05 .........ss.....................
b0e20 06 01 05 1f 01 06 01 05 56 1d 06 01 05 1a 07 08 01 05 81 03 01 06 01 05 6d 08 0c 01 04 08 01 05 ........V...............m.......
b0e40 26 03 08 01 05 03 34 02 06 01 05 03 02 0c 01 04 0a 01 05 10 0b 06 01 05 2b 04 0c 01 03 02 01 04 &.....4.................+.......
b0e60 03 1b 06 01 05 3d 09 12 01 03 04 01 04 04 01 05 04 02 06 01 05 11 03 06 01 05 0e 4f 08 01 05 05 .....=.....................O....
b0e80 0b 01 06 01 05 0f 02 06 01 05 07 02 06 01 05 0a 02 06 01 05 0a 01 06 01 05 0a 01 06 01 05 0b 0f ................................
b0ea0 06 01 05 04 01 08 01 05 09 0f 01 06 01 05 14 05 06 01 04 07 09 06 01 05 15 03 06 01 05 0c 04 06 ................................
b0ec0 01 05 08 0a 06 01 04 0a 09 06 01 05 16 01 06 01 05 2e 03 06 01 05 1b 01 06 01 05 16 01 06 01 05 ................................
b0ee0 27 01 18 01 03 05 03 01 04 05 03 01 05 05 03 13 06 01 05 16 02 0c 01 04 07 01 05 0d 0c 06 01 04 '...............................
b0f00 06 0f 06 01 05 15 06 06 01 05 17 02 06 01 05 18 01 06 01 05 14 27 06 01 05 24 04 06 01 04 05 03 .....................'...$......
b0f20 06 01 05 0c 39 06 01 05 03 16 06 01 05 13 06 06 01 05 03 04 06 01 05 08 10 06 01 05 0f 01 06 01 ....9...........................
b0f40 05 12 04 04 6f 75 6e 74 81 79 06 01 05 15 2a 0c 01 04 08 01 05 0d 28 08 01 05 0f 0b 03 04 68 69 ....ount.y....*.......(.......hi
b0f60 65 76 09 06 01 05 28 01 06 01 05 27 2a 06 01 05 17 05 06 01 05 06 1b 06 01 05 11 03 05 72 6f 62 ev....(....'*................rob
b0f80 61 74 09 12 01 03 04 0f 0b 09 0f 09 0a 0d 0a 0a 0a 0d 0a 08 0f 0b 0a 0b 0a 0b 09 09 09 0a 09 09 at..............................
b0fa0 09 1c 10 0a 0a 81 3a 0d 0a 0b 0a 0d 0a 0a 0a 09 14 0a 0a 10 09 0a 0b 0a 5b 08 0c 0a 09 08 08 13 ......:.................[.......
b0fc0 0a 0a 0e 0a 0a 0b 0b 0a 09 09 08 09 0a 0a 0a 0a 0a 1c 0a 09 0a 08 08 0b 08 0a 17 81 2d 12 0a 12 ............................-...
b0fe0 0c 0a 0b 09 0b 0b 0b 0a 09 08 09 0a 09 0b 8d 29 1a 3b 10 19 0f 0f 0f 0c 0e 0d 0d 4b 82 3b 1a 1f ...............).;.........K.;..
b1000 0d 00 00 00 01 00 21 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......!..!......................
b1020 00 9f 57 84 80 80 80 80 05 04 00 bf 32 00 0b 0f a3 02 01 04 03 01 05 02 0a 12 01 03 02 01 04 03 ..W.........2...................
b1040 01 05 02 83 3f 12 01 03 04 01 04 05 01 05 05 03 12 01 03 04 01 04 05 01 05 05 04 0c 01 03 04 01 ....?...........................
b1060 04 05 0c 12 01 03 04 01 04 05 01 05 08 04 12 01 03 02 01 04 05 01 05 03 09 30 61 63 72 6f 66 6f .........................0acrofo
b1080 72 6d 83 50 06 01 05 09 03 04 74 69 6f 6e 81 6a 06 01 05 1c 07 06 01 05 26 7f 06 01 05 13 07 04 rm.P......tion.j........&.......
b10a0 66 6f 72 6d 82 58 0c 01 04 05 01 05 02 07 06 6d 65 73 73 61 67 82 68 06 01 05 1a 07 06 73 63 72 form.X.........messag.h......scr
b10c0 69 70 74 83 3f 06 01 05 0a 05 01 76 24 06 01 05 1d 01 06 01 05 17 01 06 01 05 19 01 06 01 05 19 ipt.?......v$...................
b10e0 01 06 01 05 1a 01 06 01 05 19 01 06 01 05 19 01 06 01 05 18 01 06 01 05 15 01 06 01 05 19 02 06 ................................
b1100 01 05 1c 04 06 01 05 2b 82 2d 0c 01 03 02 01 04 03 06 03 65 6d 71 82 6f 12 01 03 02 01 04 03 01 .......+.-.........emq.o........
b1120 05 08 07 01 78 83 53 06 01 05 04 04 02 6f 72 82 14 06 01 05 13 01 06 01 05 26 04 06 01 05 13 01 ....x.S......or..........&......
b1140 06 01 05 24 37 06 01 05 14 0e 06 01 05 14 20 06 01 05 03 02 04 64 61 70 74 3b 12 01 03 02 01 04 ...$7................dapt;......
b1160 03 01 05 0b 01 0c 01 03 02 01 05 0b 09 18 01 03 02 01 04 03 01 05 0b 81 12 1a 03 01 63 47 12 01 ............................cG..
b1180 03 05 01 04 03 01 05 07 01 12 01 03 05 01 04 03 01 05 05 01 12 01 03 05 01 04 03 01 05 07 01 0c ................................
b11a0 01 03 05 01 05 08 03 01 64 36 06 01 05 17 04 04 72 65 73 73 1c 06 01 05 10 01 06 01 05 06 01 06 ........d6......ress............
b11c0 01 05 07 13 06 01 05 07 81 35 08 01 05 05 0b 35 06 01 05 0e 2b 06 01 05 06 6b 0c 01 04 06 01 05 .........5.....5....+....k......
b11e0 09 03 03 6a 61 63 40 08 01 05 13 6b 82 53 06 01 05 1e 04 06 01 05 22 10 06 01 05 16 04 06 01 05 ...jac@....k.S........".........
b1200 19 05 06 01 05 1b 03 03 6d 69 6e 01 06 01 05 16 04 06 01 05 16 31 06 01 05 2b 1b 06 01 05 2a 05 ........min..........1...+....*.
b1220 06 01 05 2a 21 06 01 05 1a 5b 06 01 05 11 0d 06 01 05 0c 03 06 01 05 0b 03 06 01 05 0f 39 08 01 ...*!....[...................9..
b1240 05 12 03 54 08 01 05 06 14 74 06 01 05 1b 06 04 69 73 74 72 03 06 01 05 11 3d 06 01 05 5b 35 06 ...T.....t......istr.....=...[5.
b1260 01 05 3c 6b 08 01 05 16 10 19 06 01 05 14 05 06 01 05 0e 01 08 01 05 16 0e 24 06 01 04 07 2e 06 ..<k.....................$......
b1280 01 05 25 3c 06 01 05 1d 30 06 01 05 26 14 06 01 05 12 11 06 01 05 19 0a 06 01 05 11 06 02 6c 74 ..%<....0...&.................lt
b12a0 82 37 12 01 03 02 01 04 04 01 05 09 03 02 6f 62 03 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 .7............ob................
b12c0 01 04 02 01 05 02 05 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 12 01 02 02 01 04 02 01 05 ................................
b12e0 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 0a 81 03 0e 01 03 04 01 05 0e ................................
b1300 0e 03 0e 01 03 04 01 05 0e 0e 81 62 12 01 02 02 01 04 02 01 05 02 05 14 01 02 02 01 04 02 01 05 ...........b....................
b1320 02 06 39 12 01 02 02 01 04 02 01 05 02 04 12 01 02 02 01 04 02 01 05 07 04 12 01 02 02 01 04 02 ..9.............................
b1340 01 05 0c 01 12 01 02 02 01 04 02 01 05 02 02 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 ................................
b1360 02 01 05 0f 02 12 01 02 02 01 04 02 01 05 08 04 06 01 05 06 04 12 01 02 02 01 04 02 01 05 02 03 ................................
b1380 12 01 02 02 01 04 02 01 05 02 03 12 01 02 02 01 04 02 01 05 08 01 12 01 02 02 01 04 02 01 05 0c ................................
b13a0 01 12 01 02 02 01 04 02 01 05 08 04 12 01 02 02 01 04 02 01 05 05 04 12 01 02 02 01 04 02 01 05 ................................
b13c0 02 03 12 01 02 02 01 04 02 01 05 05 04 12 01 02 02 01 04 02 01 05 02 0a 12 01 02 02 01 04 02 01 ................................
b13e0 05 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 ................................
b1400 01 05 02 03 0a 73 65 6c 66 73 65 72 76 69 63 82 20 0c 01 04 05 01 05 04 0d 04 65 70 6c 75 82 20 .....selfservic...........eplu..
b1420 06 01 03 03 02 05 66 66 65 63 74 01 06 01 05 0a 01 06 01 05 0a 03 06 01 05 0a 01 06 01 05 0a 01 ......ffect.....................
b1440 06 01 05 0a 01 06 01 05 0a 01 06 01 05 18 01 06 01 05 18 0a 06 01 05 5c 01 06 01 05 3e 03 06 01 .......................\....>...
b1460 05 14 05 06 01 05 0c 16 06 01 05 39 01 06 01 05 20 01 06 01 05 1b 01 08 01 05 81 1b 01 06 01 05 ...........9....................
b1480 06 01 06 01 05 6e 03 0a 01 05 3d 17 22 01 0a 01 05 2e 16 35 01 06 01 05 1b 01 06 01 05 1b 01 0e .....n....=."......5............
b14a0 01 05 1e 13 1d 16 20 01 0c 01 05 1f 26 1e 1b 01 08 01 05 1e 20 01 06 01 05 52 01 08 01 05 1e 43 ............&............R.....C
b14c0 01 06 01 05 34 01 0a 01 05 18 48 1f 08 06 01 05 0c 06 06 01 05 26 2c 06 01 05 0e 50 06 01 05 12 ....4.....H..........&,....P....
b14e0 01 06 01 05 11 01 06 01 05 15 02 06 01 05 0b 03 06 01 05 06 1f 06 01 05 2a 09 06 01 05 08 0b 06 ........................*.......
b1500 01 05 1c 01 06 01 05 04 02 06 01 05 17 01 06 01 05 23 01 06 01 05 24 10 06 01 05 26 0d 06 01 05 .................#....$....&....
b1520 1a 17 06 01 05 0a 09 06 01 05 03 28 06 01 05 0d 1a 06 01 05 21 04 06 01 05 1b 01 06 01 05 1b 01 ...........(........!...........
b1540 06 01 05 31 06 06 01 05 21 01 06 01 05 21 01 06 01 05 1e 05 0a 01 05 1d 07 14 02 08 01 05 1f 07 ...1....!....!..................
b1560 01 08 01 05 1f 07 04 06 01 05 1e 01 06 01 05 1c 02 06 01 05 26 02 06 01 05 26 01 06 01 05 1c 01 ....................&....&......
b1580 06 01 05 1c 01 06 01 05 1c 01 06 01 05 20 10 06 01 05 0c 14 06 01 05 13 09 06 01 05 1a 03 03 74 ...............................t
b15a0 65 72 0a 0c 01 04 07 01 05 1c 03 0c 01 04 06 01 05 04 0e 06 01 04 08 09 0c 01 04 07 01 05 03 05 er..............................
b15c0 06 01 04 07 0c 0c 01 04 07 01 05 18 2c 0c 01 04 08 01 05 03 05 0c 01 04 05 01 05 05 02 0c 01 04 ............,...................
b15e0 05 01 05 03 02 0c 01 04 05 01 05 05 02 0c 01 04 06 01 05 03 01 0c 01 04 05 01 05 03 04 0c 01 04 ................................
b1600 06 01 05 03 5e 06 01 05 09 01 06 01 05 09 17 0c 01 04 04 01 05 04 2e 08 01 05 21 1e 26 0c 01 04 ....^.....................!.&...
b1620 07 01 05 09 03 0c 01 04 0b 01 05 03 14 06 01 05 12 0f 0c 01 04 06 01 05 0a 01 06 01 05 0a 01 06 ................................
b1640 01 05 0a 13 0c 01 04 05 01 05 09 04 0c 01 04 06 01 05 0b 3a 0c 01 04 05 01 05 07 03 0c 01 04 06 ...................:............
b1660 01 05 03 08 0c 01 04 06 01 05 04 0a 0c 01 04 07 01 05 09 02 0c 01 04 06 01 05 04 18 0c 01 04 05 ................................
b1680 01 05 07 01 0c 01 04 05 01 05 07 02 04 67 61 69 6e 82 62 0c 01 03 03 01 04 04 01 0c 01 03 03 01 .............gain.b.............
b16a0 04 04 06 02 73 74 33 06 01 05 2d 09 06 01 05 24 01 06 01 05 19 01 06 01 05 19 81 33 06 01 05 27 ....st3...-....$...........3...'
b16c0 48 06 01 05 0d 03 03 65 6e 74 81 72 06 01 04 0c 18 0e 01 04 14 01 05 02 13 3c 0c 01 03 04 01 04 H......ent.r.............<......
b16e0 05 02 06 69 72 66 6c 6f 77 82 56 12 01 03 02 01 04 03 01 05 12 01 12 01 03 02 01 04 03 01 05 07 ...irflow.V.....................
b1700 02 03 6a 61 78 81 5d 06 01 03 04 25 12 01 03 04 01 04 07 01 05 0d 10 06 01 05 14 01 06 01 05 14 ..jax.]....%....................
b1720 05 08 61 64 64 74 65 6d 70 6c 81 68 06 01 05 04 05 05 68 61 6e 64 6c 81 68 06 01 05 03 03 01 70 ..addtempl.h......handl.h......p
b1740 83 0a 06 01 05 08 02 02 6b 61 4e 06 01 05 03 01 06 01 05 03 01 08 01 05 03 0f 30 06 01 05 1e 02 ........kaN...............0.....
b1760 06 01 05 10 05 08 01 05 11 05 01 06 01 05 12 0a 06 01 05 13 07 06 01 05 16 01 06 01 05 0f 01 06 ................................
b1780 01 05 10 07 06 01 05 15 05 06 01 05 15 03 06 01 05 16 01 06 01 05 15 02 06 01 05 13 01 06 01 05 ................................
b17a0 11 01 06 01 05 11 01 06 01 05 23 01 06 01 05 0e 02 06 01 05 12 01 06 01 05 18 04 06 01 05 0d 01 ..........#.....................
b17c0 06 01 05 16 02 06 01 05 12 02 06 01 05 1d 07 06 01 05 30 01 06 01 05 18 01 06 01 05 12 01 06 01 ..................0.............
b17e0 05 15 03 06 01 05 16 01 06 01 05 0c 01 06 01 05 11 24 06 01 05 24 03 06 01 05 21 01 08 01 05 0a .................$...$....!.....
b1800 25 43 06 01 05 08 08 06 01 05 15 39 06 01 05 13 27 06 01 05 44 02 08 6c 67 6f 72 69 74 68 6d 4e %C.........9....'...D..lgorithmN
b1820 0c 01 04 09 01 05 0f 01 0c 01 04 09 01 05 0f 03 02 69 61 14 06 01 05 26 81 3d 06 01 05 03 05 01 .................ia....&.=......
b1840 73 14 06 01 05 46 03 01 6c 14 06 01 05 38 22 06 01 05 50 02 06 01 05 3b 1e 06 01 05 20 52 06 01 s....F..l....8"...P....;.....R..
b1860 04 07 4a 06 01 05 1d 65 06 01 05 0e 04 02 6f 63 81 66 06 01 05 0f 42 06 01 05 10 05 01 77 04 06 ..J....e......oc.f....B......w..
b1880 01 05 0f 0f 06 01 05 06 01 06 01 05 4a 02 06 01 05 15 03 06 01 05 27 01 06 01 05 17 03 06 01 05 ............J.........'.........
b18a0 10 13 06 01 05 0b 02 06 01 05 0a 02 06 01 05 08 01 06 01 05 08 02 06 01 05 30 02 06 01 05 02 01 .........................0......
b18c0 06 01 05 0f 01 08 01 05 18 42 01 0a 01 05 18 44 11 01 06 01 05 0f 01 06 01 05 0f 01 0a 01 05 13 .........B.....D................
b18e0 43 1a 01 0a 01 05 10 3b 0c 01 08 01 05 13 31 01 08 01 05 13 47 01 08 01 05 0d 44 01 08 01 05 17 C......;......1.....G.....D.....
b1900 2d 01 08 01 05 10 55 01 06 01 05 0c 01 06 01 05 33 03 06 01 05 16 01 06 01 05 14 01 06 01 05 17 -.....U.........3...............
b1920 05 06 01 05 0b 01 06 01 05 1e 01 06 01 05 1b 03 06 01 05 23 01 06 01 05 11 04 06 01 05 09 02 06 ...................#............
b1940 01 05 46 01 06 01 05 12 01 06 01 05 10 01 06 01 05 0f 01 06 01 05 11 02 06 01 05 0f 01 06 01 05 ..F.............................
b1960 09 01 06 01 05 0f 02 06 01 05 10 02 06 01 05 0f 02 06 01 05 0f 01 06 01 05 10 01 06 01 05 10 03 ................................
b1980 06 01 05 0f 01 06 01 05 10 01 06 01 05 12 01 06 01 05 0f 01 06 01 05 14 01 06 01 05 1a 01 06 01 ................................
b19a0 05 14 01 06 01 05 13 01 06 01 05 14 01 06 01 05 18 01 06 01 05 08 01 06 01 05 08 01 06 01 05 10 ................................
b19c0 01 06 01 05 10 01 06 01 05 0f 01 06 01 05 18 01 06 01 05 02 02 06 01 05 06 05 06 01 05 04 0f 06 ................................
b19e0 01 05 19 04 06 01 05 05 01 06 01 05 06 0e 06 01 05 1a 05 06 01 05 02 01 06 01 05 02 01 06 01 05 ................................
b1a00 02 01 06 01 05 02 03 06 01 05 02 04 06 01 05 02 03 06 01 05 02 10 06 01 05 02 02 06 01 05 0e 08 ................................
b1a20 06 01 05 02 01 06 01 05 02 01 06 01 05 05 01 06 01 05 02 01 06 01 05 05 01 06 01 05 05 01 06 01 ................................
b1a40 05 05 03 06 01 05 1a 01 06 01 05 10 01 06 01 05 04 01 06 01 05 0f 01 06 01 05 0f 01 06 01 05 02 ................................
b1a60 02 06 01 05 13 03 06 01 05 0b 02 06 01 05 02 01 08 01 05 08 0d 01 06 01 05 0f 02 06 01 05 10 01 ................................
b1a80 06 01 05 15 01 06 01 05 0d 01 06 01 05 19 02 06 01 05 0f 01 06 01 05 13 01 06 01 05 0e 02 06 01 ................................
b1aa0 05 0a 01 06 01 05 09 01 06 01 05 0e 01 06 01 05 0d 01 06 01 05 0e 01 06 01 05 0e 01 06 01 05 02 ................................
b1ac0 02 06 01 05 0e 02 06 01 05 02 02 06 01 05 17 01 06 01 05 0f 01 06 01 05 2c 01 06 01 05 0c 01 06 ........................,.......
b1ae0 01 05 13 02 06 01 05 14 01 06 01 05 0d 01 06 01 05 15 01 06 01 05 0a 01 06 01 05 1b 01 06 01 05 ................................
b1b00 1b 01 06 01 05 06 01 06 01 05 06 01 06 01 05 07 01 06 01 05 09 01 06 01 05 0a 04 06 01 05 0e 05 ................................
b1b20 06 01 05 0e 01 06 01 05 15 02 06 01 05 0a 01 06 01 05 10 01 06 01 05 0a 01 06 01 05 0c 02 06 01 ................................
b1b40 05 13 01 06 01 05 04 02 06 01 05 0b 02 06 01 05 07 01 06 01 05 0e 03 06 01 05 0c 01 06 01 05 10 ................................
b1b60 01 06 01 05 0c 01 06 01 05 11 02 06 01 05 0d 01 06 01 05 08 01 06 01 05 0f 01 06 01 05 15 01 06 ................................
b1b80 01 05 07 01 06 01 05 0a 02 06 01 05 13 02 06 01 05 0e 03 06 01 05 10 05 06 01 05 10 04 06 01 05 ................................
b1ba0 13 03 06 01 05 10 05 06 01 05 0e 01 06 01 05 0c 01 06 01 05 11 06 06 01 05 0d 01 06 01 05 13 01 ................................
b1bc0 06 01 05 15 01 06 01 05 09 01 06 01 05 12 01 06 01 05 0b 02 06 01 05 13 02 06 01 05 09 01 06 01 ................................
b1be0 05 0f 01 06 01 05 14 01 06 01 05 14 01 06 01 05 09 01 06 01 05 18 03 06 01 05 0a 01 06 01 05 0a ................................
b1c00 01 06 01 05 0a 03 06 01 05 0a 01 06 01 05 0a 01 06 01 05 09 01 06 01 05 09 01 06 01 05 0c 01 06 ................................
b1c20 01 05 10 01 06 01 05 16 01 06 01 05 0e 01 06 01 05 10 06 06 01 05 03 01 06 01 05 0d 01 06 01 05 ................................
b1c40 0c 03 06 01 05 12 03 06 01 05 04 01 06 01 05 10 01 06 01 05 10 01 06 01 05 10 01 06 01 05 10 01 ................................
b1c60 06 01 05 10 01 06 01 05 0a 03 06 01 05 0c 01 06 01 05 17 03 06 01 05 0d 01 06 01 05 10 01 06 01 ................................
b1c80 05 10 01 06 01 05 1b 01 06 01 05 15 01 06 01 05 1c 01 06 01 05 15 01 06 01 05 1f 01 06 01 05 19 ................................
b1ca0 01 06 01 05 19 01 06 01 05 19 01 06 01 05 13 01 06 01 05 1a 01 06 01 05 17 01 06 01 05 15 02 06 ................................
b1cc0 01 05 12 01 06 01 05 14 01 06 01 05 14 01 06 01 05 14 01 06 01 05 14 01 06 01 05 14 01 06 01 05 ................................
b1ce0 14 01 06 01 05 13 01 06 01 05 10 01 06 01 05 17 01 06 01 05 17 01 06 01 05 16 01 06 01 05 15 01 ................................
b1d00 06 01 05 14 01 06 01 05 14 01 06 01 05 14 01 06 01 05 18 01 06 01 05 11 02 06 01 05 0c 01 06 01 ................................
b1d20 05 0c 01 06 01 05 2a 01 06 01 05 10 01 06 01 05 0f 02 06 01 05 0b 01 06 01 05 0c 01 06 01 05 10 ......*.........................
b1d40 01 06 01 05 05 02 06 01 05 05 01 06 01 05 13 01 06 01 05 08 01 06 01 05 0c 01 06 01 05 0c 01 06 ................................
b1d60 01 05 04 01 06 01 05 04 01 06 01 05 0f 01 06 01 05 12 01 06 01 05 0a 01 06 01 05 0d 01 06 01 05 ................................
b1d80 0e 01 06 01 05 11 01 06 01 05 0f 01 06 01 05 0d 01 06 01 05 13 01 06 01 05 0c 01 06 01 05 0b 01 ................................
b1da0 06 01 05 0f 02 06 01 05 0c 01 06 01 05 10 01 06 01 05 0f 01 06 01 05 08 01 06 01 05 11 01 06 01 ................................
b1dc0 05 14 01 06 01 05 15 01 06 01 05 09 01 06 01 05 14 01 06 01 05 1d 01 06 01 05 09 01 06 01 05 05 ................................
b1de0 01 06 01 05 11 01 06 01 05 11 02 06 01 05 0e 01 06 01 05 14 03 06 01 05 19 01 06 01 05 0c 01 06 ................................
b1e00 01 05 11 01 06 01 05 0a 01 06 01 05 06 04 06 01 05 0f 03 02 73 6f 14 06 01 05 42 31 06 01 05 27 ....................so....B1...'
b1e20 13 06 01 05 30 03 02 74 6f 82 45 0c 01 02 03 01 04 03 02 01 6d 5a 06 01 05 03 03 05 63 72 65 73 ....0..to.E.........mZ......cres
b1e40 74 0e 12 01 02 02 01 04 02 01 05 02 03 01 74 82 60 0c 01 03 05 01 04 06 02 01 6e 03 08 01 05 05 t.............t.`.........n.....
b1e60 0a 06 06 01 05 20 01 06 01 05 1f 01 06 01 05 11 01 06 01 05 16 02 06 01 05 11 05 06 01 05 07 01 ................................
b1e80 06 01 05 14 01 06 01 05 23 01 06 01 05 22 01 06 01 05 71 06 06 01 05 02 14 06 01 05 0c 02 06 01 ........#...."....q.............
b1ea0 05 12 01 06 01 05 13 03 08 01 05 2b 08 04 0c 01 05 19 25 05 14 01 0c 01 05 19 16 16 05 01 08 01 ...........+......%.............
b1ec0 05 10 0c 01 08 01 05 10 0c 01 10 01 05 14 0b 13 0f 10 30 01 10 01 05 11 0f 17 11 1e 11 01 0c 01 ..................0.............
b1ee0 05 14 0b 14 0e 01 0a 01 05 14 33 0e 01 0c 01 05 0e 11 1c 29 01 0a 01 05 18 14 0b 01 10 01 05 11 ..........3........)............
b1f00 08 1f 1e 0f 05 01 06 01 05 0d 05 06 01 05 0e 04 06 01 05 1a 02 06 01 05 29 02 06 01 05 24 01 06 ........................)....$..
b1f20 01 05 08 02 06 01 05 24 03 06 01 05 07 02 06 01 05 0a 01 06 01 05 02 01 08 01 05 02 47 17 06 01 .......$....................G...
b1f40 05 1f 01 06 01 05 2e 02 06 01 05 14 11 06 01 05 02 0a 06 01 05 02 0a 06 01 05 12 06 06 01 05 02 ................................
b1f60 01 06 01 05 17 04 06 01 05 02 02 06 01 05 1b 02 06 01 05 02 02 06 01 05 02 07 06 01 05 03 07 06 ................................
b1f80 01 05 03 02 08 01 05 02 09 04 06 01 05 02 03 06 01 05 13 01 06 01 05 15 02 06 01 05 02 03 06 01 ................................
b1fa0 05 02 02 06 01 05 02 01 06 01 05 0a 11 08 01 05 04 19 01 08 01 05 11 0b 01 06 01 05 14 02 08 01 ................................
b1fc0 05 10 07 02 08 01 05 02 0e 01 06 01 05 14 08 06 4b 10 16 0f 0e 0e 48 11 09 28 27 2c 08 33 25 48 ................K.....H..(',.3%H
b1fe0 4e 10 82 57 15 0c 82 79 81 6e 17 23 1c 1f 20 10 0d 09 81 4f 1a 0f 08 26 0f 8b 17 13 0d 08 12 0c N..W...y.n.#.......O...&........
b2000 0d 00 00 00 01 00 27 00 00 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......'..'......................
b2020 00 00 00 00 00 00 00 9f 51 84 80 80 80 80 06 04 00 bf 26 00 07 0f ab 01 05 02 81 6e 06 01 05 11 ........Q.........&........n....
b2040 01 06 01 05 1d 02 08 01 05 15 07 03 06 01 05 2a 01 06 01 05 09 04 08 01 05 0f 06 01 06 01 05 0e ...............*................
b2060 01 06 01 05 15 01 06 01 05 15 04 06 01 05 0d 08 08 01 05 10 0d 02 06 01 05 0e 01 06 01 05 16 01 ................................
b2080 06 01 05 13 01 08 01 05 02 27 01 08 01 05 02 28 04 06 01 05 13 01 08 01 05 13 10 01 06 01 05 1b .........'.....(................
b20a0 01 06 01 05 33 03 06 01 05 0f 04 06 01 05 1b 04 06 01 05 0b 03 08 01 05 0b 07 02 06 01 05 06 01 ....3...........................
b20c0 06 01 05 02 05 06 01 05 10 02 08 01 05 06 09 01 06 01 05 0a 01 06 01 05 0d 01 06 01 05 0b 02 06 ................................
b20e0 01 05 0e 02 06 01 05 10 0b 06 01 05 02 04 08 01 05 02 11 06 06 01 05 04 02 08 01 05 0a 06 04 06 ................................
b2100 01 05 0f 01 08 01 05 06 09 02 06 01 05 05 02 06 01 05 06 05 06 01 05 0f 01 06 01 05 0a 01 06 01 ................................
b2120 05 0c 02 06 01 05 09 01 06 01 05 08 01 06 01 05 13 05 06 01 05 05 02 06 01 05 19 09 08 01 05 13 ................................
b2140 07 06 06 01 05 09 06 08 01 05 17 08 09 06 01 05 11 01 06 01 05 11 01 06 01 05 11 01 06 01 05 11 ................................
b2160 01 06 01 05 11 01 06 01 05 06 01 06 01 05 1b 01 06 01 05 08 01 06 01 05 04 01 08 01 05 18 0a 02 ................................
b2180 08 01 05 02 0c 02 08 01 05 11 0b 01 08 01 05 11 0b 01 08 01 05 1c 16 04 06 01 05 20 01 06 01 05 ................................
b21a0 1a 01 08 01 05 1a 08 01 08 01 05 1a 08 01 08 01 05 14 0b 01 06 01 05 1b 01 06 01 05 18 01 06 01 ................................
b21c0 05 16 02 0e 01 05 13 0b 07 07 0f 01 06 01 05 15 01 0a 01 05 15 0b 07 01 0a 01 05 15 0b 07 01 06 ................................
b21e0 01 05 15 01 06 01 05 15 01 06 01 05 15 01 08 01 05 14 0b 01 0a 01 05 11 0c 0a 01 08 01 05 0b 0f ................................
b2200 01 08 01 05 18 0f 01 06 01 05 17 01 08 01 05 16 11 01 08 01 05 15 08 01 08 01 05 15 08 01 08 01 ................................
b2220 05 15 08 01 08 01 05 19 08 01 06 01 05 12 01 06 01 05 16 04 06 01 05 02 02 06 01 05 0e 03 08 01 ................................
b2240 05 02 11 02 0a 01 05 02 19 0e 02 06 01 05 14 02 06 01 05 0d 01 08 01 05 02 0d 04 06 01 05 02 04 ................................
b2260 06 01 05 0a 01 06 01 05 10 03 06 01 05 0d 01 06 01 05 0c 01 08 01 05 02 10 01 08 01 05 02 0e 05 ................................
b2280 08 01 05 02 12 01 08 01 05 02 15 03 06 01 05 15 03 06 01 05 14 02 06 01 05 02 01 06 01 05 07 06 ................................
b22a0 08 01 05 0d 0a 04 06 01 05 05 01 06 01 05 0c 01 08 01 05 05 0a 07 30 61 6e 61 6c 79 74 77 12 01 ......................0analytw..
b22c0 03 04 01 04 04 01 05 04 81 20 06 01 05 0b 30 06 01 05 08 03 01 64 01 06 01 05 07 01 06 01 05 07 ..............0......d..........
b22e0 02 06 01 05 09 01 06 01 05 07 01 06 01 05 07 01 06 01 05 07 01 06 01 05 07 01 18 01 03 03 01 04 ................................
b2300 04 01 05 0a 07 04 06 01 18 01 03 03 01 04 04 01 05 0a 07 04 06 01 08 01 05 06 09 01 0a 01 05 0e ................................
b2320 04 05 01 06 01 05 37 01 14 01 03 03 01 04 04 01 05 04 1b 04 06 01 05 13 01 0c 01 04 08 01 05 19 ......7.........................
b2340 01 06 01 05 61 03 06 01 05 60 02 08 01 05 11 0f 01 0c 01 04 0a 01 05 0b 01 12 01 03 03 01 04 05 ....a....`......................
b2360 01 05 04 03 0c 01 03 03 01 04 04 01 0c 01 03 03 01 04 04 01 0c 01 03 03 01 04 04 01 0c 01 03 03 ................................
b2380 01 04 04 04 06 01 04 06 01 06 01 04 06 01 06 01 04 06 09 06 01 03 04 01 06 01 03 03 01 06 01 03 ................................
b23a0 05 02 06 01 05 2d 01 06 01 05 28 01 0a 01 05 04 19 78 01 06 01 05 20 01 14 01 03 03 01 04 04 01 .....-....(......x..............
b23c0 05 04 61 01 06 01 05 09 02 14 01 03 06 01 04 06 01 05 10 14 01 14 01 03 06 01 04 04 01 05 10 6b ..a............................k
b23e0 03 12 01 03 03 01 04 04 01 05 0d 02 06 01 05 59 01 08 01 05 29 4e 01 06 01 04 08 01 14 01 03 03 ...............Y....)N..........
b2400 01 04 04 01 05 0f 2d 01 10 01 03 06 01 05 75 0c 31 02 12 01 03 07 01 05 08 17 07 0f 01 0c 01 03 ......-.......u.1...............
b2420 07 01 05 07 01 12 01 03 07 01 05 08 17 07 0f 01 14 01 03 06 01 04 06 01 05 09 0c 01 06 01 05 05 ................................
b2440 06 06 01 05 25 01 08 01 05 0d 0d 01 06 01 05 13 01 06 01 04 04 04 06 01 05 22 02 06 01 05 1b 02 ....%...................."......
b2460 06 01 05 18 01 08 01 05 1f 0a 17 06 01 05 0f 01 08 01 05 15 26 01 06 01 05 0f 01 06 01 05 1b 01 ....................&...........
b2480 06 01 05 0c 01 08 01 05 05 0d 01 06 01 04 06 03 06 01 05 18 03 06 01 05 0b 02 06 01 05 1d 18 06 ................................
b24a0 01 05 27 01 08 01 04 09 07 01 06 01 05 1c 0a 06 01 04 05 03 06 01 05 17 06 06 01 05 1f 1a 0c 01 ..'.............................
b24c0 04 07 01 05 0d 06 0c 01 04 05 01 05 1b 01 0c 01 04 05 01 05 1a 01 06 01 05 1f 03 06 01 05 1f 02 ................................
b24e0 0c 01 04 08 01 05 08 08 06 01 05 0f 07 0e 01 04 05 01 05 06 14 05 06 01 05 19 0a 0c 01 04 08 01 ................................
b2500 05 19 01 06 01 05 24 02 06 01 05 08 03 0c 01 04 08 01 05 0b 03 06 01 05 0f 05 12 01 03 05 01 04 ......$.........................
b2520 08 01 05 12 03 0c 01 03 05 01 05 1c 02 06 01 05 10 01 06 01 05 08 01 12 01 03 06 01 04 07 01 05 ................................
b2540 0c 01 0c 01 03 08 01 04 09 01 14 01 03 06 01 04 06 01 05 09 21 01 12 01 03 06 01 04 06 01 05 19 ....................!...........
b2560 01 0c 01 03 0d 01 05 13 01 0c 01 03 0d 01 05 13 06 06 01 05 07 02 06 01 03 09 05 12 01 03 0a 01 ................................
b2580 04 0a 01 05 0a 01 06 01 05 13 01 0c 01 04 06 01 05 0d 01 06 01 05 29 02 0c 01 04 09 01 05 08 01 ......................).........
b25a0 06 01 05 20 03 06 01 05 11 02 06 01 05 0f 03 06 01 05 0f 02 06 01 05 21 01 06 01 05 0d 07 06 01 .......................!........
b25c0 05 10 07 06 01 05 12 09 12 01 03 03 01 04 04 01 05 09 01 12 01 03 03 01 04 04 01 05 09 03 14 01 ................................
b25e0 03 05 01 04 06 01 05 0e 04 03 12 01 03 04 01 04 05 01 05 0d 01 06 01 05 12 10 08 01 05 09 0f 05 ................................
b2600 0c 01 03 0a 01 04 0b 0f 06 01 05 0e 03 06 01 05 16 01 06 01 05 11 01 06 01 05 08 01 12 01 03 03 ................................
b2620 01 04 04 01 05 04 0a 06 01 05 08 05 10 01 03 07 01 05 0b 1a 06 01 10 01 03 07 01 05 0b 1a 06 01 ................................
b2640 10 01 03 07 01 05 0b 1a 06 01 10 01 03 07 01 05 0b 1a 06 01 10 01 03 07 01 05 0b 1a 06 05 0c 01 ................................
b2660 03 05 01 05 0f 06 12 01 03 04 01 04 05 01 05 15 01 0c 01 04 05 01 05 0f 01 12 01 03 03 01 04 04 ................................
b2680 01 05 09 01 12 01 03 03 01 04 04 01 05 0f 01 12 01 03 04 01 04 05 01 05 18 02 12 01 03 04 01 04 ................................
b26a0 04 01 05 13 01 12 01 03 04 01 04 04 01 05 13 01 12 01 03 04 01 04 05 01 05 0d 01 0c 01 03 06 01 ................................
b26c0 05 12 02 12 01 03 03 01 04 05 01 05 0f 01 10 01 05 0b 0b 0f 0d 04 0a 02 12 01 03 03 01 04 04 01 ................................
b26e0 05 0c 01 12 01 03 03 01 04 04 01 05 0c 01 12 01 03 03 01 04 04 01 05 0c 01 12 01 03 03 01 04 04 ................................
b2700 01 05 0c 01 12 01 03 03 01 04 04 01 05 0c 01 12 01 03 03 01 04 04 01 05 0c 01 12 01 03 03 01 04 ................................
b2720 05 01 05 0d 01 14 01 03 03 01 04 05 01 05 0c 1d 02 14 01 03 03 01 04 04 01 05 0d 15 02 12 01 03 ................................
b2740 03 01 04 04 01 05 10 01 06 01 05 0b 08 0c 01 05 10 0f 08 07 02 08 01 05 0b 04 0b 06 01 04 05 07 ................................
b2760 12 01 03 03 01 04 04 01 05 04 03 12 01 03 03 01 04 04 01 05 04 01 06 01 05 0e 03 0c 01 03 03 01 ................................
b2780 04 04 04 06 01 05 16 03 06 01 03 05 03 06 01 05 12 02 12 01 03 03 01 04 04 01 05 07 04 12 01 03 ................................
b27a0 03 01 04 04 01 05 04 05 12 01 03 04 01 04 05 01 05 05 02 12 01 03 04 01 04 05 01 05 05 06 06 01 ................................
b27c0 05 09 04 04 72 6f 69 64 0f 12 01 02 02 01 03 02 01 04 02 01 12 01 02 02 01 03 02 01 04 02 01 12 ....roid........................
b27e0 01 02 02 01 03 02 01 04 02 4d 12 01 03 04 01 04 05 01 05 0b 03 01 69 81 72 06 01 05 13 22 06 01 .........M............i.r...."..
b2800 05 20 36 06 01 05 1a 1b 06 01 05 19 1f 06 01 05 15 01 06 01 05 15 01 06 01 05 15 01 06 01 05 15 ..6.............................
b2820 01 06 01 05 15 07 06 01 05 17 04 01 6d 82 76 06 01 05 0e 03 04 73 77 65 72 1c 06 01 05 34 03 06 ............m.v......swer....4..
b2840 74 69 76 69 72 75 82 08 06 01 04 04 03 08 79 63 6f 6e 6e 65 63 74 3b 06 01 05 7a 01 06 01 05 78 tiviru........yconnect;...z....x
b2860 04 02 6f 6e 54 06 01 05 02 02 04 70 61 63 68 12 12 01 02 02 01 04 02 01 05 06 01 12 01 02 02 01 ..onT......pach.................
b2880 04 02 01 05 02 01 16 01 02 02 01 04 02 01 05 0e 51 0d 01 12 01 02 02 01 04 02 01 05 03 01 12 01 ................Q...............
b28a0 02 02 01 04 02 01 05 02 01 14 01 02 02 01 04 02 01 05 02 08 01 12 01 02 02 01 04 02 01 05 16 01 ................................
b28c0 12 01 02 02 01 04 02 01 05 07 01 12 01 02 02 01 04 02 01 05 02 3d 06 01 05 13 81 01 06 01 05 1f .....................=..........
b28e0 53 18 01 02 02 01 03 02 01 04 02 01 05 1b 06 12 01 02 02 01 04 02 01 05 04 08 12 01 02 02 01 04 S...............................
b2900 02 01 05 02 1d 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 12 01 02 02 01 04 02 01 05 04 01 ................................
b2920 12 01 02 02 01 04 02 01 05 06 0f 12 01 02 02 01 04 02 01 05 07 07 12 01 02 02 01 04 02 01 05 07 ................................
b2940 1b 14 01 02 02 01 04 02 01 05 02 05 03 02 65 78 82 09 12 01 03 04 01 04 04 01 05 09 01 0c 01 03 ..............ex................
b2960 04 01 04 04 01 12 01 03 04 01 04 04 01 05 07 01 0c 01 03 04 01 04 04 01 10 01 03 04 04 01 05 0a ................................
b2980 04 01 10 01 03 04 04 01 05 0a 04 03 01 69 17 06 01 05 55 3f 0a 01 05 0c 0a 06 62 0c 01 04 0b 01 .............i....U?......b.....
b29a0 05 17 0c 06 01 04 04 29 06 01 05 12 01 06 01 05 2a 07 0e 01 04 04 01 05 05 11 2a 06 01 05 12 0b .......)........*.........*.....
b29c0 06 01 05 12 27 14 01 03 05 01 04 0b 01 05 0b 14 06 14 01 03 05 01 04 06 01 05 0a 07 03 01 70 4b ....'.........................pK
b29e0 06 01 05 04 81 3b 06 01 05 0a 01 06 01 05 1c 04 03 65 61 72 81 44 06 01 05 27 04 01 6c 1b 14 01 .....;...........ear.D...'..l...
b2a00 02 02 01 04 02 03 01 05 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 ................................
b2a20 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 ................................
b2a40 02 01 0c 01 02 02 01 04 02 01 12 01 02 02 01 04 02 01 05 11 01 12 01 02 02 01 04 02 01 05 0b 01 ................................
b2a60 12 01 02 02 01 04 02 01 05 0d 01 12 01 02 02 01 04 02 01 05 0d 01 12 01 02 02 01 04 02 01 05 0e ................................
b2a80 01 12 01 02 02 01 04 02 01 05 0d 01 12 01 02 02 01 04 02 01 05 0d 01 12 01 02 02 01 04 02 01 05 ................................
b2aa0 0c 01 12 01 02 02 01 04 02 01 05 09 01 12 01 02 02 01 04 02 01 05 0d 01 0c 01 02 02 01 04 02 01 ................................
b2ac0 12 01 02 02 01 04 02 01 05 10 01 12 01 02 02 01 04 02 01 05 02 01 0c 01 02 02 01 04 02 82 2b 12 ..............................+.
b2ae0 01 02 02 01 04 02 01 05 02 16 12 01 02 02 01 04 02 01 05 09 01 14 01 02 02 01 04 02 01 05 09 0b ................................
b2b00 01 12 01 02 02 01 04 02 01 05 02 05 02 65 74 83 57 06 01 05 09 05 01 69 45 06 01 05 72 06 03 61 .............et.W......iE...r..a
b2b20 6e 63 3b 12 01 03 04 01 04 05 01 05 0d 01 0c 01 03 04 01 05 0d 09 1e 01 03 04 01 04 05 01 05 0d nc;.............................
b2b40 81 07 0d 1b 08 07 81 4f 14 01 03 05 01 04 06 01 05 0b 1b 49 0c 01 03 04 01 04 05 06 01 63 20 06 .......O...........I.........c..
b2b60 01 05 04 01 06 01 05 04 01 06 01 05 0f 03 06 01 05 04 06 06 01 05 04 01 06 01 05 04 04 06 01 05 ................................
b2b80 0e 01 06 01 05 0d 16 06 01 03 02 01 0c 01 03 02 01 05 02 01 06 01 03 02 01 12 01 03 02 01 04 03 ................................
b2ba0 01 05 05 38 06 01 05 0f 19 06 01 05 0f 0e 06 01 05 26 1c 06 01 05 16 06 06 01 05 0b 24 0c 01 03 ...8.............&..........$...
b2bc0 04 01 05 08 39 06 01 05 0d 0c 14 01 03 03 01 04 05 01 05 04 09 01 06 01 05 0c 12 0c 01 03 03 01 ....9...........................
b2be0 04 04 01 06 01 03 03 14 06 01 05 0e 13 06 01 05 05 56 06 01 05 18 13 06 01 05 1f 01 06 01 05 16 .................V..............
b2c00 02 06 01 05 0c 03 06 01 05 1a 04 01 78 82 3a 12 01 03 03 01 04 04 01 05 04 03 03 72 69 6c 81 30 ............x.:............ril.0
b2c20 06 01 05 21 02 01 72 09 06 01 05 17 01 06 01 05 17 04 06 01 05 06 06 08 01 05 2f 14 01 06 01 05 ...!..r.................../.....
b2c40 3c 02 08 01 05 0d 2b 1e 06 01 05 12 01 08 01 05 81 1a 01 06 01 05 08 01 06 01 05 6d 04 06 01 05 <.....+....................m....
b2c60 32 05 06 01 05 54 01 0a 01 05 35 09 36 6c 06 01 05 0d 01 06 01 05 0d 24 06 01 05 0a 1b 06 01 05 2....T....5.6l.........$........
b2c80 24 07 06 01 05 29 15 06 01 05 03 22 06 01 05 12 31 06 01 05 06 2d 06 01 05 18 03 07 62 69 74 72 $....)....."....1....-......bitr
b2ca0 61 72 69 09 06 01 05 29 01 06 01 05 28 01 06 01 05 1d 01 06 01 05 20 01 06 01 05 2c 01 06 01 05 ari....)....(..............,....
b2cc0 20 07 06 01 05 2a 01 06 01 05 1a 03 06 01 05 2c 02 06 01 05 06 03 06 01 05 14 03 06 01 05 0a 03 .....*.........,................
b2ce0 06 01 05 0e 02 06 01 05 0a 01 06 01 05 0a 02 06 01 05 0a 01 06 01 05 0a 03 06 01 05 0a 01 06 01 ................................
b2d00 05 0c 01 06 01 05 0d 01 06 01 05 11 01 06 01 05 13 05 06 01 05 3a 01 0c 01 04 0e 01 05 35 01 06 .....................:.......5..
b2d20 01 05 28 03 06 01 05 5d 01 06 01 05 5f 03 08 01 05 2b 48 01 08 01 05 17 43 0d 06 01 05 1b 06 06 ..(....]...._....+H.....C.......
b2d40 01 05 20 04 06 01 05 17 0d 06 01 05 0c 0c 06 01 05 15 03 06 01 04 06 01 06 01 05 2a 02 06 01 05 ...........................*....
b2d60 1b 02 0c 01 04 05 01 05 19 02 06 01 05 0d 02 06 01 05 15 01 0e 01 04 06 01 05 02 1a 0a 06 01 05 ................................
b2d80 09 0f 06 01 05 1e 04 06 01 05 0a 0e 06 01 04 08 08 06 01 05 07 01 06 01 05 07 03 06 01 05 07 04 ................................
b2da0 06 01 05 07 03 06 01 05 07 1b 06 01 04 05 02 06 01 05 07 06 06 01 05 21 01 0c 01 04 05 01 05 1b .......................!........
b2dc0 01 06 01 04 05 01 06 01 05 16 01 06 01 05 16 02 0c 01 04 05 01 05 0f 04 06 01 05 10 01 0c 01 04 ................................
b2de0 04 01 05 0d 01 06 01 05 06 01 06 01 05 14 04 06 01 05 1a 04 06 01 05 14 08 06 01 05 16 01 06 01 ................................
b2e00 05 16 03 06 01 05 11 04 06 01 05 19 01 06 01 05 14 01 06 01 05 30 01 06 01 05 11 02 06 01 05 1c .....................0..........
b2e20 01 06 01 05 19 03 08 01 05 10 06 01 06 01 04 09 01 0c 01 04 09 01 05 21 0e 06 01 05 15 06 0c 01 .......................!........
b2e40 04 06 01 05 11 02 06 01 05 14 03 06 01 05 11 02 08 01 05 0d 0a 04 06 01 05 11 05 06 01 04 04 02 ................................
b2e60 06 01 05 14 07 06 01 05 14 03 06 01 05 16 09 06 01 05 18 02 0c 01 04 03 01 05 05 06 06 01 05 14 ................................
b2e80 05 06 01 05 16 08 06 01 05 11 03 06 01 05 1b 02 06 01 05 11 01 06 01 04 07 01 06 01 04 07 06 06 ................................
b2ea0 01 05 12 04 06 01 05 0f 01 06 01 05 0f 01 06 01 05 10 01 06 01 05 0e 03 06 01 05 1a 02 06 01 05 ................................
b2ec0 12 06 06 01 05 08 08 06 01 05 09 01 08 01 05 1a 07 01 08 01 05 1a 07 01 08 01 05 1a 07 01 08 01 ................................
b2ee0 05 1a 07 01 08 01 05 1a 07 05 06 01 05 25 06 06 01 05 2a 04 06 01 05 2e 07 06 01 05 24 0c 06 01 .............%....*.........$...
b2f00 05 1e 08 06 01 05 1f 05 06 01 05 14 01 06 01 05 17 03 06 01 04 05 01 0c 01 04 05 01 05 11 01 06 ................................
b2f20 01 05 22 01 0c 01 04 05 01 05 0a 05 06 01 05 09 01 06 01 05 09 02 06 01 05 18 01 06 01 05 0f 04 ..".............................
b2f40 06 01 05 15 01 06 01 05 11 02 06 01 05 11 04 06 01 04 08 01 06 01 05 15 01 06 01 04 08 01 0c 01 ................................
b2f60 04 05 01 05 0d 01 0c 01 04 08 01 05 17 01 0c 01 04 08 01 05 1a 02 06 01 05 0e 03 0c 01 04 06 01 ................................
b2f80 05 14 01 06 01 05 0a 02 06 01 05 16 04 06 01 05 14 01 06 01 05 14 02 06 01 05 16 0a 02 6c 69 82 .............................li.
b2fa0 32 06 01 05 11 04 06 72 69 74 61 72 69 74 06 01 04 06 03 06 63 61 64 79 61 6e 32 12 01 02 02 01 2......ritarit......cadyan2.....
b2fc0 04 02 01 05 07 04 03 68 69 76 81 60 06 01 05 20 03 06 67 75 6d 65 6e 74 82 26 06 01 05 0b 85 02 .......hiv.`......gument.&......
b2fe0 1e 89 6f 32 36 09 0b 0e 14 09 81 63 3f 51 13 0b 82 11 0a 08 3e 81 2f 0f 0b 76 86 01 0a 0d 13 0b ..o26......c?Q......>./..v......
b3000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
b3020 00 00 9f 56 84 80 80 80 80 07 04 00 bf 30 00 00 0f 7c 04 30 61 72 6d 33 1a 01 02 02 01 03 02 01 ...V.........0...|.0arm3........
b3040 04 02 01 05 03 39 01 12 01 02 02 01 04 02 01 05 03 01 12 01 02 02 01 04 02 01 05 03 03 03 72 61 .....9........................ra
b3060 69 81 51 06 01 05 0b 36 06 01 05 22 02 01 73 17 06 01 05 26 02 06 01 05 3a 21 06 01 05 17 06 06 i.Q....6..."..s....&....:!......
b3080 01 05 76 11 06 01 05 20 01 06 01 05 22 04 06 01 05 0f 01 06 01 05 19 01 06 01 05 33 1f 08 01 05 ..v........."..............3....
b30a0 19 08 04 06 01 05 0b 05 06 01 05 16 1c 06 01 05 0e 14 06 01 05 1b 22 0a 01 05 09 08 1a 02 06 01 ......................".........
b30c0 05 0c 0d 06 01 05 18 0d 06 01 04 04 01 06 01 04 04 01 12 01 03 04 01 04 04 01 05 09 01 0c 01 03 ................................
b30e0 04 01 05 04 02 12 01 03 04 01 04 04 01 05 08 04 06 01 05 16 08 06 01 05 1a 07 06 01 05 1b 01 06 ................................
b3100 01 05 07 06 0c 01 03 08 01 05 0e 01 0c 01 03 08 01 05 0e 06 06 01 05 03 01 0c 01 04 03 01 05 03 ................................
b3120 03 06 01 05 0c 06 06 01 05 1d 01 06 01 05 0d 16 06 01 05 07 07 06 01 05 03 22 06 01 05 17 1d 06 ........................."......
b3140 01 05 14 0f 06 01 05 0a 33 06 01 05 24 03 01 61 3b 0e 01 03 05 01 05 0e 79 01 12 01 03 05 01 04 ........3...$..a;.......y.......
b3160 03 01 05 0e 09 1a 01 03 05 01 05 0e 23 50 19 06 08 09 21 04 01 76 45 08 01 05 81 37 03 01 6d 82 ............#P....!..vE....7..m.
b3180 53 06 01 05 09 03 01 70 81 5d 0c 01 03 02 01 04 06 25 12 01 03 02 01 04 05 01 05 0b 03 04 73 65 S......p.].......%............se
b31a0 73 73 33 06 01 05 34 02 01 74 81 53 06 01 05 11 03 07 6c 61 73 73 69 61 6e 36 0c 01 02 02 01 04 ss3...4..t.S......lassian6......
b31c0 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 01 0c 01 02 02 01 03 02 83 ................................
b31e0 2e 12 01 02 02 01 04 02 01 05 02 03 01 6d 83 45 0c 01 03 02 01 04 03 04 02 66 64 83 45 06 01 05 .............m.E.........fd.E...
b3200 02 03 04 74 61 63 68 36 06 01 05 18 81 34 06 01 05 17 24 06 01 05 1e 06 01 6b 09 06 01 05 22 01 ...tach6.....4....$......k....".
b3220 06 01 05 21 03 06 01 05 28 01 06 01 05 14 05 08 01 05 08 08 01 08 01 05 15 08 02 06 01 05 17 03 ...!....(.......................
b3240 06 01 05 29 0d 06 01 05 04 01 06 01 05 04 0b 06 01 05 0d 04 06 01 05 12 01 06 01 05 32 01 06 01 ...)........................2...
b3260 05 12 01 06 01 05 04 02 0c 01 05 1c 07 21 1c 01 0e 01 05 1c 09 24 19 11 01 08 01 05 13 07 01 08 .............!.......$..........
b3280 01 05 13 07 01 0c 01 05 17 27 1c 1a 01 0e 01 05 14 22 19 0c 1b 01 0a 01 05 17 1b 16 01 0a 01 05 .........'......."..............
b32a0 17 31 16 01 0a 01 05 11 29 1b 01 0a 01 05 1b 12 1b 01 0c 01 05 14 23 1e 16 01 06 01 05 0f 0d 06 .1......).............#.........
b32c0 01 05 1d 03 06 01 05 25 05 06 01 05 0c 02 06 01 05 49 01 06 01 05 15 01 06 01 05 13 01 06 01 05 .......%.........I..............
b32e0 12 01 06 01 05 14 02 06 01 05 12 02 06 01 05 12 02 06 01 05 13 01 06 01 05 15 01 06 01 05 12 02 ................................
b3300 06 01 05 12 01 06 01 05 13 01 06 01 05 13 03 06 01 05 12 01 06 01 05 13 01 06 01 05 15 01 06 01 ................................
b3320 05 12 01 08 01 05 18 0a 01 08 01 05 1d 14 01 06 01 05 18 02 06 01 05 16 01 08 01 05 1a 0a 01 06 ................................
b3340 01 05 0a 02 06 01 05 12 0b 06 01 05 06 0f 06 01 05 1b 04 06 01 05 07 02 06 01 05 14 0d 06 01 05 ................................
b3360 1c 07 06 01 05 04 01 06 01 05 04 03 06 01 05 04 04 06 01 05 04 03 06 01 05 04 02 06 01 05 0a 07 ................................
b3380 06 01 05 14 11 08 01 05 04 0d 01 06 01 05 04 01 06 01 05 07 01 06 01 05 04 01 06 01 05 07 01 06 ................................
b33a0 01 05 07 01 06 01 05 08 04 06 01 05 13 02 06 01 05 13 01 06 01 05 12 01 06 01 05 06 01 06 01 05 ................................
b33c0 05 01 06 01 05 15 03 06 01 05 0d 06 06 01 05 12 01 06 01 05 17 01 06 01 05 17 01 06 01 05 1b 02 ................................
b33e0 06 01 05 11 01 06 01 05 15 01 06 01 05 11 04 06 01 05 10 02 06 01 05 12 01 06 01 05 12 01 06 01 ................................
b3400 05 06 07 06 01 05 11 01 06 01 05 2d 01 06 01 05 0e 02 06 01 05 11 01 06 01 05 16 01 06 01 05 0f ...........-....................
b3420 01 06 01 05 17 01 06 01 05 0d 01 08 01 05 1e 0c 01 06 01 05 29 0e 06 01 05 10 06 06 01 05 0e 04 ....................)...........
b3440 06 01 05 04 03 08 01 05 0a 0a 04 06 01 05 0e 02 06 01 05 0e 03 06 01 05 0f 02 06 01 05 11 01 06 ................................
b3460 01 05 16 04 06 01 05 0e 02 06 01 05 11 03 06 01 05 13 05 06 01 05 13 04 06 01 05 15 03 06 01 05 ................................
b3480 14 01 06 01 05 0b 05 06 01 05 0f 01 06 01 05 22 01 08 01 05 06 11 02 06 01 05 07 06 06 01 05 0b ..............."................
b34a0 01 06 01 05 13 05 06 01 05 0a 02 06 01 05 16 01 06 01 05 16 03 06 01 05 1a 03 06 01 05 0f 04 06 ................................
b34c0 01 05 0c 01 06 01 05 0c 01 06 01 05 0b 01 06 01 05 0b 03 06 01 05 17 08 08 01 05 05 15 05 06 01 ................................
b34e0 05 13 03 06 01 05 06 01 06 01 05 12 01 06 01 05 12 01 06 01 05 12 01 06 01 05 12 01 06 01 05 12 ................................
b3500 02 06 01 05 1c 03 06 01 05 1b 02 06 01 05 0d 02 06 01 05 14 01 06 01 05 14 01 06 01 05 1f 04 06 ................................
b3520 01 05 23 01 06 01 05 1d 01 06 01 05 1d 01 06 01 05 1d 01 06 01 05 17 01 06 01 05 1e 01 06 01 05 ..#.............................
b3540 1b 01 06 01 05 19 02 08 01 05 16 13 01 06 01 05 18 01 06 01 05 18 01 06 01 05 18 01 06 01 05 18 ................................
b3560 01 06 01 05 18 01 06 01 05 18 01 06 01 05 17 01 06 01 05 14 01 06 01 05 1b 01 06 01 05 1b 01 06 ................................
b3580 01 05 1a 01 06 01 05 19 01 06 01 05 18 01 06 01 05 18 01 06 01 05 18 01 06 01 05 1c 01 06 01 05 ................................
b35a0 15 01 06 01 05 17 04 06 01 05 13 01 06 01 05 11 01 06 01 05 0f 03 06 01 05 12 01 06 01 05 07 01 ................................
b35c0 06 01 05 1a 01 06 01 05 07 01 06 01 05 15 01 06 01 05 0a 01 06 01 05 0e 01 06 01 05 0e 01 06 01 ................................
b35e0 05 06 01 06 01 05 06 02 06 01 05 15 01 06 01 05 0c 03 06 01 05 14 01 06 01 05 11 01 06 01 05 0e ................................
b3600 01 06 01 05 15 01 06 01 05 0e 01 06 01 05 0d 01 06 01 05 11 03 06 01 05 12 01 06 01 05 11 01 06 ................................
b3620 01 05 0a 01 06 01 05 13 01 06 01 05 16 02 06 01 05 0b 01 06 01 05 16 02 06 01 05 0a 01 06 01 05 ................................
b3640 07 02 06 01 05 12 07 06 01 05 0e 05 02 69 6e 82 0b 06 01 05 29 04 04 65 6d 70 74 19 06 01 05 25 .............in.....)..empt....%
b3660 82 76 06 01 05 14 04 05 72 69 62 75 74 18 06 01 05 0d 02 04 75 64 69 6f 60 06 01 05 05 03 05 74 .v......ribut.......udio`......t
b3680 68 65 6e 74 03 0c 01 04 04 01 05 06 0b 06 01 05 12 09 06 01 05 72 1b 06 01 05 10 06 06 01 05 18 hent.................r..........
b36a0 0d 06 01 05 3c 0c 06 01 05 2f 01 06 01 05 25 08 06 01 05 1a 02 0e 01 04 07 01 05 04 2b 18 06 01 ....<..../....%.............+...
b36c0 05 17 01 0e 01 04 06 01 05 26 13 01 06 01 05 17 0a 06 01 05 04 23 06 01 05 18 31 06 01 05 07 03 .........&...........#....1.....
b36e0 06 01 04 05 07 06 01 05 05 01 06 01 05 12 01 06 01 05 15 01 06 01 05 12 01 06 01 05 11 01 06 01 ................................
b3700 05 05 08 06 01 05 18 01 0c 01 04 04 01 05 18 03 06 01 05 13 01 06 01 05 0f 01 08 01 05 16 0a 01 ................................
b3720 0e 01 04 06 01 05 0e 08 03 0c 01 04 05 01 05 0a 06 06 01 05 11 01 06 01 05 11 14 0c 01 04 06 01 ................................
b3740 05 07 0f 06 01 05 19 01 0c 01 04 0b 01 05 0c 05 06 01 05 07 01 06 01 05 03 03 06 01 05 11 01 0e ................................
b3760 01 04 05 01 05 0b 0c 03 0c 01 04 06 01 05 07 1e 06 01 04 05 0c 0c 01 04 07 01 05 12 1b 0c 01 04 ................................
b3780 05 01 05 15 0c 0c 01 04 04 01 05 09 06 06 01 05 22 01 06 01 05 22 01 06 01 05 22 01 06 01 05 22 ................"...."...."...."
b37a0 01 06 01 05 22 05 06 01 05 19 0b 06 01 05 1b 08 06 01 05 14 01 06 01 05 16 01 06 01 05 16 01 06 ...."...........................
b37c0 01 05 16 01 06 01 05 16 01 06 01 05 16 01 06 01 05 16 2b 0c 01 04 04 01 05 03 11 06 01 05 0c 0a ..................+.............
b37e0 0c 01 04 04 01 05 06 08 04 69 63 6f 64 82 40 06 01 05 11 05 02 6f 72 47 06 01 04 0a 01 06 01 04 .........icod.@......orG........
b3800 0a 01 06 01 04 0a 63 0c 01 03 05 01 05 05 73 06 01 04 07 24 0c 01 04 07 01 05 04 41 06 01 05 24 ......c.......s....$.......A...$
b3820 01 06 01 05 24 01 06 01 05 24 01 06 01 05 24 01 06 01 05 24 04 01 6f 81 66 06 01 03 03 01 06 01 ....$....$....$....$..o.f.......
b3840 03 03 41 0c 01 03 03 01 05 17 05 03 6e 6f 6d 83 27 08 01 05 06 16 02 04 76 61 69 6c 42 06 01 05 ..A.........nom.'.......vailB...
b3860 27 81 78 06 01 05 13 2b 06 01 05 0f 25 06 01 05 19 4a 06 01 05 17 03 06 69 61 74 72 69 78 82 4f '.x....+....%....J......iatrix.O
b3880 12 01 02 02 01 03 02 01 04 02 02 03 77 61 72 24 06 01 05 13 01 06 01 05 0d 01 06 01 05 0f 01 06 ............war$................
b38a0 01 05 0f 01 06 01 05 10 01 06 01 05 0f 01 06 01 05 0f 01 06 01 05 0e 01 06 01 05 0b 01 06 01 05 ................................
b38c0 0f 02 06 01 05 12 02 01 78 4d 06 01 05 0a 02 03 7a 75 72 81 01 12 01 03 03 01 04 03 01 05 02 13 ........xM......zur.............
b38e0 0c 01 03 03 01 04 03 04 0c 01 03 03 01 04 03 36 0c 01 03 03 01 04 03 01 01 62 81 30 06 01 05 0f ...............6.........b.0....
b3900 02 07 61 63 6b 64 6f 6f 72 81 2e 06 01 04 06 01 06 01 04 06 05 06 67 72 6f 75 6e 64 82 5f 0c 01 ..ackdoor.............ground._..
b3920 03 03 01 04 04 05 05 73 6c 61 73 68 81 73 06 01 05 1a 03 02 73 65 09 0c 01 04 07 01 05 1c 05 06 .......slash.s......se..........
b3940 01 05 0b 2e 06 01 05 70 01 06 01 05 07 01 06 01 05 07 06 06 01 05 07 81 26 06 01 05 16 69 06 01 .......p................&....i..
b3960 05 17 0a 0c 01 04 07 01 05 0c 16 0c 01 04 06 01 05 03 11 06 01 04 09 01 06 01 04 09 01 06 01 04 ................................
b3980 09 01 06 01 04 09 01 06 01 04 09 05 06 01 05 07 4d 0c 01 04 05 01 05 04 05 03 36 34 64 55 06 01 ................M.........64dU..
b39a0 05 05 04 01 68 82 62 12 01 03 05 01 04 06 01 05 03 01 12 01 03 05 01 04 06 01 05 03 02 01 63 81 ....h.b.......................c.
b39c0 70 06 01 05 02 02 01 65 14 08 01 05 54 1f 03 08 01 05 1b 23 05 06 01 05 2d 04 06 01 05 06 01 06 p......e....T......#....-.......
b39e0 01 05 06 04 06 01 05 06 01 06 01 05 06 01 06 01 05 06 04 06 01 05 06 06 06 01 05 0f 0a 06 01 05 ................................
b3a00 7f 05 06 01 05 70 15 06 01 05 1d 05 06 01 05 20 02 08 01 05 1f 09 23 06 01 05 15 81 09 06 01 05 .....p................#.........
b3a20 0d 0c 06 01 05 26 01 06 01 05 37 20 06 01 05 20 55 06 01 05 1f 59 06 01 05 10 01 06 01 05 10 03 .....&....7.....U....Y..........
b3a40 01 61 81 58 06 01 05 1d 04 05 6e 75 74 69 6c 82 58 06 01 05 0c 03 04 63 61 75 73 34 06 01 05 12 .a.X......nutil.X......caus4....
b3a60 01 06 01 05 0e 1a 06 01 05 18 04 06 01 05 22 81 2e 06 01 05 0a 04 06 01 05 3b 0e 06 01 05 1f 09 .............."..........;......
b3a80 06 01 05 18 05 06 01 05 0e 04 02 6f 6d 42 06 01 05 69 03 02 65 6e 16 06 01 05 0e 01 06 01 05 6e ...........omB...i..en.........n
b3aa0 0d 06 01 05 1c 01 06 01 05 16 01 06 01 05 18 01 06 01 05 18 01 06 01 05 19 01 06 01 05 18 01 06 ................................
b3ac0 01 05 18 01 06 01 05 17 01 06 01 05 14 01 06 01 05 18 02 06 01 05 1b 81 25 06 01 05 17 03 03 66 ........................%......f
b3ae0 6f 72 0d 06 01 05 0d 05 08 01 05 0f 0a 04 06 01 05 04 03 08 01 05 0d 0a 1b 08 01 05 25 08 01 08 or..........................%...
b3b00 01 05 20 08 01 0e 01 05 59 11 11 11 12 01 0c 01 05 09 0c 0b 0c 01 0e 01 05 44 0b 0b 0b 0c 0f 08 ........Y................D......
b3b20 01 05 0c 1e 02 08 01 05 0c 1e 03 0c 01 04 0b 01 05 0c 04 0c 01 04 03 01 05 05 01 06 01 05 06 02 ................................
b3b40 0c 01 05 03 07 09 0a 02 06 01 05 0d 05 06 01 05 05 1e 08 01 05 07 0a 01 08 01 05 0b 0a 02 06 01 ................................
b3b60 05 04 58 06 01 05 05 09 06 01 05 03 04 06 01 05 0c 01 06 01 05 0b 0e 06 01 05 0d 09 06 01 05 05 ..X.............................
b3b80 08 06 01 05 06 02 08 01 05 0e 08 05 06 01 05 03 0e 0a 01 05 0a 0c 08 07 06 01 05 09 01 08 01 05 ................................
b3ba0 07 0b 01 06 01 05 06 03 06 01 05 06 01 06 01 05 07 08 06 01 05 06 02 0a 01 05 06 07 07 04 06 01 ................................
b3bc0 05 06 03 06 01 05 04 05 06 01 05 04 20 06 01 05 07 01 06 01 05 09 19 06 01 05 0c 01 08 01 05 0f ................................
b3be0 07 03 03 67 69 6e 81 16 06 01 05 24 81 65 06 01 05 0f 03 03 6c 6f 77 5c 06 01 05 19 03 02 74 61 ...gin.....$.e......low\......ta
b3c00 52 0e 01 05 07 07 08 07 07 02 02 66 64 83 1c 06 01 05 09 02 02 67 70 83 29 08 01 05 09 27 02 07 R..........fd........gp.)....'..
b3c20 69 64 69 72 65 63 74 83 1c 0c 01 04 04 01 05 06 03 05 66 72 6f 73 74 34 06 01 05 21 01 06 01 05 idirect...........frost4...!....
b3c40 1c 03 01 67 58 12 01 03 02 01 04 03 01 05 03 01 06 01 03 02 81 7a 12 01 03 02 01 04 03 01 05 07 ...gX................z..........
b3c60 03 07 6c 6c 71 75 69 63 6b 3a 12 01 03 02 01 04 03 01 05 03 03 01 6e 51 06 01 05 1f 01 06 01 05 ..llquick:............nQ........
b3c80 2c 04 03 61 72 69 82 16 06 01 05 0b 03 01 6f 83 5b 06 01 05 1a 03 01 74 82 5f 12 01 03 07 01 04 ,..ari........o.[......t._......
b3ca0 08 01 05 04 7c 08 01 05 0b 09 02 04 6c 61 7a 65 04 12 01 03 02 01 04 03 01 05 03 83 69 12 01 03 ....|.......laze............i...
b3cc0 02 01 04 03 01 05 03 03 03 69 6e 6b 6d 12 01 03 03 01 04 03 01 05 06 04 06 01 05 06 03 03 6f 63 .........inkm.................oc
b3ce0 6b 82 66 06 01 05 10 2b 06 01 05 09 01 06 01 05 09 04 01 67 36 06 01 05 1d 03 06 75 65 6b 65 65 k.f....+...........g6......uekee
b3d00 70 81 1c 06 01 04 02 02 01 6d 82 07 06 01 05 0c 03 01 74 81 70 06 01 05 03 02 05 6f 72 64 65 72 p........m........t.p......order
b3d20 83 29 0c 01 04 0a 01 05 06 03 03 75 6e 64 64 0c 01 04 06 01 05 06 81 60 06 01 04 08 34 06 01 04 .).........undd........`....4...
b3d40 08 13 0c 01 04 08 01 05 0c 01 0c 01 04 05 01 05 07 06 03 61 72 69 34 06 01 04 06 04 02 72 6e 82 ...................ari4......rn.
b3d60 62 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 02 03 70 65 6d 81 70 06 01 05 1d 05 07 75 77 6c b.................pem.p......uwl
b3d80 63 6f 6e 6e 81 70 06 01 05 22 03 01 6d 81 70 06 01 05 04 02 02 71 65 3a 12 01 02 02 01 04 02 01 conn.p..."..m.p......qe:........
b3da0 05 02 02 04 72 69 64 67 7f 12 01 03 05 01 04 05 01 05 0a 03 07 6f 61 64 63 61 73 74 40 06 01 05 ....ridg.............oadcast@...
b3dc0 74 04 04 77 73 65 72 24 06 01 04 04 04 06 01 04 05 05 06 01 04 05 01 06 01 04 05 01 06 01 04 04 t..wser$........................
b3de0 0d 06 01 05 6f 2e 06 01 05 0b 09 06 01 04 04 10 0c 01 04 03 01 05 0d 5b 06 01 05 0e 16 14 01 03 ....o..................[........
b3e00 06 01 04 06 01 05 09 06 02 06 75 66 66 61 6c 6f 32 0c 01 03 02 01 04 03 05 02 65 72 09 0c 01 04 ..........uffalo2.........er....
b3e20 08 01 05 1d 05 0c 01 04 06 01 05 0c 1c 06 01 04 05 03 06 01 04 07 12 06 01 05 5a 0d 06 01 04 0e ..........................Z.....
b3e40 09 0c 01 04 03 01 05 17 09 06 01 05 03 01 06 01 05 03 01 06 01 04 05 07 0c 01 04 08 01 05 03 2f .............................../
b3e60 0c 01 04 08 01 05 02 4b 06 01 05 03 22 0c 01 04 0c 01 05 10 0a 06 01 04 07 01 06 01 04 07 36 06 .......K....".................6.
b3e80 01 05 04 0f 0c 01 04 08 01 05 0e 0a 0c 01 04 08 01 05 0d 16 0c 01 04 07 01 05 04 11 06 01 04 0a ................................
b3ea0 01 06 01 04 0a 01 06 01 04 0a 01 06 01 04 0a 01 06 01 04 0a 0b 06 01 04 08 04 0c 01 04 08 01 05 ................................
b3ec0 05 38 0c 01 04 04 01 05 03 0b 0c 01 04 06 01 05 05 03 01 67 3f 08 01 05 81 04 06 08 01 05 81 4b .8.................g?..........K
b3ee0 81 18 06 01 04 09 03 03 69 6c 64 38 06 01 05 11 81 45 06 01 05 16 25 06 01 05 0a 39 06 01 05 15 ........ild8.....E....%....9....
b3f00 03 02 73 69 44 06 01 05 0d 81 46 0c 01 03 0b 01 04 0c 01 0c 01 03 09 01 05 0c 02 0c 01 03 10 01 ..siD.....F.....................
b3f20 05 16 01 0c 01 03 10 01 05 16 39 06 01 05 09 0d 06 01 04 04 0c 0c 01 03 07 01 04 08 24 12 01 03 ..........9.................$...
b3f40 03 01 04 04 01 05 07 01 12 01 03 03 01 04 04 01 05 07 01 12 01 03 03 01 04 04 01 05 07 01 12 01 ................................
b3f60 03 03 01 04 04 01 05 07 01 12 01 03 03 01 04 04 01 05 07 05 12 01 03 03 01 04 04 01 05 0d 03 01 ................................
b3f80 74 17 06 01 05 3a 2a 06 01 05 53 01 06 01 05 6f 03 06 01 05 33 02 01 79 01 06 01 05 0b 01 06 01 t....:*...S....o....3..y........
b3fa0 05 0b 03 06 01 05 0b 01 06 01 04 2a 10 81 61 26 09 09 17 0b 09 3b 0c 0a 16 88 34 0a 11 0c 0b 82 ...........*..a&.....;....4.....
b3fc0 6a 0c 41 16 0c 20 14 3c 08 29 09 14 11 0d 66 0a 1a 09 7a 09 0d 34 09 4b 82 04 11 0a 0d 0a 0b 12 j.A....<.)....f...z..4.K........
b3fe0 11 1f 14 0d 0b 09 15 1d 15 15 08 0e 09 09 10 28 0a 15 0b 0f 09 0f 11 0e 47 10 81 39 15 1a 7e 17 ...............(........G..9..~.
b4000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
b4020 00 00 9f 56 84 80 80 80 80 08 04 00 bf 30 00 06 0f 9c 05 0b 07 06 01 05 0b 01 06 01 05 0b 01 06 ...V.........0..................
b4040 01 05 19 01 06 01 05 19 0a 08 01 05 25 0f 01 08 01 05 22 15 02 0c 01 05 38 08 08 2e 1f 08 01 05 ............%.....".....8.......
b4060 81 1c 02 06 01 05 6f 03 08 01 05 3b 0c 01 08 01 05 3b 11 03 06 01 05 41 01 06 01 05 39 01 06 01 ......o....;.....;.....A....9...
b4080 05 35 01 06 01 05 4b 01 06 01 05 3d 01 06 01 05 30 01 08 01 05 3d 1b 08 06 01 05 0d 04 06 01 05 .5....K....=....0....=..........
b40a0 11 04 06 01 05 11 01 06 01 05 1d 04 06 01 05 22 01 06 01 05 15 1a 06 01 05 27 0b 06 01 05 0f 34 ...............".........'.....4
b40c0 06 01 05 10 10 06 01 05 19 0e 08 01 05 1c 1c 01 06 01 05 0c 0b 06 01 05 09 10 06 01 05 1b 09 08 ................................
b40e0 01 05 10 0a 02 06 01 05 16 06 06 01 05 1c 07 06 01 05 1d 01 06 01 05 29 01 06 01 05 0f 02 06 01 .......................)........
b4100 05 05 10 06 01 05 1d 11 06 01 05 14 0c 06 01 05 0e 30 06 01 05 0d 08 06 01 05 17 0c 06 01 05 16 .................0..............
b4120 25 06 01 05 2c 07 30 62 79 70 61 73 73 03 0c 01 04 05 01 05 07 13 06 01 05 1d 15 06 01 05 09 01 %...,.0bypass...................
b4140 0c 01 04 07 01 05 06 06 06 01 05 0f 15 06 01 04 0b 01 06 01 04 0b 01 06 01 04 0b 2c 0e 01 04 07 ...........................,....
b4160 01 05 1f 18 08 06 01 05 1c 24 0c 01 04 07 01 05 07 1a 0c 01 04 06 01 05 17 23 06 01 05 06 0e 06 .........$...............#......
b4180 01 04 05 09 0c 01 04 06 01 05 0b 0c 0c 01 04 04 01 05 04 0b 06 01 05 1a 04 0c 01 04 07 01 05 08 ................................
b41a0 10 0c 01 04 0c 01 05 0d 07 0c 01 04 06 01 05 05 03 0c 01 04 06 01 05 0c 03 0c 01 04 07 01 05 08 ................................
b41c0 26 06 01 05 14 04 06 01 04 08 1b 0c 01 04 06 01 05 14 0c 0c 01 04 05 01 05 0a 06 06 01 05 21 01 &.............................!.
b41e0 06 01 05 21 01 06 01 05 21 01 06 01 05 21 01 06 01 05 21 30 0c 01 04 06 01 05 05 19 0c 01 04 05 ...!....!....!....!0............
b4200 01 05 04 1b 0c 01 04 05 01 05 07 03 07 74 65 61 72 72 61 69 83 3f 06 01 05 0c 01 01 63 81 30 06 .............tearrai.?......c.0.
b4220 01 05 13 7e 06 01 05 04 18 06 01 05 0e 74 06 01 05 07 02 05 61 6c 63 75 6c 56 06 01 05 27 04 01 ...~.........t......alculV...'..
b4240 6c 02 06 01 05 14 04 06 01 05 14 16 08 01 05 0c 21 17 06 01 05 1f 81 39 06 01 05 0d 1b 06 01 05 l...............!......9........
b4260 1f 81 54 06 01 05 1b 03 04 6d 65 72 61 0e 12 01 03 02 01 04 03 01 05 03 82 2f 06 01 03 03 03 01 ..T......mera............/......
b4280 6e 0d 06 01 05 29 01 06 01 05 15 04 06 01 05 1f 02 06 01 05 3c 03 08 01 05 1a 23 03 06 01 05 16 n....)..............<.....#.....
b42a0 1a 06 01 05 16 02 08 01 05 30 0f 02 08 01 05 14 10 15 06 01 05 17 08 06 01 05 1c 05 06 01 05 1f .........0......................
b42c0 0e 06 01 05 13 67 06 01 05 05 01 06 01 05 05 05 06 01 05 13 08 06 01 05 0c 01 06 01 05 19 06 06 .....g..........................
b42e0 01 05 06 02 06 01 05 09 07 06 01 05 18 13 06 01 05 0b 2b 06 01 05 07 04 06 01 05 0b 06 06 01 05 ..................+.............
b4300 1e 06 06 01 05 0d 10 06 01 05 0c 01 06 01 05 08 01 06 01 05 08 01 06 01 05 08 02 06 01 05 0b 02 ................................
b4320 08 01 05 07 11 02 06 01 05 08 08 06 01 05 0a 01 06 01 05 12 01 06 01 05 12 01 06 01 05 15 01 06 ................................
b4340 01 05 08 01 06 01 05 0e 04 06 01 05 11 10 06 01 05 0f 08 06 01 05 0b 02 06 01 05 04 0b 06 01 05 ................................
b4360 1e 02 06 01 05 0b 04 06 01 05 0c 05 06 01 05 1b 1e 06 01 05 0b 01 06 01 05 0b 05 06 01 05 0a 10 ................................
b4380 06 01 05 0d 01 06 01 05 10 02 06 01 05 0c 17 06 01 05 0f 01 06 01 05 0f 03 06 01 05 10 04 03 6e ...............................n
b43a0 6f 74 3b 06 01 05 7e 03 02 73 65 5c 06 01 05 33 03 01 74 81 77 06 01 05 1a 04 05 61 6c 79 73 74 ot;...~..se\...3..t.w......alyst
b43c0 45 08 01 05 81 2a 82 53 06 01 05 16 04 16 01 03 02 08 01 04 03 01 05 0e 08 0f 12 01 03 02 01 04 E....*.S........................
b43e0 03 01 05 11 03 02 75 73 1c 06 01 05 30 0a 06 01 05 09 01 06 01 05 09 18 08 01 05 58 20 01 08 01 ......us....0..............X....
b4400 05 1a 35 01 06 01 05 46 01 06 01 05 62 01 08 01 05 19 43 02 08 01 05 16 53 81 0a 06 01 05 06 01 ..5....F....b.....C.....S.......
b4420 06 01 05 06 2e 06 01 05 07 2d 06 01 05 08 19 06 01 05 0c 40 06 01 05 2c 01 06 01 05 2c 01 06 01 .........-.........@...,....,...
b4440 05 2c 01 06 01 05 2c 01 06 01 05 2c 0b 06 01 05 21 04 06 01 05 25 01 06 01 05 1f 01 06 01 05 1f .,....,....,....!....%..........
b4460 01 06 01 05 1f 02 08 01 05 20 09 01 06 01 05 1d 01 06 01 05 1b 02 06 01 05 20 02 06 01 05 22 01 ..............................".
b4480 06 01 05 22 04 06 01 05 19 01 08 01 05 16 0e 01 06 01 05 1d 02 06 01 05 1c 01 06 01 05 1b 01 06 ..."............................
b44a0 01 05 1a 01 06 01 05 1a 01 06 01 05 1a 01 06 01 05 1e 01 06 01 05 17 05 06 01 05 16 06 06 01 05 ................................
b44c0 09 08 06 01 05 0c 08 06 01 05 14 09 06 01 05 10 04 06 01 05 11 03 06 01 05 0c 02 08 62 68 64 72 ............................bhdr
b44e0 64 61 74 61 83 5d 06 01 05 16 02 08 63 76 65 72 73 69 6f 6e 5a 06 01 05 27 02 0c 64 69 73 70 6c data.]......cversionZ...'..displ
b4500 61 79 70 6f 69 6e 74 83 4b 06 01 05 09 02 01 65 7c 0c 01 04 09 01 05 0e 03 04 6e 74 65 72 36 08 aypoint.K......e|.........nter6.
b4520 01 05 06 4b 02 16 01 03 06 01 04 07 01 05 07 1b 1c 01 06 01 05 13 4e 16 01 03 04 01 04 05 01 05 ...K..................N.........
b4540 03 0e 0a 82 60 12 01 03 06 01 04 07 01 05 07 05 03 72 61 6c 82 21 12 01 03 04 01 04 05 01 05 05 ....`............ral.!..........
b4560 0c 14 01 03 03 01 04 05 01 05 04 14 03 05 72 74 61 69 6e 40 06 01 05 2c 05 06 01 05 2a 02 06 01 ..............rtain@...,....*...
b4580 05 37 81 2d 06 01 05 22 16 06 01 05 12 0e 06 01 05 03 2f 06 01 05 06 1f 06 01 05 17 32 06 01 05 .7.-..."........../.........2...
b45a0 12 43 06 01 05 19 05 02 69 66 81 44 08 01 05 12 0f 03 0b 77 6f 6c 66 73 65 72 76 6c 65 74 82 21 .C......if.D.......wolfservlet.!
b45c0 06 01 05 1f 02 02 67 69 14 06 01 05 3f 39 06 01 05 14 05 08 01 05 2b 05 81 61 08 01 05 0d 07 02 ......gi....?9........+..a......
b45e0 04 68 61 69 6e 25 06 01 04 09 01 06 01 04 09 01 06 01 04 09 81 07 06 01 04 08 01 06 01 04 08 0f .hain%..........................
b4600 06 01 04 09 01 06 01 04 09 01 06 01 04 09 39 06 01 04 08 02 06 01 04 08 01 06 01 04 08 04 06 6b ..............9................k
b4620 72 61 63 6f 72 83 10 18 01 02 02 01 03 02 01 04 02 01 05 03 04 02 6e 67 14 06 01 05 08 48 06 01 racor.................ng.....H..
b4640 05 31 82 23 06 01 05 0a 5f 06 01 05 0b 05 03 6e 65 6c 81 3d 06 01 05 10 04 04 72 61 63 74 3b 06 .1.#...._......nel.=......ract;.
b4660 01 05 4e 81 33 06 01 05 1e 03 03 65 63 6b 2c 06 01 05 08 81 19 06 01 05 10 04 06 01 05 15 09 06 ..N.3......eck,.................
b4680 01 05 31 1f 06 01 05 17 01 0c 01 04 07 01 05 0f 28 06 01 05 17 0e 06 01 05 07 0a 06 01 05 0c 4d ..1.............(..............M
b46a0 06 01 05 07 41 06 01 04 06 03 03 69 6c 64 15 06 01 05 1b 04 04 70 73 65 74 82 28 06 01 04 04 03 ....A......ild.......pset.(.....
b46c0 05 6f 6f 73 65 6e 82 2b 06 01 05 13 03 04 72 6f 6d 65 5e 12 01 03 02 01 04 03 01 05 09 01 12 01 .oosen.+......rome^.............
b46e0 03 02 01 04 03 01 05 09 01 12 01 03 02 01 04 03 01 05 08 01 12 01 03 02 01 04 03 01 05 0a 01 12 ................................
b4700 01 03 02 01 04 03 01 05 06 01 06 01 05 08 01 12 01 03 02 01 04 03 01 05 03 01 06 01 05 08 01 12 ................................
b4720 01 03 02 01 04 03 01 05 03 01 06 01 05 09 01 12 01 03 02 01 04 03 01 05 10 01 06 01 05 08 01 12 ................................
b4740 01 03 02 01 04 03 01 05 03 01 06 01 05 08 01 12 01 03 02 01 04 03 01 05 09 01 06 01 05 09 03 06 ................................
b4760 01 05 08 01 06 01 05 09 01 06 01 05 0b 01 12 01 03 02 01 04 03 01 05 08 81 4b 12 01 03 02 01 04 .........................K......
b4780 03 01 05 09 38 12 01 03 02 01 04 03 01 05 12 06 03 69 75 6d 63 0c 01 03 02 01 04 02 02 0c 01 03 ....8............iumc...........
b47a0 02 01 04 02 02 0c 01 03 02 01 04 02 02 0c 01 03 02 01 04 02 02 0c 01 03 02 01 04 02 02 0c 01 03 ................................
b47c0 02 01 04 02 01 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 02 01 0c 01 03 ................................
b47e0 02 01 04 02 01 0c 01 03 02 01 04 02 81 49 12 01 03 02 01 04 03 01 05 03 02 02 69 70 83 2e 06 01 .............I............ip....
b4800 05 0e 01 06 01 05 0e 04 03 68 65 72 16 06 01 05 0a 03 03 73 63 6f 3b 16 01 02 02 01 04 02 07 01 .........her.......sco;.........
b4820 05 0a 09 01 14 01 02 02 01 04 02 01 05 0a 09 01 12 01 02 02 01 04 02 01 05 0b 01 12 01 02 02 01 ................................
b4840 04 02 01 05 0b 01 16 01 02 02 01 04 02 01 05 0a 06 77 01 1c 01 02 02 01 04 02 06 01 05 06 07 26 .................w.............&
b4860 10 26 01 12 01 02 02 01 04 02 01 05 0e 01 12 01 02 02 01 04 02 01 05 0e 01 12 01 02 02 01 04 02 .&..............................
b4880 01 05 09 01 12 01 02 02 01 04 02 01 05 0b 01 1e 01 02 02 01 04 02 01 05 0a 74 06 0e 1f 08 1d 82 .........................t......
b48a0 3f 12 01 02 02 01 04 02 01 05 05 01 12 01 02 02 01 04 02 01 05 05 01 12 01 02 02 01 04 02 01 05 ?...............................
b48c0 05 01 12 01 02 02 01 04 02 01 05 05 01 12 01 02 02 01 04 02 01 05 05 05 12 01 02 02 01 04 02 01 ................................
b48e0 05 0b 04 12 01 02 02 01 04 02 01 05 0c 01 12 01 02 02 01 04 02 01 05 0c 01 16 01 02 02 01 04 02 ................................
b4900 01 05 0e 05 07 01 16 01 02 02 01 04 02 06 01 05 0c 06 01 14 01 02 02 01 04 02 01 05 06 06 01 14 ................................
b4920 01 02 02 01 04 02 01 05 0c 06 01 16 01 02 02 01 04 02 01 05 11 05 07 01 14 01 02 02 01 04 02 01 ................................
b4940 05 0d 0a 01 1a 01 02 02 01 03 05 01 04 02 01 05 10 06 01 1a 01 02 02 01 03 05 01 04 02 01 05 10 ................................
b4960 06 01 1c 01 02 02 01 03 05 01 04 02 06 01 05 0a 06 01 1a 01 02 02 01 03 07 01 04 02 01 05 0d 08 ................................
b4980 01 14 01 02 02 01 04 02 01 05 0a 0b 01 16 01 02 02 01 04 02 06 01 05 0c 06 02 12 01 02 02 01 04 ................................
b49a0 02 01 05 0a 01 12 01 02 02 01 04 02 01 05 0a 01 12 01 02 02 01 04 02 01 05 0a 01 12 01 02 02 01 ................................
b49c0 04 02 01 05 0a 01 12 01 02 02 01 04 02 01 05 0a 01 12 01 02 02 01 04 02 01 05 0a 01 12 01 02 02 ................................
b49e0 01 04 02 01 05 0a 01 16 01 02 02 01 04 02 06 01 05 0a 06 01 14 01 02 02 01 04 02 06 01 05 0a 01 ................................
b4a00 12 01 02 02 01 04 02 01 05 12 01 14 01 02 02 01 04 02 01 05 0b 05 01 14 01 02 02 01 04 02 01 05 ................................
b4a20 0d 05 01 14 01 02 02 01 04 02 01 05 0e 05 01 14 01 02 02 01 04 02 06 01 05 11 01 12 01 02 02 01 ................................
b4a40 04 02 01 05 11 01 12 01 02 02 01 04 02 01 05 11 01 16 01 02 02 01 04 02 06 01 05 0b 0c 01 12 01 ................................
b4a60 02 02 01 04 02 01 05 0e 03 04 74 72 69 78 46 12 01 02 02 01 04 02 01 05 02 01 1a 01 02 02 01 04 ..........trixF.................
b4a80 02 04 04 01 05 06 05 1c 01 10 01 02 02 01 04 02 04 04 01 1a 01 02 02 01 04 02 04 04 01 05 06 05 ................................
b4aa0 1c 01 14 01 02 02 01 04 02 07 01 05 04 01 12 01 02 02 01 04 02 01 05 02 02 04 6c 61 73 73 81 6b ..........................lass.k
b4ac0 06 01 05 07 01 06 01 05 07 35 06 01 05 19 81 1e 06 01 05 0d 03 07 65 61 72 66 75 6e 63 81 6b 06 .........5............earfunc.k.
b4ae0 01 05 06 01 06 01 05 06 03 01 66 81 4a 12 01 03 07 01 04 03 01 05 0f 03 03 69 63 6b 3c 06 01 05 ..........f.J............ick<...
b4b00 52 04 03 65 6e 74 81 6d 06 01 05 16 1d 06 01 05 14 0c 06 01 03 0b 03 06 01 05 04 01 06 01 05 04 R..ent.m........................
b4b20 4c 06 01 05 2c 18 06 01 05 03 02 06 01 05 04 58 08 01 05 10 10 03 03 6f 75 64 45 08 01 05 81 16 L...,..........X.......oudE.....
b4b40 83 20 12 01 03 05 01 04 06 01 05 06 02 01 6d 82 36 12 01 02 03 01 04 03 01 05 03 15 12 01 02 03 ..............m.6...............
b4b60 01 03 03 01 04 03 03 01 64 19 06 01 05 49 81 39 06 01 05 23 04 03 6c 65 74 82 26 06 01 05 0a 02 ........d....I.9...#..let.&.....
b4b80 01 6e 82 03 0c 01 04 0a 01 05 0c 02 0a 01 05 0e 0e 0e 02 03 6f 64 65 09 06 01 05 2a 01 06 01 05 .n..................ode....*....
b4ba0 29 01 06 01 05 1e 01 06 01 05 21 01 06 01 05 2d 01 06 01 05 21 04 06 01 04 07 02 06 01 05 4d 01 ).........!....-....!.........M.
b4bc0 08 01 05 16 17 01 06 01 05 1b 01 0c 01 04 0b 01 05 12 01 06 01 05 12 02 0c 01 04 12 01 05 1a 01 ................................
b4be0 06 01 05 07 02 0c 01 04 06 01 05 13 01 06 01 05 15 03 06 01 05 0b 03 06 01 05 0f 01 06 01 04 07 ................................
b4c00 01 0c 01 04 07 01 05 0b 01 0c 01 04 07 01 05 0b 02 06 01 05 0b 01 06 01 05 0b 03 06 01 05 0b 01 ................................
b4c20 06 01 05 0d 01 06 01 05 0e 01 06 01 05 12 01 06 01 05 14 05 06 01 05 41 01 0c 01 04 0f 01 05 36 .......................A.......6
b4c40 01 06 01 05 2d 01 0c 01 04 03 01 05 0b 01 0c 01 04 12 01 05 15 02 06 01 05 61 03 0e 01 04 0b 01 ....-....................a......
b4c60 05 2c 48 01 08 01 05 18 43 03 08 01 05 14 43 08 06 01 05 16 01 06 01 05 1a 01 06 01 05 1c 03 0e .,H.....C.....C.................
b4c80 01 04 08 01 05 0b 0d 02 06 01 05 20 01 06 01 05 21 01 06 01 04 0b 01 06 01 05 21 03 06 01 05 3a ................!.........!....:
b4ca0 02 0c 01 04 06 01 05 1d 0a 06 01 05 0d 04 06 01 05 18 08 0c 01 04 07 01 05 16 03 06 01 04 07 04 ................................
b4cc0 06 01 05 1e 03 08 01 05 04 0c 01 06 01 04 05 01 06 01 05 16 01 06 01 05 1b 02 08 01 05 03 19 02 ................................
b4ce0 0c 01 04 09 01 05 07 02 06 01 05 04 02 06 01 05 05 02 08 01 05 0a 11 03 0c 01 04 07 01 05 06 06 ................................
b4d00 0c 01 04 09 01 05 04 01 06 01 05 05 02 0c 01 04 09 01 05 04 03 06 01 05 1f 03 06 01 05 04 01 0e ................................
b4d20 01 04 05 01 05 0b 0a 02 06 01 05 04 01 0c 01 04 06 01 05 06 03 0c 01 04 08 01 05 06 03 0c 01 04 ................................
b4d40 07 01 05 04 02 0c 01 04 07 01 05 04 03 0c 01 04 09 01 05 05 01 0c 01 04 05 01 05 1f 01 06 01 05 ................................
b4d60 04 04 06 01 05 05 01 06 01 05 05 01 06 01 05 08 01 06 01 05 08 01 06 01 05 05 01 0e 01 04 06 01 ................................
b4d80 05 04 14 01 06 01 05 08 01 06 01 05 04 01 06 01 05 05 01 06 01 05 04 01 0e 01 04 06 01 05 08 0c ................................
b4da0 01 06 01 05 04 01 06 01 05 04 02 06 01 05 04 02 06 01 05 06 01 06 01 05 06 01 06 01 05 06 02 06 ................................
b4dc0 01 04 06 02 06 01 05 1d 01 0e 01 04 05 01 05 04 1a 01 08 01 05 04 14 02 06 01 05 06 01 06 01 05 ................................
b4de0 04 09 06 01 04 05 02 06 01 05 09 08 06 01 04 04 01 06 01 05 10 01 0c 01 04 07 01 05 22 01 0c 01 ............................"...
b4e00 04 06 01 05 1c 02 0c 01 04 08 01 05 17 01 06 01 05 17 01 0c 01 04 06 01 05 0a 02 06 01 04 0a 04 ................................
b4e20 0c 01 04 05 01 05 0e 06 06 01 05 1b 07 06 01 05 06 02 06 01 04 07 08 06 01 05 11 04 06 01 04 04 ................................
b4e40 02 0c 01 04 04 01 05 13 01 06 01 04 04 01 06 01 05 2d 01 0c 01 04 0d 01 05 1a 04 06 01 05 32 04 .................-............2.
b4e60 0c 01 04 07 01 05 09 01 06 01 05 10 02 06 01 05 33 01 06 01 05 46 02 06 01 05 11 02 06 01 05 09 ................3....F..........
b4e80 01 0c 01 04 06 01 05 09 02 06 01 05 17 05 0c 01 04 07 01 05 0c 03 0c 01 04 04 01 05 15 02 0c 01 ................................
b4ea0 04 06 01 05 12 01 06 01 05 12 05 0c 01 04 07 01 05 17 01 06 01 05 12 02 0c 01 04 06 01 05 12 01 ................................
b4ec0 06 01 05 14 01 0c 01 04 05 01 05 0a 01 06 01 05 09 01 0c 01 04 05 01 05 0a 01 0c 01 04 08 01 05 ................................
b4ee0 15 01 0c 01 04 09 01 05 1a 02 0c 01 04 06 01 05 0c 01 0c 01 04 06 01 05 0c 01 0c 01 04 05 01 05 ................................
b4f00 16 02 06 01 05 15 03 06 01 05 17 02 0c 01 04 06 01 05 04 05 0c 01 04 08 01 05 03 02 06 01 04 0a ................................
b4f20 01 0c 01 04 05 01 05 0e 01 0c 01 04 04 01 05 06 06 06 01 05 15 07 06 01 05 04 03 06 01 05 18 03 ................................
b4f40 06 01 05 12 01 06 01 05 15 01 06 01 05 15 01 06 01 05 1c 02 06 01 05 12 01 0c 01 04 08 01 05 19 ................................
b4f60 01 0c 01 04 08 01 05 19 03 0e 01 04 05 01 05 04 24 01 06 01 05 03 01 06 01 05 0c 01 0c 01 04 07 ................$...............
b4f80 01 05 13 01 0c 01 04 07 01 05 0d 02 0c 01 04 05 01 05 04 01 0c 01 04 05 01 05 10 01 0c 01 04 05 ................................
b4fa0 01 05 10 02 06 01 04 08 01 0c 01 04 06 01 05 0f 02 06 01 05 1b 01 0c 01 04 05 01 05 11 01 06 01 ................................
b4fc0 05 13 02 06 01 05 04 01 08 01 81 77 81 66 0f 18 0c 29 17 82 1f 0a 09 09 2b 81 76 10 0f 14 0b 37 ...........w.f...)......+.v....7
b4fe0 1d 3a 0b 13 1b 3e 17 19 0b 11 40 0a 0c 0d 81 43 69 0f 0a 84 57 50 1c 14 0f 0a 34 17 1a 0e 0b 13 .:...>....@....Ci...WP....4.....
b5000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
b5020 00 00 9f 56 84 80 80 80 80 09 04 00 bf 30 00 07 0f 9b 05 04 16 82 79 06 01 05 0a 02 06 01 05 0a ...V.........0........y.........
b5040 01 06 01 05 10 01 06 01 05 0f 04 0c 01 04 05 01 05 04 01 0c 01 04 06 01 05 04 01 0c 01 04 04 01 ................................
b5060 05 0a 01 06 01 05 1b 01 06 01 05 1b 01 06 01 05 1b 01 06 01 05 1b 01 06 01 05 1b 04 06 01 05 0f ................................
b5080 02 0c 01 04 05 01 05 04 02 06 01 05 10 03 06 01 05 2b 04 06 01 05 2f 07 0c 01 04 0e 01 05 25 01 .................+..../.......%.
b50a0 06 01 05 4a 01 0c 01 04 07 01 05 1a 01 0c 01 04 0a 01 05 1c 01 0c 01 04 0a 01 05 1c 01 0c 01 04 ...J............................
b50c0 0a 01 05 1c 01 0c 01 04 0a 01 05 1c 01 0c 01 04 0a 01 05 1c 01 0c 01 04 0a 01 05 1c 02 06 01 05 ................................
b50e0 08 02 0c 01 04 0a 01 05 1f 01 06 01 05 0b 07 0e 01 04 05 01 05 04 1e 01 06 01 05 0f 01 06 01 05 ................................
b5100 0f 03 06 01 05 15 02 06 01 05 0e 02 0c 01 04 06 01 05 16 01 0c 01 04 06 01 05 12 01 06 01 05 23 ...............................#
b5120 01 0c 01 04 06 01 05 0b 01 06 01 05 19 02 06 01 05 12 01 0c 01 04 0a 01 05 12 01 06 01 05 0a 01 ................................
b5140 06 01 05 0a 02 06 01 05 19 01 06 01 05 10 01 0c 01 04 06 01 05 0f 01 06 01 05 10 02 06 01 05 16 ................................
b5160 01 06 01 05 12 02 0c 01 04 06 01 05 12 01 06 01 05 11 01 06 01 05 15 02 0c 01 04 09 01 05 0f 01 ................................
b5180 0c 01 04 07 01 05 16 01 06 01 04 09 01 0c 01 04 06 01 05 0e 01 0c 01 04 09 01 05 18 01 0c 01 04 ................................
b51a0 09 01 05 1b 01 0e 01 04 06 01 05 04 14 01 0c 01 04 06 01 05 0f 01 06 01 05 1a 02 0c 01 04 07 01 ................................
b51c0 05 15 01 06 01 05 0b 02 06 01 05 17 01 06 01 05 15 03 06 01 05 15 01 06 01 05 15 02 0e 01 04 05 ................................
b51e0 01 05 03 16 01 06 01 05 14 01 0c 01 04 05 01 05 0d 01 0c 01 04 06 01 05 16 06 30 63 6f 64 65 72 ..........................0coder
b5200 78 0c 01 04 04 01 05 04 01 06 01 05 08 03 04 67 6e 69 74 82 47 06 01 05 0b 03 03 68 65 72 81 55 x..............gnit.G......her.U
b5220 14 01 03 03 01 04 03 01 05 0d 0e 03 01 6c 82 36 06 01 05 0c 04 04 64 66 75 73 03 12 01 03 02 01 .............l.6......dfus......
b5240 04 03 01 05 03 01 06 01 05 0a 07 14 01 03 02 01 04 03 01 05 03 08 01 12 01 03 02 01 04 03 01 05 ................................
b5260 03 83 45 12 01 03 02 01 04 03 01 05 09 19 12 01 03 02 01 04 03 01 05 03 01 12 01 03 02 01 04 03 ..E.............................
b5280 01 05 03 01 12 01 03 02 01 04 03 01 05 03 01 06 01 05 0a 04 05 6c 61 62 6f 72 81 5e 06 01 05 12 .....................labor.^....
b52a0 03 06 01 04 05 61 12 01 03 03 01 04 04 01 05 0d 05 03 65 63 74 81 58 06 01 05 21 03 01 6d 81 58 .....a............ect.X...!..m.X
b52c0 06 01 05 1c 18 06 01 05 1b 81 0a 06 01 05 05 04 04 6d 61 6e 64 01 0c 01 04 05 01 05 0d 01 0c 01 .................mand...........
b52e0 04 05 01 05 0d 03 0c 01 04 05 01 05 0d 01 0c 01 04 05 01 05 0d 13 06 01 05 2d 24 0c 01 04 05 01 .........................-$.....
b5300 05 16 01 0c 01 04 05 01 05 16 0f 0c 01 04 06 01 05 0e 04 06 01 05 3b 06 06 01 05 18 02 06 01 05 ......................;.........
b5320 0a 1d 0c 01 04 06 01 05 1c 45 06 01 05 08 1d 06 01 05 08 0d 06 01 05 1a 03 06 01 05 12 0c 0c 01 .........E......................
b5340 04 07 01 05 23 01 06 01 05 15 0f 06 01 05 16 01 0e 01 04 04 01 05 29 0b 02 08 01 05 15 18 0b 06 ....#.................).........
b5360 01 05 0b 01 06 01 05 0c 06 06 01 05 20 01 06 01 05 31 01 0c 01 04 0e 01 05 11 04 06 01 05 0b 1e .................1..............
b5380 06 01 05 03 09 06 01 05 13 01 06 01 05 19 05 0c 01 04 05 01 05 0c 01 0c 01 04 05 01 05 0c 01 0c ................................
b53a0 01 04 05 01 05 0c 04 06 01 04 08 04 0c 01 04 04 01 05 05 1a 06 01 05 0f 0b 06 01 04 03 09 06 01 ................................
b53c0 05 20 01 06 01 05 20 01 06 01 05 20 01 06 01 05 20 01 06 01 05 20 05 06 01 05 26 2b 06 01 05 18 ..........................&+....
b53e0 31 06 01 05 11 05 03 65 72 63 82 75 12 01 03 02 01 04 03 01 05 03 05 02 6f 6e 53 06 01 05 2c 77 1......erc.u............onS...,w
b5400 0e 01 03 03 01 05 0b 0f 03 12 01 03 03 01 04 04 01 05 04 0b 08 01 05 1a 08 81 56 0c 01 04 05 01 ..........................V.....
b5420 05 0b 01 0c 01 04 05 01 05 0b 24 06 01 05 08 05 02 75 6e 51 12 01 03 03 01 04 04 01 05 04 03 06 ..........$......unQ............
b5440 01 04 03 82 62 06 01 05 0c 04 03 70 69 6c 81 51 12 01 03 04 01 04 06 01 05 08 05 03 6c 65 74 81 ....b......pil.Q............let.
b5460 72 0c 01 04 08 01 05 1a 81 6f 06 01 05 15 05 02 6f 6e 4d 06 01 05 15 14 06 01 04 06 41 06 01 05 r........o......onM.........A...
b5480 0d 05 06 01 05 0d 04 06 01 05 0d 1c 06 01 05 0d 0f 06 01 05 11 33 06 01 05 05 01 06 01 05 15 35 .....................3.........5
b54a0 06 01 05 0d 02 06 01 05 09 18 06 01 05 04 1d 06 01 05 0f 07 12 01 03 03 01 04 04 01 05 04 55 06 ..............................U.
b54c0 01 05 07 02 06 01 05 0a 02 06 01 05 0a 01 06 01 05 0d 05 05 72 6f 6d 69 73 5e 06 01 05 18 03 06 ....................romis^......
b54e0 01 05 17 74 06 01 05 0b 02 06 01 05 0f 02 06 01 05 0e 01 06 01 05 0e 01 06 01 05 0f 17 0c 01 04 ...t............................
b5500 09 01 05 1b 81 78 06 01 05 10 05 02 75 74 81 66 06 01 03 05 01 06 01 03 05 41 0c 01 03 05 01 05 .....x......ut.f.........A......
b5520 19 03 05 6e 63 75 72 72 83 56 06 01 05 09 04 03 64 69 74 3f 06 01 05 27 04 08 01 05 28 40 02 08 ...ncurr.V......dit?...'....(@..
b5540 01 05 24 48 81 0a 06 01 05 04 01 06 01 05 04 48 06 01 05 04 79 06 01 05 24 01 06 01 05 24 01 06 ..$H...........H....y...$....$..
b5560 01 05 27 04 06 01 05 2b 01 06 01 05 25 01 06 01 05 2c 01 06 01 05 2c 01 06 01 05 27 01 06 01 05 ..'....+....%....,....,....'....
b5580 2d 01 06 01 05 23 01 06 01 05 21 0b 06 01 05 29 11 0c 01 04 05 01 05 03 05 03 75 63 74 3b 06 01 -....#....!....)..........uct;..
b55a0 05 1e 01 06 01 05 1e 3d 06 01 05 1c 77 06 01 05 12 04 07 66 69 64 65 6e 74 69 81 56 06 01 05 07 .......=....w......fidenti.V....
b55c0 64 06 01 05 10 81 1a 06 01 05 14 06 04 67 73 65 74 17 0c 01 05 22 0c 3a 08 07 02 75 72 14 08 01 d............gset....".:...ur...
b55e0 05 24 14 02 06 01 05 0f 01 06 01 05 54 24 06 01 05 75 01 06 01 05 7b 08 06 01 05 49 0f 0c 01 04 .$..........T$...u....{....I....
b5600 04 01 05 2e 04 06 01 05 09 01 06 01 05 35 03 0c 01 04 05 01 05 04 1a 06 01 05 23 02 0c 01 04 05 .............5............#.....
b5620 01 05 10 73 06 01 05 0e 07 0e 01 03 07 01 05 07 1c 0d 06 01 05 0a 37 06 01 05 2a 15 06 01 04 07 ...s..................7...*.....
b5640 34 06 01 05 11 01 06 01 05 0c 2b 06 01 05 05 03 06 01 05 0c 06 02 72 6d 83 69 06 01 05 03 05 05 4.........+...........rm.i......
b5660 6c 75 65 6e 63 36 16 01 03 02 01 04 03 01 05 02 4b 0a 01 12 01 03 02 01 04 03 01 05 03 02 0c 01 luenc6..........K...............
b5680 03 03 01 05 0f 05 02 75 73 21 06 01 04 08 0f 0c 01 04 06 01 05 08 39 0c 01 04 06 01 05 03 02 0c .......us!............9.........
b56a0 01 04 06 01 05 03 05 06 01 05 03 03 06 01 05 03 5e 0c 01 04 08 01 05 12 81 26 06 01 04 06 19 0c ................^........&......
b56c0 01 04 06 01 05 09 23 0c 01 04 06 01 05 08 04 04 6e 65 63 74 44 06 01 05 31 58 06 01 05 15 21 06 ......#.........nectD...1X....!.
b56e0 01 05 11 21 14 01 03 03 01 04 03 01 05 16 13 01 12 01 03 03 01 04 03 01 05 07 01 12 01 03 03 01 ...!............................
b5700 04 03 01 05 0a 01 12 01 03 03 01 04 03 01 05 09 01 12 01 03 03 01 04 03 01 05 07 01 0c 01 03 03 ................................
b5720 01 04 03 01 06 01 03 05 01 12 01 03 02 01 04 04 01 05 05 01 06 01 03 07 01 06 01 03 07 0b 06 01 ................................
b5740 05 1f 36 0c 01 03 07 01 05 1b 62 0a 01 05 09 0d 05 58 06 01 05 0f 04 12 01 03 03 01 04 03 01 05 ..6.......b......X..............
b5760 09 08 02 6f 72 39 06 01 04 07 41 0c 01 03 04 01 04 04 81 21 18 01 03 07 08 01 04 07 08 01 05 07 ...or9....A........!............
b5780 08 01 06 01 05 1f 04 04 73 65 71 75 81 00 06 01 05 0c 05 02 6f 6c 82 0e 06 01 05 36 08 06 01 03 ........sequ........ol.....6....
b57a0 06 05 02 75 6d 42 06 01 05 26 81 24 06 01 03 09 01 06 01 03 09 41 0c 01 03 09 01 05 1d 07 02 70 ...umB...&.$.........A.........p
b57c0 74 31 06 01 05 04 11 06 01 05 2e 04 04 74 61 69 6e 03 06 01 05 04 01 06 01 05 0b 0e 06 01 05 1b t1...........tain...............
b57e0 05 06 01 05 2e 02 06 01 05 47 01 06 01 05 12 16 06 01 05 05 07 06 01 05 2a 04 06 01 05 4b 0b 06 .........G..............*....K..
b5800 01 05 05 05 06 01 05 0d 01 06 01 05 10 32 06 01 05 0b 4f 06 01 05 09 10 06 01 05 02 08 06 01 05 .............2....O.............
b5820 0a 16 06 01 05 0a 01 06 01 05 0a 07 06 01 05 0d 06 06 01 05 0f 03 06 01 05 03 0d 06 01 05 06 01 ................................
b5840 06 01 05 06 06 06 01 05 0a 03 06 01 05 0a 0a 06 01 05 05 01 06 01 05 09 01 06 01 05 05 02 06 01 ................................
b5860 05 08 08 06 01 05 04 01 06 01 05 06 01 06 01 05 06 01 06 01 05 08 0d 06 01 05 03 03 06 01 05 04 ................................
b5880 01 06 01 05 04 01 06 01 05 04 02 06 01 05 05 08 06 01 05 0f 01 06 01 05 0e 01 06 01 05 05 01 06 ................................
b58a0 01 05 0b 01 06 01 05 04 04 06 01 05 04 01 06 01 05 07 03 06 01 05 04 06 06 01 05 06 01 06 01 05 ................................
b58c0 04 06 06 01 05 08 03 06 01 05 0a 01 06 01 05 08 07 06 01 05 04 01 06 01 05 05 03 06 01 05 0c 09 ................................
b58e0 06 01 05 05 02 06 01 05 07 01 06 01 05 03 04 06 01 05 06 10 06 01 05 0d 01 06 01 05 0f 01 06 01 ................................
b5900 05 0f 01 06 01 05 0f 01 06 01 05 0f 01 06 01 05 0f 01 06 01 05 0f 04 06 01 05 12 09 06 01 05 05 ................................
b5920 01 06 01 05 04 05 06 01 05 04 0e 06 01 05 04 01 06 01 05 18 01 06 01 05 06 01 06 01 05 09 02 06 ................................
b5940 01 05 06 0d 06 01 05 05 04 06 01 05 13 03 06 01 05 06 03 06 01 05 04 01 06 01 05 04 01 06 01 05 ................................
b5960 09 02 06 01 05 08 01 06 01 05 06 02 06 01 05 04 01 06 01 05 04 01 06 01 05 04 01 06 01 05 0b 05 ................................
b5980 03 65 6e 74 19 0c 01 05 31 04 05 10 0b 06 01 05 0a 04 06 01 05 06 01 06 01 05 06 01 06 01 05 06 .ent....1.......................
b59a0 03 06 01 05 06 01 06 01 05 08 01 06 01 05 09 81 5b 0c 01 04 15 01 05 07 81 4b 06 01 05 18 04 06 ................[........K......
b59c0 01 05 1b 06 02 78 74 09 06 01 05 2e 01 06 01 05 2d 32 06 01 05 64 78 06 01 05 0b 81 3f 06 01 05 .....xt.........-2...dx.....?...
b59e0 1f 3f 06 01 05 23 1c 06 01 05 15 0a 06 01 05 1b 05 03 72 6f 6c 44 0c 01 04 09 01 05 27 03 0c 01 .?...#............rolD......'...
b5a00 03 04 01 05 04 01 0c 01 03 04 01 05 04 01 0c 01 03 04 01 05 04 01 12 01 03 04 01 04 05 01 05 07 ................................
b5a20 01 0c 01 04 0b 01 05 11 72 06 01 05 15 01 06 01 04 05 01 06 01 04 05 01 06 01 04 05 13 06 01 05 ........r.......................
b5a40 10 21 06 01 04 09 0d 06 01 05 09 0a 06 01 04 0b 0d 08 01 05 15 09 18 0c 01 04 08 01 05 0e 09 06 .!..............................
b5a60 01 05 0f 03 06 01 04 07 13 0c 01 03 03 01 04 03 04 06 01 05 19 2c 06 01 04 06 2b 06 01 05 23 29 .....................,....+...#)
b5a80 08 01 05 05 06 04 06 01 05 04 0a 06 01 05 16 03 03 6f 6b 69 16 06 01 04 07 3a 06 01 05 0f 82 30 .................oki.....:.....0
b5aa0 06 01 05 17 03 02 70 69 82 65 08 01 05 06 05 03 02 72 65 62 06 01 05 0f 18 0c 01 03 03 01 04 03 ......pi.e.......reb............
b5ac0 0c 0c 01 04 04 01 05 07 52 06 01 05 1e 7d 12 01 03 03 01 04 03 01 05 0d 04 01 70 82 20 06 01 04 ........R....}............p.....
b5ae0 03 0d 06 01 04 03 05 02 6f 72 82 2d 06 01 02 03 27 0c 01 02 03 01 04 03 16 0c 01 04 03 01 05 03 ........or.-....'...............
b5b00 04 06 72 65 63 74 6c 69 82 18 06 01 05 19 4b 06 01 05 1c 05 03 75 70 74 1e 06 01 05 04 01 06 01 ..rectli......K......upt........
b5b20 04 08 04 06 01 05 0c 0c 0c 01 04 07 01 05 03 05 06 01 05 11 2b 0c 01 04 06 01 05 18 01 06 01 05 ....................+...........
b5b40 17 03 06 01 05 17 02 06 01 05 17 02 06 01 05 18 02 06 01 05 17 02 06 01 05 17 01 06 01 05 18 01 ................................
b5b60 06 01 05 18 04 06 01 05 18 01 06 01 05 1a 01 06 01 05 17 10 06 01 04 05 16 06 01 05 1a 0d 0c 01 ................................
b5b80 04 08 01 05 05 04 0c 01 04 09 01 05 1a 04 06 01 05 15 01 06 01 05 15 01 06 01 05 1a 01 0c 01 04 ................................
b5ba0 05 01 05 12 03 0c 01 04 05 01 05 1c 01 06 01 04 09 02 06 01 04 09 02 0c 01 04 05 01 05 1a 01 06 ................................
b5bc0 01 04 09 02 06 01 04 07 07 0c 01 04 06 01 05 05 65 06 01 05 03 07 06 01 05 08 2d 0c 01 04 05 01 ................e.........-.....
b5be0 05 07 20 0c 01 04 05 01 05 07 01 0c 01 04 06 01 05 08 22 06 01 05 43 0a 06 01 05 2c 10 0c 01 04 .................."...C....,....
b5c00 05 01 05 07 08 0c 01 04 06 01 05 04 03 0c 01 04 05 01 05 12 03 0c 01 04 05 01 05 07 05 0c 01 04 ................................
b5c20 07 01 05 09 02 06 01 05 05 02 0c 01 04 07 01 05 04 03 06 01 05 24 0a 06 01 04 07 03 03 75 6c 64 .....................$.......uld
b5c40 03 06 01 05 0a 06 06 01 05 23 01 06 01 05 22 01 06 01 05 1a 01 06 01 05 1d 08 08 01 05 16 35 01 .........#...."...............5.
b5c60 06 01 05 28 02 06 01 05 2d 1b 06 01 05 09 09 0a 01 05 17 2c 18 01 0a 01 05 17 31 15 01 06 01 05 ...(....-..........,......1.....
b5c80 0e 01 06 01 05 0e 01 0c 01 05 12 2d 18 10 01 0c 01 05 0f 28 15 0c 01 0a 01 05 12 21 12 01 0a 01 ...........-.......(.......!....
b5ca0 05 12 37 12 01 0a 01 05 0c 2f 17 01 0a 01 05 16 18 17 01 0c 01 05 0f 29 1e 12 01 06 01 05 0b 0e ..7....../.............)........
b5cc0 06 01 05 10 20 08 01 05 13 10 01 08 01 05 19 19 01 06 01 05 13 09 06 01 05 14 45 06 01 05 15 0d ..........................E.....
b5ce0 06 01 05 0d 0e 06 01 05 0f 01 06 01 05 11 02 06 01 05 0e 13 06 01 05 0d 13 08 01 05 0c 1e 01 06 ................................
b5d00 01 05 13 01 06 01 05 0c 02 06 01 05 09 1a 06 01 05 05 07 06 01 05 0b 39 06 01 05 20 16 06 01 05 .......................9........
b5d20 0c 08 06 01 05 0f 01 06 01 05 0f 01 06 01 05 0f 01 06 01 05 0f 01 06 01 05 0f 05 06 01 05 16 02 ................................
b5d40 06 01 05 13 02 06 01 05 0f 01 06 01 05 0f 01 06 01 05 1a 01 06 01 05 14 02 06 01 05 14 01 06 01 ................................
b5d60 05 1e 01 06 01 05 18 01 06 01 05 18 01 06 01 05 18 01 06 01 05 12 01 06 01 05 19 01 06 01 05 16 ................................
b5d80 01 06 01 05 14 02 08 01 05 11 19 01 06 01 05 13 01 06 01 05 13 01 06 01 05 13 01 06 01 05 13 01 ................................
b5da0 06 01 05 13 01 06 01 05 13 01 06 01 05 12 01 06 01 05 0f 01 08 01 05 16 1e 01 06 01 05 16 01 06 ................................
b5dc0 01 05 15 01 06 01 05 14 01 06 01 05 13 01 06 01 05 13 01 06 01 05 13 01 06 01 05 17 01 06 01 05 ................................
b5de0 10 01 06 01 05 1d 06 06 01 05 15 05 06 01 05 20 0b 06 01 05 0c 06 06 01 05 0b 03 06 01 05 0b 07 ................................
b5e00 06 01 05 14 08 06 01 05 10 01 06 01 05 0d 09 06 01 05 09 01 06 01 05 0a 01 06 01 05 0a 03 03 76 ...............................v
b5e20 69 64 44 06 01 04 0b 52 06 01 04 0c 4e 06 01 04 09 02 01 70 83 36 12 01 03 03 01 04 04 01 05 0e idD....R....N......p.6..........
b5e40 03 01 75 83 2c 06 01 05 1d 02 04 72 61 66 74 01 06 01 05 11 04 06 01 05 11 02 06 01 05 10 01 06 ..u.,......raft.................
b5e60 01 05 0f 11 06 01 05 30 05 06 01 05 0f 04 06 01 05 05 01 06 01 05 05 01 06 01 05 08 04 06 01 05 .......0........................
b5e80 04 01 06 01 05 04 01 06 01 05 04 03 06 01 05 04 01 06 01 05 06 01 06 01 05 07 0c 06 01 05 48 01 ..............................H.
b5ea0 06 01 05 54 03 06 01 05 44 02 06 01 05 37 01 06 01 05 4d 01 06 01 05 40 02 06 01 05 59 0f 06 01 ...T....D....7....M....@....Y...
b5ec0 05 16 03 06 01 05 1d 03 06 01 05 26 03 06 01 05 50 01 06 01 05 24 01 06 01 05 1b 01 06 01 05 1a ...........&....P....$..........
b5ee0 01 06 01 05 23 02 06 01 05 1a 02 06 01 05 1a 02 06 01 05 1b 02 06 01 05 1a 02 06 01 05 1a 01 06 ....#...........................
b5f00 01 05 1b 01 06 01 05 1b 03 06 01 05 1c 01 06 01 05 1b 01 06 01 05 1d 01 06 01 05 1a 01 06 01 05 ................................
b5f20 25 01 06 01 05 2b 03 06 01 05 1d 01 06 01 05 25 09 06 01 05 0e 05 06 01 05 0d 09 06 01 05 16 03 %....+.........%................
b5f40 06 01 05 16 07 06 01 05 0d 01 06 01 05 0e 01 06 01 05 1f 14 06 01 05 0b 01 06 01 05 0b 07 06 01 ................................
b5f60 05 0b 13 06 01 05 0a 0d 06 01 05 0b 08 06 01 05 1f 01 06 01 05 1e 03 06 01 05 0a 09 06 01 05 0c ................................
b5f80 0c 06 01 05 19 0c 06 01 05 35 01 06 01 05 15 0d 06 01 05 0f 18 06 01 05 03 09 06 01 05 17 03 06 .........5......................
b5fa0 01 05 14 07 06 01 05 1a 0d 06 01 05 1c 13 06 01 05 0e 0b 06 01 05 16 04 06 01 05 12 01 06 01 05 ................................
b5fc0 12 15 06 01 05 0d 1c 06 01 83 4b 14 0c 12 09 5f 1d 0b 14 82 16 11 39 1a 11 14 64 38 17 0d 6a 19 ..........K...._......9...d8..j.
b5fe0 1a 0e 7b 0a 27 49 81 13 25 0c 0f 1c 0e 83 34 44 2d 81 1f 15 0b 29 0e 1a 13 82 28 83 62 14 0f 09 ..{.'I..%.....4D-....)....(.b...
b6000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
b6020 00 00 9f 56 84 80 80 80 80 0a 04 00 bf 30 00 06 0f a3 05 3e 83 20 06 01 05 2f 1e 06 01 05 0e 05 ...V.........0.....>...../......
b6040 06 01 05 0d 01 06 01 05 15 01 06 01 05 17 02 06 01 05 13 01 06 01 05 1b 05 06 01 05 1f 06 06 01 ................................
b6060 05 19 02 06 01 05 16 04 06 01 05 19 05 06 01 05 19 08 06 01 05 10 06 30 63 72 61 73 68 0e 06 01 .......................0crash...
b6080 05 1a 31 08 01 05 81 02 03 0a 01 05 1b 12 34 82 5a 06 01 05 22 3d 06 01 05 17 06 13 66 69 6c 65 ..1...........4.Z..."=......file
b60a0 64 6f 77 6e 6c 6f 61 64 73 65 72 76 6c 65 74 81 73 06 01 05 20 03 03 65 61 74 36 06 01 05 20 81 downloadservlet.s......eat6.....
b60c0 43 06 01 05 12 06 03 69 6f 6e 81 7f 06 01 05 0f 04 05 64 65 6e 74 69 51 06 01 05 17 05 06 01 04 C......ion........dentiQ........
b60e0 06 07 06 01 04 06 1e 06 01 05 09 05 06 01 05 09 81 23 06 01 04 0b 2e 06 01 05 26 04 02 65 6b 82 .................#........&..ek.
b6100 1d 12 01 03 03 01 04 04 01 05 04 03 04 69 74 69 63 50 06 01 05 13 81 21 06 01 05 25 03 01 6d 81 .............iticP.....!...%..m.
b6120 6e 12 01 03 03 01 04 06 01 05 03 03 03 6f 73 73 28 06 01 05 0b 14 06 01 05 1f 82 44 06 01 04 04 n............oss(..........D....
b6140 04 02 77 64 38 22 01 03 02 04 01 04 03 04 01 05 03 04 19 04 1a 04 08 03 05 79 70 74 33 32 81 44 ..wd8"...................ypt32.D
b6160 06 01 05 0b 06 01 6f 83 1d 06 01 05 06 07 03 61 70 69 81 44 0e 01 03 03 01 05 0a 2a 07 05 67 72 ......o........api.D.......*..gr
b6180 61 70 68 81 0b 12 01 03 04 01 04 04 01 05 04 03 12 01 03 04 01 04 04 01 05 04 74 06 01 04 0b 0c aph.......................t.....
b61a0 01 69 81 09 06 01 04 04 3b 06 01 05 10 02 09 73 63 76 67 37 36 31 38 36 3f 08 01 05 81 06 05 06 .i......;......scvg76186?.......
b61c0 69 31 36 30 32 39 45 08 01 05 81 4d 03 02 72 66 81 7f 06 01 04 06 02 02 74 69 44 06 01 04 0d 52 i16029E....M..rf........tiD....R
b61e0 06 01 04 0e 4e 06 01 04 0b 02 06 75 72 72 65 6e 74 09 06 01 05 31 01 06 01 05 30 81 2a 06 01 05 ....N......urrent....1....0.*...
b6200 0e 81 7e 06 01 05 26 1c 06 01 05 18 04 01 76 81 44 06 01 05 0f 03 04 73 74 6f 6d 81 5f 06 01 05 ..~...&.......v.D......stom._...
b6220 16 22 06 01 05 12 21 06 01 05 16 02 02 76 65 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ."....!......ve.................
b6240 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6260 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6280 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 0c 01 01 02 01 05 74 01 06 01 01 02 01 06 01 01 02 .....................t..........
b62a0 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b62c0 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b62e0 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6300 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b6320 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6340 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6360 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6380 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b63a0 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 0c 01 01 02 01 05 1e ................................
b63c0 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b63e0 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6400 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6420 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b6440 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6460 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6480 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b64a0 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 0e 01 01 02 01 ................................
b64c0 05 1a 06 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 0e 01 01 ................................
b64e0 02 01 05 1a 07 01 06 01 01 02 01 06 01 01 02 01 0e 01 01 02 01 05 0b 07 01 10 01 01 02 01 05 09 ................................
b6500 07 05 01 06 01 01 02 01 0e 01 01 02 01 05 0b 07 01 10 01 01 02 01 05 09 07 05 01 0e 01 01 02 01 ................................
b6520 05 20 07 01 14 01 01 02 01 05 09 07 05 05 05 01 24 01 01 02 01 05 1b 07 05 05 05 05 05 05 05 05 ................$...............
b6540 05 05 05 01 0e 01 01 02 01 05 20 07 01 06 01 01 02 01 10 01 01 02 01 05 0a 07 05 01 06 01 01 02 ................................
b6560 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 12 01 01 02 01 05 1e 05 05 06 01 06 01 01 02 01 ................................
b6580 06 01 01 02 01 10 01 01 02 01 05 0a 07 05 01 06 01 01 02 01 0e 01 01 02 01 05 09 07 01 06 01 01 ................................
b65a0 02 01 06 01 01 02 01 10 01 01 02 01 05 1c 07 05 01 16 01 01 02 01 05 20 07 05 05 05 05 01 0e 01 ................................
b65c0 01 02 01 05 08 07 01 06 01 01 02 01 06 01 01 02 01 10 01 01 02 01 05 1c 07 05 01 06 01 01 02 01 ................................
b65e0 06 01 01 02 01 0e 01 01 02 01 05 1d 07 01 0e 01 01 02 01 05 1c 07 01 06 01 01 02 01 12 01 01 02 ................................
b6600 01 05 1a 07 05 05 01 06 01 01 02 01 10 01 01 02 01 05 18 06 06 01 06 01 01 02 01 06 01 01 02 01 ................................
b6620 06 01 01 02 01 06 01 01 02 01 0e 01 01 02 01 05 1f 07 01 18 01 01 02 01 05 17 07 05 05 05 05 05 ................................
b6640 01 10 01 01 02 01 05 09 07 05 01 0e 01 01 02 01 05 17 07 01 06 01 01 02 01 10 01 01 02 01 05 1d ................................
b6660 07 05 01 12 01 01 02 01 05 17 07 05 05 01 06 01 01 02 01 0e 01 01 02 01 05 17 07 01 06 01 01 02 ................................
b6680 01 18 01 01 02 01 05 0a 07 05 05 05 05 05 01 18 01 01 02 01 05 0a 07 05 05 05 05 05 01 18 01 01 ................................
b66a0 02 01 05 0a 07 05 05 05 05 05 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 0e ................................
b66c0 01 01 02 01 05 20 07 01 06 01 01 02 01 0e 01 01 02 01 05 1c 07 01 18 01 01 02 01 05 0a 07 05 05 ................................
b66e0 05 05 05 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6700 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6720 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b6740 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6760 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6780 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b67a0 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b67c0 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b67e0 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6800 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6820 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6840 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 0c 01 01 02 01 05 25 01 06 01 ............................%...
b6860 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6880 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b68a0 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b68c0 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b68e0 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b6900 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6920 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6940 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6960 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6980 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b69a0 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b69c0 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b69e0 01 01 02 01 06 01 01 02 01 0e 01 01 02 01 05 1b 08 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6a00 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6a20 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6a40 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6a60 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b6a80 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6aa0 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6ac0 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6ae0 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6b00 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b6b20 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6b40 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6b60 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6b80 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6ba0 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b6bc0 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6be0 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6c00 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 ................................
b6c20 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 ................................
b6c40 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 ................................
b6c60 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 ................................
b6c80 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 01 01 02 01 06 ................................
b6ca0 01 01 02 01 01 64 4c 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 82 23 12 01 .....dL......................#..
b6cc0 02 02 01 04 02 01 05 02 02 02 61 61 82 14 14 01 03 04 01 04 05 01 05 0a 1a 03 01 67 82 56 06 01 ..........aa...............g.V..
b6ce0 05 0f 03 04 6e 67 65 72 82 4f 06 01 05 09 05 01 6c 0d 06 01 05 18 03 07 73 68 62 6f 61 72 64 82 ....nger.O......l.......shboard.
b6d00 37 06 01 05 10 03 02 74 61 0b 0c 01 04 07 01 05 16 28 08 01 05 16 09 03 08 01 05 05 4b 02 16 01 7......ta........(..........K...
b6d20 03 05 01 04 06 01 05 06 1b 1c 01 06 01 05 12 06 06 01 05 3a 21 06 01 05 02 02 06 01 05 0c 12 12 ...................:!...........
b6d40 01 03 03 01 04 03 01 05 03 01 12 01 03 03 01 04 03 01 05 03 01 12 01 03 03 01 04 03 01 05 03 06 ................................
b6d60 06 01 05 05 78 06 01 05 1f 12 06 01 05 26 06 06 01 05 11 07 06 01 05 11 0e 06 01 05 13 03 06 01 ....x........&..................
b6d80 05 06 10 06 01 05 19 33 06 01 04 09 14 06 01 05 0e 52 06 01 05 08 0d 06 01 05 0e 0d 12 01 03 05 .......3.........R..............
b6da0 01 04 06 01 05 06 05 0b 69 6d 70 6f 72 74 68 61 6e 64 6c 82 31 0c 01 04 04 01 05 07 02 01 63 09 ........importhandl.1.........c.
b6dc0 06 01 05 04 01 06 01 05 04 03 01 70 83 2d 06 01 05 0f 02 04 65 62 75 67 82 1e 06 01 05 17 81 44 ...........p.-......ebug.......D
b6de0 06 01 05 04 03 05 66 61 75 6c 74 14 06 01 05 35 03 06 01 05 39 3c 06 01 05 2a 03 06 01 05 1e 05 ......fault....5....9<...*......
b6e00 0c 01 04 04 01 05 03 81 3f 06 01 05 1e 09 06 01 04 0a 34 06 01 05 04 04 03 65 6e 64 81 05 12 01 ........?.........4......end....
b6e20 03 03 01 04 03 01 05 03 82 1a 06 01 05 0d 06 01 73 3b 12 01 03 09 01 04 0b 01 05 14 01 0c 01 03 ................s;..............
b6e40 09 01 05 14 09 14 01 03 09 01 04 08 01 05 81 03 38 06 01 05 1f 04 02 69 6e 17 0a 01 05 2b 1c 0c ................8......in....+..
b6e60 06 02 69 74 82 62 06 01 05 0c 01 06 01 05 0c 03 03 6c 65 74 78 0c 01 04 07 01 05 18 04 02 69 76 ..it.b...........letx.........iv
b6e80 82 46 08 01 05 08 07 06 03 65 72 69 47 06 01 03 03 01 0c 01 03 03 01 05 03 01 06 01 03 03 01 12 .F.......eriG...................
b6ea0 01 03 03 01 04 04 01 05 06 03 06 6d 6f 6e 73 74 72 81 77 06 01 05 17 08 06 01 05 1b 07 06 01 05 ...........monstr.w.............
b6ec0 1c 75 06 01 05 15 03 02 6e 69 14 06 01 05 39 05 02 61 6c 33 06 01 04 09 01 06 01 05 0d 0b 06 01 .u......ni....9..al3............
b6ee0 05 23 04 06 01 05 24 02 06 01 05 20 82 13 0c 01 04 06 01 05 15 09 06 01 05 15 23 06 01 05 2e 01 .#....$...................#.....
b6f00 06 01 05 2e 01 06 01 05 2e 01 06 01 05 2e 01 06 01 05 2e 09 0c 01 04 05 01 05 20 01 0c 01 04 05 ................................
b6f20 01 05 20 01 06 01 05 23 01 06 01 05 17 01 06 01 05 1e 01 06 01 05 17 01 06 01 05 27 01 06 01 05 .......#...................'....
b6f40 21 01 0c 01 04 0c 01 05 28 01 06 01 05 28 01 0c 01 04 0c 01 05 23 01 0c 01 04 07 01 05 29 01 0c !.......(....(.......#.......)..
b6f60 01 04 0a 01 05 1f 01 06 01 05 1d 09 0c 01 04 0a 01 05 24 01 0c 01 04 0d 01 05 28 01 0c 01 04 0d ..................$.......(.....
b6f80 01 05 25 02 0c 01 04 08 01 05 1e 01 0c 01 04 0b 01 05 2c 01 0c 01 04 0b 01 05 23 01 0c 01 04 09 ..%...............,.......#.....
b6fa0 01 05 23 01 0c 01 04 09 01 05 23 01 0c 01 04 0a 01 05 27 01 0c 01 04 08 01 05 19 05 06 01 05 18 ..#.......#.......'.............
b6fc0 06 06 01 05 0b 08 06 01 05 0e 08 06 01 05 16 09 06 48 24 1b 10 0b 2b 10 11 0f 15 17 0d 09 0f 23 .................H$...+........#
b6fe0 0e 11 0e 0a 13 23 09 16 94 78 25 11 09 0c 08 0f 81 21 16 0d 09 12 33 17 27 0b 0f 0d 0b 22 1d 09 .....#...x%......!....3.'...."..
b7000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
b7020 00 00 9f 56 84 80 80 80 80 0b 04 00 bf 30 00 07 0f 5b 01 05 12 83 59 06 01 05 13 03 06 01 05 0e ...V.........0...[....Y.........
b7040 07 30 64 65 70 6c 6f 79 83 40 06 01 05 13 03 07 72 65 67 69 73 74 72 81 66 06 01 05 06 03 05 73 .0deploy.@......registr.f......s
b7060 63 72 69 62 81 1a 06 01 05 1c 04 03 65 72 69 0b 0c 01 04 04 01 05 13 0b 06 01 04 09 44 06 01 05 crib........eri.............D...
b7080 0b 22 06 01 05 02 4c 06 01 04 05 0d 06 01 04 04 08 0c 01 04 08 01 05 05 44 06 01 05 10 46 06 01 ."....L.................D....F..
b70a0 04 06 04 04 6b 74 6f 70 51 12 01 03 02 01 04 03 01 05 03 35 0c 01 03 03 01 05 03 16 12 01 03 03 ....ktopQ..........5............
b70c0 01 04 05 01 05 0a 65 0c 01 03 03 01 04 03 20 12 01 03 03 01 04 04 01 05 04 0c 14 01 03 02 01 04 ......e.........................
b70e0 04 01 05 03 14 04 07 74 72 75 63 74 6f 72 81 4f 0c 01 03 03 01 05 0f 03 04 74 61 69 6c 44 06 01 .......tructor.O.........tailD..
b7100 05 4b 04 03 65 63 74 83 1c 0c 01 04 06 01 05 08 03 05 76 65 6c 6f 70 38 06 01 05 0b 81 1e 0c 01 .K..ect...........velop8........
b7120 03 04 01 04 04 13 06 01 03 04 46 06 01 03 04 04 01 69 82 5d 06 01 05 05 05 01 63 0e 06 01 05 1c ..........F......i.]......c.....
b7140 0f 06 01 05 0e 16 06 01 05 2f 08 0c 01 05 3e 17 17 0d 01 08 01 05 2f 16 01 06 01 05 1c 01 06 01 ........./....>......./.........
b7160 05 1c 01 12 01 05 1f 13 1d 16 0e 0c 0a 01 0c 01 05 20 26 1e 1b 01 08 01 05 1f 20 01 08 01 05 39 ..................&............9
b7180 1c 01 06 01 05 4a 01 06 01 05 35 01 08 01 05 19 48 07 06 01 05 07 06 06 01 05 1d 81 01 0c 01 03 .....J....5.....H...............
b71a0 04 01 05 04 21 06 01 05 04 0a 0c 01 03 05 01 05 09 01 06 01 05 19 04 0c 01 03 04 01 05 04 02 10 ....!...........................
b71c0 01 03 07 01 05 06 0d 0f 0a 06 01 05 05 10 12 01 03 02 01 04 03 01 05 03 04 06 01 05 09 6a 06 01 .............................j..
b71e0 05 22 06 06 01 05 32 06 06 01 05 22 01 06 01 05 22 01 06 01 05 1f 0e 06 01 05 1f 03 06 01 05 27 ."....2...."...."..............'
b7200 01 06 01 05 1d 01 06 01 05 1d 01 06 01 05 1d 01 06 01 05 21 05 12 01 03 03 01 04 04 01 05 04 06 ...................!............
b7220 04 65 6e 61 6d 82 04 06 01 05 19 02 06 67 6e 32 32 30 30 83 68 12 01 03 04 01 04 03 01 05 03 02 .enam........gn2200.h...........
b7240 03 68 63 70 82 37 06 01 05 15 5d 06 01 05 06 01 06 01 05 16 01 06 01 05 06 14 0c 01 04 08 01 05 .hcp.7....].....................
b7260 07 05 02 76 34 83 15 06 01 05 19 02 07 69 61 67 6e 6f 73 74 44 06 01 05 4c 04 1a 6c 6f 67 70 61 ...v4........iagnostD...L..logpa
b7280 72 61 6d 65 74 65 72 73 65 6e 63 72 79 70 74 69 6f 6e 6b 65 69 82 02 06 01 05 20 03 04 66 66 65 rametersencryptionkei........ffe
b72a0 72 81 02 06 01 05 17 18 06 01 05 19 67 06 01 05 11 03 01 72 4c 12 01 03 02 01 04 04 01 05 04 82 r...........g......rL...........
b72c0 24 12 01 03 02 01 04 04 01 05 04 04 03 65 63 74 14 06 01 05 28 07 02 6c 69 83 69 06 01 05 0e 07 $............ect....(..li.i.....
b72e0 03 6f 72 69 14 08 01 05 23 0d 03 06 01 05 24 24 0e 01 04 0c 01 05 1f 2f 0a 0c 01 04 0a 01 05 3f .ori....#.....$$......./.......?
b7300 05 06 01 05 17 13 06 01 05 0b 17 06 01 05 1b 77 0c 01 04 03 01 05 15 03 06 01 05 23 05 0c 01 04 ...............w...........#....
b7320 0a 01 05 02 15 06 01 05 14 07 0c 01 04 05 01 05 08 0e 0c 01 04 0a 01 05 16 0c 0c 01 04 05 01 05 ................................
b7340 1a 26 06 01 05 17 81 1c 0e 01 04 04 01 05 06 0e 03 04 73 61 62 6c 17 06 01 05 37 81 74 06 01 05 .&................sabl....7.t...
b7360 1f 04 04 63 6c 6f 73 20 06 01 05 09 08 02 75 72 04 0c 01 04 05 01 05 12 31 06 01 05 0d 10 06 01 ...clos.......ur........1.......
b7380 05 6d 04 06 01 05 37 19 06 01 05 03 19 06 01 05 0a 09 0c 01 04 06 01 05 05 66 06 01 04 05 2e 06 .m....7..................f......
b73a0 01 04 06 38 0c 01 04 06 01 05 08 7d 06 01 04 05 18 06 01 05 1c 05 0c 01 04 05 01 05 0d 03 0c 01 ...8.......}....................
b73c0 04 05 01 05 12 05 02 6f 76 0d 06 01 05 08 81 60 06 01 05 05 09 06 01 05 03 60 06 01 05 09 07 03 .......ov......`.........`......
b73e0 65 72 69 40 12 01 04 07 01 05 07 2b 10 26 82 53 06 01 05 09 04 06 01 05 0c 16 06 01 05 0a 04 04 eri@.......+.&.S................
b7400 70 6c 61 69 81 6a 06 01 05 1e 05 04 6f 73 69 74 19 06 01 05 34 04 04 74 61 6e 63 41 06 01 05 06 plai.j......osit....4..tancA....
b7420 01 06 01 05 06 02 03 6a 76 75 82 24 06 01 05 09 02 02 6c 6c 81 44 06 01 05 0c 07 0c 01 04 06 01 .......jvu.$......ll.D..........
b7440 05 10 37 06 01 05 05 81 43 06 01 05 03 0b 06 01 05 0a 02 01 6d 82 1f 06 01 05 05 02 01 6e 4d 12 ..7.....C...........m........nM.
b7460 01 03 02 01 04 04 01 05 04 58 06 01 04 04 03 01 6e 4e 0c 01 02 02 01 05 02 01 0c 01 02 02 01 05 .........X......nN..............
b7480 02 01 14 01 02 02 01 03 03 01 05 02 19 02 01 6f 3f 06 01 05 26 04 0e 01 04 07 01 05 27 40 02 0e ...............o?...&.......'@..
b74a0 01 04 09 01 05 23 48 81 74 06 01 05 0a 4b 08 01 05 14 1f 01 08 01 05 14 1f 01 08 01 05 14 1f 01 .....#H.t....K..................
b74c0 08 01 05 14 1f 01 08 01 05 14 1f 09 06 01 05 23 01 06 01 05 23 01 06 01 05 26 04 06 01 05 2a 01 ...............#....#....&....*.
b74e0 06 01 05 24 01 06 01 05 2b 01 06 01 05 2b 01 06 01 05 26 01 06 01 05 2c 01 06 01 05 22 01 06 01 ...$....+....+....&....,...."...
b7500 05 20 09 06 01 05 27 02 06 01 05 28 03 04 63 6b 65 72 51 1a 01 02 02 01 04 02 01 05 02 16 1d 04 ......'....(..ckerQ.............
b7520 05 07 07 64 65 73 6b 74 6f 70 51 06 01 05 1d 04 05 75 6d 65 6e 74 07 06 01 05 17 0c 06 01 05 17 ...desktopQ......ument..........
b7540 81 16 06 01 05 24 07 06 01 05 11 01 06 01 05 0d 07 06 01 05 0c 82 0c 06 01 05 17 03 06 01 05 14 .....$..........................
b7560 0c 06 01 05 1b 03 01 65 5a 06 01 05 17 81 02 06 01 05 07 10 06 01 05 08 03 06 01 05 10 02 06 01 .......eZ.......................
b7580 05 12 01 06 01 05 10 10 06 01 05 19 16 06 01 05 17 81 07 06 01 05 38 2e 06 01 05 04 0e 06 01 05 ......................8.........
b75a0 15 03 06 01 05 07 04 06 01 05 09 03 04 6d 61 69 6e 40 06 01 05 75 65 0c 01 03 03 01 05 0a 18 06 .............main@...ue.........
b75c0 01 05 14 03 09 73 79 73 74 65 6d 63 6d 64 82 05 06 01 05 41 03 01 74 81 73 08 01 05 18 03 04 06 .....systemcmd.....A..t.s.......
b75e0 6e 65 74 6e 75 6b 4e 12 01 03 02 01 04 02 01 05 04 01 12 01 03 02 01 04 02 01 05 04 01 12 01 03 netnukN.........................
b7600 02 01 04 02 01 05 04 03 03 75 62 6c 18 06 01 04 06 03 06 77 6e 6c 6f 61 64 44 06 01 05 46 19 06 .........ubl.......wnloadD...F..
b7620 01 05 4b 17 0c 01 04 08 01 05 29 5e 08 01 05 1d 09 4b 06 01 05 1f 15 0e 01 04 06 01 05 08 0c 09 ..K.......)^.....K..............
b7640 09 61 6c 6c 61 74 74 61 63 68 36 06 01 05 0e 02 06 72 61 79 74 65 6b 52 12 01 02 02 01 04 02 01 .allattach6......raytekR........
b7660 05 02 03 03 69 76 65 82 65 06 01 05 0d 06 01 72 34 06 01 05 07 01 06 01 05 07 4d 06 01 05 05 07 ....ive.e......r4.........M.....
b7680 06 01 04 05 12 06 01 05 05 10 06 01 04 05 16 06 01 05 0f 06 06 01 04 06 03 0e 01 03 08 01 05 10 ................................
b76a0 0e 03 12 01 03 07 01 04 08 01 05 08 81 1e 06 01 05 0f 5a 12 01 03 04 01 04 05 01 05 0a 01 06 01 ..................Z.............
b76c0 05 0c 19 06 01 05 0b 03 04 75 70 61 6c 53 18 01 02 02 01 03 02 01 04 02 01 05 02 82 02 18 01 02 .........upalS..................
b76e0 02 01 03 02 01 04 02 01 05 0c 02 02 73 6b 81 70 06 01 05 05 02 03 75 61 6c 44 06 01 05 11 82 49 ............sk.p......ualD.....I
b7700 0c 01 03 07 01 05 11 03 01 65 0d 06 01 05 15 2e 06 01 05 2d 01 06 01 05 33 03 06 01 05 34 01 06 .........e.........-....3....4..
b7720 01 05 24 01 06 01 05 23 01 06 01 05 3d 01 06 01 05 2c 01 06 01 05 23 01 06 01 05 45 1d 06 01 05 ..$....#....=....,....#....E....
b7740 09 4c 06 01 05 08 01 06 01 05 08 0c 06 01 05 09 2c 06 01 05 06 0b 06 01 05 0b 24 06 01 05 05 04 .L..............,.........$.....
b7760 06 01 05 0c 0e 06 01 05 04 01 06 01 05 17 13 06 01 05 0b 01 06 01 05 0e 2e 06 01 05 09 0b 06 01 ................................
b7780 05 05 6f 06 01 05 0d 03 04 70 6c 69 63 82 1d 1a 01 03 04 01 04 05 04 01 05 05 0b 12 05 03 02 72 ..o......plic..................r
b77a0 65 19 06 01 05 22 02 04 76 6d 72 70 41 0c 01 04 06 01 05 0b 01 0c 01 04 06 01 05 0b 02 02 77 6d e...."..vmrpA.................wm
b77c0 81 06 12 01 03 06 01 04 03 01 05 06 02 04 79 6e 61 6d 82 33 06 01 05 15 77 06 01 05 03 01 01 65 ..............ynam.3....w......e
b77e0 82 7b 06 01 05 22 02 06 61 72 6c 69 65 72 01 06 01 05 08 01 06 01 05 08 03 06 01 05 08 01 06 01 .{..."..arlier..................
b7800 05 08 01 06 01 05 08 01 06 01 05 08 01 0a 01 05 0b 07 08 01 0a 01 05 0b 07 08 01 08 01 05 07 09 ................................
b7820 01 08 01 05 0f 07 08 06 01 05 63 6a 06 01 04 06 79 06 01 05 09 03 0c 01 04 09 01 05 0c 26 0c 01 ..........cj....y............&..
b7840 04 0a 01 05 09 0b 06 01 05 22 30 06 01 05 0a 7f 06 01 05 13 03 04 73 69 6c 69 81 57 06 01 05 02 ........."0...........sili.W....
b7860 02 06 01 05 02 01 06 01 05 02 01 06 01 05 02 02 02 63 63 81 44 0c 01 04 05 01 05 11 03 01 70 81 .................cc.D.........p.
b7880 3e 06 01 04 07 01 06 01 04 07 01 06 01 04 07 02 02 64 67 81 03 06 01 03 03 23 0c 01 03 03 01 04 >................dg......#......
b78a0 06 03 02 69 74 51 12 01 03 04 01 04 05 01 05 05 03 06 01 04 06 81 73 0c 01 03 08 01 04 09 0d 0c ...itQ................s.........
b78c0 01 03 04 01 04 07 02 05 69 74 68 65 72 3b 06 01 05 77 07 06 01 05 19 81 3c 06 01 05 0c 02 04 6c ........ither;...w......<......l
b78e0 61 73 74 82 49 06 01 02 02 03 05 65 6d 65 6e 74 81 51 06 01 05 0c 82 0c 06 01 05 18 04 01 76 25 ast.I......ement.Q............v%
b7900 06 01 05 09 58 06 01 05 16 03 06 01 05 23 02 06 01 05 12 04 0c 01 04 06 01 05 09 02 0e 01 04 03 ....X........#..................
b7920 01 05 03 14 01 06 01 05 05 02 0c 01 04 06 01 05 06 01 0c 01 04 04 01 05 04 01 0c 01 04 05 01 05 ................................
b7940 04 01 0c 01 04 06 01 05 06 01 0c 01 04 04 01 05 04 03 0e 01 04 04 01 05 03 15 02 0c 01 04 08 01 ................................
b7960 05 05 01 0c 01 04 05 01 05 05 02 0c 01 04 07 01 05 06 01 0c 01 04 08 01 05 05 03 06 01 05 12 04 ................................
b7980 06 01 05 04 03 08 01 05 03 16 02 06 01 05 03 03 08 01 05 03 16 04 08 01 05 03 16 02 08 01 05 03 ................................
b79a0 14 10 0e 01 04 03 01 05 03 1e 04 06 01 05 03 01 06 01 05 05 05 08 01 05 03 16 03 08 01 05 03 1c ................................
b79c0 02 08 01 05 03 14 02 0c 01 04 08 01 05 05 31 06 01 05 14 26 06 01 04 05 1a 0c 01 04 04 01 05 03 ..............1....&............
b79e0 20 06 01 05 0b 25 06 01 05 1c 01 06 01 05 1c 01 06 01 05 1c 01 06 01 05 1c 01 06 01 05 1c 01 06 .....%..........................
b7a00 01 04 05 06 06 01 05 03 04 06 01 05 2d 0b 06 01 05 27 1f 06 01 05 03 08 06 01 04 06 01 0c 01 04 ............-....'..............
b7a20 04 01 05 1b 1b 06 01 05 04 03 04 66 69 6e 64 82 1c 06 01 05 1e 03 04 6c 69 70 74 81 44 06 01 05 ...........find........lipt.D...
b7a40 0e 02 04 6d 61 69 6c 81 79 12 01 03 03 01 04 03 01 05 07 02 12 01 03 03 01 04 03 01 05 03 01 12 ...mail.y.......................
b7a60 01 03 03 01 04 03 01 05 03 54 06 01 05 12 03 03 62 65 64 82 18 06 01 05 10 81 2a 06 01 04 08 06 .........T......bed.......*.....
b7a80 0c 01 03 05 01 05 09 06 03 74 68 69 82 33 12 01 02 02 01 04 02 01 05 02 03 01 72 81 7f 12 01 03 .........thi.3............r.....
b7aa0 06 01 04 03 01 05 09 02 04 6e 61 62 6c 14 06 01 05 43 03 0a 01 05 3d 08 21 21 06 01 05 0e 03 06 .........nabl....C....=.!!......
b7ac0 01 05 6f 81 32 06 01 05 17 2d 06 01 05 1c 19 06 01 05 0f 12 06 01 05 0f 81 16 06 01 05 0e 03 06 ..o.2....-......................
b7ae0 63 61 70 73 75 6c 83 14 06 01 05 09 01 06 01 05 11 01 06 01 05 09 04 04 6f 75 6e 74 82 00 06 01 capsul..................ount....
b7b00 05 0c 04 04 72 79 70 74 4e 0c 01 04 08 01 05 0e 01 0c 01 04 08 01 05 0e 81 79 06 01 05 09 03 06 ....ryptN................y......
b7b20 64 70 6f 69 6e 74 01 06 01 05 17 04 06 01 05 17 42 06 01 05 39 81 3d 06 01 05 05 34 06 01 05 0f dpoint..........B...9.=....4....
b7b40 01 06 01 05 12 03 03 67 69 6e 24 06 01 04 05 04 06 01 04 06 05 06 01 04 06 01 06 01 04 06 01 06 .......gin$.....................
b7b60 01 04 05 36 06 01 04 04 02 06 01 04 06 02 06 01 04 04 01 06 01 05 0c 01 06 01 04 04 03 06 01 03 ...6............................
b7b80 04 01 06 01 03 04 01 06 01 04 05 01 06 01 04 04 01 06 01 04 04 38 14 01 03 05 01 04 06 01 05 0e .....................8..........
b7ba0 0c 09 14 01 03 03 01 04 04 01 05 0e 08 02 12 01 03 05 01 04 07 01 05 0e 02 12 01 03 05 01 04 07 ................................
b7bc0 01 05 0e 02 0e 01 04 03 01 05 0e 0c 01 12 01 03 05 01 04 07 01 05 0e 02 12 01 03 05 01 04 05 01 ................................
b7be0 05 0e 07 12 01 03 03 01 04 04 01 05 03 78 0c 01 04 05 01 05 05 18 06 01 05 0b 24 06 01 05 0e 01 .............x............$.....
b7c00 14 01 03 04 01 04 05 01 05 0e 0a 18 12 01 03 04 01 04 04 01 05 05 0d 06 01 05 07 02 14 01 03 04 ................................
b7c20 01 04 05 01 05 06 44 38 06 01 05 0c 03 04 68 61 6e 63 81 0b 12 01 03 03 01 04 03 01 05 03 03 12 ......D8......hanc..............
b7c40 01 03 03 01 04 03 01 05 03 71 0c 01 03 03 01 05 06 81 12 06 01 05 07 01 06 01 05 07 03 07 74 65 .........q....................te
b7c60 72 70 72 69 73 54 06 01 04 05 81 60 06 01 05 0a 01 06 01 05 0b 1f 0c 01 03 03 01 04 06 04 02 69 rprisT.....`...................i
b7c80 72 17 06 01 05 5f 05 02 74 69 46 06 01 04 09 81 2a 06 01 05 15 52 0c 01 04 0b 01 05 07 04 02 72 r...._..tiF.....*....R.........r
b7ca0 69 81 52 06 01 05 2d 03 05 76 69 72 6f 6e 82 62 06 01 05 11 01 06 01 05 11 5f 06 01 05 0a 10 0c i.R...-..viron.b........._......
b7cc0 01 04 06 01 05 05 02 0c 01 04 06 01 05 08 02 0c 01 04 06 01 05 10 01 0c 01 04 06 01 05 13 02 05 ................................
b7ce0 6f 6e 61 70 69 56 06 01 05 10 03 01 70 82 3f 06 01 05 17 02 01 70 83 43 0c 01 04 05 01 05 0e 03 onapiV......p.?......p.C........
b7d00 05 68 65 6d 65 72 78 0c 01 04 03 01 05 03 02 04 72 72 6f 72 19 06 01 05 1f 12 06 01 04 06 09 06 .hemerx.........rror............
b7d20 01 04 07 36 06 01 05 07 62 14 01 03 03 01 04 03 01 05 0c 09 1a 06 01 04 04 42 06 01 05 0a 4e 06 ...6....b................B....N.
b7d40 01 05 0b 22 06 01 04 07 02 04 73 63 61 6c 25 06 01 04 05 01 06 01 04 05 01 06 01 04 05 0d 06 01 ..."......scal%.................
b7d60 05 0a 01 06 01 05 0a 1c 06 01 04 07 06 0c 01 04 06 01 05 0f 29 06 01 04 07 02 06 01 04 09 07 06 ....................)...........
b7d80 01 04 07 12 06 01 04 12 04 06 01 04 06 03 06 01 04 04 02 06 01 04 06 03 06 01 04 04 1a 06 01 04 ................................
b7da0 06 0c 0c 01 04 0a 01 05 11 2a 06 01 04 06 02 06 01 04 06 02 06 01 04 06 01 06 01 04 06 0f 0c 01 .........*......................
b7dc0 04 0d 01 05 2b 02 06 01 05 20 09 0c 01 04 04 01 05 03 0f 06 01 05 0a 35 0c 01 04 06 01 05 0d 06 ....+..................5........
b7de0 0c 01 04 0f 01 05 0e 04 0c 01 04 05 01 05 0c 01 0c 01 04 07 01 05 1c 06 0c 01 04 05 01 05 07 1e ................................
b7e00 06 01 05 0d 06 06 01 04 06 26 06 01 04 08 05 06 01 05 10 03 06 01 04 08 0d 0c 01 04 06 01 05 16 .........&......................
b7e20 17 06 01 04 05 01 06 01 04 05 05 01 70 5e 06 01 05 21 03 06 01 05 20 81 15 0c 01 04 07 01 05 14 ............p^...!..............
b7e40 14 0c 01 04 17 01 05 09 03 01 72 81 4f 0c 01 04 07 01 05 1d 01 0c 01 04 07 01 05 1c 01 06 01 05 ..........r.O...................
b7e60 17 03 07 74 61 62 6c 69 73 68 81 3d 06 01 05 0b 03 02 78 69 82 14 14 01 03 02 01 04 03 01 05 06 ...tablish.=......xi............
b7e80 18 01 16 01 03 02 01 04 07 01 05 07 06 2b 05 03 36 35 30 82 15 06 01 05 1b 06 02 37 30 82 15 06 .............+..650........70...
b7ea0 01 05 15 02 02 74 63 81 77 06 01 05 1b 03 06 68 65 72 6e 65 74 83 29 0c 01 04 06 01 05 0c 04 06 .....tc.w......hernet.).........
b7ec0 01 04 08 02 03 76 61 6c 82 7b 06 01 05 2d 05 01 75 18 0e 01 04 07 01 05 04 04 03 03 65 6e 74 15 .....val.{...-..u...........ent.
b7ee0 06 01 05 12 06 01 75 42 06 01 05 2a 03 02 70 6e 83 29 06 01 05 10 02 01 78 51 06 01 05 19 81 3b ......uB...*..pn.)......xQ.....;
b7f00 06 01 05 06 81 56 06 01 05 03 03 04 61 6d 70 6c 82 1c 06 01 05 1d 3a 06 01 05 0e 34 06 01 05 10 .....V......ampl......:....4....
b7f20 03 03 63 65 6c 82 27 0c 01 04 03 01 05 09 67 12 01 03 02 01 04 03 01 05 0a 2a 06 01 03 02 25 12 ..cel.'.......g..........*....%.
b7f40 01 03 02 01 04 03 01 05 04 05 02 70 74 19 0c 01 04 07 01 05 1c 83 42 06 01 04 05 07 08 69 6f 6e ...........pt.........B......ion
b7f60 64 65 6c 65 67 82 59 06 01 05 03 05 02 73 73 62 06 01 05 0b 04 04 68 61 6e 67 81 11 12 01 03 03 deleg.Y......ssb......hang......
b7f80 01 04 03 01 05 03 04 12 01 12 0e 0f 0d 38 43 12 0b 0e 1f 09 81 67 0c 14 22 0a 0e 22 16 1a 0a 0a .............8C......g..".."....
b7fa0 71 11 0b 59 19 20 0c 0b 10 0b 22 09 13 1f 7f 15 0e 36 46 18 11 0a 29 0a 2e 10 13 0b 5a 23 0a 13 q..Y......"......6F...).....Z#..
b7fc0 81 00 16 09 16 10 11 09 6e 1b 0d 13 12 25 17 0c 13 82 2d 0c 0c 2d 19 11 0f 37 18 0c 1c 27 81 67 ........n....%....-..-...7...'.g
b7fe0 30 21 09 17 0a 37 0c 09 0c 0f 3a 81 62 1e 19 0f 1e 0b 0a 0a 16 0b 0c 0a 08 0a 14 16 29 12 10 09 0!...7....:.b...............)...
b8000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
b8020 00 00 9f 56 84 80 80 80 80 0c 04 00 bf 30 00 0c 0f a2 03 03 01 04 03 01 05 03 81 19 14 01 03 03 ...V.........0..................
b8040 01 04 03 01 05 0a 10 04 12 01 03 03 01 04 03 01 05 03 04 12 01 03 03 01 04 03 01 05 03 1d 12 01 ................................
b8060 03 03 01 04 04 01 05 03 01 12 01 03 03 01 04 04 01 05 03 01 12 01 03 03 01 04 04 01 05 03 08 0c ................................
b8080 01 03 03 01 05 03 5e 12 01 03 02 01 04 03 01 05 0e 2a 12 01 03 02 01 04 03 01 05 03 3f 14 01 03 ......^..........*..........?...
b80a0 02 01 04 03 01 05 0a 14 0a 0c 01 04 09 01 05 0a 01 0c 01 04 09 01 05 0a 05 06 01 05 33 0d 0c 01 ............................3...
b80c0 04 0a 01 05 08 07 30 65 78 65 63 75 74 01 06 01 05 0e 01 06 01 05 0e 03 06 01 05 0e 01 06 01 05 ......0execut...................
b80e0 0e 03 06 01 05 2b 01 06 01 05 2a 01 06 01 05 1f 01 06 01 05 22 01 06 01 05 2e 01 06 01 05 1f 04 .....+....*........."...........
b8100 06 01 04 08 02 06 01 05 4e 01 0a 01 05 17 0c 0a 01 06 01 05 19 01 0c 01 04 0c 01 05 13 01 06 01 ........N.......................
b8120 05 13 01 06 01 05 2b 01 0c 01 04 13 01 05 1b 01 06 01 05 08 02 0c 01 04 07 01 05 14 01 06 01 05 ......+.........................
b8140 16 03 06 01 05 09 03 06 01 05 10 01 06 01 04 08 01 0c 01 04 08 01 05 0c 01 0c 01 04 08 01 05 0c ................................
b8160 02 06 01 05 0c 01 06 01 05 0c 03 06 01 05 0c 01 06 01 05 0e 01 06 01 05 0f 01 06 01 05 10 01 06 ................................
b8180 01 05 12 05 06 01 05 42 01 0c 01 04 10 01 05 34 01 06 01 05 2e 01 0c 01 04 04 01 05 0c 01 0c 01 .......B.......4................
b81a0 04 13 01 05 16 02 06 01 05 5e 03 0e 01 04 0c 01 05 2a 48 01 08 01 05 16 43 03 08 01 05 13 43 08 .........^.......*H.....C.....C.
b81c0 06 01 05 17 01 06 01 05 1b 01 06 01 05 1d 03 0e 01 04 09 01 05 0c 0d 02 06 01 05 21 01 06 01 05 ...........................!....
b81e0 1f 01 06 01 04 0c 01 06 01 05 20 03 06 01 05 3b 01 06 01 05 0b 01 0c 01 04 07 01 05 1e 0a 06 01 ...............;................
b8200 05 0b 04 06 01 05 17 08 0c 01 04 08 01 05 14 03 06 01 04 08 03 06 01 05 1a 01 06 01 05 1d 03 08 ................................
b8220 01 05 05 09 01 06 01 04 06 01 06 01 05 14 01 0e 01 04 08 01 05 04 17 02 08 01 05 04 19 02 0c 01 ................................
b8240 04 0a 01 05 08 02 06 01 05 05 02 06 01 05 06 02 08 01 05 08 14 03 0c 01 04 08 01 05 07 06 0c 01 ................................
b8260 04 0a 01 05 05 01 06 01 05 06 02 0c 01 04 0a 01 05 05 03 06 01 05 1d 03 06 01 05 05 01 0e 01 04 ................................
b8280 06 01 05 09 0d 02 06 01 05 05 01 0c 01 04 07 01 05 07 03 0c 01 04 09 01 05 07 03 0c 01 04 08 01 ................................
b82a0 05 05 02 0c 01 04 08 01 05 05 03 0c 01 04 0a 01 05 06 01 0c 01 04 06 01 05 1e 01 06 01 05 05 04 ................................
b82c0 06 01 05 06 01 06 01 05 06 01 06 01 05 06 01 06 01 05 06 01 06 01 05 06 01 0e 01 04 07 01 05 05 ................................
b82e0 14 02 06 01 05 05 01 06 01 05 06 01 06 01 05 05 01 0e 01 04 07 01 05 06 0f 01 06 01 05 05 01 06 ................................
b8300 01 05 05 01 06 01 05 06 01 06 01 05 05 02 06 01 05 07 01 06 01 05 07 01 06 01 05 07 02 06 01 04 ................................
b8320 07 02 06 01 05 24 01 0e 01 04 06 01 05 05 1a 01 08 01 05 05 14 02 06 01 05 07 01 06 01 05 05 09 .....$..........................
b8340 0e 01 04 06 01 05 26 0c 02 06 01 05 0a 04 06 01 05 06 04 06 01 04 05 01 06 01 05 11 01 0c 01 04 ......&.........................
b8360 08 01 05 23 01 0c 01 04 07 01 05 1d 02 0c 01 04 09 01 05 15 01 06 01 05 18 01 0c 01 04 07 01 05 ...#............................
b8380 0b 02 0c 01 04 0b 01 05 19 03 06 01 05 0f 01 0c 01 04 06 01 05 0f 06 06 01 05 19 02 06 01 05 20 ................................
b83a0 03 06 01 05 21 01 06 01 05 13 01 06 01 05 07 02 06 01 04 08 08 06 01 05 12 03 06 01 05 1a 01 0c ....!...........................
b83c0 01 04 05 01 05 13 01 08 01 05 2f 12 01 0c 01 04 05 01 05 10 01 0c 01 04 05 01 05 16 01 06 01 05 ........../.....................
b83e0 2e 01 0c 01 04 0e 01 05 18 04 06 01 05 2f 04 0c 01 04 08 01 05 0a 01 06 01 05 0c 01 06 01 05 0d ............./..................
b8400 01 06 01 05 34 01 06 01 05 47 02 06 01 05 10 02 08 01 05 0a 17 01 0e 01 04 07 01 05 0a 28 02 06 ....4....G...................(..
b8420 01 05 14 05 0c 01 04 08 01 05 0d 03 0c 01 04 05 01 05 16 02 0c 01 04 07 01 05 13 01 06 01 05 13 ................................
b8440 05 0c 01 04 08 01 05 18 01 06 01 05 10 02 0c 01 04 07 01 05 13 01 06 01 05 15 02 06 01 05 04 01 ................................
b8460 0c 01 04 06 01 05 0b 01 0c 01 04 09 01 05 13 01 0c 01 04 0a 01 05 1b 02 0c 01 04 07 01 05 0d 01 ................................
b8480 0c 01 04 07 01 05 0d 01 0c 01 04 06 01 05 17 02 06 01 05 13 03 06 01 05 15 02 0c 01 04 07 01 05 ................................
b84a0 05 05 0c 01 04 09 01 05 04 01 06 01 05 14 01 06 01 05 17 01 0c 01 04 06 01 05 0f 01 0c 01 04 05 ................................
b84c0 01 05 07 06 06 01 05 13 03 06 01 05 17 07 06 01 05 19 03 06 01 05 10 01 06 01 05 16 01 06 01 05 ................................
b84e0 16 01 06 01 05 1a 02 06 01 05 13 01 0c 01 04 09 01 05 18 01 0c 01 04 09 01 05 18 03 0e 01 04 06 ................................
b8500 01 05 05 22 01 06 01 05 04 01 06 01 05 0d 01 0c 01 04 08 01 05 11 01 0c 01 04 08 01 05 0e 02 0c ..."............................
b8520 01 04 06 01 05 05 01 0c 01 04 06 01 05 0e 01 0c 01 04 06 01 05 0e 01 06 01 05 0f 01 0c 01 04 09 ................................
b8540 01 05 0d 01 0c 01 04 07 01 05 10 02 06 01 05 19 01 0c 01 04 06 01 05 12 01 06 01 05 14 02 06 01 ................................
b8560 05 05 01 08 01 05 05 16 01 06 01 05 0b 02 06 01 05 07 01 06 01 05 11 01 06 01 05 10 04 0c 01 04 ................................
b8580 06 01 05 05 01 0c 01 04 07 01 05 05 01 06 01 05 08 01 08 01 05 19 07 01 08 01 05 19 07 01 08 01 ................................
b85a0 05 19 07 01 08 01 05 19 07 01 08 01 05 19 07 04 06 01 05 10 01 06 01 05 24 01 0c 01 04 06 01 05 ........................$.......
b85c0 05 02 06 01 05 11 03 06 01 05 29 04 06 01 05 2d 07 0c 01 04 0f 01 05 23 01 06 01 05 4b 01 0c 01 ..........)....-.......#....K...
b85e0 04 08 01 05 19 01 0c 01 04 0b 01 05 1b 01 0c 01 04 0b 01 05 1b 01 0c 01 04 0b 01 05 1b 01 0c 01 ................................
b8600 04 0b 01 05 1b 01 0c 01 04 0b 01 05 1b 01 0c 01 04 0b 01 05 1b 04 0c 01 04 0b 01 05 1d 08 0c 01 ................................
b8620 04 06 01 05 05 01 06 01 05 10 01 06 01 05 10 03 06 01 05 13 01 06 01 05 16 01 06 01 05 0f 02 0c ................................
b8640 01 04 07 01 05 17 01 0c 01 04 07 01 05 10 02 0c 01 04 07 01 05 09 01 06 01 05 1a 02 06 01 05 13 ................................
b8660 01 0c 01 04 0b 01 05 13 01 06 01 05 08 01 06 01 05 08 02 06 01 05 17 01 06 01 05 0e 01 0c 01 04 ................................
b8680 07 01 05 10 01 06 01 05 11 02 06 01 05 14 01 06 01 05 10 02 0c 01 04 07 01 05 10 01 06 01 05 12 ................................
b86a0 01 06 01 05 16 02 0c 01 04 0a 01 05 10 01 0c 01 04 08 01 05 14 01 06 01 04 0a 01 0c 01 04 07 01 ................................
b86c0 05 0c 01 0c 01 04 0a 01 05 16 01 0c 01 04 0a 01 05 19 01 0e 01 04 07 01 05 05 14 01 0c 01 04 07 ................................
b86e0 01 05 0d 01 06 01 05 1b 02 0c 01 04 08 01 05 13 01 06 01 05 09 02 06 01 05 15 01 06 01 05 16 03 ................................
b8700 06 01 05 16 01 06 01 05 16 02 06 01 05 18 01 06 01 05 15 01 0c 01 04 06 01 05 0e 01 0c 01 04 07 ................................
b8720 01 05 17 03 05 68 61 75 73 74 41 0e 01 04 08 01 05 19 31 01 0c 01 04 08 01 05 64 03 06 69 66 74 .....haustA.......1.......d..ift
b8740 6f 6f 6c 54 0c 01 02 02 01 03 02 81 50 12 01 03 02 01 04 02 01 05 0d 04 01 6d 55 18 01 02 02 01 oolT........P............mU.....
b8760 03 02 01 04 02 01 05 0c 81 71 0c 01 02 02 01 04 02 46 18 01 02 02 01 03 02 01 04 02 01 05 02 04 .........q.......F..............
b8780 02 73 74 1c 06 01 05 05 33 06 01 05 17 13 06 01 05 08 21 06 01 05 07 05 06 01 05 07 08 06 01 05 .st.....3.........!.............
b87a0 07 02 06 01 05 07 01 06 01 05 07 06 06 01 05 07 03 06 01 05 07 02 06 01 05 05 04 06 01 05 07 01 ................................
b87c0 06 01 05 07 02 06 01 05 07 02 06 01 05 07 03 06 01 05 07 01 06 01 05 07 02 06 01 05 07 06 06 01 ................................
b87e0 05 07 02 06 01 05 07 02 06 01 05 07 02 06 01 05 07 01 06 01 05 07 02 06 01 05 07 01 06 01 05 07 ................................
b8800 04 06 01 05 07 03 06 01 05 05 01 06 01 05 07 01 06 01 05 07 01 06 01 05 07 02 06 01 05 07 01 06 ................................
b8820 01 05 07 02 06 01 05 07 15 06 01 05 06 32 06 01 05 1e 2c 06 01 05 07 01 06 01 05 07 26 06 01 05 .............2....,.........&...
b8840 07 01 06 01 05 06 05 06 01 05 07 0a 06 01 05 04 01 06 01 05 07 01 06 01 05 07 09 06 01 05 07 01 ................................
b8860 06 01 05 07 0c 06 01 05 07 01 06 01 05 07 23 06 01 05 07 04 06 01 05 07 02 06 01 05 07 03 06 01 ..............#.................
b8880 05 0a 02 06 01 05 07 02 06 01 05 07 02 06 01 05 06 01 06 01 05 05 04 06 01 05 05 02 06 01 05 04 ................................
b88a0 03 06 01 05 07 04 06 01 05 06 01 06 01 05 06 01 06 01 05 06 05 06 01 05 06 01 06 01 05 06 01 06 ................................
b88c0 01 05 07 02 06 01 05 08 05 06 01 05 06 02 06 01 05 06 05 06 01 05 06 03 04 70 65 63 74 13 06 01 .........................pect...
b88e0 05 16 05 02 72 69 81 72 0c 01 03 06 01 05 06 07 04 6d 65 6e 74 82 57 12 01 03 04 01 04 05 01 05 ....ri.r.........ment.W.........
b8900 09 04 04 6c 6f 69 74 09 06 01 05 33 01 06 01 05 32 01 08 01 05 12 09 01 06 01 05 1c 01 06 01 05 ...loit....3....2...............
b8920 31 07 06 01 05 55 05 06 01 05 3b 0b 06 01 05 1e 01 06 01 05 18 01 06 01 05 1a 01 06 01 05 1a 01 1....U....;.....................
b8940 06 01 05 1b 01 06 01 05 1a 01 06 01 05 1a 01 06 01 05 19 01 06 01 05 16 01 06 01 05 1a 02 06 01 ................................
b8960 05 1d 04 06 01 05 2c 03 06 01 05 31 02 06 01 05 23 02 06 01 05 18 01 08 01 05 42 16 01 08 01 05 ......,....1....#.........B.....
b8980 47 13 03 08 01 05 3e 16 01 0a 01 05 36 13 25 01 08 01 05 32 10 01 08 01 05 48 10 01 08 01 05 3a G.....>.....6.%....2.....H.....:
b89a0 15 01 08 01 05 2d 15 01 08 01 05 53 10 15 06 01 05 16 05 06 01 05 16 01 06 01 05 15 03 06 01 05 .....-.....S....................
b89c0 15 02 06 01 05 15 02 06 01 05 16 01 06 01 05 12 01 06 01 05 15 02 06 01 05 15 01 06 01 05 16 01 ................................
b89e0 06 01 05 16 04 06 01 05 16 01 06 01 05 18 01 06 01 05 15 02 06 01 05 31 06 06 01 05 0c 04 06 01 .......................1........
b8a00 05 16 01 06 01 05 17 2e 06 01 04 07 01 06 01 04 07 01 06 01 05 1c 0e 06 01 04 08 01 06 01 04 08 ................................
b8a20 01 06 01 04 08 04 06 01 05 16 0e 06 01 05 03 05 06 01 05 03 02 06 01 05 03 01 06 01 05 03 01 06 ................................
b8a40 01 05 03 13 06 01 05 14 0b 06 01 04 07 02 06 01 04 07 01 06 01 04 07 0c 06 01 05 0e 05 06 01 05 ................................
b8a60 3a 01 06 01 05 3a 0b 06 01 05 1b 01 06 01 05 2c 04 06 01 05 1e 12 06 01 05 10 05 06 01 05 21 15 :....:.........,..............!.
b8a80 06 01 04 09 08 08 01 05 0e 08 0b 06 01 05 11 01 06 01 05 11 01 06 01 05 16 07 06 01 05 1d 16 06 ................................
b8aa0 01 05 0b 0e 06 01 05 20 05 06 01 05 10 11 06 01 05 29 12 06 01 05 1a 06 06 01 05 12 05 06 01 05 .................)..............
b8ac0 1d 26 06 01 05 11 01 06 01 05 11 06 01 72 81 03 06 01 03 05 23 12 01 03 05 01 04 04 01 05 03 04 .&...........r......#...........
b8ae0 12 01 03 03 01 04 04 01 05 15 08 12 01 03 03 01 04 03 01 05 03 03 12 01 03 03 01 04 03 01 05 15 ................................
b8b00 02 12 01 03 03 01 04 03 01 05 15 02 0c 01 03 03 01 05 15 01 12 01 03 03 01 04 03 01 05 15 02 12 ................................
b8b20 01 03 03 01 04 03 01 05 15 81 25 12 01 03 03 01 04 04 01 05 04 16 12 01 03 03 01 04 04 01 05 15 ..........%.....................
b8b40 0b 12 01 03 03 01 04 04 01 05 0a 49 12 01 03 03 01 04 04 01 05 0d 03 12 01 03 03 01 04 04 01 05 ...........I....................
b8b60 1c 04 02 6f 73 81 5e 06 01 05 08 20 06 01 05 15 7d 06 01 05 1e 06 02 75 72 5d 06 01 04 07 04 04 ...os.^.........}......ur]......
b8b80 72 65 73 73 82 38 12 01 03 03 01 04 04 01 05 03 03 04 74 65 6e 73 82 1c 06 01 05 25 39 06 01 05 ress.8............tens.....%9...
b8ba0 06 05 04 72 69 6f 72 41 06 01 05 5a 01 06 01 05 76 06 01 6e 46 06 01 04 08 81 2a 06 01 05 14 28 ...riorA...Z....v..nF.....*....(
b8bc0 06 01 05 12 2a 0c 01 04 0a 01 05 06 39 06 01 05 23 04 04 72 61 63 74 81 62 06 01 05 1c 26 06 01 ....*.......9...#..ract.b....&..
b8be0 05 18 02 0c 79 65 73 6f 66 6e 65 74 77 6f 72 6b 56 18 01 02 02 01 03 02 01 04 02 01 05 04 01 18 ....yesofnetworkV...............
b8c00 01 02 02 01 03 02 01 04 02 01 05 04 01 02 66 35 58 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 ..............f5X...............
b8c20 81 7a 0c 01 02 02 01 04 02 02 06 61 63 65 74 69 6d 1c 14 01 03 02 01 04 03 01 05 0b 21 04 03 74 .z.........acetim...........!..t
b8c40 6f 72 5c 06 01 05 2b 03 02 69 6c 81 12 06 01 05 0c 07 06 01 05 0f 09 06 01 05 0e 01 06 01 05 11 or\...+..il.....................
b8c60 02 06 01 05 10 02 06 01 05 0e 04 06 01 05 0e 09 06 01 05 11 0d 06 01 05 10 04 06 01 05 0e 01 06 ................................
b8c80 01 05 0d 01 06 01 05 0e 02 06 01 05 13 76 06 01 05 0e 2c 06 01 05 10 16 06 01 05 0e 0d 06 01 05 .............v....,.............
b8ca0 0e 24 06 01 05 0f 0b 06 01 05 11 05 02 75 72 81 66 08 01 05 08 0a 05 06 01 04 05 03 04 74 70 69 .$...........ur.f............tpi
b8cc0 70 82 4a 12 01 02 02 01 04 02 01 05 0a 02 07 65 61 74 68 65 61 64 83 5d 0c 01 04 04 01 05 11 05 p.J............eathead.]........
b8ce0 02 75 72 16 06 01 05 14 25 06 01 05 7b 04 06 01 05 08 02 06 01 05 0c 01 06 01 05 0c 5f 0c 01 04 .ur.....%...{..............._...
b8d00 06 01 05 06 1a 0c 01 04 05 01 05 16 23 06 01 05 13 05 06 01 05 10 44 0c 01 04 05 01 05 04 12 06 ............#.........D.........
b8d20 01 05 09 58 06 01 05 0a 01 06 01 05 0a 09 06 01 05 08 0c 06 01 05 08 07 06 01 05 0f 01 06 01 05 ...X............................
b8d40 0f 09 0c 01 04 05 01 05 04 03 06 62 72 75 61 72 69 0d 06 01 05 38 03 03 74 63 68 83 04 06 01 05 ...........bruari....8..tch.....
b8d60 26 01 06 01 05 26 01 06 01 05 26 01 06 01 05 26 01 06 01 05 26 03 01 77 82 2a 06 01 05 10 02 04 &....&....&....&....&..w.*......
b8d80 69 65 6c 64 40 06 01 05 2d 82 28 06 01 05 11 03 02 6c 65 09 06 01 05 42 01 06 01 05 41 02 06 01 ield@...-.(......le....B....A...
b8da0 05 18 07 06 01 05 13 01 08 01 05 20 0c 05 06 01 05 23 1d 06 01 05 38 05 16 01 04 0f 01 05 25 3b .................#....8.......%;
b8dc0 07 0b 1f 08 16 06 01 05 1a 03 06 01 05 17 09 06 01 05 4d 17 0c 01 04 07 01 05 2b 04 0c 01 04 06 ..................M.......+.....
b8de0 01 05 1a 0f 06 01 05 13 17 06 01 05 0a 12 06 01 05 15 14 06 01 05 29 05 06 01 05 1b 01 0e 01 03 ......................).........
b8e00 05 01 05 0d 0f 02 06 01 05 10 01 12 01 03 05 01 04 06 01 05 06 09 06 01 04 06 08 06 01 05 0c 02 ................................
b8e20 0c 01 04 06 01 05 1a 04 0c 01 04 06 01 05 10 06 10 01 04 04 01 05 07 0a 08 04 06 01 05 29 05 06 .............................)..
b8e40 01 05 15 08 06 01 05 17 01 06 01 05 17 0c 08 01 05 19 07 04 06 01 05 07 01 06 01 04 0a 01 0c 01 ................................
b8e60 04 0a 01 05 22 09 0c 01 04 05 01 05 05 05 16 01 03 02 01 04 03 01 05 03 05 1c 01 06 01 05 1b 05 ...."...........................
b8e80 0c 01 04 07 01 05 12 02 06 01 05 0a 05 08 01 05 0e 0a 09 0c 01 04 05 01 05 13 0e 06 01 05 16 0a ................................
b8ea0 06 01 05 18 05 0c 01 04 07 01 05 06 05 06 01 05 18 01 0c 01 04 08 01 05 07 10 06 01 05 15 04 06 ................................
b8ec0 01 05 18 06 06 01 05 11 11 06 01 05 18 1f 06 01 05 3f 1f 06 01 05 10 05 06 01 04 06 05 06 01 05 .................?..............
b8ee0 16 05 03 6e 61 6d 81 68 06 01 05 18 0b 06 01 05 1d 05 04 70 61 74 68 82 54 06 01 05 0c 05 04 73 ...nam.h...........path.T......s
b8f00 65 72 76 82 6f 06 01 05 03 06 05 74 6f 72 61 67 82 21 06 01 05 18 06 05 79 73 74 65 6d 81 6a 06 erv.o......torag.!......ystem.j.
b8f20 01 05 0c 60 06 01 05 1e 04 03 74 65 72 82 06 08 01 05 19 0d 03 02 72 65 3b 06 01 04 08 05 03 66 ...`......ter.........re;......f
b8f40 6f 78 81 4f 10 01 04 03 05 01 05 17 07 01 10 01 04 03 05 01 05 16 07 01 0e 01 04 03 01 05 16 0c ox.O............................
b8f60 81 7c 12 01 03 02 01 04 03 01 05 03 16 12 01 03 02 01 04 03 01 05 03 01 12 01 03 02 01 04 03 01 .|..............................
b8f80 05 03 05 03 70 6f 77 3b 0c 01 03 07 01 05 12 01 0c 01 03 07 01 05 12 09 1a 01 03 07 01 04 06 01 ....pow;........................
b8fa0 05 81 01 39 07 07 05 03 77 61 6c 45 0a 01 05 81 17 0f 81 39 0c 01 03 04 01 04 04 21 06 01 05 14 ...9....walE.......9.......!....
b8fc0 81 39 06 01 05 0f 04 04 6d 77 61 72 32 12 01 03 81 17 8c 5e 18 1c 28 82 58 0b 0d 12 83 4a 81 16 .9......mwar2......^..(.X....J..
b8fe0 14 09 12 11 10 20 11 2a 1d 14 0a 64 10 12 12 6a 0d 1f 09 11 82 52 10 0c 0c 0d 12 0c 09 45 24 20 .......*...d...j.....R.......E$.
b9000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
b9020 00 00 9f 56 84 80 80 80 80 0d 04 00 bf 30 00 0b 0f 6c 08 01 04 04 01 05 08 33 14 01 03 04 01 04 ...V.........0...l.......3......
b9040 04 01 05 05 38 81 21 06 01 05 1a 2f 06 01 05 06 02 0a 01 05 08 0d 0f 1e 06 01 05 02 06 30 66 69 ....8.!..../.................0fi
b9060 72 73 74 82 0d 06 01 05 2a 01 06 01 05 2b 03 01 78 14 06 01 05 66 08 06 01 05 18 1a 0c 01 05 5e rst.....*....+..x....f.........^
b9080 11 11 11 19 06 01 05 1c 81 44 06 01 05 23 02 04 6c 61 73 68 0d 12 01 03 02 01 04 03 01 05 0b 82 .........D...#..lash............
b90a0 6d 12 01 03 02 01 04 03 01 05 03 39 12 01 03 02 01 04 03 01 05 03 04 12 01 03 02 01 04 03 01 05 m..........9....................
b90c0 08 04 12 01 03 02 01 04 03 01 05 0d 01 12 01 03 02 01 04 03 01 05 03 02 12 01 03 02 01 04 03 01 ................................
b90e0 05 03 01 12 01 03 02 01 04 03 01 05 10 02 12 01 03 02 01 04 03 01 05 09 14 12 01 03 02 01 04 03 ................................
b9100 01 05 06 04 14 01 03 02 01 04 03 01 05 03 19 04 01 77 14 06 01 05 03 82 34 06 01 05 0a 01 06 01 .................w......4.......
b9120 05 08 02 03 6f 63 75 7e 18 01 02 03 01 03 03 01 04 03 01 05 03 01 18 01 02 03 01 03 03 01 04 03 ....ocu~........................
b9140 01 05 08 03 04 6c 64 65 72 82 08 06 01 05 22 03 06 01 05 1d 70 06 01 05 20 04 03 6c 6f 77 3f 06 .....lder.....".....p......low?.
b9160 01 05 64 06 08 01 05 81 0b 81 42 06 01 05 28 68 06 01 05 16 15 06 01 05 18 01 06 01 05 18 01 06 ..d.......B...(h................
b9180 01 05 18 01 06 01 05 18 01 06 01 05 18 03 02 6e 74 1e 06 01 05 10 72 0c 01 04 06 01 05 19 03 0c ...............nt.....r.........
b91a0 01 04 06 01 05 19 82 32 12 01 03 03 01 04 04 01 05 09 05 04 70 61 72 73 1e 06 01 04 06 03 01 72 .......2............pars.......r
b91c0 04 06 01 05 10 10 08 01 05 44 09 02 06 01 05 10 04 06 01 05 18 03 06 01 05 11 19 0e 01 05 2d 35 .........D....................-5
b91e0 11 11 11 04 08 01 05 12 0f 06 06 01 05 0a 01 06 01 05 28 02 06 01 05 08 01 06 01 05 28 01 08 01 ..................(.........(...
b9200 05 81 28 06 14 01 03 03 01 04 04 01 05 07 10 01 06 01 05 18 03 06 01 05 1d 02 06 01 05 28 05 08 ..(..........................(..
b9220 01 05 17 0a 01 06 01 05 20 05 06 01 05 28 02 0c 01 03 03 01 04 04 0a 06 01 05 0f 16 06 01 05 10 .............(..................
b9240 4f 06 01 05 0f 04 06 01 05 09 0c 06 01 04 05 15 06 01 05 15 0f 06 01 05 10 01 0c 01 04 04 01 05 O...............................
b9260 0a 01 06 01 05 18 10 06 01 05 24 03 08 01 03 07 07 06 06 01 05 0c 01 06 01 05 0b 01 06 01 05 0a ..........$.....................
b9280 02 06 01 05 11 05 06 01 05 05 0b 06 01 05 12 05 06 01 05 11 04 06 01 05 14 07 06 01 05 14 04 06 ................................
b92a0 01 05 13 0e 0c 01 03 05 01 04 05 05 06 01 05 06 01 06 01 05 14 01 06 01 05 16 05 06 01 05 14 03 ................................
b92c0 06 01 05 10 03 06 01 05 0a 06 06 01 05 0b 07 06 01 05 0d 03 06 01 05 0f 01 06 01 05 11 07 06 01 ................................
b92e0 05 0e 01 06 01 05 0d 0c 06 01 05 0b 01 06 01 05 0f 02 06 01 05 0d 04 06 01 05 0e 04 06 01 05 16 ................................
b9300 01 06 01 05 1d 01 06 01 05 16 07 0c 01 04 08 01 05 0e 0c 06 01 05 11 02 06 01 05 0f 02 0c 01 04 ................................
b9320 05 01 05 10 03 06 01 04 05 03 06 01 05 0d 01 06 01 05 0d 05 06 01 05 0c 10 06 01 05 0f 04 06 01 ................................
b9340 05 0a 05 06 01 05 0d 13 06 01 05 1a 02 06 01 05 12 01 06 01 05 0b 05 06 01 05 10 04 01 63 18 0c .............................c..
b9360 01 04 04 01 05 02 39 06 01 05 39 23 06 01 05 31 01 06 01 05 43 01 06 01 05 22 01 06 01 05 28 05 ......9...9#...1....C...."....(.
b9380 07 65 64 65 6e 74 72 69 1d 06 01 04 04 04 06 65 66 72 6f 6e 74 83 1f 06 01 05 0a 39 12 01 03 02 .edentri.......efront......9....
b93a0 01 04 03 01 05 0a 04 04 67 65 72 69 79 06 01 05 20 81 32 06 01 04 07 26 0c 01 04 06 01 05 05 81 ........geriy.....2....&........
b93c0 14 06 01 04 0b 07 03 6f 63 6b 5a 12 01 02 02 01 04 02 01 05 02 04 01 6d 83 69 06 01 05 0c 05 02 .......ockZ............m.i......
b93e0 61 74 40 06 01 04 09 50 06 01 05 1e 03 06 01 05 1e 81 11 06 01 05 0b 6f 06 01 05 02 05 05 65 6d at@....P...............o......em
b9400 72 33 30 81 7f 06 01 05 03 06 03 72 6c 69 81 1c 06 01 05 0c 05 0c 73 65 74 75 73 62 75 6e 6c 6f r30........rli........setusbunlo
b9420 61 64 82 05 06 01 05 3d 04 05 74 69 6e 65 74 5b 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 ad.....=..tinet[................
b9440 12 01 02 02 01 04 02 01 05 0f 81 55 12 01 02 02 01 04 02 01 05 02 11 12 01 02 02 01 04 02 01 05 ...........U....................
b9460 07 01 12 01 02 02 01 04 02 01 05 07 06 01 6f 5b 12 01 03 02 01 04 03 01 05 07 01 12 01 03 02 01 ..............o[................
b9480 04 03 01 05 0a 01 12 01 03 02 01 04 03 01 05 10 81 55 12 01 03 02 01 04 03 01 05 03 11 12 01 03 .................U..............
b94a0 02 01 04 03 01 05 08 01 12 01 03 02 01 04 03 01 05 08 06 05 70 72 6f 78 69 5d 06 01 05 28 81 66 ....................proxi]...(.f
b94c0 12 01 03 04 01 04 05 01 05 0a 01 12 01 03 04 01 04 05 01 05 0a 06 05 74 6f 6b 65 6e 5c 06 01 05 .......................token\...
b94e0 2e 04 04 77 61 72 64 82 2b 06 01 05 0c 71 0c 01 04 05 01 05 07 03 03 75 6e 64 14 08 01 05 05 6c ...ward.+....q.........und.....l
b9500 81 40 06 01 05 18 06 02 61 74 83 65 12 01 03 06 01 04 07 01 05 07 02 08 72 61 6d 65 77 6f 72 6b .@......at.e............ramework
b9520 81 29 12 01 03 04 01 04 03 01 05 04 1d 14 01 03 04 01 04 04 01 05 0c 0a 03 12 01 03 04 01 04 04 .)..............................
b9540 01 05 0a 81 1e 12 01 03 05 01 04 05 01 05 0b 0b 06 01 05 07 71 06 01 05 0d 03 02 65 65 0a 0c 01 ....................q......ee...
b9560 04 08 01 05 1d 03 0c 01 04 07 01 05 05 0e 06 01 04 09 09 0c 01 04 08 01 05 04 05 06 01 04 08 0c ................................
b9580 0c 01 04 08 01 05 19 2c 0c 01 04 09 01 05 04 05 0c 01 04 06 01 05 06 02 0c 01 04 06 01 05 04 02 .......,........................
b95a0 0c 01 04 06 01 05 06 02 0c 01 04 07 01 05 04 01 0c 01 04 06 01 05 04 04 0c 01 04 07 01 05 04 5e ...............................^
b95c0 06 01 05 0a 01 06 01 05 0a 17 0c 01 04 05 01 05 05 23 0c 01 03 0a 01 04 0b 01 0c 01 03 08 01 05 .................#..............
b95e0 0b 02 0c 01 03 0f 01 05 15 01 0c 01 03 0f 01 05 15 07 08 01 05 22 1e 26 0c 01 04 08 01 05 0a 03 .....................".&........
b9600 0c 01 04 0c 01 05 04 23 0c 01 04 07 01 05 0b 15 0c 01 04 06 01 05 0a 04 0c 01 04 07 01 05 0c 3a .......#.......................:
b9620 0c 01 04 06 01 05 08 03 0c 01 04 07 01 05 04 08 0c 01 04 07 01 05 05 0a 0c 01 04 08 01 05 0a 02 ................................
b9640 0c 01 04 07 01 05 05 18 0c 01 04 06 01 05 08 01 0c 01 04 06 01 05 08 05 03 74 79 70 5f 0c 01 04 .........................typ_...
b9660 04 01 05 06 03 02 6f 6d 36 0e 01 05 55 11 11 11 12 01 0a 01 05 0e 0b 0c 01 0e 01 05 3f 0b 0b 0b ......om6...U...............?...
b9680 0c 02 06 01 04 0d 06 06 01 05 2b 14 06 01 04 07 20 06 01 05 2c 14 06 01 05 1e 03 06 01 05 0f 01 ..........+.........,...........
b96a0 06 01 05 0d 02 06 01 05 0f 01 06 01 05 0d 01 06 01 05 24 01 06 01 05 0d 01 06 01 05 1f 01 06 01 ..................$.............
b96c0 05 24 02 06 01 05 0e 05 06 01 05 1a 03 06 01 05 0e 02 06 01 05 0d 03 06 01 05 20 01 08 01 05 16 .$..............................
b96e0 10 01 06 01 05 0c 03 06 01 05 20 03 06 01 05 21 01 06 01 05 20 02 06 01 05 1e 02 06 01 05 1b 05 ...............!................
b9700 06 01 05 23 01 06 01 05 1b 01 06 01 05 0d 01 06 01 05 1b 02 06 01 05 21 01 06 01 05 1b 02 06 01 ...#...................!........
b9720 05 1b 02 06 01 05 0e 01 06 01 05 0e 01 06 01 05 0e 04 06 01 05 2b 01 06 01 05 24 02 06 01 05 20 .....................+....$.....
b9740 01 06 01 05 0e 14 06 01 05 0b 0e 06 01 05 1f 1e 06 01 05 1a 48 06 01 05 14 7d 06 01 05 1a 1d 06 ....................H....}......
b9760 01 05 0e 04 05 6e 74 65 6e 64 82 7e 12 01 03 02 01 04 03 01 05 0f 01 12 01 03 02 01 04 03 01 05 .....ntend.~....................
b9780 0f 02 02 74 61 01 12 01 03 02 01 04 03 01 05 03 01 12 01 03 02 01 04 03 01 05 03 03 12 01 03 02 ...ta...........................
b97a0 01 04 03 01 05 03 01 12 01 03 02 01 04 03 01 05 03 01 12 01 03 02 01 04 03 01 05 03 01 12 01 03 ................................
b97c0 02 01 04 03 01 05 03 03 01 64 3b 0e 01 03 0a 01 05 15 74 01 12 01 03 0a 01 04 05 01 05 15 09 10 .........d;.......t.............
b97e0 01 03 0a 01 05 81 04 45 04 01 76 45 08 01 05 81 49 03 01 70 79 06 01 05 07 02 03 75 65 6c 82 36 .......E..vE....I..py......uel.6
b9800 12 01 02 02 01 04 02 01 05 02 03 02 6c 6c 75 06 01 05 3b 82 35 06 01 05 22 03 02 6e 63 82 07 06 ............llu...;.5..."..nc...
b9820 01 05 21 05 04 74 69 6f 6e 33 06 01 05 21 22 06 01 05 06 01 06 01 05 15 40 06 01 05 07 3d 06 01 ..!..tion3...!".........@....=..
b9840 05 13 0a 06 01 05 0a 28 08 01 05 3e 06 02 06 01 05 1e 04 06 01 05 27 35 12 01 03 03 01 04 04 01 .......(...>..........'5........
b9860 05 0e 06 06 01 05 0a 0e 06 01 05 11 0e 06 01 05 0b 01 06 01 05 0b 31 06 01 05 0a 01 06 01 05 0e ......................1.........
b9880 01 06 01 05 0a 03 06 01 05 0e 01 06 01 05 0e 17 06 01 05 0c 1c 06 01 05 11 03 04 73 69 6f 6e 82 ...........................sion.
b98a0 16 06 01 03 03 2b 06 01 05 0c 02 01 77 4d 06 01 05 06 01 02 67 32 83 30 06 01 05 12 02 02 61 32 .....+......wM......g2.0......a2
b98c0 7c 0c 01 04 0a 01 05 0f 03 02 69 6e 03 06 01 05 10 4e 06 01 05 0f 24 06 01 05 3a 08 06 01 05 15 |.........in.....N....$...:.....
b98e0 03 06 01 05 0d 02 06 01 05 0a 19 06 01 05 0a 30 06 01 05 06 2c 06 01 05 0e 03 06 01 05 12 51 06 ...............0....,.........Q.
b9900 01 05 14 1b 06 01 05 21 44 06 01 05 21 0b 06 01 05 2e 10 06 01 05 13 0c 06 01 05 11 0a 06 01 05 .......!D...!...................
b9920 21 03 06 01 05 15 04 06 01 05 18 0a 06 01 05 10 03 06 74 65 6b 65 65 70 2c 0c 01 04 06 01 05 07 !.................tekeep,.......
b9940 05 03 77 61 69 47 12 01 03 06 01 04 05 01 05 0a 01 12 01 03 06 01 04 05 01 05 06 01 12 01 03 06 ..waiG..........................
b9960 01 04 05 01 05 0a 01 12 01 03 07 01 04 08 01 05 0a 81 14 06 01 05 29 22 12 01 03 04 01 04 04 01 ......................)"........
b9980 05 05 23 0c 01 03 04 01 04 05 22 06 01 05 0d 64 0c 01 04 0b 01 05 07 2f 0c 01 03 05 01 05 0d 02 ..#......."....d......./........
b99a0 02 64 69 83 35 12 01 03 05 01 04 06 01 05 06 02 04 65 6e 65 72 19 06 01 05 21 2c 08 01 05 81 23 .di.5............ener....!,....#
b99c0 82 6b 06 01 05 0f 03 01 74 82 0f 06 01 05 07 45 06 01 05 13 04 09 63 68 61 72 74 69 6d 61 67 82 .k......t......E......chartimag.
b99e0 21 06 01 05 15 04 09 64 65 76 69 63 65 73 65 74 82 70 06 01 05 12 04 0b 70 72 65 76 69 65 77 69 !......deviceset.p......previewi
b9a00 6d 61 67 82 54 06 01 05 10 06 04 6f 66 69 6c 81 52 06 01 05 18 02 06 69 67 61 62 69 74 44 06 01 mag.T......ofil.R......igabitD..
b9a20 05 12 82 49 0c 01 03 08 01 05 12 03 04 74 6c 61 62 54 0c 01 04 02 01 05 0e 02 0c 6c 6f 62 61 6c ...I.........tlabT.........lobal
b9a40 70 72 6f 74 65 63 74 82 45 08 01 05 09 05 02 02 6e 75 82 62 12 01 02 02 01 04 02 01 05 02 01 12 protect.E.......nu.b............
b9a60 01 02 02 01 04 02 01 05 02 02 06 6f 61 68 65 61 64 82 33 12 01 03 02 01 04 03 01 05 03 03 01 65 ...........oahead.3............e
b9a80 54 06 01 05 0b 03 04 66 6f 72 6d 81 7f 06 01 05 02 04 06 01 05 14 01 06 01 05 03 01 06 01 05 36 T......form....................6
b9aa0 03 02 6c 64 83 1f 08 01 05 20 0b 16 08 01 05 1c 0c 03 03 6f 67 6c 5e 12 01 02 02 01 04 02 01 05 ..ld...............ogl^.........
b9ac0 08 01 12 01 02 02 01 04 02 01 05 08 01 12 01 02 02 01 04 02 01 05 07 01 12 01 02 02 01 04 02 01 ................................
b9ae0 05 09 01 12 01 02 02 01 04 02 01 05 05 01 0c 01 02 02 01 05 07 01 12 01 02 02 01 04 02 01 05 02 ................................
b9b00 01 0c 01 02 02 01 05 07 01 12 01 02 02 01 04 02 01 05 02 01 0c 01 02 02 01 05 08 01 12 01 02 02 ................................
b9b20 01 04 02 01 05 08 01 0c 01 02 02 01 05 07 01 12 01 02 02 01 04 02 01 05 02 01 0c 01 02 02 01 05 ................................
b9b40 07 01 12 01 02 02 01 04 02 01 05 08 01 0c 01 02 02 01 05 08 01 0c 01 02 02 01 04 02 01 0c 01 02 ................................
b9b60 02 01 04 02 01 0c 01 02 02 01 05 07 01 0c 01 02 02 01 05 08 01 0c 01 02 02 01 05 0a 01 12 01 02 ................................
b9b80 02 01 04 02 01 05 07 81 48 12 01 02 02 01 04 02 01 05 02 03 12 01 02 02 01 04 02 01 05 08 38 12 ........H.....................8.
b9ba0 01 02 02 01 04 02 01 05 11 02 02 70 75 34 12 01 03 06 01 04 04 01 05 05 01 14 01 03 06 01 04 04 ...........pu4..................
b9bc0 01 05 05 0c 81 31 06 01 05 0d 02 0a 72 61 6e 64 73 74 72 65 61 6d 82 5e 12 01 02 02 01 04 02 01 .....1......randstream.^........
b9be0 05 02 04 04 70 68 69 63 34 06 01 03 03 01 06 01 03 03 82 48 12 01 03 02 01 04 03 01 05 03 38 12 ....phic4..........H..........8.
b9c00 01 03 02 01 04 03 01 05 03 03 03 6f 75 70 1c 08 01 05 0a 21 25 06 01 05 2a 01 06 01 05 1e 3e 12 ...........oup.....!%...*.....>.
b9c20 01 03 03 01 04 04 01 05 1f 02 04 75 65 73 73 56 06 01 05 28 05 01 74 81 23 06 01 05 1c 03 01 70 ...........uessV...(..t.#......p
b9c40 83 3a 06 01 05 06 02 03 7a 69 70 81 62 06 01 05 1b 01 02 68 61 16 06 01 05 0c 01 06 01 05 6d 02 .:......zip.b......ha.........m.
b9c60 06 01 05 1a 1a 06 01 05 29 03 08 01 05 14 18 1a 06 01 05 09 08 06 01 05 37 01 06 01 05 06 01 06 ........)...............7.......
b9c80 01 05 08 7a 06 01 05 16 41 08 01 05 1e 11 09 06 01 05 0c 12 06 01 05 0a 0a 06 01 05 0b 19 06 01 ...z....A.......................
b9ca0 05 0c 03 01 64 36 06 01 05 07 02 06 01 05 08 26 06 01 05 17 03 06 01 05 16 03 02 6c 74 33 06 01 ....d6.........&...........lt3..
b9cc0 05 11 03 07 6e 64 63 72 61 66 74 55 06 01 05 14 05 01 6c 0d 06 01 05 22 0c 0c 01 04 08 01 05 1d ....ndcraftU......l...."........
b9ce0 03 06 01 05 08 15 06 01 05 0b 11 06 01 05 41 4e 06 01 05 13 02 06 01 05 0f 01 06 01 05 13 06 06 ..............AN................
b9d00 01 05 12 09 06 01 05 11 03 06 01 05 13 02 06 01 05 11 03 06 01 05 0f 01 06 01 05 11 02 06 01 05 ................................
b9d20 0f 01 06 01 05 0e 01 06 01 05 0e 05 06 01 05 14 01 06 01 05 0f 02 06 01 05 0f 02 06 01 05 0f 01 ................................
b9d40 06 01 05 0f 01 06 01 05 0e 01 06 01 05 0f 05 06 01 05 13 06 06 01 05 11 03 06 01 05 12 02 06 01 ................................
b9d60 05 0f 04 06 01 05 0c 16 0c 01 04 05 01 05 03 01 06 01 05 09 58 06 01 05 11 01 06 01 05 0f 1f 06 ....................X...........
b9d80 01 05 10 07 06 01 05 16 05 06 01 05 13 0c 06 01 05 0f 01 06 01 05 0f 09 06 01 05 11 0d 06 01 05 ................................
b9da0 11 24 06 01 05 12 06 06 01 05 0c 05 06 01 05 16 06 02 65 72 33 06 01 05 25 83 28 06 01 04 06 03 .$................er3...%.(.....
b9dc0 04 70 70 65 6e 55 06 01 05 1a 03 05 72 64 63 6f 64 56 06 01 05 0e 03 01 74 82 34 12 01 02 03 01 .ppenU......rdcodV......t.4.....
b9de0 04 03 01 05 09 01 12 01 02 03 01 04 03 01 05 13 03 02 76 65 0b 06 01 05 10 01 06 01 05 15 18 06 ..................ve............
b9e00 01 05 1b 01 06 01 05 15 01 06 01 05 17 01 06 01 05 17 01 06 01 05 18 01 06 01 05 17 01 06 01 05 ................................
b9e20 17 01 06 01 05 16 01 06 01 05 13 01 06 01 05 17 02 06 01 05 1a 10 06 01 05 62 81 55 06 01 05 0c .........................b.U....
b9e40 07 06 01 05 0f 01 06 01 05 22 6e 06 01 05 0b 02 05 65 61 64 65 72 07 06 01 05 12 12 08 01 05 39 ........."n......eader.........9
b9e60 0f 7d 06 01 05 23 04 03 6c 74 68 82 1a 06 01 05 16 04 01 70 09 0c 01 04 06 01 05 1b 1a 0c 01 04 .}...#..lth........p............
b9e80 05 01 05 0b 3b 0c 01 04 06 01 05 02 01 08 01 05 02 17 01 0c 01 04 04 01 05 16 03 06 01 05 16 02 ....;...........................
b9ea0 06 01 05 16 02 0e 01 04 07 01 05 02 17 02 06 01 05 16 02 06 01 05 16 01 06 01 05 17 01 06 01 05 ................................
b9ec0 17 04 06 01 05 17 01 06 01 05 19 01 06 01 05 16 81 21 0e 01 04 07 01 05 0e 1f 30 06 01 05 03 2f .................!........0..../
b9ee0 0c 01 04 05 01 05 02 03 02 6e 63 56 06 01 05 22 02 01 66 81 75 08 01 05 1c 0d 02 03 69 67 68 81 .........ncV..."..f.u.......igh.
b9f00 5b 06 01 05 06 5f 06 01 05 0d 72 06 01 05 1c 05 02 65 72 83 0a 06 01 05 0c 03 04 6b 76 69 73 82 [...._....r......er........kvis.
b9f20 3d 12 01 02 02 01 04 02 01 05 0c 03 01 6d 81 70 06 01 05 1e 02 03 6e 61 70 82 70 06 01 05 16 02 =............m.p......nap.p.....
b9f40 03 6f 6c 64 83 28 06 01 05 1f 04 01 65 82 37 12 01 02 03 01 04 03 01 05 03 03 05 72 69 7a 6f 6e .old.(......e.7............rizon
b9f60 82 14 14 01 03 03 01 04 04 01 05 09 1a 02 06 01 03 0a 04 01 73 51 06 01 05 15 03 02 73 74 07 06 ....................sQ......st..
b9f80 01 05 11 81 1c 06 01 05 0f 47 06 01 05 0a 0f 06 01 05 1f 02 06 01 05 1b 01 06 2e 12 20 81 01 13 .........G......................
b9fa0 21 16 34 25 0b 83 1e 24 0e 19 1f 10 09 1e 0d 0b 14 44 46 23 0c 14 11 10 43 81 7e 0d 81 7f 1e 46 !.4%...$.........DF#....C.~....F
b9fc0 21 09 08 11 0f 0a 76 11 08 0a 0c 68 10 5f 10 17 0e 11 11 13 0c 16 0e 15 1b 14 08 1b 11 81 78 21 !.....v....h._................x!
b9fe0 18 27 20 0b 09 09 0b 51 17 09 0e 81 60 0f 0b 0c 1a 5f 17 0b 76 09 0a 15 0a 12 09 0b 0b 0f 19 08 .'.....Q....`...._..v...........
ba000 0d 00 00 00 01 00 29 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......)..)......................
ba020 00 00 00 00 00 00 00 00 00 9f 4f 84 80 80 80 80 0e 04 00 bf 22 00 07 0f 8f 01 05 1b 82 14 06 01 ..........O........."...........
ba040 05 1d 05 06 01 05 2a 01 06 01 05 3b 81 10 06 01 05 04 07 30 68 6f 74 66 69 78 81 75 06 01 05 22 ......*....;.......0hotfix.u..."
ba060 04 04 73 70 6f 74 83 54 06 01 05 1d 03 01 77 81 3b 06 01 05 0b 02 03 74 6d 6c 07 06 01 05 19 01 ..spot.T......w.;......tml......
ba080 06 01 05 14 56 06 01 05 25 01 06 01 05 1c 01 06 01 05 1b 01 06 01 05 24 02 06 01 05 1b 02 06 01 ....V...%..............$........
ba0a0 05 1b 02 06 01 05 1c 02 06 01 05 1b 02 06 01 05 1b 01 06 01 05 1c 01 06 01 05 1c 03 06 01 05 1d ................................
ba0c0 01 06 01 05 1c 01 06 01 05 1e 01 06 01 05 1b 81 4b 06 01 05 1b 05 01 35 82 19 06 01 05 05 01 06 ................K......5........
ba0e0 01 05 05 03 02 74 70 13 12 01 03 02 01 04 03 01 05 03 01 14 01 03 02 01 04 03 01 05 0f 5c 01 12 .....tp......................\..
ba100 01 03 02 01 04 03 01 05 04 04 06 01 05 38 22 08 01 05 38 13 08 08 01 05 35 0e 01 08 01 05 37 04 .............8"...8.....5.....7.
ba120 01 0a 01 05 4e 0e 1f 18 06 01 05 51 18 06 01 05 2c 04 06 01 05 04 1d 06 01 05 27 43 06 01 05 0c ....N......Q....,.........'C....
ba140 01 06 01 05 0c 01 06 01 05 0d 14 08 01 05 1e 04 0a 06 01 05 1a 05 06 01 05 0f 2d 0c 01 04 03 01 ..........................-.....
ba160 05 1c 33 06 01 05 0f 11 08 01 05 14 07 02 14 01 03 02 01 04 03 01 05 03 05 0a 06 01 05 0c 0f 06 ..3.............................
ba180 01 05 13 02 03 75 67 65 82 28 06 01 05 13 02 01 78 3d 12 01 03 03 01 04 04 01 05 0d 01 12 01 03 .....uge.(......x=..............
ba1a0 03 01 04 04 01 05 0d 02 04 79 70 65 72 81 23 12 01 03 02 01 04 02 01 05 09 06 04 66 6c 65 78 3d .........yper.#............flex=
ba1c0 12 01 03 02 01 04 03 01 05 0c 01 12 01 03 02 01 04 03 01 05 0c 06 05 76 69 73 6f 72 82 47 0c 01 .......................visor.G..
ba1e0 03 07 01 04 08 01 01 69 82 7b 06 01 05 21 02 02 62 6d 74 1a 01 02 02 01 03 02 01 04 02 01 05 02 .......i.{...!..bmt.............
ba200 2f 01 1a 01 02 02 01 03 02 01 04 02 01 05 02 41 01 1a 01 02 02 01 03 02 01 04 02 01 05 02 20 01 /..............A................
ba220 1a 01 02 02 01 03 02 01 04 02 01 05 02 26 81 50 12 01 02 02 01 04 02 01 05 07 02 07 63 6f 6e 74 .............&.P............cont
ba240 72 6f 6c 59 0c 01 04 03 01 05 03 02 01 64 3f 08 01 05 81 05 06 08 01 05 81 4c 2f 06 01 05 32 01 rolY.........d?..........L/...2.
ba260 06 01 05 44 01 06 01 05 23 01 06 01 05 29 11 06 01 05 1b 03 06 01 05 0c 01 06 01 05 0a 02 06 01 ...D....#....)..................
ba280 05 0c 01 06 01 05 0a 01 06 01 05 21 01 06 01 05 0a 01 06 01 05 1c 01 06 01 05 21 02 06 01 05 0b ...........!..............!.....
ba2a0 08 06 01 05 0b 02 06 01 05 0a 03 06 01 05 1d 01 06 01 05 21 01 06 01 05 09 03 06 01 05 1d 03 06 ...................!............
ba2c0 01 05 1e 01 06 01 05 1d 02 06 01 05 1b 07 06 01 05 20 01 06 01 05 18 01 06 01 05 0a 01 06 01 05 ................................
ba2e0 18 02 06 01 05 1e 01 06 01 05 18 02 06 01 05 18 02 06 01 05 0b 01 06 01 05 0b 01 06 01 05 0b 05 ................................
ba300 06 01 05 21 02 06 01 05 1d 01 06 01 05 0b 03 03 65 6e 74 82 1b 18 01 03 08 05 01 04 08 05 01 05 ...!............ent.............
ba320 08 05 02 01 65 81 28 06 01 04 06 02 01 66 14 08 01 05 29 17 48 06 01 05 2f 3a 06 01 05 26 81 1d ....e.(......f....).H.../:...&..
ba340 06 01 05 0c 2c 06 01 05 0d 06 06 01 05 02 25 06 01 05 15 33 06 01 05 0b 0b 06 01 05 11 02 03 67 ....,.........%....3...........g
ba360 6d 70 41 08 01 05 2d 0d 01 0c 01 05 21 24 0d 13 02 01 69 81 16 12 01 03 05 01 04 06 01 05 10 02 mpA...-.....!$....i.............
ba380 04 6b 65 76 31 83 19 06 01 05 0d 01 06 01 05 0d 05 01 32 83 2c 06 01 05 0b 02 03 6d 61 67 54 06 .kev1.............2.,......magT.
ba3a0 01 05 09 24 06 01 05 1e 01 06 01 05 26 81 2b 06 01 05 1b 81 1f 06 01 05 0f 05 07 65 6d 61 67 69 ...$........&.+............emagi
ba3c0 63 6b 78 18 01 02 02 01 03 02 01 04 02 01 05 06 01 18 01 02 02 01 03 02 01 04 02 01 05 0a 03 02 ckx.............................
ba3e0 65 69 81 74 06 01 05 1a 03 04 6d 65 64 69 42 08 01 05 1a 44 03 04 70 61 63 74 32 06 01 05 12 0d ei.t......mediB....D..pact2.....
ba400 06 01 05 65 03 06 01 05 31 81 78 06 01 05 0e 3a 06 01 05 05 04 05 65 72 73 6f 6e 5b 06 01 05 16 ...e....1.x....:......erson[....
ba420 82 34 06 01 05 16 04 06 6c 65 6d 65 6e 74 40 06 01 05 09 23 0c 01 04 04 01 05 03 02 0c 01 04 06 .4......lement@....#............
ba440 01 05 03 0a 06 01 04 06 81 29 06 01 05 1a 24 06 01 05 0e 36 06 01 05 04 27 06 01 05 06 01 06 01 .........)....$....6....'.......
ba460 05 06 02 06 01 05 0b 11 06 01 05 06 01 06 01 05 08 01 06 01 05 08 01 06 01 05 06 01 06 01 05 06 ................................
ba480 04 03 72 6f 70 3f 06 01 05 36 01 06 01 05 26 04 0c 01 04 07 01 05 25 03 06 01 05 02 02 06 01 05 ..rop?...6....&.......%.........
ba4a0 02 02 06 01 04 09 11 06 01 05 03 01 06 01 05 03 81 09 0c 01 04 03 01 05 02 01 06 01 05 08 24 06 ..............................$.
ba4c0 01 04 09 02 06 01 05 03 01 06 01 05 03 08 06 01 05 07 0e 06 01 05 02 02 06 01 05 07 02 0c 01 04 ................................
ba4e0 05 01 05 06 06 0c 01 04 04 01 05 0b 0e 0c 01 04 05 01 05 0d 01 06 01 04 03 05 0c 01 04 06 01 05 ................................
ba500 02 01 0c 01 04 06 01 05 03 03 0c 01 04 07 01 05 02 05 06 01 04 04 0a 06 01 05 02 04 0c 01 04 05 ................................
ba520 01 05 10 02 0c 01 04 05 01 05 0d 04 06 01 04 09 09 06 01 04 05 07 06 01 04 04 06 0c 01 04 08 01 ................................
ba540 05 0a 0a 06 01 04 04 0b 06 01 04 04 03 06 01 04 06 07 06 01 04 0a 01 06 01 04 08 01 06 01 04 08 ................................
ba560 09 06 01 04 06 17 0c 01 04 07 01 05 03 14 06 01 05 0b 14 06 01 04 04 07 06 01 05 0f 07 04 65 72 ..............................er
ba580 6c 69 81 10 06 01 05 12 03 06 01 05 12 20 06 01 05 0f 17 06 01 05 11 21 06 01 05 0e 74 06 01 05 li.....................!....t...
ba5a0 0f 23 06 01 05 0b 36 06 01 05 0b 06 01 76 1c 06 01 05 12 01 06 01 05 08 01 06 01 05 09 13 06 01 .#....6......v..................
ba5c0 05 09 02 01 6e 03 06 01 05 0c 01 06 01 05 07 03 06 01 05 13 02 08 01 05 2c 10 01 08 01 05 2b 10 ....n...................,.....+.
ba5e0 03 0c 01 05 09 13 1a 05 05 06 01 05 05 02 0c 01 05 06 09 4b 13 01 0a 01 05 02 18 0e 02 06 01 05 ...................K............
ba600 20 01 06 01 05 0b 01 0a 01 05 06 38 05 03 08 01 05 06 15 16 06 01 05 06 01 06 01 05 02 03 06 01 ...........8....................
ba620 05 0c 02 06 01 05 0f 02 08 01 05 19 05 01 08 01 05 04 35 01 08 01 05 04 60 01 06 01 05 04 01 06 ..................5.....`.......
ba640 01 05 04 01 08 01 05 04 1f 01 0a 01 05 04 2c 45 01 08 01 05 04 48 01 08 01 05 04 64 01 0a 01 05 ..............,E.....H.....d....
ba660 04 20 43 01 06 01 05 04 01 08 01 05 04 1c 02 06 01 05 05 02 08 01 05 05 31 01 06 01 05 03 02 06 ..C.....................1.......
ba680 01 05 13 01 06 01 05 10 04 06 01 05 1b 04 0a 01 05 03 06 06 01 08 01 05 03 11 01 06 01 05 03 01 ................................
ba6a0 08 01 05 02 3e 02 06 01 05 0d 01 06 01 05 06 01 0c 01 05 06 05 15 09 01 06 01 05 0e 01 08 01 05 ....>...........................
ba6c0 05 04 01 08 01 05 05 04 01 0e 01 04 07 01 05 04 04 01 08 01 05 05 05 01 08 01 05 04 0c 01 08 01 ................................
ba6e0 05 04 04 02 08 01 05 04 04 02 08 01 05 05 04 01 06 01 05 06 01 08 01 05 04 04 02 08 01 05 04 04 ................................
ba700 01 08 01 05 05 04 01 08 01 05 05 04 03 08 01 05 04 04 01 08 01 05 05 04 01 08 01 05 07 04 01 08 ................................
ba720 01 05 04 04 05 06 01 05 05 01 06 01 05 09 02 08 01 05 0d 05 01 06 01 05 06 01 06 01 05 06 02 06 ................................
ba740 01 05 06 01 08 01 05 18 05 03 08 01 05 08 0a 05 06 01 05 08 08 06 01 05 08 02 06 01 05 11 01 06 ................................
ba760 01 05 08 03 0e 01 05 04 06 06 09 17 03 08 01 05 08 0e 01 06 01 05 1d 02 06 01 05 08 06 08 01 05 ................................
ba780 08 0d 03 06 01 05 08 02 08 01 05 08 0d 03 0a 01 05 08 0b 04 01 08 01 05 08 0d 02 08 01 05 08 0b ................................
ba7a0 01 06 01 05 0f 01 06 01 05 0f 01 08 01 05 1d 05 03 06 01 05 08 01 08 01 05 09 0f 01 0a 01 05 08 ................................
ba7c0 0b 04 02 0a 01 05 08 0b 04 02 0a 01 05 08 0b 04 01 0a 01 05 08 0b 04 01 06 01 05 10 01 0a 01 05 ................................
ba7e0 08 0b 04 05 08 01 05 08 0f 03 06 01 05 06 01 06 01 05 08 02 08 01 05 08 0d 02 06 01 05 08 01 06 ................................
ba800 01 05 14 02 06 01 05 08 05 06 01 05 05 03 06 01 05 19 01 06 01 05 15 03 06 01 05 0f 05 08 01 05 ................................
ba820 07 09 02 06 01 05 04 01 08 01 05 08 1c 01 06 01 05 07 01 06 01 05 04 03 06 01 05 0d 03 08 01 05 ................................
ba840 06 12 05 08 01 05 06 16 03 06 01 05 06 02 06 01 05 19 01 08 01 05 05 18 01 06 01 05 29 02 06 01 ............................)...
ba860 05 0a 03 06 01 05 04 01 06 01 05 03 03 06 01 05 14 02 06 01 05 04 03 06 01 05 06 01 06 01 05 13 ................................
ba880 03 06 01 05 03 01 06 01 05 09 04 06 01 05 04 02 08 01 05 07 32 01 08 01 05 07 32 04 06 01 05 12 ....................2.....2.....
ba8a0 01 06 01 05 12 01 08 01 05 05 2e 01 12 01 04 05 01 05 05 25 19 07 02 06 01 05 08 02 06 01 05 0c ...................%............
ba8c0 01 0a 01 05 12 09 08 03 06 01 05 19 01 08 01 05 1f 05 03 08 01 05 14 04 03 08 01 05 07 07 02 06 ................................
ba8e0 01 05 09 01 06 01 05 07 01 06 01 05 15 01 06 01 05 1d 04 06 01 05 13 01 06 01 05 05 07 06 01 05 ................................
ba900 09 07 06 01 05 05 01 06 01 05 06 01 08 01 05 05 04 01 08 01 05 08 0d 01 06 01 05 08 01 06 01 05 ................................
ba920 04 02 06 01 05 06 01 08 01 05 06 11 01 06 01 05 05 01 08 01 05 07 06 01 06 01 05 05 01 06 01 05 ................................
ba940 0c 01 06 01 05 09 01 06 01 05 04 01 06 01 05 02 06 0c 01 04 07 01 05 07 01 06 01 05 02 03 08 01 ................................
ba960 05 04 09 01 06 01 05 0a 02 06 01 05 03 01 06 01 05 05 04 06 01 05 14 05 06 01 05 0d 01 08 01 05 ................................
ba980 0d 15 03 06 01 05 08 01 06 01 05 07 01 08 01 05 06 10 01 06 01 05 04 02 06 01 05 15 01 06 01 05 ................................
ba9a0 08 01 06 01 05 05 01 06 01 05 05 01 06 01 05 06 03 08 01 05 05 05 01 0a 01 05 06 04 16 03 06 01 ................................
ba9c0 05 10 01 0a 01 05 08 0b 04 01 08 01 05 08 0b 09 08 01 05 08 0d 01 06 01 05 0e 02 06 01 05 04 01 ................................
ba9e0 06 01 05 04 01 06 01 05 04 01 06 01 05 04 01 06 01 05 04 05 06 01 05 04 01 08 01 05 08 0d 01 06 ................................
baa00 01 05 08 02 08 01 05 04 1c 01 08 01 05 04 1c 01 06 01 05 05 01 06 01 05 04 01 08 01 05 04 13 01 ................................
baa20 06 01 05 04 01 06 01 05 08 01 06 01 05 04 01 0a 01 05 04 0d 19 01 0a 01 05 04 0d 19 01 08 01 05 ................................
baa40 04 1f 01 06 01 05 04 01 06 01 05 04 01 06 01 05 04 09 08 01 05 04 21 01 06 01 05 04 01 0a 01 05 ......................!.........
baa60 04 21 13 02 06 01 05 04 01 06 01 05 04 01 08 01 05 04 1f 01 0a 01 05 06 0c 13 01 0a 01 05 06 0c .!..............................
baa80 13 01 0a 01 05 04 08 1d 01 08 01 05 04 0b 01 0a 01 05 08 0e 0f 03 06 01 05 07 02 06 01 05 06 03 ................................
baaa0 08 01 05 04 06 03 08 01 05 08 11 02 06 01 05 0e 01 06 01 05 04 01 06 01 05 07 04 08 01 05 04 09 ................................
baac0 01 08 01 05 06 09 02 06 01 05 05 02 06 01 05 06 01 06 01 05 0a 03 08 01 05 07 0e 01 06 01 05 07 ................................
baae0 01 08 01 05 07 06 01 08 01 05 07 08 01 06 01 05 08 01 0a 01 05 06 06 05 01 08 01 05 04 09 01 06 ................................
bab00 01 05 04 01 06 01 05 07 01 06 01 05 07 01 08 01 05 08 12 02 08 01 05 09 08 01 06 01 05 04 01 06 ................................
bab20 01 05 04 02 06 01 05 04 01 06 01 05 07 01 06 01 05 0b 01 06 01 05 07 01 06 01 05 06 01 06 01 05 ................................
bab40 0a 01 06 01 05 0a 01 06 01 05 13 01 06 01 05 07 04 06 01 05 0b 02 06 01 05 0c 01 06 01 05 07 03 ................................
bab60 08 61 70 70 72 6f 70 72 69 63 06 01 05 02 02 06 01 05 02 03 04 63 6c 75 64 15 06 01 05 1f 2c 06 .appropric...........clud.....,.
bab80 01 05 52 01 06 01 05 6e 14 06 01 05 13 81 14 06 01 05 0d 0a 06 01 05 05 04 05 6f 6d 70 61 74 83 ..R....n..................ompat.
baba0 3b 06 01 05 07 07 03 6c 65 74 14 06 01 05 72 3b 06 01 05 1b 81 44 06 01 05 22 05 05 72 72 65 63 ;......let....r;.....D..."..rrec
babc0 74 19 06 01 05 1b 29 06 01 05 40 09 06 01 05 0f 1a 06 01 04 05 0a 06 01 04 05 62 06 01 05 02 5f t.....)...@...............b...._
babe0 0c 01 04 06 01 05 0c 81 26 06 01 05 03 0a 02 6c 69 38 06 01 05 0d 66 06 01 05 08 03 07 64 65 66 ........&......li8....f......def
bac00 69 6e 69 74 3f 06 01 05 78 05 01 78 82 06 06 01 05 20 01 06 01 05 1a 04 05 75 73 74 72 69 45 08 init?...x..x.............ustriE.
bac20 01 05 81 10 81 21 06 01 03 0c 01 06 01 03 0c 41 0c 01 03 0c 01 05 20 81 05 06 01 04 07 01 0c 01 .....!.........A................
bac40 04 06 01 05 0c 01 0c 01 04 06 01 05 0c 03 02 66 6f 82 18 06 01 04 05 05 02 72 6d 04 0c 01 04 04 ...............fo........rm.....
bac60 01 05 11 31 06 01 05 0c 07 06 01 05 71 08 08 01 05 1f 30 01 08 01 05 3a 37 01 06 01 05 14 03 06 ...1........q.....0....:7.......
bac80 01 05 36 12 06 01 05 14 07 0c 01 04 04 01 05 02 1c 0c 01 04 0a 01 05 11 02 06 01 05 0a 04 0c 01 ..6.............................
baca0 04 05 01 05 04 12 0c 01 03 03 01 05 0e 3b 06 01 05 04 1d 06 01 05 19 06 06 01 05 1b 09 06 01 05 .............;..................
bacc0 13 53 0c 01 04 05 01 05 07 02 0c 01 03 03 01 04 03 43 06 01 05 14 38 0c 01 04 04 01 05 19 18 06 .S...............C....8.........
bace0 01 05 1b 05 0c 01 04 04 01 05 0c 03 0c 01 04 04 01 05 11 04 0a 72 61 73 74 72 75 63 74 75 72 81 .....................rastructur.
bad00 01 12 01 03 06 01 04 06 01 05 05 13 12 01 03 06 01 04 06 01 05 04 04 12 01 03 06 01 04 06 01 05 ................................
bad20 04 36 12 01 03 06 01 04 06 01 05 04 79 06 01 05 0d 03 02 69 74 82 1d 06 01 05 22 05 01 69 1c 06 .6..........y......it....."..i..
bad40 01 05 26 04 06 01 04 08 83 2d 06 01 05 07 03 04 6a 65 63 74 01 06 01 04 06 01 06 01 04 06 03 06 ..&......-......ject............
bad60 01 04 06 01 06 01 04 06 01 0c 01 04 05 01 05 0d 30 06 01 05 2d 02 06 01 05 19 01 06 01 05 11 03 ................0...-...........
bad80 0c 01 04 06 01 05 17 01 0c 01 04 06 01 05 17 0f 0c 01 04 07 01 05 0f 29 06 01 04 07 50 06 01 05 .......................)....P...
bada0 18 1f 06 01 05 17 08 0c 01 04 06 01 05 1c 0b 06 01 05 0b 02 06 01 04 0b 03 06 01 04 07 01 0c 01 ................................
badc0 04 06 01 05 04 07 0c 01 04 05 01 05 2a 16 0c 01 04 0f 01 05 12 04 06 01 05 0c 12 0c 01 04 06 01 ............*...................
bade0 05 0b 05 0c 01 04 05 01 05 09 07 06 01 05 04 04 0c 01 04 05 01 05 02 06 06 01 04 0b 05 0c 01 04 ................................
bae00 06 01 05 0d 01 0c 01 04 06 01 05 0d 01 0c 01 04 06 01 05 0d 04 06 01 04 09 04 0c 01 04 05 01 05 ................................
bae20 06 08 0c 01 04 07 01 05 0c 1d 06 01 04 04 08 06 01 04 05 63 0c 01 04 06 01 05 04 01 0c 01 04 0b ...................c............
bae40 01 05 0d 03 03 70 75 74 18 06 01 05 0a 05 06 01 05 09 01 06 01 05 0a 0d 06 01 04 04 10 06 01 05 .....put........................
bae60 33 01 06 01 05 3a 04 06 01 05 2a 03 06 01 05 32 02 06 01 05 4a 09 06 01 05 12 01 06 01 05 12 1f 3....:....*....2....J...........
bae80 06 01 04 06 04 0c 01 04 05 01 05 06 31 06 01 05 15 10 06 01 05 11 13 06 01 05 10 03 06 01 05 1c ............1...................
baea0 13 06 01 05 0a 0f 06 01 04 09 1a 06 01 05 45 01 06 01 05 23 07 06 01 05 04 01 06 01 05 04 0c 06 ..............E....#............
baec0 01 05 10 0e 06 01 04 06 15 0c 01 04 04 01 05 12 09 06 01 04 08 13 0c 01 04 06 01 05 11 02 0c 01 ................................
baee0 04 06 01 05 0e 0d 06 01 04 06 07 06 01 04 05 06 0c 01 04 09 01 05 0b 18 06 01 04 07 07 06 01 04 ................................
baf00 0b 01 06 01 04 09 01 06 01 04 09 12 06 01 05 18 10 06 01 05 0d 12 06 01 05 0c 14 06 01 04 05 01 ................................
baf20 0c 01 04 05 01 05 03 01 0c 01 04 06 01 05 08 09 06 01 05 0d 03 03 73 69 64 70 06 01 05 17 04 04 ......................sidp......
baf40 74 61 62 6c 41 06 01 05 4b 82 68 06 01 05 36 06 01 6c 38 06 01 05 27 02 06 01 05 21 05 0e 01 04 tablA...K.h...6..l8...'....!....
baf60 09 01 05 07 41 17 08 01 05 08 1b 32 14 01 03 03 01 04 06 01 05 0b 0b 6d 06 01 05 23 0c 06 01 05 ....A......2...........m...#....
baf80 13 08 06 01 05 1d 03 06 01 05 18 01 06 01 05 24 01 06 01 05 25 2c 12 01 03 04 01 04 05 01 05 05 ...............$....%,..........
bafa0 4f 0c 01 04 04 01 05 04 12 0c 01 04 0b 01 05 07 06 02 6e 63 38 06 01 05 21 01 06 01 05 14 82 45 O.................nc8...!......E
bafc0 06 01 05 0b 1d 0e 0c 09 60 0e 81 20 0b 19 12 1c 10 09 4c 11 81 43 14 09 32 13 0f 11 09 20 25 0a ........`.........L..C..2.....%.
bafe0 0c 20 12 5a 81 7c 2f 17 8b 1d 14 25 0d 15 33 0e 0e 0e 36 0a 81 1c 3e 0a 13 81 75 81 71 0a 11 61 ...Z.|/....%..3...6...>...u.q..a
bb000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
bb020 00 00 9f 56 84 80 80 80 80 0f 04 00 bf 30 00 00 0f 66 09 30 69 6e 73 74 72 75 63 74 81 74 06 01 ...V.........0...f.0instruct.t..
bb040 05 28 04 06 75 66 66 69 63 69 3c 06 01 05 35 05 06 01 05 25 15 06 01 04 05 18 06 01 04 05 04 06 .(..uffici<...5....%............
bb060 01 05 02 7c 06 01 05 15 4f 06 01 05 11 81 22 06 01 04 04 03 03 74 65 67 1d 06 01 05 03 11 0c 01 ...|....O....."......teg........
bb080 04 07 01 05 02 06 01 72 81 56 06 01 05 09 5c 06 01 05 0b 08 06 01 05 11 63 0c 01 04 05 01 05 0b .......r.V....\.........c.......
bb0a0 13 0c 01 04 07 01 05 0c 10 0c 01 04 05 01 05 0d 14 06 01 05 15 05 01 6c 82 60 12 01 02 02 01 04 .......................l.`......
bb0c0 02 01 05 02 06 03 6c 69 67 82 54 0c 01 03 02 01 04 05 0b 0c 01 03 04 01 04 05 05 02 6e 64 16 06 ......lig.T.................nd..
bb0e0 01 05 1e 05 04 72 61 63 74 09 06 01 05 39 01 06 01 05 38 06 04 63 65 70 74 5b 06 01 05 12 06 03 .....ract....9....8..cept[......
bb100 66 61 63 3b 06 01 05 08 01 0e 01 05 08 25 16 13 19 01 06 01 05 09 01 06 01 05 09 06 06 01 05 09 fac;.........%..................
bb120 01 06 01 05 07 07 06 01 05 16 0c 0c 01 04 08 01 05 2e 01 06 01 05 05 79 06 01 05 16 0d 06 01 05 .......................y........
bb140 0e 01 06 01 05 26 02 06 01 05 0d 03 06 01 05 11 44 06 01 05 20 1c 06 01 05 0e 02 06 01 05 04 03 .....&..........D...............
bb160 06 01 05 08 26 06 01 05 17 1d 06 01 05 09 1b 06 01 05 24 0d 12 01 03 04 01 04 05 01 05 05 31 06 ....&.............$...........1.
bb180 01 05 1d 03 06 01 05 13 06 03 69 6f 72 41 06 01 05 58 01 06 01 05 74 06 03 6e 65 74 41 06 01 05 ..........iorA...X....t..netA...
bb1a0 29 01 06 01 05 1d 41 06 01 03 04 13 0c 01 03 02 01 05 0d 10 12 01 03 04 01 04 03 01 05 02 04 12 ).....A.........................
bb1c0 01 03 02 01 04 03 01 05 14 08 12 01 03 02 01 04 02 01 05 02 03 12 01 03 02 01 04 02 01 05 14 02 ................................
bb1e0 12 01 03 02 01 04 02 01 05 14 02 0c 01 03 02 01 05 14 01 12 01 03 02 01 04 02 01 05 14 02 12 01 ................................
bb200 03 02 01 04 02 01 05 14 81 25 12 01 03 02 01 04 03 01 05 03 16 12 01 03 02 01 04 03 01 05 14 0b .........%......................
bb220 12 01 03 02 01 04 03 01 05 09 0a 06 01 03 03 0d 0c 01 04 07 01 05 08 01 0c 01 04 07 01 05 08 12 ................................
bb240 0c 01 04 08 01 05 06 1f 12 01 03 02 01 04 03 01 05 0c 03 12 01 03 02 01 04 03 01 05 1b 06 04 70 ...............................p
bb260 72 65 74 15 06 01 05 27 03 05 76 61 6c 69 64 83 5d 06 01 05 15 04 02 6f 6b 81 52 06 01 05 1b 1d ret....'..valid.]......ok.R.....
bb280 06 01 05 03 06 06 65 66 75 6e 63 74 82 07 06 01 05 1d 02 01 6f 1b 12 01 03 02 01 04 04 01 05 03 ......efunct........o...........
bb2a0 01 06 01 05 1a 01 12 01 03 02 01 04 03 01 05 0d 01 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 ................................
bb2c0 01 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 ................................
bb2e0 01 06 01 03 02 01 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 01 0c 01 ................................
bb300 03 02 01 04 03 01 0c 01 03 02 01 04 03 01 06 01 03 02 05 06 01 03 02 01 06 01 03 02 01 06 01 03 ................................
bb320 02 0e 18 01 03 02 04 01 04 03 04 01 05 0b 06 01 12 01 03 02 01 04 03 01 05 0c 01 12 01 03 02 01 ................................
bb340 04 03 01 05 0f 01 12 01 03 02 01 04 03 01 05 0f 82 31 06 01 05 0e 01 06 01 05 06 1d 12 01 03 02 .................1..............
bb360 01 04 03 01 05 0d 01 12 01 03 02 01 04 03 01 05 0d 01 16 01 03 02 01 04 03 01 05 0f 05 07 01 16 ................................
bb380 01 03 02 01 04 03 06 01 05 0d 06 01 18 01 03 02 04 01 04 03 04 01 05 07 06 01 18 01 03 02 04 01 ................................
bb3a0 04 03 04 01 05 0d 06 01 16 01 03 02 01 04 03 01 05 12 05 07 01 12 01 03 02 01 04 03 01 05 0e 01 ................................
bb3c0 16 01 03 02 06 01 04 03 01 05 11 06 01 16 01 03 02 06 01 04 03 01 05 11 06 01 18 01 03 02 06 01 ................................
bb3e0 04 03 06 01 05 0b 06 02 12 01 03 02 01 04 03 01 05 14 01 18 01 03 02 04 01 04 03 06 01 05 0d 06 ................................
bb400 02 12 01 03 02 01 04 03 01 05 0b 01 18 01 03 02 04 01 04 03 04 01 05 0b 04 01 18 01 03 02 04 01 ................................
bb420 04 03 04 01 05 0b 04 01 18 01 03 02 04 01 04 03 04 01 05 0b 04 01 18 01 03 02 04 01 04 03 04 01 ................................
bb440 05 0b 04 01 18 01 03 02 04 01 04 03 04 01 05 0b 04 01 18 01 03 02 04 01 04 03 04 01 05 0b 04 01 ................................
bb460 18 01 03 02 04 01 04 03 06 01 05 0b 06 01 18 01 03 02 04 01 04 03 06 01 05 0b 04 01 12 01 03 02 ................................
bb480 01 04 03 01 05 13 01 18 01 03 02 04 01 04 03 04 01 05 0c 05 01 06 01 05 0e 01 18 01 03 02 04 01 ................................
bb4a0 04 03 04 01 05 0f 05 01 12 01 03 02 01 04 03 01 05 12 01 12 01 03 02 01 04 03 01 05 12 01 12 01 ................................
bb4c0 03 02 01 04 03 01 05 12 01 12 01 03 02 01 04 03 01 05 16 01 12 01 03 02 01 04 03 01 05 0f 03 09 ................................
bb4e0 68 69 64 66 61 6d 69 6c 69 82 73 06 01 05 07 03 0f 6d 6f 62 69 6c 65 66 72 61 6d 65 62 75 66 66 hidfamili.s......mobileframebuff
bb500 1f 06 01 04 06 82 3d 12 01 03 02 01 04 03 01 05 03 03 07 6e 6d 6f 6e 6b 65 69 81 51 12 01 03 02 ......=............nmonkei.Q....
bb520 01 04 04 01 05 06 03 03 73 31 32 2a 06 01 04 03 04 01 64 83 1c 06 01 05 25 03 01 74 81 66 08 01 ........s12*......d.....%..t.f..
bb540 03 0a 05 01 08 01 03 0a 05 41 10 01 03 0a 05 01 05 1e 05 02 01 70 43 16 01 03 02 01 04 03 01 05 .........A...........pC.........
bb560 0a 17 43 15 12 01 03 03 01 04 04 01 05 04 01 06 01 03 03 81 7a 12 01 03 03 01 04 04 01 05 08 38 ..C.................z..........8
bb580 12 01 02 04 01 04 04 01 05 05 03 03 61 64 6f 1b 12 01 03 04 01 04 06 01 05 05 15 06 01 03 05 01 ............ado.................
bb5a0 06 01 03 04 82 43 06 01 05 07 03 01 63 83 63 06 01 05 0c 03 02 76 34 45 06 01 05 74 82 5b 06 01 .....C......c.c......v4E...t.[..
bb5c0 05 37 04 01 36 45 06 01 05 76 82 46 0c 01 03 02 01 05 09 15 06 01 05 39 04 02 70 6e 82 4a 12 01 .7..6E...v.F...........9..pn.J..
bb5e0 03 03 01 04 04 01 05 0c 02 01 73 01 06 01 05 09 01 06 01 05 09 02 06 01 05 05 01 06 01 05 09 01 ..........s.....................
bb600 06 01 05 09 01 06 01 05 09 01 06 01 05 09 0c 06 01 05 51 03 06 01 05 6b 05 06 01 05 17 08 06 01 ..................Q....k........
bb620 05 12 01 06 01 05 0c 01 06 01 05 0e 01 06 01 05 0e 01 06 01 05 0f 01 06 01 05 0e 01 06 01 05 0e ................................
bb640 01 06 01 05 0d 01 06 01 05 0a 01 06 01 05 0e 02 06 01 05 11 04 06 01 05 33 08 0a 01 05 2c 44 08 ........................3....,D.
bb660 04 06 01 05 33 01 08 01 05 23 43 01 06 01 05 22 02 06 01 05 2b 01 06 01 05 22 01 0a 01 05 26 20 ....3....#C...."....+...."....&.
bb680 45 08 06 01 05 0b 0a 06 01 05 0a 20 06 01 05 0c 11 06 01 05 1c 03 06 01 05 0d 01 06 01 05 0b 02 E...............................
bb6a0 06 01 05 0d 01 06 01 05 0b 01 06 01 05 22 01 06 01 05 0b 01 06 01 05 1d 01 06 01 05 22 02 06 01 .............".............."...
bb6c0 05 0c 05 06 01 05 18 03 06 01 05 0c 02 06 01 05 0b 03 06 01 05 1e 01 06 01 05 22 01 06 01 05 0a ..........................".....
bb6e0 03 06 01 05 1e 03 06 01 05 1f 01 06 01 05 1e 02 06 01 05 1c 02 06 01 05 19 05 06 01 05 21 01 06 .............................!..
bb700 01 05 19 01 06 01 05 0b 01 06 01 05 19 02 06 01 05 1f 01 06 01 05 19 02 06 01 05 19 02 06 01 05 ................................
bb720 0c 01 06 01 05 0c 01 06 01 05 0c 05 06 01 05 22 02 06 01 05 1e 01 06 01 05 0c 0a 08 01 05 25 11 ..............."..............%.
bb740 02 06 01 05 04 16 06 01 05 12 0b 06 01 05 06 0c 06 01 05 0e 19 06 01 05 1b 07 06 01 05 1b 09 06 ................................
bb760 01 05 08 09 08 01 05 0e 08 02 06 01 05 27 03 06 01 05 08 10 06 01 05 04 07 06 01 05 0b 06 06 01 .............'..................
bb780 05 09 09 06 01 05 05 01 06 01 05 05 06 06 01 05 0e 32 06 01 05 03 17 06 01 05 03 01 06 01 05 03 .................2..............
bb7a0 2c 06 01 05 0d 12 06 01 05 05 03 01 61 45 08 01 05 81 13 03 01 6d 83 1d 06 01 05 10 03 02 6f 6c ,...........aE.......m........ol
bb7c0 61 0c 01 04 05 01 05 07 03 01 72 83 30 06 01 05 11 03 02 73 75 09 06 01 05 36 01 06 01 05 35 04 a.........r.0......su....6....5.
bb7e0 06 01 05 18 06 08 01 05 50 0c 08 0a 01 05 04 0c 0a 02 06 01 05 05 06 08 01 05 05 16 01 06 01 05 ........P.......................
bb800 13 01 06 01 05 15 01 06 01 05 15 01 06 01 05 16 01 06 01 05 15 01 06 01 05 15 01 06 01 05 14 01 ................................
bb820 06 01 05 11 01 06 01 05 15 02 08 01 05 04 16 02 06 01 05 05 19 06 01 05 02 05 06 01 05 16 04 06 ................................
bb840 01 05 25 02 06 01 05 02 01 06 01 05 02 01 06 01 05 02 81 13 06 01 05 11 03 06 01 05 03 0b 06 01 ..%.............................
bb860 05 0c 06 06 01 05 05 02 06 01 05 0e 05 06 01 05 02 01 06 01 05 02 0d 06 01 05 1d 01 06 01 05 10 ................................
bb880 01 06 01 05 23 04 06 01 05 1d 01 06 01 05 2e 11 06 01 05 19 81 35 06 01 05 0a 02 01 74 32 06 01 ....#................5......t2..
bb8a0 05 11 01 06 01 05 32 0f 06 01 05 25 03 06 01 05 25 7f 06 01 05 26 58 06 01 05 19 2b 06 01 05 0c ......2....%....%....&X....+....
bb8c0 18 06 01 05 0e 22 06 01 05 0d 03 02 65 6d 82 36 0a 01 05 10 04 05 02 05 76 61 6e 74 69 7a 06 01 ....."......em.6........vantiz..
bb8e0 02 02 01 07 6a 61 6b 61 72 74 61 19 0c 01 04 04 01 05 03 03 05 6e 75 61 72 69 0d 06 01 05 36 03 ....jakarta..........nuari....6.
bb900 01 72 81 58 06 01 05 22 03 02 74 6f 5a 06 01 05 0f 03 02 76 61 5a 06 01 05 0a 7e 06 01 05 0d 16 .r.X..."..toZ......vaZ....~.....
bb920 06 01 04 05 01 12 01 03 06 01 04 05 01 05 0a 01 12 01 03 05 01 04 05 01 05 0a 01 14 01 03 05 01 ................................
bb940 04 04 01 05 05 27 02 12 01 03 05 01 04 05 01 05 09 42 06 01 05 24 81 0b 12 01 03 02 01 04 03 01 .....'...........B...$..........
bb960 05 06 02 14 01 03 02 01 04 03 05 01 05 08 10 14 01 03 02 01 04 03 01 05 03 09 02 14 01 03 02 01 ................................
bb980 04 03 01 05 06 09 02 12 01 03 02 01 04 03 01 05 0e 01 12 01 03 02 01 04 03 01 05 11 05 02 65 6c ..............................el
bb9a0 81 78 06 01 05 0a 05 06 73 63 72 69 70 74 67 06 01 04 04 09 06 01 04 04 82 70 06 01 05 0d 02 04 .x......scriptg..........p......
bb9c0 62 6f 73 73 82 34 12 01 03 02 01 04 04 01 05 03 01 16 01 03 02 01 04 05 01 05 02 05 07 02 02 64 boss.4.........................d
bb9e0 6b 83 57 06 01 03 04 02 05 65 6e 6b 69 6e 82 67 18 01 02 02 01 03 02 01 04 02 01 05 0e 02 07 67 k.W......enkin.g...............g
bba00 73 35 31 36 70 65 81 53 12 01 03 03 01 04 05 01 05 03 02 03 69 72 61 83 67 12 01 03 02 01 04 03 s516pe.S............ira.g.......
bba20 01 05 03 03 01 74 81 51 12 01 03 03 01 04 05 01 05 07 02 03 6e 64 69 82 39 08 01 05 08 0a 02 02 .....t.Q............ndi.9.......
bba40 72 65 83 52 0c 01 04 07 01 05 06 02 0c 01 04 07 01 05 09 02 06 01 04 07 01 0c 01 03 06 01 04 07 re.R............................
bba60 02 01 73 82 52 0c 01 03 07 01 04 07 03 05 63 72 69 70 74 81 2a 06 01 04 07 03 03 65 72 76 83 0a ..s.R.........cript.*......erv..
bba80 06 01 05 06 03 02 6f 6e 7c 06 01 05 18 05 01 77 7c 06 01 05 1b 02 03 75 6c 69 0c 06 01 05 05 6f ......on|......w|......uli.....o
bbaa0 06 01 05 11 03 03 6e 67 6c 81 69 0c 01 03 02 01 05 03 46 12 01 03 02 01 04 03 01 05 03 01 06 6b ......ngl.i.......F............k
bbac0 61 73 65 79 61 7b 18 01 02 02 01 03 02 01 04 02 01 05 02 02 02 65 69 16 06 01 05 0b 40 08 01 05 aseya{...............ei.....@...
bbae0 0d 06 43 06 01 04 05 68 06 01 05 0d 81 18 0c 01 04 08 01 05 09 01 0c 01 04 08 01 05 09 12 0c 01 ..C....h........................
bbb00 04 09 01 05 07 03 04 72 6e 65 6c 20 0c 01 04 06 01 05 0a 01 0c 01 04 06 01 05 0d 0f 0e 01 04 04 .......rnel.....................
bbb20 01 05 04 12 01 0c 01 04 07 01 05 16 03 0c 01 04 05 01 05 06 01 0c 01 04 05 01 05 06 4d 12 01 03 ............................M...
bbb40 03 01 04 04 01 05 03 02 12 01 03 03 01 04 04 01 05 03 05 12 01 03 03 01 04 03 01 05 03 03 12 01 ................................
bbb60 03 03 01 04 03 01 05 03 03 12 01 03 03 01 04 03 01 05 03 03 14 01 03 03 01 04 03 01 05 0b 0c 09 ................................
bbb80 06 01 05 03 07 06 01 04 05 05 06 01 04 05 1a 06 01 05 0d 6d 14 01 03 02 01 04 03 01 05 02 07 2e ...................m............
bbba0 06 01 05 14 0f 06 01 05 0d 4f 12 01 03 02 01 04 03 01 05 0b 0c 06 01 05 0a 04 12 01 03 03 01 04 .........O......................
bbbc0 04 01 05 08 11 12 01 03 03 01 04 04 01 05 03 03 08 01 05 03 0d 02 05 69 62 61 6e 61 82 49 12 01 .......................ibana.I..
bbbe0 03 02 01 04 02 01 05 02 03 01 74 81 69 06 01 03 05 46 06 01 03 05 02 04 6e 6f 77 6e 14 06 01 05 ..........t.i....F......nown....
bbc00 52 1f 06 01 05 2a 69 06 01 05 0d 01 04 6c 61 63 6b 3b 06 01 05 30 08 06 01 05 2f 02 06 01 05 47 R....*i......lack;...0..../....G
bbc20 81 0e 06 01 05 0d 47 06 01 05 0e 03 01 6e 83 2b 06 01 05 08 03 03 79 65 72 40 08 01 05 66 16 82 ......G......n.+......yer@...f..
bbc40 53 06 01 05 08 04 06 01 05 0b 02 03 64 61 70 5b 06 01 05 18 02 03 65 61 64 0b 06 01 05 1b 01 06 S...........dap[......ead.......
bbc60 01 05 1e 01 06 01 05 2a 05 06 01 05 20 06 06 01 05 0f 06 06 01 05 12 04 06 01 05 09 01 06 01 05 .......*........................
bbc80 09 01 06 01 05 0c 04 06 01 05 08 01 06 01 05 08 01 06 01 05 08 03 06 01 05 08 01 06 01 05 0a 01 ................................
bbca0 06 01 05 0b 06 06 01 05 14 01 06 01 05 3e 17 06 01 05 18 81 04 06 01 05 0e 0f 06 01 05 12 06 06 .............>..................
bbcc0 01 05 0a 22 06 01 05 2a 3e 06 01 05 10 06 06 01 05 09 01 06 01 05 09 01 06 01 05 09 05 06 01 05 ..."...*>.......................
bbce0 11 26 06 01 05 07 05 06 01 05 07 21 06 01 05 40 0d 06 01 05 29 34 06 01 05 12 04 01 6b 83 1a 06 .&.........!...@....)4......k...
bbd00 01 04 0b 05 02 61 67 62 06 01 04 05 1c 0c 01 04 0b 01 05 12 04 01 73 82 37 06 01 05 17 03 05 67 .....agb..............s.7......g
bbd20 69 74 69 6d 81 44 06 01 05 2e 03 04 6e 67 74 68 19 06 01 05 37 03 02 73 73 15 06 01 05 19 03 01 itim.D......ngth....7..ss.......
bbd40 74 68 06 01 05 14 03 03 76 65 6c 81 53 06 01 05 14 81 0c 06 01 05 1f 06 06 01 05 20 05 03 72 61 th......vel.S.................ra
bbd60 67 09 06 01 05 24 01 06 01 05 23 76 06 01 05 10 77 06 01 05 11 2f 06 01 05 06 02 02 69 62 81 68 g....$....#v....w..../......ib.h
bbd80 06 01 05 02 04 04 72 61 72 69 81 06 0c 01 04 05 01 05 08 0a 0c 01 03 07 01 05 11 03 0c 01 03 07 ......rari......................
bbda0 01 05 11 73 06 01 05 08 4c 0c 01 03 04 01 04 04 03 06 66 65 63 79 63 6c 04 06 01 05 08 83 69 06 ...s....L.........fecycl......i.
bbdc0 01 05 08 05 03 72 61 69 7c 18 01 02 02 01 03 02 01 04 02 01 05 07 03 02 6b 65 14 06 01 05 27 03 .....rai|...............ke....'.
bbde0 03 6d 69 74 41 06 01 05 56 01 06 01 05 72 07 06 01 05 35 14 06 01 05 04 03 02 6e 65 83 69 06 01 .mitA...V....r....5.......ne.i..
bbe00 05 12 04 01 6b 3c 06 01 05 55 10 12 01 02 03 01 04 03 01 05 03 01 12 01 02 03 01 04 03 01 05 03 ....k<...U......................
bbe20 3a 06 01 05 10 01 06 01 05 11 81 2b 06 01 05 16 2c 06 01 05 12 11 12 01 02 03 01 04 03 01 05 03 :..........+....,...............
bbe40 23 06 01 05 07 04 06 01 05 0a 31 0c 01 03 04 01 05 08 04 02 75 78 82 2e 12 01 02 02 01 04 02 01 #.........1.........ux..........
bbe60 05 06 07 0c 01 04 04 01 05 14 81 02 06 01 05 0e 03 12 01 02 02 01 04 02 01 05 0a 03 02 73 74 44 .............................stD
bbe80 06 01 04 0e 52 06 01 04 0f 4e 06 01 04 0c 05 02 65 6e 0d 06 01 05 24 48 06 01 05 0a 02 03 6c 64 ....R....N......en....$H......ld
bbea0 70 83 13 06 01 05 0b 04 06 01 05 0e 02 01 6d 81 71 0c 01 03 06 01 05 06 02 02 6e 6b 82 69 12 01 p.............m.q.........nk.i..
bbec0 03 04 01 04 05 01 05 17 02 03 6f 61 64 81 4b 0c 01 04 08 01 05 12 53 06 01 05 18 05 02 65 72 17 ..........oad.K.......S......er.
bbee0 08 01 05 42 1e 03 03 63 61 6c 02 06 01 05 11 04 06 01 05 11 4b 06 01 05 0c 2c 06 01 05 12 05 0c ...B...cal..........K....,......
bbf00 01 04 07 01 05 07 07 06 01 05 04 12 06 01 05 07 11 0c 01 03 03 01 05 03 1f 06 01 05 03 2c 06 01 .............................,..
bbf20 05 0b 16 06 01 05 1d 1a 06 01 05 0d 07 06 01 05 11 37 06 01 04 05 04 06 01 05 0b 09 06 01 05 11 .................7..............
bbf40 43 06 01 05 2b 05 06 01 05 0d 0b 06 01 05 10 01 06 01 05 14 04 06 01 05 13 11 06 01 05 1e 03 06 C...+...........................
bbf60 01 05 12 01 06 01 05 14 03 06 01 05 15 05 01 74 36 06 01 05 3b 81 3e 06 01 05 18 56 06 01 05 1b ...............t6...;.>....V....
bbf80 03 01 67 5c 06 01 05 22 6e 0e 01 03 04 01 05 0c 0f 03 12 01 04 10 31 12 30 0f 16 09 10 0b 81 0a ..g\..."n.............1.0.......
bbfa0 0f 81 46 0b 0d 0f 0e 84 4c 11 22 15 0a 09 1a 37 20 09 0f 16 10 83 42 09 09 0c 09 81 49 30 0c 0c ..F.....L."....7......B.....I0..
bbfc0 11 0c 09 09 81 0b 0a 18 1f 0a 16 15 11 0f 0c 22 0c 0d 0b 09 08 0f 19 16 32 81 50 13 0e 15 20 09 ..............."........2.P.....
bbfe0 16 0a 81 26 09 11 09 0d 0b 09 08 16 1e 0a 2c 13 13 09 19 0a 50 29 13 0e 10 0c 10 13 0a 81 08 13 ...&..........,.....P)..........
bc000 0d 00 00 00 01 00 20 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc020 9f 58 84 80 80 80 80 10 04 00 bf 34 00 0c 0f 85 03 04 01 04 05 01 05 05 82 44 06 01 05 14 81 1d .X.........4.............D......
bc040 06 01 05 10 07 30 6c 6f 67 34 6a 32 82 39 12 01 03 02 01 04 03 01 05 03 04 02 69 63 1c 06 01 05 .....0log4j2.9............ic....
bc060 03 05 01 6e 51 06 01 05 37 26 06 01 05 18 81 0a 0c 01 04 06 01 05 07 0b 06 01 05 1c 16 06 01 05 ...nQ...7&......................
bc080 14 6f 08 01 05 06 04 01 08 01 05 06 04 04 02 6f 6e 82 0e 06 01 05 30 81 2f 0c 01 04 05 01 05 0f .o.............on.....0./.......
bc0a0 03 02 6e 67 81 16 06 01 05 22 03 02 6f 70 3f 06 01 05 79 03 01 77 49 06 01 05 39 08 06 01 05 22 ..ng....."..op?...y..wI...9...."
bc0c0 81 3c 06 01 05 30 02 02 73 61 81 2c 12 01 03 06 01 04 03 01 05 06 01 01 6d 33 0c 01 04 05 01 05 .<...0..sa.,............m3......
bc0e0 06 02 02 61 63 82 16 08 01 03 08 07 04 03 68 69 6e 82 15 06 01 05 35 07 04 65 6b 65 69 82 02 06 ...ac.........hin.....5..ekei...
bc100 01 05 23 04 01 6f 1c 06 01 05 1e 02 0c 01 03 04 01 04 05 01 0c 01 03 04 01 04 05 01 0c 01 03 04 ..#..o..........................
bc120 01 04 05 01 0c 01 03 04 01 04 05 0a 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 04 06 01 03 03 ................................
bc140 82 44 06 01 05 09 04 02 72 6f 39 06 01 04 08 03 02 64 65 14 06 01 05 09 03 05 67 65 6e 74 6f 82 .D......ro9......de.......gento.
bc160 75 12 01 03 04 01 04 05 01 05 05 03 01 69 18 06 01 05 0e 04 06 01 05 2c 02 06 01 05 11 02 06 01 u............i.........,........
bc180 05 05 01 06 01 05 05 01 06 01 05 08 01 06 01 05 08 01 08 01 05 0b 11 01 08 01 05 05 11 01 08 01 ................................
bc1a0 05 05 13 01 08 01 05 05 13 01 08 01 05 07 12 01 08 01 05 07 11 01 08 01 05 07 11 01 08 01 05 05 ................................
bc1c0 12 01 08 01 05 05 0f 01 08 01 05 07 11 01 06 01 05 09 01 08 01 05 0a 11 02 06 01 05 0e 02 06 01 ................................
bc1e0 05 0d 0e 06 01 05 51 01 08 01 05 2f 40 13 06 01 05 19 06 06 01 05 08 01 06 01 05 1a 24 06 01 05 ......Q..../@...............$...
bc200 1c 81 0b 06 01 05 14 09 06 01 05 25 01 06 01 05 36 04 06 01 05 1a 01 06 01 05 2b 2a 06 01 05 0b ...........%....6.........+*....
bc220 02 06 01 05 0f 0b 06 01 05 10 7d 06 01 05 04 04 01 6c 22 12 01 03 03 01 04 04 01 05 06 01 12 01 ..........}......l".............
bc240 03 03 01 04 04 01 05 06 82 23 0c 01 03 02 01 04 03 05 02 65 72 83 0c 06 01 03 04 04 06 6e 66 75 .........#.........er........nfu
bc260 6e 63 74 52 06 01 05 2d 03 02 6b 65 42 06 01 05 24 81 02 06 01 05 25 03 05 6c 66 6f 72 6d 83 43 nctR...-..keB...$.....%..lform.C
bc280 06 01 04 04 04 01 69 34 12 01 03 02 01 04 03 01 05 04 01 12 01 03 02 01 04 03 01 05 04 05 02 63 ......i4.......................c
bc2a0 69 09 06 01 05 41 01 06 01 05 40 0d 06 01 05 31 07 06 01 05 0e 02 06 01 05 03 01 06 01 05 03 01 i....A....@....1................
bc2c0 06 01 05 04 01 06 01 05 04 01 06 01 05 07 01 06 01 05 03 03 06 01 05 03 01 06 01 05 03 01 06 01 ................................
bc2e0 05 03 01 06 01 05 03 01 06 01 05 03 01 06 01 05 03 01 06 01 05 05 01 06 01 05 06 01 06 01 05 0d ................................
bc300 10 06 01 05 3c 69 06 01 05 23 1b 06 01 05 23 18 06 01 05 0d 04 06 01 05 1e 01 06 01 05 1d 33 06 ....<i...#....#...............3.
bc320 01 05 12 01 06 01 05 25 04 06 01 05 12 01 06 01 05 23 0a 06 01 05 1a 2d 06 01 05 13 01 06 01 05 .......%.........#.....-........
bc340 0a 0a 06 01 05 0d 0c 06 01 05 10 17 06 01 05 02 04 03 77 61 72 83 1f 14 01 03 02 01 04 03 01 05 ..................war...........
bc360 04 44 03 03 6e 61 67 1c 06 01 05 14 17 06 01 05 30 0a 06 01 05 08 01 06 01 05 08 03 08 01 05 27 .D..nag.........0..............'
bc380 06 01 06 01 05 1f 02 06 01 05 08 14 0c 01 04 06 01 05 2c 02 0c 01 03 03 01 04 04 1a 12 01 03 05 ..................,.............
bc3a0 01 04 05 01 05 05 01 12 01 03 05 01 04 05 01 05 05 01 12 01 03 05 01 04 05 01 05 05 08 12 01 03 ................................
bc3c0 05 01 04 05 01 05 05 03 12 01 03 05 01 04 05 01 05 04 05 0c 01 03 05 01 05 05 0a 0c 01 03 06 01 ................................
bc3e0 05 10 03 0c 01 03 06 01 05 10 01 12 01 03 05 01 04 05 01 05 03 04 12 01 03 05 01 04 05 01 05 03 ................................
bc400 36 12 01 03 05 01 04 05 01 05 03 06 06 01 05 12 1e 14 01 03 04 01 04 04 01 05 04 21 05 12 01 03 6..........................!....
bc420 04 01 04 04 01 05 04 01 06 01 04 04 16 06 01 05 35 06 06 01 05 23 01 06 01 05 2a 06 18 01 03 09 ................5....#....*.....
bc440 05 01 04 09 05 01 05 09 05 01 14 01 03 03 01 04 04 01 05 04 05 03 12 01 03 03 01 04 04 01 05 04 ................................
bc460 0f 0c 01 04 06 01 05 0d 02 12 01 03 04 01 04 05 01 05 05 05 06 01 05 26 15 06 01 05 07 07 14 01 .......................&........
bc480 03 04 01 04 0a 01 05 0a 14 02 12 01 03 05 01 04 06 01 05 04 0c 06 01 04 0b 01 10 01 03 03 0b 01 ................................
bc4a0 04 04 0b 2a 06 01 04 06 03 06 01 05 08 0b 0c 01 04 06 01 05 08 08 06 01 05 05 01 06 01 05 05 01 ...*............................
bc4c0 06 01 05 05 01 06 01 05 05 01 06 01 05 05 01 06 01 05 05 01 06 01 05 05 10 0c 01 04 09 01 05 05 ................................
bc4e0 07 06 01 05 14 08 06 01 05 08 13 0c 01 03 04 01 05 0c 06 06 65 65 6e 67 69 6e 82 20 12 01 03 02 ....................eengin......
bc500 01 04 04 01 05 03 01 12 01 03 02 01 04 03 01 05 03 01 12 01 03 02 01 04 03 01 05 03 08 12 01 03 ................................
bc520 02 01 04 03 01 05 03 02 12 01 03 02 01 04 03 01 05 03 04 01 69 32 06 01 05 13 05 03 70 75 6c 15 ....................i2......pul.
bc540 06 01 05 36 81 75 06 01 05 11 01 06 01 05 19 03 01 70 13 06 01 05 10 01 06 01 05 1d 81 53 06 01 ...6.u...........p...........S..
bc560 05 0c 03 03 72 63 68 19 06 01 05 40 82 05 06 01 05 23 04 03 6b 75 70 81 45 06 01 05 13 04 06 01 ....rch....@.....#..kup.E.......
bc580 05 18 03 04 73 74 65 72 81 10 06 01 05 18 03 06 01 05 18 58 06 01 05 04 01 06 01 05 04 02 04 63 ....ster...........X...........c
bc5a0 61 66 65 7d 18 01 02 02 01 03 02 01 04 02 01 05 07 03 01 6c 81 07 06 01 05 12 02 14 64 6d 6c 6f afe}...............l........dmlo
bc5c0 67 75 70 6c 6f 61 64 65 72 73 65 72 76 6c 65 74 82 21 06 01 05 21 02 01 65 16 06 01 05 13 03 03 guploaderservlet.!...!..e.......
bc5e0 64 69 61 0d 06 01 05 20 7a 16 01 03 03 01 04 04 01 05 02 0e 0a 81 37 06 01 05 06 06 03 63 6f 72 dia.....z.............7......cor
bc600 82 7a 06 01 05 08 05 01 63 81 17 12 01 03 04 01 04 05 01 05 04 03 02 65 74 81 61 06 01 05 1f 03 .z......c..............et.a.....
bc620 04 6d 6f 72 69 1e 06 01 05 03 01 06 01 04 07 01 0c 01 04 07 01 05 0b 02 06 01 05 0c 0d 0c 01 04 .mori...........................
bc640 06 01 05 02 02 08 01 05 03 09 03 06 01 05 10 01 06 01 05 10 0c 0e 01 04 07 01 05 1b 2e 01 10 01 ................................
bc660 04 07 01 05 28 07 38 1d 06 01 04 05 24 0c 01 04 04 01 05 11 0f 06 01 05 12 07 08 01 05 15 06 09 ....(.8.....$...................
bc680 06 01 05 14 04 0c 01 04 07 01 05 04 01 06 01 05 14 03 0e 01 04 08 01 05 12 09 01 06 01 05 14 02 ................................
bc6a0 06 01 05 12 01 08 01 05 10 06 01 08 01 05 10 06 02 0c 01 04 04 01 05 11 03 0e 01 04 04 01 05 17 ................................
bc6c0 06 01 0c 01 04 08 01 05 12 02 0c 01 04 08 01 05 12 02 0e 01 04 04 01 05 12 09 01 0c 01 04 08 01 ................................
bc6e0 05 12 01 06 01 05 11 01 0c 01 04 06 01 05 12 05 06 01 05 16 02 0c 01 04 05 01 05 04 04 06 01 05 ................................
bc700 14 03 06 01 05 15 1d 06 01 05 0b 0f 0c 01 04 06 01 05 13 32 08 01 05 02 0f 07 06 01 05 07 10 06 ...................2............
bc720 01 05 14 1d 0c 01 04 04 01 05 06 0f 06 01 05 16 0c 06 01 05 12 01 06 01 05 12 04 0c 01 04 04 01 ................................
bc740 05 06 01 0c 01 04 05 01 05 07 04 06 01 05 14 01 06 01 05 0f 0c 06 01 05 14 0c 06 01 04 0a 05 06 ................................
bc760 01 05 42 13 06 01 05 15 07 0c 01 04 04 01 05 06 04 06 01 05 18 04 0c 01 04 05 01 05 03 03 0c 01 ..B.............................
bc780 04 04 01 05 11 03 0c 01 04 04 01 05 06 05 0c 01 04 06 01 05 08 01 06 01 05 1c 01 06 01 05 06 02 ................................
bc7a0 0c 01 04 06 01 05 03 0d 06 01 04 06 03 04 73 73 61 67 19 06 01 05 20 09 06 01 05 07 01 06 01 05 ..............ssag..............
bc7c0 07 1c 06 01 05 47 01 06 01 05 32 15 06 01 05 15 73 06 01 04 04 2c 06 01 05 2c 0c 12 01 03 03 01 .....G....2.....s....,...,......
bc7e0 04 03 01 05 04 46 06 01 05 09 20 06 01 05 0f 02 06 01 05 17 44 06 01 05 20 03 09 74 61 63 68 61 .....F..............D......tacha
bc800 72 61 63 74 52 06 01 05 28 81 16 06 01 05 15 05 04 64 61 74 61 82 7a 06 01 05 09 04 03 68 6f 64 ractR...(........data.z......hod
bc820 81 6b 08 01 05 0c 08 01 08 01 05 0c 0c 4c 06 01 05 14 81 28 06 01 05 0e 02 02 67 72 4d 06 01 05 .k...........L.....(......grM...
bc840 13 02 04 69 63 72 6f 7e 18 01 02 02 01 03 02 01 04 02 01 05 02 01 18 01 02 02 01 03 02 01 04 02 ...icro~........................
bc860 01 05 07 81 09 18 01 02 03 01 03 03 01 04 03 01 05 03 01 18 01 02 03 01 03 03 01 04 03 01 05 08 ................................
bc880 01 12 01 02 03 01 03 03 01 04 03 01 18 01 02 03 01 03 03 01 04 03 01 05 06 01 12 01 02 03 01 03 ................................
bc8a0 03 01 04 03 01 18 01 02 03 01 03 03 01 04 03 01 05 09 01 18 01 02 03 01 03 03 01 04 03 01 05 09 ................................
bc8c0 06 06 6b 65 72 6e 65 6c 82 53 12 01 03 06 01 04 07 01 05 05 06 04 73 6f 66 74 81 00 0c 01 02 02 ..kernel.S............soft......
bc8e0 01 04 02 01 12 01 02 02 01 03 02 01 04 02 01 0c 01 02 02 01 04 02 01 18 01 02 02 01 03 02 01 04 ................................
bc900 02 01 05 0c 01 0c 01 02 02 01 04 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 18 01 02 02 01 ................................
bc920 03 02 01 04 02 01 05 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 06 01 02 02 01 0c 01 ................................
bc940 02 02 01 04 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 06 01 02 02 01 0c 01 02 02 01 04 02 ................................
bc960 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 06 01 02 02 01 12 01 02 02 01 04 02 01 05 09 01 18 ................................
bc980 01 02 02 01 03 02 01 04 02 01 05 02 01 06 01 02 02 01 12 01 02 02 01 04 02 01 05 09 01 12 01 02 ................................
bc9a0 02 01 03 02 01 04 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 0c 01 02 02 01 05 14 01 0c 01 ................................
bc9c0 02 02 01 04 02 01 12 01 02 02 01 03 02 01 04 02 01 1a 01 02 02 01 03 02 01 04 02 01 05 09 10 01 ................................
bc9e0 06 01 02 02 01 0c 01 02 02 01 04 02 01 06 01 02 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 ................................
bca00 06 01 02 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 03 01 18 01 02 02 01 03 02 01 04 02 01 ................................
bca20 05 02 01 06 01 02 02 01 06 01 02 02 01 0c 01 02 02 01 04 02 01 06 01 02 02 01 12 01 02 02 01 03 ................................
bca40 02 01 04 02 01 06 01 02 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 12 01 02 02 01 03 02 01 ................................
bca60 05 02 01 0c 01 02 02 01 04 02 01 06 01 02 02 01 0c 01 02 02 01 04 02 01 06 01 02 02 01 18 01 02 ................................
bca80 02 01 03 02 01 04 02 01 05 12 01 18 01 02 02 01 03 02 01 04 02 01 05 12 01 0c 01 02 02 01 04 02 ................................
bcaa0 01 18 01 02 02 01 03 02 01 04 02 01 05 0f 01 06 01 02 02 01 0c 01 02 02 01 04 02 01 18 01 02 02 ................................
bcac0 01 03 02 01 04 02 01 05 19 01 06 01 02 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 06 01 02 ................................
bcae0 02 01 18 01 02 02 01 03 05 01 04 02 01 05 0e 01 06 01 02 02 01 06 01 02 02 01 1a 01 02 02 01 03 ................................
bcb00 02 01 04 02 01 05 0c 09 01 06 01 02 02 01 06 01 02 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 ................................
bcb20 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 0c 01 02 ................................
bcb40 02 01 04 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 06 01 02 02 01 14 01 02 02 01 04 ................................
bcb60 02 01 05 09 12 01 18 01 02 02 01 03 02 01 04 02 01 05 0a 01 06 01 02 02 01 18 01 02 02 01 03 02 ................................
bcb80 01 04 02 01 05 02 01 1a 01 02 02 01 03 02 05 01 04 02 01 05 0b 01 06 01 02 02 01 18 01 02 02 01 ................................
bcba0 03 02 01 04 02 01 05 0d 01 06 01 02 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 03 02 ................................
bcbc0 01 04 02 28 06 01 05 02 15 06 01 05 12 1a 0c 01 02 02 01 04 02 01 12 01 02 02 01 04 02 01 05 0d ...(............................
bcbe0 01 12 01 02 02 01 04 02 01 05 08 13 12 01 02 02 01 04 02 01 05 02 05 06 01 04 02 01 06 01 04 02 ................................
bcc00 10 12 01 02 02 01 04 02 01 05 02 0a 12 01 02 02 01 04 02 01 05 02 05 12 01 02 02 01 04 02 01 05 ................................
bcc20 02 02 12 01 02 02 01 04 02 01 05 02 03 12 01 02 02 01 04 02 01 05 02 01 0c 01 02 02 01 04 02 01 ................................
bcc40 12 01 02 02 01 04 02 01 05 0d 03 12 01 02 02 01 04 02 01 05 08 02 12 01 02 02 01 04 02 01 05 02 ................................
bcc60 01 12 01 02 02 01 04 02 01 05 09 01 12 01 02 02 01 04 02 01 05 07 01 12 01 02 02 01 04 02 01 05 ................................
bcc80 07 03 12 01 02 02 01 04 02 01 05 02 06 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 04 12 01 02 ................................
bcca0 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 04 12 01 02 02 01 04 02 01 05 09 01 0c 01 ................................
bccc0 02 02 01 04 02 01 12 01 02 02 01 04 02 01 05 02 06 12 01 02 02 01 04 02 01 05 02 05 12 01 02 02 ................................
bcce0 01 04 02 01 05 09 01 12 01 02 02 01 04 02 01 05 09 10 1c 01 02 02 01 04 02 01 05 03 08 05 05 25 ...............................%
bcd00 15 13 12 01 02 02 01 04 02 01 05 09 02 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 ................................
bcd20 05 08 03 12 01 02 02 01 04 02 01 05 09 01 12 01 02 02 01 04 02 01 05 02 04 12 01 02 02 01 04 02 ................................
bcd40 01 05 09 06 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 ................................
bcd60 02 01 05 0c 01 12 01 02 02 01 04 02 01 05 0e 01 12 01 02 02 01 04 02 01 05 02 01 0c 01 02 02 01 ................................
bcd80 04 02 02 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 0b 03 0c 01 02 02 01 04 02 ................................
bcda0 05 12 01 02 02 01 04 02 01 05 0e 05 0c 01 02 02 01 04 02 02 12 01 02 02 01 04 02 01 05 10 01 12 ................................
bcdc0 01 02 02 01 04 02 01 05 05 02 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 05 03 ................................
bcde0 0c 01 02 02 01 04 02 01 12 01 02 02 01 04 02 01 05 07 03 07 64 64 6c 65 77 61 72 82 41 06 01 05 ....................ddlewar.A...
bce00 0d 04 04 67 61 72 64 34 06 01 05 2e 01 06 01 05 29 03 03 67 68 74 81 74 06 01 05 12 74 06 01 05 ...gard4........)..ght.t....t...
bce20 09 04 03 72 61 74 82 09 0c 01 04 0a 01 05 03 03 06 6b 72 6f 74 69 6b 82 29 12 01 02 02 01 04 02 ...rat...........krotik.).......
bce40 01 05 02 03 09 73 63 6f 6e 66 69 67 75 72 81 77 06 01 05 13 04 05 68 61 6e 64 6c 35 06 01 05 13 .....sconfigur.w......handl5....
bce60 81 79 06 01 05 08 04 01 73 81 72 0c 01 04 05 01 05 0d 02 01 6d 83 3a 06 01 05 05 02 07 6e 65 77 .y......s.r.........m.:......new
bce80 73 63 61 6c 83 4d 06 01 05 10 02 04 6f 62 69 6c 81 66 06 01 03 0f 01 06 01 03 0f 41 0c 01 03 0f scal.M......obil.f.........A....
bcea0 01 05 23 1f 06 01 05 0f 06 05 65 69 72 6f 6e 7a 0c 01 03 02 01 04 02 03 01 64 82 2b 06 01 05 09 ..#.......eironz.........d.+....
bcec0 04 01 65 33 06 01 05 26 4f 06 01 05 04 19 06 01 05 04 26 06 01 05 0e 81 2a 06 01 05 0e 5b 06 01 ..e3...&O.........&.....*....[..
bcee0 05 0b 05 01 6c 83 18 06 01 05 13 04 02 69 66 22 06 01 05 0d 06 01 69 82 43 06 01 05 15 04 02 75 ....l........if"......i.C......u
bcf00 6c 45 0a 01 05 81 27 21 0e 0c 01 04 03 01 05 2d 81 04 06 01 04 06 01 06 01 05 1b 3a 06 01 04 04 lE....'!.......-...........:....
bcf20 01 06 01 04 04 1e 06 01 05 06 6c 0c 01 04 07 01 05 0d 0f 06 01 05 0c 03 03 6a 61 76 1c 06 01 05 ..........l..............jav....
bcf40 1f 03 03 6e 67 6f 82 38 12 01 03 02 01 04 03 01 05 02 06 02 64 62 82 38 0c 01 02 02 01 04 02 04 ...ngo.8............db.8........
bcf60 04 69 74 6f 72 81 72 0c 01 03 07 01 05 07 03 02 76 65 82 6f 06 01 05 1a 03 05 7a 69 6c 6c 61 81 .itor.r.........ve.o......zilla.
bcf80 4f 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 81 7c 12 01 02 02 01 04 O........................|......
bcfa0 02 01 05 02 16 12 01 02 02 01 04 02 01 05 02 01 12 18 14 09 2c 13 0a 09 13 10 0b 0b 0b 0c 43 09 ....................,.........C.
bcfc0 09 13 81 44 22 0a 0d 0f 0d 19 81 33 12 83 10 40 08 15 13 10 10 1b 14 09 1c 08 1d 0b 0f 0a 83 0d ...D"......3...@................
bcfe0 4d 16 0c 1d 09 7f 14 8a 1e 0f 10 10 0e 14 11 12 0c 09 0f 1e 0f 09 22 09 09 09 3a 0a 11 0d 0f 0a M....................."...:.....
bd000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
bd020 00 00 9f 56 84 80 80 80 80 11 04 00 bf 30 00 00 0f 82 01 02 02 01 04 02 01 05 02 04 30 6d 70 6d ...V.........0..............0mpm
bd040 15 06 01 05 11 03 0b 72 65 76 69 6f 75 73 73 63 61 6c 83 4d 06 01 05 0d 03 03 76 70 6e 82 4a 12 .......reviousscal.M......vpn.J.
bd060 01 03 05 01 04 06 01 05 0e 02 01 73 81 3d 0c 01 03 05 01 05 1b 03 06 63 6f 6d 63 74 6c 81 30 12 ...........s.=.........comctl.0.
bd080 01 03 02 01 04 03 01 05 24 82 23 0c 01 04 04 01 05 0b 03 04 68 74 6d 6c 81 0a 12 01 03 03 01 04 ........$.#.........html........
bd0a0 04 01 05 03 1e 0c 01 03 03 01 05 03 0b 14 01 03 02 01 04 03 01 05 0d 08 03 01 69 81 08 06 01 05 ..........................i.....
bd0c0 0d 03 01 70 82 2c 06 01 05 0a 01 06 01 05 17 02 02 74 61 82 46 0c 01 03 05 01 04 06 03 01 70 7d ...p.,...........ta.F.........p}
bd0e0 14 01 03 05 01 04 05 01 05 0a 15 02 04 75 6c 74 69 81 10 06 01 05 17 03 06 01 05 17 06 04 63 61 .............ulti.............ca
bd100 73 74 41 06 01 05 08 01 06 01 05 08 06 05 6d 65 64 69 61 81 7f 0c 01 03 04 01 05 07 06 04 70 61 stA...........media...........pa
bd120 72 74 19 0c 01 04 05 01 05 04 07 01 6c 12 06 01 04 04 20 06 01 04 05 0a 06 01 05 02 01 06 01 05 rt..........l...................
bd140 02 01 06 01 05 02 04 06 01 05 02 04 06 01 04 05 0d 06 01 05 27 07 06 01 05 13 7d 06 01 05 0c 09 ....................'.....}.....
bd160 06 01 05 05 05 06 01 04 08 02 06 01 05 0e 26 06 01 04 05 01 06 01 04 05 1a 06 01 04 03 07 06 01 ..............&.................
bd180 05 06 3a 06 01 05 05 04 06 01 05 06 01 06 01 05 06 7b 12 01 03 02 01 04 03 01 05 04 03 03 73 69 ..:..............{............si
bd1a0 63 81 66 06 01 03 12 01 06 01 03 12 41 0c 01 03 12 01 05 26 04 01 74 09 06 01 05 3e 01 06 01 05 c.f.........A......&..t....>....
bd1c0 3d 36 06 01 05 6f 81 4d 06 01 05 29 01 06 01 05 2a 01 05 6e 61 67 69 6f 81 52 1a 01 02 02 01 03 =6...o.M...)....*..nagio.R......
bd1e0 02 01 04 02 01 05 0b 2f 7a 1a 01 02 02 01 03 02 01 04 02 01 05 02 10 01 1a 01 02 02 01 03 02 01 ......./z.......................
bd200 04 02 01 05 02 10 01 1a 01 02 02 01 03 02 01 04 02 01 05 02 10 03 02 6d 65 81 25 0c 01 03 04 01 .......................me.%.....
bd220 05 0b 81 2d 06 01 05 10 03 06 01 05 08 03 01 74 83 31 06 01 05 0b 03 03 76 69 67 68 06 01 05 0d ...-...........t.1......vigh....
bd240 81 4e 06 01 05 14 02 06 64 70 72 6f 78 69 83 4a 06 01 05 04 02 02 65 67 42 06 01 05 30 03 01 74 .N......dproxi.J......egB...0..t
bd260 81 29 12 01 03 03 01 04 02 01 05 03 1d 14 01 03 03 01 04 03 01 05 0b 0a 03 12 01 03 03 01 04 03 .)..............................
bd280 01 05 09 14 12 01 03 03 01 04 07 01 05 04 25 12 01 03 03 01 04 06 01 05 0c 04 04 67 65 61 72 81 ..............%............gear.
bd2a0 53 18 01 02 02 01 03 02 01 04 02 01 05 02 82 15 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 S...............................
bd2c0 04 02 01 05 02 04 01 69 81 54 18 01 02 02 01 03 02 01 04 02 01 05 02 04 05 6c 6f 67 6f 6e 81 3d .......i.T...............logon.=
bd2e0 16 01 03 02 01 04 02 01 05 0e 0c 08 04 04 77 65 61 76 81 6e 06 01 04 03 01 12 01 03 03 01 04 03 ..............weav.n............
bd300 01 05 07 01 12 01 03 03 01 04 03 01 05 08 01 12 01 03 03 01 04 03 01 05 03 02 12 01 03 03 01 04 ................................
bd320 03 01 05 07 05 03 6f 72 6b 0e 06 01 03 04 81 47 06 01 05 06 02 06 01 05 09 02 06 01 05 09 01 06 ......ork......G................
bd340 01 05 09 01 06 01 05 0a 39 06 01 05 15 01 06 01 05 2b 04 06 01 05 15 01 06 01 05 26 2b 0c 01 02 ........9........+.........&+...
bd360 04 01 04 04 0c 06 01 05 16 0d 06 01 04 03 3a 06 01 05 07 08 06 01 05 04 01 06 01 05 04 01 06 01 ..............:.................
bd380 05 04 01 06 01 05 04 01 06 01 05 04 01 06 01 05 04 01 06 01 05 04 01 06 01 05 07 02 0e 01 04 09 ................................
bd3a0 01 05 0f 28 08 0c 01 04 05 01 05 08 03 05 75 74 72 61 6c 82 24 06 01 05 03 03 01 77 36 06 01 05 ...(..........utral.$......w6...
bd3c0 22 32 06 01 05 0a 7e 06 01 05 0c 19 06 01 05 1f 03 02 78 74 45 08 01 05 81 22 04 01 75 81 78 12 "2....~...........xtE...."..u.x.
bd3e0 01 03 03 01 04 02 01 05 03 38 12 01 03 02 01 04 03 01 05 03 02 03 6d 61 70 57 06 01 05 21 02 01 .........8............mapW...!..
bd400 6f 81 75 06 01 05 21 03 02 64 65 82 52 0c 01 03 06 01 04 06 55 06 01 05 1b 03 01 6e 15 06 01 05 o.u...!..de.R.......U......n....
bd420 39 04 03 65 63 6d 82 06 0c 01 03 02 01 05 04 03 04 72 6d 61 6c 14 06 01 05 0c 82 28 06 01 05 11 9..ecm...........rmal......(....
bd440 03 01 74 14 08 01 05 30 34 01 06 01 05 3d 01 06 01 05 0d 2b 06 01 05 55 01 06 01 05 71 03 06 01 ..t....04....=.....+...U....q...
bd460 05 31 15 06 01 05 18 81 02 06 01 05 08 10 06 01 05 09 03 06 01 05 11 02 06 01 05 13 01 06 01 05 .1..............................
bd480 11 10 06 01 05 1a 16 06 01 05 18 1d 06 01 05 28 04 06 01 05 0b 66 06 01 05 39 2e 06 01 05 05 0e ...............(.....f...9......
bd4a0 06 01 05 16 03 06 01 05 08 04 06 01 05 0a 04 01 65 3c 06 01 05 72 13 06 01 05 14 81 21 06 01 05 ................e<...r......!...
bd4c0 27 03 06 01 05 24 1a 06 01 05 26 01 06 01 05 27 05 06 01 05 1b 02 02 70 6d 82 52 06 01 02 02 02 '....$....&....'.......pm.R.....
bd4e0 03 72 70 63 81 3d 0c 01 03 06 01 05 1c 02 01 73 33 06 01 05 0b 03 07 64 6f 63 73 68 65 6c 81 4f .rpc.=.........s3......docshel.O
bd500 12 01 03 02 01 04 0a 01 05 0e 05 0a 6d 73 76 67 7a 6f 6f 6d 65 76 83 4d 08 01 05 0c 05 03 01 65 ............msvgzoomev.M.......e
bd520 57 06 01 05 1e 04 02 72 76 81 76 06 01 03 03 03 02 70 65 33 06 01 05 24 02 02 74 66 81 0d 12 01 W......rv.v......pe3...$..tf....
bd540 03 03 01 04 04 01 05 03 02 02 76 6d 82 0f 12 01 03 02 01 04 03 01 05 03 03 01 72 0e 12 01 03 07 ..........vm..............r.....
bd560 01 04 05 01 05 05 01 06 6f 62 6a 65 63 74 0d 06 01 05 25 76 06 01 05 0f 0f 06 01 05 10 07 06 01 ........object....%v............
bd580 05 13 09 06 01 05 12 05 06 01 05 12 03 06 01 05 10 01 06 01 05 12 02 06 01 05 10 01 06 01 05 0c ................................
bd5a0 01 06 01 05 0c 05 06 01 05 15 01 06 01 05 10 02 06 01 05 10 02 06 01 05 10 01 06 01 05 10 01 06 ................................
bd5c0 01 05 0f 01 06 01 05 10 05 06 01 05 14 06 06 01 05 12 03 06 01 05 13 0e 06 01 05 0e 67 06 01 05 ............................g...
bd5e0 12 08 06 01 05 03 24 06 01 05 14 0c 06 01 05 10 01 06 01 05 10 09 06 01 05 12 01 06 01 05 0d 01 ......$.........................
bd600 06 01 05 0f 0b 06 01 05 12 24 06 01 05 13 16 0e 01 03 03 01 05 07 18 16 06 01 05 0f 03 01 72 7f .........$....................r.
bd620 14 01 03 07 01 04 07 01 05 0c 14 03 04 74 61 69 6e 3b 08 01 05 81 02 45 06 01 05 07 81 0d 06 01 .............tain;.....E........
bd640 05 2b 01 06 01 05 2c 20 06 01 05 14 44 06 01 05 17 5b 06 01 05 17 02 04 63 63 75 72 0d 06 01 05 .+....,.....D....[......ccur....
bd660 14 81 78 06 01 05 3a 03 03 74 6f 62 3a 06 01 05 1d 82 11 18 01 02 02 01 03 02 01 04 02 01 05 07 ..x...:..tob:...................
bd680 03 01 78 81 30 12 01 03 03 01 04 04 01 05 25 82 23 0c 01 04 05 01 05 0c 02 01 66 09 08 01 05 2f ..x.0.........%.#.........f..../
bd6a0 07 01 08 01 05 2e 07 01 0c 01 04 05 01 05 14 02 06 01 05 23 07 06 01 05 2c 01 06 01 05 2f 07 08 ...................#....,..../..
bd6c0 01 05 09 20 08 06 01 05 14 01 06 01 05 0e 01 06 01 05 10 01 06 01 05 10 01 06 01 05 11 01 06 01 ................................
bd6e0 05 10 01 06 01 05 10 01 06 01 05 0f 01 06 01 05 0c 01 06 01 05 10 02 06 01 05 13 04 0e 01 04 0a ................................
bd700 01 05 14 09 01 06 01 05 0e 02 08 01 05 4a 0a 02 08 01 05 35 0a 03 0a 01 05 09 2a 06 01 12 01 05 .............J.....5......*.....
bd720 09 20 07 0d 0b 10 19 01 06 01 05 0a 01 06 01 05 0a 01 0e 01 05 09 15 0a 16 33 01 06 01 05 28 01 .........................3....(.
bd740 0a 01 05 0d 11 32 01 08 01 05 0d 37 01 10 01 05 1c 0b 0d 06 15 18 01 06 01 05 0a 01 0e 01 05 08 .....2.....7....................
bd760 1b 29 06 24 0a 06 01 05 19 04 06 01 05 23 09 08 01 05 2c 0a 01 06 01 05 05 07 0c 01 04 05 01 05 .).$.........#....,.............
bd780 05 0e 06 01 05 04 0a 06 01 05 03 04 06 01 05 24 02 06 01 05 13 04 0c 01 04 07 01 05 0a 02 0e 01 ...............$................
bd7a0 04 04 01 05 04 14 01 06 01 05 06 02 0c 01 04 07 01 05 07 01 0c 01 04 05 01 05 05 01 0c 01 04 06 ................................
bd7c0 01 05 05 01 0c 01 04 07 01 05 07 01 0c 01 04 05 01 05 05 03 0e 01 04 05 01 05 04 15 02 0c 01 04 ................................
bd7e0 09 01 05 06 01 0c 01 04 06 01 05 06 02 0c 01 04 08 01 05 07 01 0c 01 04 09 01 05 06 03 06 01 05 ................................
bd800 13 04 06 01 05 05 03 08 01 05 04 16 02 06 01 05 04 03 08 01 05 04 16 04 08 01 05 04 16 02 08 01 ................................
bd820 05 04 14 07 06 01 05 0c 09 0e 01 04 04 01 05 04 1e 04 06 01 05 04 01 06 01 05 06 03 06 01 05 14 ................................
bd840 02 08 01 05 04 16 02 06 01 05 19 01 08 01 05 04 1c 02 08 01 05 04 14 02 0c 01 04 09 01 05 06 05 ................................
bd860 06 01 05 0e 02 08 01 05 10 09 09 06 01 05 14 08 06 01 05 04 01 08 01 05 0a 05 07 06 01 05 17 04 ................................
bd880 0c 01 04 0a 01 05 1c 05 06 01 05 14 01 06 01 05 0e 07 06 01 05 10 01 06 01 05 0f 01 06 01 05 05 ................................
bd8a0 03 06 01 05 06 02 06 01 05 17 03 06 01 05 06 0a 06 01 05 20 01 06 01 05 2c 02 06 01 05 09 02 06 ........................,.......
bd8c0 01 05 0e 02 06 01 05 0f 07 08 01 05 0f 04 02 06 01 05 06 01 06 01 05 04 01 06 01 04 06 03 06 01 ................................
bd8e0 05 11 14 06 01 05 0f 01 06 01 05 0a 02 0c 01 04 05 01 05 04 02 06 01 05 0a 01 0c 01 04 08 01 05 ................................
bd900 04 02 06 01 04 07 02 06 01 05 04 04 06 01 05 09 01 06 01 05 05 04 0c 01 04 06 01 05 04 04 08 01 ................................
bd920 05 06 11 01 06 01 05 0e 01 06 01 04 07 01 06 01 05 0c 02 0c 01 04 07 01 05 16 09 06 01 05 16 01 ................................
bd940 06 01 05 10 01 06 01 05 10 02 06 01 05 0a 02 06 01 04 07 02 06 01 05 07 0f 06 01 04 07 07 06 01 ................................
bd960 05 0d 05 08 01 05 16 1b 01 08 01 05 16 1b 01 08 01 05 16 1b 01 08 01 05 16 1b 01 08 01 05 16 1b ................................
bd980 01 06 01 04 06 02 0c 01 04 07 01 05 0b 01 0c 01 04 04 01 05 06 01 06 01 05 0a 02 08 01 05 04 18 ................................
bd9a0 02 10 01 04 06 01 05 0b 10 0a 01 10 01 04 06 01 05 0b 10 0a 01 08 01 05 0d 19 01 08 01 05 0b 0f ................................
bd9c0 01 06 01 05 1f 01 08 01 05 0b 0f 01 08 01 05 10 1a 01 0a 01 05 0c 0a 10 01 0e 01 04 0d 01 05 07 ................................
bd9e0 24 01 08 01 05 07 24 01 10 01 04 0d 01 05 09 15 0a 01 10 01 04 08 01 05 0c 19 09 01 0e 01 04 0b $.....$.........................
bda00 01 05 08 1a 01 10 01 04 0b 01 05 07 06 15 01 06 01 04 08 01 06 01 05 09 01 06 01 05 09 01 06 01 ................................
bda20 05 09 01 06 01 05 09 01 06 01 05 09 01 06 01 05 09 01 06 01 05 09 01 10 01 04 0b 01 05 09 15 0b ................................
bda40 01 10 01 04 0e 01 05 09 13 11 01 0c 01 04 0e 01 05 26 01 08 01 05 0a 1c 01 0e 01 04 09 01 05 0c .................&..............
bda60 15 01 10 01 04 0c 01 05 0d 19 0b 01 0e 01 04 0c 01 05 07 1f 01 0e 01 04 0a 01 05 09 1d 01 0e 01 ................................
bda80 04 0a 01 05 09 1d 01 0e 01 04 0b 01 05 07 23 01 0e 01 04 09 01 05 07 15 01 06 01 05 24 04 06 01 ..............#.............$...
bdaa0 05 19 05 06 01 05 04 01 06 01 05 0c 01 06 01 05 04 07 06 01 05 0f 01 06 01 04 07 01 06 01 04 05 ................................
bdac0 06 06 01 05 17 02 06 01 05 16 07 06 01 05 13 01 06 01 05 0b 01 06 01 05 0e 01 06 01 05 1c 01 06 ................................
bdae0 01 05 14 01 06 01 05 0c 02 06 01 05 0f 03 06 01 05 0c 02 06 01 05 17 04 06 01 05 11 03 03 66 69 ..............................fi
bdb00 63 81 2e 12 01 03 03 01 04 03 01 05 13 01 12 01 03 03 01 04 03 01 05 13 01 06 01 05 10 01 12 01 c...............................
bdb20 03 03 01 04 03 01 05 10 03 12 01 03 03 01 04 03 01 05 1a 02 12 01 03 03 01 04 03 01 05 03 02 12 ................................
bdb40 01 03 06 01 04 03 01 05 0f 03 06 01 05 0d 10 12 01 03 04 01 04 04 01 05 0e 5c 06 01 03 02 45 12 .........................\....E.
bdb60 01 03 02 01 04 03 01 05 0a 15 12 01 03 02 01 04 03 01 05 0a 31 12 01 03 02 01 04 03 01 05 0a 02 ....................1...........
bdb80 12 01 03 02 01 04 03 01 05 03 04 0c 01 04 03 01 05 0a 01 12 01 03 02 01 04 03 01 05 03 0a 12 01 ................................
bdba0 03 02 01 04 03 01 05 03 01 06 01 05 16 03 12 01 03 02 01 04 03 01 05 03 0c 12 01 03 02 01 04 03 ................................
bdbc0 01 05 0f 07 12 01 03 02 01 04 03 01 05 11 03 06 01 05 03 06 05 65 73 63 61 6e 82 08 0e 01 03 04 .....................escan......
bdbe0 01 05 04 23 01 12 01 03 07 01 04 08 01 05 0d 01 0c 01 03 06 01 04 07 01 06 01 04 07 01 0c 01 03 ...#............................
bdc00 07 01 04 07 01 0c 01 03 0b 01 05 11 01 0c 01 03 0b 01 05 11 04 04 6c 6f 61 64 83 1c 06 01 05 0a ......................load......
bdc20 04 03 73 65 74 83 5d 06 01 05 1d 02 03 67 6e 6c 18 0c 01 04 05 01 05 03 1f 06 01 05 2c 02 01 6c ..set.]......gnl............,..l
bdc40 81 4b 0c 01 04 05 01 05 0f 81 38 06 01 05 0e 45 14 01 03 06 01 04 04 01 05 0a 14 02 02 6d 69 81 .K........8....E.............mi.
bdc60 01 0c 01 03 07 01 04 07 13 0c 01 03 07 01 04 07 04 0c 01 03 07 01 04 07 36 0c 01 03 07 01 04 07 ........................6.......
bdc80 02 01 6e 18 06 01 05 07 1e 06 01 05 43 02 06 01 05 2f 01 06 01 05 0d 02 08 01 05 26 41 04 0e 01 ..n.........C..../.........&A...
bdca0 05 2d 21 12 19 09 01 08 01 05 1d 42 02 06 01 05 37 03 08 01 05 29 62 0b 06 01 05 18 0a 06 01 05 .-!........B....7....)b.........
bdcc0 12 01 06 01 05 0d 03 06 01 05 0a 06 06 01 05 0e 10 06 01 05 1c 02 06 01 05 1d 09 06 01 05 1c 24 ...............................$
bdce0 08 01 05 0d 0f 3b 06 01 05 24 08 06 01 05 07 04 06 01 05 08 05 06 01 05 05 05 06 01 05 0e 08 06 .....;...$......................
bdd00 01 05 18 02 06 01 05 16 01 06 01 05 17 06 06 01 05 03 03 06 01 05 23 01 14 01 03 05 01 04 05 01 ......................#.........
bdd20 05 0a 13 01 0c 01 03 05 01 04 05 01 14 01 03 05 01 04 05 01 05 08 0b 01 12 01 03 05 01 04 05 01 ................................
bdd40 05 16 01 14 01 03 05 04 01 05 0b 04 17 13 01 12 01 03 05 04 01 05 0b 04 18 06 08 01 05 1a 07 01 ................................
bdd60 06 01 05 32 02 06 01 05 12 02 06 01 05 24 01 06 01 05 35 01 12 01 03 04 01 04 04 01 05 04 20 06 ...2.........$....5.............
bdd80 01 05 16 0f 06 01 05 1c 02 06 01 05 0e 01 06 01 05 0e 01 06 01 05 0e 08 06 01 05 0b 10 06 01 05 ................................
bdda0 27 15 06 01 05 19 12 06 01 05 1f 06 06 01 05 2f 05 06 01 05 11 07 08 01 05 08 08 01 06 01 05 1b '............../................
bddc0 02 06 01 05 1d 01 06 01 05 1d 38 06 01 05 0f 06 06 01 05 11 03 02 6c 69 14 06 01 05 5b 03 06 01 ..........8...........li....[...
bdde0 05 61 1d 06 01 05 1d 08 06 01 05 76 81 3e 06 01 05 14 3b 06 01 05 1f 02 02 6f 62 22 06 01 04 05 .a.........v.>....;......ob"....
bde00 02 01 70 47 06 01 05 26 02 06 01 05 26 03 02 65 6e 09 06 01 05 3f 01 06 01 05 3e 77 12 01 03 04 ..pG...&....&..en....?....>w....
bde20 01 04 04 01 05 03 13 12 01 03 04 01 04 04 01 05 02 04 12 01 03 04 01 04 04 01 05 02 36 12 01 03 ............................6...
bde40 04 01 04 04 01 05 02 39 06 01 05 0a 6e 12 01 03 05 01 04 06 01 05 06 53 06 01 05 14 05 03 73 6c .......9....n..........S......sl
bde60 70 82 14 08 01 05 02 2e 01 0e 01 04 02 01 05 02 41 04 01 72 35 06 01 05 11 06 08 01 05 81 0c 44 p...............A..r5..........D
bde80 12 01 03 04 01 04 04 01 05 09 24 06 01 05 1d 76 06 01 05 27 01 06 01 05 38 37 14 01 03 03 01 04 ..........$....v...'....87......
bdea0 09 01 05 09 14 4e 06 01 04 09 03 04 74 69 6f 6e 82 1e 06 01 05 19 13 06 01 05 03 63 06 01 05 07 .....N......tion...........c....
bdec0 01 06 01 05 12 01 06 01 05 07 02 01 72 15 08 01 05 14 0b 01 06 01 05 1c 01 06 01 05 25 02 06 01 ............r...............%...
bdee0 05 35 09 06 01 05 0e 11 06 01 05 17 01 06 01 05 0b 01 06 01 05 0b 01 0e 01 05 1c 04 08 06 27 02 .5............................'.
bdf00 0a 01 05 17 08 1c 01 06 01 05 11 02 0a 01 05 79 0f 06 01 06 01 05 68 03 06 01 05 28 01 06 01 05 ...............y......h....(....
bdf20 19 02 08 01 05 23 40 01 08 01 05 18 43 01 08 01 05 38 14 01 06 01 05 6b 0c 08 01 05 2b 0b 02 06 .....#@.....C....8.....k....+...
bdf40 01 05 2b 24 06 01 05 21 32 06 01 05 25 07 06 01 05 12 22 06 01 05 0d 1d 06 01 05 1f 05 08 01 05 ..+$...!2...%.....".............
bdf60 1c 06 0a 06 01 05 11 04 06 01 05 21 12 06 01 05 1e 04 06 01 05 11 05 06 01 05 20 19 06 01 05 13 ...........!....................
bdf80 0f 06 01 05 0b 1c 06 01 05 14 05 06 01 05 2b 03 06 01 05 0d 1b 06 01 05 2b 01 06 01 05 2b 01 06 ..............+.........+....+..
bdfa0 01 05 2b 01 06 01 05 2b 01 06 01 05 2b 0b 06 01 0d 0a 13 11 0c 1d 26 09 0e 0d 0f 11 10 10 0e 72 ..+....+....+.........&........r
bdfc0 18 1d 44 18 09 10 0e 09 3c 2c 12 15 38 81 08 0d 17 0a 1a 0a 09 12 08 0e 11 6e 27 0a 0e 08 15 13 ..D.....<,..8............n'.....
bdfe0 08 0a 09 10 10 0e 81 36 0f 2b 11 19 18 88 64 81 57 41 0c 0b 12 1e 25 82 54 23 09 0d 4f 15 39 20 .......6.+....d.WA....%.T#..O.9.
be000 0d 00 00 00 01 00 20 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
be020 9f 58 84 80 80 80 80 12 04 00 bf 34 00 06 0f 6d 05 28 83 17 06 01 05 2c 07 06 01 05 22 02 08 01 .X.........4...m.(.....,...."...
be040 05 1f 1b 02 06 01 05 21 01 06 01 05 21 06 06 01 05 2a 03 06 01 05 21 10 06 01 05 0e 08 06 01 05 .......!....!....*....!.........
be060 0b 08 06 01 05 13 07 06 01 05 1c 02 06 01 05 0f 04 06 01 05 10 03 06 01 05 11 06 06 01 05 1a 06 ................................
be080 30 6f 72 61 63 6c 81 55 1a 01 02 02 01 03 02 01 04 02 01 05 0c 0e 01 12 01 02 02 01 03 02 01 04 0oracl.U........................
be0a0 02 01 18 01 02 02 01 03 02 01 04 02 01 05 10 01 18 01 02 02 01 03 02 01 04 02 01 05 19 01 18 01 ................................
be0c0 02 02 01 03 02 01 04 02 01 05 0f 01 18 01 02 02 01 03 02 01 04 02 01 05 0f 01 18 01 02 02 01 03 ................................
be0e0 02 01 04 02 01 05 10 66 14 01 02 02 01 04 02 01 05 06 07 13 0c 01 02 02 01 04 02 16 12 01 02 02 .......f........................
be100 01 04 02 01 05 02 56 12 01 02 02 01 04 02 01 05 05 02 12 01 02 02 01 04 02 01 05 07 10 12 01 02 ......V.........................
be120 02 01 04 02 01 05 09 02 12 01 02 02 01 04 02 01 05 0c 02 12 01 02 02 01 04 02 01 05 0c 01 12 01 ................................
be140 02 02 01 04 02 01 05 0f 08 0c 01 02 02 01 04 02 03 03 64 65 72 82 0d 06 01 05 38 01 06 01 05 38 ..................der.....8....8
be160 03 04 69 67 69 6e 82 2b 06 01 05 11 04 02 6f 6e 81 75 14 01 03 03 01 04 03 01 05 04 15 02 01 73 ..igin.+......on.u.............s
be180 01 0c 01 04 04 01 05 0c 01 0c 01 04 04 01 05 0c 03 0c 01 04 04 01 05 0c 01 0c 01 04 04 01 05 0c ................................
be1a0 09 06 01 03 03 01 06 01 03 03 01 06 01 03 03 2a 08 01 05 81 0e 81 2d 06 01 05 11 1d 06 01 05 31 ...............*......-........1
be1c0 20 06 01 03 03 04 06 01 04 04 1c 12 01 03 03 01 04 06 01 05 07 07 0c 01 04 04 01 05 0b 01 0c 01 ................................
be1e0 04 04 01 05 0b 01 0c 01 04 04 01 05 0b 24 12 01 03 02 01 04 03 01 05 0a 01 12 01 03 02 01 04 03 .............$..................
be200 01 05 0a 44 06 01 05 0c 02 04 74 68 65 72 41 06 01 05 4d 01 08 01 05 32 37 81 32 06 01 05 1e 09 ...D......therA...M....27.2.....
be220 06 01 05 10 0a 06 01 05 11 81 08 06 01 05 18 53 06 01 05 11 02 02 75 74 33 06 01 05 1a 31 0c 01 ...............S......ut3....1..
be240 04 04 01 05 04 81 60 06 01 04 06 34 06 01 04 06 13 0c 01 04 06 01 05 0a 01 0c 01 04 03 01 05 05 ......`....4....................
be260 04 04 6c 6f 6f 6b 81 3b 12 01 03 03 01 04 03 01 05 14 04 03 70 75 74 62 06 01 05 0d 04 03 73 69 ..look.;............putb......si
be280 64 13 06 01 05 14 01 08 01 05 21 0c 02 03 76 65 72 0e 06 01 05 0e 83 1b 06 01 05 0a 05 04 66 6c d.........!...ver.............fl
be2a0 6f 77 09 0c 01 04 09 01 05 1e 05 0c 01 04 07 01 05 0d 0f 06 01 05 04 06 06 01 04 06 07 06 01 04 ow..............................
be2c0 06 03 06 01 04 08 01 0c 01 04 08 01 05 03 11 06 01 05 5b 01 06 01 05 50 0c 06 01 04 0f 09 0c 01 ..................[....P........
be2e0 04 04 01 05 18 09 0c 01 04 07 01 05 04 01 06 01 05 04 01 06 01 04 06 07 0c 01 04 09 01 05 04 2f .............................../
be300 0c 01 04 09 01 05 03 4b 06 01 05 04 22 0c 01 04 0d 01 05 11 0a 06 01 04 08 01 06 01 04 08 36 06 .......K....".................6.
be320 01 05 05 0f 0c 01 04 09 01 05 0f 0a 0c 01 04 09 01 05 0e 16 0c 01 04 08 01 05 05 11 06 01 04 0b ................................
be340 01 06 01 04 0b 01 06 01 04 0b 01 06 01 04 0b 01 06 01 04 0b 0b 06 01 04 09 04 0c 01 04 09 01 05 ................................
be360 06 38 0c 01 04 05 01 05 04 0b 0c 01 04 07 01 05 06 05 04 77 72 69 74 33 06 01 05 13 44 0c 01 04 .8.................writ3....D...
be380 06 01 05 11 81 1d 0e 01 04 08 01 05 0f 1c 02 02 77 61 81 3e 06 01 04 03 01 06 01 04 03 01 06 01 ................wa.>............
be3a0 04 03 03 01 6e 81 52 06 01 05 35 01 03 70 32 39 83 00 06 01 05 0a 02 02 33 30 83 00 06 01 05 0b ....n.R...5..p29........30......
be3c0 02 05 61 63 6b 61 67 81 08 06 01 05 0e 3d 06 01 05 17 81 06 06 01 05 09 07 06 01 02 03 05 02 65 ..ackag......=.................e
be3e0 74 3f 06 01 05 39 01 06 01 05 40 01 06 01 05 2e 01 06 01 05 44 58 06 01 05 0e 81 53 06 01 05 13 t?...9....@.........DX.....S....
be400 01 06 01 05 13 27 06 01 05 1a 0b 06 01 05 31 08 0c 01 04 0b 01 05 21 03 02 67 65 34 06 01 05 1e .....'........1.......!..ge4....
be420 02 06 01 05 1a 22 06 01 05 40 02 06 01 05 14 04 06 01 05 26 01 06 01 05 1d 01 06 01 05 1c 01 06 ....."...@.........&............
be440 01 05 25 02 06 01 05 1c 02 06 01 05 1c 02 06 01 05 1d 01 06 01 05 0c 01 06 01 05 1c 02 06 01 05 ..%.............................
be460 1c 01 06 01 05 1d 01 06 01 05 1d 03 06 01 05 1e 01 06 01 05 1d 01 06 01 05 1f 01 06 01 05 1c 61 ...............................a
be480 06 01 05 13 4e 06 01 05 15 14 06 01 05 0f 08 06 01 05 1c 81 15 06 01 05 1f 16 06 01 05 09 05 04 ....N...........................
be4a0 73 65 73 73 5a 06 01 05 10 03 02 6c 6f 82 45 0c 01 02 02 01 04 02 03 01 6e 82 45 12 01 03 02 01 sessZ......lo.E.........n.E.....
be4c0 04 05 01 05 06 04 02 65 6c 81 3e 06 01 04 06 01 06 01 04 06 01 06 01 04 06 53 06 01 05 19 03 03 .......el.>..............S......
be4e0 72 61 6d 17 08 01 05 40 1e 06 02 65 74 16 06 01 05 25 01 08 01 05 28 0d 37 06 01 05 13 01 06 01 ram....@...et....%....(.7.......
be500 05 13 0b 06 01 05 11 81 0e 06 01 05 1a 0b 06 01 05 1e 11 06 01 05 1b 02 06 01 05 1a 0c 06 01 05 ................................
be520 11 0b 06 01 05 1c 01 06 01 05 1c 18 06 01 05 0d 1c 06 01 05 11 02 06 01 05 0d 81 10 06 01 05 0c ................................
be540 04 03 65 6e 74 15 06 01 05 31 81 59 06 01 05 22 04 01 73 81 10 06 01 04 07 03 06 01 04 07 81 11 ..ent....1.Y..."..s.............
be560 06 01 05 18 81 36 06 01 05 0b 05 02 65 72 19 0c 01 04 06 01 05 05 04 01 74 82 18 06 01 05 0d 05 .....6......er..........t.......
be580 06 69 63 75 6c 61 72 82 0b 06 01 05 1b 03 02 73 73 81 6e 06 01 05 25 7a 06 01 05 13 17 06 01 05 .icular........ss.n...%z........
be5a0 05 6a 06 01 05 0b 05 02 77 64 81 77 06 01 05 1c 06 03 6f 72 64 81 00 06 01 05 22 7d 06 01 05 0e .j......wd.w......ord....."}....
be5c0 26 06 01 05 12 20 06 01 05 17 08 06 01 05 10 09 04 6c 65 73 73 81 52 06 01 05 2b 03 02 74 68 13 &................less.R...+..th.
be5e0 0c 01 04 0c 01 05 0c 01 10 01 04 05 01 05 0b 10 30 1e 0c 01 04 07 01 05 03 04 0e 01 04 04 01 05 ................0...............
be600 09 2c 03 06 01 05 07 24 06 01 05 0c 81 0e 06 01 05 10 03 06 01 05 18 1e 06 01 05 15 1f 06 01 05 .,.....$........................
be620 06 29 0c 01 04 08 01 05 02 25 0c 01 04 04 01 05 04 05 03 6e 61 6d 5d 06 01 05 07 03 05 79 6c 6f .).......%.........nam]......ylo
be640 61 64 82 52 06 01 05 0b 02 01 63 81 5e 06 01 04 05 06 06 01 03 07 02 08 64 6b 69 6e 73 74 61 6c ad.R......c.^...........dkinstal
be660 38 06 01 05 0a 02 01 65 82 40 06 01 05 15 03 05 72 66 6f 72 6d 13 06 01 05 1a 2a 06 01 05 15 01 8......e.@......rform.....*.....
be680 06 01 05 15 20 06 01 05 1e 03 06 01 05 1d 7d 06 01 05 1f 01 06 01 05 19 01 06 01 05 18 02 06 01 ..............}.................
be6a0 05 14 01 06 01 05 08 01 06 01 05 0d 0d 08 01 05 14 12 01 06 01 05 12 0b 06 01 05 08 29 06 01 05 ............................)...
be6c0 10 01 06 01 05 10 08 06 01 05 10 06 06 01 05 18 1c 06 01 05 1f 0f 06 01 05 0c 5b 06 01 05 14 04 ..........................[.....
be6e0 06 01 05 17 02 06 01 05 10 01 06 01 05 10 0d 06 01 05 0f 01 06 01 05 13 0a 06 01 05 18 09 06 01 ................................
be700 05 13 01 06 01 05 13 02 06 01 05 14 04 01 6c 82 24 06 01 02 02 04 04 6d 69 73 73 36 08 01 05 15 ..............l.$......miss6....
be720 19 82 00 06 01 05 11 06 01 74 38 06 01 05 2b 83 31 06 01 05 14 02 06 01 05 0b 04 03 73 6f 6e 36 .........t8...+.1...........son6
be740 06 01 05 26 05 03 75 61 64 3c 06 01 05 4b 03 08 74 69 74 70 6f 74 61 6d 81 2c 06 01 05 09 02 04 ...&..uad<...K..titpotam.,......
be760 68 6f 6e 65 43 16 01 03 03 01 04 04 01 05 0b 17 43 03 01 70 56 06 01 05 16 7c 06 01 05 22 16 06 honeC...........C..pV....|..."..
be780 01 05 05 1e 08 01 05 0b 09 0c 0c 01 04 03 01 05 17 01 06 01 04 03 09 08 01 05 16 10 02 06 01 05 ................................
be7a0 15 5d 0c 01 05 09 0b 1c 05 04 04 69 6e 66 6f 82 06 06 01 05 25 04 04 75 6e 69 74 82 7b 1c 01 02 .].........info.....%..unit.{...
be7c0 02 01 03 02 01 04 02 01 05 02 28 03 02 01 69 82 37 12 01 02 02 01 04 02 01 05 02 02 04 6c 61 63 ..........(...i.7............lac
be7e0 65 51 06 01 05 12 04 01 6e 77 12 01 03 03 01 04 03 01 05 03 04 05 74 66 6f 72 6d 81 0a 12 01 03 eQ......nw............tform.....
be800 04 01 04 05 01 05 04 5b 06 01 05 09 0a 0c 01 03 07 01 05 0b 06 0c 01 03 04 01 05 18 23 06 01 05 .......[....................#...
be820 13 07 06 01 03 04 15 06 01 05 0c 01 06 01 05 0d 81 26 06 01 05 14 04 03 79 65 72 0d 14 01 03 03 .................&......yer.....
be840 01 04 04 01 05 0c 17 82 6d 12 01 03 03 01 04 04 01 05 04 39 12 01 03 03 01 04 04 01 05 04 04 12 ........m..........9............
be860 01 03 03 01 04 04 01 05 09 04 12 01 03 03 01 04 04 01 05 0e 01 12 01 03 03 01 04 04 01 05 04 02 ................................
be880 12 01 03 03 01 04 04 01 05 04 01 12 01 03 03 01 04 04 01 05 11 02 12 01 03 03 01 04 04 01 05 0a ................................
be8a0 14 12 01 03 03 01 04 04 01 05 07 04 12 01 03 03 01 04 04 01 05 04 05 02 73 6d 81 5c 18 01 02 02 ........................sm.\....
be8c0 01 03 02 01 04 02 01 05 02 03 03 65 61 73 82 0d 06 01 05 25 01 06 01 05 26 03 01 75 81 53 06 01 ...........eas.....%....&..u.S..
be8e0 04 04 4d 0c 01 04 06 01 05 05 02 12 01 03 04 01 04 05 01 05 05 08 0c 01 03 04 01 05 05 02 18 01 ..M.............................
be900 03 04 05 01 04 05 01 05 05 06 08 04 01 67 82 1a 06 01 05 18 05 04 67 61 62 6c 81 57 06 01 04 04 .............g........gabl.W....
be920 05 02 69 6e 12 06 01 05 04 26 08 01 05 0c 1f 81 1a 06 01 05 32 18 06 01 05 18 2f 06 01 05 10 03 ..in.....&..........2...../.....
be940 06 01 05 08 01 0c 01 04 09 01 05 06 01 0c 01 04 05 01 05 05 4a 06 01 05 05 7d 06 01 05 17 02 01 ....................J....}......
be960 6e 83 2d 06 01 05 0e 02 06 6f 69 6e 74 65 72 0d 06 01 05 19 83 50 06 01 05 1c 03 04 6c 69 63 69 n.-......ointer......P......lici
be980 2c 06 01 04 04 54 12 01 03 04 01 04 05 01 05 20 65 12 01 03 04 01 04 06 01 05 07 03 02 72 74 0e ,....T..........e............rt.
be9a0 06 01 05 0f 31 06 01 05 4e 81 19 06 01 05 15 3c 06 01 05 18 01 06 01 05 30 04 06 01 05 18 01 06 ....1...N......<........0.......
be9c0 01 05 29 05 02 61 6c 5d 06 01 05 45 0b 06 01 05 07 14 12 01 03 03 01 04 03 01 05 08 81 02 06 01 ..)..al]...E....................
be9e0 05 14 45 06 01 05 0f 02 06 01 05 0a 03 03 73 69 78 83 61 06 01 05 09 04 04 73 69 62 6c 0e 06 01 ..E...........six.a......sibl...
bea00 05 1e 37 06 01 05 28 0b 06 01 05 14 81 17 06 01 05 02 08 06 01 05 0c 60 06 01 05 0c 6d 06 01 05 ..7...(................`....m...
bea20 0f 20 06 01 05 12 04 01 74 01 06 01 05 12 04 06 01 05 12 03 06 01 05 10 81 60 06 01 05 19 13 06 ........t................`......
bea40 01 05 10 01 06 01 05 10 08 06 01 05 1a 1a 06 01 05 14 5d 06 01 05 0d 05 06 73 63 72 69 70 74 81 ..................]......script.
bea60 10 06 01 05 1d 03 06 01 05 1d 03 05 74 65 6e 74 69 17 06 01 05 30 2f 06 01 05 12 18 06 01 05 1d ............tenti....0/.........
bea80 01 06 01 05 15 01 06 01 05 14 01 06 01 05 1c 02 06 01 05 14 02 06 01 05 14 02 06 01 05 15 02 06 ................................
beaa0 01 05 14 02 06 01 05 14 01 06 01 05 15 01 06 01 05 15 04 06 01 05 15 01 06 01 05 17 01 06 01 05 ................................
beac0 14 81 15 06 01 05 29 77 06 01 05 09 2a 06 01 05 2b 37 06 01 05 11 03 03 77 65 72 3b 06 01 04 09 ......)w....*...+7......wer;....
beae0 06 05 70 6f 69 6e 74 83 44 12 01 03 02 01 04 03 01 05 03 02 02 72 65 82 1f 06 01 04 06 04 03 66 ..point.D............re........f
beb00 65 72 2b 06 01 05 0b 55 06 01 05 21 05 03 6f 72 6b 15 06 01 05 15 04 04 73 65 6e 74 82 55 06 01 er+....U...!..ork.......sent.U..
beb20 05 0a 04 04 76 69 65 77 82 54 06 01 05 0b 06 02 6f 75 82 57 06 01 05 03 03 06 69 6d 65 66 61 63 ....view.T......ou.W......imefac
beb40 82 48 12 01 03 02 01 04 03 01 05 03 06 03 74 65 6b 82 48 12 01 02 02 01 04 02 01 05 02 07 02 69 .H............tek.H............i
beb60 6d 0d 06 01 05 1c 04 02 6e 74 33 06 01 05 19 6d 0c 01 04 05 01 05 03 22 12 01 03 03 01 04 03 01 m.......nt3....m......."........
beb80 05 03 06 08 6e 69 67 68 74 6d 61 72 81 20 06 01 04 02 04 02 6f 72 3a 0c 01 04 07 01 05 09 11 0c ....nightmar........or:.........
beba0 01 04 06 01 05 09 13 06 01 05 0c 01 06 01 05 0a 01 06 01 05 09 01 06 01 05 0b 02 06 01 05 09 02 ................................
bebc0 06 01 05 09 02 06 01 05 0a 02 06 01 05 09 02 06 01 05 09 01 06 01 05 0a 01 06 01 05 0a 03 06 01 ................................
bebe0 05 09 01 06 01 05 0a 01 06 01 05 0c 01 06 01 05 09 09 0c 01 04 04 01 05 09 01 06 01 05 0b 01 06 ................................
bec00 01 05 07 73 06 01 05 1d 4d 0c 01 04 04 01 05 0a 13 06 01 05 0c 04 04 76 61 63 69 2b 06 01 05 0a ...s....M..............vaci+....
bec20 06 01 74 83 29 0c 01 04 08 01 05 0e 02 06 01 05 07 05 04 69 6c 65 67 15 08 01 05 1a 16 0c 06 01 ..t.)..............ileg.........
bec40 05 0e 04 0c 01 04 04 01 05 0a 01 06 01 04 04 01 06 01 04 04 09 06 01 05 15 01 06 01 05 17 03 06 ................................
bec60 01 05 09 01 06 01 05 09 0b 06 01 05 5c 03 08 01 05 17 43 06 06 01 05 3a 08 0e 01 04 06 01 05 10 ............\.....C....:........
bec80 15 06 0c 01 04 05 01 05 0e 26 06 01 05 17 03 0e 01 04 06 01 05 0e 19 02 0e 01 04 08 01 05 0b 0b .........&......................
beca0 04 0c 01 04 08 01 05 0b 02 0e 01 04 05 01 05 05 14 01 0c 01 04 06 01 05 07 02 0c 01 04 08 01 05 ................................
becc0 08 01 0c 01 04 06 01 05 06 01 0c 01 04 07 01 05 06 01 0c 01 04 08 01 05 08 01 0c 01 04 06 01 05 ................................
bece0 06 03 0e 01 04 06 01 05 05 15 02 0c 01 04 0a 01 05 07 01 0c 01 04 07 01 05 07 02 0c 01 04 09 01 ................................
bed00 05 08 01 0c 01 04 0a 01 05 07 03 0e 01 04 11 01 05 0b 0b 04 0c 01 04 05 01 05 06 03 08 01 05 05 ................................
bed20 16 02 0c 01 04 05 01 05 05 03 08 01 05 05 16 04 08 01 05 05 16 02 08 01 05 05 14 10 0e 01 04 05 ................................
bed40 01 05 05 1e 04 0c 01 04 05 01 05 05 01 06 01 05 07 05 08 01 05 05 16 03 08 01 05 05 1c 01 06 01 ................................
bed60 05 07 01 08 01 05 05 14 01 0c 01 04 09 01 05 10 01 0c 01 04 0a 01 05 07 0d 06 01 05 07 1c 0c 01 ................................
bed80 04 05 01 05 0f 02 06 01 04 05 02 06 01 04 05 01 06 01 04 05 03 06 01 05 15 0c 0c 01 04 0c 01 05 ................................
beda0 2a 02 08 01 05 21 12 09 0c 01 04 03 01 05 02 03 06 01 05 23 01 06 01 05 34 0b 0c 01 04 07 01 05 *....!.............#....4.......
bedc0 0b 09 0c 01 04 05 01 05 0c 09 06 01 05 0f 08 0c 01 04 06 01 05 05 1b 0c 01 04 05 01 05 0e 02 06 ................................
bede0 01 05 15 03 0e 01 04 0a 01 05 0a 18 01 0c 01 04 0e 01 05 0d 04 0c 01 04 04 01 05 0b 01 0c 01 04 ................................
bee00 06 01 05 1d 06 0c 01 04 04 01 05 06 07 06 01 05 19 01 06 01 05 1e 11 06 01 05 1d 01 06 01 05 1d ................................
bee20 01 06 01 05 1d 01 06 01 05 1d 01 06 01 05 1d 01 0c 01 04 07 01 05 0c 01 06 01 04 05 03 06 01 05 ................................
bee40 1e 02 0c 01 04 05 01 05 05 04 06 01 05 2e 0b 06 01 05 28 17 0c 01 04 07 01 05 2f 01 0e 01 04 08 ..................(......./.....
bee60 01 05 04 10 04 06 01 05 11 03 0c 01 04 07 01 05 05 08 0c 01 04 08 01 05 14 01 0c 01 04 06 01 05 ................................
bee80 1c 04 0c 01 04 05 01 05 17 11 06 01 05 22 03 06 01 05 16 03 0c 01 04 04 01 05 03 01 0c 01 04 04 ............."..................
beea0 01 05 1c 03 01 6f 82 1d 0c 01 04 08 01 05 0f 01 06 01 05 2c 04 04 63 65 73 73 15 0a 01 05 1c 0b .....o.............,..cess......
beec0 0f 09 06 01 05 0c 04 06 01 05 02 01 06 01 05 02 01 06 01 05 06 04 06 01 05 02 01 06 01 05 02 01 ................................
beee0 06 01 05 02 03 06 01 05 02 01 06 01 05 04 01 06 01 05 05 05 06 01 03 04 01 06 01 03 04 06 06 01 ................................
bef00 05 3a 06 0a 01 05 1a 36 04 01 0e 01 05 22 13 2f 0a 06 04 06 01 05 08 18 06 01 05 1b 03 06 01 05 .:.....6....."./................
bef20 1a 14 06 01 05 38 08 0c 01 04 07 01 05 03 0b 06 01 05 0f 5f 06 01 05 0f 04 06 01 05 05 01 06 01 .....8............._............
bef40 05 05 76 06 01 05 07 01 06 01 05 07 39 06 01 05 26 0c 0c 01 04 0c 01 05 07 25 06 01 05 1b 17 06 ..v.........9...&........%......
bef60 01 05 0d 08 02 6f 72 83 36 06 01 05 0d 04 04 64 75 63 74 33 06 01 05 36 12 08 01 05 81 0d 3a 06 .....or.6......duct3...6......:.
bef80 01 05 0d 77 06 01 05 0f 11 06 01 05 12 04 06 01 05 1c 02 06 01 04 06 01 0c 53 81 51 10 0c 11 81 ...w.....................S.Q....
befa0 0b 2c 2c 12 0a 10 10 81 55 1d 14 09 0b 0a 1d 3a 81 07 0b 0d 0f 19 0b 57 10 1a 0c 09 0e 19 0a 1f .,,.....U......:.......W........
befc0 0c 56 0a 0d 0e 0f 09 81 1e 09 12 13 0a 0a 10 13 38 0c 17 0f 0b 0e 42 81 00 13 10 32 09 0c 3e 09 .V..............8.....B....2..>.
befe0 13 21 28 29 0b 2f 31 13 6c 0a 13 0a 0f 0a 0c 0c 0a 14 11 09 1c 10 81 03 0b 11 84 72 11 81 2f 0a .!()./1.l..................r../.
bf000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
bf020 00 00 9f 56 84 80 80 80 80 13 04 00 bf 30 00 0a 0f 84 01 04 06 01 05 33 82 3d 06 01 05 0d 0a 06 ...V.........0.........3.=......
bf040 01 05 12 19 06 01 05 03 07 30 70 72 6f 66 69 6c 81 52 08 01 05 20 03 11 06 01 05 0f 06 03 6e 65 .........0profil.R............ne
bf060 74 83 2d 0c 01 04 0a 01 05 09 04 04 67 65 73 73 81 5d 06 01 02 02 05 03 72 61 6d 82 33 06 01 05 t.-.........gess.]......ram.3...
bf080 13 81 2f 08 01 05 0d 07 08 04 64 61 74 61 51 06 01 05 1c 06 03 65 73 73 81 5d 06 01 04 02 25 0c ../.......dataQ......ess.]....%.
bf0a0 01 04 09 01 05 07 04 03 6d 70 74 5c 06 01 05 27 04 02 6e 65 57 06 01 05 0b 04 03 70 65 72 3b 06 ........mpt\...'..neW......per;.
bf0c0 01 05 32 08 06 01 05 31 02 06 01 05 49 07 02 6c 69 81 12 06 01 05 0e 07 06 01 05 11 09 06 01 05 ..2....1....I..li...............
bf0e0 10 01 06 01 05 13 02 06 01 05 12 02 06 01 05 10 04 06 01 05 10 09 06 01 05 13 0d 06 01 05 12 05 ................................
bf100 06 01 05 11 01 06 01 05 10 25 06 01 05 0a 16 06 01 05 1b 33 06 01 05 29 0a 06 01 05 10 2c 06 01 .........%.........3...).....,..
bf120 05 12 16 06 01 05 10 0d 06 01 05 10 11 06 01 05 3a 13 06 01 05 11 0b 06 01 05 13 10 06 01 05 06 ................:...............
bf140 0e 06 01 05 17 03 06 01 05 09 04 06 01 05 0b 05 04 66 69 6e 64 81 16 06 01 05 2a 04 03 73 61 66 .................find.....*..saf
bf160 81 53 06 01 04 03 04 04 74 65 63 74 14 06 01 05 31 3a 06 01 05 11 01 06 01 05 11 07 06 01 04 07 .S......tect....1:..............
bf180 27 12 01 03 04 01 04 04 01 05 09 81 05 06 01 05 1c 37 06 01 05 0c 4b 06 01 05 25 01 06 01 05 25 '................7....K...%....%
bf1a0 01 06 01 05 25 01 06 01 05 25 01 06 01 05 25 17 14 01 03 03 01 04 04 01 05 05 44 05 04 6f 63 6f ....%....%....%...........D..oco
bf1c0 6c 40 14 01 04 08 01 05 08 2b 10 26 07 01 0a 01 05 0a 24 32 01 0a 01 05 0a 18 5a 7b 0c 01 03 04 l@.......+.&......$2......Z{....
bf1e0 01 05 1a 1a 06 01 05 0d 01 06 01 05 11 81 0e 06 01 05 15 0b 06 01 05 04 19 06 01 05 07 09 06 01 ................................
bf200 05 0a 04 06 01 05 0d 01 06 01 05 09 08 06 01 05 06 01 06 01 05 06 01 06 01 05 06 01 06 01 05 06 ................................
bf220 01 06 01 05 06 01 06 01 05 06 01 06 01 05 06 03 0c 01 04 0c 01 05 08 01 06 01 05 06 03 06 01 05 ................................
bf240 0d 01 0c 01 04 07 01 05 0d 01 0c 01 04 07 01 05 0d 01 06 01 05 09 04 03 76 69 64 17 0a 01 05 1c ........................vid.....
bf260 1a 33 74 12 01 03 05 01 04 05 01 05 05 03 12 01 03 05 01 04 05 01 05 05 60 06 01 05 1a 02 06 01 .3t.....................`.......
bf280 05 20 81 68 06 01 05 12 04 02 78 69 82 2b 06 01 05 0a 02 02 73 63 82 18 06 01 05 16 02 05 74 72 ...h......xi.+......sc........tr
bf2a0 61 63 65 82 2e 06 01 05 03 02 05 75 62 6c 69 63 82 07 06 01 05 18 03 02 6c 73 81 5e 1c 01 02 02 ace........ublic........ls.^....
bf2c0 01 03 02 01 04 02 01 05 10 07 13 01 18 01 02 02 01 03 02 01 04 02 01 05 06 01 18 01 02 02 01 03 ................................
bf2e0 02 01 04 02 01 05 09 01 18 01 02 02 01 03 02 01 04 02 01 05 08 01 18 01 02 02 01 03 02 01 04 02 ................................
bf300 01 05 06 01 12 01 02 02 01 03 02 01 04 02 01 14 01 02 02 01 03 02 04 01 04 02 01 12 01 02 02 01 ................................
bf320 04 02 01 05 02 82 01 18 01 02 02 01 03 02 01 04 02 01 05 08 03 01 74 82 6f 06 01 05 15 01 02 71 ......................t.o......q
bf340 6f 83 1e 06 01 05 09 02 07 75 61 6c 63 6f 6d 6d 81 66 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 o........ualcomm.f..............
bf360 02 41 0c 01 02 02 01 04 02 05 03 69 74 69 83 1e 0c 01 04 0a 01 05 06 03 03 65 72 69 81 7d 06 01 .A.........iti...........eri.}..
bf380 05 0a 09 06 01 05 28 55 06 01 05 18 04 02 75 65 41 06 01 05 26 82 67 08 01 05 19 0e 01 04 72 30 ......(U......ueA...&.g.......r0
bf3a0 70 30 34 06 01 05 22 01 06 01 05 1d 02 01 31 4c 12 01 03 04 01 04 06 01 05 06 03 03 39 70 30 34 p04...".......1L............9p04
bf3c0 06 01 05 28 01 06 01 05 23 02 01 32 81 16 0c 01 04 05 01 05 18 6c 06 01 05 0f 81 1d 08 01 05 15 ...(....#..2.........l..........
bf3e0 0f 16 08 01 05 11 0f 03 03 38 70 30 34 08 01 05 24 08 01 08 01 05 1f 08 03 03 39 70 30 34 08 01 .........8p04...$.........9p04..
bf400 05 26 08 01 08 01 05 21 08 02 04 33 30 70 30 34 06 01 05 31 01 06 01 05 2c 02 03 34 70 30 35 06 .&.....!...30p04...1....,..4p05.
bf420 01 05 2a 02 03 38 70 30 34 06 01 05 2f 02 03 61 63 65 60 06 01 05 03 6f 06 01 05 03 01 06 01 05 ..*..8p04.../..ace`....o........
bf440 03 81 6a 0c 01 04 04 01 05 02 03 0c 64 61 73 79 6e 63 75 70 6c 6f 61 64 81 5d 06 01 05 09 03 07 ..j.........dasyncupload.]......
bf460 6e 73 6f 6d 77 61 72 3a 06 01 05 20 03 04 72 6c 61 62 82 79 06 01 02 02 03 01 77 18 06 01 05 08 nsomwar:......rlab.y......w.....
bf480 82 50 06 01 05 16 02 02 63 65 0c 06 01 04 04 06 06 01 05 22 01 06 01 05 1b 03 06 01 04 0a 02 06 .P......ce........."............
bf4a0 01 04 08 06 06 01 04 07 0b 06 01 04 09 0f 06 01 04 08 0b 06 01 04 09 0a 06 01 04 08 07 06 01 05 ................................
bf4c0 12 04 0c 01 04 09 01 05 3c 01 06 01 04 06 08 06 01 04 0a 19 06 01 04 08 02 06 01 04 0b 03 06 01 ........<.......................
bf4e0 04 09 06 06 01 04 04 02 06 01 04 06 0a 06 01 04 04 05 06 01 04 0a 06 06 01 04 06 14 0c 01 04 05 ................................
bf500 01 05 26 02 06 01 04 05 04 06 01 04 04 10 06 01 04 05 03 06 01 04 0a 0a 06 01 04 06 01 0c 01 04 ..&.............................
bf520 06 01 05 0b 01 06 01 04 05 03 06 01 04 05 01 06 01 04 05 01 06 01 04 05 01 06 01 04 05 07 06 01 ................................
bf540 04 05 06 06 01 04 03 06 06 01 04 07 01 06 01 04 06 07 06 01 05 08 0a 06 01 04 05 08 06 01 05 2f .............................../
bf560 01 06 01 05 1e 09 06 01 04 05 01 06 01 04 05 06 06 01 04 05 03 06 01 04 05 04 06 01 05 12 03 05 ................................
bf580 6f 6e 66 69 67 81 68 18 01 02 02 01 03 02 01 04 02 01 05 07 02 02 64 6d 7a 06 01 04 07 03 01 70 onfig.h...............dmz......p
bf5a0 81 1c 06 01 05 1b 02 03 65 61 64 34 08 01 05 18 06 07 0c 01 04 10 01 05 23 81 1b 06 01 04 07 0e ........ead4............#.......
bf5c0 0c 01 04 07 01 05 11 0f 06 01 05 13 07 06 01 05 13 02 06 01 05 14 2d 06 01 05 0c 3c 06 01 05 12 ......................-....<....
bf5e0 26 0c 01 04 09 01 05 0d 05 0a 61 62 6c 65 73 74 72 65 61 6d 81 50 12 01 03 02 01 04 0a 01 05 0e &.........ablestream.P..........
bf600 05 02 65 72 09 12 01 03 04 01 04 05 01 05 03 01 12 01 03 04 01 04 05 01 05 03 83 3f 12 01 03 02 ..er.......................?....
bf620 01 04 03 01 05 03 03 12 01 03 02 01 04 03 01 05 03 03 12 01 03 02 01 04 03 01 05 09 01 12 01 03 ................................
bf640 02 01 04 03 01 05 0d 0c 12 01 03 02 01 04 03 01 05 06 04 12 01 03 04 01 04 03 01 05 05 04 04 6c ...............................l
bf660 74 65 6b 81 69 12 01 02 02 01 04 02 01 05 02 46 12 01 02 02 01 04 02 01 05 02 03 04 63 65 69 76 tek.i..........F............ceiv
bf680 4b 06 01 05 06 04 03 69 70 69 1c 06 01 05 32 82 2a 06 01 05 05 04 03 6f 72 64 0e 06 01 03 06 83 K......ipi....2.*......ord......
bf6a0 4f 0c 01 04 05 01 05 12 03 01 64 82 34 12 01 02 02 01 04 02 01 05 08 01 12 01 02 02 01 04 02 01 O.........d.4...................
bf6c0 05 12 03 03 66 65 72 58 06 01 05 31 81 6a 0c 01 04 0c 01 05 08 03 03 6c 61 69 83 2a 06 01 05 08 ....ferX...1.j.........lai.*....
bf6e0 05 01 74 0d 06 01 05 1e 81 49 06 01 05 0d 02 06 01 05 17 12 06 01 05 13 13 06 01 05 12 24 06 01 ..t......I...................$..
bf700 05 1c 18 06 01 05 11 81 07 06 01 05 11 14 06 01 05 1b 04 03 65 61 73 0c 06 01 05 07 09 06 01 05 ....................eas.........
bf720 08 23 06 01 05 10 0d 06 01 05 2c 04 03 6f 61 64 3f 08 01 05 1b 4f 01 06 01 05 1c 03 08 01 05 1b .#........,..oad?....O..........
bf740 43 02 08 01 05 1b 19 82 4c 06 01 05 18 01 06 01 05 18 07 06 01 05 24 01 06 01 05 24 01 06 01 05 C.......L.............$....$....
bf760 1b 05 06 01 05 25 02 06 01 05 27 01 06 01 05 27 04 06 01 05 21 02 06 01 05 21 03 06 01 05 23 01 .....%....'....'....!....!....#.
bf780 06 01 05 1f 01 06 01 05 1f 01 06 01 05 1f 01 06 01 05 23 03 04 6d 65 64 69 82 63 06 01 05 1d 05 ..................#..medi.c.....
bf7a0 02 6d 62 16 06 01 05 12 07 03 65 72 6d 16 06 01 04 08 04 02 6f 74 0e 06 01 05 13 04 06 01 04 06 .mb.......erm.......ot..........
bf7c0 02 06 01 05 4c 02 06 01 05 16 01 0c 01 04 0a 01 05 11 01 06 01 05 11 01 06 01 05 28 01 0c 01 04 ....L......................(....
bf7e0 11 01 05 19 03 0c 01 04 05 01 05 12 09 06 01 05 03 01 06 01 05 03 0b 06 01 05 0c 04 08 01 05 11 ................................
bf800 31 02 06 01 05 2c 01 0e 01 04 02 01 05 03 09 01 0c 01 04 11 01 05 14 01 06 01 05 1b 01 06 01 05 1....,..........................
bf820 1b 01 06 01 05 12 01 06 01 05 12 01 0c 01 04 0a 01 05 16 02 06 01 05 16 01 06 01 05 16 01 08 01 ................................
bf840 05 10 45 01 06 01 05 1a 01 06 01 05 13 07 06 01 05 19 01 06 01 05 1a 03 0e 01 04 07 01 05 0a 0d ..E.............................
bf860 02 06 01 05 1f 01 06 01 05 1c 01 06 01 04 0a 01 06 01 05 22 03 06 01 05 39 01 06 01 05 09 01 0c ..................."....9.......
bf880 01 04 05 01 05 1c 04 06 01 05 14 01 06 01 05 12 01 06 01 05 11 01 06 01 05 13 02 06 01 05 11 02 ................................
bf8a0 06 01 05 11 02 06 01 05 12 02 06 01 05 11 02 06 01 05 11 01 06 01 05 12 01 06 01 05 12 03 0c 01 ................................
bf8c0 04 06 01 05 11 01 06 01 05 12 01 06 01 05 14 01 06 01 05 11 01 06 01 05 16 01 06 01 05 1c 01 06 ................................
bf8e0 01 05 16 02 06 01 05 15 01 06 01 05 19 01 08 01 05 03 08 01 06 01 04 04 01 06 01 05 11 03 08 01 ................................
bf900 05 02 19 01 06 01 05 03 01 0c 01 04 08 01 05 06 02 06 01 05 03 02 06 01 05 04 02 08 01 05 05 15 ................................
bf920 03 0c 01 04 06 01 05 05 06 0c 01 04 08 01 05 03 01 06 01 05 04 02 0c 01 04 08 01 05 03 03 06 01 ................................
bf940 05 1a 03 06 01 05 03 01 0e 01 04 04 01 05 06 0e 02 14 01 03 02 01 04 04 01 05 03 08 01 0c 01 04 ................................
bf960 05 01 05 05 03 0c 01 04 07 01 05 05 03 0c 01 04 06 01 05 03 02 0c 01 04 06 01 05 03 03 06 01 05 ................................
bf980 04 01 0c 01 04 04 01 05 20 01 06 01 05 03 04 06 01 05 04 01 06 01 05 04 01 06 01 05 03 01 06 01 ................................
bf9a0 05 03 01 06 01 05 04 01 0e 01 04 05 01 05 03 14 02 06 01 05 03 01 06 01 05 04 01 06 01 05 03 01 ................................
bf9c0 0e 01 04 05 01 05 03 10 01 06 01 05 03 01 06 01 05 03 02 06 01 05 03 01 0c 01 03 03 01 05 19 01 ................................
bf9e0 06 01 05 05 01 06 01 05 05 01 06 01 05 05 02 06 01 04 05 03 0e 01 04 04 01 05 03 1a 01 08 01 05 ................................
bfa00 03 14 02 06 01 05 05 01 06 01 05 03 09 06 01 04 04 02 06 01 05 08 02 06 01 05 03 02 06 01 05 03 ................................
bfa20 04 06 01 04 03 01 06 01 05 0f 01 0c 01 04 06 01 05 20 03 0c 01 04 07 01 05 11 02 0e 01 04 05 01 ................................
bfa40 05 04 07 01 06 01 05 04 04 06 01 05 0c 04 06 01 05 11 03 06 01 05 16 01 06 01 05 0e 01 06 01 04 ................................
bfa60 05 02 06 01 05 10 01 06 01 05 14 01 06 01 05 10 01 0e 01 04 05 01 05 05 0f 02 06 01 04 06 01 06 ................................
bfa80 01 05 1e 02 06 01 05 1a 01 06 01 05 1a 01 06 01 05 04 03 06 01 05 10 01 0c 01 04 05 01 05 06 03 ................................
bfaa0 06 01 05 10 02 0c 01 04 03 01 05 0d 01 0c 01 04 03 01 05 14 01 06 01 05 2c 01 0c 01 04 0c 01 05 ........................,.......
bfac0 15 03 06 01 05 0c 02 06 01 05 1d 03 0c 01 04 06 01 05 08 01 06 01 05 0a 01 06 01 05 0b 01 06 01 ................................
bfae0 05 32 01 06 01 05 45 01 06 01 03 05 03 06 01 05 08 01 0c 01 04 05 01 05 08 02 06 01 05 0f 05 0c .2....E.........................
bfb00 01 04 06 01 05 0b 01 06 01 05 0d 02 06 01 04 03 02 0c 01 04 05 01 05 11 03 08 01 05 09 09 02 06 ................................
bfb20 01 05 16 01 0c 01 04 06 01 05 16 03 0c 01 04 05 01 05 11 01 06 01 05 13 03 0c 01 04 04 01 05 09 ................................
bfb40 01 06 01 04 07 01 0c 01 04 08 01 05 19 02 0c 01 04 05 01 05 0b 01 0c 01 04 05 01 05 0b 01 0c 01 ................................
bfb60 04 04 01 05 15 02 06 01 05 10 03 06 01 05 12 02 0c 01 04 05 01 05 03 05 0c 01 04 07 01 05 02 01 ................................
bfb80 06 01 05 12 01 06 01 05 14 01 0c 01 04 04 01 05 0d 02 06 01 05 12 08 06 01 05 18 04 06 01 05 03 ................................
bfba0 03 06 01 05 17 05 06 01 05 0a 04 06 01 05 15 01 06 01 05 15 03 0c 01 04 04 01 05 03 02 06 01 05 ................................
bfbc0 0b 01 0c 01 04 06 01 05 0e 01 0c 01 04 06 01 05 0c 02 0c 01 04 04 01 05 03 01 0c 01 04 04 01 05 ................................
bfbe0 0b 01 0c 01 04 04 01 05 0b 01 06 01 05 0a 01 0c 01 04 07 01 05 0a 01 0c 01 04 05 01 05 0e 03 0c ................................
bfc00 01 04 04 01 05 10 03 06 01 05 03 01 08 01 05 03 16 01 06 01 05 09 02 06 01 05 04 01 06 01 05 0f ................................
bfc20 01 06 01 05 0e 04 0c 01 04 04 01 05 03 01 0c 01 04 05 01 05 03 01 06 01 05 05 09 06 01 05 0e 01 ................................
bfc40 06 01 05 1a 01 0c 01 04 04 01 05 03 02 06 01 05 0f 01 06 01 05 13 01 06 01 05 13 06 06 01 05 1c ................................
bfc60 01 06 01 05 1c 01 06 01 05 1c 01 06 01 05 16 01 06 01 05 1d 01 06 01 05 1a 01 0c 01 04 0d 01 05 ................................
bfc80 18 01 06 01 05 49 01 0e 01 04 06 01 05 15 05 01 0e 01 04 09 01 05 17 05 01 0e 01 04 09 01 05 17 .....I..........................
bfca0 05 01 0e 01 04 09 01 05 17 05 01 0e 01 04 09 01 05 17 05 01 0e 01 04 09 01 05 17 05 01 0e 01 04 ................................
bfcc0 09 01 05 17 05 02 06 01 05 13 01 06 01 05 1a 01 0c 01 04 09 01 05 1a 02 06 01 05 18 01 06 01 05 ................................
bfce0 17 01 06 01 05 17 01 06 01 05 17 02 06 01 05 14 01 0c 01 04 04 01 05 03 01 06 01 05 0e 01 06 01 ................................
bfd00 05 0e 02 06 01 05 15 01 06 01 05 10 02 06 01 05 0d 02 06 01 05 15 01 06 01 05 06 02 06 01 05 06 ................................
bfd20 01 06 01 05 18 01 06 01 05 09 01 06 01 05 11 01 0c 01 04 09 01 05 11 01 06 01 05 05 01 06 01 05 ................................
bfd40 05 03 06 01 05 0b 01 0c 01 04 05 01 05 0e 03 06 01 05 13 02 06 01 05 14 01 06 01 04 05 01 06 01 ................................
bfd60 05 10 01 06 01 05 14 02 06 01 05 0e 01 0c 01 04 06 01 05 11 01 06 01 05 10 01 06 01 05 09 01 06 ................................
bfd80 01 05 15 01 06 01 05 18 01 0c 01 04 05 01 05 03 01 0c 01 04 05 01 05 0a 01 06 01 05 19 03 06 01 ................................
bfda0 05 06 03 06 01 05 14 07 06 01 05 13 01 0c 01 04 04 01 05 0c 01 0c 01 04 05 01 05 15 06 03 65 66 ..............................ef
bfdc0 78 81 23 12 01 03 04 01 04 04 01 05 0b 05 01 76 17 06 01 05 5a 03 03 6e 61 6d 82 1c 06 01 05 1a x.#............v....Z..nam......
bfde0 04 03 64 65 72 17 08 01 05 2f 3a 47 06 01 05 1a 03 06 01 05 19 06 06 01 04 05 81 2b 06 01 05 15 ..der..../:G...............+....
bfe00 01 06 01 05 15 03 04 70 6f 72 74 24 06 01 05 16 01 06 01 05 10 01 06 01 05 12 01 06 01 05 12 01 .......port$....................
bfe20 06 01 05 13 01 06 01 05 12 01 06 01 05 12 01 06 01 05 11 01 06 01 05 0e 01 06 01 05 12 02 06 01 ................................
bfe40 05 15 50 12 01 03 06 01 04 06 01 05 0b 4d 14 01 03 04 01 04 04 01 05 0d 09 0a 12 01 03 03 01 04 ..P..........M..................
bfe60 03 01 05 0f 05 06 73 69 74 6f 72 69 81 78 12 01 03 04 01 04 03 01 05 04 38 12 01 03 03 01 04 04 ......sitori.x..........8.......
bfe80 01 05 04 04 03 72 65 73 81 6e 06 01 05 1f 03 05 71 75 65 73 74 01 06 01 05 13 04 06 01 05 13 02 .....res.n......quest...........
bfea0 06 01 05 15 01 06 01 05 11 0c 06 01 05 3b 02 06 01 05 24 22 06 01 05 19 03 08 01 05 39 13 08 08 .............;....$"........9...
bfec0 01 05 36 0e 01 06 01 05 3b 01 06 01 05 5b 15 06 01 05 28 03 06 01 05 53 17 06 01 05 27 01 06 01 ..6.....;....[....(....S....'...
bfee0 05 2d 04 06 01 05 1f 1d 06 01 05 2b 06 06 01 05 20 09 06 01 05 14 45 06 01 05 21 03 06 01 05 0e .-.........+..........E...!.....
bff00 02 06 01 05 21 0a 06 01 05 1b 06 06 01 05 25 06 06 01 05 38 01 06 01 05 22 0c 06 01 05 19 01 06 ....!.........%....8....".......
bff20 01 05 1a 15 06 01 05 0e 03 0e 01 04 06 01 05 04 0c 20 08 01 05 0d 12 06 0c 01 04 05 01 05 04 06 ................................
bff40 06 01 05 10 07 06 01 05 10 08 06 01 05 18 09 06 01 05 1b 3f 06 01 04 08 01 06 01 04 08 0e 06 01 ...................?............
bff60 05 15 28 06 01 04 0a 05 02 69 72 09 06 01 05 37 01 06 01 05 36 0a 06 01 05 37 03 06 01 05 53 43 ..(......ir....7....6....7....SC
bff80 06 01 05 19 78 06 01 05 04 1d 06 01 05 12 03 03 73 65 74 82 4b 06 01 05 11 04 02 69 64 82 15 06 ....x...........set.K......id...
bffa0 01 05 27 04 04 6f 75 72 63 17 08 01 05 41 1e 1f 06 01 1a 14 0e 0c 12 0b 13 0a 09 14 81 02 0c 0b ..'..ourc....A..................
bffc0 55 81 1b 32 0a 0a 0d 0d 7e 09 0a 22 0e 15 10 10 0e 0f 1e 11 11 10 0a 0a 1d 14 0e 0c 0e 81 78 16 U..2....~.."..................x.
bffe0 09 09 42 18 5d 1d 0b 10 13 1a 13 0b 32 19 68 0c 09 0a 8c 0a 11 08 0b 25 5f 1f 0b 81 59 27 0b 0a ..B.].......2.h........%_...Y'..
c0000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
c0020 00 00 9f 56 84 80 80 80 80 14 04 00 bf 30 00 06 0f 78 05 0f 5d 06 01 05 52 81 06 06 01 05 0e 17 ...V.........0...x..]...R.......
c0040 06 01 05 18 81 1e 06 01 04 05 23 06 01 05 05 08 30 72 65 73 70 6f 6e 73 17 08 01 05 47 0c 04 01 ..........#.....0respons....G...
c0060 74 12 06 01 05 03 47 0c 01 04 04 01 05 04 81 51 06 01 05 11 05 03 61 72 74 51 06 01 05 32 05 02 t.....G........Q......artQ...2..
c0080 6f 72 82 32 06 01 05 05 63 06 01 05 10 05 04 72 69 63 74 16 06 01 05 20 47 06 01 05 0a 18 06 01 or.2....c......rict.....G.......
c00a0 05 21 81 4d 0c 01 04 07 01 05 03 13 06 01 04 05 4a 06 01 04 07 4c 06 01 05 11 04 03 75 6c 74 03 .!.M............J....L......ult.
c00c0 06 01 05 0b 3c 06 01 05 20 02 06 01 05 49 01 06 01 05 65 01 08 01 05 21 43 02 06 01 05 1d 04 06 ....<........I....e....!C.......
c00e0 01 05 33 13 06 01 05 1b 79 06 01 05 14 08 06 01 05 0d 10 06 01 05 19 05 06 01 05 18 22 06 01 05 ..3.....y..................."...
c0100 30 01 06 01 05 43 33 06 01 05 0b 15 06 01 05 13 34 06 01 05 1d 01 06 01 05 1d 07 06 01 05 25 01 0....C3.........4.............%.
c0120 06 01 05 25 01 06 01 05 20 0c 06 01 05 22 02 08 01 05 22 13 04 06 01 05 20 01 06 01 05 20 01 06 ...%........."....".............
c0140 01 05 20 01 06 01 05 24 21 06 01 05 0c 19 06 01 05 0a 02 06 01 05 0b 03 05 74 72 69 65 76 44 06 .......$!................trievD.
c0160 01 05 1d 02 06 01 05 11 81 2e 08 01 05 17 08 04 03 75 72 6e 82 28 06 01 05 09 03 03 76 69 73 4d .................urn.(......visM
c0180 06 01 05 09 02 04 68 69 6e 6f 83 57 06 01 05 0a 03 07 74 74 70 72 6f 78 69 82 3c 06 01 05 02 02 ......hino.W......ttproxi.<.....
c01a0 03 69 73 6b 74 12 01 03 04 01 04 04 01 05 04 01 12 01 03 04 01 04 04 01 05 04 01 12 01 03 04 01 .iskt...........................
c01c0 04 04 01 05 04 81 5d 06 01 05 0a 02 03 6f 6f 6d 81 61 06 01 05 20 04 01 74 07 06 01 05 18 08 06 ......]......oom.a......t.......
c01e0 01 04 04 01 06 01 04 04 01 06 01 04 04 02 06 01 05 18 02 06 01 05 34 2e 08 01 05 16 43 0f 06 01 ......................4.....C...
c0200 05 23 05 06 01 05 1a 20 06 01 05 20 5b 06 01 05 28 02 06 01 05 0d 0d 06 01 05 1a 2b 06 01 05 1b .#..........[...(..........+....
c0220 13 06 01 05 0e 0f 06 01 05 15 30 06 01 05 18 03 06 75 6e 64 63 75 62 81 6a 12 01 02 02 01 03 02 ..........0......undcub.j.......
c0240 01 04 02 04 01 74 41 08 01 05 09 54 01 08 01 05 09 70 82 67 06 01 05 2f 05 02 65 72 32 06 01 05 .....tA....T.....p.g.../..er2...
c0260 14 12 14 01 03 05 01 04 06 01 05 15 35 01 08 01 05 81 32 0d 0c 01 03 03 01 04 04 81 02 0c 01 04 ............5.....2.............
c0280 04 01 05 10 2b 0c 01 03 05 01 05 08 05 06 01 04 03 01 06 01 04 03 24 06 01 04 03 47 12 01 03 04 ....+.................$....G....
c02a0 01 04 06 01 05 08 14 12 01 03 0a 01 04 07 01 05 0e 01 12 01 03 0a 01 04 07 01 05 0e 01 12 01 03 ................................
c02c0 0a 01 04 07 01 05 0e 01 12 01 03 0a 01 04 07 01 05 0e 01 12 01 03 0a 01 04 07 01 05 0e 05 12 01 ................................
c02e0 03 0b 01 04 05 01 05 15 23 0e 01 04 09 01 05 0e 07 38 0c 01 03 03 01 05 05 01 12 01 03 03 01 04 ........#........8..............
c0300 04 01 05 05 07 01 6f 82 29 0c 01 03 02 01 05 03 06 03 73 74 72 82 12 06 01 05 18 02 01 74 83 1f ......o.).........str........t..
c0320 06 01 05 24 16 06 01 05 20 03 01 66 81 30 06 01 05 14 01 06 01 05 0c 82 29 06 01 05 0d 02 02 75 ...$.......f.0..........)......u
c0340 6e 36 06 01 05 46 02 06 01 05 31 0a 06 01 05 36 03 08 01 05 81 08 0c 06 01 05 35 06 06 01 05 16 n6...F....1....6..........5.....
c0360 5d 06 01 05 06 1b 06 01 05 0c 81 31 06 01 05 05 04 06 01 05 28 01 06 01 05 28 01 06 01 05 28 01 ]..........1........(....(....(.
c0380 06 01 05 28 01 06 01 05 28 10 06 01 05 10 05 06 01 05 12 02 06 01 05 07 11 06 01 05 14 02 06 01 ...(....(.......................
c03a0 05 1e 0b 06 01 05 21 04 03 74 69 6d 83 42 06 01 05 09 10 0c 01 04 05 01 05 04 02 0c 01 04 05 01 ......!..tim.B..................
c03c0 05 07 02 0c 01 04 05 01 05 0f 01 0c 01 04 05 01 05 12 02 01 76 83 04 06 01 04 05 01 06 01 04 05 ....................v...........
c03e0 01 06 01 04 05 01 06 01 04 05 01 06 01 04 05 03 03 31 36 30 83 04 0c 01 03 04 01 05 08 01 0c 01 .................160............
c0400 03 04 01 05 08 01 0c 01 03 04 01 05 08 01 0c 01 03 04 01 05 08 01 0c 01 03 04 01 05 08 03 03 32 ...............................2
c0420 36 30 83 04 0c 01 03 05 01 05 09 01 0c 01 03 05 01 05 09 01 0c 01 03 05 01 05 09 01 0c 01 03 05 60..............................
c0440 01 05 09 01 0c 01 03 05 01 05 09 03 03 33 32 30 44 12 01 03 02 01 04 03 01 05 0e 82 49 0c 01 03 .............320D...........I...
c0460 04 01 05 0e 05 01 35 44 12 01 03 04 01 04 05 01 05 10 82 49 0c 01 03 06 01 05 10 04 02 34 30 83 ......5D...........I.........40.
c0480 04 0c 01 03 06 01 05 0a 01 0c 01 03 06 01 05 0a 01 0c 01 03 06 01 05 0a 01 0c 01 03 06 01 05 0a ................................
c04a0 01 0c 01 03 06 01 05 0a 05 01 35 83 04 0c 01 03 08 01 05 0c 01 0c 01 03 08 01 05 0c 01 0c 01 03 ..........5.....................
c04c0 08 01 05 0c 01 0c 01 03 08 01 05 0c 01 0c 01 03 08 01 05 0c 01 01 73 52 06 01 03 04 16 06 01 05 ......................sR........
c04e0 09 7d 06 01 05 04 05 06 01 05 0b 0a 12 01 03 04 01 04 04 01 05 0b 12 06 01 05 1f 01 06 01 05 19 .}..............................
c0500 07 06 01 05 34 49 12 01 03 03 01 04 04 01 05 08 7f 06 01 05 0d 01 06 01 05 10 02 05 61 66 61 72 ....4I......................afar
c0520 69 2d 0c 01 03 02 01 04 03 01 0c 01 03 02 01 04 03 03 02 6c 74 81 6b 0c 01 03 02 01 05 03 01 12 i-.................lt.k.........
c0540 01 03 02 01 04 03 01 05 03 01 0e 01 03 02 01 05 08 0b 05 05 73 74 61 63 6b 81 6b 0c 01 02 02 01 ....................stack.k.....
c0560 04 02 01 0c 01 02 02 01 04 02 01 12 01 02 02 01 04 02 01 05 07 03 01 6d 82 65 12 01 03 03 01 04 .......................m.e......
c0580 04 01 05 14 04 01 65 40 06 01 05 73 16 06 01 05 0b 05 06 01 05 0f 81 26 06 01 05 0c 04 01 6c 75 ......e@...s...........&......lu
c05a0 06 01 05 25 82 09 06 01 05 12 04 04 73 75 6e 67 81 74 06 01 05 03 03 01 6e 82 1a 06 01 05 15 04 ...%........sung.t......n.......
c05c0 04 64 62 6f 78 5e 06 01 05 20 03 06 01 05 1f 0f 06 01 05 19 04 02 69 74 81 5c 06 01 05 09 0f 0c .dbox^................it.\......
c05e0 01 04 07 01 05 0f 6a 06 01 05 03 06 06 01 05 1a 03 01 70 81 6e 18 01 02 02 01 03 02 01 04 02 01 ......j...........p.n...........
c0600 05 02 01 18 01 02 02 01 03 02 01 04 02 01 05 06 01 1c 01 02 02 01 03 02 01 04 02 01 05 07 15 0d ................................
c0620 01 1a 01 02 02 01 03 02 01 04 02 01 05 02 29 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 1a 01 ..............).................
c0640 02 02 01 03 02 01 04 02 01 05 06 1e 02 02 62 74 82 60 0c 01 03 09 01 04 0a 02 03 63 61 6e 83 1f ..............bt.`.........can..
c0660 06 01 05 3b 03 08 6f 72 65 62 6f 61 72 64 15 0c 01 04 05 01 05 38 03 04 72 69 70 74 14 06 01 05 ...;..oreboard.......8..ript....
c0680 40 01 08 01 05 20 08 13 06 01 05 0d 14 08 01 05 21 41 1b 06 01 05 1f 20 06 01 05 25 33 14 01 03 @...............!A.........%3...
c06a0 04 01 04 05 01 05 0d 0c 0b 12 01 03 04 01 04 06 01 05 0d 02 12 01 03 04 01 04 06 01 05 0d 02 0e ................................
c06c0 01 04 02 01 05 0d 0c 01 12 01 03 04 01 04 06 01 05 0d 02 12 01 03 04 01 04 04 01 05 0d 07 12 01 ................................
c06e0 03 02 01 04 03 01 05 02 0f 08 01 05 1a 17 81 25 06 01 05 0d 09 06 01 04 06 10 12 01 03 03 01 04 ...............%................
c0700 03 01 05 04 47 06 01 05 0b 03 12 73 74 6f 72 61 67 65 70 61 74 68 66 72 6f 6d 75 72 6c 81 16 06 ....G......storagepathfromurl...
c0720 01 05 06 02 02 64 6b 0d 06 01 05 1d 81 5c 12 01 03 06 01 04 03 01 05 04 46 12 01 03 06 01 04 04 .....dk......\..........F.......
c0740 01 05 04 03 01 70 82 22 0c 01 03 05 01 05 06 08 06 01 03 05 02 06 01 03 05 03 03 77 61 6e 47 12 .....p."...................wanG.
c0760 01 03 08 01 04 07 01 05 24 01 12 01 03 08 01 04 07 01 05 08 01 12 01 03 08 01 04 07 01 05 24 02 ........$.....................$.
c0780 01 65 83 40 12 01 03 03 01 04 04 01 05 07 02 0e 01 03 03 01 04 04 05 10 12 01 03 03 01 04 04 01 .e.@............................
c07a0 05 0b 02 12 01 03 03 01 04 04 01 05 0e 02 0c 01 03 03 01 04 04 01 0c 01 03 03 01 04 04 03 02 61 ...............................a
c07c0 6d 82 35 12 01 03 03 01 04 06 01 05 03 05 01 32 82 35 06 01 05 06 03 04 63 6f 6e 64 5c 06 01 05 m.5............2.5......cond\...
c07e0 2a 07 03 61 72 69 83 3d 0c 01 04 04 01 05 0e 04 02 75 72 33 0a 01 05 15 09 06 08 12 01 03 03 01 *..ari.=.........ur3............
c0800 04 04 01 05 0c 01 0c 01 03 03 01 05 0c 09 20 01 03 03 01 04 04 01 05 0c 81 07 0d 1a 09 07 07 30 ...............................0
c0820 06 01 05 20 2c 0c 01 04 05 01 05 05 0b 0c 01 03 04 01 05 04 0f 0c 01 04 04 01 05 15 02 06 01 05 ....,...........................
c0840 0f 21 16 01 03 04 01 04 04 01 05 11 08 13 01 12 01 03 04 01 04 04 01 05 08 01 12 01 03 04 01 04 .!..............................
c0860 04 01 05 0b 01 12 01 03 04 01 04 04 01 05 0a 01 12 01 03 04 01 04 04 01 05 08 01 0c 01 03 04 01 ................................
c0880 04 04 01 0e 01 03 03 05 01 04 03 01 1e 01 02 03 01 03 03 04 01 04 03 06 01 05 03 07 0b 06 01 05 ................................
c08a0 26 03 06 01 05 23 06 12 01 03 04 01 04 04 01 05 08 02 12 01 03 04 01 04 04 01 05 04 01 12 01 03 &....#..........................
c08c0 04 01 04 04 01 05 04 0e 0c 01 03 0c 01 04 0d 01 0e 01 03 0a 01 05 0d 16 02 0c 01 03 11 01 05 17 ................................
c08e0 01 0c 01 03 11 01 05 17 15 0c 01 03 03 01 04 04 04 0c 01 04 04 01 05 03 0e 06 01 05 25 08 06 01 ............................%...
c0900 03 02 7b 0c 01 04 04 01 05 03 20 06 01 05 1a 0e 18 01 02 03 01 03 04 01 04 04 01 05 0a 03 01 65 ..{............................e
c0920 14 06 01 05 73 03 02 6c 66 7d 06 01 05 1e 03 02 6e 64 38 06 01 05 15 03 06 01 05 46 04 06 01 05 ....s..lf}......nd8........F....
c0940 42 01 06 01 05 3a 01 06 01 05 36 01 06 01 05 4c 01 06 01 05 3e 02 06 01 05 57 10 06 01 05 12 05 B....:....6....L....>....W......
c0960 06 01 05 23 1a 06 01 05 22 01 06 01 05 28 27 06 01 05 1d 48 06 01 05 07 09 06 01 05 0b 0c 06 01 ...#...."....('....H............
c0980 05 17 59 06 01 05 08 09 06 01 05 17 45 06 01 05 2d 04 03 73 69 74 3b 0c 01 04 0e 01 05 24 01 06 ..Y.........E...-..sit;......$..
c09a0 01 05 6e 08 06 01 05 1e 01 06 01 05 38 01 06 01 05 13 15 06 01 05 13 25 06 01 05 08 82 4d 06 01 ..n.........8..........%.....M..
c09c0 05 18 04 03 74 72 69 7a 06 01 04 05 03 05 71 75 65 6e 63 3b 06 01 05 4f 03 02 72 69 45 14 01 05 ....triz......quenc;...O..riE...
c09e0 81 0f 0d 09 0d 07 0b 07 82 19 0c 01 04 05 01 05 04 26 12 01 03 09 01 04 06 01 05 0d 01 12 01 03 .................&..............
c0a00 09 01 04 06 01 05 0d 01 12 01 03 09 01 04 06 01 05 0d 01 12 01 03 09 01 04 06 01 05 0d 01 12 01 ................................
c0a20 03 09 01 04 06 01 05 0d 14 10 01 03 04 09 01 05 10 09 0f 12 01 03 04 01 04 05 01 05 13 05 02 61 ...............................a
c0a40 6c 81 58 06 01 05 0c 5c 06 01 05 18 13 06 01 05 02 04 01 76 81 76 0c 01 04 03 01 05 0d 65 12 01 l.X....\...........v.v.......e..
c0a60 03 02 01 04 03 01 05 03 05 02 65 72 13 12 01 03 03 01 04 04 01 05 04 01 14 01 03 03 01 04 04 01 ..........er....................
c0a80 05 10 5c 01 12 01 03 03 01 04 04 01 05 05 1e 06 01 05 31 03 0a 01 05 03 4b 0a 01 12 01 03 03 01 ..\...............1.....K.......
c0aa0 04 04 01 05 04 02 0e 01 03 04 01 05 10 08 0a 0e 01 04 06 01 05 07 41 03 12 01 03 03 01 04 04 01 ......................A.........
c0ac0 05 04 14 0e 01 03 04 01 05 04 29 01 06 01 05 19 1e 06 01 05 1d 06 0c 01 04 08 01 05 1f 12 06 01 ..........).....................
c0ae0 03 04 04 12 01 03 04 01 04 04 01 05 04 01 0c 01 04 03 01 05 16 03 0c 01 03 04 01 04 04 01 0c 01 ................................
c0b00 03 03 01 05 04 01 0c 01 03 04 01 04 0b 02 12 01 03 04 01 04 04 01 05 04 04 12 01 03 04 01 04 04 ................................
c0b20 01 05 04 02 06 01 05 10 02 12 01 03 06 01 04 05 01 05 0d 03 06 01 04 04 10 06 01 03 04 06 0c 01 ................................
c0b40 03 04 01 05 04 01 0c 01 03 04 01 05 04 01 0c 01 03 04 01 05 04 08 0c 01 03 04 01 05 04 01 06 01 ................................
c0b60 04 06 09 06 01 05 08 04 06 01 05 10 02 0c 01 03 04 01 04 04 01 12 01 03 04 01 04 04 01 05 11 01 ................................
c0b80 12 01 03 04 01 04 04 01 05 11 01 12 01 03 04 01 04 04 01 05 12 14 0c 01 03 05 01 05 09 19 06 01 ................................
c0ba0 05 26 04 0c 01 03 09 01 05 02 0b 14 01 03 03 01 04 04 01 05 04 12 01 12 01 03 03 01 04 04 01 05 .&..............................
c0bc0 0b 01 14 01 03 03 01 04 04 01 05 0f 1f 01 14 01 03 03 01 04 04 01 05 21 1e 05 06 01 04 05 07 06 .......................!........
c0be0 01 04 04 05 0e 01 04 04 01 05 12 0d 02 06 01 05 18 07 12 01 03 04 01 04 06 01 05 05 08 12 01 03 ................................
c0c00 03 01 04 04 01 05 07 01 0c 01 03 05 01 05 09 04 12 01 03 03 01 04 04 01 05 08 06 10 01 03 04 04 ................................
c0c20 01 04 05 04 05 06 01 05 12 01 06 01 05 12 01 06 01 05 12 02 12 01 03 03 01 04 04 01 05 04 01 0c ................................
c0c40 01 04 03 01 05 02 15 08 01 05 0e 1e 04 12 01 03 03 01 04 05 01 05 05 03 06 01 05 04 01 06 01 05 ................................
c0c60 04 21 14 01 03 03 01 04 04 01 05 0b 14 10 0c 01 05 11 0f 14 06 16 08 01 05 0d 0f 10 06 01 05 0e .!..............................
c0c80 01 06 01 05 10 1f 18 01 03 03 01 04 04 06 01 05 04 06 10 02 16 01 03 03 01 04 04 06 01 05 04 08 ................................
c0ca0 03 06 01 05 11 05 02 69 63 02 06 01 05 13 04 06 01 05 13 2d 06 01 04 0b 01 06 01 05 0f 07 0a 01 .......ic..........-............
c0cc0 05 07 5d 0b 01 0a 01 05 07 25 16 03 06 01 05 25 04 06 01 05 26 02 0a 01 05 22 81 06 0c 06 01 05 ..]......%.....%....&...."......
c0ce0 2c 2b 06 01 05 1a 1a 0e 01 03 04 01 05 0b 06 01 12 01 03 05 01 04 06 01 05 05 05 0e 01 03 04 01 ,+..............................
c0d00 05 0b 07 56 06 01 05 17 0c 06 01 05 10 0f 0c 01 03 0a 01 05 10 01 0c 01 03 0a 01 05 10 06 06 01 ...V............................
c0d20 05 2f 01 06 01 05 42 02 06 01 05 0c 01 06 01 05 14 07 06 01 05 16 22 06 01 05 10 03 06 01 05 11 ./....B...............".........
c0d40 14 0c 01 04 08 01 05 17 07 0c 01 03 06 01 04 07 02 06 01 05 17 23 06 01 05 30 01 06 01 05 30 01 .....................#...0....0.
c0d60 06 01 05 30 01 06 01 05 30 01 06 01 05 30 09 0c 01 04 07 01 05 22 01 0c 01 04 07 01 05 22 01 06 ...0....0....0......."......."..
c0d80 01 05 25 01 06 01 05 19 01 06 01 05 20 01 06 01 05 19 01 06 01 05 29 01 06 01 05 23 01 0c 01 04 ..%...................)....#....
c0da0 0e 01 05 2a 01 06 01 05 2a 01 0c 01 04 0e 01 05 25 01 0c 01 04 09 01 05 2b 01 10 01 04 06 08 01 ...*....*.......%.......+.......
c0dc0 05 0c 17 01 0e 01 04 0c 01 05 08 19 09 0c 01 04 0c 01 05 26 01 0c 01 04 0f 01 05 2a 01 0c 01 04 ...................&.......*....
c0de0 0f 01 05 27 02 0e 01 04 0a 01 05 09 19 01 0c 01 04 0d 01 05 2e 01 0c 01 04 0d 01 05 25 01 0c 01 ...'........................%...
c0e00 04 0b 01 05 25 01 0c 01 04 0b 01 05 25 01 10 01 04 08 06 01 05 0d 1e 01 0c 01 04 0a 01 05 1b 05 ....%.......%...................
c0e20 06 01 05 1a 06 06 01 05 0d 01 0c 01 04 06 01 05 10 07 06 01 05 10 08 06 01 05 18 09 06 01 05 14 ................................
c0e40 04 06 01 05 15 03 06 01 05 10 07 05 65 64 65 73 6b 82 22 12 01 03 03 01 04 04 01 05 04 08 12 01 ............edesk.".............
c0e60 03 03 01 04 04 01 05 04 02 14 01 03 03 01 04 04 01 05 04 06 05 03 6c 65 74 81 6f 06 01 05 04 32 ......................let.o....2
c0e80 06 01 05 22 03 05 73 73 69 6f 6e 81 7d 06 01 05 11 81 01 06 01 05 05 02 06 01 05 16 03 01 74 17 ..."..ssion.}.................t.
c0ea0 0a 01 05 3f 0e 03 81 3a 06 01 05 0a 19 06 01 05 1b 6d 06 01 05 05 04 03 6d 61 63 82 03 06 01 05 ...?...:.........m......mac.....
c0ec0 15 04 03 73 74 72 81 7f 06 01 05 1e 04 03 75 69 64 82 16 06 01 05 0a 05 08 73 62 75 6e 6c 6f 61 ...str........uid........sbunloa
c0ee0 64 82 04 06 01 05 04 01 06 01 05 37 02 01 67 82 15 08 01 05 17 08 02 01 68 81 52 06 01 05 19 03 d..........7..g.........h.R.....
c0f00 04 61 64 6f 77 82 65 08 01 05 05 05 04 02 72 65 81 00 06 01 05 15 5e 06 01 05 0d 06 05 70 6f 69 .adow.e.......re......^......poi
c0f20 6e 74 81 45 14 01 03 02 01 04 03 01 05 0a 12 04 12 01 03 06 01 04 05 01 05 0c 03 03 65 6c 6c 52 nt.E........................ellR
c0f40 06 01 05 27 81 16 06 01 05 14 05 0c 01 04 05 01 05 1b 75 0c 01 03 04 01 04 05 01 0c 01 03 04 01 ...'..............u.............
c0f60 04 05 06 12 01 03 03 01 04 04 01 05 03 03 02 69 70 82 18 06 01 05 07 1c 06 01 05 06 22 06 01 05 ...............ip..........."...
c0f80 10 04 02 72 6f 16 12 01 03 02 01 04 03 01 05 03 02 03 69 64 65 39 06 01 05 17 40 06 01 05 1e 52 ...ro.............ide9....@....R
c0fa0 0c 01 04 07 01 05 21 0f 16 0a 0f 2d 81 1d 18 0b 0a 0c 0f 2c 0b 59 14 15 81 2c 0c 0b 0e 14 6a 2b ......!....-.......,.Y...,....j+
c0fc0 1d 2e 2e 19 17 2d 2c 46 17 21 23 0f 18 0e 0c 09 15 1c 5c 0d 0b 12 81 13 1a 20 16 26 3e 10 09 0b .....-,F.!#.......\........&>...
c0fe0 0e 82 2e 08 09 63 31 0a 0c 65 14 17 84 3d 83 25 2a 10 18 1a 0b 0b 0b 15 0a 09 0d 0f 1f 33 14 0f .....c1..e...=.%*............3..
c1000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
c1020 00 00 9f 56 84 80 80 80 80 15 04 00 bf 30 00 05 0f 57 11 82 2b 06 01 04 05 26 0c 01 04 04 01 05 ...V.........0...W..+....&......
c1040 03 2d 06 01 05 04 67 06 01 04 09 02 0c 01 04 09 01 05 0b 07 30 73 69 65 6d 65 6e 83 36 12 01 02 .-....g.............0siemen.6...
c1060 02 01 04 02 01 05 0a 03 02 67 6e 81 44 08 01 05 1e 05 05 04 61 74 75 72 81 1e 06 01 05 0b 81 22 .........gn.D.......atur......."
c1080 06 01 05 12 04 01 72 81 25 06 01 04 02 03 01 6d 81 74 06 01 05 25 04 04 61 6c 6c 69 81 74 18 01 ......r.%......m.t...%..alli.t..
c10a0 02 02 01 03 02 01 04 02 01 05 07 05 01 74 83 36 12 01 03 02 01 04 03 01 05 0b 04 04 69 6c 61 72 .............t.6............ilar
c10c0 83 0a 06 01 05 12 04 04 6a 61 63 6b 81 74 06 01 05 2e 04 02 70 6c 83 18 06 01 05 06 08 06 01 05 ........jack.t......pl..........
c10e0 03 01 06 01 05 03 01 06 01 05 03 01 06 01 05 03 01 06 01 05 03 01 06 01 05 03 01 06 01 05 03 04 ................................
c1100 05 75 6c 74 61 6e 81 67 06 01 05 10 03 03 6e 67 6c 5a 06 01 05 25 03 02 74 65 28 06 01 05 0c 14 .ultan.g......nglZ...%..te(.....
c1120 06 01 05 20 14 06 01 05 1a 11 0c 01 04 04 01 05 06 4f 06 01 05 0e 81 4b 06 01 05 1b 05 06 01 04 .................O.....K........
c1140 05 4d 06 01 05 21 05 03 66 69 6e 82 02 12 01 03 06 01 04 0a 01 05 13 03 02 7a 65 82 28 06 01 05 .M...!..fin..............ze.(...
c1160 14 81 35 06 01 05 17 02 01 6d 81 74 06 01 05 2b 2b 06 01 05 11 03 01 61 82 5d 12 01 03 02 01 04 ..5......m.t...++......a.]......
c1180 03 01 05 03 04 03 31 30 30 81 7a 12 01 03 02 01 04 03 01 05 05 03 12 01 03 04 01 04 05 01 05 15 ......100.z.....................
c11a0 04 02 6c 6c 44 06 01 05 0c 82 1c 0c 01 03 06 01 04 07 24 12 01 03 02 01 04 03 01 05 06 01 12 01 ..llD.............$.............
c11c0 03 02 01 04 03 01 05 06 01 12 01 03 02 01 04 03 01 05 06 01 12 01 03 02 01 04 03 01 05 06 01 12 ................................
c11e0 01 03 02 01 04 03 01 05 06 05 12 01 03 02 01 04 03 01 05 0c 04 02 72 74 3f 0e 01 04 08 01 05 06 ......................rt?.......
c1200 41 82 5c 0c 01 04 0a 01 05 06 03 01 62 81 1a 06 01 05 11 04 02 76 31 81 1a 12 01 03 02 01 04 03 A.\.........b........v1.........
c1220 01 05 03 81 53 12 01 03 02 01 04 03 01 05 03 01 12 01 03 02 01 04 03 01 05 03 05 01 33 82 66 12 ....S.......................3.f.
c1240 01 03 02 01 04 03 01 05 14 03 01 64 81 72 06 01 04 0b 04 05 61 67 65 6e 74 81 72 06 01 05 1e 03 ...........d.r......agent.r.....
c1260 02 73 73 83 62 06 01 05 02 03 02 74 70 55 06 01 05 09 02 03 6e 61 70 82 1d 12 01 03 02 01 04 03 .ss.b......tpU......nap.........
c1280 01 05 03 05 06 64 72 61 67 6f 6e 81 66 14 01 03 02 04 04 04 05 05 04 05 01 14 01 03 02 04 04 04 .....dragon.f...................
c12a0 05 05 04 05 41 28 01 03 02 04 04 04 05 05 04 05 01 05 16 04 04 04 05 05 04 05 03 02 6d 70 83 18 ....A(......................mp..
c12c0 06 01 05 0a 08 0e 01 04 05 01 05 07 2b 01 0c 01 04 08 01 05 07 01 0c 01 04 08 01 05 07 01 0c 01 ............+...................
c12e0 04 08 01 05 07 01 0c 01 04 08 01 05 07 01 0c 01 04 08 01 05 07 01 0c 01 04 08 01 05 07 02 05 6f ...............................o
c1300 63 69 61 6c 82 1e 16 01 03 02 01 04 03 01 05 03 26 05 29 06 01 05 11 03 05 66 74 77 61 72 18 06 cial............&.)......ftwar..
c1320 01 05 15 23 08 01 05 0f 09 01 08 01 05 0f 09 03 0e 01 04 07 01 05 0c 07 01 0c 01 04 05 01 05 0e ...#............................
c1340 01 0c 01 04 05 01 05 11 01 0c 01 04 05 01 05 11 03 0a 01 05 2b 55 09 54 08 01 05 0b 05 2c 06 01 ....................+U.T.....,..
c1360 05 0d 04 06 01 05 12 20 06 01 03 03 46 06 01 03 03 1b 0c 01 03 06 01 05 0f 37 06 01 05 0b 03 06 ............F............7......
c1380 01 05 2a 01 06 01 05 2a 01 06 01 05 2a 01 06 01 05 2a 01 06 01 05 2a 06 06 01 05 0d 03 12 01 03 ..*....*....*....*....*.........
c13a0 03 01 04 04 01 05 0e 01 12 01 03 03 01 04 04 01 05 0e 01 16 01 03 06 01 04 07 01 05 10 06 07 01 ................................
c13c0 16 01 03 04 01 04 04 07 01 05 0e 07 01 14 01 03 06 01 04 07 01 05 08 07 01 14 01 03 06 01 04 07 ................................
c13e0 01 05 0e 07 01 16 01 03 06 01 04 07 01 05 13 06 07 01 12 01 03 03 01 04 04 01 05 0f 01 16 01 03 ................................
c1400 03 07 01 04 06 01 05 12 07 01 16 01 03 03 07 01 04 06 01 05 12 07 01 18 01 03 03 07 01 04 04 07 ................................
c1420 01 05 0c 07 02 12 01 03 03 01 04 04 01 05 15 01 16 01 03 06 01 04 04 07 01 05 0e 07 02 0c 01 03 ................................
c1440 03 01 04 04 01 0c 01 03 06 01 04 07 01 0c 01 03 06 01 04 07 01 0c 01 03 06 01 04 07 01 0c 01 03 ................................
c1460 06 01 04 07 01 0c 01 03 06 01 04 07 01 0c 01 03 06 01 04 07 01 16 01 03 06 01 04 04 07 01 05 0c ................................
c1480 07 01 0e 01 03 06 01 04 04 07 01 12 01 03 04 01 04 05 01 05 15 01 12 01 03 06 01 04 07 01 05 11 ................................
c14a0 02 0c 01 03 06 01 04 07 01 0c 01 03 03 01 04 04 01 0c 01 03 03 01 04 04 01 0c 01 03 03 01 04 04 ................................
c14c0 01 0c 01 03 03 01 04 04 01 0c 01 03 03 01 04 04 01 08 01 05 0b 05 03 04 6c 61 72 69 81 57 12 01 ........................lari.W..
c14e0 03 03 01 04 03 01 05 11 06 04 77 69 6e 64 81 75 1a 01 02 02 01 03 02 01 04 02 01 05 03 15 01 18 ..........wind.u................
c1500 01 02 02 01 03 02 01 04 02 01 05 0c 01 18 01 02 02 01 03 02 01 04 02 01 05 02 64 12 01 02 02 01 ..........................d.....
c1520 04 02 01 05 02 04 01 72 17 16 01 03 02 01 04 03 01 05 03 08 50 82 1a 12 01 03 02 01 04 03 01 05 .......r............P...........
c1540 05 04 02 75 74 81 72 14 01 03 03 01 04 03 01 05 03 21 55 06 01 05 0a 03 02 6d 65 81 6b 06 01 05 ...ut.r..........!U......me.k...
c1560 0b 01 06 01 05 15 08 06 01 05 02 49 06 01 05 0b 03 05 6e 61 74 79 70 81 78 12 01 02 02 01 03 02 ...........I......natyp.x.......
c1580 01 05 02 38 12 01 02 02 01 04 02 01 05 02 04 05 69 63 77 61 6c 81 79 18 01 02 02 01 03 02 01 04 ...8............icwal.y.........
c15a0 02 01 05 06 01 12 01 02 02 01 04 02 01 05 04 01 18 01 02 02 01 03 02 01 04 02 01 05 02 01 18 01 ................................
c15c0 02 02 01 03 02 01 04 02 01 05 02 01 12 01 02 02 01 03 02 01 04 02 60 12 01 02 02 01 04 02 01 05 ......................`.........
c15e0 02 03 03 70 68 6f 81 7e 12 01 02 02 01 03 02 01 04 02 03 03 75 72 63 81 44 06 01 05 2f 01 06 01 ...pho.~............urc.D.../...
c1600 05 12 04 06 01 05 17 3e 06 01 05 0b 6e 12 01 03 06 01 04 07 01 05 07 02 02 70 31 82 02 06 01 05 .......>....n............p1.....
c1620 11 09 06 01 05 10 02 06 01 05 1a 01 06 01 05 1a 81 11 08 01 05 16 05 16 08 01 05 12 05 03 01 32 ...............................2
c1640 83 1f 06 01 05 13 16 08 01 05 0b 06 03 03 61 63 65 36 0a 01 05 23 06 0a 03 02 65 63 81 28 06 01 ..............ace6...#....ec.(..
c1660 04 05 05 03 69 61 6c 54 06 01 05 15 09 06 01 05 4f 17 06 01 05 24 01 06 01 05 2a 1b 06 01 05 15 ....ialT........O....$....*.....
c1680 03 06 01 05 15 09 06 01 05 1e 48 06 01 05 09 67 06 01 05 1b 54 06 01 05 3d 29 06 01 05 1a 06 01 ..........H....g....T...=)......
c16a0 66 3c 06 01 05 77 08 06 01 05 3c 81 44 06 01 05 21 03 06 01 05 25 03 03 6f 6f 66 81 1e 0c 01 04 f<...w....<.D...!....%..oof.....
c16c0 03 01 05 03 0e 0c 01 04 04 01 05 07 18 0a 01 05 03 1b 19 76 0c 01 04 06 01 05 08 05 03 6c 65 72 ...................v.........ler
c16e0 81 20 0c 01 04 06 01 05 04 22 12 01 03 04 01 04 04 01 05 04 03 09 72 65 61 64 73 68 65 65 74 83 ........."............readsheet.
c1700 5d 06 01 05 0e 02 02 71 6c 07 0c 01 04 04 01 05 0c 33 06 01 05 10 81 40 06 01 04 0a 03 0c 01 04 ]......ql........3.....@........
c1720 06 01 05 09 01 0c 01 04 05 01 05 03 38 0c 01 04 04 01 05 08 28 0c 01 04 06 01 05 0b 02 02 72 63 ............8.......(.........rc
c1740 82 32 06 01 05 06 14 06 01 05 0c 35 06 01 05 2a 02 02 73 68 81 6d 06 01 05 15 03 01 6c 5c 0c 01 .2.........5...*..sh.m......l\..
c1760 04 04 01 05 07 01 0c 01 04 04 01 05 42 81 20 06 01 04 03 46 06 01 05 0c 01 06 01 05 0e 04 03 76 ............B......F...........v
c1780 70 6e 81 7d 06 01 03 03 03 02 72 66 08 0c 01 04 04 01 05 0c 71 0c 01 04 03 01 05 21 81 26 06 01 pn.}......rf........q......!.&..
c17a0 04 08 0c 06 01 04 08 26 08 01 05 06 1d 81 14 0c 01 04 0c 01 05 0b 02 04 74 61 63 6b 0e 06 01 05 .......&................tack....
c17c0 0a 32 06 01 05 4f 81 43 0c 01 04 0b 01 05 0f 5a 0c 01 04 06 01 05 0b 14 06 01 05 05 13 06 01 04 .2...O.C.......Z................
c17e0 08 01 06 01 04 08 01 06 01 04 08 01 06 01 04 08 01 06 01 04 08 03 12 01 02 05 01 04 05 01 05 06 ................................
c1800 4f 0c 01 04 04 01 05 03 04 05 6e 64 61 72 64 82 60 0c 01 03 0b 01 04 0c 04 04 70 6c 65 72 82 67 O.........ndard.`.........pler.g
c1820 12 01 03 03 01 04 03 01 05 09 04 02 74 65 1c 06 01 05 13 81 14 06 01 05 19 82 23 06 01 05 23 05 ............te............#...#.
c1840 02 69 63 82 37 06 01 05 16 03 03 64 69 6e 82 7b 06 01 05 2e 03 03 65 61 6c 82 50 06 01 05 11 01 .ic.7......din.{......eal.P.....
c1860 06 01 05 24 2f 06 01 05 15 04 01 70 82 7f 06 01 05 06 03 01 6b 81 74 06 01 05 27 03 04 6f 72 61 ...$/......p........k.t...'..ora
c1880 67 29 06 01 04 05 82 55 06 01 05 06 05 01 65 82 1e 06 01 05 0d 06 05 66 72 6f 6e 74 46 12 01 03 g).....U......e........frontF...
c18a0 02 01 04 03 01 05 03 03 04 72 69 6e 67 19 06 01 05 4a 27 0c 01 04 0a 01 05 29 81 1c 06 01 05 0e .........ring....J'......)......
c18c0 2a 06 01 05 29 5c 06 01 05 09 01 06 01 05 09 30 06 01 05 03 04 05 75 63 74 75 72 83 4d 06 01 05 *...)\.........0......uctur.M...
c18e0 09 05 01 74 12 12 01 03 02 01 04 03 01 05 07 06 14 01 03 02 01 04 03 01 05 17 06 01 12 01 03 02 ...t............................
c1900 01 04 03 01 05 08 01 12 01 03 02 01 04 03 01 05 03 82 3e 12 01 03 02 01 04 03 01 05 05 01 12 01 ..................>.............
c1920 03 02 01 04 03 01 05 07 0f 14 01 03 02 01 04 03 01 05 03 07 03 04 75 64 69 6f 81 49 12 01 03 08 ......................udio.I....
c1940 01 04 09 01 05 0f 02 08 75 62 63 6f 6d 70 6f 6e 82 41 06 01 05 0e 04 03 6e 65 74 5b 06 01 05 10 ........ubcompon.A......net[....
c1960 04 03 73 74 72 82 7b 06 01 05 13 05 05 79 73 74 65 6d 2c 06 01 04 05 27 06 01 05 28 82 40 06 01 ..str.{......ystem,....'...(.@..
c1980 05 0c 04 06 01 05 0f 01 06 01 05 0b 06 06 01 05 0a 02 06 01 05 08 01 06 01 05 08 01 06 01 05 08 ................................
c19a0 01 06 01 05 08 01 06 01 05 08 01 06 01 05 08 01 06 01 05 08 04 06 01 05 09 37 06 01 05 0a 01 06 .........................7......
c19c0 01 05 05 04 06 77 69 64 67 65 74 82 13 06 01 05 10 03 03 63 63 65 14 06 01 05 3d 06 02 73 73 0b .....widget........cce....=..ss.
c19e0 06 01 05 18 01 06 01 05 1b 01 06 01 05 27 2e 06 01 05 55 01 06 01 05 57 03 06 01 05 51 01 06 01 .............'....U....W....Q...
c1a00 05 46 01 06 01 05 3f 01 06 01 05 55 01 06 01 05 4c 01 06 01 05 3f 24 06 01 05 11 6d 06 01 05 0e .F....?....U....L....?$....m....
c1a20 7d 06 01 05 13 08 05 66 75 6c 6c 69 5c 06 01 05 24 82 0a 06 01 05 1c 29 06 01 05 0f 23 06 01 05 }......fulli\...$......)....#...
c1a40 19 06 06 01 05 11 05 06 01 05 1c 04 01 68 83 0a 06 01 05 16 03 02 64 6f 81 52 06 01 05 2c 25 08 .............h........do.R...,%.
c1a60 01 05 15 06 05 02 65 72 57 06 01 05 08 03 02 69 74 3a 12 01 03 04 01 04 05 01 05 05 81 27 06 01 ......erW......it:...........'..
c1a80 04 06 61 12 01 03 04 01 04 05 01 05 0e 03 05 6d 61 76 69 73 81 7f 18 01 02 02 01 03 02 01 04 02 ..a............mavis............
c1aa0 01 05 05 03 01 6e 83 5f 06 01 05 0d 03 08 70 70 6c 65 6d 65 6e 74 1c 06 01 05 23 06 01 69 3c 06 .....n._......pplement....#..i<.
c1ac0 01 05 39 05 07 6f 72 74 63 65 6e 74 82 2c 0c 01 03 06 01 05 0e 02 02 77 66 83 3e 06 01 05 0f 17 ..9..ortcent.,.........wf.>.....
c1ae0 06 01 05 17 03 04 69 74 63 68 45 08 01 05 81 2d 82 53 06 01 05 17 04 10 01 03 05 09 01 05 11 09 ......itchE....-.S..............
c1b00 0f 12 01 03 05 01 04 06 01 05 14 02 06 01 04 09 03 01 70 82 1e 08 01 05 16 06 02 01 79 81 02 06 ..................p.........y...
c1b20 01 04 06 29 06 01 04 04 02 0c 01 04 05 01 05 0d 1a 06 01 04 05 81 2a 12 01 03 03 01 04 04 01 05 ...)..................*.........
c1b40 07 55 06 01 05 09 04 06 01 05 05 15 06 01 05 0a 03 06 6d 61 6e 74 65 63 82 00 18 01 02 02 01 03 .U................mantec........
c1b60 02 01 04 02 01 05 03 04 03 62 6f 6c 81 08 06 01 05 10 81 57 06 01 05 11 03 05 6e 61 63 6f 72 82 .........bol.......W......nacor.
c1b80 42 12 01 02 02 01 04 02 01 05 0b 03 04 73 74 65 6d 15 06 01 05 3b 1e 06 01 05 10 03 06 01 05 44 B............stem....;.........D
c1ba0 02 06 01 05 30 03 0e 01 05 29 3d 0b 1d 07 0a 06 01 05 39 08 06 01 05 12 10 06 01 05 4c 07 06 01 ....0....)=.......9.........L...
c1bc0 05 11 04 06 01 05 0e 0c 08 01 05 1e 12 01 06 01 05 40 01 06 01 05 1f 01 06 01 05 22 25 06 01 05 .................@........."%...
c1be0 19 07 06 01 05 1e 02 0c 01 03 05 01 05 0c 0b 06 01 05 18 1a 0e 01 03 06 01 05 0e 0f 03 12 01 03 ................................
c1c00 06 01 04 07 01 05 07 05 06 01 05 1f 1f 06 01 05 2b 13 06 01 05 15 03 06 01 05 25 06 0c 01 04 04 ................+.........%.....
c1c20 01 05 36 01 06 01 04 04 0b 06 01 05 28 01 06 01 05 39 21 06 01 05 19 10 06 01 05 08 07 0c 01 03 ..6.........(....9!.............
c1c40 02 01 04 02 02 06 01 05 17 0b 06 01 05 1e 06 08 01 05 0c 15 2c 06 01 05 1c 01 06 01 05 1c 0e 0a ....................,...........
c1c60 01 05 1e 07 14 02 08 01 05 20 07 01 08 01 05 20 07 04 06 01 05 1f 01 06 01 05 1d 02 06 01 05 27 ...............................'
c1c80 29 06 01 05 22 0e 06 01 05 19 01 06 01 05 1b 04 03 76 6f 6c 81 00 06 01 05 14 01 01 74 81 74 12 )..."............vol........t.t.
c1ca0 01 03 05 01 04 05 01 05 0c 02 01 33 81 55 06 01 05 09 03 06 01 05 10 02 02 61 62 82 13 06 01 05 ...........3.U...........ab.....
c1cc0 18 04 0a 62 65 64 63 6f 6e 74 61 69 6e 82 13 06 01 05 17 04 01 6c 83 29 06 01 05 30 04 05 73 74 ...bedcontain........l.)...0..st
c1ce0 72 69 70 83 53 06 01 05 03 03 01 67 18 06 01 05 0c 03 02 6b 65 83 61 06 01 05 14 05 02 6f 76 81 rip.S......g.......ke.a......ov.
c1d00 55 06 01 05 16 81 29 06 01 05 0c 03 04 72 67 65 74 3b 08 01 05 28 41 08 06 01 05 49 21 06 01 05 U.....)......rget;...(A....I!...
c1d20 10 38 06 01 05 18 71 06 01 05 35 2e 06 01 05 18 15 06 01 05 15 04 06 01 05 09 12 06 01 05 29 03 .8....q...5...................).
c1d40 02 73 6b 81 6a 06 01 05 1a 07 06 01 05 22 02 01 63 81 70 06 01 05 1c 03 01 70 3f 06 01 05 4d 81 .sk.j........"..c.p......p?...M.
c1d60 19 06 01 05 14 81 33 12 01 02 03 01 04 03 01 05 04 02 07 65 61 6d 76 69 65 77 82 01 12 01 02 02 ......3............eamview......
c1d80 01 03 02 01 04 02 03 06 63 68 6e 69 71 75 45 06 01 05 41 06 04 6f 6c 6f 67 82 60 10 01 03 04 06 ........chniquE...A..olog.`.....
c1da0 01 04 05 06 03 05 6c 65 72 69 6b 81 5d 06 01 04 03 25 16 01 02 02 01 04 02 01 05 02 08 17 03 05 ......lerik.]....%..............
c1dc0 6d 70 6c 61 74 17 0e 01 05 19 08 15 05 33 22 06 01 05 18 81 26 06 01 05 17 82 08 0c 01 04 0a 01 mplat........3".....&...........
c1de0 05 0c 05 07 6f 72 61 72 69 6c 69 82 0b 06 01 05 22 03 03 6e 64 61 82 03 18 01 02 02 01 03 02 01 ....orarili....."..nda..........
c1e00 04 02 01 05 02 01 18 01 02 02 01 03 02 01 04 02 01 05 07 01 18 01 02 02 01 03 02 01 04 02 01 05 ................................
c1e20 04 03 04 72 6d 69 6e 22 06 01 05 10 7a 06 01 05 0f 81 28 06 01 05 12 02 03 68 61 6e 7e 06 01 04 ...rmin"....z.....(......han~...
c1e40 07 04 06 01 05 19 82 08 06 01 05 0e 04 01 74 09 06 01 05 3b 01 06 01 05 3a 0d 06 01 05 4a 06 06 ..............t....;....:....J..
c1e60 01 05 0f 07 06 01 05 17 01 06 01 05 11 01 06 01 05 13 01 06 01 05 13 01 06 01 05 14 01 06 01 05 ................................
c1e80 13 01 06 01 05 13 01 06 01 05 12 01 06 01 05 0f 01 06 01 05 13 02 06 01 05 16 07 06 01 05 45 09 ..............................E.
c1ea0 06 01 05 7e 03 06 01 05 34 03 08 01 05 2d 5b 01 06 01 05 0a 0e 06 01 05 0a 0e 06 01 05 07 02 06 ...~....4....-[.................
c1ec0 01 05 08 13 06 01 05 12 03 06 01 05 07 09 06 01 05 0b 27 06 01 05 0b 03 06 01 05 0b 03 06 01 05 ..................'.............
c1ee0 16 03 06 01 05 0b 02 06 01 05 0b 02 06 01 05 0b 02 06 01 05 0b 01 06 01 05 0b 02 06 01 05 0b 21 ...............................!
c1f00 06 01 05 0b 01 06 01 05 18 02 06 01 05 10 0b 06 01 05 0d 0a 06 01 05 0c 06 06 01 05 0d 01 06 01 ................................
c1f20 05 0d 02 06 01 05 06 0e 06 01 05 08 0b 06 01 05 0d 01 06 01 05 06 01 06 01 05 29 01 06 01 05 3a ..........................)....:
c1f40 10 06 01 05 0d 03 06 01 05 0a 0b 06 01 05 10 08 06 01 05 0b 12 06 01 05 0c 14 06 01 05 0b 04 06 ................................
c1f60 01 05 09 0d 06 01 05 0b 01 06 01 05 0b 08 06 01 05 10 15 06 01 05 0f 0b 06 01 05 10 01 06 01 05 ................................
c1f80 12 01 06 01 05 25 14 0b 12 09 09 15 0f 0c 0c 2d 0d 0a 30 11 10 0e 0f 1c 54 16 09 27 0f 09 0d 0a .....%.........-..0.....T..'....
c1fa0 09 11 37 43 1a 83 3f 12 3d 1c 16 19 1e 53 11 25 26 0f 0c 0a 3c 18 25 19 11 37 14 0a 23 0b 2e 52 ..7C..?.=....S.%&...<.%..7..#..R
c1fc0 10 12 15 0a 0b 15 09 09 11 09 12 2d 0d 53 12 10 0a 0b 58 0e 0a 4a 26 09 10 09 20 16 09 0f 08 12 ...........-.S....X..J&.........
c1fe0 0f 2c 0a 36 17 11 13 82 04 0b 0f 0e 0a 12 09 0d 08 0a 10 34 0f 09 1a 15 0d 11 1a 24 0f 30 16 15 .,.6...............4.......$.0..
c2000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
c2020 00 00 9f 56 84 80 80 80 80 16 04 00 bf 30 00 05 0f ba 12 83 23 06 01 05 12 01 06 01 05 12 01 06 ...V.........0......#...........
c2040 01 05 12 01 06 01 05 12 04 06 01 05 15 02 06 01 05 28 0a 06 01 05 0f 05 06 01 05 0f 04 06 01 05 .................(..............
c2060 12 02 06 01 05 0b 01 06 01 05 0b 04 06 01 05 11 02 08 01 05 0b 0e 03 06 01 05 0e 03 06 01 05 0a ................................
c2080 02 06 01 05 0e 03 06 01 05 20 05 06 01 05 13 05 06 01 05 19 03 06 01 05 0f 02 06 01 05 0e 04 06 ................................
c20a0 01 05 0b 04 30 74 68 65 09 08 01 05 2d 05 01 08 01 05 2c 05 03 08 01 05 1b 1a 01 06 01 05 1b 04 ....0the....-.....,.............
c20c0 06 01 05 02 01 06 01 05 15 01 0c 01 05 22 13 26 10 01 0a 01 05 2d 05 09 01 06 01 05 11 01 0c 01 .............".&.....-..........
c20e0 05 15 48 0a 08 02 08 01 05 02 3d 03 0c 01 05 07 08 1a 0e 17 0c 01 05 0a 10 0d 17 01 06 01 05 02 ..H.......=.....................
c2100 01 06 01 05 02 01 0e 01 05 0d 52 11 11 11 01 06 01 05 05 01 06 01 05 09 02 06 01 05 1a 01 12 01 ..........R.....................
c2120 05 05 27 31 09 08 05 0a 01 16 01 05 05 25 0a 0e 15 0e 0a 05 06 01 06 01 05 05 01 06 01 05 05 01 ..'1.........%..................
c2140 16 01 05 05 2e 26 0a 08 09 05 09 09 01 10 01 05 05 1e 2b 0c 20 07 01 0a 01 05 05 1d 25 01 12 01 .....&............+.........%...
c2160 05 05 19 12 0e 09 1c 07 01 0c 01 05 05 26 1d 0e 01 0c 01 05 05 1d 25 06 01 12 01 05 05 06 27 16 .............&........%.......'.
c2180 0d 19 28 07 06 01 05 14 01 06 01 05 11 04 06 01 05 3a 01 06 01 05 2a 02 08 01 05 04 0b 01 08 01 ..(..............:....*.........
c21a0 05 04 06 01 0a 01 05 07 05 21 01 08 01 05 07 0d 01 08 01 05 2a 0c 01 06 01 05 02 01 0a 01 05 0e .........!..........*...........
c21c0 09 17 01 08 01 05 0e 0b 01 08 01 05 29 0b 02 06 01 05 19 03 06 01 05 18 03 06 01 05 0f 06 06 01 ............)...................
c21e0 05 09 0a 08 01 05 1d 12 01 08 01 05 36 0b 01 06 01 05 1e 02 06 01 05 02 01 06 01 05 02 02 06 01 ............6...................
c2200 05 0e 04 08 01 05 12 0d 01 08 01 05 13 08 02 06 01 05 02 01 06 01 05 09 05 06 01 05 09 08 06 01 ................................
c2220 05 0c 02 06 01 05 09 01 06 01 05 0c 03 08 01 05 05 06 03 06 01 05 0d 01 06 01 05 02 01 06 01 05 ................................
c2240 02 01 06 01 05 17 06 06 01 05 0b 05 06 01 05 0b 03 08 01 05 09 05 01 06 01 05 0b 02 06 01 05 09 ................................
c2260 01 06 01 05 0a 01 06 01 05 0a 01 06 01 05 1e 03 08 01 05 09 05 01 08 01 05 0a 05 01 08 01 05 09 ................................
c2280 05 02 08 01 05 09 05 02 08 01 05 09 05 01 08 01 05 09 05 02 08 01 05 09 05 01 06 01 05 17 04 06 ................................
c22a0 01 05 0b 03 0a 01 05 07 12 13 01 08 01 05 0c 07 01 06 01 05 09 01 06 01 05 0b 02 08 01 05 11 07 ................................
c22c0 01 06 01 05 09 02 06 01 05 09 03 06 01 05 0d 03 14 01 05 02 07 05 08 06 05 19 0b 01 06 01 05 12 ................................
c22e0 01 08 01 05 0f 07 09 06 01 05 08 01 08 01 05 0a 1d 01 06 01 05 05 01 06 01 05 23 01 06 01 05 19 ..........................#.....
c2300 01 06 01 05 05 03 06 01 05 0e 03 06 01 05 17 02 08 01 05 09 09 01 06 01 05 02 01 06 01 05 02 01 ................................
c2320 08 01 05 10 06 01 06 01 05 28 01 06 01 05 02 01 06 01 05 19 01 06 01 05 28 01 06 01 05 21 01 06 .........(..............(....!..
c2340 01 05 1c 01 08 01 05 06 0b 01 06 01 05 02 01 06 01 05 0b 03 08 01 05 05 1a 02 06 01 05 19 01 06 ................................
c2360 01 05 19 02 0a 01 05 0d 07 07 02 06 01 05 02 01 06 01 05 0b 01 06 01 05 22 02 08 01 05 02 18 01 ........................".......
c2380 06 01 05 3c 01 08 01 05 18 08 01 06 01 05 2a 01 06 01 05 24 03 06 01 05 20 02 08 01 05 2c 0a 01 ...<..........*....$.........,..
c23a0 08 01 05 2d 07 04 06 01 05 0e 02 0a 01 05 08 24 05 01 08 01 05 29 19 02 06 01 05 09 02 08 01 05 ...-...........$.....)..........
c23c0 02 25 01 0a 01 05 02 13 25 02 08 01 05 02 23 01 08 01 05 02 1a 01 0a 01 05 02 10 12 01 06 01 05 .%......%.....#.................
c23e0 10 02 08 01 05 17 09 03 08 01 05 08 13 05 06 01 05 1e 02 08 01 05 0d 0a 02 06 01 05 14 04 06 01 ................................
c2400 05 02 03 06 01 05 02 01 06 01 05 23 01 06 01 05 0b 02 06 01 05 12 03 06 01 05 17 02 08 01 05 07 ...........#....................
c2420 0b 02 06 01 05 0b 01 08 01 05 09 05 01 06 01 05 05 02 06 01 05 16 01 06 01 05 0d 05 06 01 05 0a ................................
c2440 01 08 01 05 05 1a 01 08 01 05 06 13 01 06 01 05 0f 01 06 01 05 0f 01 06 01 05 0f 03 06 01 05 19 ................................
c2460 01 06 01 05 0f 01 06 01 05 02 01 08 01 05 0a 07 01 06 01 05 05 01 06 01 05 0d 01 06 01 05 02 02 ................................
c2480 06 01 05 02 09 06 01 05 0e 01 08 01 05 0e 12 02 08 01 05 0b 0a 01 0e 01 05 09 05 14 06 08 01 06 ................................
c24a0 01 05 08 01 08 01 05 02 19 03 06 01 05 0b 02 06 01 05 02 01 06 01 05 02 01 06 01 05 02 01 06 01 ................................
c24c0 05 15 02 06 01 05 02 04 08 01 05 02 0d 01 08 01 05 09 05 01 08 01 05 09 05 03 06 01 05 26 04 06 .............................&..
c24e0 01 05 0b 05 06 01 05 17 01 06 01 05 17 01 06 01 05 17 01 06 01 05 17 01 06 01 05 17 03 06 01 05 ................................
c2500 02 02 06 01 05 05 01 06 01 05 0c 01 06 01 05 1b 01 06 01 05 02 01 06 01 05 05 01 06 01 05 05 01 ................................
c2520 06 01 05 06 01 06 01 05 05 01 06 01 05 05 01 06 01 05 05 01 06 01 05 09 01 06 01 05 05 01 06 01 ................................
c2540 05 05 01 06 01 05 05 01 06 01 05 05 01 08 01 05 05 21 01 08 01 05 05 06 01 06 01 05 05 01 06 01 .................!..............
c2560 05 02 01 06 01 05 02 01 06 01 05 02 01 06 01 05 02 01 06 01 05 02 01 06 01 05 02 01 06 01 05 02 ................................
c2580 01 06 01 05 02 01 06 01 05 05 01 08 01 05 05 14 01 0a 01 05 05 1b 11 01 06 01 05 02 01 06 01 05 ................................
c25a0 05 01 06 01 05 05 01 08 01 05 05 05 01 08 01 05 07 05 01 08 01 05 07 05 01 06 01 05 05 01 06 01 ................................
c25c0 05 05 01 0c 01 05 0d 10 09 05 03 06 01 05 02 01 06 01 05 09 02 06 01 05 13 02 06 01 05 09 03 06 ................................
c25e0 01 05 0c 02 06 01 05 09 06 06 01 05 05 01 06 01 05 07 04 06 01 05 07 03 06 01 05 0b 01 08 01 05 ................................
c2600 14 05 02 06 01 05 08 02 06 01 05 02 01 08 01 05 02 07 01 06 01 05 05 02 06 01 05 08 01 06 01 05 ................................
c2620 08 01 0a 01 05 09 12 06 02 06 01 05 0a 01 06 01 05 02 03 06 01 05 02 01 06 01 05 08 02 08 01 05 ................................
c2640 08 12 05 06 01 05 1a 03 06 01 05 10 04 01 69 5c 06 01 05 30 49 06 01 05 0f 81 65 06 01 05 1d 05 ..............i\...0I.....e.....
c2660 01 72 5c 06 01 05 35 04 01 6e 51 06 01 05 26 26 06 01 05 1c 81 54 06 01 05 13 04 02 72 65 83 17 .r\...5..nQ...&&.....T......re..
c2680 06 01 05 02 17 06 01 05 02 01 06 01 05 02 04 02 73 65 14 0a 01 05 2d 0f 0d 28 08 01 05 48 2d 05 ................se....-..(...H-.
c26a0 06 01 05 4f 01 0a 01 05 3a 11 24 81 29 06 01 05 11 81 35 06 01 05 2a 03 01 69 09 08 01 05 25 12 ...O....:.$.).....5...*..i....%.
c26c0 01 08 01 05 24 12 03 08 01 05 12 1f 01 06 01 05 17 06 0a 01 05 48 09 0c 08 06 01 05 15 08 06 01 ....$................H..........
c26e0 05 18 01 06 01 05 12 01 06 01 05 14 01 06 01 05 14 01 06 01 05 15 01 06 01 05 14 01 06 01 05 14 ................................
c2700 01 06 01 05 13 01 06 01 05 10 01 06 01 05 14 02 06 01 05 17 04 08 01 05 27 10 01 06 01 05 1f 01 ........................'.......
c2720 06 01 05 1a 01 08 01 05 32 6d 02 08 01 05 24 4e 03 08 01 05 43 3b 04 06 01 05 3f 01 08 01 05 37 ........2m....$N....C;....?....7
c2740 36 01 06 01 05 33 02 06 01 05 3b 01 06 01 05 2e 01 0a 01 05 54 1e 0b 0a 06 01 05 15 06 06 01 05 6....3....;.........T...........
c2760 1b 20 06 01 05 32 13 06 01 05 19 03 06 01 05 0a 01 06 01 05 08 02 06 01 05 0a 01 06 01 05 08 01 .....2..........................
c2780 06 01 05 1f 01 06 01 05 08 01 06 01 05 1a 01 06 01 05 1f 02 06 01 05 09 05 06 01 05 16 03 06 01 ................................
c27a0 05 09 02 06 01 05 08 03 06 01 05 1b 01 06 01 05 1f 01 06 01 05 07 03 06 01 05 1b 03 06 01 05 1c ................................
c27c0 01 06 01 05 1b 02 06 01 05 19 02 06 01 05 17 05 06 01 05 1e 01 06 01 05 16 01 06 01 05 08 01 06 ................................
c27e0 01 05 16 02 06 01 05 1c 01 06 01 05 16 02 06 01 05 16 02 06 01 05 09 01 06 01 05 09 01 06 01 05 ................................
c2800 09 05 06 01 05 1f 02 06 01 05 1b 01 06 01 05 09 07 06 01 05 10 01 06 01 05 0f 01 06 01 05 13 04 ................................
c2820 06 01 05 11 17 06 01 05 0e 19 06 01 05 39 08 06 01 05 3b 01 06 01 05 3b 05 06 01 05 1c 06 06 01 .............9....;....;........
c2840 05 1c 01 06 01 05 2d 04 06 01 05 25 03 06 01 05 1a 0a 06 01 05 18 0a 06 01 05 1c 1d 06 01 05 03 ......-....%....................
c2860 0d 06 01 05 17 04 06 01 05 1a 2c 06 01 05 11 2e 06 01 05 1e 11 06 01 05 02 13 06 01 05 0b 04 06 ..........,.....................
c2880 01 05 18 04 02 6e 6b 82 06 08 01 05 09 1a 01 06 01 05 1b 06 03 70 68 70 82 06 12 01 02 02 01 04 .....nk..............php........
c28a0 02 01 05 07 01 18 01 02 02 01 03 02 01 04 02 01 05 02 03 03 6f 73 65 81 1a 06 01 05 1b 03 04 72 ....................ose........r
c28c0 65 61 64 15 06 01 05 1e 06 01 74 3b 12 01 03 08 01 04 0a 01 05 13 01 0c 01 03 08 01 05 13 09 14 ead.......t;....................
c28e0 01 03 08 01 04 07 01 05 81 02 83 13 0c 01 03 03 01 05 0b 04 04 6f 75 67 68 12 06 01 05 0b 05 08 .....................ough.......
c2900 01 05 14 0b 1c 0c 01 04 06 01 05 07 01 0a 01 05 23 08 09 01 0a 01 05 1e 08 09 05 0c 01 04 0f 01 ................#...............
c2920 05 07 12 0c 01 04 07 01 05 08 02 06 01 05 07 01 06 01 05 07 05 06 01 05 0c 23 06 01 05 08 5d 06 .........................#....].
c2940 01 05 0e 14 06 01 05 08 05 0c 01 04 03 01 05 09 01 06 01 05 26 05 06 01 05 0c 10 06 01 05 07 02 ....................&...........
c2960 0a 01 05 09 0d 0f 0c 06 01 05 03 01 06 01 05 05 01 06 01 05 06 16 06 01 05 04 39 06 01 05 04 01 ..........................9.....
c2980 06 01 05 04 03 01 75 81 6e 06 01 05 1d 04 08 6e 64 65 72 62 69 72 64 81 4f 06 01 05 13 01 06 01 ......u.n......nderbird.O.......
c29a0 05 12 01 06 01 05 1b 02 07 69 6d 65 6c 69 6f 6e 82 49 06 01 05 0b 05 03 7a 6f 6e 81 6a 06 01 05 .........imelion.I......zon.j...
c29c0 20 02 02 6d 31 77 06 01 05 24 03 01 67 83 58 12 01 03 06 01 04 04 01 05 0e 03 02 75 69 58 06 01 ...m1w...$..g.X............uiX..
c29e0 05 2f 02 01 6f 01 06 01 05 14 04 06 01 05 14 02 06 01 05 16 01 06 01 05 12 01 06 01 05 27 01 06 ./..o........................'..
c2a00 01 05 26 01 06 01 05 1c 01 06 01 05 1f 01 0a 01 05 16 0b 0e 01 08 01 05 08 13 04 06 01 05 21 01 ..&...........................!.
c2a20 0a 01 05 09 08 05 01 0e 01 05 0a 14 05 36 1f 01 06 01 05 0c 01 06 01 05 18 01 0a 01 05 07 0a 40 .............6.................@
c2a40 01 06 01 05 10 01 06 01 05 2a 01 10 01 04 06 09 01 05 07 09 02 08 01 05 2f 06 02 06 01 05 13 02 .........*............../.......
c2a60 06 01 05 08 01 06 01 05 08 01 06 01 05 0a 01 06 01 05 0a 01 06 01 05 0d 01 06 01 05 08 01 06 01 ................................
c2a80 05 08 01 06 01 05 08 01 06 01 05 09 01 06 01 05 09 01 06 01 05 09 01 06 01 05 08 02 06 01 05 09 ................................
c2aa0 01 06 01 05 0b 01 06 01 05 0c 01 06 01 05 0f 01 06 01 05 11 01 06 01 05 0e 02 06 01 05 1b 01 06 ................................
c2ac0 01 05 15 01 10 01 05 16 05 08 19 05 08 01 06 01 05 33 01 08 01 05 1a 0e 01 06 01 05 05 01 0c 01 .................3..............
c2ae0 04 08 01 05 0a 01 10 01 05 1d 13 24 0d 28 05 01 0e 01 05 1d 19 1f 0e 11 01 06 01 05 14 01 06 01 ...........$.(..................
c2b00 05 14 01 10 01 05 18 13 0e 15 11 1a 01 10 01 05 15 12 1e 0d 0c 15 01 0e 01 05 18 0e 18 0d 14 01 ................................
c2b20 0e 01 05 18 28 14 0d 1a 01 0c 01 05 12 1d 18 11 01 0c 01 05 1c 0a 10 15 01 10 01 05 15 07 2e 18 ....(...........................
c2b40 0c 0f 01 06 01 05 10 01 06 01 05 36 02 06 01 05 38 02 0c 01 04 07 01 05 0a 02 06 01 05 19 01 06 ...........6....8...............
c2b60 01 05 10 01 06 01 05 10 02 0a 01 05 0e 22 0c 01 06 01 05 29 01 06 01 05 1e 01 06 01 05 06 01 06 .............".....)............
c2b80 01 05 1f 01 06 01 05 26 01 08 01 05 0c 0b 01 06 01 05 32 02 06 01 05 29 01 06 01 05 11 01 08 01 .......&..........2....)........
c2ba0 05 11 12 01 14 01 05 08 0e 09 0a 0e 09 09 0f 01 08 01 05 0d 11 01 08 01 05 0b 0b 01 08 01 05 0a ................................
c2bc0 0b 01 08 01 05 0c 11 01 06 01 05 0a 01 08 01 05 0a 0b 01 06 01 05 0a 01 08 01 05 0a 0b 02 08 01 ................................
c2be0 05 0b 0b 01 06 01 05 16 01 08 01 05 0a 0b 02 08 01 05 0a 0b 01 08 01 05 0b 0b 01 08 01 05 0b 0b ................................
c2c00 03 08 01 05 0a 0b 01 08 01 05 0b 0b 01 08 01 05 0d 0b 01 08 01 05 0a 0b 01 08 01 05 19 11 01 0a ................................
c2c20 01 05 1e 18 0c 01 06 01 05 19 01 08 01 05 0e 0b 01 06 01 05 17 01 06 01 05 1b 01 06 01 05 0b 02 ................................
c2c40 0e 01 04 05 01 05 0a 0b 01 08 01 05 0c 0a 01 06 01 05 08 01 06 01 05 17 01 08 01 05 06 0e 02 06 ................................
c2c60 01 05 09 05 06 01 05 07 0b 06 01 05 0d 04 06 01 05 1c 03 06 01 05 10 01 06 01 05 08 01 06 01 05 ................................
c2c80 09 01 06 01 05 16 06 06 01 05 0f 01 06 01 05 12 02 06 01 05 11 02 06 01 05 0f 02 06 01 05 1d 02 ................................
c2ca0 06 01 05 0f 03 06 01 05 09 01 06 01 05 09 01 06 01 05 05 01 06 01 05 05 03 08 01 05 05 0f 04 06 ................................
c2cc0 01 05 05 03 08 01 05 05 07 02 06 01 05 12 04 06 01 05 11 03 06 01 05 20 01 06 01 05 0f 01 06 01 ................................
c2ce0 05 0e 01 06 01 05 0f 02 06 01 05 14 02 06 01 05 05 06 06 01 05 0f 01 06 01 05 06 02 06 01 05 06 ................................
c2d00 01 06 01 05 0a 01 08 01 05 05 0b 01 06 01 05 0e 01 0a 01 05 05 10 07 01 06 01 05 0d 01 06 01 05 ................................
c2d20 0d 01 06 01 05 0e 03 08 01 05 03 1d 01 08 01 05 14 06 01 08 01 05 13 06 01 06 01 05 14 01 06 01 ................................
c2d40 05 13 01 06 01 05 07 01 06 01 05 0c 01 06 01 05 16 01 06 01 05 0b 01 06 01 05 07 01 06 01 05 0e ................................
c2d60 01 06 01 05 09 01 08 01 05 05 11 01 0e 01 04 06 01 05 0a 0f 01 06 01 05 13 01 06 01 05 0f 01 0a ................................
c2d80 01 05 13 10 08 01 06 01 05 18 01 06 01 05 11 01 08 01 05 1f 06 01 08 01 05 0c 16 01 08 01 05 12 ................................
c2da0 0f 01 06 01 05 16 01 08 01 05 08 0c 02 06 01 05 0d 02 08 01 05 11 0d 01 08 01 05 11 07 01 08 01 ................................
c2dc0 05 13 07 01 06 01 05 13 01 08 01 05 07 06 06 06 01 04 05 01 06 01 05 12 01 06 01 05 2e 01 06 01 ................................
c2de0 05 0f 02 0a 01 05 17 0a 0e 01 06 01 05 17 01 06 01 05 10 01 08 01 05 18 08 01 08 01 05 0e 06 01 ................................
c2e00 0a 01 05 1f 11 0d 01 0c 01 05 1f 12 04 0a 06 08 01 05 17 13 01 08 01 05 2f 0c 01 06 01 05 06 01 ......................../.......
c2e20 06 01 05 0f 02 08 01 05 17 09 01 0a 01 05 0d 1d 09 02 08 01 05 11 12 01 06 01 05 1d 04 06 01 05 ................................
c2e40 1d 01 06 01 05 0f 03 06 01 05 09 02 06 01 05 0f 01 08 01 05 05 05 01 0a 01 05 0b 0a 07 01 06 01 ................................
c2e60 05 0a 01 08 01 05 0b 06 01 06 01 05 14 01 06 01 05 0f 01 06 01 05 13 01 06 01 05 0f 03 06 01 05 ................................
c2e80 10 02 06 01 05 12 01 06 01 05 17 01 06 01 05 0e 02 06 01 05 0a 02 06 01 05 0f 01 06 01 05 12 01 ................................
c2ea0 06 01 05 0c 01 06 01 05 0f 01 0e 01 04 05 01 05 0b 0b 01 06 01 05 0f 04 06 01 05 14 03 06 01 05 ................................
c2ec0 11 01 06 01 05 16 01 06 01 05 06 02 08 01 05 15 06 01 06 01 05 16 01 06 01 05 0a 01 06 01 05 0a ................................
c2ee0 01 06 01 05 0a 01 06 01 05 12 01 06 01 05 10 01 0c 01 05 0d 0d 08 07 02 06 01 05 12 01 08 01 05 ................................
c2f00 12 05 03 06 01 05 0c 03 06 01 05 0c 01 06 01 05 14 01 06 01 05 0f 01 06 01 05 08 01 06 01 05 07 ................................
c2f20 01 0a 01 05 07 03 13 01 06 01 05 0b 02 06 01 05 17 01 06 01 05 17 02 08 01 05 1b 05 01 06 01 05 ................................
c2f40 24 02 06 01 05 18 01 06 01 05 10 02 08 01 05 0a 09 02 06 01 05 0d 01 06 01 05 0d 01 06 01 05 0c $...............................
c2f60 01 08 01 05 0c 0a 02 06 01 05 13 01 06 01 05 18 03 06 01 05 06 03 06 01 05 08 02 08 01 05 06 21 ...............................!
c2f80 03 06 01 05 08 02 06 01 05 14 01 06 01 05 0f 02 06 01 05 07 01 06 01 05 13 01 06 01 05 13 01 06 ................................
c2fa0 01 05 13 01 06 01 05 13 01 06 01 05 13 02 06 01 05 1a 03 06 01 05 23 01 06 01 05 0f 01 06 01 05 ......................#.........
c2fc0 15 02 06 01 05 15 01 06 01 05 15 01 06 01 05 20 04 06 01 05 24 01 06 01 05 1e 01 08 01 05 1e 07 ....................$...........
c2fe0 01 08 01 05 1e 07 01 06 75 8b 29 13 08 13 14 29 83 4c 10 1f 0b 0b 2b 81 11 09 1a 0f 0b 09 0f 09 ........u.)....).L....+.........
c3000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
c3020 00 00 9f 56 84 80 80 80 80 17 04 00 bf 30 00 07 0f 75 01 05 18 83 1c 06 01 05 1f 01 06 01 05 1c ...V.........0...u..............
c3040 01 06 01 05 1a 01 06 01 05 41 01 0a 01 05 17 0f 10 01 06 01 05 19 01 08 01 05 19 0f 01 08 01 05 .........A......................
c3060 19 0f 01 06 01 05 19 01 06 01 05 19 01 06 01 05 19 01 08 01 05 18 0a 01 08 01 05 15 0b 01 08 01 ................................
c3080 05 1c 06 01 06 01 05 1c 01 06 01 05 1b 01 08 01 05 1a 12 01 08 01 05 19 07 01 08 01 05 19 07 01 ................................
c30a0 08 01 05 19 07 01 08 01 05 1d 07 01 06 01 05 16 01 06 01 05 10 03 06 01 05 2d 01 06 01 05 14 01 .........................-......
c30c0 06 01 05 12 03 06 01 05 0f 01 06 01 05 13 01 06 01 05 08 01 06 01 05 12 01 06 01 05 08 01 06 01 ................................
c30e0 05 16 01 08 01 05 0b 09 01 06 01 05 0f 01 06 01 05 0f 01 06 01 05 07 01 06 01 05 07 01 06 01 05 ................................
c3100 12 01 06 01 05 16 01 06 01 05 0d 03 06 01 05 15 01 06 01 05 12 01 06 01 05 0f 01 06 01 05 16 01 ................................
c3120 06 01 05 0f 01 06 01 05 0e 01 06 01 05 12 03 06 01 05 13 01 08 01 05 12 0c 01 06 01 05 0b 01 06 ................................
c3140 01 05 14 01 06 01 05 17 02 06 01 05 0c 01 06 01 05 17 01 08 01 05 09 19 01 06 01 05 0b 01 06 01 ................................
c3160 05 08 01 08 01 05 0c 0a 01 06 01 05 13 01 06 01 05 13 01 06 01 05 13 01 08 01 05 10 09 01 06 01 ................................
c3180 05 12 01 06 01 05 12 01 06 01 05 0e 01 08 01 05 0f 06 03 08 01 05 0a 07 02 06 01 05 10 07 30 74 ..............................0t
c31a0 6f 62 73 6f 6e 82 38 06 01 05 13 03 03 6b 65 6e 56 06 01 05 2c 03 04 6d 63 61 74 83 0a 12 01 03 obson.8......kenV...,..mcat.....
c31c0 02 01 04 03 01 05 03 03 02 6f 6c 82 09 0c 01 04 0b 01 05 04 05 03 62 6f 78 81 74 12 01 03 03 01 .........ol...........box.t.....
c31e0 04 03 01 05 08 05 03 6b 69 74 81 74 06 01 05 26 03 03 74 61 6c 7d 12 01 03 03 01 04 03 01 05 08 .......kit.t...&..tal}..........
c3200 02 08 72 61 63 65 62 61 63 6b 83 2c 06 01 05 1f 06 02 72 74 81 54 06 01 04 05 04 04 66 66 69 63 ..raceback.,......rt.T......ffic
c3220 41 06 01 05 39 01 06 01 05 4f 03 06 01 05 78 13 0c 01 04 05 01 05 2b 81 00 06 01 05 12 78 06 01 A...9....O....x.......+......x..
c3240 05 13 03 12 01 03 04 01 04 05 01 05 03 04 02 69 6c 82 62 06 01 05 08 01 06 01 05 08 04 05 6e 73 ...............il.b...........ns
c3260 66 65 72 82 46 0c 01 03 03 01 04 04 19 0c 01 03 05 01 04 06 06 03 6c 61 74 83 31 0c 01 04 07 01 fer.F.................lat.1.....
c3280 05 0a 06 04 76 65 72 73 82 54 06 01 04 09 04 04 76 65 72 73 13 0c 01 04 0d 01 05 0d 01 0c 01 04 ....vers.T......vers............
c32a0 06 01 05 1a 1e 0c 01 04 08 01 05 04 04 0e 01 04 05 01 05 0a 2c 03 06 01 05 08 02 0e 01 04 0d 01 ....................,...........
c32c0 05 20 2f 0a 0c 01 04 0b 01 05 40 05 06 01 05 18 13 06 01 05 0d 17 06 01 05 1a 77 06 01 04 04 03 ../.......@...............w.....
c32e0 06 01 05 20 05 0c 01 04 0b 01 05 03 15 0c 01 04 06 01 05 15 07 0c 01 04 06 01 05 09 0e 0c 01 04 ................................
c3300 0b 01 05 17 0c 0c 01 04 06 01 05 1b 26 06 01 05 18 05 06 01 05 03 25 0c 01 04 05 01 05 05 72 0c ............&.........%.......r.
c3320 01 04 05 01 05 07 03 03 65 61 74 83 0a 06 01 05 04 04 02 63 6b 83 0b 12 01 02 02 01 04 02 01 05 ........eat........ck...........
c3340 03 04 02 6e 64 82 08 18 01 02 02 01 03 02 01 04 02 01 05 02 01 18 01 02 02 01 03 02 01 04 02 01 ...nd...........................
c3360 05 07 01 12 01 02 02 01 03 02 01 04 02 01 18 01 02 02 01 03 02 01 04 02 01 05 05 01 12 01 02 02 ................................
c3380 01 03 02 01 04 02 01 18 01 02 02 01 03 02 01 04 02 01 05 08 01 18 01 02 02 01 03 02 01 04 02 01 ................................
c33a0 05 08 03 05 69 67 67 65 72 33 06 01 05 0e 0c 0a 01 05 19 4f 1b 1b 06 01 05 21 56 06 01 05 17 65 ....igger3.........O.....!V....e
c33c0 06 01 05 3a 7c 06 01 05 16 01 06 01 05 16 09 06 01 05 19 38 06 01 05 21 03 04 6f 6a 61 6e 51 06 ...:|..............8...!..ojanQ.
c33e0 01 05 14 03 02 75 65 17 06 01 05 4e 04 02 73 74 17 06 01 05 6c 1c 12 01 03 03 01 04 03 01 05 04 .....ue....N..st....l...........
c3400 81 11 06 01 05 2d 81 46 06 01 05 0d 02 01 76 82 73 06 01 05 13 03 03 73 64 6b 82 7a 06 01 05 07 .....-.F......v.s......sdk.z....
c3420 03 01 74 82 0f 12 01 02 02 01 04 02 01 05 02 02 03 79 70 65 19 08 01 05 32 15 08 06 01 04 07 0f ..t..............ype....2.......
c3440 0c 01 04 05 01 05 07 39 0c 01 04 05 01 05 02 02 0c 01 04 05 01 05 02 05 06 01 05 02 03 06 01 05 .......9........................
c3460 02 1d 14 01 03 05 01 04 04 01 05 0f 0e 03 14 01 03 05 01 04 04 01 05 0f 0e 3e 0c 01 04 07 01 05 .........................>......
c3480 11 7e 06 01 05 0a 28 06 01 04 05 19 0c 01 04 05 01 05 08 23 0c 01 04 05 01 05 07 08 06 01 05 08 .~....(............#............
c34a0 0a 06 01 05 07 11 06 01 05 04 01 01 75 81 76 12 01 03 04 01 04 04 01 05 0e 65 12 01 03 03 01 04 ............u.v..........e......
c34c0 04 01 05 04 02 06 63 6d 36 32 30 30 82 5e 12 01 03 02 01 04 04 01 05 03 02 02 64 70 83 28 0e 01 ......cm6200.^............dp.(..
c34e0 04 0a 01 05 06 1c 02 01 69 5e 06 01 05 06 7f 06 01 04 04 25 10 01 04 03 01 05 04 07 18 03 02 63 ........i^.........%...........c
c3500 63 81 74 06 01 05 10 02 01 6e 82 55 06 01 04 04 03 07 61 75 74 68 65 6e 74 09 06 01 05 21 01 06 c.t......n.U......authent....!..
c3520 01 05 20 28 06 01 05 0b 06 06 01 05 16 02 06 01 05 13 01 06 01 05 1a 01 06 01 05 1a 01 06 01 05 ...(............................
c3540 11 01 06 01 05 11 01 06 01 05 15 01 06 01 05 12 01 06 01 05 15 01 06 01 05 15 01 06 01 05 0f 01 ................................
c3560 06 01 05 19 01 08 01 05 12 5c 01 06 01 05 0e 01 0c 01 04 09 01 05 34 01 06 01 04 09 01 06 01 04 .........\............4.........
c3580 09 10 0c 01 04 05 01 05 08 02 06 01 05 0b 02 06 01 05 48 1a 06 01 05 15 25 06 01 05 13 39 06 01 ..................H.....%....9..
c35a0 05 03 02 06 01 05 06 02 06 01 05 06 01 06 01 05 06 04 06 01 05 1c 06 06 01 05 03 0d 06 01 04 06 ................................
c35c0 09 06 01 05 0f 03 06 01 05 05 2c 06 01 05 08 03 06 01 05 15 17 06 01 05 12 07 06 01 05 13 05 06 ..........,.....................
c35e0 01 05 10 01 06 01 05 0e 0d 06 01 05 0a 01 06 01 05 09 33 06 01 05 12 01 06 01 05 12 01 06 01 05 ..................3.............
c3600 1d 04 06 01 05 21 02 06 01 05 1b 01 06 01 05 1b 01 06 01 05 15 01 06 01 05 1c 01 06 01 05 19 01 .....!..........................
c3620 06 01 05 17 09 06 01 05 15 01 06 01 05 12 01 06 01 05 19 01 06 01 05 19 01 06 01 05 18 01 06 01 ................................
c3640 05 17 01 06 01 05 16 01 06 01 05 16 01 06 01 05 16 01 06 01 05 1a 01 06 01 05 13 38 06 01 05 07 ...........................8....
c3660 07 02 6f 72 03 06 01 05 0e 81 67 06 01 05 03 10 06 01 05 17 81 57 06 01 05 0f 1a 06 01 05 0d 01 ..or......g..........W..........
c3680 06 01 05 0e 03 05 63 68 61 6e 67 82 23 06 01 05 11 04 06 6f 6e 74 72 6f 6c 81 62 06 01 05 1a 03 ......chang.#......ontrol.b.....
c36a0 03 64 65 72 33 06 01 05 22 2a 06 01 05 41 81 3b 06 01 05 02 2b 06 01 05 0b 06 02 6c 69 3b 08 01 .der3..."*...A.;....+......li;..
c36c0 05 81 0b 81 5e 06 01 05 26 01 06 01 05 37 04 06 69 73 63 6c 6f 73 58 06 01 05 3f 04 03 6f 63 75 ....^...&....7..isclosX...?..ocu
c36e0 82 23 0c 01 04 06 01 05 0c 03 06 65 78 70 65 63 74 22 06 01 05 0b 09 04 65 64 6c 69 45 06 01 05 .#.........expect"......edliE...
c3700 1c 03 03 69 66 69 81 48 06 01 04 03 5b 0c 01 03 02 01 04 03 04 02 71 75 81 08 06 01 05 1d 03 06 ...ifi.H....[.........qu........
c3720 01 05 0e 01 06 01 05 0c 02 06 01 05 0e 01 06 01 05 0c 01 06 01 05 23 01 06 01 05 0c 01 06 01 05 ......................#.........
c3740 1e 01 06 01 05 23 02 06 01 05 0d 08 06 01 05 0d 02 06 01 05 0c 03 06 01 05 1f 01 06 01 05 23 01 .....#........................#.
c3760 06 01 05 0b 03 06 01 05 1f 03 06 01 05 20 01 06 01 05 1f 02 06 01 05 1d 02 06 01 05 1a 05 06 01 ................................
c3780 05 22 01 06 01 05 1a 01 06 01 05 0c 01 06 01 05 1a 02 06 01 05 20 01 06 01 05 1a 02 06 01 05 1a ."..............................
c37a0 02 06 01 05 0d 01 06 01 05 0d 01 06 01 05 0d 05 06 01 05 23 02 06 01 05 1f 01 06 01 05 0d 04 01 ...................#............
c37c0 74 34 06 01 03 05 01 06 01 03 05 04 04 76 65 72 73 28 06 01 05 0a 04 01 78 15 06 01 05 3a 03 05 t4...........vers(......x....:..
c37e0 6b 6e 6f 77 6e 81 56 06 01 05 0b 81 6a 06 01 05 0f 14 06 01 05 19 03 08 70 72 69 76 69 6c 65 67 known.V.....j...........privileg
c3800 34 06 01 05 14 03 04 72 61 69 64 82 10 18 01 02 02 01 03 02 01 04 02 01 05 02 01 18 01 02 02 01 4......raid.....................
c3820 03 02 01 04 02 01 05 02 04 07 65 73 74 72 69 63 74 0c 06 01 05 17 81 54 06 01 05 06 39 06 01 05 ..........estrict......T....9...
c3840 22 01 06 01 05 33 35 0c 01 04 04 01 05 02 03 03 73 61 66 82 1c 06 01 05 1c 62 06 01 05 02 04 03 "....35.........saf......b......
c3860 69 67 6e 83 04 06 01 05 29 01 06 01 05 29 01 06 01 05 29 01 06 01 05 29 01 06 01 05 29 04 06 70 ign.....)....)....)....)....)..p
c3880 65 63 69 66 69 16 06 01 05 23 64 06 01 05 10 53 06 01 05 0b 58 06 01 05 02 3f 06 01 05 06 25 06 ecifi....#d....S....X....?....%.
c38a0 01 05 07 37 06 01 05 02 02 06 01 05 03 04 06 01 05 03 0e 06 01 05 02 01 06 01 05 02 07 06 01 05 ...7............................
c38c0 02 02 06 01 05 0d 0c 06 01 05 06 04 04 74 61 62 6c 42 06 01 05 6a 03 05 74 72 75 73 74 0b 0c 01 .............tablB...j..trust...
c38e0 04 06 01 05 15 67 06 01 05 05 0a 06 01 05 04 6f 06 01 04 08 1a 06 01 05 44 1c 06 01 05 12 46 06 .....g.........o........D.....F.
c3900 01 04 08 02 01 70 81 69 06 01 05 08 1a 06 01 04 04 21 06 01 05 12 03 03 64 61 74 0b 08 01 05 04 .....p.i.........!......dat.....
c3920 09 01 08 01 05 0c 07 10 06 01 05 24 7b 12 01 03 03 01 04 04 01 05 03 03 04 6c 6f 61 64 0c 06 01 ...........${............load...
c3940 05 19 0b 06 01 05 6f 02 06 01 05 24 3b 06 01 05 07 81 02 06 01 04 09 09 06 01 05 15 01 0e 01 04 ......o....$;...................
c3960 07 01 05 07 1c 0a 06 01 05 1d 11 06 01 05 14 12 06 01 04 0b 01 0c 01 04 0b 01 05 20 09 0c 01 04 ................................
c3980 06 01 05 06 05 06 01 05 12 06 0c 01 04 08 01 05 10 28 0c 01 04 08 01 05 16 05 0c 01 04 05 01 05 .................(..............
c39a0 03 06 06 01 04 06 1a 06 01 05 0d 02 02 72 69 52 06 01 05 2f 81 12 06 01 05 0b 0c 06 01 05 23 2f .............riR.../..........#/
c39c0 06 01 05 17 0c 06 01 05 05 11 06 01 05 10 3f 06 01 05 30 6b 06 01 05 12 03 01 6c 13 06 01 05 11 ..............?...0k......l.....
c39e0 01 06 01 05 1e 27 06 01 05 36 09 08 01 05 29 16 01 06 01 05 4f 02 06 01 05 38 2d 06 01 05 26 81 .....'...6....).....O....8-...&.
c3a00 2a 06 01 05 1b 0c 06 01 05 13 29 06 01 05 16 81 12 06 01 05 12 02 01 73 0a 0c 01 04 06 01 05 1b *.........)............s........
c3a20 03 0c 01 04 05 01 05 03 06 06 01 05 0a 01 06 01 05 17 07 06 01 04 07 09 0c 01 04 06 01 05 02 05 ................................
c3a40 06 01 04 06 0c 0c 01 04 06 01 05 17 06 08 01 05 81 00 0a 06 01 05 3e 09 06 01 05 0b 01 06 01 05 ......................>.........
c3a60 0b 06 06 01 05 1e 01 06 01 05 09 0b 0c 01 04 07 01 05 02 05 0c 01 04 04 01 05 04 02 0c 01 04 04 ................................
c3a80 01 05 02 02 0c 01 04 04 01 05 04 02 0c 01 04 05 01 05 02 01 0c 01 04 04 01 05 02 04 0c 01 04 05 ................................
c3aa0 01 05 02 2b 06 01 05 1a 21 06 01 05 16 07 06 01 05 1a 0b 06 01 05 08 01 06 01 05 08 12 06 01 05 ...+....!.......................
c3ac0 19 05 0c 01 04 03 01 05 03 1a 06 01 05 0f 05 06 01 05 16 01 06 01 05 08 0d 06 01 05 04 01 10 01 ................................
c3ae0 04 04 01 05 04 1e 1e 01 06 01 05 08 1f 06 01 05 08 03 06 01 05 11 03 0c 01 04 06 01 05 08 01 06 ................................
c3b00 01 05 04 02 0c 01 04 0a 01 05 02 0d 06 01 05 19 16 0c 01 04 05 01 05 09 06 06 01 05 0c 0f 0c 01 ................................
c3b20 04 04 01 05 08 04 0c 01 04 05 01 05 0a 3a 0c 01 04 04 01 05 06 03 0c 01 04 05 01 05 02 04 06 01 .............:..................
c3b40 05 06 04 0c 01 04 05 01 05 03 0a 0c 01 04 06 01 05 08 02 0c 01 04 05 01 05 03 18 0c 01 04 04 01 ................................
c3b60 05 06 01 0c 01 04 04 01 05 06 03 02 65 72 03 06 01 05 0f 06 08 01 05 32 08 01 08 01 05 31 08 0d ............er.........2.....1..
c3b80 08 01 05 2a 4b 01 06 01 05 09 1c 06 01 05 15 08 0a 01 05 26 14 17 0d 06 01 05 3b 08 0a 01 05 0d ...*K..............&......;.....
c3ba0 19 0b 06 06 01 05 14 01 0c 01 04 07 01 05 2d 04 06 01 05 1e 1b 06 01 05 16 06 06 01 05 13 03 06 ..............-.................
c3bc0 01 05 05 02 06 01 05 08 19 06 01 05 08 08 06 01 05 19 11 06 01 05 0f 17 06 01 05 04 07 0a 01 05 ................................
c3be0 0c 08 29 0c 06 01 05 1d 03 06 01 05 1b 0a 06 01 05 19 01 06 01 05 12 02 06 01 05 1c 02 06 01 05 ..).............................
c3c00 10 02 0c 01 03 05 01 05 05 05 06 01 05 0c 03 06 01 05 10 04 06 01 05 13 01 08 01 05 12 10 08 06 ................................
c3c20 01 05 20 1d 06 01 05 05 01 06 01 05 08 02 06 01 05 0e 01 06 01 05 0c 03 06 01 05 17 03 06 01 05 ................................
c3c40 12 09 06 01 05 11 0d 06 01 05 16 0b 06 01 05 11 16 08 01 05 10 0c 04 06 01 05 0c 09 06 01 05 12 ................................
c3c60 1d 06 01 05 19 23 06 01 05 27 03 06 01 05 2c 05 06 01 05 0e 0b 06 01 05 11 03 06 01 05 13 06 06 .....#...'....,.................
c3c80 01 05 19 03 06 01 05 10 0a 06 01 05 1f 03 06 01 05 13 03 06 01 05 12 01 06 01 05 16 09 06 01 05 ................................
c3ca0 0e 01 06 01 05 0f 05 03 6e 61 6d 5c 06 01 05 36 81 21 06 01 05 0d 03 01 67 82 23 0c 01 03 05 01 ........nam\...6.!......g.#.....
c3cc0 05 08 03 03 75 61 6c 14 06 01 05 34 01 06 01 05 33 02 03 74 69 6c 04 06 01 05 06 2f 06 01 05 37 ....ual....4....3..til...../...7
c3ce0 25 06 01 05 36 81 1e 06 01 05 10 12 06 01 05 12 73 06 01 05 2b 31 06 01 05 1e 41 06 01 05 06 02 %...6...........s...+1....A.....
c3d00 06 77 6c 63 6f 6e 6e 81 70 06 01 05 1f 01 01 76 81 23 12 01 03 03 01 04 03 01 05 0a 02 01 31 81 .wlconn.p......v.#............1.
c3d20 54 06 01 05 1c 32 06 01 05 05 01 06 01 05 0d 18 06 01 05 13 03 01 35 82 05 0a 01 05 0a 0d 0f 02 T....2................5.........
c3d40 01 32 4d 06 01 05 07 81 07 06 01 05 20 15 06 01 05 06 02 01 33 81 69 06 01 05 0a 02 01 34 82 37 .2M.................3.i......4.7
c3d60 06 01 05 05 02 01 38 63 12 01 03 03 01 04 03 01 05 05 02 12 01 03 03 01 04 03 01 05 05 02 12 01 ......8c........................
c3d80 03 03 01 04 03 01 05 06 02 12 01 03 03 01 04 03 01 05 05 01 06 01 05 0a 01 12 01 03 03 01 04 03 ................................
c3da0 01 05 05 03 0c 01 03 03 01 04 04 01 0c 01 03 03 01 04 04 01 12 01 03 03 01 04 03 01 05 05 01 0c ................................
c3dc0 01 03 03 01 04 03 01 12 01 03 03 01 04 03 01 05 08 01 0c 01 04 05 01 05 05 81 48 12 01 03 03 01 ..........................H.....
c3de0 04 04 01 05 04 02 05 61 6c 68 61 6c 34 06 01 05 27 01 06 01 05 22 04 02 69 64 1d 06 01 05 0a 01 .......alhal4...'...."..id......
c3e00 06 01 05 0b 0d 06 01 04 05 10 06 01 05 34 01 06 01 05 36 03 06 01 05 37 01 06 01 05 27 03 06 01 .............4....6....7....'...
c3e20 05 33 02 06 01 05 4b 29 06 01 04 07 04 0c 01 04 06 01 05 03 27 06 01 04 06 05 06 01 05 09 05 06 .3....K)............'...........
c3e40 01 05 14 10 06 01 05 10 11 06 01 05 0d 02 06 01 05 0f 26 06 01 05 0b 02 06 01 05 16 1c 0c 01 04 ..................&.............
c3e60 16 01 05 08 03 06 01 05 05 01 06 01 05 05 0c 06 01 05 11 0c 06 01 05 08 02 06 01 04 07 15 0c 01 ................................
c3e80 04 05 01 05 13 09 0c 01 04 09 01 05 03 13 0c 01 04 07 01 05 12 02 0c 01 04 07 01 05 0f 0d 06 01 ................................
c3ea0 04 07 07 06 01 04 06 06 0c 01 04 0a 01 05 0c 18 06 01 04 08 07 06 01 04 0c 01 06 01 04 0a 01 06 ................................
c3ec0 01 04 0a 34 06 01 05 0d 11 06 01 05 18 03 0c 01 04 06 01 05 0a 01 0c 01 04 06 01 05 04 01 0c 01 ...4............................
c3ee0 04 07 01 05 09 05 06 01 05 10 04 01 75 82 62 06 01 05 0f 01 06 01 05 0f 05 06 01 05 12 03 01 72 ............u.b................r
c3f00 82 07 08 01 05 23 05 04 04 69 61 62 6c 82 62 06 01 05 12 01 06 01 05 12 05 02 6f 75 01 06 01 05 .....#...iabl.b...........ou....
c3f20 15 04 06 01 05 15 02 06 62 6f 78 64 72 76 83 5f 06 01 05 09 03 06 73 63 72 69 70 74 82 78 14 01 ........boxdrv._......script.x..
c3f40 03 03 01 04 04 01 05 0d 0a 03 07 75 6c 6c 65 74 69 6e 82 12 18 01 02 02 01 03 02 01 04 02 01 05 ...........ulletin..............
c3f60 02 01 18 01 02 02 01 03 02 01 04 02 01 05 02 02 06 63 65 6e 74 65 72 82 17 14 01 03 02 01 04 03 .................center.........
c3f80 01 05 03 12 01 12 01 03 02 01 04 03 01 05 0a 01 14 01 03 02 01 04 03 01 05 0e 1f 01 14 01 03 02 ................................
c3fa0 01 04 03 82 6f 0e 0a 12 0d 11 0b 10 10 0a 33 0f 18 0e 0c 81 18 0b 10 61 36 0b 09 20 09 0b 0f 7b ....o.........3........a6......{
c3fc0 1a 14 0e 17 0a 09 82 50 24 0d 0e 1a 15 0d 0e 0d 0b 13 81 2a 0d 0b 08 18 0f 23 26 10 1f 4e 0b 2d .......P$..........*.....#&..N.-
c3fe0 13 21 74 2d 3d 82 55 82 3c 10 0c 0f 2e 0e 0f 18 0b 13 09 09 81 01 11 81 74 13 0a 11 0e 0e 15 26 .!t-=.U.<...............t......&
c4000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
c4020 00 00 9f 56 84 80 80 80 80 18 04 00 bf 30 00 08 0f af 01 05 20 1e 82 3c 12 01 03 02 01 04 03 01 ...V.........0.........<........
c4040 05 06 81 29 14 01 03 02 01 04 03 01 05 03 14 07 30 76 65 63 74 6f 72 41 06 01 05 07 01 06 01 05 ...)............0vectorA........
c4060 07 38 06 01 05 11 5c 06 01 05 0c 81 6a 06 01 05 10 14 06 01 05 1a 03 03 6c 6f 63 17 0a 01 05 18 .8....\.....j...........loc.....
c4080 08 07 06 0f 69 74 79 72 65 73 70 6f 6e 73 65 77 72 69 74 17 06 01 05 16 03 04 6e 64 6f 72 82 7b ....ityresponsewrit.......ndor.{
c40a0 08 01 05 1f 0a 03 03 72 69 66 82 40 06 01 05 13 04 04 73 69 6f 6e 09 08 01 05 05 03 01 08 01 05 .......rif.@......sion..........
c40c0 05 03 01 08 01 05 08 09 01 06 01 05 04 06 06 01 04 05 02 06 01 05 64 06 06 01 05 04 18 06 01 04 ......................d.........
c40e0 06 04 10 01 05 49 0a 10 11 11 11 01 0e 01 05 07 05 07 0b 0c 01 12 01 05 34 0a 06 0b 0b 0b 0c 02 .....I..................4.......
c4100 06 01 04 06 0c 06 01 04 06 01 08 01 05 0b 1e 02 08 01 05 0b 1e 02 06 01 05 0b 06 06 01 05 1e 05 ................................
c4120 06 01 05 19 02 06 01 05 05 26 06 01 05 06 01 06 01 05 0f 55 06 01 05 1b 11 06 01 04 09 04 06 01 .........&.........U............
c4140 05 05 08 06 01 05 09 01 06 01 05 08 03 06 01 05 19 04 06 01 05 09 01 06 01 05 06 01 06 01 05 05 ................................
c4160 01 06 01 05 05 01 06 01 05 17 07 06 01 05 0a 04 06 01 05 05 18 0c 01 04 07 01 05 06 03 06 01 05 ................................
c4180 03 01 06 01 05 0e 27 06 01 05 04 0d 06 01 05 06 03 06 01 05 05 0e 06 01 05 06 04 06 01 05 09 01 ......'.........................
c41a0 06 01 05 09 12 06 01 05 06 15 06 01 05 17 04 0c 01 04 0a 01 05 0b 01 06 01 05 0b 12 06 01 05 09 ................................
c41c0 02 03 67 70 75 81 23 12 01 03 05 01 04 05 01 05 0c 02 01 69 82 32 06 01 05 07 03 01 61 01 06 01 ..gpu.#............i.2......a...
c41e0 05 0f 01 06 01 05 0f 03 06 01 05 0f 01 06 01 05 0f 01 06 01 05 0e 01 06 01 05 0d 0e 06 01 05 21 ...............................!
c4200 03 06 01 05 2e 20 0c 01 04 05 01 05 15 0b 06 01 05 36 0c 06 01 05 0d 02 06 01 05 26 02 06 01 05 .................6.........&....
c4220 13 03 06 01 05 1b 06 06 01 05 4e 01 06 01 05 22 01 06 01 05 19 01 06 01 05 18 01 06 01 05 21 02 ..........N...."..............!.
c4240 06 01 05 18 02 06 01 05 18 02 06 01 05 19 02 06 01 05 18 02 06 01 05 18 01 06 01 05 19 01 06 01 ................................
c4260 05 19 03 06 01 05 1a 01 06 01 05 19 01 06 01 05 1b 01 06 01 05 18 04 06 01 05 23 01 06 01 05 1b ..........................#.....
c4280 01 06 01 05 23 01 06 01 05 0f 02 06 01 05 17 06 06 01 05 0c 05 06 01 05 0b 0f 06 01 05 20 04 06 ....#...........................
c42a0 01 05 0c 01 06 01 05 0c 0e 06 01 05 21 07 06 01 05 09 01 06 01 05 09 07 06 01 05 09 13 06 01 05 ............!...................
c42c0 08 07 08 01 05 13 18 03 06 01 05 08 01 06 01 05 0a 01 06 01 05 0b 01 06 01 05 09 01 06 01 05 0b ................................
c42e0 01 06 01 05 0b 01 06 01 05 0c 05 06 01 05 1c 01 06 01 05 1c 02 06 01 05 0c 05 06 01 05 13 07 06 ................................
c4300 01 05 1c 01 06 01 05 18 03 06 01 05 16 01 06 01 05 24 10 06 01 05 17 01 06 01 05 33 01 06 01 05 .................$.........3....
c4320 14 01 06 01 05 17 0b 06 01 05 0d 01 06 01 05 0e 0a 06 01 05 18 01 06 01 05 0f 01 06 01 05 0f 03 ................................
c4340 06 01 05 13 12 06 01 05 16 02 06 01 05 0a 01 06 01 05 12 01 06 01 05 0e 06 06 01 05 18 11 06 01 ................................
c4360 05 16 0f 06 01 05 0d 0a 06 01 05 0e 01 06 01 05 14 04 06 01 05 11 01 06 01 05 11 01 06 01 05 12 ................................
c4380 01 06 01 05 10 0b 06 01 05 0b 03 06 01 05 0d 05 06 01 05 0b 1d 06 01 05 36 1e 06 01 05 0c 02 06 ........................6.......
c43a0 01 05 0e 03 06 01 05 0b 01 06 01 05 13 01 06 01 05 15 02 06 01 05 11 06 06 01 05 1d 06 06 01 05 ................................
c43c0 17 01 06 01 05 18 01 06 01 05 15 04 06 01 05 18 04 06 01 05 0c 01 06 01 05 17 08 06 01 05 19 03 ................................
c43e0 04 63 74 69 6d 09 06 01 05 3d 01 06 01 05 3c 03 03 64 65 6f 0e 06 01 03 05 03 02 65 77 3b 06 01 .ctim....=....<..deo.......ew;..
c4400 05 5c 0a 06 01 05 37 03 03 67 6f 72 52 0c 01 03 02 01 04 03 06 04 32 39 36 30 52 06 01 05 03 06 .\....7..gorR.........2960R.....
c4420 04 33 30 30 62 52 06 01 05 0e 07 03 39 30 30 52 06 01 05 08 03 05 72 74 75 61 6c 45 0a 01 05 81 .300bR......900R......rtualE....
c4440 35 15 81 32 12 01 03 03 01 04 03 01 05 03 23 06 01 05 14 81 0f 0c 01 04 07 01 05 0d 02 06 01 05 5..2..........#.................
c4460 06 08 03 62 6f 78 83 5f 12 01 03 02 01 04 03 01 05 0f 03 03 73 69 6f 81 4b 0c 01 03 03 01 04 03 ...box._............sio.K.......
c4480 04 02 74 61 81 1b 06 01 04 04 82 1a 06 01 05 0a 04 03 75 61 6c 81 49 12 01 03 07 01 04 08 01 05 ..ta..............ual.I.........
c44a0 0e 81 00 06 01 05 0c 02 04 6d 64 69 72 82 18 06 01 05 05 03 04 77 61 72 65 82 14 0c 01 02 02 01 .........mdir........ware.......
c44c0 04 02 01 12 01 02 02 01 04 06 01 05 06 01 14 01 02 02 01 03 02 04 01 04 02 01 14 01 02 02 01 04 ................................
c44e0 02 01 05 02 0a 01 12 01 02 02 01 04 02 01 05 09 01 0c 01 02 02 01 04 02 01 0c 01 02 02 01 04 02 ................................
c4500 01 18 01 02 02 01 03 02 01 04 02 01 05 02 21 0c 01 02 02 01 04 02 15 0c 01 02 02 01 04 02 81 14 ..............!.................
c4520 12 01 02 02 01 04 02 01 05 02 02 03 6f 69 63 81 66 06 01 03 11 01 06 01 03 11 41 0c 01 03 11 01 ............oic.f.........A.....
c4540 05 25 03 03 6c 75 6d 82 65 06 01 05 04 02 02 70 6c 83 2b 0c 01 04 07 01 05 0a 03 01 6e 44 06 01 .%..lum.e......pl.+.........nD..
c4560 05 14 18 0c 01 04 05 01 05 08 01 0c 01 04 05 01 05 43 81 07 06 01 04 04 19 06 01 04 04 46 06 01 .................C...........F..
c4580 05 0d 01 06 01 05 0f 49 0c 01 03 0a 01 05 14 10 0e 01 04 09 01 05 0f 04 02 06 72 65 61 6c 69 7a .......I..................realiz
c45a0 82 51 14 01 03 02 01 04 08 01 05 08 14 02 02 73 61 7b 12 01 03 03 01 04 03 01 05 03 03 05 70 68 .Q.............sa{............ph
c45c0 65 72 65 82 19 06 01 05 03 01 06 01 05 03 03 01 73 82 65 06 01 05 07 02 03 75 6c 6e 82 02 06 01 ere.............s.e......uln....
c45e0 04 0d 05 02 65 72 01 06 01 04 07 01 06 01 04 07 01 0c 01 04 06 01 05 08 01 0c 01 04 06 01 05 0d ....er..........................
c4600 01 06 01 04 07 01 06 01 04 07 01 06 01 04 06 01 06 01 04 05 01 0e 01 04 0a 01 05 1f 09 01 0e 01 ................................
c4620 04 09 01 05 1e 09 01 0c 01 04 08 01 05 17 01 06 01 05 1a 01 0e 01 04 08 01 05 06 0f 01 0c 01 04 ................................
c4640 08 01 05 07 01 06 01 04 06 01 06 01 04 06 01 06 01 04 06 01 06 01 05 1d 01 06 01 05 05 01 06 01 ................................
c4660 04 07 01 06 01 04 06 02 06 01 05 0e 02 06 01 04 09 01 06 01 05 14 02 06 01 04 04 01 06 01 05 0b ................................
c4680 02 06 01 04 09 01 06 01 04 09 01 06 01 04 09 01 06 01 04 06 01 06 01 04 07 01 06 01 04 09 09 06 ................................
c46a0 01 04 09 01 06 01 04 09 01 06 01 04 08 01 06 01 05 09 01 06 01 04 08 01 06 01 05 05 01 06 01 05 ................................
c46c0 28 01 06 01 04 08 01 06 01 04 09 01 12 01 04 06 01 05 0b 2c 15 58 01 06 01 05 2e 01 0a 01 05 25 (..................,.X.........%
c46e0 10 40 01 06 01 04 09 02 0c 01 05 03 2a 1b 3b 01 12 01 04 07 01 05 03 30 1a 2d 01 0c 01 04 07 01 .@..........*.;........0.-......
c4700 05 03 01 0c 01 04 07 01 05 03 01 0a 01 05 03 31 10 01 12 01 04 0b 01 05 03 21 18 36 01 10 01 04 ...............1.........!.6....
c4720 09 01 05 03 20 15 01 10 01 04 09 01 05 03 3a 11 01 0a 01 05 03 29 14 01 10 01 04 0a 01 05 03 20 ..............:......)..........
c4740 10 01 14 01 04 0c 01 05 03 42 14 1e 0b 01 06 01 05 09 04 06 01 04 09 01 06 01 05 12 01 06 01 05 .........B......................
c4760 12 01 06 01 04 09 01 06 01 04 0a 01 06 01 04 0a 03 06 01 04 05 01 06 01 04 05 02 06 01 04 05 02 ................................
c4780 0c 01 04 07 01 05 10 01 06 01 05 3d 01 06 01 05 0c 01 06 01 05 0c 01 0c 01 04 06 01 05 05 01 0c ...........=....................
c47a0 01 04 08 01 05 05 01 06 01 04 08 01 06 01 04 08 02 06 01 04 09 01 06 01 04 0b 02 06 01 04 05 03 ................................
c47c0 06 01 05 07 01 06 01 04 0a 04 06 01 04 07 02 06 01 04 07 01 06 01 04 08 01 06 01 04 07 02 06 01 ................................
c47e0 04 08 01 06 01 04 07 03 06 01 05 33 02 0c 01 04 07 01 05 0d 01 06 01 04 08 01 06 01 04 04 01 06 ...........3....................
c4800 01 05 06 03 06 01 05 05 01 06 01 05 0d 01 08 01 05 05 10 01 06 01 05 26 01 06 01 05 09 01 0e 01 .......................&........
c4820 04 0a 01 05 15 05 01 0c 01 04 06 01 05 06 01 0c 01 04 07 01 05 06 01 06 01 05 07 01 0c 01 04 09 ................................
c4840 01 05 0c 01 0c 01 04 07 01 05 1b 01 0e 01 04 07 01 05 06 14 01 06 01 05 08 01 0c 01 04 09 01 05 ................................
c4860 08 01 0c 01 04 09 01 05 09 01 06 01 05 07 01 0c 01 04 08 01 05 07 01 0c 01 04 09 01 05 09 01 0c ................................
c4880 01 04 07 01 05 07 01 0c 01 04 0b 01 05 06 01 06 01 05 07 01 0e 01 04 07 01 05 06 15 01 0c 01 04 ................................
c48a0 0b 01 05 06 01 0c 01 04 0b 01 05 08 01 0c 01 04 08 01 05 08 01 06 01 04 0b 01 06 01 05 09 01 0c ................................
c48c0 01 04 0b 01 05 08 01 0e 01 04 07 01 05 06 17 01 0e 01 04 07 01 05 15 04 01 0c 01 04 13 01 05 15 ................................
c48e0 01 0c 01 04 07 01 05 06 01 0c 01 04 08 01 05 08 01 0c 01 04 04 01 05 04 01 06 01 05 07 01 0c 01 ................................
c4900 04 0a 01 05 08 01 0c 01 04 08 01 05 08 01 0e 01 04 06 01 05 06 16 01 0c 01 04 09 01 05 06 01 0c ................................
c4920 01 04 07 01 05 06 01 0c 01 04 09 01 05 06 01 0c 01 04 09 01 05 06 01 0e 01 04 06 01 05 06 16 01 ................................
c4940 06 01 05 07 01 06 01 04 07 01 0e 01 04 0a 01 05 06 17 01 0e 01 04 06 01 05 06 16 01 06 01 05 08 ................................
c4960 01 0e 01 04 06 01 05 06 14 01 08 01 05 07 11 01 08 01 05 07 11 01 0c 01 04 06 01 05 27 01 0c 01 ............................'...
c4980 04 06 01 05 13 01 06 01 05 07 01 0e 01 04 08 01 05 06 14 01 0c 01 04 06 01 05 1d 01 0c 01 04 0a ................................
c49a0 01 05 06 01 06 01 05 07 01 0c 01 04 0a 01 05 06 01 0c 01 04 08 01 05 14 01 0e 01 04 06 01 05 06 ................................
c49c0 17 01 0c 01 04 0a 01 05 06 01 0c 01 04 07 01 05 18 01 0c 01 04 08 01 05 06 01 10 01 04 06 01 05 ................................
c49e0 06 09 17 01 06 01 05 08 01 06 01 05 08 01 06 01 05 08 01 0c 01 04 07 01 05 06 01 06 01 05 08 01 ................................
c4a00 0c 01 04 07 01 05 06 01 10 01 04 06 01 05 04 16 1e 01 0e 01 04 07 01 05 06 1a 01 08 01 05 06 15 ................................
c4a20 01 0e 01 04 07 01 05 06 16 01 0c 01 04 06 01 05 08 01 06 01 05 06 01 0e 01 04 04 01 05 06 1c 01 ................................
c4a40 0c 01 04 09 01 05 13 01 0e 01 04 05 01 05 06 14 01 06 01 05 0c 01 0c 01 04 0b 01 05 08 01 0c 01 ................................
c4a60 04 0b 01 05 11 01 0c 01 04 0b 01 05 10 01 0c 01 04 09 01 05 14 02 06 01 04 07 01 0e 01 04 07 01 ................................
c4a80 05 05 12 01 06 01 05 12 01 06 01 04 0a 01 0c 01 04 07 01 05 04 02 06 01 05 04 01 06 01 05 04 01 ................................
c4aa0 06 01 05 04 02 06 01 05 06 01 08 01 05 02 07 01 06 01 05 03 01 0c 01 04 08 01 05 03 01 06 01 05 ................................
c4ac0 05 01 06 01 05 03 02 0c 01 04 08 01 05 12 01 06 01 05 0c 01 06 01 04 06 01 06 01 04 06 03 06 01 ................................
c4ae0 04 06 03 06 01 04 07 03 06 01 04 07 01 06 01 04 08 01 06 01 04 0d 01 0c 01 04 0c 01 05 04 01 06 ................................
c4b00 01 04 0a 01 0c 01 04 07 01 05 07 01 0e 01 04 08 01 05 09 0e 01 06 01 04 07 02 06 01 05 03 01 06 ................................
c4b20 01 05 02 01 06 01 05 0c 01 06 01 05 0c 01 06 01 04 08 01 06 01 04 07 01 06 01 04 07 04 06 01 05 ................................
c4b40 12 02 0c 01 04 06 01 05 2b 03 0c 01 04 07 01 05 16 01 0c 01 04 0f 01 05 11 01 0c 01 04 18 01 05 ........+.......................
c4b60 0a 01 06 01 05 03 01 0c 01 04 09 01 05 05 01 08 01 05 06 38 01 08 01 05 06 38 06 06 01 04 09 02 ...................8.....8......
c4b80 0c 01 04 05 01 05 04 01 06 01 05 07 01 06 01 04 07 01 06 01 05 0b 01 06 01 05 0b 01 0c 01 04 10 ................................
c4ba0 01 05 13 05 06 01 05 0e 01 06 01 04 09 01 06 01 04 09 03 06 01 05 03 02 06 01 05 06 01 06 01 04 ................................
c4bc0 08 01 0c 01 04 07 01 05 1c 01 0c 01 04 07 01 05 09 02 06 01 05 13 01 0c 01 04 08 01 05 09 01 0c ................................
c4be0 01 04 07 01 05 0e 01 06 01 05 09 01 0c 01 04 09 01 05 0f 01 0c 01 04 07 01 05 0c 04 06 01 05 1d ................................
c4c00 01 06 01 04 06 02 06 01 05 09 01 06 01 05 06 01 0c 01 04 07 01 05 09 01 0c 01 04 09 01 05 0b 01 ................................
c4c20 06 01 05 0a 01 06 01 05 05 02 06 01 05 06 01 06 01 05 06 01 06 01 05 03 01 06 01 05 09 01 06 01 ................................
c4c40 05 05 05 06 01 05 05 02 06 01 05 03 02 06 01 05 06 01 06 01 05 06 01 06 01 05 06 02 06 01 05 09 ................................
c4c60 02 06 01 05 04 01 06 01 05 10 01 06 01 05 04 02 06 01 05 07 02 0c 01 04 09 01 05 11 01 0c 01 04 ................................
c4c80 08 01 05 13 01 0c 01 04 07 01 05 07 01 0c 01 04 08 01 05 10 01 0c 01 04 06 01 05 08 01 0e 01 04 ................................
c4ca0 0a 01 05 07 0a 01 0c 01 04 08 01 05 06 01 10 01 04 0c 01 05 06 08 0e 01 0c 01 04 10 01 05 06 01 ................................
c4cc0 0c 01 04 08 01 05 0c 01 06 01 04 0a 01 0c 01 04 0a 01 05 1f 01 0c 01 04 06 01 05 07 01 06 01 04 ................................
c4ce0 08 01 0e 01 04 07 01 05 06 1b 01 0c 01 04 0a 01 05 05 01 06 01 04 08 01 06 01 04 09 01 0c 01 04 ................................
c4d00 09 01 05 08 01 0c 01 04 06 01 05 08 01 0c 01 04 07 01 05 06 01 06 01 04 07 01 06 01 04 07 01 06 ................................
c4d20 01 04 07 02 0c 01 04 08 01 05 0a 01 06 01 04 07 01 06 01 04 09 01 0c 01 04 07 01 05 0c 01 0c 01 ................................
c4d40 04 0b 01 05 0d 01 0c 01 04 07 01 05 03 01 0c 01 04 07 01 05 06 01 0c 01 04 0a 01 05 06 01 0c 01 ................................
c4d60 04 06 01 05 06 01 0c 01 04 08 01 05 0d 01 06 01 04 05 01 0c 01 04 06 01 05 08 01 0c 01 04 07 01 ................................
c4d80 05 09 01 06 01 04 06 01 06 01 04 07 01 0c 01 04 07 01 05 0f 01 0c 01 04 07 01 05 06 01 0c 01 04 ................................
c4da0 08 01 05 06 01 06 01 04 06 01 0c 01 04 0c 01 05 03 01 0c 01 04 0c 01 05 03 01 0c 01 04 0c 01 05 ................................
c4dc0 03 01 0c 01 04 0c 01 05 03 01 0c 01 04 0c 01 05 03 01 0c 01 04 08 01 05 08 01 06 01 04 07 01 0c ................................
c4de0 01 04 0a 01 05 0e 01 0c 01 04 07 01 05 09 01 0c 01 04 09 01 05 03 01 0c 01 04 07 01 05 06 01 0e ................................
c4e00 01 04 07 01 05 06 0e 01 0c 01 04 07 01 05 0a 01 0c 01 04 08 01 05 03 01 0c 01 04 08 01 05 03 01 ................................
c4e20 0c 01 04 0a 01 05 04 01 0c 01 04 0d 01 05 03 01 0c 01 04 0b 01 05 03 01 0c 01 04 0b 01 05 03 01 ................................
c4e40 0c 01 04 0a 01 05 07 01 0c 01 04 08 01 05 03 01 0c 01 04 0f 01 05 03 01 0c 01 04 0c 01 05 03 01 ................................
c4e60 0c 01 04 0f 01 05 03 01 0c 01 04 0a 01 05 03 01 0c 01 04 0d 01 05 03 01 0c 01 04 10 01 05 03 01 ................................
c4e80 0c 01 04 0a 01 05 4c 01 0e 01 04 09 01 05 0f 1e 01 0c 01 04 0c 01 05 11 01 0c 01 04 0c 01 05 11 ......L.........................
c4ea0 01 0c 01 04 0c 01 05 11 01 0c 01 04 0c 01 05 11 01 0c 01 04 0c 01 05 11 01 0c 01 04 0c 01 05 11 ................................
c4ec0 01 0c 01 04 0d 01 05 03 01 0c 01 04 10 01 05 03 01 0c 01 04 10 01 05 03 01 0c 01 04 0c 01 05 14 ................................
c4ee0 01 0c 01 04 0b 01 05 03 01 0c 01 04 0e 01 05 03 01 0c 01 04 0e 01 05 03 01 0c 01 04 0c 01 05 05 ................................
c4f00 01 0c 01 04 0c 01 05 05 01 0c 01 04 0d 01 05 03 01 0c 01 04 0b 01 05 03 01 0e 01 04 07 01 05 06 ................................
c4f20 18 01 0c 01 04 07 01 05 09 01 0c 01 04 07 01 05 09 01 06 01 04 09 01 0c 01 04 0a 01 05 06 01 0c ................................
c4f40 01 04 08 01 05 05 01 0e 01 04 07 01 05 06 10 01 0c 01 04 06 01 05 08 01 06 01 04 06 01 0c 01 04 ................................
c4f60 08 01 05 09 01 06 01 04 08 01 0e 01 04 09 01 05 06 1b 01 06 01 04 08 01 0c 01 04 08 01 05 06 01 ................................
c4f80 0c 01 04 07 01 05 03 01 0c 01 04 07 01 05 05 01 0c 01 04 0c 01 05 04 01 06 01 04 07 01 06 01 04 ................................
c4fa0 06 01 06 01 04 09 01 0c 01 04 07 01 05 04 01 0c 01 04 06 01 05 08 01 0c 01 04 08 01 05 03 01 0c ................................
c4fc0 01 04 09 01 05 0b 01 0c 01 04 07 01 05 0e 01 0c 01 04 08 01 05 06 01 0c 01 04 08 01 05 21 27 0c .............................!'.
c4fe0 16 0d 0b 82 10 11 09 84 05 10 0a 0e 0d 0b 0b 0a 2d 11 0e 10 17 0c 77 18 0b 0d 3e 15 0f 12 09 0b ................-.....w...>.....
c5000 0d 00 00 00 01 00 22 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......".."......................
c5020 00 00 9f 56 84 80 80 80 80 19 04 00 bf 30 00 05 0f 87 0a 83 4d 06 01 04 06 01 0c 01 04 08 01 05 ...V.........0......M...........
c5040 03 01 0c 01 04 06 01 05 05 01 0c 01 04 08 01 05 05 01 0c 01 04 06 01 05 05 01 06 01 04 0b 01 06 ................................
c5060 01 04 09 01 0c 01 04 0b 01 05 03 01 0c 01 04 08 01 05 03 01 0c 01 04 0b 01 05 05 01 0c 01 04 0b ................................
c5080 01 05 05 01 0c 01 04 08 01 05 06 01 0c 01 04 08 01 05 07 01 0c 01 04 08 01 05 07 01 06 01 04 07 ................................
c50a0 01 0c 01 04 09 01 05 03 01 06 01 04 08 01 06 01 04 07 01 0c 01 04 07 01 05 05 01 06 01 04 08 01 ................................
c50c0 0e 01 04 06 01 05 05 09 01 06 01 04 06 01 0c 01 04 07 01 05 09 01 0c 01 04 07 01 05 09 01 0c 01 ................................
c50e0 04 0d 01 05 0c 01 0c 01 04 07 01 05 05 01 0c 01 04 0c 01 05 0e 01 0c 01 04 07 01 05 08 01 06 01 ................................
c5100 04 08 01 0c 01 04 06 01 05 07 01 0c 01 04 06 01 05 08 01 0c 01 04 06 01 05 08 01 0c 01 04 06 01 ................................
c5120 05 0d 0f 30 76 75 6c 6e 65 72 61 62 69 6c 69 6c 74 69 65 06 01 04 07 01 01 77 81 38 06 01 05 15 ...0vulnerabililtie......w.8....
c5140 02 01 61 0d 08 01 05 07 2b 07 08 01 05 04 6c 08 06 01 05 0f 01 06 01 05 05 01 06 01 05 06 13 06 ..a.....+.....l.................
c5160 01 05 06 81 13 06 01 05 2a 29 06 01 05 04 69 06 01 05 08 01 06 01 05 0b 03 01 69 81 03 06 01 05 ........*)....i...........i.....
c5180 0a 27 06 01 05 0a 03 06 01 05 0a 01 06 01 05 0b 01 06 01 05 0b 04 06 01 05 0a 02 06 01 05 0a 02 .'..............................
c51a0 06 01 05 0a 02 06 01 05 0a 01 06 01 05 0a 02 06 01 05 0a 08 06 01 05 08 08 06 01 05 0a 74 06 01 .............................t..
c51c0 05 0a 26 06 01 05 0a 11 06 01 05 0a 01 06 01 05 0a 56 06 01 05 09 04 01 74 51 06 01 05 27 03 01 ..&..............V......tQ...'..
c51e0 6e 44 06 01 05 13 03 06 01 05 25 02 06 01 05 25 81 35 06 01 05 18 81 0f 0c 01 03 09 01 05 13 04 nD........%....%.5..............
c5200 02 6f 70 47 0c 01 03 09 01 04 08 01 12 01 03 09 01 04 08 01 05 09 01 0c 01 03 09 01 04 08 03 04 .opG............................
c5220 72 66 61 72 82 1e 16 01 03 03 01 04 04 01 05 04 26 05 04 01 70 82 4a 12 01 03 02 01 04 03 01 05 rfar............&...p.J.........
c5240 0b 03 06 74 63 68 64 6f 67 3f 08 01 05 81 01 02 03 65 61 6b 4e 06 01 05 0d 01 06 01 05 0d 19 06 ...tchdog?.......eakN...........
c5260 01 05 05 81 1a 06 01 04 0c 46 06 01 05 08 04 04 72 61 62 6c 81 66 06 01 03 14 01 06 01 03 14 41 .........F......rabl.f.........A
c5280 0c 01 03 14 01 05 28 03 01 62 02 06 01 05 12 04 06 01 05 12 1e 06 01 05 09 04 06 01 05 05 01 06 ......(..b......................
c52a0 01 05 05 01 06 01 05 05 03 06 01 05 05 01 06 01 05 07 01 06 01 05 08 0b 12 01 03 03 01 04 04 01 ................................
c52c0 05 04 01 0a 01 05 06 5d 0b 01 0a 01 05 06 25 16 01 06 01 05 06 01 06 01 05 06 05 0e 01 04 05 01 .......]......%.................
c52e0 05 06 41 01 06 01 05 06 01 06 01 05 06 07 06 01 05 15 11 06 01 05 44 0b 06 01 05 0b 14 06 01 05 ..A...................D.........
c5300 19 34 06 01 05 0d 22 06 01 05 15 02 06 01 05 11 0b 06 01 05 0d 01 06 01 05 25 02 06 01 05 0c 03 .4...."..................%......
c5320 06 01 05 10 08 06 01 05 0d 03 06 01 05 21 12 08 01 05 03 1d 35 06 01 05 04 06 0c 01 03 04 01 05 .............!......5...........
c5340 08 04 06 01 05 0f 02 06 01 05 0e 01 06 01 05 10 06 06 01 05 06 1d 12 01 03 04 01 04 04 01 05 0a ................................
c5360 08 06 01 05 04 1e 06 01 05 06 40 06 01 05 20 06 06 01 05 1e 13 06 01 05 1c 03 06 01 05 08 04 05 ..........@.....................
c5380 61 75 64 69 6f 60 06 01 04 08 04 03 64 61 76 81 16 0c 01 04 07 01 05 0a 04 02 67 6c 6c 0c 01 04 audio`......dav...........gll...
c53a0 04 01 05 06 05 02 70 75 83 63 06 01 05 0b 04 03 6b 69 74 24 06 01 04 03 04 06 01 04 04 01 06 01 ......pu.c......kit$............
c53c0 04 04 04 06 01 04 04 01 06 01 04 04 01 06 01 04 03 82 45 12 01 03 02 01 04 03 01 05 03 04 03 6c ..................E............l
c53e0 6f 67 81 58 0c 01 03 03 01 04 03 01 12 01 03 03 01 04 03 01 05 10 01 12 01 03 03 01 04 03 01 05 og.X............................
c5400 10 01 12 01 03 03 01 04 03 01 05 11 66 12 01 03 02 01 04 03 01 05 07 29 12 01 03 02 01 04 04 01 ............f..........)........
c5420 05 04 04 04 6d 61 69 6c 81 6a 0c 01 03 03 01 04 03 81 16 12 01 03 02 01 04 03 01 05 03 04 05 73 ....mail.j.....................s
c5440 70 68 65 72 82 47 0c 01 03 02 01 04 03 04 03 76 70 6e 3b 06 01 05 78 01 06 01 05 7a 03 02 64 67 pher.G.........vpn;...x....z..dg
c5460 83 28 06 01 05 26 03 01 72 81 4c 0c 01 03 05 01 05 0e 02 05 66 32 34 31 39 81 54 12 01 03 03 01 .(...&..r.L.........f2419.T.....
c5480 04 03 01 05 03 02 03 68 65 6e 16 06 01 05 08 01 06 01 05 68 01 06 01 05 05 1b 06 01 05 1e 08 06 .......hen.........h............
c54a0 01 05 70 3a 06 01 05 22 13 06 01 05 0c 08 06 01 05 0b 02 06 01 05 08 01 06 01 05 0b 06 06 01 05 ..p:..."........................
c54c0 0c 03 06 01 05 11 02 06 01 05 06 04 06 01 05 0a 01 06 01 05 08 02 06 01 05 0e 02 06 01 05 0a 04 ................................
c54e0 06 01 05 0a 12 06 01 05 08 04 06 01 05 0a 04 06 01 05 0b 01 06 01 05 08 01 06 01 05 0a 02 06 01 ................................
c5500 05 10 01 06 01 05 08 05 06 01 05 0b 01 06 01 05 0b 54 06 01 05 17 04 06 01 05 0b 0d 06 01 05 22 .................T............."
c5520 0a 06 01 05 0a 3d 06 01 05 0a 05 06 01 05 0c 01 06 01 05 08 0c 06 01 05 0b 24 06 01 05 0c 06 06 .....=...................$......
c5540 01 05 08 23 06 01 05 07 04 02 72 65 82 39 06 01 05 07 1b 06 01 05 05 09 06 01 05 10 03 03 69 63 ...#......re.9................ic
c5560 68 03 06 01 05 09 01 08 01 05 04 0c 0e 06 01 05 1e 07 06 01 05 26 01 06 01 05 15 16 06 01 05 0a h....................&..........
c5580 06 06 01 05 3c 01 06 01 05 2f 01 06 01 05 2a 07 06 01 05 60 01 06 01 05 51 0b 06 01 05 13 02 06 ....<..../....*....`....Q.......
c55a0 01 05 16 31 06 01 05 0e 4f 06 01 05 0d 05 06 01 05 33 13 06 01 05 12 0a 06 01 05 14 02 06 01 05 ...1....O........3..............
c55c0 18 03 06 01 05 11 0f 06 01 05 16 05 06 01 05 27 01 06 01 05 12 01 06 01 05 0b 10 06 01 05 1a 06 ...............'................
c55e0 06 01 05 0f 0e 06 01 05 0f 01 06 01 05 0a 0b 06 01 05 0a 01 06 01 05 0c 11 06 01 05 07 01 06 01 ................................
c5600 05 07 01 06 01 05 07 01 06 01 05 0d 01 06 01 05 0a 08 06 01 05 12 01 06 01 05 14 01 06 01 05 08 ................................
c5620 01 06 01 05 11 01 06 01 05 09 04 06 01 05 07 01 06 01 05 0d 01 06 01 05 13 01 06 01 05 13 01 06 ................................
c5640 01 05 08 01 06 01 05 16 0c 06 01 05 0b 02 06 01 05 0c 01 08 01 05 04 0b 01 06 01 05 0e 07 06 01 ................................
c5660 05 09 01 06 01 05 0a 0c 06 01 05 09 03 06 01 05 0a 04 06 01 05 0b 07 06 01 05 1d 12 06 01 05 31 ...............................1
c5680 0a 06 01 05 0a 01 06 01 05 0a 05 06 01 05 09 0e 06 01 05 09 02 06 01 05 0c 01 06 01 05 0f 02 06 ................................
c56a0 01 05 0b 01 06 01 05 12 02 06 01 05 0a 02 06 01 05 0a 08 06 01 05 08 02 06 01 05 1c 03 06 01 05 ................................
c56c0 10 01 06 01 05 10 03 06 01 05 13 01 06 01 05 0e 01 06 01 05 0e 03 06 01 05 0f 01 06 01 05 09 02 ................................
c56e0 06 01 05 08 01 06 01 05 09 01 06 01 05 09 01 08 01 05 04 0c 03 01 6f 36 08 01 05 13 18 02 06 01 ......................o6........
c5700 05 13 26 06 01 05 16 03 06 01 05 15 81 34 06 01 05 2c 51 06 01 05 1b 29 06 01 05 0e 23 06 01 05 ..&..........4...,Q....)....#...
c5720 18 06 06 01 05 10 05 06 01 05 1b 02 05 69 64 67 65 74 39 06 01 04 06 81 59 06 01 05 16 01 06 01 .............idget9.....Y.......
c5740 05 16 07 06 63 6f 6e 66 69 67 82 12 06 01 05 0f 03 02 6c 64 0d 06 01 05 34 07 06 01 05 58 05 06 ....config........ld....4....X..
c5760 01 05 3e 21 06 01 05 1b 41 06 01 05 0f 05 06 01 05 1a 30 06 01 05 1f 6e 06 01 05 21 04 01 6c 45 ..>!....A.........0....n...!..lE
c5780 06 01 05 30 82 0d 06 01 05 0d 03 04 6e 33 32 6b 81 02 0c 01 04 05 01 05 11 19 0c 01 04 10 01 05 ...0........n32k................
c57a0 11 04 12 01 03 03 01 04 04 01 05 03 03 14 01 03 03 01 04 03 01 05 0c 0c 02 12 01 03 03 01 04 04 ................................
c57c0 01 05 02 03 14 01 03 03 01 04 03 01 05 0c 0c 04 14 01 03 03 01 04 03 01 05 0c 0c 16 0c 01 03 03 ................................
c57e0 01 04 04 06 14 01 03 03 01 04 04 01 05 0c 0c 5e 06 01 04 04 1a 14 01 03 02 01 04 03 01 05 0c 0c ...............^................
c5800 1b 12 01 03 02 01 04 04 01 05 04 0a 12 01 03 02 01 04 03 01 05 03 07 12 01 03 02 01 04 03 01 05 ................................
c5820 03 5b 12 01 03 02 01 04 03 01 05 08 04 03 62 6f 78 82 29 06 01 05 1f 04 02 63 72 51 06 01 05 18 .[............box.)......crQ....
c5840 04 03 64 6f 77 4b 12 01 03 04 01 04 05 01 05 08 35 0c 01 03 02 01 04 03 02 0c 01 03 02 01 04 03 ..dowK..........5...............
c5860 02 12 01 03 02 01 04 03 01 05 02 02 0c 01 03 04 01 05 04 01 12 01 03 02 01 04 03 01 05 15 01 0e ................................
c5880 01 03 02 01 05 0a 0b 01 12 01 03 02 01 04 02 01 05 02 01 12 01 03 02 01 04 03 01 05 02 02 12 01 ................................
c58a0 03 02 01 04 02 01 05 02 01 12 01 03 02 01 04 03 01 05 02 02 12 01 03 02 01 04 02 01 05 02 01 16 ................................
c58c0 01 03 02 03 01 04 03 01 05 0a 05 02 14 01 03 02 01 04 02 01 05 0a 0c 01 16 01 03 02 03 01 04 03 ................................
c58e0 01 05 0a 05 03 0c 01 04 02 01 05 15 01 12 01 03 02 01 04 03 01 05 02 03 0c 01 04 02 01 05 10 01 ................................
c5900 10 01 03 02 03 01 04 03 09 01 06 01 04 03 02 12 01 03 02 01 04 02 01 05 07 01 12 01 03 02 01 04 ................................
c5920 03 01 05 02 01 12 01 03 02 01 04 04 01 05 02 02 12 01 03 02 01 04 02 01 05 09 02 0c 01 03 02 01 ................................
c5940 04 03 01 12 01 03 02 01 04 03 01 05 09 02 12 01 03 02 01 04 02 01 05 09 01 06 01 04 03 03 12 01 ................................
c5960 03 02 01 04 02 01 05 09 01 0c 01 03 02 01 05 02 01 12 01 03 02 01 04 02 01 05 14 0b 14 01 03 02 ................................
c5980 03 01 04 0a 01 05 16 09 14 01 03 02 01 04 03 01 05 09 05 01 0c 01 03 02 01 05 02 02 14 01 03 02 ................................
c59a0 01 04 02 01 05 09 2a 03 12 01 03 02 01 04 02 01 05 09 03 14 01 03 02 01 04 02 01 05 0a 0f 02 14 ......*.........................
c59c0 01 03 02 01 04 02 01 05 0b 09 01 12 01 03 02 01 04 03 01 05 03 11 06 01 05 0b 05 06 01 05 0d 28 ...............................(
c59e0 08 01 05 13 15 1a 0c 01 03 02 01 04 03 15 12 01 03 02 01 04 03 01 05 03 05 0c 01 02 02 01 05 09 ................................
c5a00 01 0c 01 02 02 01 05 10 1a 0c 01 04 03 01 05 03 05 12 01 03 02 01 04 03 01 05 03 06 0c 01 03 02 ................................
c5a20 01 04 03 04 14 01 03 02 01 04 03 01 05 02 09 02 06 01 05 0c 02 06 01 05 08 01 06 01 05 08 0a 12 ................................
c5a40 01 03 02 01 04 03 01 05 14 0b 12 01 03 02 01 04 03 01 05 03 06 12 01 03 02 01 04 03 01 05 03 16 ................................
c5a60 12 01 05 10 09 05 05 08 06 0a 16 12 01 05 09 05 09 05 05 08 07 02 06 01 05 0a 06 14 01 03 02 01 ................................
c5a80 04 03 01 05 0a 05 08 06 01 05 0d 01 06 01 05 0f 02 12 01 03 02 01 04 03 01 05 06 02 12 01 03 02 ................................
c5aa0 01 04 03 01 05 03 11 12 01 03 02 01 04 03 01 05 06 03 12 01 03 02 01 04 03 01 05 06 03 0c 01 03 ................................
c5ac0 02 01 04 03 01 12 01 03 02 01 04 03 01 05 08 04 03 72 61 72 82 79 12 01 03 02 01 04 02 01 05 02 .................rar.y..........
c5ae0 04 04 73 6f 63 6b 81 2d 12 01 03 03 01 04 03 01 05 0e 82 2b 06 01 05 11 04 0b 76 65 72 69 66 79 ..sock.-...........+......verify
c5b00 74 72 75 73 74 82 40 12 01 03 02 01 04 03 01 05 0d 03 02 72 65 82 70 06 01 05 06 05 04 6c 65 73 trust.@............re.p......les
c5b20 73 82 70 06 01 05 07 78 0c 01 03 02 01 05 04 03 02 74 68 15 08 01 05 10 1e 02 06 01 05 49 02 06 s.p....x.........th..........I..
c5b40 01 05 42 03 06 01 05 11 01 06 01 05 07 01 06 01 05 08 03 06 01 05 0c 0f 06 01 05 13 01 08 01 05 ..B.............................
c5b60 08 0f 0a 06 01 05 76 05 06 01 05 5a 03 08 01 05 15 43 0e 06 01 05 30 02 06 01 05 29 01 06 01 05 ......v....Z.....C....0....)....
c5b80 03 21 06 01 05 24 21 06 01 05 25 22 06 01 04 09 1d 06 01 05 05 02 06 01 05 08 02 06 01 05 08 01 .!...$!...%"....................
c5ba0 06 01 05 08 01 06 01 05 09 12 06 01 05 13 08 06 01 05 20 09 06 01 05 0b 01 06 01 05 13 04 06 01 ................................
c5bc0 05 05 02 0c 01 05 07 0d 0f 26 0f 06 01 05 14 04 06 01 05 08 01 08 01 05 14 0f 01 08 01 05 25 0f .........&....................%.
c5be0 09 0c 01 04 09 01 05 0f 11 06 01 05 07 11 06 01 05 08 0a 06 01 05 07 02 06 01 05 15 05 06 01 05 ................................
c5c00 11 02 06 01 05 0b 04 06 01 05 13 03 06 01 05 1d 1c 08 01 05 10 0e 03 06 01 05 10 0f 06 01 05 1c ................................
c5c20 06 06 01 05 2c 0b 06 01 05 26 28 06 01 05 1a 17 06 01 05 0f 05 02 69 6e 3b 06 01 05 5f 2f 06 01 ....,....&(...........in;..._/..
c5c40 05 08 81 3c 06 01 05 0c 50 06 01 05 0c 40 06 01 05 08 05 06 01 05 0b 04 06 01 05 08 03 06 01 05 ...<....P....@..................
c5c60 06 09 06 01 05 08 03 06 01 05 1a 05 03 6f 75 74 45 06 01 05 3b 0d 06 01 05 24 0a 06 01 05 25 81 .............outE...;....$....%.
c5c80 10 06 01 05 17 05 06 01 05 1c 2e 06 01 05 18 0b 06 01 05 14 08 06 01 05 0a 25 06 01 05 11 04 06 .........................%......
c5ca0 01 05 19 03 04 7a 61 72 64 81 71 0c 01 03 08 01 05 08 02 0d 6d 70 72 6f 67 72 65 73 73 73 74 61 .....zard.q.........mprogresssta
c5cc0 74 08 06 01 05 13 02 03 6f 72 64 82 7c 12 01 03 02 01 04 03 01 05 03 05 03 70 61 64 81 38 0c 01 t.......ord.|............pad.8..
c5ce0 04 04 01 05 10 06 04 72 65 73 73 82 1c 12 01 02 02 01 04 02 01 05 0d 01 12 01 02 02 01 04 02 01 .......ress.....................
c5d00 05 0c 01 12 01 02 02 01 04 02 01 05 0b 04 03 6b 65 72 15 06 01 05 13 05 04 68 6f 72 73 54 06 01 ...............ker.......horsT..
c5d20 05 0f 05 04 73 70 61 63 4b 12 01 03 02 01 04 03 01 05 03 81 50 12 01 03 03 01 04 03 01 05 03 04 ....spacK...........P...........
c5d40 02 6c 64 33 06 01 05 0c 04 02 72 69 82 0a 0c 01 03 09 01 04 0a 01 0c 01 03 07 01 05 0a 02 0c 01 .ld3......ri....................
c5d60 03 0e 01 05 14 01 0c 01 03 0e 01 05 14 03 03 75 6c 64 82 27 06 01 05 0a 3e 06 01 05 17 1b 06 01 ...............uld.'....>.......
c5d80 05 11 02 01 70 82 1c 06 01 05 05 02 06 01 05 11 02 04 72 69 74 65 34 06 01 05 19 02 06 01 05 37 ....p.............rite4........7
c5da0 2e 0c 01 04 07 01 05 07 7c 06 01 05 1b 2c 06 01 05 0f 1d 06 01 05 14 1b 06 01 04 09 34 06 01 04 ........|....,..............4...
c5dc0 09 14 0c 01 04 06 01 05 08 06 01 72 17 08 01 05 48 0c 02 06 73 32 69 66 73 6c 81 2d 0c 01 04 04 ...........r....H...s2ifsl.-....
c5de0 01 05 0c 03 01 72 32 08 01 03 03 05 01 01 78 12 08 01 05 0e 0a 07 08 01 05 0c 0a 11 06 01 04 04 .....r2.......x.................
c5e00 0c 0c 01 05 63 11 11 11 0f 08 01 05 81 20 0e 0a 01 05 07 09 0a 21 06 01 05 30 01 06 01 05 42 01 ....c................!...0....B.
c5e20 06 01 05 21 01 06 01 05 27 01 06 01 05 0e 01 06 01 05 12 70 06 01 05 07 10 06 01 05 0d 02 06 01 ...!....'..........p............
c5e40 05 09 01 06 01 05 09 01 06 01 05 19 15 06 01 05 04 60 12 01 03 03 01 04 04 01 05 0b 01 12 01 03 .................`..............
c5e60 03 01 04 04 01 05 0b 29 0c 01 03 0a 01 05 16 02 02 38 36 83 5b 06 01 05 13 02 01 65 3f 12 01 03 .......).........86.[......e?...
c5e80 05 01 04 06 01 05 10 82 54 12 01 03 05 01 04 06 01 05 13 01 12 01 03 03 01 04 08 01 05 12 01 12 ........T.......................
c5ea0 01 03 05 01 04 06 01 05 0c 01 12 01 03 05 01 04 06 01 05 12 01 12 01 03 05 01 04 06 01 05 16 02 ................................
c5ec0 12 01 03 07 01 04 05 01 05 16 01 12 01 03 07 01 04 05 01 05 16 01 12 01 03 07 01 04 08 01 05 10 ................................
c5ee0 03 12 01 03 05 01 04 08 01 05 12 03 12 01 03 05 01 04 06 01 05 0e 01 12 01 03 05 01 04 06 01 05 ................................
c5f00 0e 01 12 01 03 05 01 04 06 01 05 0e 01 12 01 03 05 01 04 06 01 05 0e 01 12 01 03 05 01 04 06 01 ................................
c5f20 05 0e 01 12 01 03 05 01 04 06 01 05 0e 01 12 01 03 05 01 04 08 01 05 10 01 12 01 03 05 01 04 08 ................................
c5f40 01 05 0e 01 12 01 03 03 01 04 04 01 05 14 01 12 01 03 05 01 04 06 01 05 10 02 12 01 03 05 01 04 ................................
c5f60 06 01 05 13 02 01 67 81 7e 0c 01 03 03 01 04 03 0a 06 01 05 09 01 12 01 03 08 01 04 09 01 05 0e ......g.~.......................
c5f80 01 0c 01 03 07 01 04 08 01 06 01 04 08 01 0c 01 03 08 01 04 08 01 0c 01 03 0c 01 05 12 01 0c 01 ................................
c5fa0 03 0c 01 05 12 02 01 69 81 52 0c 01 03 03 01 04 03 7a 14 01 03 81 74 15 09 38 5e 08 21 1f 14 0f .......i.R.......z....t..8^.!...
c5fc0 0e 1f 19 81 77 0c 0e 0c 0a 2f 45 1b 10 0f 0a 0c 13 81 43 14 83 18 37 17 0e 2c 0e 81 22 0b 09 85 ....w..../E.......C...7..,.."...
c5fe0 0f 11 18 19 0a 14 82 05 37 38 0f 14 11 0e 28 0a 0b 1d 09 25 15 0e 39 09 11 09 81 03 0a 81 6b 41 ........78....(....%..9.......kA
c6000 0d 00 00 00 01 0e 30 00 0e 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0..0......................
c6020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c60a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c60c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c60e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c61a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c61c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c61e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c62a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c62c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c62e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c63a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c63c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c63e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c64a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c64c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c64e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c65a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c65c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c65e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c66a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c66c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c66e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c67a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c67c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c67e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c68a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c68c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c68e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c69a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c69c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c69e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 48 84 80 80 80 80 1a 04 00 87 14 00 0c 01 b4 .................H..............
c6e40 03 01 04 03 01 05 03 10 82 4d 14 01 03 03 01 04 03 01 05 03 10 01 14 01 03 03 01 04 03 01 05 03 .........M......................
c6e60 10 04 30 78 6d 6c 46 06 01 04 07 81 03 06 01 05 1a 27 06 01 05 13 52 0c 01 04 09 01 05 05 02 02 ..0xmlF..........'....R.........
c6e80 6e 75 30 0c 01 04 03 01 05 03 01 06 01 04 06 02 02 70 63 82 72 06 01 05 03 02 01 72 40 12 01 03 nu0..............pc.r......r@...
c6ea0 03 01 04 04 01 05 0d 01 12 01 03 03 01 04 04 01 05 10 01 12 01 03 03 01 04 04 01 05 10 82 51 12 ..............................Q.
c6ec0 01 03 03 01 04 04 01 05 18 04 12 01 03 03 01 04 04 01 05 1b 02 03 73 6c 74 83 64 06 01 05 0b 03 ......................slt.d.....
c6ee0 01 73 28 06 01 04 07 14 0c 01 04 06 01 05 22 81 62 0c 01 04 06 01 05 0e 62 06 01 05 0e 02 02 76 .s(...........".b.......b......v
c6f00 6d 83 5f 06 01 05 0e 02 02 78 65 46 0c 01 04 0a 01 05 07 81 2a 0c 01 04 06 01 05 16 01 07 79 65 m._......xeF........*.........ye
c6f20 61 6c 69 6e 6b 33 06 01 05 2e 81 6c 12 01 02 02 01 04 02 01 05 02 01 06 7a 61 62 62 69 78 82 7e alink3.....l............zabbix.~
c6f40 12 01 02 02 01 04 02 01 05 0e 01 12 01 02 02 01 04 02 01 05 0e 02 05 69 6d 62 72 61 82 42 12 01 .......................imbra.B..
c6f60 03 02 01 04 03 01 05 0c 3e 12 01 02 02 01 04 02 01 05 02 03 01 70 82 08 06 01 05 1d 02 03 6f 68 ........>............p........oh
c6f80 6f 82 20 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 02 o...............................
c6fa0 01 05 02 08 12 01 02 02 01 04 02 01 05 02 02 12 01 02 02 01 04 02 01 05 02 01 12 01 02 02 01 04 ................................
c6fc0 02 01 05 02 03 02 6e 65 81 7e 06 01 05 19 21 06 01 05 15 02 04 79 66 77 70 82 23 06 01 05 0e 03 ......ne.~....!......yfwp.#.....
c6fe0 03 78 65 6c 82 23 12 01 02 02 01 04 02 01 05 07 25 1d 11 0a 3b 0b 1e 0a 15 1a 1f 1e 09 48 0f 0c .xel.#..........%...;........H..