Odin HomeODIN logoODIN logo
TableJSON

Products

Cyble Vision
Cyber threat intelligence platform
Cyble Hawk
Threat detection and intelligence capabilities built for federal bodies
AmIBreached
Identify, Prioritize and Mitigate darkweb risks
The Cyber Express
Cyber Security News and Magazine

Search

HostsExposed BucketsExposed Files

Resources

API DocumentationPlatform GuideODIN CLIPostmanSDKs
GoPythonJavaScript

Contact Us

[email protected]

Legal

Terms of ServiceSecurity Disclosure PolicyPrivacy Policy
Leading Threat Intelligence Company
LinkedInTwitter XYoutube
ODIN logoODIN logo
LinkedInGithubMediumTwitter XYoutube
Launch YC: Odin - Attack surface monitoring and internet scanning for everyone

Made with ❤️ from Cupertino

© 2025 Cyble Inc. All Rights Reserved.

182.236.89.62

SummaryCVE DetailsRaw Data
04 Dec 2025, 03:27:13 UTC
{
  "scan_id": 1764431206,
  "ip": "182.236.89.62",
  "is_ipv4": true,
  "is_ipv6": false,
  "location": {
    "network": "182.236.64.0/19",
    "postal_code": "151-0053",
    "coordinates": {
      "latitude": "35.6893",
      "longitude": "139.6899"
    },
    "geo_point": "35.6893, 139.6899",
    "locale_code": "en",
    "continent": "Asia",
    "country_code": "JP",
    "country_name": "Japan",
    "city": "Tokyo"
  },
  "location_updated_at": "2025-12-02T00:44:22Z",
  "asn": {
    "number": "AS15830",
    "organization": "Equinix (EMEA) Acquisition Enterprises B.V.",
    "country_code": ""
  },
  "asn_updated_at": "0001-01-01T00:00:00Z",
  "whois": {
    "network": "182.236.64.0/19",
    "organization": "Equinix Japan Enterprise K.K.",
    "descr": "Equinix Japan Enterprise K.K.,\nMidtown East 8F, 9-7-2 Akasaka, Minato City, Tokyo",
    "_encoding": {
      "raw": "BASE64"
    }
  },
  "whois_updated_at": "2024-12-09T19:03:53Z",
  "tags": [
    {
      "name": "is_anonymous_proxy",
      "pretty_name": "Anonymous Proxy",
      "value": false,
      "last_updated_at": "2025-12-02T00:44:22Z"
    },
    {
      "name": "is_cdn",
      "pretty_name": "CDN",
      "value": false,
      "last_updated_at": "2025-12-02T03:56:10Z"
    },
    {
      "name": "is_satellite_provider",
      "pretty_name": "Satellite Provider",
      "value": false,
      "last_updated_at": "2025-12-02T00:44:22Z"
    }
  ],
  "hostnames": [
    {
      "name": "www.kyoshakyo.or.jp",
      "last_updated_at": "2025-12-04T04:26:50.341643934Z"
    }
  ],
  "services": [
    {
      "port": 21,
      "protocol": "tcp",
      "name": "ftp",
      "version": "",
      "product": "ProFTPD",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:proftpd:proftpd",
          "part": "a",
          "vendor": "proftpd",
          "product": "proftpd",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "ftp": {
          "banner": "220 ProFTPD Server (ftp.kyoshakyo.or.jp) [182.236.89.62]\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://secure.globalsign.com/cacert/gsgccr3dvtlsca2020.crt"
                ],
                "ocsp_urls": [
                  "http://ocsp.globalsign.com/gsgccr3dvtlsca2020"
                ]
              },
              "authority_key_id": "0d98c0737fabbdbdd9474b49ad0a4a0cac3ec77c",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "https://www.globalsign.com/repository/"
                  ],
                  "id": "1.3.6.1.4.1.4146.1.10"
                },
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://crl.globalsign.com/gsgccr3dvtlsca2020.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n                F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n    Timestamp : Nov 20 05:21:16.148 2024 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:9E:99:BE:60:B8:02:E8:10:72:43:3E:\n                19:7F:51:6C:35:A8:87:2D:A5:EF:C0:E2:FD:C1:5E:37:\n                5D:6F:28:D7:D1:02:20:7F:76:AD:19:65:0C:3C:F0:69:\n                1D:CE:FE:28:76:7A:61:67:F5:EC:36:ED:73:83:40:8B:\n                47:0E:7D:56:7C:1F:75\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 0D:E1:F2:30:2B:D3:0D:C1:40:62:12:09:EA:55:2E:FC:\n                47:74:7C:B1:D7:E9:30:EF:0E:42:1E:B4:7E:4E:AA:34\n    Timestamp : Nov 20 05:21:16.183 2024 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:34:E0:9D:30:FC:56:E6:11:35:94:2E:10:\n                40:15:07:17:D3:B3:0D:7D:83:63:34:D2:7F:64:4D:44:\n                12:11:1B:5C:02:21:00:CB:A1:E0:15:0D:46:1F:CE:48:\n                28:B1:71:76:2B:A3:38:A1:30:99:03:0E:46:98:FA:59:\n                EB:A4:17:B6:FC:DA:0C\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : DD:DC:CA:34:95:D7:E1:16:05:E7:95:32:FA:C7:9F:F8:\n                3D:1C:50:DF:DB:00:3A:14:12:76:0A:2C:AC:BB:C8:2A\n    Timestamp : Nov 20 05:21:16.211 2024 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:D5:53:E2:A7:CF:6E:81:EC:5E:CF:B1:\n                CC:F4:55:BF:5D:33:3A:E4:8F:6E:9F:47:8B:35:77:DC:\n                EE:3D:3E:40:2F:02:20:06:B9:1A:02:16:1A:0B:B0:93:\n                92:05:3B:42:F3:D5:9D:23:45:F4:E2:AB:BF:F6:FF:A5:\n                05:4F:C1:8A:AB:09:20",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "www.kyoshakyo.or.jp",
                  "kyoshakyo.or.jp"
                ]
              },
              "subject_key_id": "97f79a29e11e748996c0ed03e38691a9fc47a09a"
            },
            "fingerprint_md5": "92B0592BE560E687A563188CA5A00915",
            "fingerprint_sha1": "64C096C7FFA038D53DCC7D15255E5CF5C962AFB4",
            "fingerprint_sha256": "1FA7920B883A0A25F7F1F36927147BE8BE48DF32ADD2B2B711CBEFAAA880FCA7",
            "issuer": {
              "common_name": [
                "GlobalSign GCC R3 DV TLS CA 2020"
              ],
              "country": [
                "BE"
              ],
              "organization": [
                "GlobalSign nv-sa"
              ]
            },
            "issuer_dn": "/C=BE/O=GlobalSign nv-sa/CN=GlobalSign GCC R3 DV TLS CA 2020",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-11-27T13:55:50",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-11-24T16:45:23",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "6055080449030219881458485398",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "MjkyNWYyYjZmOGZlYzZjNWI0YWFhMTQ0YWUyYWNmN2ViNGIxZDZjZmFhY2QyNTRhNTkxNDE4OTVlY2M1MmRhNGMyZGE2MmY0NmUyM2Y2YTkzN2E0ODNhOThlMmU5ODUyZGY5ZDhjMmVjMzRlOWJhZTI3MzZkZDA5YjRjMjM5NzQwNDg2MTFjMTJmM2Y3N2ZhNjUxZjgxYzBmZTAyNzk0OTM2M2UwNDhlYjliNGFjNTYyMjY1NGMwMzEyYjkzN2Y5ZDJkNDdlNDU4ZjgyNDZjN2RhMjhlNjlkNDhmN2RlOGVjMDdjNjhlZmI1MjMyNDJlYmU5NDBmODJlODdjMGE1NDZmYTEwZTI4OWMyMDk2M2QzY2JmM2E0MjMzOTdkNGQwNjRiOWMyYzE3MTllZjI0MWZkZjVjMTVmMzE0YWFmZTEwYjFkZDRhNWZmZWYwNjM1N2NkOGQzZTQ0NzgyMDhkNTdmMTBmNTBlZTQ5NGQ2NWJjMWQ0Yzk1ODBhNjhjMDRiOWJlNzcwYTBlYzU1ZjBiZWE3NmVhNzFhNThjN2YxNmNlYTYzOGIyZTRjNGZmODQxOTNlMmVkZDQyZmYyYzJmN2FhYWI2YTY3OWRhODM5MTg5YWFkMDhmMTA5M2I3NGE5MjdhMzMwM2VhNWEzZTRiY2IwNzI2NTY2ZDMxZGNiNWU="
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30450221009e99be60b802e81072433e197f516c35a8872da5efc0e2fdc15e375d6f28d7d102207f76ad19650c3cf0691dcefe28767a6167f5ec36ed7383408b470e7d567c1f75"
                },
                "timestamp": "2024-11-20T05:21:16.148000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "0de1f2302bd30dc140621209ea552efc47747cb1d7e930ef0e421eb47e4eaa34",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022034e09d30fc56e61135942e1040150717d3b30d7d836334d27f644d4412111b5c022100cba1e0150d461fce4828b171762ba338a13099030e4698fa59eba417b6fcda0c"
                },
                "timestamp": "2024-11-20T05:21:16.183000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "dddcca3495d7e11605e79532fac79ff83d1c50dfdb003a1412760a2cacbbc82a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100d553e2a7cf6e81ec5ecfb1ccf455bf5d333ae48f6e9f478b3577dcee3d3e402f022006b91a02161a0bb09392053b42f3d59d2345f4e2abbff6ffa5054fc18aab0920"
                },
                "timestamp": "2024-11-20T05:21:16.211000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "www.kyoshakyo.or.jp"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "www.kyoshakyo.or.jp",
                "kyoshakyo.or.jp"
              ],
              "extended_dns_names": [
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "subdomain": "www",
                  "tld": "or.jp"
                },
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "tld": "or.jp"
                }
              ]
            },
            "subject_dn": "/CN=www.kyoshakyo.or.jp",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "802403156f90442b768487aef3b9984f186eca3def9ec9e1036e66c2700e97e4",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "826a2dc95a05ddbd32075ffd279d9ce232b5e98edd5b56de8ddb78e190fe51fc",
            "tbs_noct_fingerprint": "f6cd764d9c8b8410ce7d8e88b066fd545b6011c79d13912828b757f2b0e45c48",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2025-12-22T05:21:13",
              "not_before": "2024-11-20T05:21:14"
            },
            "version": 2
          },
          "fingerprint_sha256": "1FA7920B883A0A25F7F1F36927147BE8BE48DF32ADD2B2B711CBEFAAA880FCA7",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-12-04T03:27:13.517Z"
    },
    {
      "port": 22,
      "protocol": "tcp",
      "name": "ssh",
      "version": "7.5",
      "product": "OpenSSH",
      "extra_info": "FreeBSD 20170903; protocol 2.0",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:openbsd:openssh:7.5",
          "part": "a",
          "vendor": "openbsd",
          "product": "openssh",
          "version": "7\\.5",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        },
        {
          "uri": "cpe:/o:freebsd:freebsd",
          "part": "o",
          "vendor": "freebsd",
          "product": "freebsd",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "ssh": {
          "banner": "SSH-2.0-OpenSSH_7.5 FreeBSD-20170903",
          "client_to_server_ciphers": [
            "[email protected]",
            "aes128-ctr",
            "aes192-ctr",
            "aes256-ctr",
            "[email protected]",
            "[email protected]",
            "aes128-cbc",
            "aes192-cbc",
            "aes256-cbc"
          ],
          "client_to_server_compression": [
            "none",
            "[email protected]"
          ],
          "client_to_server_macs": [
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "hmac-sha2-256",
            "hmac-sha2-512",
            "hmac-sha1"
          ],
          "host_key_algorithms": [
            "ssh-rsa",
            "rsa-sha2-512",
            "rsa-sha2-256",
            "ecdsa-sha2-nistp256",
            "ssh-ed25519"
          ],
          "kex_algorithms": [
            "curve25519-sha256",
            "[email protected]",
            "ecdh-sha2-nistp256",
            "ecdh-sha2-nistp384",
            "ecdh-sha2-nistp521",
            "diffie-hellman-group-exchange-sha256",
            "diffie-hellman-group16-sha512",
            "diffie-hellman-group18-sha512",
            "diffie-hellman-group14-sha256",
            "diffie-hellman-group14-sha1"
          ],
          "key": {
            "algorithm": "ecdsa-sha2-nistp256",
            "fingerprint_sha256": "e2470c7378b85ed821d13790a2344d425a68436fbb8bebdffc8dad2c2887c319",
            "raw": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDCYHpnwNIG5Q92sMgkbHdgdqaoOQjDojLZYzc8Va/G8DUf8k5m/EJxakNrCmTpz5NOT13srgnWGjB4eplhKfb4="
          },
          "server_to_client_ciphers": [
            "[email protected]",
            "aes128-ctr",
            "aes192-ctr",
            "aes256-ctr",
            "[email protected]",
            "[email protected]",
            "aes128-cbc",
            "aes192-cbc",
            "aes256-cbc"
          ],
          "server_to_client_compression": [
            "none",
            "[email protected]"
          ],
          "server_to_client_macs": [
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "hmac-sha2-256",
            "hmac-sha2-512",
            "hmac-sha1"
          ],
          "software": "OpenSSH_7.5",
          "version": "2.0"
        }
      },
      "cve": [
        {
          "id": "CVE-2007-2768",
          "score": 4.3,
          "severity": "medium"
        },
        {
          "id": "CVE-2008-3844",
          "score": 9.3,
          "severity": "high"
        },
        {
          "id": "CVE-2016-20012",
          "score": 5.3,
          "severity": "medium"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-24T10:04:17.532Z"
    },
    {
      "port": 25,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "smtp": {
          "banner": "220 mx.kyoshakyo.or.jp ESMTP\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://secure.globalsign.com/cacert/gsgccr3dvtlsca2020.crt"
                ],
                "ocsp_urls": [
                  "http://ocsp.globalsign.com/gsgccr3dvtlsca2020"
                ]
              },
              "authority_key_id": "0d98c0737fabbdbdd9474b49ad0a4a0cac3ec77c",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "https://www.globalsign.com/repository/"
                  ],
                  "id": "1.3.6.1.4.1.4146.1.10"
                },
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://crl.globalsign.com/gsgccr3dvtlsca2020.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : AC:AB:30:70:6C:EB:EC:84:31:F4:13:D2:F4:91:5F:11:\n                1E:42:24:43:B1:F2:A6:8C:4F:3C:2B:3B:A7:1E:02:C3\n    Timestamp : Nov 26 04:51:04.117 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:7B:38:36:5D:50:83:32:93:F8:F2:DB:4C:\n                83:DC:2A:62:69:3C:4E:9E:D7:A9:16:95:E7:B5:3B:F1:\n                38:AA:51:98:02:21:00:CB:EF:C6:7A:CD:7D:13:0C:C7:\n                0F:9E:18:31:8D:EB:AB:4C:06:B7:44:72:5C:5B:19:A9:\n                01:B1:47:9C:02:23:25\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : CB:38:F7:15:89:7C:84:A1:44:5F:5B:C1:DD:FB:C9:6E:\n                F2:9A:59:CD:47:0A:69:05:85:B0:CB:14:C3:14:58:E7\n    Timestamp : Nov 26 04:51:03.686 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:08:EB:AA:D2:1D:F5:AD:64:B4:C0:47:93:\n                EB:97:DC:0D:A6:3F:38:3D:7A:2D:BC:CF:05:5B:7A:BD:\n                3B:C8:91:62:02:20:11:8A:DF:5A:73:39:6C:D7:F1:46:\n                00:8E:07:80:78:6A:93:76:14:25:CB:38:CA:B8:E0:4B:\n                96:69:FB:5D:05:B6\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : C2:31:7E:57:45:19:A3:45:EE:7F:38:DE:B2:90:41:EB:\n                C7:C2:21:5A:22:BF:7F:D5:B5:AD:76:9A:D9:0E:52:CD\n    Timestamp : Nov 26 04:51:04.064 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:26:5F:62:8A:9A:9F:28:A0:F9:93:92:8A:\n                6D:A0:CF:0C:D2:45:04:71:B4:68:4B:C2:8D:60:41:DA:\n                7D:06:0F:98:02:21:00:95:3D:AF:8B:F8:6D:C9:C5:EB:\n                04:33:15:72:67:17:D5:53:65:3A:2D:74:4A:53:5A:40:\n                CD:44:7E:59:AC:9E:CB",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "www.kyoshakyo.or.jp",
                  "kyoshakyo.or.jp"
                ]
              },
              "subject_key_id": "97f79a29e11e748996c0ed03e38691a9fc47a09a"
            },
            "fingerprint_md5": "CCDF948361A528FDE27CE0647C83574B",
            "fingerprint_sha1": "9B1D2D26071FE3033D9F38873279628590F5D11B",
            "fingerprint_sha256": "F3744FAC4E3D004DE70B89B3B7741B3175A9D5D800727E60795B531BF1028559",
            "issuer": {
              "common_name": [
                "GlobalSign GCC R3 DV TLS CA 2020"
              ],
              "country": [
                "BE"
              ],
              "organization": [
                "GlobalSign nv-sa"
              ]
            },
            "issuer_dn": "/C=BE/O=GlobalSign nv-sa/CN=GlobalSign GCC R3 DV TLS CA 2020",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-12-07T17:15:53",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-12-04T17:44:09",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "35546591552820455435423807141",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "acab30706cebec8431f413d2f4915f111e422443b1f2a68c4f3c2b3ba71e02c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502207b38365d50833293f8f2db4c83dc2a62693c4e9ed7a91695e7b53bf138aa5198022100cbefc67acd7d130cc70f9e18318debab4c06b744725c5b19a901b1479c022325"
                },
                "timestamp": "2025-11-26T04:51:04.117000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "cb38f715897c84a1445f5bc1ddfbc96ef29a59cd470a690585b0cb14c31458e7",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3044022008ebaad21df5ad64b4c04793eb97dc0da63f383d7a2dbccf055b7abd3bc891620220118adf5a73396cd7f146008e0780786a93761425cb38cab8e04b9669fb5d05b6"
                },
                "timestamp": "2025-11-26T04:51:03.686000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "c2317e574519a345ee7f38deb29041ebc7c2215a22bf7fd5b5ad769ad90e52cd",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30450220265f628a9a9f28a0f993928a6da0cf0cd2450471b4684bc28d6041da7d060f98022100953daf8bf86dc9c5eb043315726717d553653a2d744a535a40cd447e59ac9ecb"
                },
                "timestamp": "2025-11-26T04:51:04.064000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "www.kyoshakyo.or.jp"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "www.kyoshakyo.or.jp",
                "kyoshakyo.or.jp"
              ],
              "extended_dns_names": [
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "subdomain": "www",
                  "tld": "or.jp"
                },
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "tld": "or.jp"
                }
              ]
            },
            "subject_dn": "/CN=www.kyoshakyo.or.jp",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "802403156f90442b768487aef3b9984f186eca3def9ec9e1036e66c2700e97e4",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "349f84cce2531ee9009ff0e0cf2664c8a38a2bf166a25c2d313052bee89418df",
            "tbs_noct_fingerprint": "8f371df552775a4fc40520b3e3001a90748c727bf7d79404b6bdfd704604b845",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-12-28T04:50:59",
              "not_before": "2025-11-26T04:51:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "F3744FAC4E3D004DE70B89B3B7741B3175A9D5D800727E60795B531BF1028559",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-30T18:34:53.124Z"
    },
    {
      "port": 80,
      "protocol": "tcp",
      "name": "http",
      "version": "2.4.43",
      "product": "Apache httpd",
      "extra_info": "(FreeBSD) OpenSSL/1.0.2s-freebsd PHP/7.3.19",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:apache:http_server:2.4.43",
          "part": "a",
          "vendor": "apache",
          "product": "http_server",
          "version": "2\\.4\\.43",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "http": {
          "body": "<!doctype html>\n<html lang=\"ja\">\n<!-- Google tag (gtag.js) -->\r\n<script async src=\"https://www.googletagmanager.com/gtag/js?id=G-HCLWQ38XK9\"></script>\r\n<script>\r\n  window.dataLayer = window.dataLayer || [];\r\n  function gtag(){dataLayer.push(arguments);}\r\n  gtag('js', new Date());\r\n\r\n  gtag('config', 'G-HCLWQ38XK9');\r\n</script>\r\n\n<head>\n  <meta charset=\"utf-8\">\n  <meta http-equiv=\"x-ua-compatible\" content=\"ie=edge\">\n  <meta name=\"viewport\" content=\"width=device-width\">\n  <meta name=\"format-detection\" content=\"telephone=no\">\n    <meta name=\"description\" content=\"京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載\">\n  <meta name=\"keywords\" content=\"京都,情報公表センター,助成金情報,イベント情報,講座,福祉サービス,研修,社会福祉協議会,福祉人材,福祉の仕事\">\n  <meta property=\"og:type\" content=\"blog\">\n  <meta property=\"og:title\" content=\"京都府社会福祉協議会\">\n  <meta property=\"og:description\" content=\"京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載\">\n  <meta property=\"og:url\" content=\"https://182.236.89.62/\">\n    <meta property=\"og:image\" content=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/cmn/ogp.png\">\n  <meta property=\"og:site_name\" content=\"京都府社会福祉協議会\">\n  <meta name=\"twitter:card\" content=\"summary_large_image\">\n  <meta name=\"twitter:site\" content=\"\">\n  <meta name=\"twitter:description\" content=\"京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載\">\n  <link rel=\"contents\" type=\"text/html\" href=\"https://www.kyoshakyo.or.jp/sitemap\" title=\"サイトマップ\">\n <link rel=\"icon\" href=\"/favicon.ico\">\n <link rel=\"shortcut icon\" href=\"/favicon.ico\">\n  <link rel=\"apple-touch-icon\" href=\"/favicon.ico\">\n  <link rel=\"stylesheet\" href=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/magnific-popup.css\">\n  <link rel=\"stylesheet\" href=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/structure.css\">\n  <link rel=\"stylesheet\" href=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/style.css\">\n          <link rel=\"stylesheet\" href=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/top.css?202210201513\">\n    <script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/jquery.min.js\"></script>\n  <title>京都府社会福祉協議会 | 京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載</title>\n<meta name='robots' content='max-image-preview:large' />\n\t<style>img:is([sizes=\"auto\" i], [sizes^=\"auto,\" i]) { contain-intrinsic-size: 3000px 1500px }</style>\n\t<script type=\"text/javascript\">\n/* <![CDATA[ */\nwindow._wpemojiSettings = {\"baseUrl\":\"https:\\/\\/s.w.org\\/images\\/core\\/emoji\\/16.0.1\\/72x72\\/\",\"ext\":\".png\",\"svgUrl\":\"https:\\/\\/s.w.org\\/images\\/core\\/emoji\\/16.0.1\\/svg\\/\",\"svgExt\":\".svg\",\"source\":{\"concatemoji\":\"https:\\/\\/www.kyoshakyo.or.jp\\/cms\\/wp-includes\\/js\\/wp-emoji-release.min.js?ver=6.8.3\"}};\n/*! This file is auto-generated */\n!function(s,n){var o,i,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),a=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.every(function(e,t){return e===a[t]})}function u(e,t){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);for(var n=e.getImageData(16,16,1,1),a=0;a<n.data.length;a++)if(0!==n.data[a])return!1;return!0}function f(e,t,n,a){switch(t){case\"flag\":return n(e,\"\\ud83c\\udff3\\ufe0f\\u200d\\u26a7\\ufe0f\",\"\\ud83c\\udff3\\ufe0f\\u200b\\u26a7\\ufe0f\")?!1:!n(e,\"\\ud83c\\udde8\\ud83c\\uddf6\",\"\\ud83c\\udde8\\u200b\\ud83c\\uddf6\")&&!n(e,\"\\ud83c\\udff4\\udb40\\udc67\\udb40\\udc62\\udb40\\udc65\\udb40\\udc6e\\udb40\\udc67\\udb40\\udc7f\",\"\\ud83c\\udff4\\u200b\\udb40\\udc67\\u200b\\udb40\\udc62\\u200b\\udb40\\udc65\\u200b\\udb40\\udc6e\\u200b\\udb40\\udc67\\u200b\\udb40\\udc7f\");case\"emoji\":return!a(e,\"\\ud83e\\udedf\")}return!1}function g(e,t,n,a){var r=\"undefined\"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):s.createElement(\"canvas\"),o=r.getContext(\"2d\",{willReadFrequently:!0}),i=(o.textBaseline=\"top\",o.font=\"600 32px Arial\",{});return e.forEach(function(e){i[e]=t(o,e,n,a)}),i}function t(e){var t=s.createElement(\"script\");t.src=e,t.defer=!0,s.head.appendChild(t)}\"undefined\"!=typeof Promise&&(o=\"wpEmojiSettingsSupports\",i=[\"flag\",\"emoji\"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){s.addEventListener(\"DOMContentLoaded\",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if(\"object\"==typeof e&&\"number\"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&\"object\"==typeof e.supportTests)return e.supportTests}catch(e){}return null}();if(!n){if(\"undefined\"!=typeof Worker&&\"undefined\"!=typeof OffscreenCanvas&&\"undefined\"!=typeof URL&&URL.createObjectURL&&\"undefined\"!=typeof Blob)try{var e=\"postMessage(\"+g.toString()+\"(\"+[JSON.stringify(i),f.toString(),p.toString(),u.toString()].join(\",\")+\"));\",a=new Blob([e],{type:\"text/javascript\"}),r=new Worker(URL.createObjectURL(a),{name:\"wpTestEmojiSupports\"});return void(r.onmessage=function(e){c(n=e.data),r.terminate(),t(n)})}catch(e){}c(n=g(i,f,p,u))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],\"flag\"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);\n/* ]]> */\n</script>\n<style id='wp-emoji-styles-inline-css' type='text/css'>\n\n\timg.wp-smiley, img.emoji {\n\t\tdisplay: inline !important;\n\t\tborder: none !important;\n\t\tbox-shadow: none !important;\n\t\theight: 1em !important;\n\t\twidth: 1em !important;\n\t\tmargin: 0 0.07em !important;\n\t\tvertical-align: -0.1em !important;\n\t\tbackground: none !important;\n\t\tpadding: 0 !important;\n\t}\n</style>\n<link rel='stylesheet' id='wp-block-library-css' href='https://www.kyoshakyo.or.jp/cms/wp-includes/css/dist/block-library/style.min.css?ver=6.8.3' type='text/css' media='all' />\n<style id='classic-theme-styles-inline-css' type='text/css'>\n/*! This file is auto-generated */\n.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}\n</style>\n<style id='global-styles-inline-css' type='text/css'>\n:root{--wp--preset--aspect-ratio--square: 1;--wp--preset--aspect-ratio--4-3: 4/3;--wp--preset--aspect-ratio--3-4: 3/4;--wp--preset--aspect-ratio--3-2: 3/2;--wp--preset--aspect-ratio--2-3: 2/3;--wp--preset--aspect-ratio--16-9: 16/9;--wp--preset--aspect-ratio--9-16: 9/16;--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradient(135deg,rgba(252,185,0,1) 0%,rgba(255,105,0,1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(135deg,rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp--preset--gradient--pale-ocean: linear-gradient(135deg,rgb(255,245,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-layout-flex{flex-wrap: wrap;align-items: center;}.is-layout-flex > :is(*, div){margin: 0;}body .is-layout-grid{display: grid;}.is-layout-grid > :is(*, div){margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-color{color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-color{color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-color{color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-color{color: var(--wp--preset--color--vivid-purple) !important;}.has-black-background-color{background-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-background-color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-background-color{background-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-background-color{background-color: var(--wp--preset--color--vivid-purple) !important;}.has-black-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--white) !important;}.has-pale-pink-border-color{border-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-border-color{border-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-border-color{border-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-border-color{border-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-border-color{border-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-border-color{border-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-border-color{border-color: var(--wp--preset--color--vivid-purple) !important;}.has-vivid-cyan-blue-to-vivid-purple-gradient-background{background: var(--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple) !important;}.has-light-green-cyan-to-vivid-green-cyan-gradient-background{background: var(--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan) !important;}.has-luminous-vivid-amber-to-luminous-vivid-orange-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange) !important;}.has-luminous-vivid-orange-to-vivid-red-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradient-background{background: var(--wp--preset--gradient--blush-light-purple) !important;}.has-blush-bordeaux-gradient-background{background: var(--wp--preset--gradient--blush-bordeaux) !important;}.has-luminous-dusk-gradient-background{background: var(--wp--preset--gradient--luminous-dusk) !important;}.has-pale-ocean-gradient-background{background: var(--wp--preset--gradient--pale-ocean) !important;}.has-electric-grass-gradient-background{background: var(--wp--preset--gradient--electric-grass) !important;}.has-midnight-gradient-background{background: var(--wp--preset--gradient--midnight) !important;}.has-small-font-size{font-size: var(--wp--preset--font-size--small) !important;}.has-medium-font-size{font-size: var(--wp--preset--font-size--medium) !important;}.has-large-font-size{font-size: var(--wp--preset--font-size--large) !important;}.has-x-large-font-size{font-size: var(--wp--preset--font-size--x-large) !important;}\n:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}\n:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}\n:root :where(.wp-block-pullquote){font-size: 1.5em;line-height: 1.6;}\n</style>\n<!--n2css--><link rel=\"https://api.w.org/\" href=\"https://www.kyoshakyo.or.jp/wp-json/\" /><link rel=\"alternate\" title=\"JSON\" type=\"application/json\" href=\"https://www.kyoshakyo.or.jp/wp-json/wp/v2/pages/157\" /><link rel=\"EditURI\" type=\"application/rsd+xml\" title=\"RSD\" href=\"https://www.kyoshakyo.or.jp/cms/xmlrpc.php?rsd\" />\n<meta name=\"generator\" content=\"WordPress 6.8.3\" />\n<link rel=\"canonical\" href=\"https://www.kyoshakyo.or.jp/\" />\n<link rel='shortlink' href='https://www.kyoshakyo.or.jp/' />\n</head>\n\n<body>\n  <div id=\"ov\"></div>\n  <header id=\"header\">\n    <div class=\"accessibility\">\n      <div class=\"inner\">\n        <div class=\"fontSize\">\n          <p>文字サイズ</p>\n          <ul class=\"btn\">\n            <li><a href=\"#\" class=\"current\" data-fontsize=\"font-medium\">標準</a></li>\n            <li><a href=\"#\" data-fontsize=\"font-large\">大</a></li>\n          </ul>\n        </div>\n        <div class=\"bgColor\">\n          <p>背景色</p>\n          <ul class=\"btn\">\n            <li><a href=\"#\" class=\"white current\" data-bgcolor=\"bg-white\">白</a></li>\n            <li><a href=\"#\" class=\"black\" data-bgcolor=\"bg-black\">黒</a></li>\n            <li><a href=\"#\" class=\"blue\" data-bgcolor=\"bg-blue\">青</a></li>\n            <li><a href=\"#\" class=\"yellow\" data-bgcolor=\"bg-yellow\">黄</a></li>\n          </ul>\n        </div>\n      </div>\n    </div>\n    <div class=\"title\">\n      <div class=\"inner\">\n        <div class=\"logo\"><a href=\"https://www.kyoshakyo.or.jp/\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/cmn/logo.png\" alt=\"\"><span>社会福祉法⼈</span>京都府社会福祉協議会</a></div>\n        <div class=\"util\">\n          <form action=\"https://www.kyoshakyo.or.jp/\" method=\"get\" class=\"search\">\n            <input type=\"search\" name=\"s\" id=\"s\" placeholder=\"調べたい言葉を入力してください\">\n            <button class=\"btn\">検索する</button>\n          </form>\n          <div class=\"btn_inq\"><a href=\"https://38d80014.form.kintoneapp.com/public/inquiry\" target=\"_blank\">問い合わせ</a></div>\n          <div class=\"twitter\"><a href=\"https://twitter.com/KyoShakyo_ \" target=\"_blank\"></a></div>\n        </div>\n      </div>\n    </div>\n    <nav>\n      <ul class=\"gnav\">\n        <li class=\"home\"><a href=\"https://www.kyoshakyo.or.jp/\">HOME</a></li>\n        <li class=\"about\"><a href=\"#\">京都府社協について</a>\n          <div>\n            <div class=\"inner\">\n              <div class=\"close\"><a href=\"#\">閉じる</a></div>\n              <h2>京都府社協について</h2>\n              <ul>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/\">京都府社協とは</a></li>\n                <!-- <li><a href=\"https://www.kyoshakyo.or.jp/about/about-cat/disclosure\">情報公開</a></li> -->\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/teikan/\">定款、役員報酬規程、役員名簿</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/2044/\">理事会・評議員会の報告</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/chuuki/\">中期計画</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/yosan/\">事業計画・予算</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/kessan/\">事業報告・決算</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/privacy/\">個人情報保護方針</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/snspolicy/\">公式SNS運用ポリシー</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/publish\">広報誌「京都の福祉」</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/topics/chousa\">地域の今(調査・研究・提言など)</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/kanyuu/\">会員・賛助会員への加入</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/kujou/\">本会の苦情受付窓口</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/access/\">交通アクセス</a></li>\n              </ul>\n            </div>\n          </div>\n        </li>\n        <li class=\"department\"><a href=\"#\">各部署のご案内</a>\n          <div>\n            <div class=\"inner\">\n              <div class=\"close\"><a href=\"#\">閉じる</a></div>\n              <h2>各部署のご案内</h2>\n              <ul>\n                <li><a href=\"https://www.kyoshakyo.or.jp/soumu/\">総務企画課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/\">福祉経営推進課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/\">地域福祉・ボランティア振興課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/shien/\">生活支援課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/minsei/\">福祉資金課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/fukushijinzai/\">福祉人材課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/kenshuu/\">研修課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/tekiseikaiinkai/\">京都府福祉サービス運営適正化委員会</a></li>\n              </ul>\n            </div>\n          </div>\n        </li>\n        <li class=\"donation\"><a href=\"https://www.kyoshakyo.or.jp/soumu/kifu/\">ご寄付のお願い</a></li>\n        <li class=\"member\"><a href=\"https://www.kyoshakyo.or.jp/about/kanyuu/\">会員加入の案内</a></li>\n        <li class=\"link\"><a href=\"https://www.kyoshakyo.or.jp/link/\">リンク集</a></li>\n      </ul>\n    </nav>\n  </header>\n  <div id=\"menu\">\n    <div class=\"btn_close\"><a href=\"#\">閉じる</a></div>\n    <form action=\"https://www.kyoshakyo.or.jp/\" method=\"get\" class=\"search\">\n      <input type=\"search\" name=\"s\" id=\"s\" placeholder=\"調べたい言葉を入力してください\">\n      <button class=\"btn\">検索</button>\n    </form>\n    <ul class=\"mnav\">\n      <li><a href=\"https://www.kyoshakyo.or.jp/\">HOME</a></li>\n      <li class=\"parent\"><a href=\"#\">京都府社協について</a>\n        <ul>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/\">京都府社協とは</a></li>\n          <!-- <li><a href=\"https://www.kyoshakyo.or.jp/about/about-cat/disclosure\">情報公開</a></li> -->\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/teikan/\">定款、役員報酬規程、役員名簿</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/2044/\">理事会・評議員会の報告</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/chuuki/\">中期計画</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/yosan/\">事業計画・予算</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/kessan/\">事業報告・決算</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/privacy/\">個人情報保護方針</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/snspolicy/\">公式SNS運用ポリシー</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/publish\">広報誌「京都の福祉」</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/topics/chousa\">地域の今(調査・研究・提言など)</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/kanyuu/\">会員・賛助会員への加入</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/kujou/\">本会の苦情受付窓口</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/access/\">交通アクセス</a></li>\n        </ul>\n      </li>\n      <li class=\"parent\"><a href=\"#\">各部署のご案内</a>\n        <ul>\n          <li><a href=\"https://www.kyoshakyo.or.jp/soumu/\">総務課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/\">福祉経営推進課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/\">地域福祉・ボランティア振興課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/shien/\">生活支援課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/minsei/\">民生課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/shikinkanri/\">福祉資金管理室</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/fukushijinzai/\">福祉人材課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/kenshuu/\">研修課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/tekiseikaiinkai/\">京都府福祉サービス運営適正化委員会</a></li>\n        </ul>\n      </li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/soumu/kifu/\">ご寄付のお願い</a></li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/about/kanyuu/\">会員加入の案内</a></li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/link/\">リンク集</a></li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/sitemap/\">サイトマップ</a></li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/privacy/\">プライバシーポリシー</a></li>\n    </ul>\n    <div class=\"mbox\">\n      <div class=\"btn_inq\"><a href=\"https://38d80014.form.kintoneapp.com/public/inquiry\" target=\"_blank\">問い合わせ</a></div>\n      <div class=\"twitter\"><a href=\"https://twitter.com/KyoShakyo_ \" target=\"_blank\"></a></div>\n    </div>\n  </div>\n<!-- front-page.php -->\r\n<main>\r\n          <div id=\"vi\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/top/vi.webp\" alt=\"つながりをいかして、尊厳が大切にされる社会へ\" class=\"pc-md\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/top/vi_sp.webp\" alt=\"つながりをいかして、尊厳が大切にされる社会へ\" class=\"sp\"></div>\r\n    <article>\r\n\n<!-- include_post.php -->\r\n<div id=\"infoList\">\r\n  <ul class=\"tab\">\r\n    <li><a href=\"#\" class=\"current\">お知らせ</a></li><li><a href=\"#\">募集中の<br class=\"sp\">研修</a></li><li><a href=\"#\">研修<br class=\"sp\">受講者<br class=\"sp\">の⽅</a></li><li><a href=\"#\">助成⾦<br class=\"sp\">情報</a></li><li><a href=\"#\">府社協<br class=\"sp\">活動<br class=\"sp\">レポート</a></li>  </ul>\r\n  <p class=\"toList\"><a href=\"https://www.kyoshakyo.or.jp/topics\">一覧</a></p>\r\n  <div class=\"detailBox\">\r\n                      <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.25</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16513\">令和7年度(第28回)京都府介護支援専門員実務研修受講試験合格者の受験番号一覧について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.06.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13544\">令和7年度京都府介護支援専門員 実務研修受講試験 試験案内及び各種様式</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.06.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13917\">【よくある質問】京都府介護支援専門員 実務研修受講試験</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.03.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13590\">📌📐令和7年度研修リスト一覧📏📌</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2024.04.01</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/1946\">新型コロナウイルス感染症に伴う特例貸付の償還(返済)免除・猶予等について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2024.04.01</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/5332\">特例貸付フォローアップ相談・支援事業の実施について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.12.01</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16958\">❊ 3/1(日) 京都府保育園就職説明会 ❊</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.12.01</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16953\">❊ 2/10(火) 保育士就業サポートアップ研修会 ❊</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.27</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16888\">保護中: 令和7年度児童福祉施設職員研修「チームワークアップ!心が楽になる傾聴力」の開催について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16925\">【民間助成金】公益財団法人杉浦記念財団 第15回杉浦地域医療振興助成・第15回杉浦地域医療振賞の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16921\">【民間助成金】一般社団法人パチンコ・パチスロ社会貢献機構 2026年度「POSC社会貢献活動支援のための助成」の案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16917\">【民間助成金】公益財団法人さわやか福祉財団 2025(令和7)年度「連合・愛のカンパ」助成金の案内について</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.11.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16882\">キャリアアップ(中堅)研修 南2コース インターバル課題シートダウンロード</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.12</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16830\">令和7年度 京都府相談支援従事者(初任者)研修 実習課題について(インターバル課題②)</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.11.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/16550\"> <チームリーダー・管理職対象>令和7年度カスタマーハラスメント対策研修 ~働き続けたいと思える職場づくりに大切なこと~</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n                              <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.27</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16888\">保護中: 令和7年度児童福祉施設職員研修「チームワークアップ!心が楽になる傾聴力」の開催について</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.11.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/16550\"> <チームリーダー・管理職対象>令和7年度カスタマーハラスメント対策研修 ~働き続けたいと思える職場づくりに大切なこと~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16422\">1年間、やりきったやん、私! 福祉職としての自分を眺める講座 ~この1年を踏まえ、さらに素敵な2年目へ!~の開催について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16411\"> <チームリーダー・管理職向け>令和7年度  職場のハラスメント防止研修                  ~ケースで学ぶハラスメント防止研修~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.10.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16452\">令和7年度現場で活かせる技術セミナー3 家族が抱く「いたみ」への共感と解決への「共同」ー障害者支援に携わる専門職の家族支援のスキルを磨くー</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.10.10</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/14203\"><全職員対象>言葉による抑制~スピーチロック~防止研修</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.09.17</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/16081\">【申込終了】<全階層対象> 令和7年度 認知行動療法ワークショップ ~専門職としての力量を高める3つのチチカラ</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.08.27</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/15927\">【研修終了】<チームリーダー・管理職対象>  令和7年度 傾聴力セミナー ~あなたの声、聴こえていますか~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.08.21</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/10783\">【募集開始】令和7年度 福祉職場研修担当リーダー研修</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.08.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/15831\">発生要因から取り組みを考える 管理者向け 虐待防止・権利擁護研修</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n                              <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.11.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16882\">キャリアアップ(中堅)研修 南2コース インターバル課題シートダウンロード</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.12</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16830\">令和7年度 京都府相談支援従事者(初任者)研修 実習課題について(インターバル課題②)</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.11.05</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16710\">令和7年度キャリアアップ(管理者)研修 事前課題</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.04</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16436\">保護中: 【ZOOMアドレス】令和7年度 現場で活かせる技術セミナー5 LGBTQについて学ぶ~事業所運営者として知っておきたいこと・意識しておきたいこと~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.10.23</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16501\">【お詫びとお願い】令和7年度京都府強度行動障害支援者養成研修(実践研修)2コース受講生の皆様へ</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.10.23</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16446\">保護中: 10/27~公開【ZOOMURLおよび資料のご案内】管理者向け虐待防止・権利擁護研修</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.10.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16425\">保護中: 研修動画 令和7年度 京都府強度⾏動障害⽀援者養成研修(実践研修)</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.10.09</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16090\">保護中: 令和7年度 認知行動療法ワークショップ研修  ZOOM URLとレジュメ資料について</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.10.09</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/15551\">保護中: 【ZOOM URLのご案内】福祉リーダーの極意を学ぶセミナー</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.10.09</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16289\">保護中: 令和7年度 京都府障害者虐待防止・権利擁護研修(事業者管理者・従事者コース)受講生の皆様へ 受講のご案内 及び 改訂版マニュアルダウンロードのご案内</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n                              <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16925\">【民間助成金】公益財団法人杉浦記念財団 第15回杉浦地域医療振興助成・第15回杉浦地域医療振賞の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16921\">【民間助成金】一般社団法人パチンコ・パチスロ社会貢献機構 2026年度「POSC社会貢献活動支援のための助成」の案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16917\">【民間助成金】公益財団法人さわやか福祉財団 2025(令和7)年度「連合・愛のカンパ」助成金の案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.10.02</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16269\">【民間助成金】日本郵便株式会社2026年度 日本郵便年賀寄付金配分事業の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.09.30</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16239\">【民間助成金】公益財団法人毎日新聞大阪社会事業団 2025年度「公募福祉助成金」等の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.09.24</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16140\">【民間助成金】令和8年度「キリン・地域のちから応援事業」および「キリン・福祉のちから開拓事業」(公募助成)の募集の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.09.24</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16133\">【民間助成金】こくみん共済 coop〈全労済〉2025年度地域貢献助成募集の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.09.08</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16030\">【民間助成金】公益財団法人 JR 西日本あんしん社会財団「2026年度公募助成」及び「AED 訓練器等の助成」の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.09.08</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16026\">【民間助成金】公益財団法人大和証券財団「2025年度(第32回)ボランティア活動助成」の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.08.13</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/15794\">【民間助成金】公益財団法人 愛恵福祉支援財団「社会福祉育成活動推進のための 2025 年度助成事業」についての御案内について</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n                              <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.07.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/15515\">第31回京都府老人保健施設大会のご案内</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.07.09</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/15524\">きょうとこどもの城づくり事業基礎講座を開催しました</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.06.27</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/15371\">第336回理事会を開催</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.06.13</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/15217\">第335回理事会を開催</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.04.16</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/14639\">令和7年4月16日、NTT西日本京都支店 食品(お米60kg)贈呈式を行いました。</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.04.04</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/14350\">第211回評議員会を開催</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.04.04</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/14347\">第334回理事会を開催</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.03.13</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13909\">京都府生命保険協会様より助成をいただきました</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.01.17</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13143\">「防災とボランティア週間」パネル展示中</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.01.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/12954\">第333回理事会を開催</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n              </div>\r\n</div>\n<div id=\"category\">\n  <div class=\"category\">\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_01.webp\" alt=\"\" /><span\n          >暮らしをサポートする<br />取り組み</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"#\" class=\"parent\">生活福祉資金の貸付</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/minsei/itijikashitsuke/\"\n                >生活福祉資金の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/minsei/fudousantanpokashitsuke/\"\n                >不動産担保型資金貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/minsei/kyouikukashituske/\">教育資金の貸付</a>\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/minsei/sitsugyoukashitsuke/\"\n                >失業や収入減少で困っている時の貸付</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/shien/konkuukaizen/\">生活困窮者家計改善相談</a>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/jidouyougokashitshuke/\"\n            >児童養護施設等を<br />退所される方への貸付</a\n          >\n        </li>\n        <li>\n          <a href=\"\" class=\"parent\">ひとり親家庭への支援</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/shikakukashitsuke/\"\n                >高等職業訓練促進給付金の給付を受けて資格を取得する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/jiritsukashitsuke/\"\n                >自立支援プログラムを策定し賃貸住宅に住む方への貸付</a\n              >\n            </li>\n          </ul>\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_02.webp\" alt=\"\" /><span\n          >福祉職場で働きたい方への支援</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"http://fukujob.kyoshakyo.or.jp/fukushi/\" target=\"_blank\" rel=\"noopener\">福祉の求人情報</a\n          >\n        </li>\n        <li>\n          <a href=\"http://fukujob.kyoshakyo.or.jp/hoiku/\" target=\"_blank\" rel=\"noopener\">保育の求人情報</a\n          >\n        </li>\n        <li>\n          <a href=\"http://fukujob.kyoshakyo.or.jp/event/\" target=\"_blank\" rel=\"noopener\">就職フェア・就職面接会の情報</a\n          >\n        </li>\n        <li>\n          <a href=\"#\" class=\"parent\">就職支援・貸付情報</a>\n          <ul>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/kaigo_shushokushien/\" target=\"_blank\" rel=\"noopener\">介護分野に初めて就職する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/kaigo_shushokujunbi/\" target=\"_blank\" rel=\"noopener\">介護分野に再就職する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/shougai_shushokushien/\" target=\"_blank\" rel=\"noopener\">障害福祉分野に初めて就職する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/hoiku_shushokujunbi/\" target=\"_blank\" rel=\"noopener\">保育士として就職する時の貸付(再就職含む)</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/hoiku_mishugakuji/\" target=\"_blank\" rel=\"noopener\">未就学児をもつ保育士に対する保育料の一部貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/hoiku_azukarishien/\" target=\"_blank\" rel=\"noopener\">未就学児をもつ保育士の子どもの預かり支援事業利用料金の一部貸付</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"\" class=\"parent\">資格取得のための貸付情報</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/fukushishikashitsuke/\"\n                >介護福祉士や社会福祉士の資格を取得する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/kaigo_jukoushikin/\" target=\"_blank\" rel=\"noopener\">介護福祉士実務者研修を受講する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/hoikushikashitsuke/\"\n                >保育士の資格を取得する時の貸付</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"http://fukujob.kyoshakyo.or.jp/kpfcsc/\" target=\"_blank\" rel=\"noopener\">外国人介護人材支援<br /><span\n              >(Foreign Care worker Support)</span\n            ></a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_03.webp\" alt=\"\" /><span\n          >地域福祉・<br />\n          ボランティア活動の推進</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/kyoseishakai\">地域共生社会実現に向けた取り組み</a>\n        </li>\n        <li>\n          <a href=\"\" class=\"parent\">地域のつながりづくりの紹介</a>\n          <ul>\n            <li><a href=\"https://www.kyoshakyo.or.jp/regional_power\">地域福祉活動の紹介</a></li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/wakka\"\n                >わっかプロジェクト&nbsp;</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li><a href=\"https://www.kyoshakyo.or.jp/food\">子ども食堂・居場所づくりの支援</a></li>\n        <li>\n          <a href=\"\" class=\"parent\">ボランティア活動の応援</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/saigai/\"\n                >ボランティア活動の紹介</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/hajimeyou/\"\n                >パンフレット「ボランティア活動を始めよう」</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/hoken/\">ボランティア保険</a>\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/kaigisitsu/\"\n                >ボランティアさんへの貸会議室</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/minseijidouiin/\"\n            >民生委員・児童委員の活動</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/kaigotaiken/\"\n            >教員免許取得者のための<br />介護等体験事業</a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_04.webp\" alt=\"\" /><span\n          >判断能力に<br />不安のある方への支援</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/shien/service/\"\n            >福祉サービス利用援助事業<br />(地域福祉権利擁護事業)</a\n          >\n        </li>\n        <li><a href=\"https://www.kyoshakyo.or.jp/shien/seinenkouken/\">成年後見制度</a></li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_05.webp\" alt=\"\" /><span\n          >福祉施設の支援・働く方へのサポート</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"#\" class=\"parent\">人材確保・定着の<br />取り組みへの支援</a>\n          <ul>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/jigyousho/\" target=\"_blank\" rel=\"noopener\">人材確保の支援(求人票の提出、就職フェアへの出展)</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/hoikuhojo/\" target=\"_blank\" rel=\"noopener\">保育補助者雇入れのための貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kpfcsc/\" target=\"_blank\" rel=\"noopener\">外国人介護人材支援<br /><span\n                  >(Foreign Care worker Support)</span\n                ></a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/topics/boshyu\">福祉施設職員等を対象とした研修</a>\n        </li>\n        <li>\n          <a href=\"#\" class=\"parent\">資格取得支援情報</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/topics/care\"\n                >ケアマネジャー(介護支援専門員)実務研修受講試験</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/soumu/taisakukouza/\"\n                >受験対策講座(ケアマネジャー・社会福祉士)</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/soumu/seibishien/\"\n            >福祉施設の整備・<br />新築・増改築への支援&nbsp;</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/keieisoudan/\"\n            >社会福祉法人等の経営相談</a\n          >\n        </li>\n        <li>\n          <a href=\"https://fukujob.kyoshakyo.or.jp/seisan/\"\n            >社会福祉施設等の生産性向上</a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_06.webp\" alt=\"\" /><span\n          >災害ボランティア活動の<br />推進</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"#\" class=\"parent\">災害ボランティア</a>\n          <ul>\n            <li>\n              <a href=\"http://fu-saigai-v.jp/\" target=\"_blank\" rel=\"noopener\">京都府災害ボランティアセンター</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/dwat/\"\n                >災害派遣福祉チーム(DWAT)</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/heartkikin/\"\n            >災害に備える<span>(きょうとハート基金)</span></a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_07.webp\" alt=\"\" /><span\n          >安心して福祉サービスを<br />受けられる取り組み</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/service/proper-committee/\" target=\"_blank\" rel=\"noopener\">福祉サービスの苦情相談</a\n          >\n        </li>\n        <li>\n          <a href=\"http://kyoto-hyoka.jp/\" target=\"_blank\" rel=\"noopener\">福祉施設の評価を知る・<br />\n            評価を受ける<span>(第三者評価)</span></a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_08.webp\" alt=\"\" /><span\n          >福祉の<br />情報発信・相談窓口</span\n        >\n      </h2>\n      <ul>\n        <li><a href=\"https://www.kyoshakyo.or.jp/publish\">広報誌「京都の福祉」</a></li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/soumu/soudanmadoguchi/\" target=\"_blank\" rel=\"noopener\">福祉関係の相談窓口<br /><span>(行政、関係機関など)</span></a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/topics/chousa\"\n            >地域の今<span>(調査・研究・提言など)</span></a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_09.webp\" alt=\"\" /><span\n          >本会が事務局を担う<br />団体</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/rengoukai/\"\n            >京都府市町村社会福祉協議会連合会</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/keieikyo/\" target=\"_blank\" rel=\"noopener\">京都府社会福祉法人経営者協議会</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/shisetsukyo\"\n            >京都府社会福祉施設協議会</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/kyohoren/\" target=\"_blank\" rel=\"noopener\">京都府ホームヘルパー連絡協議会</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/hokatsukyo/\" target=\"_blank\" rel=\"noopener\">京都府地域包括・在宅介護支援センター協議会</a\n          >\n        </li>\n        <li>\n          <a href=\"http://fu-saigai-v.jp/\" target=\"_blank\" rel=\"noopener\">京都府災害ボランティアセンター</a\n          >\n        </li>\n        <li>\n          <a href=\"http://kyoto-hyoka.jp/\" target=\"_blank\" rel=\"noopener\">京都介護・福祉サービス第三者評価等支援機構</a\n          >\n        </li>\n        <!-- <li><a href=\"#\" class=\"parent\">団体一覧を表示</a>\n          <ul>\n            <li><a href=\"\">文章が入ります</a></li>\n            <li><a href=\"\">文章が入ります</a></li>\n          </ul>\n        </li> -->\n      </ul>\n    </section>\n  </div>\n</div>\n\n\n\n<p></p>\n</article>\r\n    </main>\r\n<footer id=\"footer\">\r\n  <div class=\"util\">\r\n    <div class=\"inner\">\r\n      <ul>\r\n        <li><a href=\"https://www.kyoshakyo.or.jp/sitemap/\">サイトマップ</a></li>\r\n        <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/privacy/\">プライバシーポリシー</a></li>\r\n      </ul>\r\n      <div class=\"image\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/cmn/footer_img_01.webp\" alt=\"\"></div>\r\n    </div>\r\n  </div>\r\n  <div class=\"address\">\r\n    <div class=\"inner\">\r\n      <div class=\"logo\"><a href=\"/\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/cmn/logo.png\" alt=\"\"><span>社会福祉法⼈</span>京都府社会福祉協議会</a></div>\r\n      <p>〒604-0874 <br class=\"sp\">京都市中京区竹屋町通烏丸東入る清水町375番地<br>\r\n        京都府立総合社会福祉会館<span>(ハートピア京都)</span>内 <br>\r\n        TEL : 075−252−6291 <span>(代表)</span></p>\r\n      <p class=\"copy\">© 1999-2022 京都府社会福祉協議会</p>\r\n    </div>\r\n  </div>\r\n  <div class=\"pagetop\"><a href=\"#header\"><span>ページの先頭に<br>戻る</span></a></div>\r\n  <ul id=\"fixed_footer\">\r\n    <li class=\"search\"><a href=\"#\">検索</a></li>\r\n    <li class=\"inq\"><a href=\"https://38d80014.form.kintoneapp.com/public/inquiry\" target=\"_blank\" rel=\"noreferrer noopener\">問い合わせ</a></li>\r\n    <li class=\"tel\"><a href=\"tel:0752526291\">電話</a></li>\r\n    <li class=\"menu\"><a href=\"#\">メニュー</a></li>\r\n  </ul>\r\n</footer>\r\n<div id=\"modal_search\">\r\n  <div class=\"close\"></div>\r\n  <form action=\"https://www.kyoshakyo.or.jp/\" method=\"get\" class=\"search\">\r\n    <input type=\"search\" name=\"s\" id=\"s\" placeholder=\"調べたい言葉を入力してください\">\r\n    <button class=\"btn\">検索</button>\r\n  </form>\r\n</div>\r\n<script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/jquery.customSelect.min.js\"></script>\r\n<script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/jquery.magnific-popup.min.js\"></script>\r\n<script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/main.js\"></script>\r\n\t<script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/top.js\"></script>\r\n<script type=\"speculationrules\">\n{\"prefetch\":[{\"source\":\"document\",\"where\":{\"and\":[{\"href_matches\":\"\\/*\"},{\"not\":{\"href_matches\":[\"\\/cms\\/wp-*.php\",\"\\/cms\\/wp-admin\\/*\",\"\\/cms\\/wp-content\\/uploads\\/*\",\"\\/cms\\/wp-content\\/*\",\"\\/cms\\/wp-content\\/plugins\\/*\",\"\\/cms\\/wp-content\\/themes\\/kyoshakyo\\/*\",\"\\/*\\\\?(.+)\"]}},{\"not\":{\"selector_matches\":\"a[rel~=\\\"nofollow\\\"]\"}},{\"not\":{\"selector_matches\":\".no-prefetch, .no-prefetch a\"}}]},\"eagerness\":\"conservative\"}]}\n</script>\n</body>\r\n</html>\n",
          "body_murmur": 971955766,
          "body_sha256": "9de24de6a8a259deb1941e0d31ad12e822ea5351e49429dc266037b565c15139",
          "component": [
            "Apache HTTP Server:2.4.43",
            "PHP:7.3.19",
            "WordPress:6.8.3",
            "MySQL",
            "FreeBSD",
            "OpenSSL:1.0.2s"
          ],
          "content_length": -1,
          "headers": {
            "content_type": [
              "text/html; charset=UTF-8"
            ],
            "date": [
              "Mon, 01 Dec 2025 02:49:03 GMT"
            ],
            "link": [
              "<https://www.kyoshakyo.or.jp/wp-json/>; rel=\"https://api.w.org/\"",
              "<https://www.kyoshakyo.or.jp/wp-json/wp/v2/pages/157>; rel=\"alternate\"; title=\"JSON\"; type=\"application/json\"",
              "<https://www.kyoshakyo.or.jp/>; rel=shortlink"
            ],
            "server": [
              "Apache/2.4.43 (FreeBSD) OpenSSL/1.0.2s-freebsd PHP/7.3.19"
            ],
            "set_cookie": [
              "mw-wp-form-token=1f5fef814b21d58c938ffeea6478ca68268dc0fbafacf9b74cfb8afe790615f5; path=/; secure; HttpOnly"
            ],
            "x_powered_by": [
              "PHP/7.3.19"
            ]
          },
          "protocol": "HTTP/1.1",
          "redirects": [
            {
              "body": "<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\">\n<html><head>\n<title>302 Found</title>\n</head><body>\n<h1>Found</h1>\n<p>The document has moved <a href=\"https://182.236.89.62/\">here</a>.</p>\n</body></html>\n",
              "body_murmur": -2021564043,
              "body_sha256": "182f6ae1283875d56f098fc28cd2321a8cb65d827193171705ca14f1dbb504ec",
              "content_length": 206,
              "headers": {
                "content_length": [
                  "206"
                ],
                "content_type": [
                  "text/html; charset=iso-8859-1"
                ],
                "date": [
                  "Mon, 01 Dec 2025 02:49:02 GMT"
                ],
                "location": [
                  "https://182.236.89.62/"
                ],
                "server": [
                  "Apache/2.4.43 (FreeBSD) OpenSSL/1.0.2s-freebsd PHP/7.3.19"
                ]
              },
              "location": "https://182.236.89.62/",
              "protocol": "HTTP/1.1",
              "status_code": 302,
              "status_line": "302 Found"
            }
          ],
          "request": {
            "headers": {
              "accept": [
                "*/*"
              ],
              "referer": [
                "http://182.236.89.62"
              ],
              "user_agent": [
                "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
              ]
            },
            "method": "GET",
            "url": {
              "host": "182.236.89.62",
              "path": "/",
              "scheme": "https"
            }
          },
          "status_code": 200,
          "title": "京都府社会福祉協議会 | 京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載",
          "transfer_encoding": [
            "chunked"
          ]
        }
      },
      "cve": [
        {
          "id": "CVE-2006-20001",
          "score": 7.5,
          "severity": "high"
        },
        {
          "id": "CVE-2019-17567",
          "score": 5.3,
          "severity": "medium"
        },
        {
          "id": "CVE-2020-11984",
          "score": 9.8,
          "severity": "critical"
        }
      ],
      "url": "http://182.236.89.62/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-12-01T02:49:09.751Z"
    },
    {
      "port": 110,
      "protocol": "tcp",
      "name": "pop3",
      "version": "",
      "product": "Dovecot pop3d",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:dovecot:dovecot",
          "part": "a",
          "vendor": "dovecot",
          "product": "dovecot",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "pop3": {
          "banner": "+OK Dovecot ready. <5f3d.2418e.692e2b94.LKi/[email protected]>\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://secure.globalsign.com/cacert/gsgccr3dvtlsca2020.crt"
                ],
                "ocsp_urls": [
                  "http://ocsp.globalsign.com/gsgccr3dvtlsca2020"
                ]
              },
              "authority_key_id": "0d98c0737fabbdbdd9474b49ad0a4a0cac3ec77c",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "https://www.globalsign.com/repository/"
                  ],
                  "id": "1.3.6.1.4.1.4146.1.10"
                },
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://crl.globalsign.com/gsgccr3dvtlsca2020.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : AC:AB:30:70:6C:EB:EC:84:31:F4:13:D2:F4:91:5F:11:\n                1E:42:24:43:B1:F2:A6:8C:4F:3C:2B:3B:A7:1E:02:C3\n    Timestamp : Nov 26 04:51:04.117 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:7B:38:36:5D:50:83:32:93:F8:F2:DB:4C:\n                83:DC:2A:62:69:3C:4E:9E:D7:A9:16:95:E7:B5:3B:F1:\n                38:AA:51:98:02:21:00:CB:EF:C6:7A:CD:7D:13:0C:C7:\n                0F:9E:18:31:8D:EB:AB:4C:06:B7:44:72:5C:5B:19:A9:\n                01:B1:47:9C:02:23:25\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : CB:38:F7:15:89:7C:84:A1:44:5F:5B:C1:DD:FB:C9:6E:\n                F2:9A:59:CD:47:0A:69:05:85:B0:CB:14:C3:14:58:E7\n    Timestamp : Nov 26 04:51:03.686 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:08:EB:AA:D2:1D:F5:AD:64:B4:C0:47:93:\n                EB:97:DC:0D:A6:3F:38:3D:7A:2D:BC:CF:05:5B:7A:BD:\n                3B:C8:91:62:02:20:11:8A:DF:5A:73:39:6C:D7:F1:46:\n                00:8E:07:80:78:6A:93:76:14:25:CB:38:CA:B8:E0:4B:\n                96:69:FB:5D:05:B6\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : C2:31:7E:57:45:19:A3:45:EE:7F:38:DE:B2:90:41:EB:\n                C7:C2:21:5A:22:BF:7F:D5:B5:AD:76:9A:D9:0E:52:CD\n    Timestamp : Nov 26 04:51:04.064 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:26:5F:62:8A:9A:9F:28:A0:F9:93:92:8A:\n                6D:A0:CF:0C:D2:45:04:71:B4:68:4B:C2:8D:60:41:DA:\n                7D:06:0F:98:02:21:00:95:3D:AF:8B:F8:6D:C9:C5:EB:\n                04:33:15:72:67:17:D5:53:65:3A:2D:74:4A:53:5A:40:\n                CD:44:7E:59:AC:9E:CB",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "www.kyoshakyo.or.jp",
                  "kyoshakyo.or.jp"
                ]
              },
              "subject_key_id": "97f79a29e11e748996c0ed03e38691a9fc47a09a"
            },
            "fingerprint_md5": "CCDF948361A528FDE27CE0647C83574B",
            "fingerprint_sha1": "9B1D2D26071FE3033D9F38873279628590F5D11B",
            "fingerprint_sha256": "F3744FAC4E3D004DE70B89B3B7741B3175A9D5D800727E60795B531BF1028559",
            "issuer": {
              "common_name": [
                "GlobalSign GCC R3 DV TLS CA 2020"
              ],
              "country": [
                "BE"
              ],
              "organization": [
                "GlobalSign nv-sa"
              ]
            },
            "issuer_dn": "/C=BE/O=GlobalSign nv-sa/CN=GlobalSign GCC R3 DV TLS CA 2020",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-12-08T22:15:49",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-12-06T00:39:21",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "35546591552820455435423807141",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "acab30706cebec8431f413d2f4915f111e422443b1f2a68c4f3c2b3ba71e02c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502207b38365d50833293f8f2db4c83dc2a62693c4e9ed7a91695e7b53bf138aa5198022100cbefc67acd7d130cc70f9e18318debab4c06b744725c5b19a901b1479c022325"
                },
                "timestamp": "2025-11-26T04:51:04.117000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "cb38f715897c84a1445f5bc1ddfbc96ef29a59cd470a690585b0cb14c31458e7",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3044022008ebaad21df5ad64b4c04793eb97dc0da63f383d7a2dbccf055b7abd3bc891620220118adf5a73396cd7f146008e0780786a93761425cb38cab8e04b9669fb5d05b6"
                },
                "timestamp": "2025-11-26T04:51:03.686000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "c2317e574519a345ee7f38deb29041ebc7c2215a22bf7fd5b5ad769ad90e52cd",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30450220265f628a9a9f28a0f993928a6da0cf0cd2450471b4684bc28d6041da7d060f98022100953daf8bf86dc9c5eb043315726717d553653a2d744a535a40cd447e59ac9ecb"
                },
                "timestamp": "2025-11-26T04:51:04.064000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "www.kyoshakyo.or.jp"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "www.kyoshakyo.or.jp",
                "kyoshakyo.or.jp"
              ],
              "extended_dns_names": [
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "subdomain": "www",
                  "tld": "or.jp"
                },
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "tld": "or.jp"
                }
              ]
            },
            "subject_dn": "/CN=www.kyoshakyo.or.jp",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "802403156f90442b768487aef3b9984f186eca3def9ec9e1036e66c2700e97e4",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "MHhhOGVmMjI1M2MwODA4NDZjOWYwZDE2YWQxODAyYmNlMjA3YmY3NGQ1OGY1M2M2ZmYwYWQ2NjNjZTU4NjBlMWFlMjRiNDM3N2U0OWM4MWFkYzU1OGY2NWQ5NTIxZDFjMjAyNzMxOTAxMzE5ZTI5ZDdiZjFhN2IyM2E0NTRjMGFkNGRiMzIzNWU4NmE2OWIxOWNjMDUzNzRjYTcwNjAwZGRmNTcxOWJkZjljNzA3NzA5OGVlN2I4ODU1YjA4YmQyYWU0YWJkZWRhM2VkY2Q3NDFiYWY3MjUzNzMxMmYzYWY0NmM1YmYxMGE3OWQ4NjE4MmFkNjIxN2I5YTQwZDQ2ZmFjODU2OGUxY2E0OGYzODU3ZTI2YjljM2IzNmM4YTRkZDc3MGQ1MTI4NWQ5NTBmMzVmMjQ4MTM5MmRjZGY3MDBlYzIwMmIyZjA5NmZhMzIzMGY3OTU0OTdlYjlhYmJiZGFmODk2NDc5YmQyMTdiZjJiM2MxOWIxODcwMjZmNDdjODc1ZjlkMDMxZmY5MzQ0ZjdhOTM5MjNmYzRhOTkxMTAwMzcwNTRkZWE5MTY5ZDc5NjFiZTBjNTQzNzNhNjE3Yzg2MWJhNzNkMmJmMjM1NGI3MTU3MTIzNWEyMmU1M2E1ZmRhZjYwZDExZjhmOWJiMjllMDk3OTMyZDQyN2U4ZTY5OQ=="
              }
            },
            "tbs_fingerprint": "349f84cce2531ee9009ff0e0cf2664c8a38a2bf166a25c2d313052bee89418df",
            "tbs_noct_fingerprint": "8f371df552775a4fc40520b3e3001a90748c727bf7d79404b6bdfd704604b845",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-12-28T04:50:59",
              "not_before": "2025-11-26T04:51:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "F3744FAC4E3D004DE70B89B3B7741B3175A9D5D800727E60795B531BF1028559",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-12-02T01:03:23.687Z"
    },
    {
      "port": 443,
      "protocol": "tcp",
      "name": "http",
      "version": "2.4.43",
      "product": "Apache httpd",
      "extra_info": "(FreeBSD) OpenSSL/1.0.2s-freebsd PHP/7.3.19",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:apache:http_server:2.4.43",
          "part": "a",
          "vendor": "apache",
          "product": "http_server",
          "version": "2\\.4\\.43",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "http": {
          "body": "<!doctype html>\n<html lang=\"ja\">\n<!-- Google tag (gtag.js) -->\r\n<script async src=\"https://www.googletagmanager.com/gtag/js?id=G-HCLWQ38XK9\"></script>\r\n<script>\r\n  window.dataLayer = window.dataLayer || [];\r\n  function gtag(){dataLayer.push(arguments);}\r\n  gtag('js', new Date());\r\n\r\n  gtag('config', 'G-HCLWQ38XK9');\r\n</script>\r\n\n<head>\n  <meta charset=\"utf-8\">\n  <meta http-equiv=\"x-ua-compatible\" content=\"ie=edge\">\n  <meta name=\"viewport\" content=\"width=device-width\">\n  <meta name=\"format-detection\" content=\"telephone=no\">\n    <meta name=\"description\" content=\"京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載\">\n  <meta name=\"keywords\" content=\"京都,情報公表センター,助成金情報,イベント情報,講座,福祉サービス,研修,社会福祉協議会,福祉人材,福祉の仕事\">\n  <meta property=\"og:type\" content=\"blog\">\n  <meta property=\"og:title\" content=\"京都府社会福祉協議会\">\n  <meta property=\"og:description\" content=\"京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載\">\n  <meta property=\"og:url\" content=\"https://182.236.89.62/\">\n    <meta property=\"og:image\" content=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/cmn/ogp.png\">\n  <meta property=\"og:site_name\" content=\"京都府社会福祉協議会\">\n  <meta name=\"twitter:card\" content=\"summary_large_image\">\n  <meta name=\"twitter:site\" content=\"\">\n  <meta name=\"twitter:description\" content=\"京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載\">\n  <link rel=\"contents\" type=\"text/html\" href=\"https://www.kyoshakyo.or.jp/sitemap\" title=\"サイトマップ\">\n <link rel=\"icon\" href=\"/favicon.ico\">\n <link rel=\"shortcut icon\" href=\"/favicon.ico\">\n  <link rel=\"apple-touch-icon\" href=\"/favicon.ico\">\n  <link rel=\"stylesheet\" href=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/magnific-popup.css\">\n  <link rel=\"stylesheet\" href=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/structure.css\">\n  <link rel=\"stylesheet\" href=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/style.css\">\n          <link rel=\"stylesheet\" href=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/top.css?202210201513\">\n    <script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/jquery.min.js\"></script>\n  <title>京都府社会福祉協議会 | 京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載</title>\n<meta name='robots' content='max-image-preview:large' />\n\t<style>img:is([sizes=\"auto\" i], [sizes^=\"auto,\" i]) { contain-intrinsic-size: 3000px 1500px }</style>\n\t<script type=\"text/javascript\">\n/* <![CDATA[ */\nwindow._wpemojiSettings = {\"baseUrl\":\"https:\\/\\/s.w.org\\/images\\/core\\/emoji\\/16.0.1\\/72x72\\/\",\"ext\":\".png\",\"svgUrl\":\"https:\\/\\/s.w.org\\/images\\/core\\/emoji\\/16.0.1\\/svg\\/\",\"svgExt\":\".svg\",\"source\":{\"concatemoji\":\"https:\\/\\/www.kyoshakyo.or.jp\\/cms\\/wp-includes\\/js\\/wp-emoji-release.min.js?ver=6.8.3\"}};\n/*! This file is auto-generated */\n!function(s,n){var o,i,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),a=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.every(function(e,t){return e===a[t]})}function u(e,t){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);for(var n=e.getImageData(16,16,1,1),a=0;a<n.data.length;a++)if(0!==n.data[a])return!1;return!0}function f(e,t,n,a){switch(t){case\"flag\":return n(e,\"\\ud83c\\udff3\\ufe0f\\u200d\\u26a7\\ufe0f\",\"\\ud83c\\udff3\\ufe0f\\u200b\\u26a7\\ufe0f\")?!1:!n(e,\"\\ud83c\\udde8\\ud83c\\uddf6\",\"\\ud83c\\udde8\\u200b\\ud83c\\uddf6\")&&!n(e,\"\\ud83c\\udff4\\udb40\\udc67\\udb40\\udc62\\udb40\\udc65\\udb40\\udc6e\\udb40\\udc67\\udb40\\udc7f\",\"\\ud83c\\udff4\\u200b\\udb40\\udc67\\u200b\\udb40\\udc62\\u200b\\udb40\\udc65\\u200b\\udb40\\udc6e\\u200b\\udb40\\udc67\\u200b\\udb40\\udc7f\");case\"emoji\":return!a(e,\"\\ud83e\\udedf\")}return!1}function g(e,t,n,a){var r=\"undefined\"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):s.createElement(\"canvas\"),o=r.getContext(\"2d\",{willReadFrequently:!0}),i=(o.textBaseline=\"top\",o.font=\"600 32px Arial\",{});return e.forEach(function(e){i[e]=t(o,e,n,a)}),i}function t(e){var t=s.createElement(\"script\");t.src=e,t.defer=!0,s.head.appendChild(t)}\"undefined\"!=typeof Promise&&(o=\"wpEmojiSettingsSupports\",i=[\"flag\",\"emoji\"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){s.addEventListener(\"DOMContentLoaded\",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if(\"object\"==typeof e&&\"number\"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&\"object\"==typeof e.supportTests)return e.supportTests}catch(e){}return null}();if(!n){if(\"undefined\"!=typeof Worker&&\"undefined\"!=typeof OffscreenCanvas&&\"undefined\"!=typeof URL&&URL.createObjectURL&&\"undefined\"!=typeof Blob)try{var e=\"postMessage(\"+g.toString()+\"(\"+[JSON.stringify(i),f.toString(),p.toString(),u.toString()].join(\",\")+\"));\",a=new Blob([e],{type:\"text/javascript\"}),r=new Worker(URL.createObjectURL(a),{name:\"wpTestEmojiSupports\"});return void(r.onmessage=function(e){c(n=e.data),r.terminate(),t(n)})}catch(e){}c(n=g(i,f,p,u))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],\"flag\"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);\n/* ]]> */\n</script>\n<style id='wp-emoji-styles-inline-css' type='text/css'>\n\n\timg.wp-smiley, img.emoji {\n\t\tdisplay: inline !important;\n\t\tborder: none !important;\n\t\tbox-shadow: none !important;\n\t\theight: 1em !important;\n\t\twidth: 1em !important;\n\t\tmargin: 0 0.07em !important;\n\t\tvertical-align: -0.1em !important;\n\t\tbackground: none !important;\n\t\tpadding: 0 !important;\n\t}\n</style>\n<link rel='stylesheet' id='wp-block-library-css' href='https://www.kyoshakyo.or.jp/cms/wp-includes/css/dist/block-library/style.min.css?ver=6.8.3' type='text/css' media='all' />\n<style id='classic-theme-styles-inline-css' type='text/css'>\n/*! This file is auto-generated */\n.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}\n</style>\n<style id='global-styles-inline-css' type='text/css'>\n:root{--wp--preset--aspect-ratio--square: 1;--wp--preset--aspect-ratio--4-3: 4/3;--wp--preset--aspect-ratio--3-4: 3/4;--wp--preset--aspect-ratio--3-2: 3/2;--wp--preset--aspect-ratio--2-3: 2/3;--wp--preset--aspect-ratio--16-9: 16/9;--wp--preset--aspect-ratio--9-16: 9/16;--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradient(135deg,rgba(252,185,0,1) 0%,rgba(255,105,0,1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(135deg,rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp--preset--gradient--pale-ocean: linear-gradient(135deg,rgb(255,245,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-layout-flex{flex-wrap: wrap;align-items: center;}.is-layout-flex > :is(*, div){margin: 0;}body .is-layout-grid{display: grid;}.is-layout-grid > :is(*, div){margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-color{color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-color{color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-color{color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-color{color: var(--wp--preset--color--vivid-purple) !important;}.has-black-background-color{background-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-background-color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-background-color{background-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-background-color{background-color: var(--wp--preset--color--vivid-purple) !important;}.has-black-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--white) !important;}.has-pale-pink-border-color{border-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-border-color{border-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-border-color{border-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-border-color{border-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-border-color{border-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-border-color{border-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-border-color{border-color: var(--wp--preset--color--vivid-purple) !important;}.has-vivid-cyan-blue-to-vivid-purple-gradient-background{background: var(--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple) !important;}.has-light-green-cyan-to-vivid-green-cyan-gradient-background{background: var(--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan) !important;}.has-luminous-vivid-amber-to-luminous-vivid-orange-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange) !important;}.has-luminous-vivid-orange-to-vivid-red-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradient-background{background: var(--wp--preset--gradient--blush-light-purple) !important;}.has-blush-bordeaux-gradient-background{background: var(--wp--preset--gradient--blush-bordeaux) !important;}.has-luminous-dusk-gradient-background{background: var(--wp--preset--gradient--luminous-dusk) !important;}.has-pale-ocean-gradient-background{background: var(--wp--preset--gradient--pale-ocean) !important;}.has-electric-grass-gradient-background{background: var(--wp--preset--gradient--electric-grass) !important;}.has-midnight-gradient-background{background: var(--wp--preset--gradient--midnight) !important;}.has-small-font-size{font-size: var(--wp--preset--font-size--small) !important;}.has-medium-font-size{font-size: var(--wp--preset--font-size--medium) !important;}.has-large-font-size{font-size: var(--wp--preset--font-size--large) !important;}.has-x-large-font-size{font-size: var(--wp--preset--font-size--x-large) !important;}\n:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}\n:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}\n:root :where(.wp-block-pullquote){font-size: 1.5em;line-height: 1.6;}\n</style>\n<!--n2css--><link rel=\"https://api.w.org/\" href=\"https://www.kyoshakyo.or.jp/wp-json/\" /><link rel=\"alternate\" title=\"JSON\" type=\"application/json\" href=\"https://www.kyoshakyo.or.jp/wp-json/wp/v2/pages/157\" /><link rel=\"EditURI\" type=\"application/rsd+xml\" title=\"RSD\" href=\"https://www.kyoshakyo.or.jp/cms/xmlrpc.php?rsd\" />\n<meta name=\"generator\" content=\"WordPress 6.8.3\" />\n<link rel=\"canonical\" href=\"https://www.kyoshakyo.or.jp/\" />\n<link rel='shortlink' href='https://www.kyoshakyo.or.jp/' />\n</head>\n\n<body>\n  <div id=\"ov\"></div>\n  <header id=\"header\">\n    <div class=\"accessibility\">\n      <div class=\"inner\">\n        <div class=\"fontSize\">\n          <p>文字サイズ</p>\n          <ul class=\"btn\">\n            <li><a href=\"#\" class=\"current\" data-fontsize=\"font-medium\">標準</a></li>\n            <li><a href=\"#\" data-fontsize=\"font-large\">大</a></li>\n          </ul>\n        </div>\n        <div class=\"bgColor\">\n          <p>背景色</p>\n          <ul class=\"btn\">\n            <li><a href=\"#\" class=\"white current\" data-bgcolor=\"bg-white\">白</a></li>\n            <li><a href=\"#\" class=\"black\" data-bgcolor=\"bg-black\">黒</a></li>\n            <li><a href=\"#\" class=\"blue\" data-bgcolor=\"bg-blue\">青</a></li>\n            <li><a href=\"#\" class=\"yellow\" data-bgcolor=\"bg-yellow\">黄</a></li>\n          </ul>\n        </div>\n      </div>\n    </div>\n    <div class=\"title\">\n      <div class=\"inner\">\n        <div class=\"logo\"><a href=\"https://www.kyoshakyo.or.jp/\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/cmn/logo.png\" alt=\"\"><span>社会福祉法⼈</span>京都府社会福祉協議会</a></div>\n        <div class=\"util\">\n          <form action=\"https://www.kyoshakyo.or.jp/\" method=\"get\" class=\"search\">\n            <input type=\"search\" name=\"s\" id=\"s\" placeholder=\"調べたい言葉を入力してください\">\n            <button class=\"btn\">検索する</button>\n          </form>\n          <div class=\"btn_inq\"><a href=\"https://38d80014.form.kintoneapp.com/public/inquiry\" target=\"_blank\">問い合わせ</a></div>\n          <div class=\"twitter\"><a href=\"https://twitter.com/KyoShakyo_ \" target=\"_blank\"></a></div>\n        </div>\n      </div>\n    </div>\n    <nav>\n      <ul class=\"gnav\">\n        <li class=\"home\"><a href=\"https://www.kyoshakyo.or.jp/\">HOME</a></li>\n        <li class=\"about\"><a href=\"#\">京都府社協について</a>\n          <div>\n            <div class=\"inner\">\n              <div class=\"close\"><a href=\"#\">閉じる</a></div>\n              <h2>京都府社協について</h2>\n              <ul>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/\">京都府社協とは</a></li>\n                <!-- <li><a href=\"https://www.kyoshakyo.or.jp/about/about-cat/disclosure\">情報公開</a></li> -->\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/teikan/\">定款、役員報酬規程、役員名簿</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/2044/\">理事会・評議員会の報告</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/chuuki/\">中期計画</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/yosan/\">事業計画・予算</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/kessan/\">事業報告・決算</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/privacy/\">個人情報保護方針</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/snspolicy/\">公式SNS運用ポリシー</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/publish\">広報誌「京都の福祉」</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/topics/chousa\">地域の今(調査・研究・提言など)</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/kanyuu/\">会員・賛助会員への加入</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/about/kujou/\">本会の苦情受付窓口</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/access/\">交通アクセス</a></li>\n              </ul>\n            </div>\n          </div>\n        </li>\n        <li class=\"department\"><a href=\"#\">各部署のご案内</a>\n          <div>\n            <div class=\"inner\">\n              <div class=\"close\"><a href=\"#\">閉じる</a></div>\n              <h2>各部署のご案内</h2>\n              <ul>\n                <li><a href=\"https://www.kyoshakyo.or.jp/soumu/\">総務企画課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/\">福祉経営推進課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/\">地域福祉・ボランティア振興課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/shien/\">生活支援課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/minsei/\">福祉資金課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/fukushijinzai/\">福祉人材課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/kenshuu/\">研修課</a></li>\n                <li><a href=\"https://www.kyoshakyo.or.jp/tekiseikaiinkai/\">京都府福祉サービス運営適正化委員会</a></li>\n              </ul>\n            </div>\n          </div>\n        </li>\n        <li class=\"donation\"><a href=\"https://www.kyoshakyo.or.jp/soumu/kifu/\">ご寄付のお願い</a></li>\n        <li class=\"member\"><a href=\"https://www.kyoshakyo.or.jp/about/kanyuu/\">会員加入の案内</a></li>\n        <li class=\"link\"><a href=\"https://www.kyoshakyo.or.jp/link/\">リンク集</a></li>\n      </ul>\n    </nav>\n  </header>\n  <div id=\"menu\">\n    <div class=\"btn_close\"><a href=\"#\">閉じる</a></div>\n    <form action=\"https://www.kyoshakyo.or.jp/\" method=\"get\" class=\"search\">\n      <input type=\"search\" name=\"s\" id=\"s\" placeholder=\"調べたい言葉を入力してください\">\n      <button class=\"btn\">検索</button>\n    </form>\n    <ul class=\"mnav\">\n      <li><a href=\"https://www.kyoshakyo.or.jp/\">HOME</a></li>\n      <li class=\"parent\"><a href=\"#\">京都府社協について</a>\n        <ul>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/\">京都府社協とは</a></li>\n          <!-- <li><a href=\"https://www.kyoshakyo.or.jp/about/about-cat/disclosure\">情報公開</a></li> -->\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/teikan/\">定款、役員報酬規程、役員名簿</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/2044/\">理事会・評議員会の報告</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/chuuki/\">中期計画</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/yosan/\">事業計画・予算</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/kessan/\">事業報告・決算</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/privacy/\">個人情報保護方針</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/snspolicy/\">公式SNS運用ポリシー</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/publish\">広報誌「京都の福祉」</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/topics/chousa\">地域の今(調査・研究・提言など)</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/kanyuu/\">会員・賛助会員への加入</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/about/kujou/\">本会の苦情受付窓口</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/access/\">交通アクセス</a></li>\n        </ul>\n      </li>\n      <li class=\"parent\"><a href=\"#\">各部署のご案内</a>\n        <ul>\n          <li><a href=\"https://www.kyoshakyo.or.jp/soumu/\">総務課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/\">福祉経営推進課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/\">地域福祉・ボランティア振興課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/shien/\">生活支援課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/minsei/\">民生課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/shikinkanri/\">福祉資金管理室</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/fukushijinzai/\">福祉人材課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/kenshuu/\">研修課</a></li>\n          <li><a href=\"https://www.kyoshakyo.or.jp/tekiseikaiinkai/\">京都府福祉サービス運営適正化委員会</a></li>\n        </ul>\n      </li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/soumu/kifu/\">ご寄付のお願い</a></li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/about/kanyuu/\">会員加入の案内</a></li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/link/\">リンク集</a></li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/sitemap/\">サイトマップ</a></li>\n      <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/privacy/\">プライバシーポリシー</a></li>\n    </ul>\n    <div class=\"mbox\">\n      <div class=\"btn_inq\"><a href=\"https://38d80014.form.kintoneapp.com/public/inquiry\" target=\"_blank\">問い合わせ</a></div>\n      <div class=\"twitter\"><a href=\"https://twitter.com/KyoShakyo_ \" target=\"_blank\"></a></div>\n    </div>\n  </div>\n<!-- front-page.php -->\r\n<main>\r\n          <div id=\"vi\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/top/vi.webp\" alt=\"つながりをいかして、尊厳が大切にされる社会へ\" class=\"pc-md\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/top/vi_sp.webp\" alt=\"つながりをいかして、尊厳が大切にされる社会へ\" class=\"sp\"></div>\r\n    <article>\r\n\n<!-- include_post.php -->\r\n<div id=\"infoList\">\r\n  <ul class=\"tab\">\r\n    <li><a href=\"#\" class=\"current\">お知らせ</a></li><li><a href=\"#\">募集中の<br class=\"sp\">研修</a></li><li><a href=\"#\">研修<br class=\"sp\">受講者<br class=\"sp\">の⽅</a></li><li><a href=\"#\">助成⾦<br class=\"sp\">情報</a></li><li><a href=\"#\">府社協<br class=\"sp\">活動<br class=\"sp\">レポート</a></li>  </ul>\r\n  <p class=\"toList\"><a href=\"https://www.kyoshakyo.or.jp/topics\">一覧</a></p>\r\n  <div class=\"detailBox\">\r\n                      <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.25</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16513\">令和7年度(第28回)京都府介護支援専門員実務研修受講試験合格者の受験番号一覧について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.06.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13544\">令和7年度京都府介護支援専門員 実務研修受講試験 試験案内及び各種様式</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.06.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13917\">【よくある質問】京都府介護支援専門員 実務研修受講試験</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.03.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13590\">📌📐令和7年度研修リスト一覧📏📌</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2024.04.01</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/1946\">新型コロナウイルス感染症に伴う特例貸付の償還(返済)免除・猶予等について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2024.04.01</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/5332\">特例貸付フォローアップ相談・支援事業の実施について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.27</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16888\">保護中: 令和7年度児童福祉施設職員研修「チームワークアップ!心が楽になる傾聴力」の開催について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16925\">【民間助成金】公益財団法人杉浦記念財団 第15回杉浦地域医療振興助成・第15回杉浦地域医療振賞の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16921\">【民間助成金】一般社団法人パチンコ・パチスロ社会貢献機構 2026年度「POSC社会貢献活動支援のための助成」の案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16917\">【民間助成金】公益財団法人さわやか福祉財団 2025(令和7)年度「連合・愛のカンパ」助成金の案内について</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.11.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16882\">キャリアアップ(中堅)研修 南2コース インターバル課題シートダウンロード</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.12</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16830\">令和7年度 京都府相談支援従事者(初任者)研修 実習課題について(インターバル課題②)</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.11.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/16550\"> <チームリーダー・管理職対象>令和7年度カスタマーハラスメント対策研修 ~働き続けたいと思える職場づくりに大切なこと~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16422\">1年間、やりきったやん、私! 福祉職としての自分を眺める講座 ~この1年を踏まえ、さらに素敵な2年目へ!~の開催について</a></span></li>\r\n                              <li><span class=\"cat\">地域の今(調査・研究・提言など)</span><span class=\"date\">2025.11.07</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/chousa/16782\">京都府内市町村社協の活動総括資料集(令和6年度版)作成について</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n                              <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.27</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16888\">保護中: 令和7年度児童福祉施設職員研修「チームワークアップ!心が楽になる傾聴力」の開催について</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.11.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/16550\"> <チームリーダー・管理職対象>令和7年度カスタマーハラスメント対策研修 ~働き続けたいと思える職場づくりに大切なこと~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16422\">1年間、やりきったやん、私! 福祉職としての自分を眺める講座 ~この1年を踏まえ、さらに素敵な2年目へ!~の開催について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16411\"> <チームリーダー・管理職向け>令和7年度  職場のハラスメント防止研修                  ~ケースで学ぶハラスメント防止研修~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.10.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16452\">令和7年度現場で活かせる技術セミナー3 家族が抱く「いたみ」への共感と解決への「共同」ー障害者支援に携わる専門職の家族支援のスキルを磨くー</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.10.10</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/14203\"><全職員対象>言葉による抑制~スピーチロック~防止研修</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.09.17</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/16081\">【申込終了】<全階層対象> 令和7年度 認知行動療法ワークショップ ~専門職としての力量を高める3つのチチカラ</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.08.27</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/15927\">【研修終了】<チームリーダー・管理職対象>  令和7年度 傾聴力セミナー ~あなたの声、聴こえていますか~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.08.21</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/10783\">【募集開始】令和7年度 福祉職場研修担当リーダー研修</a></span></li>\r\n                              <li><span class=\"cat\">募集中の研修</span><span class=\"date\">2025.08.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/boshyu/15831\">発生要因から取り組みを考える 管理者向け 虐待防止・権利擁護研修</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n                              <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.11.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16882\">キャリアアップ(中堅)研修 南2コース インターバル課題シートダウンロード</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.12</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16830\">令和7年度 京都府相談支援従事者(初任者)研修 実習課題について(インターバル課題②)</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.11.05</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16710\">令和7年度キャリアアップ(管理者)研修 事前課題</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.11.04</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16436\">保護中: 【ZOOMアドレス】令和7年度 現場で活かせる技術セミナー5 LGBTQについて学ぶ~事業所運営者として知っておきたいこと・意識しておきたいこと~</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.10.23</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16501\">【お詫びとお願い】令和7年度京都府強度行動障害支援者養成研修(実践研修)2コース受講生の皆様へ</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.10.23</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16446\">保護中: 10/27~公開【ZOOMURLおよび資料のご案内】管理者向け虐待防止・権利擁護研修</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.10.20</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16425\">保護中: 研修動画 令和7年度 京都府強度⾏動障害⽀援者養成研修(実践研修)</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.10.09</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16090\">保護中: 令和7年度 認知行動療法ワークショップ研修  ZOOM URLとレジュメ資料について</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.10.09</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/15551\">保護中: 【ZOOM URLのご案内】福祉リーダーの極意を学ぶセミナー</a></span></li>\r\n                              <li><span class=\"cat\">研修受講者の方</span><span class=\"date\">2025.10.09</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/jukoku/16289\">保護中: 令和7年度 京都府障害者虐待防止・権利擁護研修(事業者管理者・従事者コース)受講生の皆様へ 受講のご案内 及び 改訂版マニュアルダウンロードのご案内</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n                              <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16925\">【民間助成金】公益財団法人杉浦記念財団 第15回杉浦地域医療振興助成・第15回杉浦地域医療振賞の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16921\">【民間助成金】一般社団法人パチンコ・パチスロ社会貢献機構 2026年度「POSC社会貢献活動支援のための助成」の案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.11.26</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16917\">【民間助成金】公益財団法人さわやか福祉財団 2025(令和7)年度「連合・愛のカンパ」助成金の案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.10.02</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16269\">【民間助成金】日本郵便株式会社2026年度 日本郵便年賀寄付金配分事業の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.09.30</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16239\">【民間助成金】公益財団法人毎日新聞大阪社会事業団 2025年度「公募福祉助成金」等の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.09.24</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/16140\">【民間助成金】令和8年度「キリン・地域のちから応援事業」および「キリン・福祉のちから開拓事業」(公募助成)の募集の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.09.24</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16133\">【民間助成金】こくみん共済 coop〈全労済〉2025年度地域貢献助成募集の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.09.08</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16030\">【民間助成金】公益財団法人 JR 西日本あんしん社会財団「2026年度公募助成」及び「AED 訓練器等の助成」の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.09.08</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/16026\">【民間助成金】公益財団法人大和証券財団「2025年度(第32回)ボランティア活動助成」の御案内について</a></span></li>\r\n                              <li><span class=\"cat\">助成金情報</span><span class=\"date\">2025.08.13</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/josei/15794\">【民間助成金】公益財団法人 愛恵福祉支援財団「社会福祉育成活動推進のための 2025 年度助成事業」についての御案内について</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n                              <div class=\"detail\">\r\n            <ul>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.07.11</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/15515\">第31回京都府老人保健施設大会のご案内</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.07.09</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/15524\">きょうとこどもの城づくり事業基礎講座を開催しました</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.06.27</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/15371\">第336回理事会を開催</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.06.13</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/15217\">第335回理事会を開催</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.04.16</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/14639\">令和7年4月16日、NTT西日本京都支店 食品(お米60kg)贈呈式を行いました。</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.04.04</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/14350\">第211回評議員会を開催</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.04.04</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/14347\">第334回理事会を開催</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.03.13</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13909\">京都府生命保険協会様より助成をいただきました</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.01.17</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/13143\">「防災とボランティア週間」パネル展示中</a></span></li>\r\n                              <li><span class=\"cat\">お知らせ</span><span class=\"date\">2025.01.06</span><span class=\"title\"><a href=\"https://www.kyoshakyo.or.jp/topics/news/12954\">第333回理事会を開催</a></span></li>\r\n                          </ul>\r\n            <p class=\"more\"><a href=\"#\">もっと見る</a></p>\r\n          </div>\r\n              </div>\r\n</div>\n<div id=\"category\">\n  <div class=\"category\">\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_01.webp\" alt=\"\" /><span\n          >暮らしをサポートする<br />取り組み</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"#\" class=\"parent\">生活福祉資金の貸付</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/minsei/itijikashitsuke/\"\n                >生活福祉資金の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/minsei/fudousantanpokashitsuke/\"\n                >不動産担保型資金貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/minsei/kyouikukashituske/\">教育資金の貸付</a>\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/minsei/sitsugyoukashitsuke/\"\n                >失業や収入減少で困っている時の貸付</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/shien/konkuukaizen/\">生活困窮者家計改善相談</a>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/jidouyougokashitshuke/\"\n            >児童養護施設等を<br />退所される方への貸付</a\n          >\n        </li>\n        <li>\n          <a href=\"\" class=\"parent\">ひとり親家庭への支援</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/shikakukashitsuke/\"\n                >高等職業訓練促進給付金の給付を受けて資格を取得する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/jiritsukashitsuke/\"\n                >自立支援プログラムを策定し賃貸住宅に住む方への貸付</a\n              >\n            </li>\n          </ul>\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_02.webp\" alt=\"\" /><span\n          >福祉職場で働きたい方への支援</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"http://fukujob.kyoshakyo.or.jp/fukushi/\" target=\"_blank\" rel=\"noopener\">福祉の求人情報</a\n          >\n        </li>\n        <li>\n          <a href=\"http://fukujob.kyoshakyo.or.jp/hoiku/\" target=\"_blank\" rel=\"noopener\">保育の求人情報</a\n          >\n        </li>\n        <li>\n          <a href=\"http://fukujob.kyoshakyo.or.jp/event/\" target=\"_blank\" rel=\"noopener\">就職フェア・就職面接会の情報</a\n          >\n        </li>\n        <li>\n          <a href=\"#\" class=\"parent\">就職支援・貸付情報</a>\n          <ul>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/kaigo_shushokushien/\" target=\"_blank\" rel=\"noopener\">介護分野に初めて就職する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/kaigo_shushokujunbi/\" target=\"_blank\" rel=\"noopener\">介護分野に再就職する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/shougai_shushokushien/\" target=\"_blank\" rel=\"noopener\">障害福祉分野に初めて就職する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/hoiku_shushokujunbi/\" target=\"_blank\" rel=\"noopener\">保育士として就職する時の貸付(再就職含む)</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/hoiku_mishugakuji/\" target=\"_blank\" rel=\"noopener\">未就学児をもつ保育士に対する保育料の一部貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/hoiku_azukarishien/\" target=\"_blank\" rel=\"noopener\">未就学児をもつ保育士の子どもの預かり支援事業利用料金の一部貸付</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"\" class=\"parent\">資格取得のための貸付情報</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/fukushishikashitsuke/\"\n                >介護福祉士や社会福祉士の資格を取得する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/kaigo_jukoushikin/\" target=\"_blank\" rel=\"noopener\">介護福祉士実務者研修を受講する時の貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/hoikushikashitsuke/\"\n                >保育士の資格を取得する時の貸付</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"http://fukujob.kyoshakyo.or.jp/kpfcsc/\" target=\"_blank\" rel=\"noopener\">外国人介護人材支援<br /><span\n              >(Foreign Care worker Support)</span\n            ></a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_03.webp\" alt=\"\" /><span\n          >地域福祉・<br />\n          ボランティア活動の推進</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/kyoseishakai\">地域共生社会実現に向けた取り組み</a>\n        </li>\n        <li>\n          <a href=\"\" class=\"parent\">地域のつながりづくりの紹介</a>\n          <ul>\n            <li><a href=\"https://www.kyoshakyo.or.jp/regional_power\">地域福祉活動の紹介</a></li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/wakka\"\n                >わっかプロジェクト&nbsp;</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li><a href=\"https://www.kyoshakyo.or.jp/food\">子ども食堂・居場所づくりの支援</a></li>\n        <li>\n          <a href=\"\" class=\"parent\">ボランティア活動の応援</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/saigai/\"\n                >ボランティア活動の紹介</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/hajimeyou/\"\n                >パンフレット「ボランティア活動を始めよう」</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/hoken/\">ボランティア保険</a>\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/kaigisitsu/\"\n                >ボランティアさんへの貸会議室</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/minseijidouiin/\"\n            >民生委員・児童委員の活動</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/kaigotaiken/\"\n            >教員免許取得者のための<br />介護等体験事業</a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_04.webp\" alt=\"\" /><span\n          >判断能力に<br />不安のある方への支援</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/shien/service/\"\n            >福祉サービス利用援助事業<br />(地域福祉権利擁護事業)</a\n          >\n        </li>\n        <li><a href=\"https://www.kyoshakyo.or.jp/shien/seinenkouken/\">成年後見制度</a></li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_05.webp\" alt=\"\" /><span\n          >福祉施設の支援・働く方へのサポート</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"#\" class=\"parent\">人材確保・定着の<br />取り組みへの支援</a>\n          <ul>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/jigyousho/\" target=\"_blank\" rel=\"noopener\">人材確保の支援(求人票の提出、就職フェアへの出展)</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kashituke/hoikuhojo/\" target=\"_blank\" rel=\"noopener\">保育補助者雇入れのための貸付</a\n              >\n            </li>\n            <li>\n              <a href=\"http://fukujob.kyoshakyo.or.jp/kpfcsc/\" target=\"_blank\" rel=\"noopener\">外国人介護人材支援<br /><span\n                  >(Foreign Care worker Support)</span\n                ></a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/topics/boshyu\">福祉施設職員等を対象とした研修</a>\n        </li>\n        <li>\n          <a href=\"#\" class=\"parent\">資格取得支援情報</a>\n          <ul>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/topics/care\"\n                >ケアマネジャー(介護支援専門員)実務研修受講試験</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/soumu/taisakukouza/\"\n                >受験対策講座(ケアマネジャー・社会福祉士)</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/soumu/seibishien/\"\n            >福祉施設の整備・<br />新築・増改築への支援&nbsp;</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/keieisoudan/\"\n            >社会福祉法人等の経営相談</a\n          >\n        </li>\n        <li>\n          <a href=\"https://fukujob.kyoshakyo.or.jp/seisan/\"\n            >社会福祉施設等の生産性向上</a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_06.webp\" alt=\"\" /><span\n          >災害ボランティア活動の<br />推進</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"#\" class=\"parent\">災害ボランティア</a>\n          <ul>\n            <li>\n              <a href=\"http://fu-saigai-v.jp/\" target=\"_blank\" rel=\"noopener\">京都府災害ボランティアセンター</a\n              >\n            </li>\n            <li>\n              <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/dwat/\"\n                >災害派遣福祉チーム(DWAT)</a\n              >\n            </li>\n          </ul>\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/heartkikin/\"\n            >災害に備える<span>(きょうとハート基金)</span></a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_07.webp\" alt=\"\" /><span\n          >安心して福祉サービスを<br />受けられる取り組み</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/service/proper-committee/\" target=\"_blank\" rel=\"noopener\">福祉サービスの苦情相談</a\n          >\n        </li>\n        <li>\n          <a href=\"http://kyoto-hyoka.jp/\" target=\"_blank\" rel=\"noopener\">福祉施設の評価を知る・<br />\n            評価を受ける<span>(第三者評価)</span></a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_08.webp\" alt=\"\" /><span\n          >福祉の<br />情報発信・相談窓口</span\n        >\n      </h2>\n      <ul>\n        <li><a href=\"https://www.kyoshakyo.or.jp/publish\">広報誌「京都の福祉」</a></li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/soumu/soudanmadoguchi/\" target=\"_blank\" rel=\"noopener\">福祉関係の相談窓口<br /><span>(行政、関係機関など)</span></a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/topics/chousa\"\n            >地域の今<span>(調査・研究・提言など)</span></a\n          >\n        </li>\n      </ul>\n    </section>\n    <section>\n      <h2>\n        <img decoding=\"async\" src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/img/top/icon_cat_09.webp\" alt=\"\" /><span\n          >本会が事務局を担う<br />団体</span\n        >\n      </h2>\n      <ul>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/tiikifukushi/rengoukai/\"\n            >京都府市町村社会福祉協議会連合会</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/keieikyo/\" target=\"_blank\" rel=\"noopener\">京都府社会福祉法人経営者協議会</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/fukushikeiei/shisetsukyo\"\n            >京都府社会福祉施設協議会</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/kyohoren/\" target=\"_blank\" rel=\"noopener\">京都府ホームヘルパー連絡協議会</a\n          >\n        </li>\n        <li>\n          <a href=\"https://www.kyoshakyo.or.jp/hokatsukyo/\" target=\"_blank\" rel=\"noopener\">京都府地域包括・在宅介護支援センター協議会</a\n          >\n        </li>\n        <li>\n          <a href=\"http://fu-saigai-v.jp/\" target=\"_blank\" rel=\"noopener\">京都府災害ボランティアセンター</a\n          >\n        </li>\n        <li>\n          <a href=\"http://kyoto-hyoka.jp/\" target=\"_blank\" rel=\"noopener\">京都介護・福祉サービス第三者評価等支援機構</a\n          >\n        </li>\n        <!-- <li><a href=\"#\" class=\"parent\">団体一覧を表示</a>\n          <ul>\n            <li><a href=\"\">文章が入ります</a></li>\n            <li><a href=\"\">文章が入ります</a></li>\n          </ul>\n        </li> -->\n      </ul>\n    </section>\n  </div>\n</div>\n\n\n\n<p></p>\n</article>\r\n    </main>\r\n<footer id=\"footer\">\r\n  <div class=\"util\">\r\n    <div class=\"inner\">\r\n      <ul>\r\n        <li><a href=\"https://www.kyoshakyo.or.jp/sitemap/\">サイトマップ</a></li>\r\n        <li><a href=\"https://www.kyoshakyo.or.jp/about/disclosure/privacy/\">プライバシーポリシー</a></li>\r\n      </ul>\r\n      <div class=\"image\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/cmn/footer_img_01.webp\" alt=\"\"></div>\r\n    </div>\r\n  </div>\r\n  <div class=\"address\">\r\n    <div class=\"inner\">\r\n      <div class=\"logo\"><a href=\"/\"><img src=\"/cms/wp-content/themes/kyoshakyo/img/cmn/logo.png\" alt=\"\"><span>社会福祉法⼈</span>京都府社会福祉協議会</a></div>\r\n      <p>〒604-0874 <br class=\"sp\">京都市中京区竹屋町通烏丸東入る清水町375番地<br>\r\n        京都府立総合社会福祉会館<span>(ハートピア京都)</span>内 <br>\r\n        TEL : 075−252−6291 <span>(代表)</span></p>\r\n      <p class=\"copy\">© 1999-2022 京都府社会福祉協議会</p>\r\n    </div>\r\n  </div>\r\n  <div class=\"pagetop\"><a href=\"#header\"><span>ページの先頭に<br>戻る</span></a></div>\r\n  <ul id=\"fixed_footer\">\r\n    <li class=\"search\"><a href=\"#\">検索</a></li>\r\n    <li class=\"inq\"><a href=\"https://38d80014.form.kintoneapp.com/public/inquiry\" target=\"_blank\" rel=\"noreferrer noopener\">問い合わせ</a></li>\r\n    <li class=\"tel\"><a href=\"tel:0752526291\">電話</a></li>\r\n    <li class=\"menu\"><a href=\"#\">メニュー</a></li>\r\n  </ul>\r\n</footer>\r\n<div id=\"modal_search\">\r\n  <div class=\"close\"></div>\r\n  <form action=\"https://www.kyoshakyo.or.jp/\" method=\"get\" class=\"search\">\r\n    <input type=\"search\" name=\"s\" id=\"s\" placeholder=\"調べたい言葉を入力してください\">\r\n    <button class=\"btn\">検索</button>\r\n  </form>\r\n</div>\r\n<script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/jquery.customSelect.min.js\"></script>\r\n<script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/jquery.magnific-popup.min.js\"></script>\r\n<script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/main.js\"></script>\r\n\t<script src=\"https://www.kyoshakyo.or.jp/cms/wp-content/themes/kyoshakyo/js/top.js\"></script>\r\n<script type=\"speculationrules\">\n{\"prefetch\":[{\"source\":\"document\",\"where\":{\"and\":[{\"href_matches\":\"\\/*\"},{\"not\":{\"href_matches\":[\"\\/cms\\/wp-*.php\",\"\\/cms\\/wp-admin\\/*\",\"\\/cms\\/wp-content\\/uploads\\/*\",\"\\/cms\\/wp-content\\/*\",\"\\/cms\\/wp-content\\/plugins\\/*\",\"\\/cms\\/wp-content\\/themes\\/kyoshakyo\\/*\",\"\\/*\\\\?(.+)\"]}},{\"not\":{\"selector_matches\":\"a[rel~=\\\"nofollow\\\"]\"}},{\"not\":{\"selector_matches\":\".no-prefetch, .no-prefetch a\"}}]},\"eagerness\":\"conservative\"}]}\n</script>\n</body>\r\n</html>\n",
          "body_murmur": -1991598272,
          "body_sha256": "baf0bf88cec388eaccc882caef99f937f0f57065a949cb0c869aca403cdebbbe",
          "component": [
            "FreeBSD",
            "Apache HTTP Server:2.4.43",
            "PHP:7.3.19",
            "WordPress:6.8.3",
            "MySQL",
            "OpenSSL:1.0.2s"
          ],
          "content_length": -1,
          "favicon": {
            "md5_hash": "6c939fbfeea473b6c8c3bead9fed9111",
            "murmur_hash": -1645300087,
            "path": "https://182.236.89.62:443/favicon.ico",
            "size": 1150
          },
          "headers": {
            "content_type": [
              "text/html; charset=UTF-8"
            ],
            "date": [
              "Sun, 30 Nov 2025 14:59:13 GMT"
            ],
            "link": [
              "<https://www.kyoshakyo.or.jp/wp-json/>; rel=\"https://api.w.org/\"",
              "<https://www.kyoshakyo.or.jp/wp-json/wp/v2/pages/157>; rel=\"alternate\"; title=\"JSON\"; type=\"application/json\"",
              "<https://www.kyoshakyo.or.jp/>; rel=shortlink"
            ],
            "server": [
              "Apache/2.4.43 (FreeBSD) OpenSSL/1.0.2s-freebsd PHP/7.3.19"
            ],
            "set_cookie": [
              "mw-wp-form-token=7617a28aa356ccea3164c389c11cad2cc4e4f90cb659bbab1a3c60f328214307; path=/; secure; HttpOnly"
            ],
            "x_powered_by": [
              "PHP/7.3.19"
            ]
          },
          "protocol": "HTTP/1.1",
          "request": {
            "headers": {
              "accept": [
                "*/*"
              ],
              "user_agent": [
                "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
              ]
            },
            "method": "GET",
            "url": {
              "host": "182.236.89.62",
              "path": "",
              "scheme": "https"
            }
          },
          "status_code": 200,
          "title": "京都府社会福祉協議会 | 京都府社会福祉協議会のホームページ、助成金情報、イベント情報、講座、福祉サービス等を掲載",
          "transfer_encoding": [
            "chunked"
          ]
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://secure.globalsign.com/cacert/gsgccr3dvtlsca2020.crt"
                ],
                "ocsp_urls": [
                  "http://ocsp.globalsign.com/gsgccr3dvtlsca2020"
                ]
              },
              "authority_key_id": "0d98c0737fabbdbdd9474b49ad0a4a0cac3ec77c",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "https://www.globalsign.com/repository/"
                  ],
                  "id": "1.3.6.1.4.1.4146.1.10"
                },
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://crl.globalsign.com/gsgccr3dvtlsca2020.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : AC:AB:30:70:6C:EB:EC:84:31:F4:13:D2:F4:91:5F:11:\n                1E:42:24:43:B1:F2:A6:8C:4F:3C:2B:3B:A7:1E:02:C3\n    Timestamp : Nov 26 04:51:04.117 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:7B:38:36:5D:50:83:32:93:F8:F2:DB:4C:\n                83:DC:2A:62:69:3C:4E:9E:D7:A9:16:95:E7:B5:3B:F1:\n                38:AA:51:98:02:21:00:CB:EF:C6:7A:CD:7D:13:0C:C7:\n                0F:9E:18:31:8D:EB:AB:4C:06:B7:44:72:5C:5B:19:A9:\n                01:B1:47:9C:02:23:25\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : CB:38:F7:15:89:7C:84:A1:44:5F:5B:C1:DD:FB:C9:6E:\n                F2:9A:59:CD:47:0A:69:05:85:B0:CB:14:C3:14:58:E7\n    Timestamp : Nov 26 04:51:03.686 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:08:EB:AA:D2:1D:F5:AD:64:B4:C0:47:93:\n                EB:97:DC:0D:A6:3F:38:3D:7A:2D:BC:CF:05:5B:7A:BD:\n                3B:C8:91:62:02:20:11:8A:DF:5A:73:39:6C:D7:F1:46:\n                00:8E:07:80:78:6A:93:76:14:25:CB:38:CA:B8:E0:4B:\n                96:69:FB:5D:05:B6\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : C2:31:7E:57:45:19:A3:45:EE:7F:38:DE:B2:90:41:EB:\n                C7:C2:21:5A:22:BF:7F:D5:B5:AD:76:9A:D9:0E:52:CD\n    Timestamp : Nov 26 04:51:04.064 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:26:5F:62:8A:9A:9F:28:A0:F9:93:92:8A:\n                6D:A0:CF:0C:D2:45:04:71:B4:68:4B:C2:8D:60:41:DA:\n                7D:06:0F:98:02:21:00:95:3D:AF:8B:F8:6D:C9:C5:EB:\n                04:33:15:72:67:17:D5:53:65:3A:2D:74:4A:53:5A:40:\n                CD:44:7E:59:AC:9E:CB",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "www.kyoshakyo.or.jp",
                  "kyoshakyo.or.jp"
                ]
              },
              "subject_key_id": "97f79a29e11e748996c0ed03e38691a9fc47a09a"
            },
            "fingerprint_md5": "CCDF948361A528FDE27CE0647C83574B",
            "fingerprint_sha1": "9B1D2D26071FE3033D9F38873279628590F5D11B",
            "fingerprint_sha256": "F3744FAC4E3D004DE70B89B3B7741B3175A9D5D800727E60795B531BF1028559",
            "issuer": {
              "common_name": [
                "GlobalSign GCC R3 DV TLS CA 2020"
              ],
              "country": [
                "BE"
              ],
              "organization": [
                "GlobalSign nv-sa"
              ]
            },
            "issuer_dn": "/C=BE/O=GlobalSign nv-sa/CN=GlobalSign GCC R3 DV TLS CA 2020",
            "jarm": "2ad2ad16d2ad2ad22c2ad2ad2ad2adc7639a2c8ee8049d85e08031e30b69d9",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-12-07T19:45:53",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-12-04T23:03:52",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "35546591552820455435423807141",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "acab30706cebec8431f413d2f4915f111e422443b1f2a68c4f3c2b3ba71e02c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502207b38365d50833293f8f2db4c83dc2a62693c4e9ed7a91695e7b53bf138aa5198022100cbefc67acd7d130cc70f9e18318debab4c06b744725c5b19a901b1479c022325"
                },
                "timestamp": "2025-11-26T04:51:04.117000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "cb38f715897c84a1445f5bc1ddfbc96ef29a59cd470a690585b0cb14c31458e7",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3044022008ebaad21df5ad64b4c04793eb97dc0da63f383d7a2dbccf055b7abd3bc891620220118adf5a73396cd7f146008e0780786a93761425cb38cab8e04b9669fb5d05b6"
                },
                "timestamp": "2025-11-26T04:51:03.686000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "c2317e574519a345ee7f38deb29041ebc7c2215a22bf7fd5b5ad769ad90e52cd",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30450220265f628a9a9f28a0f993928a6da0cf0cd2450471b4684bc28d6041da7d060f98022100953daf8bf86dc9c5eb043315726717d553653a2d744a535a40cd447e59ac9ecb"
                },
                "timestamp": "2025-11-26T04:51:04.064000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "www.kyoshakyo.or.jp"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "www.kyoshakyo.or.jp",
                "kyoshakyo.or.jp"
              ],
              "extended_dns_names": [
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "subdomain": "www",
                  "tld": "or.jp"
                },
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "tld": "or.jp"
                }
              ]
            },
            "subject_dn": "/CN=www.kyoshakyo.or.jp",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "802403156f90442b768487aef3b9984f186eca3def9ec9e1036e66c2700e97e4",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "349f84cce2531ee9009ff0e0cf2664c8a38a2bf166a25c2d313052bee89418df",
            "tbs_noct_fingerprint": "8f371df552775a4fc40520b3e3001a90748c727bf7d79404b6bdfd704604b845",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-12-28T04:50:59",
              "not_before": "2025-11-26T04:51:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "F3744FAC4E3D004DE70B89B3B7741B3175A9D5D800727E60795B531BF1028559",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "cve": [
        {
          "id": "CVE-2006-20001",
          "score": 7.5,
          "severity": "high"
        },
        {
          "id": "CVE-2019-17567",
          "score": 5.3,
          "severity": "medium"
        },
        {
          "id": "CVE-2020-11984",
          "score": 9.8,
          "severity": "critical"
        }
      ],
      "url": "https://182.236.89.62/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-30T23:04:02.016Z"
    },
    {
      "port": 465,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-12-02T22:45:07.895Z"
    },
    {
      "port": 587,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "smtp": {
          "banner": "220 mx.kyoshakyo.or.jp ESMTP\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://secure.globalsign.com/cacert/gsgccr3dvtlsca2020.crt"
                ],
                "ocsp_urls": [
                  "http://ocsp.globalsign.com/gsgccr3dvtlsca2020"
                ]
              },
              "authority_key_id": "0d98c0737fabbdbdd9474b49ad0a4a0cac3ec77c",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "https://www.globalsign.com/repository/"
                  ],
                  "id": "1.3.6.1.4.1.4146.1.10"
                },
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://crl.globalsign.com/gsgccr3dvtlsca2020.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : AC:AB:30:70:6C:EB:EC:84:31:F4:13:D2:F4:91:5F:11:\n                1E:42:24:43:B1:F2:A6:8C:4F:3C:2B:3B:A7:1E:02:C3\n    Timestamp : Nov 26 04:51:04.117 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:7B:38:36:5D:50:83:32:93:F8:F2:DB:4C:\n                83:DC:2A:62:69:3C:4E:9E:D7:A9:16:95:E7:B5:3B:F1:\n                38:AA:51:98:02:21:00:CB:EF:C6:7A:CD:7D:13:0C:C7:\n                0F:9E:18:31:8D:EB:AB:4C:06:B7:44:72:5C:5B:19:A9:\n                01:B1:47:9C:02:23:25\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : CB:38:F7:15:89:7C:84:A1:44:5F:5B:C1:DD:FB:C9:6E:\n                F2:9A:59:CD:47:0A:69:05:85:B0:CB:14:C3:14:58:E7\n    Timestamp : Nov 26 04:51:03.686 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:08:EB:AA:D2:1D:F5:AD:64:B4:C0:47:93:\n                EB:97:DC:0D:A6:3F:38:3D:7A:2D:BC:CF:05:5B:7A:BD:\n                3B:C8:91:62:02:20:11:8A:DF:5A:73:39:6C:D7:F1:46:\n                00:8E:07:80:78:6A:93:76:14:25:CB:38:CA:B8:E0:4B:\n                96:69:FB:5D:05:B6\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : C2:31:7E:57:45:19:A3:45:EE:7F:38:DE:B2:90:41:EB:\n                C7:C2:21:5A:22:BF:7F:D5:B5:AD:76:9A:D9:0E:52:CD\n    Timestamp : Nov 26 04:51:04.064 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:26:5F:62:8A:9A:9F:28:A0:F9:93:92:8A:\n                6D:A0:CF:0C:D2:45:04:71:B4:68:4B:C2:8D:60:41:DA:\n                7D:06:0F:98:02:21:00:95:3D:AF:8B:F8:6D:C9:C5:EB:\n                04:33:15:72:67:17:D5:53:65:3A:2D:74:4A:53:5A:40:\n                CD:44:7E:59:AC:9E:CB",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "www.kyoshakyo.or.jp",
                  "kyoshakyo.or.jp"
                ]
              },
              "subject_key_id": "97f79a29e11e748996c0ed03e38691a9fc47a09a"
            },
            "fingerprint_md5": "CCDF948361A528FDE27CE0647C83574B",
            "fingerprint_sha1": "9B1D2D26071FE3033D9F38873279628590F5D11B",
            "fingerprint_sha256": "F3744FAC4E3D004DE70B89B3B7741B3175A9D5D800727E60795B531BF1028559",
            "issuer": {
              "common_name": [
                "GlobalSign GCC R3 DV TLS CA 2020"
              ],
              "country": [
                "BE"
              ],
              "organization": [
                "GlobalSign nv-sa"
              ]
            },
            "issuer_dn": "/C=BE/O=GlobalSign nv-sa/CN=GlobalSign GCC R3 DV TLS CA 2020",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-12-10T23:45:50",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-12-08T00:35:24",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "35546591552820455435423807141",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "NGVkODhkMjYyMjM0Y2IwM2E5N2E0YThiZWQ0NTBiNWM2MmQxZDVmNDU5Y2QyZTQzZDk3MDUyZTQ4ZjEwODg5NzFjN2ExYjZjMDljMzgwZjE1YmY3OTkwNzdjZTUwNGQ5NDNkOGUwNWZiMjQ4NzRkZTE5MjRiZTVjZWEzODc4NWY5MjJhYTljNWVmZWMxMzY2MTkxYjk0N2NlMjdlOGYyYTE3MTNkNDk4MzYzOTBkZWJjY2I2ODc0MjI5ZDMzZGUwOTJjZDc4ZmQyZTZkMjlkYWFjYjQxYTY1ZTJhZTIxMjBiYmQ4NTEyNzQxYWZiYmMwZDRhOTY1NmZmOTAzNWQwOTI4ZTU1YmY2OTk4N2I2NTY3YjRmYjI4NmY2Njc5ODc3YTQyNTg1NjQ0ZGIwNGE4MWE5MGUyYWUyNDg2MmY3ZjQ5YWNlY2Y0OTg0ODAzZjJmNTcwNjRiY2E3NmZjMjFlZDViODcyMGI3MTRiNjIxMmIzNWUzZjVlYzM1YjMyNDkwODcwM2E4ODI1YzcyNGVhYjM3YmJiYmExOTdkNGMwZmI4NWU2NmJkNmIwMWUyN2M1ZmM4ZmQ3MTk2NzNlMjczNzVmNGEzNTA2OTY2ZDVlNmI5MjI0MjBlOWQ2MDZiMTI4ODU1ZDZjMjEzYWI2MmFjZTNmMDljZTMyMmQwN2Q5ZjI="
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "acab30706cebec8431f413d2f4915f111e422443b1f2a68c4f3c2b3ba71e02c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502207b38365d50833293f8f2db4c83dc2a62693c4e9ed7a91695e7b53bf138aa5198022100cbefc67acd7d130cc70f9e18318debab4c06b744725c5b19a901b1479c022325"
                },
                "timestamp": "2025-11-26T04:51:04.117000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "cb38f715897c84a1445f5bc1ddfbc96ef29a59cd470a690585b0cb14c31458e7",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3044022008ebaad21df5ad64b4c04793eb97dc0da63f383d7a2dbccf055b7abd3bc891620220118adf5a73396cd7f146008e0780786a93761425cb38cab8e04b9669fb5d05b6"
                },
                "timestamp": "2025-11-26T04:51:03.686000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "c2317e574519a345ee7f38deb29041ebc7c2215a22bf7fd5b5ad769ad90e52cd",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30450220265f628a9a9f28a0f993928a6da0cf0cd2450471b4684bc28d6041da7d060f98022100953daf8bf86dc9c5eb043315726717d553653a2d744a535a40cd447e59ac9ecb"
                },
                "timestamp": "2025-11-26T04:51:04.064000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "www.kyoshakyo.or.jp"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "www.kyoshakyo.or.jp",
                "kyoshakyo.or.jp"
              ],
              "extended_dns_names": [
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "subdomain": "www",
                  "tld": "or.jp"
                },
                {
                  "domain": "kyoshakyo",
                  "fld": "kyoshakyo.or.jp",
                  "tld": "or.jp"
                }
              ]
            },
            "subject_dn": "/CN=www.kyoshakyo.or.jp",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "802403156f90442b768487aef3b9984f186eca3def9ec9e1036e66c2700e97e4",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "349f84cce2531ee9009ff0e0cf2664c8a38a2bf166a25c2d313052bee89418df",
            "tbs_noct_fingerprint": "8f371df552775a4fc40520b3e3001a90748c727bf7d79404b6bdfd704604b845",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-12-28T04:50:59",
              "not_before": "2025-11-26T04:51:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "F3744FAC4E3D004DE70B89B3B7741B3175A9D5D800727E60795B531BF1028559",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-12-04T00:35:43.188Z"
    },
    {
      "port": 995,
      "protocol": "tcp",
      "name": "unknown",
      "version": "",
      "product": "",
      "extra_info": "",
      "tunnel": "",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-29T22:00:06.421Z"
    }
  ],
  "services_hash": "ebe4de955955844ba92f53a88637e2c552377d27f7c106b8dbb66d95ccd40542",
  "last_updated_at": "2025-12-04T03:27:13.517Z",
  "banner": [
    "ftp",
    "tls",
    "smtp",
    "http",
    "pop3",
    "ssh"
  ],
  "is_vuln": true,
  "cveDetails": {
    "CVE-1999-1298": {
      "id": "CVE-1999-1298",
      "references": [
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-97:03.sysinstall.asc",
        "http://www.iss.net/security_center/static/7537.php",
        "http://www.osvdb.org/6087",
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-97:03.sysinstall.asc",
        "http://www.iss.net/security_center/static/7537.php",
        "http://www.osvdb.org/6087"
      ],
      "score": 7.5,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "Sysinstall in FreeBSD 2.2.1 and earlier, when configuring anonymous FTP, creates the ftp user without a password and with /bin/date as the shell, which could allow attackers to gain access to certain system resources.",
      "vector_string": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-1301": {
      "id": "CVE-1999-1301",
      "references": [
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:17.rzsz.asc",
        "http://ciac.llnl.gov/ciac/bulletins/g-31.shtml",
        "http://www.iss.net/security_center/static/7540.php",
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:17.rzsz.asc",
        "http://ciac.llnl.gov/ciac/bulletins/g-31.shtml",
        "http://www.iss.net/security_center/static/7540.php"
      ],
      "score": 7.5,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "A design flaw in the Z-Modem protocol allows the remote sender of a file to execute arbitrary programs on the client, as implemented in rz in the rzsz module of FreeBSD before 2.1.5, and possibly other programs.",
      "vector_string": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-1313": {
      "id": "CVE-1999-1313",
      "references": [
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:11.man.asc",
        "http://ciac.llnl.gov/ciac/bulletins/g-24.shtml",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/7348",
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:11.man.asc",
        "http://ciac.llnl.gov/ciac/bulletins/g-24.shtml",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/7348"
      ],
      "score": 4.6,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "Manual page reader (man) in FreeBSD 2.2 and earlier allows local users to gain privileges via a sequence of commands.",
      "vector_string": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-1314": {
      "id": "CVE-1999-1314",
      "references": [
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:10.mount_union.asc",
        "http://ciac.llnl.gov/ciac/bulletins/g-24.shtml",
        "http://www.iss.net/security_center/static/7429.php",
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:10.mount_union.asc",
        "http://ciac.llnl.gov/ciac/bulletins/g-24.shtml",
        "http://www.iss.net/security_center/static/7429.php"
      ],
      "score": 2.1,
      "services": [
        "22/ssh"
      ],
      "severity": "low",
      "summary": "Vulnerability in union file system in FreeBSD 2.2 and earlier, and possibly other operating systems, allows local users to cause a denial of service (system reload) via a series of certain mount_union commands.",
      "vector_string": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-1385": {
      "id": "CVE-1999-1385",
      "references": [
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:20.stack-overflow.asc",
        "http://marc.info/?l=bugtraq&m=87602167420332&w=2",
        "http://www.iss.net/security_center/static/7465.php",
        "http://www.osvdb.org/6085",
        "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:20.stack-overflow.asc",
        "http://marc.info/?l=bugtraq&m=87602167420332&w=2",
        "http://www.iss.net/security_center/static/7465.php",
        "http://www.osvdb.org/6085"
      ],
      "score": 7.2,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "Buffer overflow in ppp program in FreeBSD 2.1 and earlier allows local users to gain privileges via a long HOME environment variable.",
      "vector_string": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2006-20001": {
      "id": "CVE-2006-20001",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01",
        "https://security.netapp.com/advisory/ntap-20230316-0005/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-787"
    },
    "CVE-2007-2768": {
      "id": "CVE-2007-2768",
      "references": [
        "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
        "http://www.osvdb.org/34601",
        "https://security.netapp.com/advisory/ntap-20191107-0002/",
        "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
        "http://www.osvdb.org/34601",
        "https://security.netapp.com/advisory/ntap-20191107-0002/"
      ],
      "score": 4.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.",
      "vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
      "weakness": "CWE-200"
    },
    "CVE-2008-3844": {
      "id": "CVE-2008-3844",
      "references": [
        "http://secunia.com/advisories/31575",
        "http://secunia.com/advisories/32241",
        "http://securitytracker.com/id?1020730",
        "http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
        "http://www.redhat.com/security/data/openssh-blacklist.html",
        "http://www.redhat.com/support/errata/RHSA-2008-0855.html",
        "http://www.securityfocus.com/bid/30794",
        "http://www.vupen.com/english/advisories/2008/2821",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/44747",
        "http://secunia.com/advisories/31575",
        "http://secunia.com/advisories/32241",
        "http://securitytracker.com/id?1020730",
        "http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
        "http://www.redhat.com/security/data/openssh-blacklist.html",
        "http://www.redhat.com/support/errata/RHSA-2008-0855.html",
        "http://www.securityfocus.com/bid/30794",
        "http://www.vupen.com/english/advisories/2008/2821",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/44747"
      ],
      "score": 9.3,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact.  NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points.  As of 20080827, no unofficial distributions of this software are known.",
      "vector_string": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
      "weakness": "CWE-20"
    },
    "CVE-2016-20012": {
      "id": "CVE-2016-20012",
      "references": [
        "https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
        "https://github.com/openssh/openssh-portable/pull/270",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
        "https://rushter.com/blog/public-ssh-keys/",
        "https://security.netapp.com/advisory/ntap-20211014-0005/",
        "https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
        "https://www.openwall.com/lists/oss-security/2018/08/24/1",
        "https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
        "https://github.com/openssh/openssh-portable/pull/270",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
        "https://rushter.com/blog/public-ssh-keys/",
        "https://security.netapp.com/advisory/ntap-20211014-0005/",
        "https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
        "https://www.openwall.com/lists/oss-security/2018/08/24/1"
      ],
      "score": 5.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2017-15906": {
      "id": "CVE-2017-15906",
      "references": [
        "http://www.securityfocus.com/bid/101552",
        "https://access.redhat.com/errata/RHSA-2018:0980",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19",
        "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html",
        "https://security.gentoo.org/glsa/201801-05",
        "https://security.netapp.com/advisory/ntap-20180423-0004/",
        "https://www.openssh.com/txt/release-7.6",
        "https://www.oracle.com/security-alerts/cpujan2020.html",
        "http://www.securityfocus.com/bid/101552",
        "https://access.redhat.com/errata/RHSA-2018:0980",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19",
        "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html",
        "https://security.gentoo.org/glsa/201801-05",
        "https://security.netapp.com/advisory/ntap-20180423-0004/",
        "https://www.openssh.com/txt/release-7.6",
        "https://www.oracle.com/security-alerts/cpujan2020.html"
      ],
      "score": 5.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
      "weakness": "CWE-732"
    },
    "CVE-2018-15473": {
      "id": "CVE-2018-15473",
      "references": [
        "http://www.openwall.com/lists/oss-security/2018/08/15/5",
        "http://www.securityfocus.com/bid/105140",
        "http://www.securitytracker.com/id/1041487",
        "https://access.redhat.com/errata/RHSA-2019:0711",
        "https://access.redhat.com/errata/RHSA-2019:2143",
        "https://bugs.debian.org/906236",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0",
        "https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011",
        "https://security.gentoo.org/glsa/201810-03",
        "https://security.netapp.com/advisory/ntap-20181101-0001/",
        "https://usn.ubuntu.com/3809-1/",
        "https://www.debian.org/security/2018/dsa-4280",
        "https://www.exploit-db.com/exploits/45210/",
        "https://www.exploit-db.com/exploits/45233/",
        "https://www.exploit-db.com/exploits/45939/",
        "https://www.oracle.com/security-alerts/cpujan2020.html",
        "http://www.openwall.com/lists/oss-security/2018/08/15/5",
        "http://www.securityfocus.com/bid/105140",
        "http://www.securitytracker.com/id/1041487",
        "https://access.redhat.com/errata/RHSA-2019:0711",
        "https://access.redhat.com/errata/RHSA-2019:2143",
        "https://bugs.debian.org/906236",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0",
        "https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011",
        "https://security.gentoo.org/glsa/201810-03",
        "https://security.netapp.com/advisory/ntap-20181101-0001/",
        "https://usn.ubuntu.com/3809-1/",
        "https://www.debian.org/security/2018/dsa-4280",
        "https://www.exploit-db.com/exploits/45210/",
        "https://www.exploit-db.com/exploits/45233/",
        "https://www.exploit-db.com/exploits/45939/",
        "https://www.oracle.com/security-alerts/cpujan2020.html"
      ],
      "score": 5.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-362"
    },
    "CVE-2018-15919": {
      "id": "CVE-2018-15919",
      "references": [
        "http://seclists.org/oss-sec/2018/q3/180",
        "http://www.securityfocus.com/bid/105163",
        "https://security.netapp.com/advisory/ntap-20181221-0001/",
        "http://seclists.org/oss-sec/2018/q3/180",
        "http://www.securityfocus.com/bid/105163",
        "https://security.netapp.com/advisory/ntap-20181221-0001/"
      ],
      "score": 5.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or \"oracle\") as a vulnerability.'",
      "vector_string": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-200"
    },
    "CVE-2018-20685": {
      "id": "CVE-2018-20685",
      "references": [
        "http://www.securityfocus.com/bid/106531",
        "https://access.redhat.com/errata/RHSA-2019:3702",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=h",
        "https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2",
        "https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
        "https://security.gentoo.org/glsa/201903-16",
        "https://security.gentoo.org/glsa/202007-53",
        "https://security.netapp.com/advisory/ntap-20190215-0001/",
        "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
        "https://usn.ubuntu.com/3885-1/",
        "https://www.debian.org/security/2019/dsa-4387",
        "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
        "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
        "http://www.securityfocus.com/bid/106531",
        "https://access.redhat.com/errata/RHSA-2019:3702",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=h",
        "https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2",
        "https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
        "https://security.gentoo.org/glsa/201903-16",
        "https://security.gentoo.org/glsa/202007-53",
        "https://security.netapp.com/advisory/ntap-20190215-0001/",
        "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
        "https://usn.ubuntu.com/3885-1/",
        "https://www.debian.org/security/2019/dsa-4387",
        "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
        "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
      ],
      "score": 5.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
      "weakness": "CWE-863"
    },
    "CVE-2019-17567": {
      "id": "CVE-2019-17567",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/2",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.oracle.com/security-alerts/cpuoct2021.html",
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/2",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.oracle.com/security-alerts/cpuoct2021.html"
      ],
      "score": 5.3,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
      "weakness": "CWE-444"
    },
    "CVE-2019-6109": {
      "id": "CVE-2019-6109",
      "references": [
        "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html",
        "https://access.redhat.com/errata/RHSA-2019:3702",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
        "https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/",
        "https://security.gentoo.org/glsa/201903-16",
        "https://security.netapp.com/advisory/ntap-20190213-0001/",
        "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
        "https://usn.ubuntu.com/3885-1/",
        "https://www.debian.org/security/2019/dsa-4387",
        "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
        "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html",
        "https://access.redhat.com/errata/RHSA-2019:3702",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
        "https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/",
        "https://security.gentoo.org/glsa/201903-16",
        "https://security.netapp.com/advisory/ntap-20190213-0001/",
        "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
        "https://usn.ubuntu.com/3885-1/",
        "https://www.debian.org/security/2019/dsa-4387",
        "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
      ],
      "score": 6.8,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
      "weakness": "CWE-116"
    },
    "CVE-2019-6110": {
      "id": "CVE-2019-6110",
      "references": [
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
        "https://security.gentoo.org/glsa/201903-16",
        "https://security.netapp.com/advisory/ntap-20190213-0001/",
        "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
        "https://www.exploit-db.com/exploits/46193/",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
        "https://security.gentoo.org/glsa/201903-16",
        "https://security.netapp.com/advisory/ntap-20190213-0001/",
        "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
        "https://www.exploit-db.com/exploits/46193/"
      ],
      "score": 6.8,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
      "weakness": "CWE-838"
    },
    "CVE-2019-6111": {
      "id": "CVE-2019-6111",
      "references": [
        "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html",
        "http://www.openwall.com/lists/oss-security/2019/04/18/1",
        "http://www.openwall.com/lists/oss-security/2022/08/02/1",
        "http://www.securityfocus.com/bid/106741",
        "https://access.redhat.com/errata/RHSA-2019:3702",
        "https://bugzilla.redhat.com/show_bug.cgi?id=1677794",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
        "https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23%40%3Cdev.mina.apache.org%3E",
        "https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b%40%3Cdev.mina.apache.org%3E",
        "https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a%40%3Cdev.mina.apache.org%3E",
        "https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f%40%3Cdev.mina.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/",
        "https://security.gentoo.org/glsa/201903-16",
        "https://security.netapp.com/advisory/ntap-20190213-0001/",
        "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
        "https://usn.ubuntu.com/3885-1/",
        "https://usn.ubuntu.com/3885-2/",
        "https://www.debian.org/security/2019/dsa-4387",
        "https://www.exploit-db.com/exploits/46193/",
        "https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc",
        "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
        "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html",
        "http://www.openwall.com/lists/oss-security/2019/04/18/1",
        "http://www.openwall.com/lists/oss-security/2022/08/02/1",
        "http://www.securityfocus.com/bid/106741",
        "https://access.redhat.com/errata/RHSA-2019:3702",
        "https://bugzilla.redhat.com/show_bug.cgi?id=1677794",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
        "https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23%40%3Cdev.mina.apache.org%3E",
        "https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b%40%3Cdev.mina.apache.org%3E",
        "https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a%40%3Cdev.mina.apache.org%3E",
        "https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f%40%3Cdev.mina.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/",
        "https://security.gentoo.org/glsa/201903-16",
        "https://security.netapp.com/advisory/ntap-20190213-0001/",
        "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
        "https://usn.ubuntu.com/3885-1/",
        "https://usn.ubuntu.com/3885-2/",
        "https://www.debian.org/security/2019/dsa-4387",
        "https://www.exploit-db.com/exploits/46193/",
        "https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc",
        "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
      ],
      "score": 5.9,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-22"
    },
    "CVE-2020-11984": {
      "id": "CVE-2020-11984",
      "references": [
        "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html",
        "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html",
        "http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html",
        "http://www.openwall.com/lists/oss-security/2020/08/08/1",
        "http://www.openwall.com/lists/oss-security/2020/08/08/10",
        "http://www.openwall.com/lists/oss-security/2020/08/08/8",
        "http://www.openwall.com/lists/oss-security/2020/08/08/9",
        "http://www.openwall.com/lists/oss-security/2020/08/10/5",
        "http://www.openwall.com/lists/oss-security/2020/08/17/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2020/09/msg00001.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/",
        "https://security.gentoo.org/glsa/202008-04",
        "https://security.netapp.com/advisory/ntap-20200814-0005/",
        "https://usn.ubuntu.com/4458-1/",
        "https://www.debian.org/security/2020/dsa-4757",
        "https://www.oracle.com/security-alerts/cpujan2021.html",
        "https://www.oracle.com/security-alerts/cpuoct2020.html"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-120"
    },
    "CVE-2020-11993": {
      "id": "CVE-2020-11993",
      "references": [
        "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html",
        "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html",
        "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html",
        "http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html",
        "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993",
        "https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/",
        "https://security.gentoo.org/glsa/202008-04",
        "https://security.netapp.com/advisory/ntap-20200814-0005/",
        "https://usn.ubuntu.com/4458-1/",
        "https://www.debian.org/security/2020/dsa-4757",
        "https://www.oracle.com/security-alerts/cpujan2021.html",
        "https://www.oracle.com/security-alerts/cpuoct2020.html"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above \"info\" will mitigate this vulnerability for unpatched servers.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2020-13938": {
      "id": "CVE-2020-13938",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/3",
        "https://kc.mcafee.com/corporate/index?page=content&id=SB10379",
        "https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/3",
        "https://kc.mcafee.com/corporate/index?page=content&id=SB10379",
        "https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://security.netapp.com/advisory/ntap-20210702-0001/"
      ],
      "score": 5.5,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-862"
    },
    "CVE-2020-13950": {
      "id": "CVE-2020-13950",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/4",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rbe197409ae4a58b629fb792d1aed541ccbbf865121a80e1c5938d223%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.oracle.com/security-alerts/cpuoct2021.html"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2020-14145": {
      "id": "CVE-2020-14145",
      "references": [
        "http://www.openwall.com/lists/oss-security/2020/12/02/1",
        "https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
        "https://docs.ssh-mitm.at/CVE-2020-14145.html",
        "https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
        "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
        "https://security.gentoo.org/glsa/202105-35",
        "https://security.netapp.com/advisory/ntap-20200709-0004/",
        "https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/",
        "http://www.openwall.com/lists/oss-security/2020/12/02/1",
        "https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
        "https://docs.ssh-mitm.at/CVE-2020-14145.html",
        "https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
        "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
        "https://security.gentoo.org/glsa/202105-35",
        "https://security.netapp.com/advisory/ntap-20200709-0004/",
        "https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/"
      ],
      "score": 5.9,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "CWE-203"
    },
    "CVE-2020-15778": {
      "id": "CVE-2020-15778",
      "references": [
        "https://access.redhat.com/errata/RHSA-2024:3166",
        "https://github.com/cpandya2909/CVE-2020-15778/",
        "https://news.ycombinator.com/item?id=25005567",
        "https://security.gentoo.org/glsa/202212-06",
        "https://security.netapp.com/advisory/ntap-20200731-0007/",
        "https://www.openssh.com/security.html",
        "https://access.redhat.com/errata/RHSA-2024:3166",
        "https://github.com/cpandya2909/CVE-2020-15778/",
        "https://news.ycombinator.com/item?id=25005567",
        "https://security.gentoo.org/glsa/202212-06",
        "https://security.netapp.com/advisory/ntap-20200731-0007/",
        "https://www.openssh.com/security.html"
      ],
      "score": 7.4,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of \"anomalous argument transfers\" because that could \"stand a great chance of breaking existing workflows.\"",
      "vector_string": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
      "weakness": "CWE-78"
    },
    "CVE-2020-35452": {
      "id": "CVE-2020-35452",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/5",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.debian.org/security/2021/dsa-4937",
        "https://www.oracle.com/security-alerts/cpuoct2021.html",
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/5",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.debian.org/security/2021/dsa-4937",
        "https://www.oracle.com/security-alerts/cpuoct2021.html"
      ],
      "score": 7.3,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "weakness": "CWE-787"
    },
    "CVE-2020-9490": {
      "id": "CVE-2020-9490",
      "references": [
        "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html",
        "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html",
        "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html",
        "http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html",
        "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490",
        "https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/",
        "https://security.gentoo.org/glsa/202008-04",
        "https://security.netapp.com/advisory/ntap-20200814-0005/",
        "https://usn.ubuntu.com/4458-1/",
        "https://www.debian.org/security/2020/dsa-4757",
        "https://www.oracle.com/security-alerts/cpujan2021.html",
        "https://www.oracle.com/security-alerts/cpuoct2020.html"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via \"H2Push off\" will mitigate this vulnerability for unpatched servers.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2021-26690": {
      "id": "CVE-2021-26690",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/6",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.debian.org/security/2021/dsa-4937",
        "https://www.oracle.com/security-alerts/cpuoct2021.html",
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/6",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.debian.org/security/2021/dsa-4937",
        "https://www.oracle.com/security-alerts/cpuoct2021.html"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2021-26691": {
      "id": "CVE-2021-26691",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/7",
        "https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.debian.org/security/2021/dsa-4937",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.oracle.com/security-alerts/cpuoct2021.html",
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/7",
        "https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.debian.org/security/2021/dsa-4937",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.oracle.com/security-alerts/cpuoct2021.html"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-122"
    },
    "CVE-2021-30641": {
      "id": "CVE-2021-30641",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2021/06/10/8",
        "https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10%40%3Cannounce.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202107-38",
        "https://security.netapp.com/advisory/ntap-20210702-0001/",
        "https://www.debian.org/security/2021/dsa-4937",
        "https://www.oracle.com/security-alerts/cpuoct2021.html"
      ],
      "score": 5.3,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2021-33193": {
      "id": "CVE-2021-33193",
      "references": [
        "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch",
        "https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2023/03/msg00002.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/",
        "https://portswigger.net/research/http2",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20210917-0004/",
        "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2021-17"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2021-34798": {
      "id": "CVE-2021-34798",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf",
        "https://kc.mcafee.com/corporate/index?page=content&id=SB10379",
        "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211008-0004/",
        "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ",
        "https://www.debian.org/security/2021/dsa-4982",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2021-17",
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf",
        "https://kc.mcafee.com/corporate/index?page=content&id=SB10379",
        "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211008-0004/",
        "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ",
        "https://www.debian.org/security/2021/dsa-4982",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2021-17"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2021-36160": {
      "id": "CVE-2021-36160",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html",
        "https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211008-0004/",
        "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ",
        "https://www.debian.org/security/2021/dsa-4982",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive).",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-125"
    },
    "CVE-2021-36368": {
      "id": "CVE-2021-36368",
      "references": [
        "https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
        "https://docs.ssh-mitm.at/trivialauth.html",
        "https://github.com/openssh/openssh-portable/pull/258",
        "https://security-tracker.debian.org/tracker/CVE-2021-36368",
        "https://www.openssh.com/security.html",
        "https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
        "https://docs.ssh-mitm.at/trivialauth.html",
        "https://github.com/openssh/openssh-portable/pull/258",
        "https://security-tracker.debian.org/tracker/CVE-2021-36368",
        "https://www.openssh.com/security.html"
      ],
      "score": 3.7,
      "services": [
        "22/ssh"
      ],
      "severity": "low",
      "summary": "An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is \"this is not an authentication bypass, since nothing is being bypassed.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-287"
    },
    "CVE-2021-39275": {
      "id": "CVE-2021-39275",
      "references": [
        "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211008-0004/",
        "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ",
        "https://www.debian.org/security/2021/dsa-4982",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211008-0004/",
        "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ",
        "https://www.debian.org/security/2021/dsa-4982",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-787"
    },
    "CVE-2021-40438": {
      "id": "CVE-2021-40438",
      "references": [
        "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211008-0004/",
        "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ",
        "https://www.debian.org/security/2021/dsa-4982",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2021-17",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3E",
        "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211008-0004/",
        "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ",
        "https://www.debian.org/security/2021/dsa-4982",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2021-17",
        "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-40438"
      ],
      "score": 9,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
      "weakness": "CWE-918"
    },
    "CVE-2021-41617": {
      "id": "CVE-2021-41617",
      "references": [
        "https://bugzilla.suse.com/show_bug.cgi?id=1190975",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
        "https://security.netapp.com/advisory/ntap-20211014-0004/",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-8.8",
        "https://www.openwall.com/lists/oss-security/2021/09/26/1",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "https://www.starwindsoftware.com/security/sw-20220805-0001/",
        "https://www.tenable.com/plugins/nessus/154174",
        "https://bugzilla.suse.com/show_bug.cgi?id=1190975",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
        "https://security.netapp.com/advisory/ntap-20211014-0004/",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-8.8",
        "https://www.openwall.com/lists/oss-security/2021/09/26/1",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "https://www.starwindsoftware.com/security/sw-20220805-0001/",
        "https://www.tenable.com/plugins/nessus/154174"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2021-44224": {
      "id": "CVE-2021-44224",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2021/12/20/3",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211224-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.debian.org/security/2022/dsa-5035",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2022-01",
        "https://www.tenable.com/security/tns-2022-03",
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2021/12/20/3",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211224-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.debian.org/security/2022/dsa-5035",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2022-01",
        "https://www.tenable.com/security/tns-2022-03"
      ],
      "score": 8.2,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 (included).",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2021-44790": {
      "id": "CVE-2021-44790",
      "references": [
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://packetstormsecurity.com/files/171631/Apache-2.4.x-Buffer-Overflow.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2021/12/20/4",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211224-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.debian.org/security/2022/dsa-5035",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2022-01",
        "https://www.tenable.com/security/tns-2022-03",
        "http://httpd.apache.org/security/vulnerabilities_24.html",
        "http://packetstormsecurity.com/files/171631/Apache-2.4.x-Buffer-Overflow.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2021/12/20/4",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20211224-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.debian.org/security/2022/dsa-5035",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujan2022.html",
        "https://www.tenable.com/security/tns-2022-01",
        "https://www.tenable.com/security/tns-2022-03"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-787"
    },
    "CVE-2022-22719": {
      "id": "CVE-2022-22719",
      "references": [
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-665"
    },
    "CVE-2022-22720": {
      "id": "CVE-2022-22720",
      "references": [
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/3",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/3",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2022-22721": {
      "id": "CVE-2022-22721",
      "references": [
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html"
      ],
      "score": 9.1,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
      "weakness": "CWE-190"
    },
    "CVE-2022-23943": {
      "id": "CVE-2022-23943",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/03/14/1",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.tenable.com/security/tns-2022-08",
        "https://www.tenable.com/security/tns-2022-09",
        "http://www.openwall.com/lists/oss-security/2022/03/14/1",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.tenable.com/security/tns-2022-08",
        "https://www.tenable.com/security/tns-2022-09"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-190"
    },
    "CVE-2022-26377": {
      "id": "CVE-2022-26377",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-444"
    },
    "CVE-2022-28330": {
      "id": "CVE-2022-28330",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/3",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/3",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 5.3,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-125"
    },
    "CVE-2022-28614": {
      "id": "CVE-2022-28614",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 5.3,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-190"
    },
    "CVE-2022-28615": {
      "id": "CVE-2022-28615",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/9",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/9",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 9.1,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
      "weakness": "CWE-190"
    },
    "CVE-2022-29404": {
      "id": "CVE-2022-29404",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/5",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/5",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-770"
    },
    "CVE-2022-30556": {
      "id": "CVE-2022-30556",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/7",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/7",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "CWE-200"
    },
    "CVE-2022-31813": {
      "id": "CVE-2022-31813",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/8",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/8",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-348"
    },
    "CVE-2022-36760": {
      "id": "CVE-2022-36760",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 9,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to.  This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2022-37436": {
      "id": "CVE-2022-37436",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 5.3,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
      "weakness": "CWE-113"
    },
    "CVE-2023-25690": {
      "id": "CVE-2023-25690",
      "references": [
        "http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01",
        "http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\n\n\n\n\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule\n or ProxyPassMatch in which a non-specific pattern matches\n some portion of the user-supplied request-target (URL) data and is then\n re-inserted into the proxied request-target using variable \nsubstitution. For example, something like:\n\n\n\n\nRewriteEngine on\nRewriteRule \"^/here/(.*)\" \"http://example.com:8080/elsewhere?$1\"; [P]\nProxyPassReverse /here/ http://example.com:8080/\n\n\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2023-27522": {
      "id": "CVE-2023-27522",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.nnSpecial characters in the origin response header can truncate/split the response forwarded to the client.nnn",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-444"
    },
    "CVE-2023-31122": {
      "id": "CVE-2023-31122",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/",
        "https://security.netapp.com/advisory/ntap-20231027-0011/",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/",
        "https://security.netapp.com/advisory/ntap-20231027-0011/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-125"
    },
    "CVE-2023-38408": {
      "id": "CVE-2023-38408",
      "references": [
        "http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
        "http://www.openwall.com/lists/oss-security/2023/07/20/1",
        "http://www.openwall.com/lists/oss-security/2023/07/20/2",
        "http://www.openwall.com/lists/oss-security/2023/09/22/11",
        "http://www.openwall.com/lists/oss-security/2023/09/22/9",
        "https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
        "https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
        "https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
        "https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
        "https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
        "https://news.ycombinator.com/item?id=36790196",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230803-0010/",
        "https://support.apple.com/kb/HT213940",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-9.3p2",
        "https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
        "https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408",
        "http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
        "http://www.openwall.com/lists/oss-security/2023/07/20/1",
        "http://www.openwall.com/lists/oss-security/2023/07/20/2",
        "http://www.openwall.com/lists/oss-security/2023/09/22/11",
        "http://www.openwall.com/lists/oss-security/2023/09/22/9",
        "https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
        "https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
        "https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
        "https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
        "https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
        "https://news.ycombinator.com/item?id=36790196",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230803-0010/",
        "https://support.apple.com/kb/HT213940",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-9.3p2",
        "https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
        "https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408"
      ],
      "score": 9.8,
      "services": [
        "22/ssh"
      ],
      "severity": "critical",
      "summary": "The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-428"
    },
    "CVE-2023-45802": {
      "id": "CVE-2023-45802",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/",
        "https://security.netapp.com/advisory/ntap-20231027-0011/"
      ],
      "score": 5.9,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that.nnThis was found by the reporter during testing ofxa0CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During \"normal\" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out.nnUsers are recommended to upgrade to version 2.4.58, which fixes the issue.n",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-770"
    },
    "CVE-2023-48795": {
      "id": "CVE-2023-48795",
      "references": [
        "http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/18/3",
        "http://www.openwall.com/lists/oss-security/2023/12/19/5",
        "http://www.openwall.com/lists/oss-security/2023/12/20/3",
        "http://www.openwall.com/lists/oss-security/2024/03/06/3",
        "http://www.openwall.com/lists/oss-security/2024/04/17/8",
        "https://access.redhat.com/security/cve/cve-2023-48795",
        "https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
        "https://bugs.gentoo.org/920280",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
        "https://bugzilla.suse.com/show_bug.cgi?id=1217950",
        "https://crates.io/crates/thrussh/versions",
        "https://filezilla-project.org/versions.php",
        "https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
        "https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
        "https://github.com/NixOS/nixpkgs/pull/275249",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
        "https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
        "https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
        "https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
        "https://github.com/advisories/GHSA-45x7-px36-x8w8",
        "https://github.com/apache/mina-sshd/issues/445",
        "https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
        "https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
        "https://github.com/cyd01/KiTTY/issues/520",
        "https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
        "https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
        "https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
        "https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
        "https://github.com/hierynomus/sshj/issues/916",
        "https://github.com/janmojzis/tinyssh/issues/81",
        "https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
        "https://github.com/libssh2/libssh2/pull/1291",
        "https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
        "https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
        "https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
        "https://github.com/mwiede/jsch/issues/457",
        "https://github.com/mwiede/jsch/pull/461",
        "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
        "https://github.com/openssh/openssh-portable/commits/master",
        "https://github.com/paramiko/paramiko/issues/2337",
        "https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/issues/456",
        "https://github.com/rapier1/hpn-ssh/releases",
        "https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
        "https://github.com/ronf/asyncssh/tags",
        "https://github.com/ssh-mitm/ssh-mitm/issues/165",
        "https://github.com/warp-tech/russh/releases/tag/v0.40.2",
        "https://gitlab.com/libssh/libssh-mirror/-/tags",
        "https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
        "https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
        "https://help.panic.com/releasenotes/transmit5/",
        "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
        "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
        "https://matt.ucc.asn.au/dropbear/CHANGES",
        "https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
        "https://news.ycombinator.com/item?id=38684904",
        "https://news.ycombinator.com/item?id=38685286",
        "https://news.ycombinator.com/item?id=38732005",
        "https://nova.app/releases/#v11.8",
        "https://oryx-embedded.com/download/#changelog",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
        "https://roumenpetrov.info/secsh/#news20231220",
        "https://security-tracker.debian.org/tracker/CVE-2023-48795",
        "https://security-tracker.debian.org/tracker/source-package/libssh2",
        "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
        "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
        "https://security.gentoo.org/glsa/202312-16",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0004/",
        "https://support.apple.com/kb/HT214084",
        "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
        "https://twitter.com/TrueSkrillor/status/1736774389725565005",
        "https://ubuntu.com/security/CVE-2023-48795",
        "https://winscp.net/eng/docs/history#6.2.2",
        "https://www.bitvise.com/ssh-client-version-history#933",
        "https://www.bitvise.com/ssh-server-version-history",
        "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
        "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.debian.org/security/2023/dsa-5588",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
        "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
        "https://www.netsarang.com/en/xshell-update-history/",
        "https://www.openssh.com/openbsd.html",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "https://www.openwall.com/lists/oss-security/2023/12/20/3",
        "https://www.paramiko.org/changelog.html",
        "https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
        "https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
        "https://www.terrapin-attack.com",
        "https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
        "https://www.vandyke.com/products/securecrt/history.txt",
        "http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/18/3",
        "http://www.openwall.com/lists/oss-security/2023/12/19/5",
        "http://www.openwall.com/lists/oss-security/2023/12/20/3",
        "http://www.openwall.com/lists/oss-security/2024/03/06/3",
        "http://www.openwall.com/lists/oss-security/2024/04/17/8",
        "https://access.redhat.com/security/cve/cve-2023-48795",
        "https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
        "https://bugs.gentoo.org/920280",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
        "https://bugzilla.suse.com/show_bug.cgi?id=1217950",
        "https://crates.io/crates/thrussh/versions",
        "https://filezilla-project.org/versions.php",
        "https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
        "https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
        "https://github.com/NixOS/nixpkgs/pull/275249",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
        "https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
        "https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
        "https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
        "https://github.com/advisories/GHSA-45x7-px36-x8w8",
        "https://github.com/apache/mina-sshd/issues/445",
        "https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
        "https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
        "https://github.com/cyd01/KiTTY/issues/520",
        "https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
        "https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
        "https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
        "https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
        "https://github.com/hierynomus/sshj/issues/916",
        "https://github.com/janmojzis/tinyssh/issues/81",
        "https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
        "https://github.com/libssh2/libssh2/pull/1291",
        "https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
        "https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
        "https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
        "https://github.com/mwiede/jsch/issues/457",
        "https://github.com/mwiede/jsch/pull/461",
        "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
        "https://github.com/openssh/openssh-portable/commits/master",
        "https://github.com/paramiko/paramiko/issues/2337",
        "https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/issues/456",
        "https://github.com/rapier1/hpn-ssh/releases",
        "https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
        "https://github.com/ronf/asyncssh/tags",
        "https://github.com/ssh-mitm/ssh-mitm/issues/165",
        "https://github.com/warp-tech/russh/releases/tag/v0.40.2",
        "https://gitlab.com/libssh/libssh-mirror/-/tags",
        "https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
        "https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
        "https://help.panic.com/releasenotes/transmit5/",
        "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
        "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
        "https://lists.debian.org/debian-lts-announce/2024/09/msg00042.html",
        "https://lists.debian.org/debian-lts-announce/2024/11/msg00032.html",
        "https://lists.debian.org/debian-lts-announce/2025/04/msg00028.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://matt.ucc.asn.au/dropbear/CHANGES",
        "https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
        "https://news.ycombinator.com/item?id=38684904",
        "https://news.ycombinator.com/item?id=38685286",
        "https://news.ycombinator.com/item?id=38732005",
        "https://nova.app/releases/#v11.8",
        "https://oryx-embedded.com/download/#changelog",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
        "https://roumenpetrov.info/secsh/#news20231220",
        "https://security-tracker.debian.org/tracker/CVE-2023-48795",
        "https://security-tracker.debian.org/tracker/source-package/libssh2",
        "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
        "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
        "https://security.gentoo.org/glsa/202312-16",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0004/",
        "https://support.apple.com/kb/HT214084",
        "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
        "https://twitter.com/TrueSkrillor/status/1736774389725565005",
        "https://ubuntu.com/security/CVE-2023-48795",
        "https://winscp.net/eng/docs/history#6.2.2",
        "https://www.bitvise.com/ssh-client-version-history#933",
        "https://www.bitvise.com/ssh-server-version-history",
        "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
        "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.debian.org/security/2023/dsa-5588",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
        "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
        "https://www.netsarang.com/en/xshell-update-history/",
        "https://www.openssh.com/openbsd.html",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "https://www.openwall.com/lists/oss-security/2023/12/20/3",
        "https://www.paramiko.org/changelog.html",
        "https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
        "https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
        "https://www.terrapin-attack.com",
        "https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
        "https://www.vandyke.com/products/securecrt/history.txt",
        "https://www.vicarius.io/vsociety/posts/cve-2023-48795-detect-openssh-vulnerabilit",
        "https://www.vicarius.io/vsociety/posts/cve-2023-48795-mitigate-openssh-vulnerability"
      ],
      "score": 5.9,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-354"
    },
    "CVE-2023-51384": {
      "id": "CVE-2023-51384",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2"
      ],
      "score": 5.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "NVD-CWE-noinfo"
    },
    "CVE-2023-51385": {
      "id": "CVE-2023-51385",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/26/4",
        "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/26/4",
        "http://www.openwall.com/lists/oss-security/2025/10/07/1",
        "http://www.openwall.com/lists/oss-security/2025/10/12/1",
        "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2"
      ],
      "score": 6.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
      "weakness": "CWE-78"
    },
    "CVE-2023-51767": {
      "id": "CVE-2023-51767",
      "references": [
        "https://access.redhat.com/security/cve/CVE-2023-51767",
        "https://arxiv.org/abs/2309.02545",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
        "https://security.netapp.com/advisory/ntap-20240125-0006/",
        "https://ubuntu.com/security/CVE-2023-51767",
        "https://www.openwall.com/lists/oss-security/2025/09/22/1",
        "http://www.openwall.com/lists/oss-security/2025/09/22/1",
        "http://www.openwall.com/lists/oss-security/2025/09/22/2",
        "http://www.openwall.com/lists/oss-security/2025/09/23/1",
        "http://www.openwall.com/lists/oss-security/2025/09/23/3",
        "http://www.openwall.com/lists/oss-security/2025/09/23/4",
        "http://www.openwall.com/lists/oss-security/2025/09/23/5",
        "http://www.openwall.com/lists/oss-security/2025/09/24/4",
        "http://www.openwall.com/lists/oss-security/2025/09/24/7",
        "http://www.openwall.com/lists/oss-security/2025/09/25/2",
        "http://www.openwall.com/lists/oss-security/2025/09/25/6",
        "http://www.openwall.com/lists/oss-security/2025/09/26/2",
        "http://www.openwall.com/lists/oss-security/2025/09/26/4",
        "http://www.openwall.com/lists/oss-security/2025/09/27/1",
        "http://www.openwall.com/lists/oss-security/2025/09/27/2",
        "http://www.openwall.com/lists/oss-security/2025/09/27/3",
        "http://www.openwall.com/lists/oss-security/2025/09/27/4",
        "http://www.openwall.com/lists/oss-security/2025/09/27/5",
        "http://www.openwall.com/lists/oss-security/2025/09/27/6",
        "http://www.openwall.com/lists/oss-security/2025/09/27/7",
        "http://www.openwall.com/lists/oss-security/2025/09/28/7",
        "http://www.openwall.com/lists/oss-security/2025/09/29/1",
        "http://www.openwall.com/lists/oss-security/2025/09/29/4",
        "http://www.openwall.com/lists/oss-security/2025/09/29/5",
        "http://www.openwall.com/lists/oss-security/2025/09/29/6",
        "http://www.openwall.com/lists/oss-security/2025/10/01/1",
        "http://www.openwall.com/lists/oss-security/2025/10/01/2",
        "https://access.redhat.com/security/cve/CVE-2023-51767",
        "https://arxiv.org/abs/2309.02545",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
        "https://security.netapp.com/advisory/ntap-20240125-0006/",
        "https://ubuntu.com/security/CVE-2023-51767"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "OpenSSH through 10.0, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges. NOTE: this is disputed by the Supplier, who states \"we do not consider it to be the application's responsibility to defend against platform architectural weaknesses.\"",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2024-27316": {
      "id": "CVE-2024-27316",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Jul/18",
        "http://www.openwall.com/lists/oss-security/2024/04/04/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://support.apple.com/kb/HT214119",
        "https://www.openwall.com/lists/oss-security/2024/04/03/16"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-770"
    },
    "CVE-2024-38474": {
      "id": "CVE-2024-38474",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/",
        "http://www.openwall.com/lists/oss-security/2024/07/01/7",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in\ndirectories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI.\n\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.\n\nSome RewriteRules that capture and substitute unsafely will now fail unless rewrite flag \"UnsafeAllow3F\" is specified.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-116"
    },
    "CVE-2024-38476": {
      "id": "CVE-2024-38476",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/",
        "http://www.openwall.com/lists/oss-security/2024/07/01/9",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable.\n\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-829"
    },
    "CVE-2024-38477": {
      "id": "CVE-2024-38477",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/",
        "http://www.openwall.com/lists/oss-security/2024/07/01/10",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request.\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2024-40898": {
      "id": "CVE-2024-40898",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2024/07/17/7",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240808-0006/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "SSRF in Apache HTTP Server on Windows with mod_rewrite in server/vhost context, allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests.\n\nUsers are recommended to upgrade to version 2.4.62 which fixes this issue. ",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "CWE-918"
    }
  }
}