mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
f53f43f7b8
commit
10465ac3d5
@ -87,6 +87,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3758-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-1/"
|
||||
},
|
||||
{
|
||||
"name" : "93363",
|
||||
"refsource" : "BID",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3758-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-1/"
|
||||
},
|
||||
{
|
||||
"name" : "93362",
|
||||
"refsource" : "BID",
|
||||
|
@ -77,6 +77,16 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2692",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2692"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2693",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2693"
|
||||
},
|
||||
{
|
||||
"name" : "101665",
|
||||
"refsource" : "BID",
|
||||
|
@ -53,6 +53,16 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "42277",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42277/"
|
||||
},
|
||||
{
|
||||
"name" : "42278",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42278/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
|
||||
"refsource" : "MISC",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "42279",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42279/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
|
||||
"refsource" : "MISC",
|
||||
|
@ -85,6 +85,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965"
|
||||
},
|
||||
{
|
||||
"name" : "105229",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105229"
|
||||
},
|
||||
{
|
||||
"name" : "1041624",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-346256.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-346256.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "105332",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,11 @@
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-447396.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-447396.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "105331",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105331"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3758-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105177",
|
||||
"refsource" : "BID",
|
||||
|
@ -82,6 +82,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3758-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105177",
|
||||
"refsource" : "BID",
|
||||
|
@ -82,6 +82,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3758-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105177",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45256",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45256/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/149097/ManageEngine-ADManager-Plus-6.5.7-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180912 [SECURITY] [DLA 1503-1] kamailio security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://skalatan.de/blog/advisory-hw-2018-06",
|
||||
"refsource" : "MISC",
|
||||
|
@ -92,6 +92,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHEA-2018:2189"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2700",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2700"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2701",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2701"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3723-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=ibm10729701"
|
||||
},
|
||||
{
|
||||
"name" : "105333",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105333"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-qradar-cve20181571-code-exec(143121)",
|
||||
"refsource" : "XF",
|
||||
|
@ -84,6 +84,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=ibm10716523"
|
||||
},
|
||||
{
|
||||
"name" : "1041643",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041643"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-was-cve20181695-spoofing(145769)",
|
||||
"refsource" : "XF",
|
||||
|
@ -82,6 +82,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993"
|
||||
},
|
||||
{
|
||||
"name" : "105325",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105325"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,6 +78,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993"
|
||||
},
|
||||
{
|
||||
"name" : "105326",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105326"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993"
|
||||
},
|
||||
{
|
||||
"name" : "105324",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105324"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00131.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00131.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03873en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03873en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00125.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00125.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03873en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03873en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "FreeBSD-SA-18:12",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.freebsd.org/advisories/FreeBSD-SA-18:12.elf.asc"
|
||||
},
|
||||
{
|
||||
"name" : "1041646",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041646"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8269",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8269"
|
||||
},
|
||||
{
|
||||
"name" : "105322",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105322"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271"
|
||||
},
|
||||
{
|
||||
"name" : "105247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105247"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -167,6 +167,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315"
|
||||
},
|
||||
{
|
||||
"name" : "105251",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105251"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8331",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8331"
|
||||
},
|
||||
{
|
||||
"name" : "105206",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105206"
|
||||
},
|
||||
{
|
||||
"name" : "1041630",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -216,6 +216,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332"
|
||||
},
|
||||
{
|
||||
"name" : "105248",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105248"
|
||||
},
|
||||
{
|
||||
"name" : "1041628",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -149,6 +149,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335"
|
||||
},
|
||||
{
|
||||
"name" : "105224",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105224"
|
||||
},
|
||||
{
|
||||
"name" : "1041634",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041634"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,6 +97,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8336",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8336"
|
||||
},
|
||||
{
|
||||
"name" : "105246",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105246"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337"
|
||||
},
|
||||
{
|
||||
"name" : "105250",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105250"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354"
|
||||
},
|
||||
{
|
||||
"name" : "105232",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105232"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366"
|
||||
},
|
||||
{
|
||||
"name" : "105253",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105253"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367"
|
||||
},
|
||||
{
|
||||
"name" : "105245",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105245"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8391",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8391"
|
||||
},
|
||||
{
|
||||
"name" : "105231",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105231"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392"
|
||||
},
|
||||
{
|
||||
"name" : "105213",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105213"
|
||||
},
|
||||
{
|
||||
"name" : "1041625",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041625"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393"
|
||||
},
|
||||
{
|
||||
"name" : "105214",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105214"
|
||||
},
|
||||
{
|
||||
"name" : "1041625",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041625"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8409",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8409"
|
||||
},
|
||||
{
|
||||
"name" : "105223",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105223"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -175,6 +175,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410"
|
||||
},
|
||||
{
|
||||
"name" : "105256",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105256"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -194,6 +194,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419"
|
||||
},
|
||||
{
|
||||
"name" : "105238",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105238"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420"
|
||||
},
|
||||
{
|
||||
"name" : "105259",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105259"
|
||||
},
|
||||
{
|
||||
"name" : "1041627",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041627"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -260,6 +260,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8421",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8421"
|
||||
},
|
||||
{
|
||||
"name" : "105222",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105222"
|
||||
},
|
||||
{
|
||||
"name" : "1041636",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424"
|
||||
},
|
||||
{
|
||||
"name" : "105261",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105261"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425"
|
||||
},
|
||||
{
|
||||
"name" : "105255",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105255"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8426",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8426"
|
||||
},
|
||||
{
|
||||
"name" : "105208",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105208"
|
||||
},
|
||||
{
|
||||
"name" : "1041640",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8428",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8428"
|
||||
},
|
||||
{
|
||||
"name" : "105209",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105209"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,6 +103,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8429",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8429"
|
||||
},
|
||||
{
|
||||
"name" : "105219",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105219"
|
||||
},
|
||||
{
|
||||
"name" : "1041630",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8430",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8430"
|
||||
},
|
||||
{
|
||||
"name" : "105212",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105212"
|
||||
},
|
||||
{
|
||||
"name" : "1041638",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041638"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8431",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8431"
|
||||
},
|
||||
{
|
||||
"name" : "105221",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105221"
|
||||
},
|
||||
{
|
||||
"name" : "1041639",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433"
|
||||
},
|
||||
{
|
||||
"name" : "105264",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -167,6 +167,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434"
|
||||
},
|
||||
{
|
||||
"name" : "105239",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105239"
|
||||
},
|
||||
{
|
||||
"name" : "1041624",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435"
|
||||
},
|
||||
{
|
||||
"name" : "105240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105240"
|
||||
},
|
||||
{
|
||||
"name" : "1041624",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436"
|
||||
},
|
||||
{
|
||||
"name" : "105236",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105236"
|
||||
},
|
||||
{
|
||||
"name" : "1041624",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437"
|
||||
},
|
||||
{
|
||||
"name" : "105237",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105237"
|
||||
},
|
||||
{
|
||||
"name" : "1041624",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -139,6 +139,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438"
|
||||
},
|
||||
{
|
||||
"name" : "105249",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105249"
|
||||
},
|
||||
{
|
||||
"name" : "1041624",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -121,6 +121,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439"
|
||||
},
|
||||
{
|
||||
"name" : "105233",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105233"
|
||||
},
|
||||
{
|
||||
"name" : "1041624",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440"
|
||||
},
|
||||
{
|
||||
"name" : "105153",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105153"
|
||||
},
|
||||
{
|
||||
"name" : "1041578",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041578"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441"
|
||||
},
|
||||
{
|
||||
"name" : "105271",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105271"
|
||||
},
|
||||
{
|
||||
"name" : "1041641",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041641"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442"
|
||||
},
|
||||
{
|
||||
"name" : "105234",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105234"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443"
|
||||
},
|
||||
{
|
||||
"name" : "105228",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105228"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -102,6 +102,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8444",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8444"
|
||||
},
|
||||
{
|
||||
"name" : "105226",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105226"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445"
|
||||
},
|
||||
{
|
||||
"name" : "105225",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105225"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446"
|
||||
},
|
||||
{
|
||||
"name" : "105217",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105217"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447"
|
||||
},
|
||||
{
|
||||
"name" : "105257",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105257"
|
||||
},
|
||||
{
|
||||
"name" : "1041632",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041632"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449"
|
||||
},
|
||||
{
|
||||
"name" : "105272",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105272"
|
||||
},
|
||||
{
|
||||
"name" : "1041642",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041642"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -157,6 +157,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452"
|
||||
},
|
||||
{
|
||||
"name" : "105252",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105252"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -133,6 +133,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455"
|
||||
},
|
||||
{
|
||||
"name" : "105211",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105211"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456"
|
||||
},
|
||||
{
|
||||
"name" : "105227",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105227"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -157,6 +157,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457"
|
||||
},
|
||||
{
|
||||
"name" : "105207",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105207"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459"
|
||||
},
|
||||
{
|
||||
"name" : "105230",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105230"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8461",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8461"
|
||||
},
|
||||
{
|
||||
"name" : "105258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105258"
|
||||
},
|
||||
{
|
||||
"name" : "1041632",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041632"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462"
|
||||
},
|
||||
{
|
||||
"name" : "105274",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105274"
|
||||
},
|
||||
{
|
||||
"name" : "1041629",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041629"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463"
|
||||
},
|
||||
{
|
||||
"name" : "105260",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105260"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464"
|
||||
},
|
||||
{
|
||||
"name" : "105265",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105265"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -90,6 +90,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465"
|
||||
},
|
||||
{
|
||||
"name" : "105242",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105242"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466"
|
||||
},
|
||||
{
|
||||
"name" : "105243",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105243"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467"
|
||||
},
|
||||
{
|
||||
"name" : "105244",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105244"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -208,6 +208,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468"
|
||||
},
|
||||
{
|
||||
"name" : "105275",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469"
|
||||
},
|
||||
{
|
||||
"name" : "105263",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105263"
|
||||
},
|
||||
{
|
||||
"name" : "1041623",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -107,6 +107,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8470",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8470"
|
||||
},
|
||||
{
|
||||
"name" : "105267",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105267"
|
||||
},
|
||||
{
|
||||
"name" : "1041632",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041632"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474"
|
||||
},
|
||||
{
|
||||
"name" : "105268",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105268"
|
||||
},
|
||||
{
|
||||
"name" : "1041633",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475"
|
||||
},
|
||||
{
|
||||
"name" : "105277",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105277"
|
||||
},
|
||||
{
|
||||
"name" : "1041626",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041626"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8479",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8479"
|
||||
},
|
||||
{
|
||||
"name" : "105323",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user