mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
b565250bc1
commit
501f2ebd1f
@ -79,6 +79,11 @@
|
||||
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975"
|
||||
},
|
||||
{
|
||||
"name" : "105093",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105093"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45196",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45196/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-016/?fid=6904",
|
||||
"refsource" : "MISC",
|
||||
|
@ -58,6 +58,26 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cxf.apache.org/security-advisories.data/CVE-2017-12624.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2423"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2424",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2425"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2428",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2428"
|
||||
},
|
||||
{
|
||||
"name" : "101859",
|
||||
"refsource" : "BID",
|
||||
|
@ -107,6 +107,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3733-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3733-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3733-2/"
|
||||
},
|
||||
{
|
||||
"name" : "99338",
|
||||
"refsource" : "BID",
|
||||
|
@ -122,6 +122,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952"
|
||||
},
|
||||
{
|
||||
"name" : "105048",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105048"
|
||||
},
|
||||
{
|
||||
"name" : "1041466",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,6 +79,26 @@
|
||||
"name" : "DSA-4233",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4233"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2423"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2424",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2425"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2428",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180815 [SECURITY] [DLA 1467-1] ruby-zip security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rubyzip/rubyzip/issues/369",
|
||||
"refsource" : "MISC",
|
||||
|
@ -56,6 +56,26 @@
|
||||
"name" : "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2423"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2424",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2425"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2428",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,26 @@
|
||||
"name" : "RHSA-2018:2279",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2279"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2423"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2424",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2425"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2428",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,6 +70,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45106/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180815 [SECURITY] [DLA 1468-1] fuse security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2428",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -90,6 +90,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180815 [SECURITY] [DLA 1464-1] postgresql-9.4 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915",
|
||||
"refsource" : "CONFIRM",
|
||||
@ -109,6 +114,11 @@
|
||||
"name" : "105054",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105054"
|
||||
},
|
||||
{
|
||||
"name" : "1041446",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041446"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -93,6 +93,11 @@
|
||||
"name" : "105052",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105052"
|
||||
},
|
||||
{
|
||||
"name" : "1041446",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041446"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45033/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45195",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45195/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180806 [SECURITY] [DLA-1459-1] cgit security update",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2808",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2808"
|
||||
},
|
||||
{
|
||||
"name" : "105092",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105092"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -107,6 +107,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000"
|
||||
},
|
||||
{
|
||||
"name" : "105088",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105088"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,6 +78,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742"
|
||||
},
|
||||
{
|
||||
"name" : "105090",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105090"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742"
|
||||
},
|
||||
{
|
||||
"name" : "105075",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105075"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742"
|
||||
},
|
||||
{
|
||||
"name" : "105091",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105091"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -83,6 +83,16 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.lenovo.com/us/en/solutions/LEN-24163"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180815-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180815-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.synology.com/support/security/Synology_SA_18_45",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.synology.com/support/security/Synology_SA_18_45"
|
||||
},
|
||||
{
|
||||
"name" : "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
|
||||
"refsource" : "CISCO",
|
||||
|
@ -88,6 +88,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.lenovo.com/us/en/solutions/LEN-24163"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180815-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180815-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
|
||||
"refsource" : "CISCO",
|
||||
@ -153,6 +158,21 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2396"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2402",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2402"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2403",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2403"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2404",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2404"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3740-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -88,6 +88,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.lenovo.com/us/en/solutions/LEN-24163"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180815-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180815-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
|
||||
"refsource" : "CISCO",
|
||||
@ -153,6 +158,21 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2396"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2402",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2402"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2403",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2403"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2404",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2404"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3740-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -55,6 +55,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e",
|
||||
"refsource" : "CONFIRM",
|
||||
@ -65,6 +70,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.synology.com/support/security/Synology_SA_18_41"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180815-0003/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180815-0003/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4266",
|
||||
"refsource" : "DEBIAN",
|
||||
@ -80,6 +90,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2395"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2402",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2402"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2403",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2403"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3732-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44175/"
|
||||
},
|
||||
{
|
||||
"name" : "45197",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45197/"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.securiteam.com/index.php/archives/3669",
|
||||
"refsource" : "MISC",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180815-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180815-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-18:08",
|
||||
"refsource" : "FREEBSD",
|
||||
|
@ -67,6 +67,16 @@
|
||||
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0022.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0022.html"
|
||||
},
|
||||
{
|
||||
"name" : "105094",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105094"
|
||||
},
|
||||
{
|
||||
"name" : "1041491",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041491"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -83,6 +83,26 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2279"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2423"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2424",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2425"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2428",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2428"
|
||||
},
|
||||
{
|
||||
"name" : "1041199",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -162,6 +162,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2143"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2419",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2419"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2420",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2420"
|
||||
},
|
||||
{
|
||||
"name" : "103737",
|
||||
"refsource" : "BID",
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200"
|
||||
},
|
||||
{
|
||||
"name" : "105007",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105007"
|
||||
},
|
||||
{
|
||||
"name" : "1041459",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041459"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8204",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8204"
|
||||
},
|
||||
{
|
||||
"name" : "105008",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105008"
|
||||
},
|
||||
{
|
||||
"name" : "1041459",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041459"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8253",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8253"
|
||||
},
|
||||
{
|
||||
"name" : "105009",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105009"
|
||||
},
|
||||
{
|
||||
"name" : "1041477",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041477"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8266",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8266"
|
||||
},
|
||||
{
|
||||
"name" : "104977",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104977"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8273",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8273"
|
||||
},
|
||||
{
|
||||
"name" : "104967",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104967"
|
||||
},
|
||||
{
|
||||
"name" : "1041467",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041467"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8302",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8302"
|
||||
},
|
||||
{
|
||||
"name" : "104973",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104973"
|
||||
},
|
||||
{
|
||||
"name" : "1041468",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041468"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -117,6 +117,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8316",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8316"
|
||||
},
|
||||
{
|
||||
"name" : "105013",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105013"
|
||||
},
|
||||
{
|
||||
"name" : "1041483",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8339",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8339"
|
||||
},
|
||||
{
|
||||
"name" : "105030",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105030"
|
||||
},
|
||||
{
|
||||
"name" : "1041466",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,6 +79,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8340",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8340"
|
||||
},
|
||||
{
|
||||
"name" : "105029",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105029"
|
||||
},
|
||||
{
|
||||
"name" : "1041474",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041474"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -178,6 +178,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8341",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8341"
|
||||
},
|
||||
{
|
||||
"name" : "104987",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104987"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,6 +75,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8342",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8342"
|
||||
},
|
||||
{
|
||||
"name" : "104975",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104975"
|
||||
},
|
||||
{
|
||||
"name" : "1041466",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -178,6 +178,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8343",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8343"
|
||||
},
|
||||
{
|
||||
"name" : "104982",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104982"
|
||||
},
|
||||
{
|
||||
"name" : "1041466",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8344",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8344"
|
||||
},
|
||||
{
|
||||
"name" : "104983",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104983"
|
||||
},
|
||||
{
|
||||
"name" : "1041475",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041475"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8345",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8345"
|
||||
},
|
||||
{
|
||||
"name" : "105027",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105027"
|
||||
},
|
||||
{
|
||||
"name" : "1041473",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041473"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,6 +97,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8346",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8346"
|
||||
},
|
||||
{
|
||||
"name" : "105028",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105028"
|
||||
},
|
||||
{
|
||||
"name" : "1041473",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041473"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -100,6 +100,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8347",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8347"
|
||||
},
|
||||
{
|
||||
"name" : "104988",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104988"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8348",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8348"
|
||||
},
|
||||
{
|
||||
"name" : "104992",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349"
|
||||
},
|
||||
{
|
||||
"name" : "104984",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104984"
|
||||
},
|
||||
{
|
||||
"name" : "1041466",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -84,6 +84,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350"
|
||||
},
|
||||
{
|
||||
"name" : "104985",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104985"
|
||||
},
|
||||
{
|
||||
"name" : "1041465",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -136,6 +136,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8351",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8351"
|
||||
},
|
||||
{
|
||||
"name" : "105015",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105015"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8353",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8353"
|
||||
},
|
||||
{
|
||||
"name" : "105034",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105034"
|
||||
},
|
||||
{
|
||||
"name" : "1041483",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -157,6 +157,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8355",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8355"
|
||||
},
|
||||
{
|
||||
"name" : "104978",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104978"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -126,6 +126,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357"
|
||||
},
|
||||
{
|
||||
"name" : "105022",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105022"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358"
|
||||
},
|
||||
{
|
||||
"name" : "105017",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105017"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8359",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8359"
|
||||
},
|
||||
{
|
||||
"name" : "104990",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104990"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -260,6 +260,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8360",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8360"
|
||||
},
|
||||
{
|
||||
"name" : "104986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104986"
|
||||
},
|
||||
{
|
||||
"name" : "1041462",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041462"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8370",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8370"
|
||||
},
|
||||
{
|
||||
"name" : "105019",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105019"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8371",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8371"
|
||||
},
|
||||
{
|
||||
"name" : "105035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105035"
|
||||
},
|
||||
{
|
||||
"name" : "1041483",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -157,6 +157,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372"
|
||||
},
|
||||
{
|
||||
"name" : "105038",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105038"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8373",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8373"
|
||||
},
|
||||
{
|
||||
"name" : "105037",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105037"
|
||||
},
|
||||
{
|
||||
"name" : "1041483",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8374",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8374"
|
||||
},
|
||||
{
|
||||
"name" : "104993",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104993"
|
||||
},
|
||||
{
|
||||
"name" : "1041481",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,6 +103,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8375",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8375"
|
||||
},
|
||||
{
|
||||
"name" : "104989",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104989"
|
||||
},
|
||||
{
|
||||
"name" : "1041463",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8376",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8376"
|
||||
},
|
||||
{
|
||||
"name" : "104991",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104991"
|
||||
},
|
||||
{
|
||||
"name" : "1041464",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041464"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8377",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8377"
|
||||
},
|
||||
{
|
||||
"name" : "105020",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105020"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -139,6 +139,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8378",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8378"
|
||||
},
|
||||
{
|
||||
"name" : "104996",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104996"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -80,6 +80,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8379",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8379"
|
||||
},
|
||||
{
|
||||
"name" : "104997",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104997"
|
||||
},
|
||||
{
|
||||
"name" : "1041463",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8380",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8380"
|
||||
},
|
||||
{
|
||||
"name" : "104979",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104979"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381"
|
||||
},
|
||||
{
|
||||
"name" : "104980",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104980"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,6 +103,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8382",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8382"
|
||||
},
|
||||
{
|
||||
"name" : "105000",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105000"
|
||||
},
|
||||
{
|
||||
"name" : "1041463",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383"
|
||||
},
|
||||
{
|
||||
"name" : "105024",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105024"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8384",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8384"
|
||||
},
|
||||
{
|
||||
"name" : "104981",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104981"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -180,6 +180,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8385",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8385"
|
||||
},
|
||||
{
|
||||
"name" : "105039",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105039"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8387",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8387"
|
||||
},
|
||||
{
|
||||
"name" : "105021",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105021"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -80,6 +80,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8388"
|
||||
},
|
||||
{
|
||||
"name" : "105025",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105025"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8389",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8389"
|
||||
},
|
||||
{
|
||||
"name" : "105036",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105036"
|
||||
},
|
||||
{
|
||||
"name" : "1041483",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8390",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8390"
|
||||
},
|
||||
{
|
||||
"name" : "105041",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105041"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8394",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8394"
|
||||
},
|
||||
{
|
||||
"name" : "105001",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105001"
|
||||
},
|
||||
{
|
||||
"name" : "1041460",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,6 +97,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8396",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8396"
|
||||
},
|
||||
{
|
||||
"name" : "105002",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105002"
|
||||
},
|
||||
{
|
||||
"name" : "1041460",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,6 +97,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8397",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8397"
|
||||
},
|
||||
{
|
||||
"name" : "104994",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104994"
|
||||
},
|
||||
{
|
||||
"name" : "1041460",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -200,6 +200,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8398",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8398"
|
||||
},
|
||||
{
|
||||
"name" : "104995",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104995"
|
||||
},
|
||||
{
|
||||
"name" : "1041460",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -84,6 +84,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8399",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8399"
|
||||
},
|
||||
{
|
||||
"name" : "104998",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104998"
|
||||
},
|
||||
{
|
||||
"name" : "1041466",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -78,6 +78,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8400"
|
||||
},
|
||||
{
|
||||
"name" : "105005",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105005"
|
||||
},
|
||||
{
|
||||
"name" : "1041461",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8401",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8401"
|
||||
},
|
||||
{
|
||||
"name" : "105006",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105006"
|
||||
},
|
||||
{
|
||||
"name" : "1041461",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -145,6 +145,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403"
|
||||
},
|
||||
{
|
||||
"name" : "105033",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105033"
|
||||
},
|
||||
{
|
||||
"name" : "1041457",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -168,6 +168,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8404",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8404"
|
||||
},
|
||||
{
|
||||
"name" : "104999",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104999"
|
||||
},
|
||||
{
|
||||
"name" : "1041466",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -139,6 +139,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8405",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8405"
|
||||
},
|
||||
{
|
||||
"name" : "105011",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105011"
|
||||
},
|
||||
{
|
||||
"name" : "1041461",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406"
|
||||
},
|
||||
{
|
||||
"name" : "105012",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105012"
|
||||
},
|
||||
{
|
||||
"name" : "1041461",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8412",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8412"
|
||||
},
|
||||
{
|
||||
"name" : "105014",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105014"
|
||||
},
|
||||
{
|
||||
"name" : "1041484",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -84,6 +84,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414"
|
||||
},
|
||||
{
|
||||
"name" : "105016",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105016"
|
||||
},
|
||||
{
|
||||
"name" : "1041458",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041458"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user