From 58bf26538ad1fc8145b0d97d357ae53c27263802 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 10 May 2018 06:02:41 -0400 Subject: [PATCH] - Synchronized data. --- 2017/0xxx/CVE-2017-0143.json | 5 +++++ 2017/0xxx/CVE-2017-0144.json | 5 +++++ 2017/0xxx/CVE-2017-0145.json | 5 +++++ 2017/0xxx/CVE-2017-0146.json | 5 +++++ 2017/0xxx/CVE-2017-0147.json | 5 +++++ 2017/0xxx/CVE-2017-0148.json | 5 +++++ 2017/11xxx/CVE-2017-11496.json | 5 +++++ 2017/11xxx/CVE-2017-11497.json | 5 +++++ 2017/11xxx/CVE-2017-11498.json | 5 +++++ 2017/12xxx/CVE-2017-12741.json | 5 +++++ 2017/12xxx/CVE-2017-12818.json | 5 +++++ 2017/12xxx/CVE-2017-12819.json | 5 +++++ 2017/12xxx/CVE-2017-12820.json | 5 +++++ 2017/12xxx/CVE-2017-12821.json | 5 +++++ 2017/12xxx/CVE-2017-12822.json | 5 +++++ 2017/13xxx/CVE-2017-13077.json | 5 +++++ 2017/13xxx/CVE-2017-13078.json | 5 +++++ 2017/13xxx/CVE-2017-13079.json | 5 +++++ 2017/13xxx/CVE-2017-13080.json | 5 +++++ 2017/13xxx/CVE-2017-13081.json | 5 +++++ 2017/13xxx/CVE-2017-13082.json | 5 +++++ 2017/13xxx/CVE-2017-13084.json | 5 +++++ 2017/13xxx/CVE-2017-13086.json | 5 +++++ 2017/13xxx/CVE-2017-13087.json | 5 +++++ 2017/13xxx/CVE-2017-13088.json | 5 +++++ 2017/13xxx/CVE-2017-13704.json | 5 +++++ 2017/14xxx/CVE-2017-14491.json | 5 +++++ 2017/14xxx/CVE-2017-14495.json | 5 +++++ 2017/14xxx/CVE-2017-14496.json | 5 +++++ 2017/15xxx/CVE-2017-15361.json | 5 +++++ 2017/15xxx/CVE-2017-15944.json | 5 +++++ 2017/17xxx/CVE-2017-17539.json | 5 +++++ 2017/17xxx/CVE-2017-17540.json | 5 +++++ 2017/1xxx/CVE-2017-1743.json | 5 +++++ 2017/2xxx/CVE-2017-2680.json | 5 +++++ 2017/5xxx/CVE-2017-5175.json | 5 +++++ 2017/5xxx/CVE-2017-5705.json | 5 +++++ 2017/5xxx/CVE-2017-5706.json | 5 +++++ 2017/5xxx/CVE-2017-5707.json | 5 +++++ 2017/5xxx/CVE-2017-5708.json | 5 +++++ 2017/5xxx/CVE-2017-5709.json | 5 +++++ 2017/5xxx/CVE-2017-5710.json | 5 +++++ 2017/5xxx/CVE-2017-5711.json | 5 +++++ 2017/5xxx/CVE-2017-5712.json | 5 +++++ 2017/9xxx/CVE-2017-9080.json | 5 +++++ 2017/9xxx/CVE-2017-9101.json | 5 +++++ 2018/0xxx/CVE-2018-0226.json | 5 +++++ 2018/0xxx/CVE-2018-0278.json | 5 +++++ 2018/0xxx/CVE-2018-0283.json | 5 +++++ 2018/0xxx/CVE-2018-0287.json | 5 +++++ 2018/0xxx/CVE-2018-0494.json | 15 +++++++++++++++ 2018/0xxx/CVE-2018-0765.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0824.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0854.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0943.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0945.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0946.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0951.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0953.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0954.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0955.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0958.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0959.json | 10 ++++++++++ 2018/0xxx/CVE-2018-0961.json | 10 ++++++++++ 2018/10xxx/CVE-2018-10545.json | 5 +++++ 2018/10xxx/CVE-2018-10547.json | 5 +++++ 2018/10xxx/CVE-2018-10548.json | 5 +++++ 2018/1xxx/CVE-2018-1021.json | 10 ++++++++++ 2018/1xxx/CVE-2018-1022.json | 10 ++++++++++ 2018/1xxx/CVE-2018-1025.json | 10 ++++++++++ 2018/1xxx/CVE-2018-1039.json | 10 ++++++++++ 2018/1xxx/CVE-2018-1059.json | 5 +++++ 2018/1xxx/CVE-2018-1089.json | 5 +++++ 2018/1xxx/CVE-2018-1247.json | 5 +++++ 2018/1xxx/CVE-2018-1248.json | 5 +++++ 2018/1xxx/CVE-2018-1413.json | 5 +++++ 2018/2xxx/CVE-2018-2415.json | 5 +++++ 2018/2xxx/CVE-2018-2416.json | 5 +++++ 2018/2xxx/CVE-2018-2417.json | 5 +++++ 2018/2xxx/CVE-2018-2418.json | 5 +++++ 2018/2xxx/CVE-2018-2419.json | 5 +++++ 2018/2xxx/CVE-2018-2420.json | 5 +++++ 2018/2xxx/CVE-2018-2421.json | 5 +++++ 2018/2xxx/CVE-2018-2422.json | 5 +++++ 2018/2xxx/CVE-2018-2423.json | 5 +++++ 2018/4xxx/CVE-2018-4849.json | 5 +++++ 2018/6xxx/CVE-2018-6920.json | 5 +++++ 2018/6xxx/CVE-2018-6921.json | 5 +++++ 2018/7xxx/CVE-2018-7573.json | 5 +++++ 2018/7xxx/CVE-2018-7891.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8112.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8114.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8119.json | 5 +++++ 2018/8xxx/CVE-2018-8120.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8122.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8123.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8124.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8126.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8127.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8128.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8129.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8130.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8132.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8133.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8134.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8136.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8137.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8139.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8141.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8145.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8147.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8148.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8149.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8150.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8151.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8152.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8153.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8154.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8155.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8156.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8157.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8158.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8159.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8160.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8161.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8162.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8163.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8164.json | 5 +++++ 2018/8xxx/CVE-2018-8165.json | 5 +++++ 2018/8xxx/CVE-2018-8166.json | 5 +++++ 2018/8xxx/CVE-2018-8167.json | 5 +++++ 2018/8xxx/CVE-2018-8168.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8170.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8173.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8177.json | 5 +++++ 2018/8xxx/CVE-2018-8178.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8179.json | 10 ++++++++++ 2018/8xxx/CVE-2018-8860.json | 5 +++++ 2018/8xxx/CVE-2018-8866.json | 5 +++++ 2018/8xxx/CVE-2018-8897.json | 25 +++++++++++++++++++++++++ 2018/9xxx/CVE-2018-9063.json | 5 +++++ 141 files changed, 1030 insertions(+) diff --git a/2017/0xxx/CVE-2017-0143.json b/2017/0xxx/CVE-2017-0143.json index 22d0a0be8ed..64e1d3c9698 100644 --- a/2017/0xxx/CVE-2017-0143.json +++ b/2017/0xxx/CVE-2017-0143.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0143" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf" + }, { "name" : "96703", "refsource" : "BID", diff --git a/2017/0xxx/CVE-2017-0144.json b/2017/0xxx/CVE-2017-0144.json index c5d34d1929e..702bc1495f4 100644 --- a/2017/0xxx/CVE-2017-0144.json +++ b/2017/0xxx/CVE-2017-0144.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0144" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf" + }, { "name" : "96704", "refsource" : "BID", diff --git a/2017/0xxx/CVE-2017-0145.json b/2017/0xxx/CVE-2017-0145.json index 64a786bc79b..9b65f3ba73e 100644 --- a/2017/0xxx/CVE-2017-0145.json +++ b/2017/0xxx/CVE-2017-0145.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0145" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf" + }, { "name" : "96705", "refsource" : "BID", diff --git a/2017/0xxx/CVE-2017-0146.json b/2017/0xxx/CVE-2017-0146.json index 69d06488ccf..e9f1d588f19 100644 --- a/2017/0xxx/CVE-2017-0146.json +++ b/2017/0xxx/CVE-2017-0146.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0146" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf" + }, { "name" : "96707", "refsource" : "BID", diff --git a/2017/0xxx/CVE-2017-0147.json b/2017/0xxx/CVE-2017-0147.json index 7820d44ca1e..154c2561147 100644 --- a/2017/0xxx/CVE-2017-0147.json +++ b/2017/0xxx/CVE-2017-0147.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0147" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf" + }, { "name" : "96709", "refsource" : "BID", diff --git a/2017/0xxx/CVE-2017-0148.json b/2017/0xxx/CVE-2017-0148.json index db9f97cc24e..361d2edba28 100644 --- a/2017/0xxx/CVE-2017-0148.json +++ b/2017/0xxx/CVE-2017-0148.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0148" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf" + }, { "name" : "96706", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11496.json b/2017/11xxx/CVE-2017-11496.json index 26b5764d400..c1bd7255663 100644 --- a/2017/11xxx/CVE-2017-11496.json +++ b/2017/11xxx/CVE-2017-11496.json @@ -72,6 +72,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf" + }, { "name" : "102739", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11497.json b/2017/11xxx/CVE-2017-11497.json index 38d10afd480..62029f507ad 100644 --- a/2017/11xxx/CVE-2017-11497.json +++ b/2017/11xxx/CVE-2017-11497.json @@ -72,6 +72,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf" + }, { "name" : "102739", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11498.json b/2017/11xxx/CVE-2017-11498.json index f9fa567c4db..41d723ca014 100644 --- a/2017/11xxx/CVE-2017-11498.json +++ b/2017/11xxx/CVE-2017-11498.json @@ -72,6 +72,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf" + }, { "name" : "102739", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12741.json b/2017/12xxx/CVE-2017-12741.json index d32bbc12f98..bd27432609d 100644 --- a/2017/12xxx/CVE-2017-12741.json +++ b/2017/12xxx/CVE-2017-12741.json @@ -214,6 +214,11 @@ "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-346262.pdf" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf" + }, { "name" : "101964", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12818.json b/2017/12xxx/CVE-2017-12818.json index 9208b62255d..74c98b077f0 100644 --- a/2017/12xxx/CVE-2017-12818.json +++ b/2017/12xxx/CVE-2017-12818.json @@ -63,6 +63,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf" + }, { "name" : "102906", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12819.json b/2017/12xxx/CVE-2017-12819.json index 862f30a06fc..2eb40e935c5 100644 --- a/2017/12xxx/CVE-2017-12819.json +++ b/2017/12xxx/CVE-2017-12819.json @@ -62,6 +62,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01" + }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf" } ] } diff --git a/2017/12xxx/CVE-2017-12820.json b/2017/12xxx/CVE-2017-12820.json index 59e88296368..2f2364d360a 100644 --- a/2017/12xxx/CVE-2017-12820.json +++ b/2017/12xxx/CVE-2017-12820.json @@ -63,6 +63,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf" + }, { "name" : "102906", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12821.json b/2017/12xxx/CVE-2017-12821.json index 2b385b1df1e..07d3ec50f2d 100644 --- a/2017/12xxx/CVE-2017-12821.json +++ b/2017/12xxx/CVE-2017-12821.json @@ -63,6 +63,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf" + }, { "name" : "102906", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12822.json b/2017/12xxx/CVE-2017-12822.json index 201331753e1..41a476788b3 100644 --- a/2017/12xxx/CVE-2017-12822.json +++ b/2017/12xxx/CVE-2017-12822.json @@ -63,6 +63,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf" + }, { "name" : "102906", "refsource" : "BID", diff --git a/2017/13xxx/CVE-2017-13077.json b/2017/13xxx/CVE-2017-13077.json index 10647b9a9f1..d39aa3a7304 100644 --- a/2017/13xxx/CVE-2017-13077.json +++ b/2017/13xxx/CVE-2017-13077.json @@ -125,6 +125,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13078.json b/2017/13xxx/CVE-2017-13078.json index 5076abfe5b6..3d5b957c43f 100644 --- a/2017/13xxx/CVE-2017-13078.json +++ b/2017/13xxx/CVE-2017-13078.json @@ -120,6 +120,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13079.json b/2017/13xxx/CVE-2017-13079.json index 17502d22830..a3f392963d9 100644 --- a/2017/13xxx/CVE-2017-13079.json +++ b/2017/13xxx/CVE-2017-13079.json @@ -95,6 +95,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13080.json b/2017/13xxx/CVE-2017-13080.json index 0cd6bf891e0..b6a5e89c045 100644 --- a/2017/13xxx/CVE-2017-13080.json +++ b/2017/13xxx/CVE-2017-13080.json @@ -145,6 +145,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13081.json b/2017/13xxx/CVE-2017-13081.json index e6df101f219..2be475ac5a4 100644 --- a/2017/13xxx/CVE-2017-13081.json +++ b/2017/13xxx/CVE-2017-13081.json @@ -90,6 +90,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13082.json b/2017/13xxx/CVE-2017-13082.json index fb6911ea2bd..a170f381c66 100644 --- a/2017/13xxx/CVE-2017-13082.json +++ b/2017/13xxx/CVE-2017-13082.json @@ -100,6 +100,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13084.json b/2017/13xxx/CVE-2017-13084.json index 4277c7eb4ea..5c8b62004e2 100644 --- a/2017/13xxx/CVE-2017-13084.json +++ b/2017/13xxx/CVE-2017-13084.json @@ -80,6 +80,11 @@ "refsource" : "CONFIRM", "url" : "https://support.lenovo.com/us/en/product_security/LEN-17420" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13086.json b/2017/13xxx/CVE-2017-13086.json index 7898baf06fc..8c507202b06 100644 --- a/2017/13xxx/CVE-2017-13086.json +++ b/2017/13xxx/CVE-2017-13086.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2017-11-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13087.json b/2017/13xxx/CVE-2017-13087.json index bc3a1900a43..81a33aca708 100644 --- a/2017/13xxx/CVE-2017-13087.json +++ b/2017/13xxx/CVE-2017-13087.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2017-11-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13088.json b/2017/13xxx/CVE-2017-13088.json index 72c6c1bf800..8fc0f72e237 100644 --- a/2017/13xxx/CVE-2017-13088.json +++ b/2017/13xxx/CVE-2017-13088.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2017-11-01" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13704.json b/2017/13xxx/CVE-2017-13704.json index 14fbf9b2b4e..8281862a49f 100644 --- a/2017/13xxx/CVE-2017-13704.json +++ b/2017/13xxx/CVE-2017-13704.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" + }, { "name" : "FEDORA-2017-274d763ed8", "refsource" : "FEDORA", diff --git a/2017/14xxx/CVE-2017-14491.json b/2017/14xxx/CVE-2017-14491.json index 4768593622c..508b2990686 100644 --- a/2017/14xxx/CVE-2017-14491.json +++ b/2017/14xxx/CVE-2017-14491.json @@ -102,6 +102,11 @@ "refsource" : "CONFIRM", "url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" + }, { "name" : "DSA-3989", "refsource" : "DEBIAN", diff --git a/2017/14xxx/CVE-2017-14495.json b/2017/14xxx/CVE-2017-14495.json index d3fc10a2015..4ad7e1b2724 100644 --- a/2017/14xxx/CVE-2017-14495.json +++ b/2017/14xxx/CVE-2017-14495.json @@ -102,6 +102,11 @@ "refsource" : "CONFIRM", "url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" + }, { "name" : "DSA-3989", "refsource" : "DEBIAN", diff --git a/2017/14xxx/CVE-2017-14496.json b/2017/14xxx/CVE-2017-14496.json index 5cba8908546..980a3269f23 100644 --- a/2017/14xxx/CVE-2017-14496.json +++ b/2017/14xxx/CVE-2017-14496.json @@ -107,6 +107,11 @@ "refsource" : "CONFIRM", "url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" + }, { "name" : "DSA-3989", "refsource" : "DEBIAN", diff --git a/2017/15xxx/CVE-2017-15361.json b/2017/15xxx/CVE-2017-15361.json index eef1148dfe9..40d5e51994f 100644 --- a/2017/15xxx/CVE-2017-15361.json +++ b/2017/15xxx/CVE-2017-15361.json @@ -137,6 +137,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03801en_us" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-470231.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-470231.pdf" + }, { "name" : "VU#307015", "refsource" : "CERT-VN", diff --git a/2017/15xxx/CVE-2017-15944.json b/2017/15xxx/CVE-2017-15944.json index 876fd0aaa9a..8a4794dd55f 100644 --- a/2017/15xxx/CVE-2017-15944.json +++ b/2017/15xxx/CVE-2017-15944.json @@ -57,6 +57,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/43342/" }, + { + "name" : "44597", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44597/" + }, { "name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/102", "refsource" : "CONFIRM", diff --git a/2017/17xxx/CVE-2017-17539.json b/2017/17xxx/CVE-2017-17539.json index 8fe2cb5841a..a2c4ec6b40e 100644 --- a/2017/17xxx/CVE-2017-17539.json +++ b/2017/17xxx/CVE-2017-17539.json @@ -57,6 +57,11 @@ "name" : "https://fortiguard.com/advisory/FG-IR-17-274", "refsource" : "CONFIRM", "url" : "https://fortiguard.com/advisory/FG-IR-17-274" + }, + { + "name" : "104119", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104119" } ] } diff --git a/2017/17xxx/CVE-2017-17540.json b/2017/17xxx/CVE-2017-17540.json index 200eb18026a..c60721721d0 100644 --- a/2017/17xxx/CVE-2017-17540.json +++ b/2017/17xxx/CVE-2017-17540.json @@ -57,6 +57,11 @@ "name" : "https://fortiguard.com/advisory/FG-IR-17-274", "refsource" : "CONFIRM", "url" : "https://fortiguard.com/advisory/FG-IR-17-274" + }, + { + "name" : "104119", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104119" } ] } diff --git a/2017/1xxx/CVE-2017-1743.json b/2017/1xxx/CVE-2017-1743.json index 87f7b886182..b70a11729a4 100644 --- a/2017/1xxx/CVE-2017-1743.json +++ b/2017/1xxx/CVE-2017-1743.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22013601" }, + { + "name" : "1040890", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040890" + }, { "name" : "ibm-websphere-cve20171743-info-disc(134933)", "refsource" : "XF", diff --git a/2017/2xxx/CVE-2017-2680.json b/2017/2xxx/CVE-2017-2680.json index 36bd7e8c8e2..afcde800026 100644 --- a/2017/2xxx/CVE-2017-2680.json +++ b/2017/2xxx/CVE-2017-2680.json @@ -254,6 +254,11 @@ "refsource" : "CONFIRM", "url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284673.pdf" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf" + }, { "name" : "98369", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5175.json b/2017/5xxx/CVE-2017-5175.json index c22aee42fb1..e74bf759c2a 100644 --- a/2017/5xxx/CVE-2017-5175.json +++ b/2017/5xxx/CVE-2017-5175.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01" + }, + { + "name" : "96210", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96210" } ] } diff --git a/2017/5xxx/CVE-2017-5705.json b/2017/5xxx/CVE-2017-5705.json index 8af1d34b5b0..3b1ff85e6ad 100644 --- a/2017/5xxx/CVE-2017-5705.json +++ b/2017/5xxx/CVE-2017-5705.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_17_73" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf" + }, { "name" : "101917", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5706.json b/2017/5xxx/CVE-2017-5706.json index f3a1a7d313e..691f4f704f8 100644 --- a/2017/5xxx/CVE-2017-5706.json +++ b/2017/5xxx/CVE-2017-5706.json @@ -83,6 +83,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03798en_us" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf" + }, { "name" : "101906", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5707.json b/2017/5xxx/CVE-2017-5707.json index aadbc7e7636..12f52f24213 100644 --- a/2017/5xxx/CVE-2017-5707.json +++ b/2017/5xxx/CVE-2017-5707.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_17_73" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf" + }, { "name" : "101919", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5708.json b/2017/5xxx/CVE-2017-5708.json index 3cab5038d8a..fab0d812e3e 100644 --- a/2017/5xxx/CVE-2017-5708.json +++ b/2017/5xxx/CVE-2017-5708.json @@ -73,6 +73,11 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_17_73" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf" + }, { "name" : "101921", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5709.json b/2017/5xxx/CVE-2017-5709.json index febfdc5d915..7fff92df0e4 100644 --- a/2017/5xxx/CVE-2017-5709.json +++ b/2017/5xxx/CVE-2017-5709.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03798en_us" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf" + }, { "name" : "101906", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5710.json b/2017/5xxx/CVE-2017-5710.json index 6b502c06004..107c486b4a2 100644 --- a/2017/5xxx/CVE-2017-5710.json +++ b/2017/5xxx/CVE-2017-5710.json @@ -73,6 +73,11 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_17_73" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf" + }, { "name" : "101922", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5711.json b/2017/5xxx/CVE-2017-5711.json index e00db6f7b68..e869a3d0951 100644 --- a/2017/5xxx/CVE-2017-5711.json +++ b/2017/5xxx/CVE-2017-5711.json @@ -68,6 +68,11 @@ "refsource" : "CONFIRM", "url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf" + }, { "name" : "101918", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5712.json b/2017/5xxx/CVE-2017-5712.json index b6d1ded0ac6..b70a05cdc18 100644 --- a/2017/5xxx/CVE-2017-5712.json +++ b/2017/5xxx/CVE-2017-5712.json @@ -68,6 +68,11 @@ "refsource" : "CONFIRM", "url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf" + }, { "name" : "101920", "refsource" : "BID", diff --git a/2017/9xxx/CVE-2017-9080.json b/2017/9xxx/CVE-2017-9080.json index ce21b159611..6297b48d432 100644 --- a/2017/9xxx/CVE-2017-9080.json +++ b/2017/9xxx/CVE-2017-9080.json @@ -57,6 +57,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/42003/" }, + { + "name" : "44599", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44599/" + }, { "name" : "http://touhidshaikh.com/blog/poc/playsms-v1-4-rce/", "refsource" : "MISC", diff --git a/2017/9xxx/CVE-2017-9101.json b/2017/9xxx/CVE-2017-9101.json index 13f5b53a82e..9ef6ae23b44 100644 --- a/2017/9xxx/CVE-2017-9101.json +++ b/2017/9xxx/CVE-2017-9101.json @@ -56,6 +56,11 @@ "name" : "42044", "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/42044/" + }, + { + "name" : "44598", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44598/" } ] } diff --git a/2018/0xxx/CVE-2018-0226.json b/2018/0xxx/CVE-2018-0226.json index bd463e76c61..92f1b370d2c 100644 --- a/2018/0xxx/CVE-2018-0226.json +++ b/2018/0xxx/CVE-2018-0226.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-ssh" }, + { + "name" : "104124", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104124" + }, { "name" : "1040817", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0278.json b/2018/0xxx/CVE-2018-0278.json index 3ace74d9ded..785cdc8eb6a 100644 --- a/2018/0xxx/CVE-2018-0278.json +++ b/2018/0xxx/CVE-2018-0278.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-dos", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-dos" + }, + { + "name" : "104122", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104122" } ] } diff --git a/2018/0xxx/CVE-2018-0283.json b/2018/0xxx/CVE-2018-0283.json index a296658f0da..49a4797e5f1 100644 --- a/2018/0xxx/CVE-2018-0283.json +++ b/2018/0xxx/CVE-2018-0283.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-codp", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-codp" + }, + { + "name" : "104121", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104121" } ] } diff --git a/2018/0xxx/CVE-2018-0287.json b/2018/0xxx/CVE-2018-0287.json index 962443307fe..2b480151c91 100644 --- a/2018/0xxx/CVE-2018-0287.json +++ b/2018/0xxx/CVE-2018-0287.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-rce" }, + { + "name" : "104128", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104128" + }, { "name" : "1040824", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0494.json b/2018/0xxx/CVE-2018-0494.json index cc5585a0682..e79b3dede63 100644 --- a/2018/0xxx/CVE-2018-0494.json +++ b/2018/0xxx/CVE-2018-0494.json @@ -82,6 +82,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4195" }, + { + "name" : "USN-3643-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3643-1/" + }, + { + "name" : "USN-3643-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3643-2/" + }, + { + "name" : "104129", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104129" + }, { "name" : "1040838", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0765.json b/2018/0xxx/CVE-2018-0765.json index 70af911805f..27986e27f84 100644 --- a/2018/0xxx/CVE-2018-0765.json +++ b/2018/0xxx/CVE-2018-0765.json @@ -276,6 +276,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0765", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0765" + }, + { + "name" : "104060", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104060" + }, + { + "name" : "1040851", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040851" } ] } diff --git a/2018/0xxx/CVE-2018-0824.json b/2018/0xxx/CVE-2018-0824.json index f7e01f9c17c..37c54f43e37 100644 --- a/2018/0xxx/CVE-2018-0824.json +++ b/2018/0xxx/CVE-2018-0824.json @@ -200,6 +200,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824" + }, + { + "name" : "104030", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104030" + }, + { + "name" : "1040848", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040848" } ] } diff --git a/2018/0xxx/CVE-2018-0854.json b/2018/0xxx/CVE-2018-0854.json index 6b009ceecda..60449e8bfab 100644 --- a/2018/0xxx/CVE-2018-0854.json +++ b/2018/0xxx/CVE-2018-0854.json @@ -97,6 +97,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854" + }, + { + "name" : "104029", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104029" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/0xxx/CVE-2018-0943.json b/2018/0xxx/CVE-2018-0943.json index 50b842508f4..5888c5aa350 100644 --- a/2018/0xxx/CVE-2018-0943.json +++ b/2018/0xxx/CVE-2018-0943.json @@ -96,6 +96,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0943", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0943" + }, + { + "name" : "103980", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103980" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/0xxx/CVE-2018-0945.json b/2018/0xxx/CVE-2018-0945.json index 5df1dfcbab9..6b3284720e7 100644 --- a/2018/0xxx/CVE-2018-0945.json +++ b/2018/0xxx/CVE-2018-0945.json @@ -69,6 +69,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945" + }, + { + "name" : "103987", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103987" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/0xxx/CVE-2018-0946.json b/2018/0xxx/CVE-2018-0946.json index c6c3585d535..ee1a5500efc 100644 --- a/2018/0xxx/CVE-2018-0946.json +++ b/2018/0xxx/CVE-2018-0946.json @@ -81,6 +81,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0946", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0946" + }, + { + "name" : "103989", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103989" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/0xxx/CVE-2018-0951.json b/2018/0xxx/CVE-2018-0951.json index 4c76d21ea7e..5766a77745e 100644 --- a/2018/0xxx/CVE-2018-0951.json +++ b/2018/0xxx/CVE-2018-0951.json @@ -74,6 +74,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0951", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0951" + }, + { + "name" : "103983", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103983" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/0xxx/CVE-2018-0953.json b/2018/0xxx/CVE-2018-0953.json index 9e3924ddad7..f3d667451fc 100644 --- a/2018/0xxx/CVE-2018-0953.json +++ b/2018/0xxx/CVE-2018-0953.json @@ -96,6 +96,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953" + }, + { + "name" : "103990", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103990" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/0xxx/CVE-2018-0954.json b/2018/0xxx/CVE-2018-0954.json index 6310f6aa493..dcdb2f8feb6 100644 --- a/2018/0xxx/CVE-2018-0954.json +++ b/2018/0xxx/CVE-2018-0954.json @@ -180,6 +180,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0954", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0954" + }, + { + "name" : "103991", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103991" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/0xxx/CVE-2018-0955.json b/2018/0xxx/CVE-2018-0955.json index 0814466711c..e870d81cd4f 100644 --- a/2018/0xxx/CVE-2018-0955.json +++ b/2018/0xxx/CVE-2018-0955.json @@ -130,6 +130,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0955", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0955" + }, + { + "name" : "103993", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103993" + }, + { + "name" : "1040846", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040846" } ] } diff --git a/2018/0xxx/CVE-2018-0958.json b/2018/0xxx/CVE-2018-0958.json index 5480d5f0a01..d29d56de96a 100644 --- a/2018/0xxx/CVE-2018-0958.json +++ b/2018/0xxx/CVE-2018-0958.json @@ -106,6 +106,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958" + }, + { + "name" : "104064", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104064" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/0xxx/CVE-2018-0959.json b/2018/0xxx/CVE-2018-0959.json index 0611d6917d7..9d7bc230a43 100644 --- a/2018/0xxx/CVE-2018-0959.json +++ b/2018/0xxx/CVE-2018-0959.json @@ -167,6 +167,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959" + }, + { + "name" : "104031", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104031" + }, + { + "name" : "1040843", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040843" } ] } diff --git a/2018/0xxx/CVE-2018-0961.json b/2018/0xxx/CVE-2018-0961.json index 40eed0cfbd1..e4f6ef9c77f 100644 --- a/2018/0xxx/CVE-2018-0961.json +++ b/2018/0xxx/CVE-2018-0961.json @@ -88,6 +88,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961" + }, + { + "name" : "104032", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104032" + }, + { + "name" : "1040843", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040843" } ] } diff --git a/2018/10xxx/CVE-2018-10545.json b/2018/10xxx/CVE-2018-10545.json index ce48b053b2f..5999d2f2732 100644 --- a/2018/10xxx/CVE-2018-10545.json +++ b/2018/10xxx/CVE-2018-10545.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html" + }, { "name" : "http://php.net/ChangeLog-5.php", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10547.json b/2018/10xxx/CVE-2018-10547.json index 280b42824ed..6046b892805 100644 --- a/2018/10xxx/CVE-2018-10547.json +++ b/2018/10xxx/CVE-2018-10547.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html" + }, { "name" : "http://php.net/ChangeLog-5.php", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10548.json b/2018/10xxx/CVE-2018-10548.json index 3b40de50523..98a04df89f4 100644 --- a/2018/10xxx/CVE-2018-10548.json +++ b/2018/10xxx/CVE-2018-10548.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html" + }, { "name" : "http://php.net/ChangeLog-5.php", "refsource" : "CONFIRM", diff --git a/2018/1xxx/CVE-2018-1021.json b/2018/1xxx/CVE-2018-1021.json index 535b73361d6..d8812e8254c 100644 --- a/2018/1xxx/CVE-2018-1021.json +++ b/2018/1xxx/CVE-2018-1021.json @@ -59,6 +59,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1021", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1021" + }, + { + "name" : "103964", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103964" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/1xxx/CVE-2018-1022.json b/2018/1xxx/CVE-2018-1022.json index 56ee0f58297..8ff602148aa 100644 --- a/2018/1xxx/CVE-2018-1022.json +++ b/2018/1xxx/CVE-2018-1022.json @@ -157,6 +157,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022" + }, + { + "name" : "103978", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103978" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/1xxx/CVE-2018-1025.json b/2018/1xxx/CVE-2018-1025.json index 59e6924b9ec..980f9b91956 100644 --- a/2018/1xxx/CVE-2018-1025.json +++ b/2018/1xxx/CVE-2018-1025.json @@ -147,6 +147,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1025", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1025" + }, + { + "name" : "103984", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103984" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/1xxx/CVE-2018-1039.json b/2018/1xxx/CVE-2018-1039.json index 63f26afd974..166b2af9a25 100644 --- a/2018/1xxx/CVE-2018-1039.json +++ b/2018/1xxx/CVE-2018-1039.json @@ -257,6 +257,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1039", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1039" + }, + { + "name" : "104072", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104072" + }, + { + "name" : "1040851", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040851" } ] } diff --git a/2018/1xxx/CVE-2018-1059.json b/2018/1xxx/CVE-2018-1059.json index 1139c312224..0520e543102 100644 --- a/2018/1xxx/CVE-2018-1059.json +++ b/2018/1xxx/CVE-2018-1059.json @@ -67,6 +67,11 @@ "name" : "RHSA-2018:1267", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1267" + }, + { + "name" : "USN-3642-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3642-1/" } ] } diff --git a/2018/1xxx/CVE-2018-1089.json b/2018/1xxx/CVE-2018-1089.json index 8c00d62ec53..bd83627fa21 100644 --- a/2018/1xxx/CVE-2018-1089.json +++ b/2018/1xxx/CVE-2018-1089.json @@ -72,6 +72,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1089", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1089" + }, + { + "name" : "RHSA-2018:1364", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1364" } ] } diff --git a/2018/1xxx/CVE-2018-1247.json b/2018/1xxx/CVE-2018-1247.json index 4d8e034d01e..80180b99a20 100644 --- a/2018/1xxx/CVE-2018-1247.json +++ b/2018/1xxx/CVE-2018-1247.json @@ -58,6 +58,11 @@ "refsource" : "FULLDISC", "url" : "http://seclists.org/fulldisclosure/2018/May/18" }, + { + "name" : "104107", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104107" + }, { "name" : "1040835", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1248.json b/2018/1xxx/CVE-2018-1248.json index ff5b2f05f53..38babcd4c54 100644 --- a/2018/1xxx/CVE-2018-1248.json +++ b/2018/1xxx/CVE-2018-1248.json @@ -58,6 +58,11 @@ "refsource" : "FULLDISC", "url" : "http://seclists.org/fulldisclosure/2018/May/18" }, + { + "name" : "104113", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104113" + }, { "name" : "1040835", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1413.json b/2018/1xxx/CVE-2018-1413.json index 4a967c79820..107c5da3181 100644 --- a/2018/1xxx/CVE-2018-1413.json +++ b/2018/1xxx/CVE-2018-1413.json @@ -58,6 +58,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22016039" }, + { + "name" : "104117", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104117" + }, { "name" : "ibm-cognos-cve20181413-xss(138819)", "refsource" : "XF", diff --git a/2018/2xxx/CVE-2018-2415.json b/2018/2xxx/CVE-2018-2415.json index df4d68bdeea..4d1bb2233c2 100644 --- a/2018/2xxx/CVE-2018-2415.json +++ b/2018/2xxx/CVE-2018-2415.json @@ -121,6 +121,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104130", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104130" } ] }, diff --git a/2018/2xxx/CVE-2018-2416.json b/2018/2xxx/CVE-2018-2416.json index e62ddc04917..81b7a8deb10 100644 --- a/2018/2xxx/CVE-2018-2416.json +++ b/2018/2xxx/CVE-2018-2416.json @@ -78,6 +78,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104106", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104106" } ] }, diff --git a/2018/2xxx/CVE-2018-2417.json b/2018/2xxx/CVE-2018-2417.json index efddcf68aaf..31e80830fd0 100644 --- a/2018/2xxx/CVE-2018-2417.json +++ b/2018/2xxx/CVE-2018-2417.json @@ -78,6 +78,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104112", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104112" } ] }, diff --git a/2018/2xxx/CVE-2018-2418.json b/2018/2xxx/CVE-2018-2418.json index eb4d499e88f..3ffc98d51c2 100644 --- a/2018/2xxx/CVE-2018-2418.json +++ b/2018/2xxx/CVE-2018-2418.json @@ -78,6 +78,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104115", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104115" } ] }, diff --git a/2018/2xxx/CVE-2018-2419.json b/2018/2xxx/CVE-2018-2419.json index 2385c19354e..3deb193f935 100644 --- a/2018/2xxx/CVE-2018-2419.json +++ b/2018/2xxx/CVE-2018-2419.json @@ -132,6 +132,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104116", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104116" } ] }, diff --git a/2018/2xxx/CVE-2018-2420.json b/2018/2xxx/CVE-2018-2420.json index 555c1134089..4775dd5ea9c 100644 --- a/2018/2xxx/CVE-2018-2420.json +++ b/2018/2xxx/CVE-2018-2420.json @@ -94,6 +94,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104108", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104108" } ] }, diff --git a/2018/2xxx/CVE-2018-2421.json b/2018/2xxx/CVE-2018-2421.json index 030c175395c..1cfd9b4fe05 100644 --- a/2018/2xxx/CVE-2018-2421.json +++ b/2018/2xxx/CVE-2018-2421.json @@ -94,6 +94,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104111", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104111" } ] }, diff --git a/2018/2xxx/CVE-2018-2422.json b/2018/2xxx/CVE-2018-2422.json index 5e25df6bb64..5cf9952b140 100644 --- a/2018/2xxx/CVE-2018-2422.json +++ b/2018/2xxx/CVE-2018-2422.json @@ -94,6 +94,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104110", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104110" } ] }, diff --git a/2018/2xxx/CVE-2018-2423.json b/2018/2xxx/CVE-2018-2423.json index b8f2db791b4..2df20f75797 100644 --- a/2018/2xxx/CVE-2018-2423.json +++ b/2018/2xxx/CVE-2018-2423.json @@ -94,6 +94,11 @@ "name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/" + }, + { + "name" : "104109", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104109" } ] }, diff --git a/2018/4xxx/CVE-2018-4849.json b/2018/4xxx/CVE-2018-4849.json index 72482bf01c1..ea5f7680f1d 100644 --- a/2018/4xxx/CVE-2018-4849.json +++ b/2018/4xxx/CVE-2018-4849.json @@ -60,6 +60,11 @@ "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-468514.pdf", "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-468514.pdf" + }, + { + "name" : "104105", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104105" } ] } diff --git a/2018/6xxx/CVE-2018-6920.json b/2018/6xxx/CVE-2018-6920.json index ce3c139ef64..03960897187 100644 --- a/2018/6xxx/CVE-2018-6920.json +++ b/2018/6xxx/CVE-2018-6920.json @@ -57,6 +57,11 @@ "name" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc", "refsource" : "CONFIRM", "url" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc" + }, + { + "name" : "104114", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104114" } ] } diff --git a/2018/6xxx/CVE-2018-6921.json b/2018/6xxx/CVE-2018-6921.json index b461af7252f..06ebaaa4fc9 100644 --- a/2018/6xxx/CVE-2018-6921.json +++ b/2018/6xxx/CVE-2018-6921.json @@ -57,6 +57,11 @@ "name" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc", "refsource" : "CONFIRM", "url" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc" + }, + { + "name" : "104118", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104118" } ] } diff --git a/2018/7xxx/CVE-2018-7573.json b/2018/7xxx/CVE-2018-7573.json index c18014327b4..6bf4d1dabf5 100644 --- a/2018/7xxx/CVE-2018-7573.json +++ b/2018/7xxx/CVE-2018-7573.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44596", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44596/" + }, { "name" : "https://cxsecurity.com/issue/WLB-2018030011", "refsource" : "MISC", diff --git a/2018/7xxx/CVE-2018-7891.json b/2018/7xxx/CVE-2018-7891.json index 20e69b5c6eb..381b9cf794c 100644 --- a/2018/7xxx/CVE-2018-7891.json +++ b/2018/7xxx/CVE-2018-7891.json @@ -56,6 +56,16 @@ "name" : "https://supportcommunity.milestonesys.com/s/article/XProtect-VMS-NET-security-vulnerability-hotfixes-for-2016-R1-2018-R1?language=en_US", "refsource" : "CONFIRM", "url" : "https://supportcommunity.milestonesys.com/s/article/XProtect-VMS-NET-security-vulnerability-hotfixes-for-2016-R1-2018-R1?language=en_US" + }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-457058.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-457058.pdf" + }, + { + "name" : "104120", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104120" } ] } diff --git a/2018/8xxx/CVE-2018-8112.json b/2018/8xxx/CVE-2018-8112.json index c8c3aaea32e..a29e06bc48c 100644 --- a/2018/8xxx/CVE-2018-8112.json +++ b/2018/8xxx/CVE-2018-8112.json @@ -86,6 +86,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112" + }, + { + "name" : "103963", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103963" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8114.json b/2018/8xxx/CVE-2018-8114.json index cf4f6ff5b41..676fab5fd45 100644 --- a/2018/8xxx/CVE-2018-8114.json +++ b/2018/8xxx/CVE-2018-8114.json @@ -107,6 +107,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8114", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8114" + }, + { + "name" : "103994", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103994" + }, + { + "name" : "1040846", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040846" } ] } diff --git a/2018/8xxx/CVE-2018-8119.json b/2018/8xxx/CVE-2018-8119.json index eb08a9b1b49..28878940f8c 100644 --- a/2018/8xxx/CVE-2018-8119.json +++ b/2018/8xxx/CVE-2018-8119.json @@ -76,6 +76,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8119", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8119" + }, + { + "name" : "104070", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104070" } ] } diff --git a/2018/8xxx/CVE-2018-8120.json b/2018/8xxx/CVE-2018-8120.json index 3e1b2fc1f25..3be15faf165 100644 --- a/2018/8xxx/CVE-2018-8120.json +++ b/2018/8xxx/CVE-2018-8120.json @@ -97,6 +97,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8120", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8120" + }, + { + "name" : "104034", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104034" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8122.json b/2018/8xxx/CVE-2018-8122.json index 033635fc191..01cbffdaba5 100644 --- a/2018/8xxx/CVE-2018-8122.json +++ b/2018/8xxx/CVE-2018-8122.json @@ -107,6 +107,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8122", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8122" + }, + { + "name" : "103995", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103995" + }, + { + "name" : "1040846", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040846" } ] } diff --git a/2018/8xxx/CVE-2018-8123.json b/2018/8xxx/CVE-2018-8123.json index 8d201dabf05..4e311094e35 100644 --- a/2018/8xxx/CVE-2018-8123.json +++ b/2018/8xxx/CVE-2018-8123.json @@ -59,6 +59,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8123", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8123" + }, + { + "name" : "103965", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103965" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8124.json b/2018/8xxx/CVE-2018-8124.json index cdc2698635a..6c8292b1f70 100644 --- a/2018/8xxx/CVE-2018-8124.json +++ b/2018/8xxx/CVE-2018-8124.json @@ -200,6 +200,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124" + }, + { + "name" : "104037", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104037" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8126.json b/2018/8xxx/CVE-2018-8126.json index d55b23d39f8..a21a896c7bb 100644 --- a/2018/8xxx/CVE-2018-8126.json +++ b/2018/8xxx/CVE-2018-8126.json @@ -86,6 +86,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8126", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8126" + }, + { + "name" : "103997", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103997" + }, + { + "name" : "1040846", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040846" } ] } diff --git a/2018/8xxx/CVE-2018-8127.json b/2018/8xxx/CVE-2018-8127.json index ce359728bb6..0275ec41a81 100644 --- a/2018/8xxx/CVE-2018-8127.json +++ b/2018/8xxx/CVE-2018-8127.json @@ -175,6 +175,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127" + }, + { + "name" : "104040", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104040" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8128.json b/2018/8xxx/CVE-2018-8128.json index 93739e68826..1ad732304e8 100644 --- a/2018/8xxx/CVE-2018-8128.json +++ b/2018/8xxx/CVE-2018-8128.json @@ -81,6 +81,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8128", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8128" + }, + { + "name" : "103979", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103979" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8129.json b/2018/8xxx/CVE-2018-8129.json index 5191ce89180..6385376a6f9 100644 --- a/2018/8xxx/CVE-2018-8129.json +++ b/2018/8xxx/CVE-2018-8129.json @@ -106,6 +106,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8129", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8129" + }, + { + "name" : "104065", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104065" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8130.json b/2018/8xxx/CVE-2018-8130.json index 2b70fd48171..6225d33a5a1 100644 --- a/2018/8xxx/CVE-2018-8130.json +++ b/2018/8xxx/CVE-2018-8130.json @@ -75,6 +75,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8130", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8130" + }, + { + "name" : "103981", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103981" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8132.json b/2018/8xxx/CVE-2018-8132.json index 16f9dca709a..8d8ed923c6c 100644 --- a/2018/8xxx/CVE-2018-8132.json +++ b/2018/8xxx/CVE-2018-8132.json @@ -106,6 +106,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8132", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8132" + }, + { + "name" : "104066", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104066" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8133.json b/2018/8xxx/CVE-2018-8133.json index 5882b4c6e87..1efc3134431 100644 --- a/2018/8xxx/CVE-2018-8133.json +++ b/2018/8xxx/CVE-2018-8133.json @@ -96,6 +96,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133" + }, + { + "name" : "103982", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103982" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8134.json b/2018/8xxx/CVE-2018-8134.json index 79a5e54d5d1..64ac7f78d28 100644 --- a/2018/8xxx/CVE-2018-8134.json +++ b/2018/8xxx/CVE-2018-8134.json @@ -139,6 +139,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134" + }, + { + "name" : "104041", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104041" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8136.json b/2018/8xxx/CVE-2018-8136.json index 65009a7c70c..82c6aafdb84 100644 --- a/2018/8xxx/CVE-2018-8136.json +++ b/2018/8xxx/CVE-2018-8136.json @@ -200,6 +200,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136" + }, + { + "name" : "104044", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104044" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8137.json b/2018/8xxx/CVE-2018-8137.json index 8a9fac68e39..e84ff164cb5 100644 --- a/2018/8xxx/CVE-2018-8137.json +++ b/2018/8xxx/CVE-2018-8137.json @@ -96,6 +96,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8137", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8137" + }, + { + "name" : "103967", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103967" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8139.json b/2018/8xxx/CVE-2018-8139.json index 8ba16c73259..d511c995876 100644 --- a/2018/8xxx/CVE-2018-8139.json +++ b/2018/8xxx/CVE-2018-8139.json @@ -69,6 +69,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8139", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8139" + }, + { + "name" : "103977", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103977" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8141.json b/2018/8xxx/CVE-2018-8141.json index 0e63e264b4c..8768d1b7541 100644 --- a/2018/8xxx/CVE-2018-8141.json +++ b/2018/8xxx/CVE-2018-8141.json @@ -69,6 +69,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8141", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8141" + }, + { + "name" : "104078", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104078" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8145.json b/2018/8xxx/CVE-2018-8145.json index 5b37a375ea6..23d1cfd0d28 100644 --- a/2018/8xxx/CVE-2018-8145.json +++ b/2018/8xxx/CVE-2018-8145.json @@ -167,6 +167,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8145", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8145" + }, + { + "name" : "103986", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103986" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8147.json b/2018/8xxx/CVE-2018-8147.json index 84824a5579f..6ad4624f827 100644 --- a/2018/8xxx/CVE-2018-8147.json +++ b/2018/8xxx/CVE-2018-8147.json @@ -108,6 +108,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8147", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8147" + }, + { + "name" : "104035", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104035" + }, + { + "name" : "1040857", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040857" } ] } diff --git a/2018/8xxx/CVE-2018-8148.json b/2018/8xxx/CVE-2018-8148.json index d07c798ad78..eb632d33f8c 100644 --- a/2018/8xxx/CVE-2018-8148.json +++ b/2018/8xxx/CVE-2018-8148.json @@ -111,6 +111,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8148", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8148" + }, + { + "name" : "104053", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104053" + }, + { + "name" : "1040857", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040857" } ] } diff --git a/2018/8xxx/CVE-2018-8149.json b/2018/8xxx/CVE-2018-8149.json index ea6cd0d774f..43097ede118 100644 --- a/2018/8xxx/CVE-2018-8149.json +++ b/2018/8xxx/CVE-2018-8149.json @@ -69,6 +69,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8149", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8149" + }, + { + "name" : "104036", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104036" + }, + { + "name" : "1040856", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040856" } ] } diff --git a/2018/8xxx/CVE-2018-8150.json b/2018/8xxx/CVE-2018-8150.json index df730db7b98..c139c0babd6 100644 --- a/2018/8xxx/CVE-2018-8150.json +++ b/2018/8xxx/CVE-2018-8150.json @@ -59,6 +59,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8150", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8150" + }, + { + "name" : "104039", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104039" + }, + { + "name" : "1040852", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040852" } ] } diff --git a/2018/8xxx/CVE-2018-8151.json b/2018/8xxx/CVE-2018-8151.json index 7d29e2ac546..2d688be50ad 100644 --- a/2018/8xxx/CVE-2018-8151.json +++ b/2018/8xxx/CVE-2018-8151.json @@ -71,6 +71,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8151", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8151" + }, + { + "name" : "104042", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104042" + }, + { + "name" : "1040850", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040850" } ] } diff --git a/2018/8xxx/CVE-2018-8152.json b/2018/8xxx/CVE-2018-8152.json index 3fbee82de8a..9f16f614e65 100644 --- a/2018/8xxx/CVE-2018-8152.json +++ b/2018/8xxx/CVE-2018-8152.json @@ -59,6 +59,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8152", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8152" + }, + { + "name" : "104043", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104043" + }, + { + "name" : "1040850", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040850" } ] } diff --git a/2018/8xxx/CVE-2018-8153.json b/2018/8xxx/CVE-2018-8153.json index 30e745d1603..39580ff4947 100644 --- a/2018/8xxx/CVE-2018-8153.json +++ b/2018/8xxx/CVE-2018-8153.json @@ -59,6 +59,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8153", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8153" + }, + { + "name" : "104045", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104045" + }, + { + "name" : "1040850", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040850" } ] } diff --git a/2018/8xxx/CVE-2018-8154.json b/2018/8xxx/CVE-2018-8154.json index 0176bf58a75..a2f5b80c057 100644 --- a/2018/8xxx/CVE-2018-8154.json +++ b/2018/8xxx/CVE-2018-8154.json @@ -71,6 +71,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8154", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8154" + }, + { + "name" : "104054", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104054" + }, + { + "name" : "1040850", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040850" } ] } diff --git a/2018/8xxx/CVE-2018-8155.json b/2018/8xxx/CVE-2018-8155.json index 8fee37ba065..62f65a3009f 100644 --- a/2018/8xxx/CVE-2018-8155.json +++ b/2018/8xxx/CVE-2018-8155.json @@ -59,6 +59,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8155", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8155" + }, + { + "name" : "104047", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104047" + }, + { + "name" : "1040856", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040856" } ] } diff --git a/2018/8xxx/CVE-2018-8156.json b/2018/8xxx/CVE-2018-8156.json index acfcf730158..4c652201b6e 100644 --- a/2018/8xxx/CVE-2018-8156.json +++ b/2018/8xxx/CVE-2018-8156.json @@ -69,6 +69,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8156", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8156" + }, + { + "name" : "104048", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104048" + }, + { + "name" : "1040856", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040856" } ] } diff --git a/2018/8xxx/CVE-2018-8157.json b/2018/8xxx/CVE-2018-8157.json index a9ee8b29fcf..d054ae980a3 100644 --- a/2018/8xxx/CVE-2018-8157.json +++ b/2018/8xxx/CVE-2018-8157.json @@ -80,6 +80,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8157", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8157" + }, + { + "name" : "104046", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104046" + }, + { + "name" : "1040853", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040853" } ] } diff --git a/2018/8xxx/CVE-2018-8158.json b/2018/8xxx/CVE-2018-8158.json index a53541ca642..800c01f81d6 100644 --- a/2018/8xxx/CVE-2018-8158.json +++ b/2018/8xxx/CVE-2018-8158.json @@ -80,6 +80,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8158", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8158" + }, + { + "name" : "104049", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104049" + }, + { + "name" : "1040853", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040853" } ] } diff --git a/2018/8xxx/CVE-2018-8159.json b/2018/8xxx/CVE-2018-8159.json index 523d3e4f006..d3cef079d1e 100644 --- a/2018/8xxx/CVE-2018-8159.json +++ b/2018/8xxx/CVE-2018-8159.json @@ -65,6 +65,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8159", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8159" + }, + { + "name" : "104056", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104056" + }, + { + "name" : "1040850", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040850" } ] } diff --git a/2018/8xxx/CVE-2018-8160.json b/2018/8xxx/CVE-2018-8160.json index ecbe82fe300..d80616cbaef 100644 --- a/2018/8xxx/CVE-2018-8160.json +++ b/2018/8xxx/CVE-2018-8160.json @@ -75,6 +75,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8160", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8160" + }, + { + "name" : "104051", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104051" + }, + { + "name" : "1040852", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040852" } ] } diff --git a/2018/8xxx/CVE-2018-8161.json b/2018/8xxx/CVE-2018-8161.json index a49df0a760c..259a3cdfacf 100644 --- a/2018/8xxx/CVE-2018-8161.json +++ b/2018/8xxx/CVE-2018-8161.json @@ -116,6 +116,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8161", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8161" + }, + { + "name" : "104052", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104052" + }, + { + "name" : "1040853", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040853" } ] } diff --git a/2018/8xxx/CVE-2018-8162.json b/2018/8xxx/CVE-2018-8162.json index fe24b498a50..0a5a3a3a0c1 100644 --- a/2018/8xxx/CVE-2018-8162.json +++ b/2018/8xxx/CVE-2018-8162.json @@ -87,6 +87,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8162", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8162" + }, + { + "name" : "104058", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104058" + }, + { + "name" : "1040857", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040857" } ] } diff --git a/2018/8xxx/CVE-2018-8163.json b/2018/8xxx/CVE-2018-8163.json index 274383b1a5e..494e55d185e 100644 --- a/2018/8xxx/CVE-2018-8163.json +++ b/2018/8xxx/CVE-2018-8163.json @@ -87,6 +87,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8163", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8163" + }, + { + "name" : "104059", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104059" + }, + { + "name" : "1040857", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040857" } ] } diff --git a/2018/8xxx/CVE-2018-8164.json b/2018/8xxx/CVE-2018-8164.json index 2e08c7d5d4f..2a85d175d50 100644 --- a/2018/8xxx/CVE-2018-8164.json +++ b/2018/8xxx/CVE-2018-8164.json @@ -200,6 +200,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8164", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8164" + }, + { + "name" : "104033", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104033" } ] } diff --git a/2018/8xxx/CVE-2018-8165.json b/2018/8xxx/CVE-2018-8165.json index f47b823af57..5a2e40fcddb 100644 --- a/2018/8xxx/CVE-2018-8165.json +++ b/2018/8xxx/CVE-2018-8165.json @@ -106,6 +106,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165" + }, + { + "name" : "104038", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104038" } ] } diff --git a/2018/8xxx/CVE-2018-8166.json b/2018/8xxx/CVE-2018-8166.json index 076ca537ea4..f6680bb4eff 100644 --- a/2018/8xxx/CVE-2018-8166.json +++ b/2018/8xxx/CVE-2018-8166.json @@ -200,6 +200,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8166", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8166" + }, + { + "name" : "104062", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104062" } ] } diff --git a/2018/8xxx/CVE-2018-8167.json b/2018/8xxx/CVE-2018-8167.json index 4a9e2fa6785..b9285c76902 100644 --- a/2018/8xxx/CVE-2018-8167.json +++ b/2018/8xxx/CVE-2018-8167.json @@ -200,6 +200,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8167", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8167" + }, + { + "name" : "104063", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104063" } ] } diff --git a/2018/8xxx/CVE-2018-8168.json b/2018/8xxx/CVE-2018-8168.json index e502fee699d..fcf6677fb62 100644 --- a/2018/8xxx/CVE-2018-8168.json +++ b/2018/8xxx/CVE-2018-8168.json @@ -66,6 +66,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8168", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8168" + }, + { + "name" : "104067", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104067" + }, + { + "name" : "1040856", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040856" } ] } diff --git a/2018/8xxx/CVE-2018-8170.json b/2018/8xxx/CVE-2018-8170.json index 34e5384e5a1..0e733cca20d 100644 --- a/2018/8xxx/CVE-2018-8170.json +++ b/2018/8xxx/CVE-2018-8170.json @@ -75,6 +75,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8170", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8170" + }, + { + "name" : "104068", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104068" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8173.json b/2018/8xxx/CVE-2018-8173.json index d78dd135f00..0f72b4b77cb 100644 --- a/2018/8xxx/CVE-2018-8173.json +++ b/2018/8xxx/CVE-2018-8173.json @@ -59,6 +59,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8173", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8173" + }, + { + "name" : "104069", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104069" + }, + { + "name" : "1040855", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040855" } ] } diff --git a/2018/8xxx/CVE-2018-8177.json b/2018/8xxx/CVE-2018-8177.json index 5dffe2c9a23..1d8adf12c7f 100644 --- a/2018/8xxx/CVE-2018-8177.json +++ b/2018/8xxx/CVE-2018-8177.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8177", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8177" + }, + { + "name" : "104090", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104090" } ] } diff --git a/2018/8xxx/CVE-2018-8178.json b/2018/8xxx/CVE-2018-8178.json index 2ac18a5e4f0..ecc27024981 100644 --- a/2018/8xxx/CVE-2018-8178.json +++ b/2018/8xxx/CVE-2018-8178.json @@ -157,6 +157,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178" + }, + { + "name" : "104076", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104076" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8179.json b/2018/8xxx/CVE-2018-8179.json index 5f4b6f889e9..2ec1bf9842a 100644 --- a/2018/8xxx/CVE-2018-8179.json +++ b/2018/8xxx/CVE-2018-8179.json @@ -86,6 +86,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179" + }, + { + "name" : "104077", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104077" + }, + { + "name" : "1040844", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040844" } ] } diff --git a/2018/8xxx/CVE-2018-8860.json b/2018/8xxx/CVE-2018-8860.json index a88d3c6c443..48ed29f01ee 100644 --- a/2018/8xxx/CVE-2018-8860.json +++ b/2018/8xxx/CVE-2018-8860.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-01" + }, + { + "name" : "103966", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103966" } ] } diff --git a/2018/8xxx/CVE-2018-8866.json b/2018/8xxx/CVE-2018-8866.json index 6bbcf45cc71..98ef2675267 100644 --- a/2018/8xxx/CVE-2018-8866.json +++ b/2018/8xxx/CVE-2018-8866.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-01" + }, + { + "name" : "103966", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103966" } ] } diff --git a/2018/8xxx/CVE-2018-8897.json b/2018/8xxx/CVE-2018-8897.json index 7f1e7d38a16..30a53451e93 100644 --- a/2018/8xxx/CVE-2018-8897.json +++ b/2018/8xxx/CVE-2018-8897.json @@ -122,6 +122,11 @@ "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897" }, + { + "name" : "DSA-4196", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4196" + }, { "name" : "RHSA-2018:1318", "refsource" : "REDHAT", @@ -201,6 +206,26 @@ "name" : "1040849", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1040849" + }, + { + "name" : "1040744", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040744" + }, + { + "name" : "1040861", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040861" + }, + { + "name" : "1040866", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040866" + }, + { + "name" : "1040882", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040882" } ] } diff --git a/2018/9xxx/CVE-2018-9063.json b/2018/9xxx/CVE-2018-9063.json index 35dd6ff1ad0..b303cf61cab 100644 --- a/2018/9xxx/CVE-2018-9063.json +++ b/2018/9xxx/CVE-2018-9063.json @@ -57,6 +57,11 @@ "name" : "https://support.lenovo.com/us/en/solutions/LEN-19625", "refsource" : "CONFIRM", "url" : "https://support.lenovo.com/us/en/solutions/LEN-19625" + }, + { + "name" : "104125", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104125" } ] }