- Synchronized data.

This commit is contained in:
CVE Team 2018-05-10 06:02:41 -04:00
parent 8a6154e41f
commit 58bf26538a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
141 changed files with 1030 additions and 0 deletions

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0143"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf"
},
{
"name" : "96703",
"refsource" : "BID",

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0144"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf"
},
{
"name" : "96704",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0145"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf"
},
{
"name" : "96705",
"refsource" : "BID",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0146"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf"
},
{
"name" : "96707",
"refsource" : "BID",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0147"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf"
},
{
"name" : "96709",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0148"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf"
},
{
"name" : "96706",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name" : "102739",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name" : "102739",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name" : "102739",
"refsource" : "BID",

View File

@ -214,6 +214,11 @@
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-346262.pdf"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf"
},
{
"name" : "101964",
"refsource" : "BID",

View File

@ -63,6 +63,11 @@
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name" : "102906",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
}
]
}

View File

@ -63,6 +63,11 @@
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name" : "102906",
"refsource" : "BID",

View File

@ -63,6 +63,11 @@
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name" : "102906",
"refsource" : "BID",

View File

@ -63,6 +63,11 @@
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name" : "102906",
"refsource" : "BID",

View File

@ -125,6 +125,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -120,6 +120,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -95,6 +95,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -145,6 +145,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -90,6 +90,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -100,6 +100,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -80,6 +80,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/product_security/LEN-17420"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -85,6 +85,11 @@
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-11-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -85,6 +85,11 @@
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-11-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -85,6 +85,11 @@
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-11-01"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
},
{
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
"refsource" : "CISCO",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
},
{
"name" : "FEDORA-2017-274d763ed8",
"refsource" : "FEDORA",

View File

@ -102,6 +102,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
},
{
"name" : "DSA-3989",
"refsource" : "DEBIAN",

View File

@ -102,6 +102,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
},
{
"name" : "DSA-3989",
"refsource" : "DEBIAN",

View File

@ -107,6 +107,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
},
{
"name" : "DSA-3989",
"refsource" : "DEBIAN",

View File

@ -137,6 +137,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03801en_us"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-470231.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-470231.pdf"
},
{
"name" : "VU#307015",
"refsource" : "CERT-VN",

View File

@ -57,6 +57,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43342/"
},
{
"name" : "44597",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44597/"
},
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/102",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"name" : "https://fortiguard.com/advisory/FG-IR-17-274",
"refsource" : "CONFIRM",
"url" : "https://fortiguard.com/advisory/FG-IR-17-274"
},
{
"name" : "104119",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104119"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://fortiguard.com/advisory/FG-IR-17-274",
"refsource" : "CONFIRM",
"url" : "https://fortiguard.com/advisory/FG-IR-17-274"
},
{
"name" : "104119",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104119"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22013601"
},
{
"name" : "1040890",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040890"
},
{
"name" : "ibm-websphere-cve20171743-info-disc(134933)",
"refsource" : "XF",

View File

@ -254,6 +254,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284673.pdf"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf"
},
{
"name" : "98369",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01"
},
{
"name" : "96210",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96210"
}
]
}

View File

@ -78,6 +78,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_73"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101917",
"refsource" : "BID",

View File

@ -83,6 +83,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03798en_us"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101906",
"refsource" : "BID",

View File

@ -78,6 +78,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_73"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101919",
"refsource" : "BID",

View File

@ -73,6 +73,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_73"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101921",
"refsource" : "BID",

View File

@ -78,6 +78,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03798en_us"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101906",
"refsource" : "BID",

View File

@ -73,6 +73,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_73"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101922",
"refsource" : "BID",

View File

@ -68,6 +68,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101918",
"refsource" : "BID",

View File

@ -68,6 +68,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101920",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42003/"
},
{
"name" : "44599",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44599/"
},
{
"name" : "http://touhidshaikh.com/blog/poc/playsms-v1-4-rce/",
"refsource" : "MISC",

View File

@ -56,6 +56,11 @@
"name" : "42044",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42044/"
},
{
"name" : "44598",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44598/"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-ssh"
},
{
"name" : "104124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104124"
},
{
"name" : "1040817",
"refsource" : "SECTRACK",

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-dos"
},
{
"name" : "104122",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104122"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-codp",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-codp"
},
{
"name" : "104121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104121"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-rce"
},
{
"name" : "104128",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104128"
},
{
"name" : "1040824",
"refsource" : "SECTRACK",

View File

@ -82,6 +82,21 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4195"
},
{
"name" : "USN-3643-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3643-1/"
},
{
"name" : "USN-3643-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3643-2/"
},
{
"name" : "104129",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104129"
},
{
"name" : "1040838",
"refsource" : "SECTRACK",

View File

@ -276,6 +276,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0765",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0765"
},
{
"name" : "104060",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104060"
},
{
"name" : "1040851",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040851"
}
]
}

View File

@ -200,6 +200,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824"
},
{
"name" : "104030",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104030"
},
{
"name" : "1040848",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040848"
}
]
}

View File

@ -97,6 +97,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854"
},
{
"name" : "104029",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104029"
},
{
"name" : "1040849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040849"
}
]
}

View File

@ -96,6 +96,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0943",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0943"
},
{
"name" : "103980",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103980"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -69,6 +69,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945"
},
{
"name" : "103987",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103987"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -81,6 +81,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0946",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0946"
},
{
"name" : "103989",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103989"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -74,6 +74,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0951",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0951"
},
{
"name" : "103983",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103983"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -96,6 +96,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953"
},
{
"name" : "103990",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103990"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -180,6 +180,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0954",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0954"
},
{
"name" : "103991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103991"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -130,6 +130,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0955",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0955"
},
{
"name" : "103993",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103993"
},
{
"name" : "1040846",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040846"
}
]
}

View File

@ -106,6 +106,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958"
},
{
"name" : "104064",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104064"
},
{
"name" : "1040849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040849"
}
]
}

View File

@ -167,6 +167,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959"
},
{
"name" : "104031",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104031"
},
{
"name" : "1040843",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040843"
}
]
}

View File

@ -88,6 +88,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961"
},
{
"name" : "104032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104032"
},
{
"name" : "1040843",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040843"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",

View File

@ -59,6 +59,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1021",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1021"
},
{
"name" : "103964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103964"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -157,6 +157,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022"
},
{
"name" : "103978",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103978"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -147,6 +147,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1025",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1025"
},
{
"name" : "103984",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103984"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -257,6 +257,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1039",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1039"
},
{
"name" : "104072",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104072"
},
{
"name" : "1040851",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040851"
}
]
}

View File

@ -67,6 +67,11 @@
"name" : "RHSA-2018:1267",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1267"
},
{
"name" : "USN-3642-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3642-1/"
}
]
}

View File

@ -72,6 +72,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1089",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1089"
},
{
"name" : "RHSA-2018:1364",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1364"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/May/18"
},
{
"name" : "104107",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104107"
},
{
"name" : "1040835",
"refsource" : "SECTRACK",

View File

@ -58,6 +58,11 @@
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/May/18"
},
{
"name" : "104113",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104113"
},
{
"name" : "1040835",
"refsource" : "SECTRACK",

View File

@ -58,6 +58,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016039"
},
{
"name" : "104117",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104117"
},
{
"name" : "ibm-cognos-cve20181413-xss(138819)",
"refsource" : "XF",

View File

@ -121,6 +121,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104130",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104130"
}
]
},

View File

@ -78,6 +78,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104106",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104106"
}
]
},

View File

@ -78,6 +78,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104112",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104112"
}
]
},

View File

@ -78,6 +78,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104115",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104115"
}
]
},

View File

@ -132,6 +132,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104116",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104116"
}
]
},

View File

@ -94,6 +94,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104108",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104108"
}
]
},

View File

@ -94,6 +94,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104111",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104111"
}
]
},

View File

@ -94,6 +94,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104110",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104110"
}
]
},

View File

@ -94,6 +94,11 @@
"name" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/"
},
{
"name" : "104109",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104109"
}
]
},

View File

@ -60,6 +60,11 @@
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-468514.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-468514.pdf"
},
{
"name" : "104105",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104105"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc",
"refsource" : "CONFIRM",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc"
},
{
"name" : "104114",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104114"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc",
"refsource" : "CONFIRM",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc"
},
{
"name" : "104118",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104118"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44596",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44596/"
},
{
"name" : "https://cxsecurity.com/issue/WLB-2018030011",
"refsource" : "MISC",

View File

@ -56,6 +56,16 @@
"name" : "https://supportcommunity.milestonesys.com/s/article/XProtect-VMS-NET-security-vulnerability-hotfixes-for-2016-R1-2018-R1?language=en_US",
"refsource" : "CONFIRM",
"url" : "https://supportcommunity.milestonesys.com/s/article/XProtect-VMS-NET-security-vulnerability-hotfixes-for-2016-R1-2018-R1?language=en_US"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-457058.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-457058.pdf"
},
{
"name" : "104120",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104120"
}
]
}

View File

@ -86,6 +86,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112"
},
{
"name" : "103963",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103963"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -107,6 +107,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8114",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8114"
},
{
"name" : "103994",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103994"
},
{
"name" : "1040846",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040846"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8119",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8119"
},
{
"name" : "104070",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104070"
}
]
}

View File

@ -97,6 +97,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8120",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8120"
},
{
"name" : "104034",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104034"
},
{
"name" : "1040849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040849"
}
]
}

View File

@ -107,6 +107,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8122",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8122"
},
{
"name" : "103995",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103995"
},
{
"name" : "1040846",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040846"
}
]
}

View File

@ -59,6 +59,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8123",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8123"
},
{
"name" : "103965",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103965"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

View File

@ -200,6 +200,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124"
},
{
"name" : "104037",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104037"
},
{
"name" : "1040849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040849"
}
]
}

View File

@ -86,6 +86,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8126",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8126"
},
{
"name" : "103997",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103997"
},
{
"name" : "1040846",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040846"
}
]
}

View File

@ -175,6 +175,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127"
},
{
"name" : "104040",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104040"
},
{
"name" : "1040849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040849"
}
]
}

View File

@ -81,6 +81,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8128",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8128"
},
{
"name" : "103979",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103979"
},
{
"name" : "1040844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040844"
}
]
}

Some files were not shown because too many files have changed in this diff Show More