mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
da1b8afb6d
commit
8c0b5fff1b
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://perl5.git.perl.org/perl.git/commit/cee96d52c39b1e7b36e1c62d38bcd8d86e9a41ab",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15139"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3601",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3601"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2916",
|
||||
"refsource" : "REDHAT",
|
||||
@ -68,6 +73,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3811-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3811-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3811-2/"
|
||||
},
|
||||
{
|
||||
"name" : "105347",
|
||||
"refsource" : "BID",
|
||||
|
@ -87,6 +87,26 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3459"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3540",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3540"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3586"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3590",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3590"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3591",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3591"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3742-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7519"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4339",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4339"
|
||||
},
|
||||
{
|
||||
"name" : "99075",
|
||||
"refsource" : "BID",
|
||||
|
@ -89,6 +89,11 @@
|
||||
"name" : "GLSA-201811-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201811-02"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3817-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3817-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -89,6 +89,11 @@
|
||||
"name" : "DSA-4306",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4306"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3817-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3817-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -107,6 +107,21 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2933"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3540",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3540"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3586"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3590",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3590"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3754-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -117,6 +117,11 @@
|
||||
"name" : "105085",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105085"
|
||||
},
|
||||
{
|
||||
"name" : "1042002",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042002"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4339",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4339"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2177",
|
||||
"refsource" : "REDHAT",
|
||||
|
@ -66,6 +66,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3592",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3592"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3593",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3593"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3595",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3595"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/pyca/cryptography/pull/4342/commits/688e0f673bfbf43fa898994326c6877f00ab19ef"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3600",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3600"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3720-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://lists.apache.org/thread.html/6d564bb0ab73d6b3efdd1d6b1c075d1a2c84ecd84a4159d6122529ad@%3Cannounce.tomcat.apache.org%3E",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.apache.org/thread.html/6d564bb0ab73d6b3efdd1d6b1c075d1a2c84ecd84a4159d6122529ad@%3Cannounce.tomcat.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "105888",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3811-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2916",
|
||||
"refsource" : "REDHAT",
|
||||
|
@ -103,6 +103,11 @@
|
||||
"name" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-13-2018-tibco-datasynapse-gridserver-manager",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-13-2018-tibco-datasynapse-gridserver-manager"
|
||||
},
|
||||
{
|
||||
"name" : "105913",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105913"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -86,6 +86,11 @@
|
||||
"name" : "RHSA-2018:3529",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3529"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3595",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3595"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -107,6 +107,26 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2933"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3540",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3540"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3586"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3590",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3590"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3591",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3591"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-2",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -90,6 +90,11 @@
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4307"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3817-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3817-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105396",
|
||||
"refsource" : "BID",
|
||||
|
@ -66,6 +66,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14655",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14655"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3592",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3592"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3593",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3593"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3595",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3595"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14657",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14657"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3592",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3592"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3593",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3593"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3595",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3595"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14658",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14658"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3592",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3592"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3593",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3593"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3595",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3595"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3519"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3581",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3581"
|
||||
},
|
||||
{
|
||||
"name" : "1042037",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "20181029 Cisco Advanced Malware Protection for Endpoints on Windows DLL Preloading Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181029-amp-dll"
|
||||
},
|
||||
{
|
||||
"name" : "105759",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105759"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -86,6 +86,11 @@
|
||||
"name" : "USN-3814-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3814-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3814-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3814-3/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"name" : "USN-3814-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3814-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3814-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3814-3/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.wordfence.com/blog/2018/11/trends-following-vulnerability-in-wp-gdpr-compliance-plugin/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.wordfence.com/blog/2018/11/trends-following-vulnerability-in-wp-gdpr-compliance-plugin/"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/9144",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/9144"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19270",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,43 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "In yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7, an out-of-bounds user space access in the read handler of the yurex USB device driver could be used by local attackers to crash the kernel or potentially escalate privileges."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f1e255d60ae66a9f672ff9a207ee6cd8e33d2679",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f1e255d60ae66a9f672ff9a207ee6cd8e33d2679"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1115593",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1115593"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.7"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/f1e255d60ae66a9f672ff9a207ee6cd8e33d2679",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/f1e255d60ae66a9f672ff9a207ee6cd8e33d2679"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19271",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,33 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "Centreon 3.4.x allows SQL Injection via the main.php searchH parameter."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "http://www.rootlabs.com.br/authenticated-sql-injection-in-centreon-3-4-x/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rootlabs.com.br/authenticated-sql-injection-in-centreon-3-4-x/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/centreon/centreon/pull/6625",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/centreon/centreon/pull/6625"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19277",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,28 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "securityScan() in PHPOffice PhpSpreadsheet through 1.5.0 allows a bypass of protection mechanisms for XXE via UTF-7 encoding in a .xlsx file"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://github.com/PHPOffice/PhpSpreadsheet/issues/771",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/PHPOffice/PhpSpreadsheet/issues/771"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -120,6 +120,16 @@
|
||||
"name" : "RHSA-2018:3505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3817-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3817-1/"
|
||||
},
|
||||
{
|
||||
"name" : "1042001",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -120,6 +120,16 @@
|
||||
"name" : "RHSA-2018:3505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3817-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3817-1/"
|
||||
},
|
||||
{
|
||||
"name" : "1042001",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4339",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4339"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2177",
|
||||
"refsource" : "REDHAT",
|
||||
|
@ -68,6 +68,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4339",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4339"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2177",
|
||||
"refsource" : "REDHAT",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939"
|
||||
},
|
||||
{
|
||||
"name" : "105885",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105885"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-db2-cve20181780-priv-escalation(148803)",
|
||||
"refsource" : "XF",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939"
|
||||
},
|
||||
{
|
||||
"name" : "105885",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105885"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-db2-20181781-priv-escalation(148804)",
|
||||
"refsource" : "XF",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939"
|
||||
},
|
||||
{
|
||||
"name" : "105885",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105885"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-db2-cve20181799--file-write(149429)",
|
||||
"refsource" : "XF",
|
||||
|
@ -96,6 +96,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=ibm10735905"
|
||||
},
|
||||
{
|
||||
"name" : "1042034",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042034"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-websphere-cve20181808-ssi(149828)",
|
||||
"refsource" : "XF",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939"
|
||||
},
|
||||
{
|
||||
"name" : "105885",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105885"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-db2-cve20181834-priv-escalation(150511)",
|
||||
"refsource" : "XF",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105903",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105903"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -70,6 +70,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105898",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105898"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105901",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105901"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -82,6 +82,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105904",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105904"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -90,6 +90,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105906",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105906"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105900",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105900"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105899",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105899"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105911",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105911"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105908",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105908"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -136,6 +136,21 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3459"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3540",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3540"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3586"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3590",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3590"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3740-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -226,6 +226,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256"
|
||||
},
|
||||
{
|
||||
"name" : "105781",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105781"
|
||||
},
|
||||
{
|
||||
"name" : "1042108",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042108"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -225,6 +225,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407"
|
||||
},
|
||||
{
|
||||
"name" : "105794",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105794"
|
||||
},
|
||||
{
|
||||
"name" : "1042123",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042123"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -206,6 +206,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408"
|
||||
},
|
||||
{
|
||||
"name" : "105789",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105789"
|
||||
},
|
||||
{
|
||||
"name" : "1042127",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042127"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -213,6 +213,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415"
|
||||
},
|
||||
{
|
||||
"name" : "105792",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105792"
|
||||
},
|
||||
{
|
||||
"name" : "1042108",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042108"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8416",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8416"
|
||||
},
|
||||
{
|
||||
"name" : "105798",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105798"
|
||||
},
|
||||
{
|
||||
"name" : "1042128",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042128"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -131,6 +131,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417"
|
||||
},
|
||||
{
|
||||
"name" : "105795",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105795"
|
||||
},
|
||||
{
|
||||
"name" : "1042120",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042120"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -191,6 +191,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450"
|
||||
},
|
||||
{
|
||||
"name" : "105797",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105797"
|
||||
},
|
||||
{
|
||||
"name" : "1042117",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,6 +103,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454"
|
||||
},
|
||||
{
|
||||
"name" : "105799",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105799"
|
||||
},
|
||||
{
|
||||
"name" : "1042122",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -135,6 +135,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8471",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8471"
|
||||
},
|
||||
{
|
||||
"name" : "105800",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105800"
|
||||
},
|
||||
{
|
||||
"name" : "1042121",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042121"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -134,6 +134,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476"
|
||||
},
|
||||
{
|
||||
"name" : "105774",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105774"
|
||||
},
|
||||
{
|
||||
"name" : "1042109",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042109"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -174,6 +174,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485"
|
||||
},
|
||||
{
|
||||
"name" : "105770",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105770"
|
||||
},
|
||||
{
|
||||
"name" : "1042124",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042124"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -100,6 +100,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8522",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8522"
|
||||
},
|
||||
{
|
||||
"name" : "105820",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105820"
|
||||
},
|
||||
{
|
||||
"name" : "1042110",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -100,6 +100,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8524",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8524"
|
||||
},
|
||||
{
|
||||
"name" : "105823",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105823"
|
||||
},
|
||||
{
|
||||
"name" : "1042110",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8539",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8539"
|
||||
},
|
||||
{
|
||||
"name" : "105835",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105835"
|
||||
},
|
||||
{
|
||||
"name" : "1042112",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -84,6 +84,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541"
|
||||
},
|
||||
{
|
||||
"name" : "105771",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105771"
|
||||
},
|
||||
{
|
||||
"name" : "1042107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -114,6 +114,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8542",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8542"
|
||||
},
|
||||
{
|
||||
"name" : "105772",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105772"
|
||||
},
|
||||
{
|
||||
"name" : "1042107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -114,6 +114,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8543",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8543"
|
||||
},
|
||||
{
|
||||
"name" : "105846",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105846"
|
||||
},
|
||||
{
|
||||
"name" : "1042107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -225,6 +225,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544"
|
||||
},
|
||||
{
|
||||
"name" : "105787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105787"
|
||||
},
|
||||
{
|
||||
"name" : "1042118",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042118"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,6 +74,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545"
|
||||
},
|
||||
{
|
||||
"name" : "105788",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105788"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -110,6 +110,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8546",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8546"
|
||||
},
|
||||
{
|
||||
"name" : "105802",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105802"
|
||||
},
|
||||
{
|
||||
"name" : "1042125",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042125"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -149,6 +149,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547"
|
||||
},
|
||||
{
|
||||
"name" : "105801",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105801"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -174,6 +174,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8549",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8549"
|
||||
},
|
||||
{
|
||||
"name" : "105803",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105803"
|
||||
},
|
||||
{
|
||||
"name" : "1042138",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042138"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -225,6 +225,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8550",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8550"
|
||||
},
|
||||
{
|
||||
"name" : "105805",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105805"
|
||||
},
|
||||
{
|
||||
"name" : "1042139",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042139"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -99,6 +99,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8551",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8551"
|
||||
},
|
||||
{
|
||||
"name" : "105773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105773"
|
||||
},
|
||||
{
|
||||
"name" : "1042107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -148,6 +148,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8552",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8552"
|
||||
},
|
||||
{
|
||||
"name" : "105786",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105786"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -169,6 +169,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8553",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8553"
|
||||
},
|
||||
{
|
||||
"name" : "105777",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105777"
|
||||
},
|
||||
{
|
||||
"name" : "1042113",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -85,6 +85,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554"
|
||||
},
|
||||
{
|
||||
"name" : "105811",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105811"
|
||||
},
|
||||
{
|
||||
"name" : "1042135",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042135"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -114,6 +114,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555"
|
||||
},
|
||||
{
|
||||
"name" : "105775",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105775"
|
||||
},
|
||||
{
|
||||
"name" : "1042107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -114,6 +114,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556"
|
||||
},
|
||||
{
|
||||
"name" : "105779",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105779"
|
||||
},
|
||||
{
|
||||
"name" : "1042107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -114,6 +114,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8557",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8557"
|
||||
},
|
||||
{
|
||||
"name" : "105780",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105780"
|
||||
},
|
||||
{
|
||||
"name" : "1042107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8558",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8558"
|
||||
},
|
||||
{
|
||||
"name" : "105826",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -174,6 +174,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561"
|
||||
},
|
||||
{
|
||||
"name" : "105813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105813"
|
||||
},
|
||||
{
|
||||
"name" : "1042135",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042135"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -225,6 +225,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562"
|
||||
},
|
||||
{
|
||||
"name" : "105790",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105790"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -118,6 +118,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8563",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8563"
|
||||
},
|
||||
{
|
||||
"name" : "105778",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105778"
|
||||
},
|
||||
{
|
||||
"name" : "1042135",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042135"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -104,6 +104,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564"
|
||||
},
|
||||
{
|
||||
"name" : "105785",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105785"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -194,6 +194,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565"
|
||||
},
|
||||
{
|
||||
"name" : "105791",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -125,6 +125,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566"
|
||||
},
|
||||
{
|
||||
"name" : "105806",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105806"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -83,6 +83,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8567",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8567"
|
||||
},
|
||||
{
|
||||
"name" : "105784",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105784"
|
||||
},
|
||||
{
|
||||
"name" : "1042107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8568",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8568"
|
||||
},
|
||||
{
|
||||
"name" : "105829",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105829"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8570",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8570"
|
||||
},
|
||||
{
|
||||
"name" : "105783",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105783"
|
||||
},
|
||||
{
|
||||
"name" : "1042131",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042131"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8572",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8572"
|
||||
},
|
||||
{
|
||||
"name" : "105831",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105831"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573"
|
||||
},
|
||||
{
|
||||
"name" : "105836",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105836"
|
||||
},
|
||||
{
|
||||
"name" : "1042114",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042114"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8574",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8574"
|
||||
},
|
||||
{
|
||||
"name" : "105833",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105833"
|
||||
},
|
||||
{
|
||||
"name" : "1042115",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042115"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8575",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8575"
|
||||
},
|
||||
{
|
||||
"name" : "105807",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105807"
|
||||
},
|
||||
{
|
||||
"name" : "1042116",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -100,6 +100,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8576",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8576"
|
||||
},
|
||||
{
|
||||
"name" : "105822",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105822"
|
||||
},
|
||||
{
|
||||
"name" : "1042110",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -153,6 +153,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8577",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8577"
|
||||
},
|
||||
{
|
||||
"name" : "105834",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105834"
|
||||
},
|
||||
{
|
||||
"name" : "1042134",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042134"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8578",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8578"
|
||||
},
|
||||
{
|
||||
"name" : "105832",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105832"
|
||||
},
|
||||
{
|
||||
"name" : "1042133",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042133"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8579",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8579"
|
||||
},
|
||||
{
|
||||
"name" : "105828",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105828"
|
||||
},
|
||||
{
|
||||
"name" : "1042132",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8581"
|
||||
},
|
||||
{
|
||||
"name" : "105837",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105837"
|
||||
},
|
||||
{
|
||||
"name" : "1042141",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042141"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -100,6 +100,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8582",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8582"
|
||||
},
|
||||
{
|
||||
"name" : "105825",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105825"
|
||||
},
|
||||
{
|
||||
"name" : "1042110",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -131,6 +131,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584"
|
||||
},
|
||||
{
|
||||
"name" : "105808",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105808"
|
||||
},
|
||||
{
|
||||
"name" : "1042119",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user