From 8c2987689c6f6723206f6a229c9f65f9186db51a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 5 May 2018 06:02:36 -0400 Subject: [PATCH] - Synchronized data. --- 2018/0xxx/CVE-2018-0016.json | 5 +++++ 2018/0xxx/CVE-2018-0017.json | 5 +++++ 2018/0xxx/CVE-2018-0018.json | 5 +++++ 2018/0xxx/CVE-2018-0019.json | 5 +++++ 2018/0xxx/CVE-2018-0020.json | 5 +++++ 2018/0xxx/CVE-2018-0021.json | 5 +++++ 2018/0xxx/CVE-2018-0022.json | 5 +++++ 2018/0xxx/CVE-2018-0234.json | 5 +++++ 2018/0xxx/CVE-2018-0235.json | 5 +++++ 2018/0xxx/CVE-2018-0258.json | 5 +++++ 2018/0xxx/CVE-2018-0262.json | 5 +++++ 2018/0xxx/CVE-2018-0285.json | 5 +++++ 2018/0xxx/CVE-2018-0286.json | 5 +++++ 2018/10xxx/CVE-2018-10229.json | 5 +++++ 2018/10xxx/CVE-2018-10561.json | 5 +++++ 2018/10xxx/CVE-2018-10562.json | 5 +++++ 2018/7xxx/CVE-2018-7494.json | 5 +++++ 2018/7xxx/CVE-2018-7507.json | 5 +++++ 2018/7xxx/CVE-2018-7509.json | 5 +++++ 2018/7xxx/CVE-2018-7522.json | 5 +++++ 2018/8xxx/CVE-2018-8088.json | 5 +++++ 2018/8xxx/CVE-2018-8872.json | 5 +++++ 2018/9xxx/CVE-2018-9336.json | 5 +++++ 23 files changed, 115 insertions(+) diff --git a/2018/0xxx/CVE-2018-0016.json b/2018/0xxx/CVE-2018-0016.json index 511a557c4f4..a753f93d675 100644 --- a/2018/0xxx/CVE-2018-0016.json +++ b/2018/0xxx/CVE-2018-0016.json @@ -103,6 +103,11 @@ "name" : "103747", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103747" + }, + { + "name" : "1040784", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040784" } ] }, diff --git a/2018/0xxx/CVE-2018-0017.json b/2018/0xxx/CVE-2018-0017.json index 8aeb856acc9..74eeec8aac6 100644 --- a/2018/0xxx/CVE-2018-0017.json +++ b/2018/0xxx/CVE-2018-0017.json @@ -100,6 +100,11 @@ "name" : "103749", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103749" + }, + { + "name" : "1040785", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040785" } ] }, diff --git a/2018/0xxx/CVE-2018-0018.json b/2018/0xxx/CVE-2018-0018.json index e08e5f25843..0586cc1dca0 100644 --- a/2018/0xxx/CVE-2018-0018.json +++ b/2018/0xxx/CVE-2018-0018.json @@ -112,6 +112,11 @@ "name" : "103748", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103748" + }, + { + "name" : "1040786", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040786" } ] }, diff --git a/2018/0xxx/CVE-2018-0019.json b/2018/0xxx/CVE-2018-0019.json index 5811cc29344..f0a7753516b 100644 --- a/2018/0xxx/CVE-2018-0019.json +++ b/2018/0xxx/CVE-2018-0019.json @@ -153,6 +153,11 @@ "name" : "https://kb.juniper.net/JSA10847", "refsource" : "CONFIRM", "url" : "https://kb.juniper.net/JSA10847" + }, + { + "name" : "1040787", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040787" } ] }, diff --git a/2018/0xxx/CVE-2018-0020.json b/2018/0xxx/CVE-2018-0020.json index 49f73f40955..ac9f9a3ef4e 100644 --- a/2018/0xxx/CVE-2018-0020.json +++ b/2018/0xxx/CVE-2018-0020.json @@ -151,6 +151,11 @@ "name" : "https://kb.juniper.net/JSA10848", "refsource" : "CONFIRM", "url" : "https://kb.juniper.net/JSA10848" + }, + { + "name" : "1040788", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040788" } ] }, diff --git a/2018/0xxx/CVE-2018-0021.json b/2018/0xxx/CVE-2018-0021.json index e6782f0ca98..6668693db8e 100644 --- a/2018/0xxx/CVE-2018-0021.json +++ b/2018/0xxx/CVE-2018-0021.json @@ -117,6 +117,11 @@ "name" : "https://kb.juniper.net/JSA10854", "refsource" : "CONFIRM", "url" : "https://kb.juniper.net/JSA10854" + }, + { + "name" : "1040789", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040789" } ] }, diff --git a/2018/0xxx/CVE-2018-0022.json b/2018/0xxx/CVE-2018-0022.json index b669f8e48d5..e6a29b92c50 100644 --- a/2018/0xxx/CVE-2018-0022.json +++ b/2018/0xxx/CVE-2018-0022.json @@ -171,6 +171,11 @@ "name" : "103740", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103740" + }, + { + "name" : "1040790", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040790" } ] }, diff --git a/2018/0xxx/CVE-2018-0234.json b/2018/0xxx/CVE-2018-0234.json index 83590df1b4e..1270d54de14 100644 --- a/2018/0xxx/CVE-2018-0234.json +++ b/2018/0xxx/CVE-2018-0234.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-ptp" }, + { + "name" : "104081", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104081" + }, { "name" : "1040820", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0235.json b/2018/0xxx/CVE-2018-0235.json index 762afbe4ee9..6a4cbc9a56c 100644 --- a/2018/0xxx/CVE-2018-0235.json +++ b/2018/0xxx/CVE-2018-0235.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-mfdos", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-mfdos" + }, + { + "name" : "104080", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104080" } ] } diff --git a/2018/0xxx/CVE-2018-0258.json b/2018/0xxx/CVE-2018-0258.json index c8719feab1e..b853c30188b 100644 --- a/2018/0xxx/CVE-2018-0258.json +++ b/2018/0xxx/CVE-2018-0258.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-11", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-11" + }, { "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload", "refsource" : "CONFIRM", diff --git a/2018/0xxx/CVE-2018-0262.json b/2018/0xxx/CVE-2018-0262.json index 23639bfda38..1ba84acbc87 100644 --- a/2018/0xxx/CVE-2018-0262.json +++ b/2018/0xxx/CVE-2018-0262.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx" }, + { + "name" : "104079", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104079" + }, { "name" : "1040819", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0285.json b/2018/0xxx/CVE-2018-0285.json index 520546ebe4c..1936276c46e 100644 --- a/2018/0xxx/CVE-2018-0285.json +++ b/2018/0xxx/CVE-2018-0285.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-psc" }, + { + "name" : "104082", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104082" + }, { "name" : "1040826", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0286.json b/2018/0xxx/CVE-2018-0286.json index addcc4988f2..3bf5645b2e4 100644 --- a/2018/0xxx/CVE-2018-0286.json +++ b/2018/0xxx/CVE-2018-0286.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr" }, + { + "name" : "104083", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104083" + }, { "name" : "1040827", "refsource" : "SECTRACK", diff --git a/2018/10xxx/CVE-2018-10229.json b/2018/10xxx/CVE-2018-10229.json index d7ed7978f83..ba3eae80c2b 100644 --- a/2018/10xxx/CVE-2018-10229.json +++ b/2018/10xxx/CVE-2018-10229.json @@ -61,6 +61,11 @@ "name" : "VU#283803", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/283803" + }, + { + "name" : "104084", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104084" } ] } diff --git a/2018/10xxx/CVE-2018-10561.json b/2018/10xxx/CVE-2018-10561.json index 70407d080e4..fc5f27238de 100644 --- a/2018/10xxx/CVE-2018-10561.json +++ b/2018/10xxx/CVE-2018-10561.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44576", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44576/" + }, { "name" : "https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10562.json b/2018/10xxx/CVE-2018-10562.json index 9821b3c3cd1..0bf455c7e72 100644 --- a/2018/10xxx/CVE-2018-10562.json +++ b/2018/10xxx/CVE-2018-10562.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44576", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44576/" + }, { "name" : "https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/", "refsource" : "MISC", diff --git a/2018/7xxx/CVE-2018-7494.json b/2018/7xxx/CVE-2018-7494.json index 15f19d910db..05fd22b812f 100644 --- a/2018/7xxx/CVE-2018-7494.json +++ b/2018/7xxx/CVE-2018-7494.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02" + }, + { + "name" : "103179", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103179" } ] } diff --git a/2018/7xxx/CVE-2018-7507.json b/2018/7xxx/CVE-2018-7507.json index ad5beb5df9b..a66d5d6d378 100644 --- a/2018/7xxx/CVE-2018-7507.json +++ b/2018/7xxx/CVE-2018-7507.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02" + }, + { + "name" : "103179", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103179" } ] } diff --git a/2018/7xxx/CVE-2018-7509.json b/2018/7xxx/CVE-2018-7509.json index 90d905932b9..44990c8391e 100644 --- a/2018/7xxx/CVE-2018-7509.json +++ b/2018/7xxx/CVE-2018-7509.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02" + }, + { + "name" : "103179", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103179" } ] } diff --git a/2018/7xxx/CVE-2018-7522.json b/2018/7xxx/CVE-2018-7522.json index 0cf8d4b182a..19f867671bd 100644 --- a/2018/7xxx/CVE-2018-7522.json +++ b/2018/7xxx/CVE-2018-7522.json @@ -62,6 +62,11 @@ "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2017-347-01/", "refsource" : "CONFIRM", "url" : "https://www.schneider-electric.com/en/download/document/SEVD-2017-347-01/" + }, + { + "name" : "103947", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103947" } ] } diff --git a/2018/8xxx/CVE-2018-8088.json b/2018/8xxx/CVE-2018-8088.json index aca58b4e027..2aff0e94439 100644 --- a/2018/8xxx/CVE-2018-8088.json +++ b/2018/8xxx/CVE-2018-8088.json @@ -117,6 +117,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1251" }, + { + "name" : "RHSA-2018:1323", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1323" + }, { "name" : "103737", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8872.json b/2018/8xxx/CVE-2018-8872.json index 31185b45cc1..4dccb29a9e0 100644 --- a/2018/8xxx/CVE-2018-8872.json +++ b/2018/8xxx/CVE-2018-8872.json @@ -62,6 +62,11 @@ "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2017-347-01/", "refsource" : "CONFIRM", "url" : "https://www.schneider-electric.com/en/download/document/SEVD-2017-347-01/" + }, + { + "name" : "103947", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103947" } ] } diff --git a/2018/9xxx/CVE-2018-9336.json b/2018/9xxx/CVE-2018-9336.json index 6105390b021..55c63d89ed5 100644 --- a/2018/9xxx/CVE-2018-9336.json +++ b/2018/9xxx/CVE-2018-9336.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-09", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-09" + }, { "name" : "https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24", "refsource" : "CONFIRM",