mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
- Synchronized data.
This commit is contained in:
parent
5f22a7cc77
commit
8f5613d33e
@ -57,6 +57,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21960659"
|
||||
},
|
||||
{
|
||||
"name" : "103717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103717"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-sds-cve20151975-arg-injection(103694)",
|
||||
"refsource" : "XF",
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA162"
|
||||
},
|
||||
{
|
||||
"name" : "103685",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103685"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1104"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1113",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1113"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3575-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -72,6 +72,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1104"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1113",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1113"
|
||||
},
|
||||
{
|
||||
"name" : "100527",
|
||||
"refsource" : "BID",
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA162"
|
||||
},
|
||||
{
|
||||
"name" : "103685",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103685"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA162"
|
||||
},
|
||||
{
|
||||
"name" : "103685",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103685"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1104"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1113",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1113"
|
||||
},
|
||||
{
|
||||
"name" : "100534",
|
||||
"refsource" : "BID",
|
||||
|
@ -68,10 +68,20 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1104"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1113",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1113"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3575-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3575-1/"
|
||||
},
|
||||
{
|
||||
"name" : "102295",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102295"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"name" : "https://jira.atlassian.com/browse/JRASERVER-67106",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/JRASERVER-67106"
|
||||
},
|
||||
{
|
||||
"name" : "103729",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103729"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,6 +74,11 @@
|
||||
"name" : "https://jira.atlassian.com/browse/JRASERVER-67107",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/JRASERVER-67107"
|
||||
},
|
||||
{
|
||||
"name" : "103730",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103730"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,6 +79,11 @@
|
||||
"name" : "https://jenkins.io/security/advisory/2017-02-01/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2017-02-01/"
|
||||
},
|
||||
{
|
||||
"name" : "95949",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95949"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "103671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -107,6 +107,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0870",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0870"
|
||||
},
|
||||
{
|
||||
"name" : "103595",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103595"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -191,6 +191,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887"
|
||||
},
|
||||
{
|
||||
"name" : "103629",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103629"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890"
|
||||
},
|
||||
{
|
||||
"name" : "103649",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103649"
|
||||
},
|
||||
{
|
||||
"name" : "1040663",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040663"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -80,6 +80,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892"
|
||||
},
|
||||
{
|
||||
"name" : "103636",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103636"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0920",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0920"
|
||||
},
|
||||
{
|
||||
"name" : "103608",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103608"
|
||||
},
|
||||
{
|
||||
"name" : "1040652",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040652"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -99,6 +99,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0950",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0950"
|
||||
},
|
||||
{
|
||||
"name" : "103642",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103642"
|
||||
},
|
||||
{
|
||||
"name" : "1040654",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,6 +103,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956"
|
||||
},
|
||||
{
|
||||
"name" : "103650",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103650"
|
||||
},
|
||||
{
|
||||
"name" : "1040661",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -118,6 +118,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957"
|
||||
},
|
||||
{
|
||||
"name" : "103628",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103628"
|
||||
},
|
||||
{
|
||||
"name" : "1040662",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040662"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -191,6 +191,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960"
|
||||
},
|
||||
{
|
||||
"name" : "103663",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103663"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963"
|
||||
},
|
||||
{
|
||||
"name" : "103647",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103647"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964"
|
||||
},
|
||||
{
|
||||
"name" : "103646",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103646"
|
||||
},
|
||||
{
|
||||
"name" : "1040662",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040662"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,6 +103,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966"
|
||||
},
|
||||
{
|
||||
"name" : "103622",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103622"
|
||||
},
|
||||
{
|
||||
"name" : "1040660",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0967",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0967"
|
||||
},
|
||||
{
|
||||
"name" : "103652",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103652"
|
||||
},
|
||||
{
|
||||
"name" : "1040659",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040659"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -136,6 +136,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968"
|
||||
},
|
||||
{
|
||||
"name" : "103643",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103643"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969"
|
||||
},
|
||||
{
|
||||
"name" : "103644",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103644"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970"
|
||||
},
|
||||
{
|
||||
"name" : "103645",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103645"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971"
|
||||
},
|
||||
{
|
||||
"name" : "103648",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103648"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972"
|
||||
},
|
||||
{
|
||||
"name" : "103659",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103659"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973"
|
||||
},
|
||||
{
|
||||
"name" : "103660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103660"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974"
|
||||
},
|
||||
{
|
||||
"name" : "103661",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103661"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975"
|
||||
},
|
||||
{
|
||||
"name" : "103662",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103662"
|
||||
},
|
||||
{
|
||||
"name" : "1040657",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976"
|
||||
},
|
||||
{
|
||||
"name" : "103651",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103651"
|
||||
},
|
||||
{
|
||||
"name" : "1040658",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040658"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0979",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0979"
|
||||
},
|
||||
{
|
||||
"name" : "103625",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103625"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980"
|
||||
},
|
||||
{
|
||||
"name" : "103626",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103626"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0981",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0981"
|
||||
},
|
||||
{
|
||||
"name" : "103621",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103621"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0987",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0987"
|
||||
},
|
||||
{
|
||||
"name" : "103623",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103623"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0988",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0988"
|
||||
},
|
||||
{
|
||||
"name" : "103615",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103615"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0989",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0989"
|
||||
},
|
||||
{
|
||||
"name" : "103624",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103624"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0990",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0990"
|
||||
},
|
||||
{
|
||||
"name" : "103604",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103604"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -117,6 +117,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0991",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0991"
|
||||
},
|
||||
{
|
||||
"name" : "103614",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103614"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0993"
|
||||
},
|
||||
{
|
||||
"name" : "103627",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103627"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0994",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0994"
|
||||
},
|
||||
{
|
||||
"name" : "103630",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103630"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0995",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0995"
|
||||
},
|
||||
{
|
||||
"name" : "103631",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103631"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0996",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0996"
|
||||
},
|
||||
{
|
||||
"name" : "103602",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103602"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -107,6 +107,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0997",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0997"
|
||||
},
|
||||
{
|
||||
"name" : "103618",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103618"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,6 +74,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998"
|
||||
},
|
||||
{
|
||||
"name" : "103598",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103598"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,11 @@
|
||||
"name" : "RHSA-2018:0616",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0616"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1112",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1000"
|
||||
},
|
||||
{
|
||||
"name" : "103603",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103603"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1001"
|
||||
},
|
||||
{
|
||||
"name" : "103609",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103609"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -184,6 +184,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1003",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1003"
|
||||
},
|
||||
{
|
||||
"name" : "103655",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103655"
|
||||
},
|
||||
{
|
||||
"name" : "1040651",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040651"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -178,6 +178,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1004"
|
||||
},
|
||||
{
|
||||
"name" : "103657",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103657"
|
||||
},
|
||||
{
|
||||
"name" : "1040655",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040655"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1005",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1005"
|
||||
},
|
||||
{
|
||||
"name" : "103637",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103637"
|
||||
},
|
||||
{
|
||||
"name" : "1040665",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1007",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1007"
|
||||
},
|
||||
{
|
||||
"name" : "103640",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103640"
|
||||
},
|
||||
{
|
||||
"name" : "1040654",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -194,6 +194,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008"
|
||||
},
|
||||
{
|
||||
"name" : "103658",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103658"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -146,6 +146,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009"
|
||||
},
|
||||
{
|
||||
"name" : "103654",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1010",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1010"
|
||||
},
|
||||
{
|
||||
"name" : "103594",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103594"
|
||||
},
|
||||
{
|
||||
"name" : "1040656",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1011",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1011"
|
||||
},
|
||||
{
|
||||
"name" : "103611",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103611"
|
||||
},
|
||||
{
|
||||
"name" : "1040652",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040652"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012"
|
||||
},
|
||||
{
|
||||
"name" : "103597",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103597"
|
||||
},
|
||||
{
|
||||
"name" : "1040656",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013"
|
||||
},
|
||||
{
|
||||
"name" : "103599",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103599"
|
||||
},
|
||||
{
|
||||
"name" : "1040656",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1014",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1014"
|
||||
},
|
||||
{
|
||||
"name" : "103638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103638"
|
||||
},
|
||||
{
|
||||
"name" : "1040666",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040666"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015"
|
||||
},
|
||||
{
|
||||
"name" : "103600",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103600"
|
||||
},
|
||||
{
|
||||
"name" : "1040656",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -197,6 +197,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1016"
|
||||
},
|
||||
{
|
||||
"name" : "103601",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103601"
|
||||
},
|
||||
{
|
||||
"name" : "1040656",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -107,6 +107,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1018",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1018"
|
||||
},
|
||||
{
|
||||
"name" : "103610",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103610"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019"
|
||||
},
|
||||
{
|
||||
"name" : "103633",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103633"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -130,6 +130,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1020",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1020"
|
||||
},
|
||||
{
|
||||
"name" : "103612",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103612"
|
||||
},
|
||||
{
|
||||
"name" : "1040653",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023"
|
||||
},
|
||||
{
|
||||
"name" : "103606",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103606"
|
||||
},
|
||||
{
|
||||
"name" : "1040650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,6 +74,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1026",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1026"
|
||||
},
|
||||
{
|
||||
"name" : "103613",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103613"
|
||||
},
|
||||
{
|
||||
"name" : "1040654",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1027"
|
||||
},
|
||||
{
|
||||
"name" : "103616",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103616"
|
||||
},
|
||||
{
|
||||
"name" : "1040652",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040652"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -123,6 +123,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1028",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1028"
|
||||
},
|
||||
{
|
||||
"name" : "103641",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103641"
|
||||
},
|
||||
{
|
||||
"name" : "1040654",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029"
|
||||
},
|
||||
{
|
||||
"name" : "103617",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103617"
|
||||
},
|
||||
{
|
||||
"name" : "1040652",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040652"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,6 +74,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1030",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1030"
|
||||
},
|
||||
{
|
||||
"name" : "103620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103620"
|
||||
},
|
||||
{
|
||||
"name" : "1040654",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1032",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1032"
|
||||
},
|
||||
{
|
||||
"name" : "103632",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103632"
|
||||
},
|
||||
{
|
||||
"name" : "1040667",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040667"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user