From 9261c387327808b28ed5d8995f662f4682aa2776 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 20 Sep 2018 06:05:19 -0400 Subject: [PATCH] - Synchronized data. --- 2006/4xxx/CVE-2006-4842.json | 5 +++++ 2016/10xxx/CVE-2016-10728.json | 5 +++++ 2018/12xxx/CVE-2018-12242.json | 5 +++++ 2018/12xxx/CVE-2018-12243.json | 5 +++++ 2018/14xxx/CVE-2018-14851.json | 5 +++++ 2018/14xxx/CVE-2018-14883.json | 5 +++++ 2018/16xxx/CVE-2018-16428.json | 5 +++++ 2018/16xxx/CVE-2018-16429.json | 5 +++++ 2018/17xxx/CVE-2018-17082.json | 5 +++++ 2018/17xxx/CVE-2018-17153.json | 5 +++++ 2018/6xxx/CVE-2018-6975.json | 5 +++++ 2018/8xxx/CVE-2018-8355.json | 5 +++++ 2018/8xxx/CVE-2018-8384.json | 5 +++++ 2018/8xxx/CVE-2018-8422.json | 5 +++++ 14 files changed, 70 insertions(+) diff --git a/2006/4xxx/CVE-2006-4842.json b/2006/4xxx/CVE-2006-4842.json index c51c55d3b8d..12dfbfb62e0 100644 --- a/2006/4xxx/CVE-2006-4842.json +++ b/2006/4xxx/CVE-2006-4842.json @@ -62,6 +62,11 @@ "refsource" : "BUGTRAQ", "url" : "http://www.securityfocus.com/archive/1/archive/1/448691/100/0/threaded" }, + { + "name" : "45433", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45433/" + }, { "name" : "102658", "refsource" : "SUNALERT", diff --git a/2016/10xxx/CVE-2016-10728.json b/2016/10xxx/CVE-2016-10728.json index e10d9b3682c..efaba0e0dec 100644 --- a/2016/10xxx/CVE-2016-10728.json +++ b/2016/10xxx/CVE-2016-10728.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180919 [SECURITY] [DLA 1508-1] suricata security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00019.html" + }, { "name" : "https://github.com/kirillwow/ids_bypass", "refsource" : "MISC", diff --git a/2018/12xxx/CVE-2018-12242.json b/2018/12xxx/CVE-2018-12242.json index 4afd2a5718b..b714f7d556b 100644 --- a/2018/12xxx/CVE-2018-12242.json +++ b/2018/12xxx/CVE-2018-12242.json @@ -57,6 +57,11 @@ "name" : "https://support.symantec.com/en_US/article.SYMSA1461.html", "refsource" : "CONFIRM", "url" : "https://support.symantec.com/en_US/article.SYMSA1461.html" + }, + { + "name" : "105329", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105329" } ] } diff --git a/2018/12xxx/CVE-2018-12243.json b/2018/12xxx/CVE-2018-12243.json index e0734e144f6..78efcbedde1 100644 --- a/2018/12xxx/CVE-2018-12243.json +++ b/2018/12xxx/CVE-2018-12243.json @@ -57,6 +57,11 @@ "name" : "https://support.symantec.com/en_US/article.SYMSA1461.html", "refsource" : "CONFIRM", "url" : "https://support.symantec.com/en_US/article.SYMSA1461.html" + }, + { + "name" : "105330", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105330" } ] } diff --git a/2018/14xxx/CVE-2018-14851.json b/2018/14xxx/CVE-2018-14851.json index d6887e5120c..d5656d3a729 100644 --- a/2018/14xxx/CVE-2018-14851.json +++ b/2018/14xxx/CVE-2018-14851.json @@ -81,6 +81,11 @@ "name" : "USN-3766-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3766-1/" + }, + { + "name" : "USN-3766-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3766-2/" } ] } diff --git a/2018/14xxx/CVE-2018-14883.json b/2018/14xxx/CVE-2018-14883.json index 1ab2f454083..9a1a7d114bb 100644 --- a/2018/14xxx/CVE-2018-14883.json +++ b/2018/14xxx/CVE-2018-14883.json @@ -81,6 +81,11 @@ "name" : "USN-3766-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3766-1/" + }, + { + "name" : "USN-3766-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3766-2/" } ] } diff --git a/2018/16xxx/CVE-2018-16428.json b/2018/16xxx/CVE-2018-16428.json index 382980d0e43..851678bfd50 100644 --- a/2018/16xxx/CVE-2018-16428.json +++ b/2018/16xxx/CVE-2018-16428.json @@ -67,6 +67,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3767-1/" }, + { + "name" : "USN-3767-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3767-2/" + }, { "name" : "105210", "refsource" : "BID", diff --git a/2018/16xxx/CVE-2018-16429.json b/2018/16xxx/CVE-2018-16429.json index 26594c572c9..a161e756c2b 100644 --- a/2018/16xxx/CVE-2018-16429.json +++ b/2018/16xxx/CVE-2018-16429.json @@ -66,6 +66,11 @@ "name" : "USN-3767-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3767-1/" + }, + { + "name" : "USN-3767-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3767-2/" } ] } diff --git a/2018/17xxx/CVE-2018-17082.json b/2018/17xxx/CVE-2018-17082.json index 8d4caf9a55b..a2099b22e12 100644 --- a/2018/17xxx/CVE-2018-17082.json +++ b/2018/17xxx/CVE-2018-17082.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1509-1] php5 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00020.html" + }, { "name" : "http://php.net/ChangeLog-5.php", "refsource" : "MISC", diff --git a/2018/17xxx/CVE-2018-17153.json b/2018/17xxx/CVE-2018-17153.json index 23658c0058a..ab582a8c291 100644 --- a/2018/17xxx/CVE-2018-17153.json +++ b/2018/17xxx/CVE-2018-17153.json @@ -56,6 +56,11 @@ "name" : "https://securify.nl/nl/advisory/SFY20180102/authentication-bypass-vulnerability-in-western-digital-my-cloud-allows-escalation-to-admin-privileges.html", "refsource" : "MISC", "url" : "https://securify.nl/nl/advisory/SFY20180102/authentication-bypass-vulnerability-in-western-digital-my-cloud-allows-escalation-to-admin-privileges.html" + }, + { + "name" : "105359", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105359" } ] } diff --git a/2018/6xxx/CVE-2018-6975.json b/2018/6xxx/CVE-2018-6975.json index 788377fe1c1..5fe1a2e77ac 100644 --- a/2018/6xxx/CVE-2018-6975.json +++ b/2018/6xxx/CVE-2018-6975.json @@ -58,6 +58,11 @@ "refsource" : "CONFIRM", "url" : "https://www.vmware.com/security/advisories/VMSA-2018-0023.html" }, + { + "name" : "105356", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105356" + }, { "name" : "1041604", "refsource" : "SECTRACK", diff --git a/2018/8xxx/CVE-2018-8355.json b/2018/8xxx/CVE-2018-8355.json index 3c90a385166..0536c4c56b2 100644 --- a/2018/8xxx/CVE-2018-8355.json +++ b/2018/8xxx/CVE-2018-8355.json @@ -153,6 +153,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45432", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45432/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8355", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8384.json b/2018/8xxx/CVE-2018-8384.json index 59564dee8fa..ef4c8e703aa 100644 --- a/2018/8xxx/CVE-2018-8384.json +++ b/2018/8xxx/CVE-2018-8384.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45431", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45431/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8384", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8422.json b/2018/8xxx/CVE-2018-8422.json index f4d0dc54107..e39b0b42de2 100644 --- a/2018/8xxx/CVE-2018-8422.json +++ b/2018/8xxx/CVE-2018-8422.json @@ -75,6 +75,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8422", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8422" + }, + { + "name" : "105357", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105357" } ] }