From cb6599086e80faf1ce8538ca3d5b2d366dd5bb79 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 3 Feb 2018 06:02:16 -0500 Subject: [PATCH] - Synchronized data. --- 2016/1xxx/CVE-2016-1542.json | 3 +++ 2016/1xxx/CVE-2016-1543.json | 3 +++ 2017/11xxx/CVE-2017-11496.json | 3 +++ 2017/11xxx/CVE-2017-11497.json | 3 +++ 2017/11xxx/CVE-2017-11498.json | 3 +++ 2017/12xxx/CVE-2017-12818.json | 3 +++ 2017/12xxx/CVE-2017-12820.json | 3 +++ 2017/12xxx/CVE-2017-12821.json | 3 +++ 2017/12xxx/CVE-2017-12822.json | 3 +++ 2017/17xxx/CVE-2017-17969.json | 3 +++ 2018/0xxx/CVE-2018-0136.json | 3 +++ 2018/1xxx/CVE-2018-1184.json | 3 +++ 2018/1xxx/CVE-2018-1185.json | 3 +++ 2018/2xxx/CVE-2018-2605.json | 3 +++ 2018/2xxx/CVE-2018-2636.json | 3 +++ 2018/4xxx/CVE-2018-4835.json | 3 +++ 2018/4xxx/CVE-2018-4836.json | 3 +++ 2018/4xxx/CVE-2018-4837.json | 3 +++ 2018/5xxx/CVE-2018-5441.json | 3 +++ 2018/6xxx/CVE-2018-6374.json | 3 +++ 2018/6xxx/CVE-2018-6486.json | 3 +++ 21 files changed, 63 insertions(+) diff --git a/2016/1xxx/CVE-2016-1542.json b/2016/1xxx/CVE-2016-1542.json index a9557659bd1..a38d1d535fc 100644 --- a/2016/1xxx/CVE-2016-1542.json +++ b/2016/1xxx/CVE-2016-1542.json @@ -58,6 +58,9 @@ { "url" : "https://www.exploit-db.com/exploits/43902/" }, + { + "url" : "https://www.exploit-db.com/exploits/43939/" + }, { "url" : "http://packetstormsecurity.com/files/136461/BMC-Server-Automation-BSA-RSCD-Agent-User-Enumeration.html" }, diff --git a/2016/1xxx/CVE-2016-1543.json b/2016/1xxx/CVE-2016-1543.json index 5a7d869c793..2ae40724e1e 100644 --- a/2016/1xxx/CVE-2016-1543.json +++ b/2016/1xxx/CVE-2016-1543.json @@ -58,6 +58,9 @@ { "url" : "https://www.exploit-db.com/exploits/43902/" }, + { + "url" : "https://www.exploit-db.com/exploits/43939/" + }, { "url" : "http://packetstormsecurity.com/files/136462/BMC-Server-Automation-BSA-RSCD-Agent-Unauthorized-Password-Reset.html" }, diff --git a/2017/11xxx/CVE-2017-11496.json b/2017/11xxx/CVE-2017-11496.json index 95bb8a8fb04..10bc21df0b9 100644 --- a/2017/11xxx/CVE-2017-11496.json +++ b/2017/11xxx/CVE-2017-11496.json @@ -63,6 +63,9 @@ }, { "url" : "http://www.securityfocus.com/bid/102739" + }, + { + "url" : "http://www.securityfocus.com/bid/102906" } ] } diff --git a/2017/11xxx/CVE-2017-11497.json b/2017/11xxx/CVE-2017-11497.json index cbe02bdd537..802b2c3e084 100644 --- a/2017/11xxx/CVE-2017-11497.json +++ b/2017/11xxx/CVE-2017-11497.json @@ -63,6 +63,9 @@ }, { "url" : "http://www.securityfocus.com/bid/102739" + }, + { + "url" : "http://www.securityfocus.com/bid/102906" } ] } diff --git a/2017/11xxx/CVE-2017-11498.json b/2017/11xxx/CVE-2017-11498.json index 1d697ebe4c6..581e7495ee2 100644 --- a/2017/11xxx/CVE-2017-11498.json +++ b/2017/11xxx/CVE-2017-11498.json @@ -63,6 +63,9 @@ }, { "url" : "http://www.securityfocus.com/bid/102739" + }, + { + "url" : "http://www.securityfocus.com/bid/102906" } ] } diff --git a/2017/12xxx/CVE-2017-12818.json b/2017/12xxx/CVE-2017-12818.json index 85695d2cc40..601efdb9d8d 100644 --- a/2017/12xxx/CVE-2017-12818.json +++ b/2017/12xxx/CVE-2017-12818.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2017/10/02/klcert-17-004-sentinel-ldk-rte-stack-overflow-in-custom-xml-parser-leads-to-remote-denial-of-service/" + }, + { + "url" : "http://www.securityfocus.com/bid/102906" } ] } diff --git a/2017/12xxx/CVE-2017-12820.json b/2017/12xxx/CVE-2017-12820.json index 41b25c645ab..d9f08edc0dc 100644 --- a/2017/12xxx/CVE-2017-12820.json +++ b/2017/12xxx/CVE-2017-12820.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2017/10/02/klcert-17-006-sentinel-ldk-rte-arbitrary-memory-read-from-controlled-memory-pointer-leads-to-remote-denial-of-service/" + }, + { + "url" : "http://www.securityfocus.com/bid/102906" } ] } diff --git a/2017/12xxx/CVE-2017-12821.json b/2017/12xxx/CVE-2017-12821.json index c09b5aca342..83730ba30bc 100644 --- a/2017/12xxx/CVE-2017-12821.json +++ b/2017/12xxx/CVE-2017-12821.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2017/10/02/klcert-17-007-sentinel-ldk-rte-memory-corruption-might-cause-remote-code-execution/" + }, + { + "url" : "http://www.securityfocus.com/bid/102906" } ] } diff --git a/2017/12xxx/CVE-2017-12822.json b/2017/12xxx/CVE-2017-12822.json index 7e2b1a1095b..e852f4de5d4 100644 --- a/2017/12xxx/CVE-2017-12822.json +++ b/2017/12xxx/CVE-2017-12822.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2017/10/02/klcert-17-008-sentinel-ldk-rte-remote-enabling-and-disabling-admin-interface/" + }, + { + "url" : "http://www.securityfocus.com/bid/102906" } ] } diff --git a/2017/17xxx/CVE-2017-17969.json b/2017/17xxx/CVE-2017-17969.json index 4ceb258cf09..4288d0861ca 100644 --- a/2017/17xxx/CVE-2017-17969.json +++ b/2017/17xxx/CVE-2017-17969.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00003.html" + }, { "url" : "https://landave.io/2018/01/7-zip-multiple-memory-corruptions-via-rar-and-zip/" } diff --git a/2018/0xxx/CVE-2018-0136.json b/2018/0xxx/CVE-2018-0136.json index f6c8b553e92..268287e7c66 100644 --- a/2018/0xxx/CVE-2018-0136.json +++ b/2018/0xxx/CVE-2018-0136.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6" }, + { + "url" : "http://www.securityfocus.com/bid/102905" + }, { "url" : "http://www.securitytracker.com/id/1040315" } diff --git a/2018/1xxx/CVE-2018-1184.json b/2018/1xxx/CVE-2018-1184.json index 5e187414aa7..5c936856652 100644 --- a/2018/1xxx/CVE-2018-1184.json +++ b/2018/1xxx/CVE-2018-1184.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://seclists.org/fulldisclosure/2018/Feb/9" + }, + { + "url" : "http://www.securitytracker.com/id/1040320" } ] } diff --git a/2018/1xxx/CVE-2018-1185.json b/2018/1xxx/CVE-2018-1185.json index 0b7285efa61..ca717522813 100644 --- a/2018/1xxx/CVE-2018-1185.json +++ b/2018/1xxx/CVE-2018-1185.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://seclists.org/fulldisclosure/2018/Feb/9" + }, + { + "url" : "http://www.securitytracker.com/id/1040320" } ] } diff --git a/2018/2xxx/CVE-2018-2605.json b/2018/2xxx/CVE-2018-2605.json index d5166c908b9..798aa33484c 100644 --- a/2018/2xxx/CVE-2018-2605.json +++ b/2018/2xxx/CVE-2018-2605.json @@ -61,6 +61,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://erpscan.com/advisories/erpscan-18-001-information-disclosure-peoplesoft-listening-connector/" + }, { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, diff --git a/2018/2xxx/CVE-2018-2636.json b/2018/2xxx/CVE-2018-2636.json index 1220ee73421..a5ee1804c6a 100644 --- a/2018/2xxx/CVE-2018-2636.json +++ b/2018/2xxx/CVE-2018-2636.json @@ -64,6 +64,9 @@ { "url" : "https://erpscan.com/press-center/blog/oracle-micros-pos-breached/" }, + { + "url" : "https://erpscan.com/advisories/erpscan-18-002-oracle-micros-pos-missing-authorisation-check/" + }, { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, diff --git a/2018/4xxx/CVE-2018-4835.json b/2018/4xxx/CVE-2018-4835.json index 177ea85813a..956bf5b32c3 100644 --- a/2018/4xxx/CVE-2018-4835.json +++ b/2018/4xxx/CVE-2018-4835.json @@ -58,6 +58,9 @@ }, { "url" : "http://www.securityfocus.com/bid/102894" + }, + { + "url" : "http://www.securityfocus.com/bid/102904" } ] } diff --git a/2018/4xxx/CVE-2018-4836.json b/2018/4xxx/CVE-2018-4836.json index 6012c16b686..2794a1eb717 100644 --- a/2018/4xxx/CVE-2018-4836.json +++ b/2018/4xxx/CVE-2018-4836.json @@ -58,6 +58,9 @@ }, { "url" : "http://www.securityfocus.com/bid/102897" + }, + { + "url" : "http://www.securityfocus.com/bid/102904" } ] } diff --git a/2018/4xxx/CVE-2018-4837.json b/2018/4xxx/CVE-2018-4837.json index 539d2e1fcee..1a7ba3c8e32 100644 --- a/2018/4xxx/CVE-2018-4837.json +++ b/2018/4xxx/CVE-2018-4837.json @@ -58,6 +58,9 @@ }, { "url" : "http://www.securityfocus.com/bid/102819" + }, + { + "url" : "http://www.securityfocus.com/bid/102904" } ] } diff --git a/2018/5xxx/CVE-2018-5441.json b/2018/5xxx/CVE-2018-5441.json index 85cae079ebb..ab508197626 100644 --- a/2018/5xxx/CVE-2018-5441.json +++ b/2018/5xxx/CVE-2018-5441.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-030-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102907" } ] } diff --git a/2018/6xxx/CVE-2018-6374.json b/2018/6xxx/CVE-2018-6374.json index 55e7fe6d8cf..8cfd10fd694 100644 --- a/2018/6xxx/CVE-2018-6374.json +++ b/2018/6xxx/CVE-2018-6374.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43620" + }, + { + "url" : "http://www.securityfocus.com/bid/102908" } ] } diff --git a/2018/6xxx/CVE-2018-6486.json b/2018/6xxx/CVE-2018-6486.json index 7a97aeae484..d67653786ac 100644 --- a/2018/6xxx/CVE-2018-6486.json +++ b/2018/6xxx/CVE-2018-6486.json @@ -76,6 +76,9 @@ "reference_data" : [ { "url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03083653" + }, + { + "url" : "http://www.securityfocus.com/bid/102902" } ] }