diff --git a/2013/0xxx/CVE-2013-0160.json b/2013/0xxx/CVE-2013-0160.json index d670162f71b..eaafaf8bb3e 100644 --- a/2013/0xxx/CVE-2013-0160.json +++ b/2013/0xxx/CVE-2013-0160.json @@ -70,6 +70,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-2128-1" }, diff --git a/2013/1xxx/CVE-2013-1500.json b/2013/1xxx/CVE-2013-1500.json index 7bc69ceb0f7..bbbe6709cf2 100644 --- a/2013/1xxx/CVE-2013-1500.json +++ b/2013/1xxx/CVE-2013-1500.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/1xxx/CVE-2013-1571.json b/2013/1xxx/CVE-2013-1571.json index 732bd1ab0e2..a795708a0c7 100644 --- a/2013/1xxx/CVE-2013-1571.json +++ b/2013/1xxx/CVE-2013-1571.json @@ -118,6 +118,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/1xxx/CVE-2013-1774.json b/2013/1xxx/CVE-2013-1774.json index 397ed33588b..009e307c5cf 100644 --- a/2013/1xxx/CVE-2013-1774.json +++ b/2013/1xxx/CVE-2013-1774.json @@ -82,6 +82,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1805-1" }, diff --git a/2013/1xxx/CVE-2013-1979.json b/2013/1xxx/CVE-2013-1979.json index af3cafccb23..f5af2f3a1c8 100644 --- a/2013/1xxx/CVE-2013-1979.json +++ b/2013/1xxx/CVE-2013-1979.json @@ -87,6 +87,9 @@ }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" } ] } diff --git a/2013/2xxx/CVE-2013-2443.json b/2013/2xxx/CVE-2013-2443.json index 79fe0d264a8..769947efc09 100644 --- a/2013/2xxx/CVE-2013-2443.json +++ b/2013/2xxx/CVE-2013-2443.json @@ -109,6 +109,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2444.json b/2013/2xxx/CVE-2013-2444.json index 7752fa58837..d9840b67a37 100644 --- a/2013/2xxx/CVE-2013-2444.json +++ b/2013/2xxx/CVE-2013-2444.json @@ -115,6 +115,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2446.json b/2013/2xxx/CVE-2013-2446.json index 85c55fa5ca0..9049744c4cb 100644 --- a/2013/2xxx/CVE-2013-2446.json +++ b/2013/2xxx/CVE-2013-2446.json @@ -115,6 +115,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2447.json b/2013/2xxx/CVE-2013-2447.json index f654ea54642..d4277651895 100644 --- a/2013/2xxx/CVE-2013-2447.json +++ b/2013/2xxx/CVE-2013-2447.json @@ -115,6 +115,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2448.json b/2013/2xxx/CVE-2013-2448.json index 79ad75d120b..ebc8756196d 100644 --- a/2013/2xxx/CVE-2013-2448.json +++ b/2013/2xxx/CVE-2013-2448.json @@ -118,6 +118,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2450.json b/2013/2xxx/CVE-2013-2450.json index 196746339f2..3d6bda4c9c5 100644 --- a/2013/2xxx/CVE-2013-2450.json +++ b/2013/2xxx/CVE-2013-2450.json @@ -115,6 +115,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2452.json b/2013/2xxx/CVE-2013-2452.json index bd751475784..71b2d5532f2 100644 --- a/2013/2xxx/CVE-2013-2452.json +++ b/2013/2xxx/CVE-2013-2452.json @@ -115,6 +115,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2454.json b/2013/2xxx/CVE-2013-2454.json index 925a8ae6e4e..57ef13ebce1 100644 --- a/2013/2xxx/CVE-2013-2454.json +++ b/2013/2xxx/CVE-2013-2454.json @@ -118,6 +118,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2455.json b/2013/2xxx/CVE-2013-2455.json index f104019e39d..cf452efec2c 100644 --- a/2013/2xxx/CVE-2013-2455.json +++ b/2013/2xxx/CVE-2013-2455.json @@ -118,6 +118,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2456.json b/2013/2xxx/CVE-2013-2456.json index 46b43da9979..1942809cc91 100644 --- a/2013/2xxx/CVE-2013-2456.json +++ b/2013/2xxx/CVE-2013-2456.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2457.json b/2013/2xxx/CVE-2013-2457.json index 8eafe0b5a75..45afa35ed1b 100644 --- a/2013/2xxx/CVE-2013-2457.json +++ b/2013/2xxx/CVE-2013-2457.json @@ -118,6 +118,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2459.json b/2013/2xxx/CVE-2013-2459.json index 2e01c565a8d..b4bd7d8c6c0 100644 --- a/2013/2xxx/CVE-2013-2459.json +++ b/2013/2xxx/CVE-2013-2459.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2463.json b/2013/2xxx/CVE-2013-2463.json index 75126cdf0b1..f93410aa02c 100644 --- a/2013/2xxx/CVE-2013-2463.json +++ b/2013/2xxx/CVE-2013-2463.json @@ -121,6 +121,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2464.json b/2013/2xxx/CVE-2013-2464.json index 6acb592dd94..db5bb2e42ac 100644 --- a/2013/2xxx/CVE-2013-2464.json +++ b/2013/2xxx/CVE-2013-2464.json @@ -103,6 +103,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2465.json b/2013/2xxx/CVE-2013-2465.json index fcbde96682c..489d8b2ebff 100644 --- a/2013/2xxx/CVE-2013-2465.json +++ b/2013/2xxx/CVE-2013-2465.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2469.json b/2013/2xxx/CVE-2013-2469.json index f773d9b4038..24f88d89a16 100644 --- a/2013/2xxx/CVE-2013-2469.json +++ b/2013/2xxx/CVE-2013-2469.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2470.json b/2013/2xxx/CVE-2013-2470.json index 5593b47fb93..7e41e3f8e9c 100644 --- a/2013/2xxx/CVE-2013-2470.json +++ b/2013/2xxx/CVE-2013-2470.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2471.json b/2013/2xxx/CVE-2013-2471.json index 3172ca03fb8..7849e754d83 100644 --- a/2013/2xxx/CVE-2013-2471.json +++ b/2013/2xxx/CVE-2013-2471.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2472.json b/2013/2xxx/CVE-2013-2472.json index 4d1324e5d04..999520bee44 100644 --- a/2013/2xxx/CVE-2013-2472.json +++ b/2013/2xxx/CVE-2013-2472.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/2xxx/CVE-2013-2473.json b/2013/2xxx/CVE-2013-2473.json index efa14c44e0c..40748a5f096 100644 --- a/2013/2xxx/CVE-2013-2473.json +++ b/2013/2xxx/CVE-2013-2473.json @@ -118,6 +118,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/3xxx/CVE-2013-3009.json b/2013/3xxx/CVE-2013-3009.json index 2ab473c6efb..42f31b91547 100644 --- a/2013/3xxx/CVE-2013-3009.json +++ b/2013/3xxx/CVE-2013-3009.json @@ -106,6 +106,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://secunia.com/advisories/54154" }, diff --git a/2013/3xxx/CVE-2013-3011.json b/2013/3xxx/CVE-2013-3011.json index a44e15ecb87..f258107e825 100644 --- a/2013/3xxx/CVE-2013-3011.json +++ b/2013/3xxx/CVE-2013-3011.json @@ -94,6 +94,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://secunia.com/advisories/54154" }, diff --git a/2013/3xxx/CVE-2013-3012.json b/2013/3xxx/CVE-2013-3012.json index cb1e736b885..6a15b0e6057 100644 --- a/2013/3xxx/CVE-2013-3012.json +++ b/2013/3xxx/CVE-2013-3012.json @@ -97,6 +97,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html" + }, { "url" : "http://secunia.com/advisories/54154" }, diff --git a/2013/3xxx/CVE-2013-3076.json b/2013/3xxx/CVE-2013-3076.json index 2ef2eb97d5e..f5ca6ce1f38 100644 --- a/2013/3xxx/CVE-2013-3076.json +++ b/2013/3xxx/CVE-2013-3076.json @@ -67,6 +67,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3222.json b/2013/3xxx/CVE-2013-3222.json index 3d4271cec77..1095483d291 100644 --- a/2013/3xxx/CVE-2013-3222.json +++ b/2013/3xxx/CVE-2013-3222.json @@ -82,6 +82,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3223.json b/2013/3xxx/CVE-2013-3223.json index d3e705dfd2f..282a3e2b6ad 100644 --- a/2013/3xxx/CVE-2013-3223.json +++ b/2013/3xxx/CVE-2013-3223.json @@ -79,6 +79,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3224.json b/2013/3xxx/CVE-2013-3224.json index 2a5ebb04d61..34ce56db1fd 100644 --- a/2013/3xxx/CVE-2013-3224.json +++ b/2013/3xxx/CVE-2013-3224.json @@ -82,6 +82,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3225.json b/2013/3xxx/CVE-2013-3225.json index 03d2e56393e..941fe226ee1 100644 --- a/2013/3xxx/CVE-2013-3225.json +++ b/2013/3xxx/CVE-2013-3225.json @@ -79,6 +79,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3227.json b/2013/3xxx/CVE-2013-3227.json index b8db42f6ad3..c5138a13185 100644 --- a/2013/3xxx/CVE-2013-3227.json +++ b/2013/3xxx/CVE-2013-3227.json @@ -73,6 +73,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3228.json b/2013/3xxx/CVE-2013-3228.json index 8ef6d92f7b9..6ce892654ff 100644 --- a/2013/3xxx/CVE-2013-3228.json +++ b/2013/3xxx/CVE-2013-3228.json @@ -79,6 +79,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3229.json b/2013/3xxx/CVE-2013-3229.json index d8b38e39c15..b7db590b987 100644 --- a/2013/3xxx/CVE-2013-3229.json +++ b/2013/3xxx/CVE-2013-3229.json @@ -73,6 +73,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3231.json b/2013/3xxx/CVE-2013-3231.json index 6889c663f8b..f7316a86a94 100644 --- a/2013/3xxx/CVE-2013-3231.json +++ b/2013/3xxx/CVE-2013-3231.json @@ -82,6 +82,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3232.json b/2013/3xxx/CVE-2013-3232.json index 110bfd9ab0c..d60f566f1e3 100644 --- a/2013/3xxx/CVE-2013-3232.json +++ b/2013/3xxx/CVE-2013-3232.json @@ -84,6 +84,9 @@ }, { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" } ] } diff --git a/2013/3xxx/CVE-2013-3234.json b/2013/3xxx/CVE-2013-3234.json index 506e92b56ed..8ffced9b5cf 100644 --- a/2013/3xxx/CVE-2013-3234.json +++ b/2013/3xxx/CVE-2013-3234.json @@ -79,6 +79,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3235.json b/2013/3xxx/CVE-2013-3235.json index 03447584ae1..d6623a357c5 100644 --- a/2013/3xxx/CVE-2013-3235.json +++ b/2013/3xxx/CVE-2013-3235.json @@ -73,6 +73,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1837-1" } diff --git a/2013/3xxx/CVE-2013-3743.json b/2013/3xxx/CVE-2013-3743.json index 71b5d2413b4..39aedaa2b58 100644 --- a/2013/3xxx/CVE-2013-3743.json +++ b/2013/3xxx/CVE-2013-3743.json @@ -100,6 +100,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, diff --git a/2013/4xxx/CVE-2013-4002.json b/2013/4xxx/CVE-2013-4002.json index 275bd6f6d49..429d0a5b679 100644 --- a/2013/4xxx/CVE-2013-4002.json +++ b/2013/4xxx/CVE-2013-4002.json @@ -157,6 +157,9 @@ { "url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-2033-1" }, diff --git a/2013/4xxx/CVE-2013-4854.json b/2013/4xxx/CVE-2013-4854.json index e2a0cbd3fcb..1159d14b223 100644 --- a/2013/4xxx/CVE-2013-4854.json +++ b/2013/4xxx/CVE-2013-4854.json @@ -76,6 +76,9 @@ { "url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html" }, + { + "url" : "http://www.debian.org/security/2013/dsa-2728" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html" }, @@ -106,6 +109,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html" }, + { + "url" : "http://www.ubuntu.com/usn/USN-1910-1" + }, { "url" : "http://www.securityfocus.com/bid/61479" }, diff --git a/2016/4xxx/CVE-2016-4118.json b/2016/4xxx/CVE-2016-4118.json index 21e6fd71352..e78224fb587 100644 --- a/2016/4xxx/CVE-2016-4118.json +++ b/2016/4xxx/CVE-2016-4118.json @@ -34,7 +34,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "Untrusted search path vulnerability in the add-in installer in Adobe Connect before 9.5.3 on Windows allows local users to gain privileges via unspecified vectors." + "value" : "Untrusted search path vulnerability in the installer in Adobe Connect Add-In before 11.9.976.291 on Windows allows local users to gain privileges via unspecified vectors." } ] }, diff --git a/2017/0xxx/CVE-2017-0283.json b/2017/0xxx/CVE-2017-0283.json index be6ffd190d4..a031fcdc4c4 100644 --- a/2017/0xxx/CVE-2017-0283.json +++ b/2017/0xxx/CVE-2017-0283.json @@ -55,6 +55,12 @@ { "url" : "https://www.exploit-db.com/exploits/42234/" }, + { + "url" : "https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html" + }, + { + "url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1198" + }, { "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0283" }, diff --git a/2017/11xxx/CVE-2017-11882.json b/2017/11xxx/CVE-2017-11882.json index 63f9fbe5c2a..ec644e4fdc1 100644 --- a/2017/11xxx/CVE-2017-11882.json +++ b/2017/11xxx/CVE-2017-11882.json @@ -68,6 +68,9 @@ { "url" : "https://github.com/embedi/CVE-2017-11882" }, + { + "url" : "https://0patch.blogspot.com/2017/11/official-patch-for-cve-2017-11882-meets.html" + }, { "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11882" }, diff --git a/2017/14xxx/CVE-2017-14147.json b/2017/14xxx/CVE-2017-14147.json index 958b54ee5d5..f1cf689852e 100644 --- a/2017/14xxx/CVE-2017-14147.json +++ b/2017/14xxx/CVE-2017-14147.json @@ -57,6 +57,9 @@ }, { "url" : "http://packetstormsecurity.com/files/144022/FiberHome-Unauthenticated-ADSL-Router-Factory-Reset.html" + }, + { + "url" : "https://beefaaubee09.github.io/fiberhome-adsls-dos/" } ] } diff --git a/2017/15xxx/CVE-2017-15673.json b/2017/15xxx/CVE-2017-15673.json index 7d5a737819f..d999a4b0b6f 100644 --- a/2017/15xxx/CVE-2017-15673.json +++ b/2017/15xxx/CVE-2017-15673.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-15673", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,26 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "The files function in the administration section in CS-Cart 4.6.2 and earlier allows attackers to execute arbitrary PHP code via vectors involving a custom page." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "http://packetstormsecurity.com/files/145096/CSC-Cart-4.6.2-Shell-Upload.html" } ] } diff --git a/2017/16xxx/CVE-2017-16842.json b/2017/16xxx/CVE-2017-16842.json index 32bd2925081..c804d45802b 100644 --- a/2017/16xxx/CVE-2017-16842.json +++ b/2017/16xxx/CVE-2017-16842.json @@ -57,6 +57,9 @@ }, { "url" : "https://wordpress.org/plugins/wordpress-seo/#developers" + }, + { + "url" : "https://packetstormsecurity.com/files/145080/WordPress-Yoast-SEO-Cross-Site-Scripting.html" } ] } diff --git a/2017/16xxx/CVE-2017-16951.json b/2017/16xxx/CVE-2017-16951.json index 41940319aa9..d196bdf5f09 100644 --- a/2017/16xxx/CVE-2017-16951.json +++ b/2017/16xxx/CVE-2017-16951.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-16951", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,26 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Winamp Pro 5.66 Build 3512 allows remote attackers to cause a denial of service via a crafted WAV, WMV, AU, ASF, AIFF, or AIF file." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43186/" } ] } diff --git a/2017/16xxx/CVE-2017-16952.json b/2017/16xxx/CVE-2017-16952.json index f9127823afd..3faecfddb67 100644 --- a/2017/16xxx/CVE-2017-16952.json +++ b/2017/16xxx/CVE-2017-16952.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-16952", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,26 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "KMPlayer 4.2.2.4 allows remote attackers to cause a denial of service via a crafted NSV file." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43185/" } ] } diff --git a/2017/17xxx/CVE-2017-17027.json b/2017/17xxx/CVE-2017-17027.json new file mode 100644 index 00000000000..c6d36016db3 --- /dev/null +++ b/2017/17xxx/CVE-2017-17027.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17027", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17028.json b/2017/17xxx/CVE-2017-17028.json new file mode 100644 index 00000000000..772be8de9d9 --- /dev/null +++ b/2017/17xxx/CVE-2017-17028.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17028", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17029.json b/2017/17xxx/CVE-2017-17029.json new file mode 100644 index 00000000000..09ae09773b7 --- /dev/null +++ b/2017/17xxx/CVE-2017-17029.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17029", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17030.json b/2017/17xxx/CVE-2017-17030.json new file mode 100644 index 00000000000..afc09293a73 --- /dev/null +++ b/2017/17xxx/CVE-2017-17030.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17030", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17031.json b/2017/17xxx/CVE-2017-17031.json new file mode 100644 index 00000000000..b1b70a4184e --- /dev/null +++ b/2017/17xxx/CVE-2017-17031.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17031", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17032.json b/2017/17xxx/CVE-2017-17032.json new file mode 100644 index 00000000000..d24a1bd83c4 --- /dev/null +++ b/2017/17xxx/CVE-2017-17032.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17032", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17033.json b/2017/17xxx/CVE-2017-17033.json new file mode 100644 index 00000000000..2be6d26b880 --- /dev/null +++ b/2017/17xxx/CVE-2017-17033.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17033", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17034.json b/2017/17xxx/CVE-2017-17034.json new file mode 100644 index 00000000000..a64586dd702 --- /dev/null +++ b/2017/17xxx/CVE-2017-17034.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17034", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17035.json b/2017/17xxx/CVE-2017-17035.json new file mode 100644 index 00000000000..c8a5abcb9d4 --- /dev/null +++ b/2017/17xxx/CVE-2017-17035.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17035", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17036.json b/2017/17xxx/CVE-2017-17036.json new file mode 100644 index 00000000000..8eb8759e903 --- /dev/null +++ b/2017/17xxx/CVE-2017-17036.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17036", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17037.json b/2017/17xxx/CVE-2017-17037.json new file mode 100644 index 00000000000..dfe482da808 --- /dev/null +++ b/2017/17xxx/CVE-2017-17037.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17037", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17038.json b/2017/17xxx/CVE-2017-17038.json new file mode 100644 index 00000000000..655105aecee --- /dev/null +++ b/2017/17xxx/CVE-2017-17038.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17038", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17039.json b/2017/17xxx/CVE-2017-17039.json new file mode 100644 index 00000000000..8d366546b6c --- /dev/null +++ b/2017/17xxx/CVE-2017-17039.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17039", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17040.json b/2017/17xxx/CVE-2017-17040.json new file mode 100644 index 00000000000..ce14c6a1fa3 --- /dev/null +++ b/2017/17xxx/CVE-2017-17040.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17040", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/17xxx/CVE-2017-17041.json b/2017/17xxx/CVE-2017-17041.json new file mode 100644 index 00000000000..cdd7fc29797 --- /dev/null +++ b/2017/17xxx/CVE-2017-17041.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-17041", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0706.json b/2018/0xxx/CVE-2018-0706.json new file mode 100644 index 00000000000..cbee7310a1d --- /dev/null +++ b/2018/0xxx/CVE-2018-0706.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0706", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0707.json b/2018/0xxx/CVE-2018-0707.json new file mode 100644 index 00000000000..d26b1587cc6 --- /dev/null +++ b/2018/0xxx/CVE-2018-0707.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0707", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0708.json b/2018/0xxx/CVE-2018-0708.json new file mode 100644 index 00000000000..6e3f77ae964 --- /dev/null +++ b/2018/0xxx/CVE-2018-0708.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0708", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0709.json b/2018/0xxx/CVE-2018-0709.json new file mode 100644 index 00000000000..fcf63132389 --- /dev/null +++ b/2018/0xxx/CVE-2018-0709.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0709", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0710.json b/2018/0xxx/CVE-2018-0710.json new file mode 100644 index 00000000000..a72254ffeeb --- /dev/null +++ b/2018/0xxx/CVE-2018-0710.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0710", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0711.json b/2018/0xxx/CVE-2018-0711.json new file mode 100644 index 00000000000..c3a83032dd9 --- /dev/null +++ b/2018/0xxx/CVE-2018-0711.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0711", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0712.json b/2018/0xxx/CVE-2018-0712.json new file mode 100644 index 00000000000..8749bf53759 --- /dev/null +++ b/2018/0xxx/CVE-2018-0712.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0712", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0713.json b/2018/0xxx/CVE-2018-0713.json new file mode 100644 index 00000000000..1be537cb956 --- /dev/null +++ b/2018/0xxx/CVE-2018-0713.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0713", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0714.json b/2018/0xxx/CVE-2018-0714.json new file mode 100644 index 00000000000..36c58e48def --- /dev/null +++ b/2018/0xxx/CVE-2018-0714.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0714", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0715.json b/2018/0xxx/CVE-2018-0715.json new file mode 100644 index 00000000000..1a1e23bb607 --- /dev/null +++ b/2018/0xxx/CVE-2018-0715.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0715", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0716.json b/2018/0xxx/CVE-2018-0716.json new file mode 100644 index 00000000000..0b01ffd8470 --- /dev/null +++ b/2018/0xxx/CVE-2018-0716.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0716", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0717.json b/2018/0xxx/CVE-2018-0717.json new file mode 100644 index 00000000000..d2756d8765f --- /dev/null +++ b/2018/0xxx/CVE-2018-0717.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0717", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0718.json b/2018/0xxx/CVE-2018-0718.json new file mode 100644 index 00000000000..18de532220a --- /dev/null +++ b/2018/0xxx/CVE-2018-0718.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0718", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0719.json b/2018/0xxx/CVE-2018-0719.json new file mode 100644 index 00000000000..fbe83734431 --- /dev/null +++ b/2018/0xxx/CVE-2018-0719.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0719", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0720.json b/2018/0xxx/CVE-2018-0720.json new file mode 100644 index 00000000000..25efd1a58fd --- /dev/null +++ b/2018/0xxx/CVE-2018-0720.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0720", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0721.json b/2018/0xxx/CVE-2018-0721.json new file mode 100644 index 00000000000..44af5cba542 --- /dev/null +++ b/2018/0xxx/CVE-2018-0721.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0721", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0722.json b/2018/0xxx/CVE-2018-0722.json new file mode 100644 index 00000000000..8e96239fdcf --- /dev/null +++ b/2018/0xxx/CVE-2018-0722.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0722", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0723.json b/2018/0xxx/CVE-2018-0723.json new file mode 100644 index 00000000000..e8cdd5bae92 --- /dev/null +++ b/2018/0xxx/CVE-2018-0723.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0723", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0724.json b/2018/0xxx/CVE-2018-0724.json new file mode 100644 index 00000000000..532781c8502 --- /dev/null +++ b/2018/0xxx/CVE-2018-0724.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0724", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0725.json b/2018/0xxx/CVE-2018-0725.json new file mode 100644 index 00000000000..85ac63111ac --- /dev/null +++ b/2018/0xxx/CVE-2018-0725.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0725", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0726.json b/2018/0xxx/CVE-2018-0726.json new file mode 100644 index 00000000000..746c2c958c9 --- /dev/null +++ b/2018/0xxx/CVE-2018-0726.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0726", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0727.json b/2018/0xxx/CVE-2018-0727.json new file mode 100644 index 00000000000..703e4fee1a0 --- /dev/null +++ b/2018/0xxx/CVE-2018-0727.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0727", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0728.json b/2018/0xxx/CVE-2018-0728.json new file mode 100644 index 00000000000..a9004030336 --- /dev/null +++ b/2018/0xxx/CVE-2018-0728.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0728", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0729.json b/2018/0xxx/CVE-2018-0729.json new file mode 100644 index 00000000000..85a53979cd8 --- /dev/null +++ b/2018/0xxx/CVE-2018-0729.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0729", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/0xxx/CVE-2018-0730.json b/2018/0xxx/CVE-2018-0730.json new file mode 100644 index 00000000000..b0bd66818c5 --- /dev/null +++ b/2018/0xxx/CVE-2018-0730.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-0730", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +}