- Synchronized data.

This commit is contained in:
CVE Team 2018-10-11 06:06:52 -04:00
parent c342a37a7d
commit e40d16e92c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
77 changed files with 595 additions and 0 deletions

View File

@ -72,6 +72,11 @@
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48514"
},
{
"name" : "51181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51181"
},
{
"name" : "oval:org.mitre.oval:def:14063",
"refsource" : "OVAL",

View File

@ -67,6 +67,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/32153/"
},
{
"name" : "45575",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45575/"
},
{
"name" : "20140312 Medium severity flaw in BlackBerry QNX Neutrino RTOS",
"refsource" : "FULLDISC",

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21972152"
},
{
"name" : "79805",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79805"
},
{
"name" : "1035094",
"refsource" : "SECTRACK",

View File

@ -196,6 +196,11 @@
"name" : "https://kb.juniper.net/JSA10877",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10877"
},
{
"name" : "1041847",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041847"
}
]
},

View File

@ -175,6 +175,11 @@
"name" : "https://kb.juniper.net/JSA10879",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10879"
},
{
"name" : "1041848",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041848"
}
]
},

View File

@ -92,6 +92,11 @@
"name" : "https://kb.juniper.net/JSA10880",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10880"
},
{
"name" : "1041862",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041862"
}
]
},

View File

@ -87,6 +87,11 @@
"name" : "https://kb.juniper.net/JSA10881",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10881"
},
{
"name" : "1041863",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041863"
}
]
},

View File

@ -102,6 +102,11 @@
"name" : "https://kb.juniper.net/JSA10882",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10882"
},
{
"name" : "1041849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041849"
}
]
},

View File

@ -387,6 +387,11 @@
"name" : "https://kb.juniper.net/JSA10883",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10883"
},
{
"name" : "1041850",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041850"
}
]
},

View File

@ -113,6 +113,11 @@
"name" : "https://kb.juniper.net/JSA10884",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10884"
},
{
"name" : "1041851",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041851"
}
]
},

View File

@ -135,6 +135,11 @@
"name" : "https://kb.juniper.net/JSA10885",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10885"
},
{
"name" : "1041852",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041852"
}
]
},

View File

@ -181,6 +181,11 @@
"name" : "https://kb.juniper.net/JSA10886",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10886"
},
{
"name" : "1041853",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041853"
}
]
},

View File

@ -83,6 +83,11 @@
"name" : "https://kb.juniper.net/JSA10887",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10887"
},
{
"name" : "1041854",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041854"
}
]
},

View File

@ -143,6 +143,11 @@
"name" : "https://kb.juniper.net/JSA10888",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10888"
},
{
"name" : "1041855",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041855"
}
]
},

View File

@ -137,6 +137,11 @@
"name" : "https://kb.juniper.net/JSA10889",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10889"
},
{
"name" : "1041856",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041856"
}
]
},

View File

@ -163,6 +163,11 @@
"name" : "https://kb.juniper.net/JSA10895",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10895"
},
{
"name" : "1041858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041858"
}
]
},

View File

@ -175,6 +175,11 @@
"name" : "https://kb.juniper.net/JSA10896",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10896"
},
{
"name" : "1041859",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041859"
}
]
},

View File

@ -171,6 +171,11 @@
"name" : "https://kb.juniper.net/JSA10897",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10897"
},
{
"name" : "1041860",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041860"
}
]
},

View File

@ -82,6 +82,11 @@
"name" : "https://kb.juniper.net/JSA10899",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10899"
},
{
"name" : "1041861",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041861"
}
]
},

View File

@ -58,6 +58,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44965/"
},
{
"name" : "45574",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45574/"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-172-01",
"refsource" : "MISC",

View File

@ -64,6 +64,11 @@
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/23134c9b5a23892a205dc140cdd8c9c0add233600f76b313dda6bd75@%3Cannounce.tomcat.apache.org%3E"
},
{
"name" : "USN-3787-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3787-1/"
},
{
"name" : "105524",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-507847.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-507847.pdf"
},
{
"name" : "105542",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105542"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45568",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45568/"
},
{
"name" : "https://packetstormsecurity.com/files/149586/Seqrite-End-Point-Security-7.4-Privilege-Escalation.html",
"refsource" : "MISC",

View File

@ -66,6 +66,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01"
},
{
"name" : "105540",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105540"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "[oss-security] 20181005 CVE-2018-17977: CentOS ipsec remote denial of service vulnerability",
"refsource" : "MLIST",
"url" : "https://www.openwall.com/lists/oss-security/2018/10/05/5"
},
{
"name" : "105539",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105539"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "http://activemq.apache.org/security-advisories.data/CVE-2018-8006-announcement.txt",
"refsource" : "CONFIRM",
"url" : "http://activemq.apache.org/security-advisories.data/CVE-2018-8006-announcement.txt"
},
{
"name" : "105156",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105156"
}
]
}

View File

@ -59,6 +59,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8265",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8265"
},
{
"name" : "105491",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105491"
},
{
"name" : "1041836",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041836"
}
]
}

View File

@ -72,6 +72,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292"
},
{
"name" : "RHSA-2018:2902",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2902"
}
]
}

View File

@ -168,6 +168,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320"
},
{
"name" : "105503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105503"
},
{
"name" : "1041830",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041830"
}
]
}

View File

@ -69,6 +69,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8329",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8329"
},
{
"name" : "105505",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105505"
}
]
}

View File

@ -216,6 +216,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8330",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8330"
},
{
"name" : "105477",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105477"
}
]
}

View File

@ -216,6 +216,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333"
},
{
"name" : "105507",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105507"
},
{
"name" : "1041831",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041831"
}
]
}

View File

@ -216,6 +216,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411"
},
{
"name" : "105508",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105508"
},
{
"name" : "1041832",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041832"
}
]
}

View File

@ -194,6 +194,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8413",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8413"
},
{
"name" : "105448",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105448"
},
{
"name" : "1041824",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041824"
}
]
}

View File

@ -216,6 +216,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8423",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8423"
},
{
"name" : "1041837",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041837"
}
]
}

View File

@ -130,6 +130,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8427",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8427"
},
{
"name" : "105453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105453"
},
{
"name" : "1041823",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041823"
}
]
}

View File

@ -182,6 +182,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8432",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8432"
},
{
"name" : "105458",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105458"
},
{
"name" : "1041823",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041823"
}
]
}

View File

@ -59,6 +59,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8448",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8448"
},
{
"name" : "105492",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105492"
},
{
"name" : "1041836",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041836"
}
]
}

View File

@ -216,6 +216,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453"
},
{
"name" : "105467",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105467"
},
{
"name" : "1041828",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041828"
}
]
}

View File

@ -119,6 +119,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8460",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8460"
},
{
"name" : "105449",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105449"
},
{
"name" : "1041841",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041841"
}
]
}

View File

@ -92,6 +92,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45571",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45571/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466",
"refsource" : "CONFIRM",

View File

@ -92,6 +92,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45572",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45572/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467",
"refsource" : "CONFIRM",

View File

@ -216,6 +216,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8472",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8472"
},
{
"name" : "105488",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105488"
},
{
"name" : "1041823",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041823"
}
]
}

View File

@ -75,6 +75,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8473",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8473"
},
{
"name" : "105459",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105459"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8480",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8480"
},
{
"name" : "105493",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105493"
},
{
"name" : "1041835",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041835"
}
]
}

View File

@ -216,6 +216,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481"
},
{
"name" : "105452",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105452"
},
{
"name" : "1041829",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041829"
}
]
}

View File

@ -216,6 +216,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8482",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8482"
},
{
"name" : "105469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105469"
},
{
"name" : "1041829",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041829"
}
]
}

View File

@ -165,6 +165,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8484",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8484"
},
{
"name" : "105500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105500"
},
{
"name" : "1041823",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041823"
}
]
}

View File

@ -216,6 +216,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486"
},
{
"name" : "105501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105501"
},
{
"name" : "1041823",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041823"
}
]
}

View File

@ -59,6 +59,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8488",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8488"
},
{
"name" : "105494",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105494"
},
{
"name" : "1041835",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041835"
}
]
}

View File

@ -183,6 +183,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8489",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8489"
},
{
"name" : "105479",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105479"
},
{
"name" : "1041834",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041834"
}
]
}

View File

@ -101,6 +101,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8490",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8490"
},
{
"name" : "105480",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105480"
},
{
"name" : "1041834",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041834"
}
]
}

View File

@ -119,6 +119,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8491",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8491"
},
{
"name" : "105454",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105454"
},
{
"name" : "1041841",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041841"
}
]
}

View File

@ -116,6 +116,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8492",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8492"
},
{
"name" : "105455",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105455"
},
{
"name" : "1041842",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041842"
}
]
}

View File

@ -139,6 +139,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493"
},
{
"name" : "105456",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105456"
},
{
"name" : "1041843",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041843"
}
]
}

View File

@ -216,6 +216,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494"
},
{
"name" : "105457",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105457"
},
{
"name" : "1041844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041844"
}
]
}

View File

@ -100,6 +100,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495"
},
{
"name" : "105461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105461"
}
]
}

View File

@ -116,6 +116,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8497",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8497"
},
{
"name" : "105478",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105478"
},
{
"name" : "1041828",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041828"
}
]
}

View File

@ -59,6 +59,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8498",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8498"
},
{
"name" : "105495",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105495"
},
{
"name" : "1041835",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041835"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8500",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8500"
},
{
"name" : "105463",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105463"
}
]
}

View File

@ -131,6 +131,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8501",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8501"
},
{
"name" : "105497",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105497"
},
{
"name" : "1041838",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041838"
}
]
}

View File

@ -121,6 +121,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8502",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8502"
},
{
"name" : "105498",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105498"
},
{
"name" : "1041839",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041839"
}
]
}

View File

@ -108,6 +108,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8503",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8503"
},
{
"name" : "105464",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105464"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -134,6 +134,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8504",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8504"
},
{
"name" : "105499",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105499"
},
{
"name" : "1041840",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041840"
}
]
}

View File

@ -102,6 +102,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505"
},
{
"name" : "105468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105468"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -94,6 +94,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506"
},
{
"name" : "105466",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105466"
},
{
"name" : "1041833",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041833"
}
]
}

View File

@ -65,6 +65,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8509",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8509"
},
{
"name" : "105462",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105462"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -75,6 +75,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8510",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8510"
},
{
"name" : "105470",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105470"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -75,6 +75,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8511",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8511"
},
{
"name" : "105471",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105471"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -65,6 +65,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8512",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8512"
},
{
"name" : "105486",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105486"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -75,6 +75,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513"
},
{
"name" : "105473",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105473"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -59,6 +59,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8518",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8518"
},
{
"name" : "105496",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105496"
},
{
"name" : "1041835",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041835"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8527",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8527"
},
{
"name" : "105474",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105474"
},
{
"name" : "1041826",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041826"
}
]
}

View File

@ -71,6 +71,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530"
},
{
"name" : "105487",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105487"
},
{
"name" : "1041825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041825"
}
]
}

View File

@ -74,6 +74,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8531",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8531"
},
{
"name" : "105472",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105472"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8532",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8532"
},
{
"name" : "105475",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105475"
},
{
"name" : "1041826",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041826"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533"
},
{
"name" : "105476",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105476"
},
{
"name" : "1041826",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041826"
}
]
}