diff --git a/2016/8xxx/CVE-2016-8366.json b/2016/8xxx/CVE-2016-8366.json index bb2aedeb6e9..3572f7b6de9 100644 --- a/2016/8xxx/CVE-2016-8366.json +++ b/2016/8xxx/CVE-2016-8366.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45586", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45586/" + }, { "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-313-01", "refsource" : "MISC", diff --git a/2018/12xxx/CVE-2018-12410.json b/2018/12xxx/CVE-2018-12410.json index 350079d966a..79964e3e41a 100644 --- a/2018/12xxx/CVE-2018-12410.json +++ b/2018/12xxx/CVE-2018-12410.json @@ -75,6 +75,11 @@ "name" : "https://www.tibco.com/support/advisories/2018/10/tibco-security-advisory-october-10-2018-tibco-spotfire-statistics", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2018/10/tibco-security-advisory-october-10-2018-tibco-spotfire-statistics" + }, + { + "name" : "105558", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105558" } ] }, diff --git a/2018/12xxx/CVE-2018-12759.json b/2018/12xxx/CVE-2018-12759.json index 2eeb39d4fa0..3ec03f02efb 100644 --- a/2018/12xxx/CVE-2018-12759.json +++ b/2018/12xxx/CVE-2018-12759.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12769.json b/2018/12xxx/CVE-2018-12769.json index fa48a1383a5..e295a1bc91e 100644 --- a/2018/12xxx/CVE-2018-12769.json +++ b/2018/12xxx/CVE-2018-12769.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105441", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105441" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12831.json b/2018/12xxx/CVE-2018-12831.json index b2e8fdb7d68..815b6f0757b 100644 --- a/2018/12xxx/CVE-2018-12831.json +++ b/2018/12xxx/CVE-2018-12831.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105441", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105441" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12832.json b/2018/12xxx/CVE-2018-12832.json index d4b060b97ee..73476203512 100644 --- a/2018/12xxx/CVE-2018-12832.json +++ b/2018/12xxx/CVE-2018-12832.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105436", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105436" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12833.json b/2018/12xxx/CVE-2018-12833.json index 9c10b2b053e..c91e39fd107 100644 --- a/2018/12xxx/CVE-2018-12833.json +++ b/2018/12xxx/CVE-2018-12833.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105436", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105436" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12834.json b/2018/12xxx/CVE-2018-12834.json index 0af67e18679..6122c17085f 100644 --- a/2018/12xxx/CVE-2018-12834.json +++ b/2018/12xxx/CVE-2018-12834.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12835.json b/2018/12xxx/CVE-2018-12835.json index 5365ba039bc..90049e4d225 100644 --- a/2018/12xxx/CVE-2018-12835.json +++ b/2018/12xxx/CVE-2018-12835.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105443", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105443" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12836.json b/2018/12xxx/CVE-2018-12836.json index 9bfee2a49f6..4037fa539d8 100644 --- a/2018/12xxx/CVE-2018-12836.json +++ b/2018/12xxx/CVE-2018-12836.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105436", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105436" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12837.json b/2018/12xxx/CVE-2018-12837.json index 32803c9d272..d4d12b29074 100644 --- a/2018/12xxx/CVE-2018-12837.json +++ b/2018/12xxx/CVE-2018-12837.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105436", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105436" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12838.json b/2018/12xxx/CVE-2018-12838.json index 0e9f592fc64..de0c9161a2a 100644 --- a/2018/12xxx/CVE-2018-12838.json +++ b/2018/12xxx/CVE-2018-12838.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105444", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105444" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12839.json b/2018/12xxx/CVE-2018-12839.json index 142bed0f412..687020edf76 100644 --- a/2018/12xxx/CVE-2018-12839.json +++ b/2018/12xxx/CVE-2018-12839.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12841.json b/2018/12xxx/CVE-2018-12841.json index 1e871ee1cbc..e244ee0229f 100644 --- a/2018/12xxx/CVE-2018-12841.json +++ b/2018/12xxx/CVE-2018-12841.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105440", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105440" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12842.json b/2018/12xxx/CVE-2018-12842.json index de00e7e6bd9..88d48bb1e43 100644 --- a/2018/12xxx/CVE-2018-12842.json +++ b/2018/12xxx/CVE-2018-12842.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105438", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105438" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12843.json b/2018/12xxx/CVE-2018-12843.json index 199e8a6577f..2b700d60264 100644 --- a/2018/12xxx/CVE-2018-12843.json +++ b/2018/12xxx/CVE-2018-12843.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12844.json b/2018/12xxx/CVE-2018-12844.json index 45611a0a186..56ddb9179d0 100644 --- a/2018/12xxx/CVE-2018-12844.json +++ b/2018/12xxx/CVE-2018-12844.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12845.json b/2018/12xxx/CVE-2018-12845.json index e3877dfa4ae..891c8e2d563 100644 --- a/2018/12xxx/CVE-2018-12845.json +++ b/2018/12xxx/CVE-2018-12845.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12846.json b/2018/12xxx/CVE-2018-12846.json index 716bc0b2fb5..cd734b35538 100644 --- a/2018/12xxx/CVE-2018-12846.json +++ b/2018/12xxx/CVE-2018-12846.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105436", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105436" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12847.json b/2018/12xxx/CVE-2018-12847.json index a0854cffce8..6515e7a9989 100644 --- a/2018/12xxx/CVE-2018-12847.json +++ b/2018/12xxx/CVE-2018-12847.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105436", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105436" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12851.json b/2018/12xxx/CVE-2018-12851.json index cac1d1dcb21..c9333756054 100644 --- a/2018/12xxx/CVE-2018-12851.json +++ b/2018/12xxx/CVE-2018-12851.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105436", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105436" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12852.json b/2018/12xxx/CVE-2018-12852.json index d973b95e011..3fa68864905 100644 --- a/2018/12xxx/CVE-2018-12852.json +++ b/2018/12xxx/CVE-2018-12852.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105441", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105441" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12853.json b/2018/12xxx/CVE-2018-12853.json index c45d0dc6f5a..1308772f7a7 100644 --- a/2018/12xxx/CVE-2018-12853.json +++ b/2018/12xxx/CVE-2018-12853.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105437", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105437" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12855.json b/2018/12xxx/CVE-2018-12855.json index 702da0d8d91..92a36b8125e 100644 --- a/2018/12xxx/CVE-2018-12855.json +++ b/2018/12xxx/CVE-2018-12855.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105437", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105437" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12856.json b/2018/12xxx/CVE-2018-12856.json index 0b1f2d0987e..5665d48adba 100644 --- a/2018/12xxx/CVE-2018-12856.json +++ b/2018/12xxx/CVE-2018-12856.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12857.json b/2018/12xxx/CVE-2018-12857.json index b3ae429fc90..7ecb333b9ec 100644 --- a/2018/12xxx/CVE-2018-12857.json +++ b/2018/12xxx/CVE-2018-12857.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12858.json b/2018/12xxx/CVE-2018-12858.json index 965af16909a..21f7aedf7f5 100644 --- a/2018/12xxx/CVE-2018-12858.json +++ b/2018/12xxx/CVE-2018-12858.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105443", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105443" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12859.json b/2018/12xxx/CVE-2018-12859.json index a0033b68804..970e8352205 100644 --- a/2018/12xxx/CVE-2018-12859.json +++ b/2018/12xxx/CVE-2018-12859.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12860.json b/2018/12xxx/CVE-2018-12860.json index c859cafba60..06424415f47 100644 --- a/2018/12xxx/CVE-2018-12860.json +++ b/2018/12xxx/CVE-2018-12860.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12861.json b/2018/12xxx/CVE-2018-12861.json index 569464b3121..c793cc3e0a3 100644 --- a/2018/12xxx/CVE-2018-12861.json +++ b/2018/12xxx/CVE-2018-12861.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12862.json b/2018/12xxx/CVE-2018-12862.json index 4b3745fc1e2..0f07bae7a6a 100644 --- a/2018/12xxx/CVE-2018-12862.json +++ b/2018/12xxx/CVE-2018-12862.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12863.json b/2018/12xxx/CVE-2018-12863.json index 21621d2753b..08b1a07b239 100644 --- a/2018/12xxx/CVE-2018-12863.json +++ b/2018/12xxx/CVE-2018-12863.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105441", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105441" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12864.json b/2018/12xxx/CVE-2018-12864.json index f1e9798d307..f65bc61c858 100644 --- a/2018/12xxx/CVE-2018-12864.json +++ b/2018/12xxx/CVE-2018-12864.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12865.json b/2018/12xxx/CVE-2018-12865.json index 7e7a6360b81..fe3feb05210 100644 --- a/2018/12xxx/CVE-2018-12865.json +++ b/2018/12xxx/CVE-2018-12865.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12866.json b/2018/12xxx/CVE-2018-12866.json index b917a1ddd41..dafa82b9dd6 100644 --- a/2018/12xxx/CVE-2018-12866.json +++ b/2018/12xxx/CVE-2018-12866.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12867.json b/2018/12xxx/CVE-2018-12867.json index eb605c4c1aa..c91fcb239af 100644 --- a/2018/12xxx/CVE-2018-12867.json +++ b/2018/12xxx/CVE-2018-12867.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12868.json b/2018/12xxx/CVE-2018-12868.json index 5f722b853bc..dfd153aeeff 100644 --- a/2018/12xxx/CVE-2018-12868.json +++ b/2018/12xxx/CVE-2018-12868.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12869.json b/2018/12xxx/CVE-2018-12869.json index 74599d620cb..51b76fc4595 100644 --- a/2018/12xxx/CVE-2018-12869.json +++ b/2018/12xxx/CVE-2018-12869.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12870.json b/2018/12xxx/CVE-2018-12870.json index 2c5dd781d71..8909d07136a 100644 --- a/2018/12xxx/CVE-2018-12870.json +++ b/2018/12xxx/CVE-2018-12870.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12871.json b/2018/12xxx/CVE-2018-12871.json index 428b237cbbe..0a0ebfd4037 100644 --- a/2018/12xxx/CVE-2018-12871.json +++ b/2018/12xxx/CVE-2018-12871.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12872.json b/2018/12xxx/CVE-2018-12872.json index 8ce0a5586ff..985135240e4 100644 --- a/2018/12xxx/CVE-2018-12872.json +++ b/2018/12xxx/CVE-2018-12872.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12873.json b/2018/12xxx/CVE-2018-12873.json index f1b97ce6709..fc86541b84b 100644 --- a/2018/12xxx/CVE-2018-12873.json +++ b/2018/12xxx/CVE-2018-12873.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12874.json b/2018/12xxx/CVE-2018-12874.json index 75c2b7dba3b..42dbe4dd689 100644 --- a/2018/12xxx/CVE-2018-12874.json +++ b/2018/12xxx/CVE-2018-12874.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12875.json b/2018/12xxx/CVE-2018-12875.json index cd5c11091ad..222722dee6c 100644 --- a/2018/12xxx/CVE-2018-12875.json +++ b/2018/12xxx/CVE-2018-12875.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12876.json b/2018/12xxx/CVE-2018-12876.json index f31aa8c5f97..0233e4cf3f1 100644 --- a/2018/12xxx/CVE-2018-12876.json +++ b/2018/12xxx/CVE-2018-12876.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105443", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105443" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12877.json b/2018/12xxx/CVE-2018-12877.json index 68a49f8dd9c..bdf9578ba31 100644 --- a/2018/12xxx/CVE-2018-12877.json +++ b/2018/12xxx/CVE-2018-12877.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105441", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105441" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12878.json b/2018/12xxx/CVE-2018-12878.json index d1bbf8b1021..2b6f0ac7d70 100644 --- a/2018/12xxx/CVE-2018-12878.json +++ b/2018/12xxx/CVE-2018-12878.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12879.json b/2018/12xxx/CVE-2018-12879.json index 22a596248b4..d007144a80a 100644 --- a/2018/12xxx/CVE-2018-12879.json +++ b/2018/12xxx/CVE-2018-12879.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12880.json b/2018/12xxx/CVE-2018-12880.json index cdb619c3e40..1d156a0f0aa 100644 --- a/2018/12xxx/CVE-2018-12880.json +++ b/2018/12xxx/CVE-2018-12880.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/12xxx/CVE-2018-12881.json b/2018/12xxx/CVE-2018-12881.json index 9b01ad5d8c9..eab707dff2c 100644 --- a/2018/12xxx/CVE-2018-12881.json +++ b/2018/12xxx/CVE-2018-12881.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105438", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105438" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15436.json b/2018/15xxx/CVE-2018-15436.json index 7fc53341ccc..2445267032f 100644 --- a/2018/15xxx/CVE-2018-15436.json +++ b/2018/15xxx/CVE-2018-15436.json @@ -65,6 +65,11 @@ "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-xss" }, + { + "name" : "105557", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105557" + }, { "name" : "1041793", "refsource" : "SECTRACK", diff --git a/2018/15xxx/CVE-2018-15920.json b/2018/15xxx/CVE-2018-15920.json index d599628b6d3..94f7630c5c7 100644 --- a/2018/15xxx/CVE-2018-15920.json +++ b/2018/15xxx/CVE-2018-15920.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105441", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105441" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15922.json b/2018/15xxx/CVE-2018-15922.json index 85e9c88d041..bfdafe8fbae 100644 --- a/2018/15xxx/CVE-2018-15922.json +++ b/2018/15xxx/CVE-2018-15922.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15923.json b/2018/15xxx/CVE-2018-15923.json index 5d68ad1e926..6c55d97616a 100644 --- a/2018/15xxx/CVE-2018-15923.json +++ b/2018/15xxx/CVE-2018-15923.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15924.json b/2018/15xxx/CVE-2018-15924.json index e5ce685c0fb..3cfb1e8a224 100644 --- a/2018/15xxx/CVE-2018-15924.json +++ b/2018/15xxx/CVE-2018-15924.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105441", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105441" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15925.json b/2018/15xxx/CVE-2018-15925.json index 825de4d4b77..fa55dc67478 100644 --- a/2018/15xxx/CVE-2018-15925.json +++ b/2018/15xxx/CVE-2018-15925.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15926.json b/2018/15xxx/CVE-2018-15926.json index 48f3f4edb35..10bcd938af0 100644 --- a/2018/15xxx/CVE-2018-15926.json +++ b/2018/15xxx/CVE-2018-15926.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15927.json b/2018/15xxx/CVE-2018-15927.json index 4a0db2d049a..7da40d7b009 100644 --- a/2018/15xxx/CVE-2018-15927.json +++ b/2018/15xxx/CVE-2018-15927.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15928.json b/2018/15xxx/CVE-2018-15928.json index 08ac3b29715..548fd792299 100644 --- a/2018/15xxx/CVE-2018-15928.json +++ b/2018/15xxx/CVE-2018-15928.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15929.json b/2018/15xxx/CVE-2018-15929.json index 27c95e52a00..e22945e3188 100644 --- a/2018/15xxx/CVE-2018-15929.json +++ b/2018/15xxx/CVE-2018-15929.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15930.json b/2018/15xxx/CVE-2018-15930.json index 7d91fa10945..9e24f45d112 100644 --- a/2018/15xxx/CVE-2018-15930.json +++ b/2018/15xxx/CVE-2018-15930.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105442", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105442" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15931.json b/2018/15xxx/CVE-2018-15931.json index 2d3ecb3f199..b745485118b 100644 --- a/2018/15xxx/CVE-2018-15931.json +++ b/2018/15xxx/CVE-2018-15931.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105442", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105442" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15932.json b/2018/15xxx/CVE-2018-15932.json index 3c5cbbaec89..9ae946a0c8e 100644 --- a/2018/15xxx/CVE-2018-15932.json +++ b/2018/15xxx/CVE-2018-15932.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15933.json b/2018/15xxx/CVE-2018-15933.json index 92ad6f9915e..81f3d3efb8d 100644 --- a/2018/15xxx/CVE-2018-15933.json +++ b/2018/15xxx/CVE-2018-15933.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15934.json b/2018/15xxx/CVE-2018-15934.json index 1c7d38fe33b..ed288cf013e 100644 --- a/2018/15xxx/CVE-2018-15934.json +++ b/2018/15xxx/CVE-2018-15934.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15935.json b/2018/15xxx/CVE-2018-15935.json index c3965f4815a..e8d5e817f11 100644 --- a/2018/15xxx/CVE-2018-15935.json +++ b/2018/15xxx/CVE-2018-15935.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15936.json b/2018/15xxx/CVE-2018-15936.json index 97376dac044..ffb32f198b1 100644 --- a/2018/15xxx/CVE-2018-15936.json +++ b/2018/15xxx/CVE-2018-15936.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15937.json b/2018/15xxx/CVE-2018-15937.json index 844d89fe059..ff40ec6bb47 100644 --- a/2018/15xxx/CVE-2018-15937.json +++ b/2018/15xxx/CVE-2018-15937.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105442", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105442" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15938.json b/2018/15xxx/CVE-2018-15938.json index 97bb413e640..c9e49ed1c4d 100644 --- a/2018/15xxx/CVE-2018-15938.json +++ b/2018/15xxx/CVE-2018-15938.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15939.json b/2018/15xxx/CVE-2018-15939.json index 43e118ad433..0b38a68c5a8 100644 --- a/2018/15xxx/CVE-2018-15939.json +++ b/2018/15xxx/CVE-2018-15939.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15940.json b/2018/15xxx/CVE-2018-15940.json index 6a95e6364bf..da490b68661 100644 --- a/2018/15xxx/CVE-2018-15940.json +++ b/2018/15xxx/CVE-2018-15940.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15941.json b/2018/15xxx/CVE-2018-15941.json index 6d2b6a6e54a..c986390cf64 100644 --- a/2018/15xxx/CVE-2018-15941.json +++ b/2018/15xxx/CVE-2018-15941.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15942.json b/2018/15xxx/CVE-2018-15942.json index a533133b7f4..17c8c804039 100644 --- a/2018/15xxx/CVE-2018-15942.json +++ b/2018/15xxx/CVE-2018-15942.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15943.json b/2018/15xxx/CVE-2018-15943.json index 3eb1c0c1bde..6a2450b417f 100644 --- a/2018/15xxx/CVE-2018-15943.json +++ b/2018/15xxx/CVE-2018-15943.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15944.json b/2018/15xxx/CVE-2018-15944.json index 517ec038e4b..df0a48862c7 100644 --- a/2018/15xxx/CVE-2018-15944.json +++ b/2018/15xxx/CVE-2018-15944.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15945.json b/2018/15xxx/CVE-2018-15945.json index e1127fa9ee9..a959d21564f 100644 --- a/2018/15xxx/CVE-2018-15945.json +++ b/2018/15xxx/CVE-2018-15945.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15946.json b/2018/15xxx/CVE-2018-15946.json index eb3a9f714f6..7368af46baa 100644 --- a/2018/15xxx/CVE-2018-15946.json +++ b/2018/15xxx/CVE-2018-15946.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15947.json b/2018/15xxx/CVE-2018-15947.json index 9f17efda96a..bb1b333b263 100644 --- a/2018/15xxx/CVE-2018-15947.json +++ b/2018/15xxx/CVE-2018-15947.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15948.json b/2018/15xxx/CVE-2018-15948.json index 09060143815..c7e0d5236bc 100644 --- a/2018/15xxx/CVE-2018-15948.json +++ b/2018/15xxx/CVE-2018-15948.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15949.json b/2018/15xxx/CVE-2018-15949.json index 15718382512..d4951bcaa18 100644 --- a/2018/15xxx/CVE-2018-15949.json +++ b/2018/15xxx/CVE-2018-15949.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15950.json b/2018/15xxx/CVE-2018-15950.json index cf608e31927..fba1367015f 100644 --- a/2018/15xxx/CVE-2018-15950.json +++ b/2018/15xxx/CVE-2018-15950.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15951.json b/2018/15xxx/CVE-2018-15951.json index 60efd1f6937..6b0c6984071 100644 --- a/2018/15xxx/CVE-2018-15951.json +++ b/2018/15xxx/CVE-2018-15951.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105437", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105437" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15952.json b/2018/15xxx/CVE-2018-15952.json index 29528c1bc27..a7ead9fc4b2 100644 --- a/2018/15xxx/CVE-2018-15952.json +++ b/2018/15xxx/CVE-2018-15952.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15953.json b/2018/15xxx/CVE-2018-15953.json index d228e56c995..b7b913d39c7 100644 --- a/2018/15xxx/CVE-2018-15953.json +++ b/2018/15xxx/CVE-2018-15953.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15954.json b/2018/15xxx/CVE-2018-15954.json index a1691cf0728..f4cbf2e6be1 100644 --- a/2018/15xxx/CVE-2018-15954.json +++ b/2018/15xxx/CVE-2018-15954.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15955.json b/2018/15xxx/CVE-2018-15955.json index da2b7d47702..5cfb37dfb87 100644 --- a/2018/15xxx/CVE-2018-15955.json +++ b/2018/15xxx/CVE-2018-15955.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105432" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15956.json b/2018/15xxx/CVE-2018-15956.json index 74e0ed2c605..171181c0341 100644 --- a/2018/15xxx/CVE-2018-15956.json +++ b/2018/15xxx/CVE-2018-15956.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15966.json b/2018/15xxx/CVE-2018-15966.json index dbc7b8d4add..a5640cffaf8 100644 --- a/2018/15xxx/CVE-2018-15966.json +++ b/2018/15xxx/CVE-2018-15966.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105435", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105435" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/15xxx/CVE-2018-15968.json b/2018/15xxx/CVE-2018-15968.json index 239271effa8..f9771a4203d 100644 --- a/2018/15xxx/CVE-2018-15968.json +++ b/2018/15xxx/CVE-2018-15968.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" + }, + { + "name" : "105439", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105439" + }, + { + "name" : "1041809", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041809" } ] } diff --git a/2018/17xxx/CVE-2018-17855.json b/2018/17xxx/CVE-2018-17855.json index 58578d454ae..9f913103c13 100644 --- a/2018/17xxx/CVE-2018-17855.json +++ b/2018/17xxx/CVE-2018-17855.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/754-20181004-core-acl-violation-in-com-users-for-the-admin-verification", "refsource" : "CONFIRM", "url" : "https://developer.joomla.org/security-centre/754-20181004-core-acl-violation-in-com-users-for-the-admin-verification" + }, + { + "name" : "105559", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105559" } ] } diff --git a/2018/17xxx/CVE-2018-17856.json b/2018/17xxx/CVE-2018-17856.json index 0021bdb9209..aa9ee4a1a33 100644 --- a/2018/17xxx/CVE-2018-17856.json +++ b/2018/17xxx/CVE-2018-17856.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/752-20181002-core-inadequate-default-access-level-for-com-joomlaupdate.html", "refsource" : "CONFIRM", "url" : "https://developer.joomla.org/security-centre/752-20181002-core-inadequate-default-access-level-for-com-joomlaupdate.html" + }, + { + "name" : "105559", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105559" } ] } diff --git a/2018/17xxx/CVE-2018-17857.json b/2018/17xxx/CVE-2018-17857.json index d220c289c82..8231e21a221 100644 --- a/2018/17xxx/CVE-2018-17857.json +++ b/2018/17xxx/CVE-2018-17857.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/753-20181003-core-access-level-violation-in-com-tags", "refsource" : "CONFIRM", "url" : "https://developer.joomla.org/security-centre/753-20181003-core-access-level-violation-in-com-tags" + }, + { + "name" : "105559", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105559" } ] } diff --git a/2018/17xxx/CVE-2018-17858.json b/2018/17xxx/CVE-2018-17858.json index 46b316e9605..af009f0360a 100644 --- a/2018/17xxx/CVE-2018-17858.json +++ b/2018/17xxx/CVE-2018-17858.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/755-20181005-core-csrf-hardening-in-com-installer.html", "refsource" : "CONFIRM", "url" : "https://developer.joomla.org/security-centre/755-20181005-core-csrf-hardening-in-com-installer.html" + }, + { + "name" : "105559", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105559" } ] } diff --git a/2018/17xxx/CVE-2018-17859.json b/2018/17xxx/CVE-2018-17859.json index b9e493cc829..609d55f78fa 100644 --- a/2018/17xxx/CVE-2018-17859.json +++ b/2018/17xxx/CVE-2018-17859.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/751-20181001-core-hardening-com-contact-contact-form.html", "refsource" : "CONFIRM", "url" : "https://developer.joomla.org/security-centre/751-20181001-core-hardening-com-contact-contact-form.html" + }, + { + "name" : "105559", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105559" } ] } diff --git a/2018/17xxx/CVE-2018-17958.json b/2018/17xxx/CVE-2018-17958.json index 134edb5d1f7..b460a6f7b6e 100644 --- a/2018/17xxx/CVE-2018-17958.json +++ b/2018/17xxx/CVE-2018-17958.json @@ -61,6 +61,11 @@ "name" : "[qemu-devel] 20180926 [PULL 22/25] rtl8139: fix possible out of bound access", "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html" + }, + { + "name" : "105556", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105556" } ] } diff --git a/2018/1xxx/CVE-2018-1745.json b/2018/1xxx/CVE-2018-1745.json index 3c18d5a80e6..030a528da45 100644 --- a/2018/1xxx/CVE-2018-1745.json +++ b/2018/1xxx/CVE-2018-1745.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10733355" }, + { + "name" : "105554", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105554" + }, { "name" : "ibm-tivoli-cve20181745-dos(148424)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1770.json b/2018/1xxx/CVE-2018-1770.json index 6668a303038..9d59d12af2d 100644 --- a/2018/1xxx/CVE-2018-1770.json +++ b/2018/1xxx/CVE-2018-1770.json @@ -82,6 +82,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-30", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-30" + }, { "name" : "https://www.ibm.com/support/docview.wss?uid=ibm10729521", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8527.json b/2018/8xxx/CVE-2018-8527.json index 7c37cf94a54..16ebe3e449a 100644 --- a/2018/8xxx/CVE-2018-8527.json +++ b/2018/8xxx/CVE-2018-8527.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45585", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45585/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8527", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8532.json b/2018/8xxx/CVE-2018-8532.json index 481b0260c0d..f44a0d734a5 100644 --- a/2018/8xxx/CVE-2018-8532.json +++ b/2018/8xxx/CVE-2018-8532.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45587", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45587/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8532", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8533.json b/2018/8xxx/CVE-2018-8533.json index a2d36299bdc..1efc8f4f82e 100644 --- a/2018/8xxx/CVE-2018-8533.json +++ b/2018/8xxx/CVE-2018-8533.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45583", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45583/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533", "refsource" : "CONFIRM",