From fa2149208e96436d5f3f02dc2393850d90f30b29 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 19 Dec 2018 06:07:34 -0500 Subject: [PATCH] - Synchronized data. --- 2017/1xxx/CVE-2017-1265.json | 5 +++ 2017/1xxx/CVE-2017-1272.json | 5 +++ 2017/1xxx/CVE-2017-1597.json | 5 +++ 2018/1002xxx/CVE-2018-1002101.json | 5 +++ 2018/13xxx/CVE-2018-13785.json | 5 +++ 2018/14xxx/CVE-2018-14646.json | 5 +++ 2018/15xxx/CVE-2018-15754.json | 5 +++ 2018/15xxx/CVE-2018-15774.json | 5 +++ 2018/15xxx/CVE-2018-15776.json | 5 +++ 2018/16xxx/CVE-2018-16874.json | 5 +++ 2018/16xxx/CVE-2018-16875.json | 5 +++ 2018/1xxx/CVE-2018-1889.json | 5 +++ 2018/1xxx/CVE-2018-1891.json | 5 +++ 2018/20xxx/CVE-2018-20184.json | 5 +++ 2018/20xxx/CVE-2018-20185.json | 5 +++ 2018/20xxx/CVE-2018-20190.json | 5 +++ 2018/20xxx/CVE-2018-20227.json | 53 ++++++++++++++++++++++++- 2018/20xxx/CVE-2018-20228.json | 48 ++++++++++++++++++++++- 2018/20xxx/CVE-2018-20230.json | 48 ++++++++++++++++++++++- 2018/20xxx/CVE-2018-20231.json | 62 ++++++++++++++++++++++++++++++ 2018/3xxx/CVE-2018-3136.json | 5 +++ 2018/3xxx/CVE-2018-3139.json | 5 +++ 2018/3xxx/CVE-2018-3149.json | 5 +++ 2018/3xxx/CVE-2018-3169.json | 5 +++ 2018/3xxx/CVE-2018-3180.json | 5 +++ 2018/3xxx/CVE-2018-3183.json | 5 +++ 2018/3xxx/CVE-2018-3214.json | 5 +++ 2018/6xxx/CVE-2018-6978.json | 5 +++ 2018/8xxx/CVE-2018-8631.json | 5 +++ 29 files changed, 330 insertions(+), 6 deletions(-) create mode 100644 2018/20xxx/CVE-2018-20231.json diff --git a/2017/1xxx/CVE-2017-1265.json b/2017/1xxx/CVE-2017-1265.json index 42bdaecf1f5..ba9dc9bcb87 100644 --- a/2017/1xxx/CVE-2017-1265.json +++ b/2017/1xxx/CVE-2017-1265.json @@ -96,6 +96,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=swg22014229" }, + { + "name" : "106234", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106234" + }, { "name" : "ibm-guardium-cve20171265-auth-bypass(124740)", "refsource" : "XF", diff --git a/2017/1xxx/CVE-2017-1272.json b/2017/1xxx/CVE-2017-1272.json index b99fda03ad9..aba782587f8 100644 --- a/2017/1xxx/CVE-2017-1272.json +++ b/2017/1xxx/CVE-2017-1272.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10731655" }, + { + "name" : "106237", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106237" + }, { "name" : "ibm-guardium-cve20171272-info-disc(124747)", "refsource" : "XF", diff --git a/2017/1xxx/CVE-2017-1597.json b/2017/1xxx/CVE-2017-1597.json index c1757c1b73f..48e988aa657 100644 --- a/2017/1xxx/CVE-2017-1597.json +++ b/2017/1xxx/CVE-2017-1597.json @@ -96,6 +96,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=swg22014231" }, + { + "name" : "106236", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106236" + }, { "name" : "ibm-guardium-cve20171597-info-disc(132610)", "refsource" : "XF", diff --git a/2018/1002xxx/CVE-2018-1002101.json b/2018/1002xxx/CVE-2018-1002101.json index eea5bbfcc18..3bde13d3071 100644 --- a/2018/1002xxx/CVE-2018-1002101.json +++ b/2018/1002xxx/CVE-2018-1002101.json @@ -85,6 +85,11 @@ "name" : "https://github.com/kubernetes/kubernetes/issues/65750", "refsource" : "CONFIRM", "url" : "https://github.com/kubernetes/kubernetes/issues/65750" + }, + { + "name" : "106238", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106238" } ] } diff --git a/2018/13xxx/CVE-2018-13785.json b/2018/13xxx/CVE-2018-13785.json index 179955da1d2..4fcb7ff43a8 100644 --- a/2018/13xxx/CVE-2018-13785.json +++ b/2018/13xxx/CVE-2018-13785.json @@ -127,6 +127,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3779" }, + { + "name" : "RHSA-2018:3852", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3852" + }, { "name" : "USN-3712-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14646.json b/2018/14xxx/CVE-2018-14646.json index be984400362..3f10dc154f8 100644 --- a/2018/14xxx/CVE-2018-14646.json +++ b/2018/14xxx/CVE-2018-14646.json @@ -86,6 +86,11 @@ "name" : "RHSA-2018:3666", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3666" + }, + { + "name" : "RHSA-2018:3843", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3843" } ] } diff --git a/2018/15xxx/CVE-2018-15754.json b/2018/15xxx/CVE-2018-15754.json index 5b223975bbf..2688901667e 100644 --- a/2018/15xxx/CVE-2018-15754.json +++ b/2018/15xxx/CVE-2018-15754.json @@ -87,6 +87,11 @@ "name" : "https://www.cloudfoundry.org/blog/cve-2018-15754", "refsource" : "CONFIRM", "url" : "https://www.cloudfoundry.org/blog/cve-2018-15754" + }, + { + "name" : "106240", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106240" } ] }, diff --git a/2018/15xxx/CVE-2018-15774.json b/2018/15xxx/CVE-2018-15774.json index 83b39610930..7a4bc8997b2 100644 --- a/2018/15xxx/CVE-2018-15774.json +++ b/2018/15xxx/CVE-2018-15774.json @@ -101,6 +101,11 @@ "name" : "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en", "refsource" : "CONFIRM", "url" : "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" + }, + { + "name" : "106233", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106233" } ] }, diff --git a/2018/15xxx/CVE-2018-15776.json b/2018/15xxx/CVE-2018-15776.json index b20be568f4f..c2a59adf9b2 100644 --- a/2018/15xxx/CVE-2018-15776.json +++ b/2018/15xxx/CVE-2018-15776.json @@ -81,6 +81,11 @@ "name" : "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en", "refsource" : "CONFIRM", "url" : "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en" + }, + { + "name" : "106233", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106233" } ] }, diff --git a/2018/16xxx/CVE-2018-16874.json b/2018/16xxx/CVE-2018-16874.json index 057b0418e14..82aff5a36b2 100644 --- a/2018/16xxx/CVE-2018-16874.json +++ b/2018/16xxx/CVE-2018-16874.json @@ -74,6 +74,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874" + }, + { + "name" : "106228", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106228" } ] } diff --git a/2018/16xxx/CVE-2018-16875.json b/2018/16xxx/CVE-2018-16875.json index fd878fd2fbf..2b9507b0631 100644 --- a/2018/16xxx/CVE-2018-16875.json +++ b/2018/16xxx/CVE-2018-16875.json @@ -74,6 +74,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875" + }, + { + "name" : "106230", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106230" } ] } diff --git a/2018/1xxx/CVE-2018-1889.json b/2018/1xxx/CVE-2018-1889.json index 921626eac55..087475afc5c 100644 --- a/2018/1xxx/CVE-2018-1889.json +++ b/2018/1xxx/CVE-2018-1889.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10743371" }, + { + "name" : "106231", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106231" + }, { "name" : "ibm-guardium-cve20181889-xss(152080)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1891.json b/2018/1xxx/CVE-2018-1891.json index f963d3c2fa0..ff50caf77a1 100644 --- a/2018/1xxx/CVE-2018-1891.json +++ b/2018/1xxx/CVE-2018-1891.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10742865" }, + { + "name" : "106239", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106239" + }, { "name" : "ibm-guardium-cve20181891-xss(152082)", "refsource" : "XF", diff --git a/2018/20xxx/CVE-2018-20184.json b/2018/20xxx/CVE-2018-20184.json index dfc7b128f1e..c2c8a20a6ca 100644 --- a/2018/20xxx/CVE-2018-20184.json +++ b/2018/20xxx/CVE-2018-20184.json @@ -61,6 +61,11 @@ "name" : "https://sourceforge.net/p/graphicsmagick/bugs/583/", "refsource" : "MISC", "url" : "https://sourceforge.net/p/graphicsmagick/bugs/583/" + }, + { + "name" : "106229", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106229" } ] } diff --git a/2018/20xxx/CVE-2018-20185.json b/2018/20xxx/CVE-2018-20185.json index 995077d7470..2623010460a 100644 --- a/2018/20xxx/CVE-2018-20185.json +++ b/2018/20xxx/CVE-2018-20185.json @@ -61,6 +61,11 @@ "name" : "https://sourceforge.net/p/graphicsmagick/bugs/582/", "refsource" : "MISC", "url" : "https://sourceforge.net/p/graphicsmagick/bugs/582/" + }, + { + "name" : "106229", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106229" } ] } diff --git a/2018/20xxx/CVE-2018-20190.json b/2018/20xxx/CVE-2018-20190.json index c9a60feacaa..3cdd6fcaeee 100644 --- a/2018/20xxx/CVE-2018-20190.json +++ b/2018/20xxx/CVE-2018-20190.json @@ -56,6 +56,11 @@ "name" : "https://github.com/sass/libsass/issues/2786", "refsource" : "MISC", "url" : "https://github.com/sass/libsass/issues/2786" + }, + { + "name" : "106232", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106232" } ] } diff --git a/2018/20xxx/CVE-2018-20227.json b/2018/20xxx/CVE-2018-20227.json index 65131332989..5da25e0db6e 100644 --- a/2018/20xxx/CVE-2018-20227.json +++ b/2018/20xxx/CVE-2018-20227.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-20227", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://github.com/eclipse/rdf4j/issues/1210", + "refsource" : "MISC", + "url" : "https://github.com/eclipse/rdf4j/issues/1210" + }, + { + "name" : "https://github.com/eclipse/rdf4j/pull/1211/commits/df15a4d7a8f2789c043b27c9eafe1b30316cfa79", + "refsource" : "MISC", + "url" : "https://github.com/eclipse/rdf4j/pull/1211/commits/df15a4d7a8f2789c043b27c9eafe1b30316cfa79" } ] } diff --git a/2018/20xxx/CVE-2018-20228.json b/2018/20xxx/CVE-2018-20228.json index 746d5b3a107..693dda04681 100644 --- a/2018/20xxx/CVE-2018-20228.json +++ b/2018/20xxx/CVE-2018-20228.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-20228", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Subsonic V6.1.5 allows internetRadioSettings.view streamUrl CSRF, with resultant SSRF." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://www.vulnerability-lab.com/get_content.php?id=2175", + "refsource" : "MISC", + "url" : "https://www.vulnerability-lab.com/get_content.php?id=2175" } ] } diff --git a/2018/20xxx/CVE-2018-20230.json b/2018/20xxx/CVE-2018-20230.json index b1800f1c7d7..ca18aa801eb 100644 --- a/2018/20xxx/CVE-2018-20230.json +++ b/2018/20xxx/CVE-2018-20230.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-20230", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered in PSPP 1.2.0. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1660318", + "refsource" : "MISC", + "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1660318" } ] } diff --git a/2018/20xxx/CVE-2018-20231.json b/2018/20xxx/CVE-2018-20231.json new file mode 100644 index 00000000000..2e2087630cd --- /dev/null +++ b/2018/20xxx/CVE-2018-20231.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-20231", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "Cross Site Request Forgery (CSRF) in the two-factor-authentication plugin before 1.3.13 for WordPress allows remote attackers to disable 2FA via the tfa_enable_tfa parameter due to missing nonce validation." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://wordpress.org/plugins/two-factor-authentication/#developers", + "refsource" : "MISC", + "url" : "https://wordpress.org/plugins/two-factor-authentication/#developers" + } + ] + } +} diff --git a/2018/3xxx/CVE-2018-3136.json b/2018/3xxx/CVE-2018-3136.json index 671d9f1c902..c4b6d28b23f 100644 --- a/2018/3xxx/CVE-2018-3136.json +++ b/2018/3xxx/CVE-2018-3136.json @@ -157,6 +157,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3779" }, + { + "name" : "RHSA-2018:3852", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3852" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3139.json b/2018/3xxx/CVE-2018-3139.json index 3f67518cf13..df756146473 100644 --- a/2018/3xxx/CVE-2018-3139.json +++ b/2018/3xxx/CVE-2018-3139.json @@ -157,6 +157,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3779" }, + { + "name" : "RHSA-2018:3852", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3852" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3149.json b/2018/3xxx/CVE-2018-3149.json index 216fc19273b..024c562641d 100644 --- a/2018/3xxx/CVE-2018-3149.json +++ b/2018/3xxx/CVE-2018-3149.json @@ -161,6 +161,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3779" }, + { + "name" : "RHSA-2018:3852", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3852" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3169.json b/2018/3xxx/CVE-2018-3169.json index e9dc7704eeb..5d2fb6095e4 100644 --- a/2018/3xxx/CVE-2018-3169.json +++ b/2018/3xxx/CVE-2018-3169.json @@ -147,6 +147,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3779" }, + { + "name" : "RHSA-2018:3852", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3852" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3180.json b/2018/3xxx/CVE-2018-3180.json index dd1245d0383..4f9e3d821ad 100644 --- a/2018/3xxx/CVE-2018-3180.json +++ b/2018/3xxx/CVE-2018-3180.json @@ -161,6 +161,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3779" }, + { + "name" : "RHSA-2018:3852", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3852" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3183.json b/2018/3xxx/CVE-2018-3183.json index b068ffc61ad..f01f8e04d34 100644 --- a/2018/3xxx/CVE-2018-3183.json +++ b/2018/3xxx/CVE-2018-3183.json @@ -111,6 +111,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3534" }, + { + "name" : "RHSA-2018:3852", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3852" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3214.json b/2018/3xxx/CVE-2018-3214.json index 97e312109bd..412d6d0c2b1 100644 --- a/2018/3xxx/CVE-2018-3214.json +++ b/2018/3xxx/CVE-2018-3214.json @@ -156,6 +156,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3779" }, + { + "name" : "RHSA-2018:3852", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3852" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/6xxx/CVE-2018-6978.json b/2018/6xxx/CVE-2018-6978.json index 249cb5dfefd..683242aeb79 100644 --- a/2018/6xxx/CVE-2018-6978.json +++ b/2018/6xxx/CVE-2018-6978.json @@ -56,6 +56,11 @@ "name" : "https://www.vmware.com/security/advisories/VMSA-2018-0031.html", "refsource" : "CONFIRM", "url" : "https://www.vmware.com/security/advisories/VMSA-2018-0031.html" + }, + { + "name" : "106242", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106242" } ] } diff --git a/2018/8xxx/CVE-2018-8631.json b/2018/8xxx/CVE-2018-8631.json index 7081a3b8ed2..c5af451f455 100644 --- a/2018/8xxx/CVE-2018-8631.json +++ b/2018/8xxx/CVE-2018-8631.json @@ -144,6 +144,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46001", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46001/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8631", "refsource" : "CONFIRM",