diff --git a/2019/1xxx/CVE-2019-1743.json b/2019/1xxx/CVE-2019-1743.json index 7ba2b66a469..ae701e97d10 100644 --- a/2019/1xxx/CVE-2019-1743.json +++ b/2019/1xxx/CVE-2019-1743.json @@ -192,6 +192,11 @@ "name": "20190327 Cisco IOS XE Software Arbitrary File Upload Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-afu" + }, + { + "refsource": "BID", + "name": "107591", + "url": "http://www.securityfocus.com/bid/107591" } ] }, diff --git a/2019/1xxx/CVE-2019-1745.json b/2019/1xxx/CVE-2019-1745.json index e5877e6b896..ecc0b86fc00 100644 --- a/2019/1xxx/CVE-2019-1745.json +++ b/2019/1xxx/CVE-2019-1745.json @@ -688,6 +688,11 @@ "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xecmd" + }, + { + "refsource": "BID", + "name": "107588", + "url": "http://www.securityfocus.com/bid/107588" } ] }, diff --git a/2019/1xxx/CVE-2019-1754.json b/2019/1xxx/CVE-2019-1754.json index de2f5a4d490..4cf69f105f8 100644 --- a/2019/1xxx/CVE-2019-1754.json +++ b/2019/1xxx/CVE-2019-1754.json @@ -132,6 +132,11 @@ "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-privesc" + }, + { + "refsource": "BID", + "name": "107590", + "url": "http://www.securityfocus.com/bid/107590" } ] }, diff --git a/2019/1xxx/CVE-2019-1755.json b/2019/1xxx/CVE-2019-1755.json index 67199b682bb..46cda8327e6 100644 --- a/2019/1xxx/CVE-2019-1755.json +++ b/2019/1xxx/CVE-2019-1755.json @@ -220,6 +220,11 @@ "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj" + }, + { + "refsource": "BID", + "name": "107380", + "url": "http://www.securityfocus.com/bid/107380" } ] }, diff --git a/2019/1xxx/CVE-2019-1762.json b/2019/1xxx/CVE-2019-1762.json index f674f67673f..f5a3af57660 100644 --- a/2019/1xxx/CVE-2019-1762.json +++ b/2019/1xxx/CVE-2019-1762.json @@ -180,6 +180,11 @@ "name": "20190327 Cisco IOS and IOS XE Software Information Disclosure Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-info" + }, + { + "refsource": "BID", + "name": "107594", + "url": "http://www.securityfocus.com/bid/107594" } ] }, diff --git a/2019/9xxx/CVE-2019-9692.json b/2019/9xxx/CVE-2019-9692.json index 108b6c15abd..490c1c7af86 100644 --- a/2019/9xxx/CVE-2019-9692.json +++ b/2019/9xxx/CVE-2019-9692.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152269/CMS-Made-Simple-CMSMS-Showtime2-File-Upload-Remote-Command-Execution.html", "url": "http://packetstormsecurity.com/files/152269/CMS-Made-Simple-CMSMS-Showtime2-File-Upload-Remote-Command-Execution.html" + }, + { + "refsource": "MISC", + "name": "http://www.rapid7.com/db/modules/exploit/multi/http/cmsms_showtime2_rce", + "url": "http://www.rapid7.com/db/modules/exploit/multi/http/cmsms_showtime2_rce" } ] } diff --git a/2019/9xxx/CVE-2019-9743.json b/2019/9xxx/CVE-2019-9743.json index f5504ed3197..fe4e21445b7 100644 --- a/2019/9xxx/CVE-2019-9743.json +++ b/2019/9xxx/CVE-2019-9743.json @@ -56,6 +56,11 @@ "url": "https://cert.vde.com/de-de/advisories/vde-2019-007", "refsource": "MISC", "name": "https://cert.vde.com/de-de/advisories/vde-2019-007" + }, + { + "refsource": "BID", + "name": "107596", + "url": "http://www.securityfocus.com/bid/107596" } ] }