diff --git a/2017/11xxx/CVE-2017-11010.json b/2017/11xxx/CVE-2017-11010.json index 210e17fd9bd..350561cb69b 100644 --- a/2017/11xxx/CVE-2017-11010.json +++ b/2017/11xxx/CVE-2017-11010.json @@ -55,6 +55,12 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2018-01-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102386" + }, + { + "url" : "http://www.securitytracker.com/id/1040106" } ] } diff --git a/2017/14xxx/CVE-2017-14906.json b/2017/14xxx/CVE-2017-14906.json index c5b02fa1d16..aabcda2648d 100644 --- a/2017/14xxx/CVE-2017-14906.json +++ b/2017/14xxx/CVE-2017-14906.json @@ -55,6 +55,12 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2018-01-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102386" + }, + { + "url" : "http://www.securitytracker.com/id/1040106" } ] } diff --git a/2017/14xxx/CVE-2017-14911.json b/2017/14xxx/CVE-2017-14911.json index b1eca99ec8c..82c94ba7bfd 100644 --- a/2017/14xxx/CVE-2017-14911.json +++ b/2017/14xxx/CVE-2017-14911.json @@ -55,6 +55,12 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2018-01-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102386" + }, + { + "url" : "http://www.securitytracker.com/id/1040106" } ] } diff --git a/2017/14xxx/CVE-2017-14912.json b/2017/14xxx/CVE-2017-14912.json index 73cd64e4d5e..7fd7a8292ad 100644 --- a/2017/14xxx/CVE-2017-14912.json +++ b/2017/14xxx/CVE-2017-14912.json @@ -55,6 +55,12 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2018-01-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102386" + }, + { + "url" : "http://www.securitytracker.com/id/1040106" } ] } diff --git a/2017/14xxx/CVE-2017-14913.json b/2017/14xxx/CVE-2017-14913.json index 5e77d1eb529..626e08c4a7b 100644 --- a/2017/14xxx/CVE-2017-14913.json +++ b/2017/14xxx/CVE-2017-14913.json @@ -55,6 +55,12 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2018-01-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102386" + }, + { + "url" : "http://www.securitytracker.com/id/1040106" } ] } diff --git a/2017/14xxx/CVE-2017-14915.json b/2017/14xxx/CVE-2017-14915.json index 42f9e760c76..8ba4b292154 100644 --- a/2017/14xxx/CVE-2017-14915.json +++ b/2017/14xxx/CVE-2017-14915.json @@ -55,6 +55,12 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2018-01-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102386" + }, + { + "url" : "http://www.securitytracker.com/id/1040106" } ] } diff --git a/2017/8xxx/CVE-2017-8816.json b/2017/8xxx/CVE-2017-8816.json index f1f097a7cb3..6ae4973a2ef 100644 --- a/2017/8xxx/CVE-2017-8816.json +++ b/2017/8xxx/CVE-2017-8816.json @@ -69,6 +69,9 @@ }, { "url" : "http://www.securitytracker.com/id/1039896" + }, + { + "url" : "http://www.securitytracker.com/id/1040608" } ] } diff --git a/2017/8xxx/CVE-2017-8917.json b/2017/8xxx/CVE-2017-8917.json index f26161cda18..2d37158c9c6 100644 --- a/2017/8xxx/CVE-2017-8917.json +++ b/2017/8xxx/CVE-2017-8917.json @@ -55,6 +55,9 @@ { "url" : "https://www.exploit-db.com/exploits/42033/" }, + { + "url" : "https://www.exploit-db.com/exploits/44358/" + }, { "url" : "https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html" }, diff --git a/2017/9xxx/CVE-2017-9681.json b/2017/9xxx/CVE-2017-9681.json index 7a36861aea0..36d90e1f4d9 100644 --- a/2017/9xxx/CVE-2017-9681.json +++ b/2017/9xxx/CVE-2017-9681.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-08-01" + }, + { + "url" : "http://www.securityfocus.com/bid/100210" } ] } diff --git a/2017/9xxx/CVE-2017-9691.json b/2017/9xxx/CVE-2017-9691.json index 54fda257052..58d2bb85326 100644 --- a/2017/9xxx/CVE-2017-9691.json +++ b/2017/9xxx/CVE-2017-9691.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://www.codeaurora.org/security-bulletin/2017/11/28/november-2017-security-bulletin" + }, + { + "url" : "http://www.securityfocus.com/bid/100213" } ] } diff --git a/2017/9xxx/CVE-2017-9692.json b/2017/9xxx/CVE-2017-9692.json index 7d95569e95f..670ce3dc850 100644 --- a/2017/9xxx/CVE-2017-9692.json +++ b/2017/9xxx/CVE-2017-9692.json @@ -61,6 +61,9 @@ }, { "url" : "https://www.codeaurora.org/security-bulletin/2018/02/16/february-2018-code-aurora-security-bulletin" + }, + { + "url" : "http://www.securityfocus.com/bid/100210" } ] } diff --git a/2017/9xxx/CVE-2017-9693.json b/2017/9xxx/CVE-2017-9693.json index bc2fcd3084d..6d74bfb3c92 100644 --- a/2017/9xxx/CVE-2017-9693.json +++ b/2017/9xxx/CVE-2017-9693.json @@ -58,6 +58,9 @@ }, { "url" : "https://www.codeaurora.org/security-bulletin/2017/10/20/october-2017-v1" + }, + { + "url" : "http://www.securityfocus.com/bid/100210" } ] } diff --git a/2017/9xxx/CVE-2017-9694.json b/2017/9xxx/CVE-2017-9694.json index 60eb2d28dd3..5a98edf0bd6 100644 --- a/2017/9xxx/CVE-2017-9694.json +++ b/2017/9xxx/CVE-2017-9694.json @@ -58,6 +58,9 @@ }, { "url" : "https://www.codeaurora.org/security-bulletin/2017/10/20/october-2017-v1" + }, + { + "url" : "http://www.securityfocus.com/bid/100210" } ] } diff --git a/2018/0xxx/CVE-2018-0152.json b/2018/0xxx/CVE-2018-0152.json index f1f92425eed..72c63a7ecb4 100644 --- a/2018/0xxx/CVE-2018-0152.json +++ b/2018/0xxx/CVE-2018-0152.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xepriv" }, + { + "url" : "http://www.securityfocus.com/bid/103558" + }, { "url" : "http://www.securitytracker.com/id/1040597" } diff --git a/2018/0xxx/CVE-2018-0154.json b/2018/0xxx/CVE-2018-0154.json index 49790f6f15a..2aae26e56f3 100644 --- a/2018/0xxx/CVE-2018-0154.json +++ b/2018/0xxx/CVE-2018-0154.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, + { + "url" : "http://www.securityfocus.com/bid/103559" + }, { "url" : "http://www.securitytracker.com/id/1040585" } diff --git a/2018/0xxx/CVE-2018-0157.json b/2018/0xxx/CVE-2018-0157.json index 39a02794a5c..b1025448686 100644 --- a/2018/0xxx/CVE-2018-0157.json +++ b/2018/0xxx/CVE-2018-0157.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip" }, + { + "url" : "http://www.securityfocus.com/bid/103561" + }, { "url" : "http://www.securitytracker.com/id/1040593" } diff --git a/2018/0xxx/CVE-2018-0164.json b/2018/0xxx/CVE-2018-0164.json index 17c343bb2f2..e4340d6c2c0 100644 --- a/2018/0xxx/CVE-2018-0164.json +++ b/2018/0xxx/CVE-2018-0164.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf" + }, + { + "url" : "http://www.securityfocus.com/bid/103553" } ] } diff --git a/2018/0xxx/CVE-2018-0170.json b/2018/0xxx/CVE-2018-0170.json index 9b05c370bf0..eb324320ac6 100644 --- a/2018/0xxx/CVE-2018-0170.json +++ b/2018/0xxx/CVE-2018-0170.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-opendns-dos" }, + { + "url" : "http://www.securityfocus.com/bid/103560" + }, { "url" : "http://www.securitytracker.com/id/1040590" } diff --git a/2018/0xxx/CVE-2018-0174.json b/2018/0xxx/CVE-2018-0174.json index 26f48afe5f4..6947fe68e9e 100644 --- a/2018/0xxx/CVE-2018-0174.json +++ b/2018/0xxx/CVE-2018-0174.json @@ -58,6 +58,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr3" }, + { + "url" : "http://www.securityfocus.com/bid/103554" + }, { "url" : "http://www.securitytracker.com/id/1040591" } diff --git a/2018/0xxx/CVE-2018-0179.json b/2018/0xxx/CVE-2018-0179.json index a7df7677dba..11086394abc 100644 --- a/2018/0xxx/CVE-2018-0179.json +++ b/2018/0xxx/CVE-2018-0179.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" + }, + { + "url" : "http://www.securityfocus.com/bid/103556" } ] } diff --git a/2018/0xxx/CVE-2018-0180.json b/2018/0xxx/CVE-2018-0180.json index 2ebea9d6430..c624200a220 100644 --- a/2018/0xxx/CVE-2018-0180.json +++ b/2018/0xxx/CVE-2018-0180.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" + }, + { + "url" : "http://www.securityfocus.com/bid/103556" } ] } diff --git a/2018/0xxx/CVE-2018-0183.json b/2018/0xxx/CVE-2018-0183.json index 12103af28ff..0afc16ea866 100644 --- a/2018/0xxx/CVE-2018-0183.json +++ b/2018/0xxx/CVE-2018-0183.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-privesc3" + }, + { + "url" : "http://www.securityfocus.com/bid/103555" } ] } diff --git a/2018/0xxx/CVE-2018-0195.json b/2018/0xxx/CVE-2018-0195.json index 4705846dc4f..7567527ae90 100644 --- a/2018/0xxx/CVE-2018-0195.json +++ b/2018/0xxx/CVE-2018-0195.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-rest" + }, + { + "url" : "http://www.securityfocus.com/bid/103557" } ] } diff --git a/2018/0xxx/CVE-2018-0733.json b/2018/0xxx/CVE-2018-0733.json index 2580cb204ee..b4e2e7c13c3 100644 --- a/2018/0xxx/CVE-2018-0733.json +++ b/2018/0xxx/CVE-2018-0733.json @@ -73,6 +73,9 @@ { "url" : "https://www.openssl.org/news/secadv/20180327.txt" }, + { + "url" : "https://security.netapp.com/advisory/ntap-20180330-0002/" + }, { "url" : "http://www.securityfocus.com/bid/103517" }, diff --git a/2018/0xxx/CVE-2018-0739.json b/2018/0xxx/CVE-2018-0739.json index a2c94d4add1..6ef431b9fc5 100644 --- a/2018/0xxx/CVE-2018-0739.json +++ b/2018/0xxx/CVE-2018-0739.json @@ -70,6 +70,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html" + }, { "url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33" }, @@ -79,6 +82,9 @@ { "url" : "https://www.openssl.org/news/secadv/20180327.txt" }, + { + "url" : "https://security.netapp.com/advisory/ntap-20180330-0002/" + }, { "url" : "https://www.debian.org/security/2018/dsa-4157" }, diff --git a/2018/1000xxx/CVE-2018-1000006.json b/2018/1000xxx/CVE-2018-1000006.json index 116a116a21a..8de21b48fea 100644 --- a/2018/1000xxx/CVE-2018-1000006.json +++ b/2018/1000xxx/CVE-2018-1000006.json @@ -57,6 +57,9 @@ { "url" : "https://www.exploit-db.com/exploits/43899/" }, + { + "url" : "https://www.exploit-db.com/exploits/44357/" + }, { "url" : "https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374" }, diff --git a/2018/1000xxx/CVE-2018-1000132.json b/2018/1000xxx/CVE-2018-1000132.json index c1419902906..feed65dc072 100644 --- a/2018/1000xxx/CVE-2018-1000132.json +++ b/2018/1000xxx/CVE-2018-1000132.json @@ -54,6 +54,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00034.html" + }, { "url" : "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.5.1_.2F_4.5.2_.282018-03-06.29" } diff --git a/2018/1xxx/CVE-2018-1232.json b/2018/1xxx/CVE-2018-1232.json index ed669db45c4..18a139c3c96 100644 --- a/2018/1xxx/CVE-2018-1232.json +++ b/2018/1xxx/CVE-2018-1232.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "http://seclists.org/fulldisclosure/2018/Mar/60" + }, + { + "url" : "http://www.securitytracker.com/id/1040577" } ] } diff --git a/2018/1xxx/CVE-2018-1233.json b/2018/1xxx/CVE-2018-1233.json index d24dc88472f..1395a041b54 100644 --- a/2018/1xxx/CVE-2018-1233.json +++ b/2018/1xxx/CVE-2018-1233.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "http://seclists.org/fulldisclosure/2018/Mar/60" + }, + { + "url" : "http://www.securitytracker.com/id/1040577" } ] } diff --git a/2018/1xxx/CVE-2018-1234.json b/2018/1xxx/CVE-2018-1234.json index 219bc5fcd0e..662648bc919 100644 --- a/2018/1xxx/CVE-2018-1234.json +++ b/2018/1xxx/CVE-2018-1234.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "http://seclists.org/fulldisclosure/2018/Mar/60" + }, + { + "url" : "http://www.securitytracker.com/id/1040577" } ] } diff --git a/2018/1xxx/CVE-2018-1327.json b/2018/1xxx/CVE-2018-1327.json index 8aef6a17aa0..b783fcbc1f7 100644 --- a/2018/1xxx/CVE-2018-1327.json +++ b/2018/1xxx/CVE-2018-1327.json @@ -56,6 +56,9 @@ { "url" : "https://cwiki.apache.org/confluence/display/WW/S2-056" }, + { + "url" : "https://security.netapp.com/advisory/ntap-20180330-0001/" + }, { "url" : "http://www.securityfocus.com/bid/103516" }, diff --git a/2018/3xxx/CVE-2018-3728.json b/2018/3xxx/CVE-2018-3728.json index 611f703b0cb..a988a4474a1 100644 --- a/2018/3xxx/CVE-2018-3728.json +++ b/2018/3xxx/CVE-2018-3728.json @@ -57,6 +57,9 @@ }, { "url" : "https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee" + }, + { + "url" : "http://www.securityfocus.com/bid/103108" } ] } diff --git a/2018/3xxx/CVE-2018-3818.json b/2018/3xxx/CVE-2018-3818.json index 90cd544af02..1e710b71ed7 100644 --- a/2018/3xxx/CVE-2018-3818.json +++ b/2018/3xxx/CVE-2018-3818.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://discuss.elastic.co/t/elastic-stack-6-1-2-and-5-6-6-security-update/115763" + }, + { + "url" : "http://www.securityfocus.com/bid/102734" } ] } diff --git a/2018/5xxx/CVE-2018-5955.json b/2018/5xxx/CVE-2018-5955.json index 5816eb3913d..510484b3e73 100644 --- a/2018/5xxx/CVE-2018-5955.json +++ b/2018/5xxx/CVE-2018-5955.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/44356/" + }, { "url" : "https://blogs.securiteam.com/index.php/archives/3557" } diff --git a/2018/7xxx/CVE-2018-7171.json b/2018/7xxx/CVE-2018-7171.json index a8cf1145150..54a77dc2c48 100644 --- a/2018/7xxx/CVE-2018-7171.json +++ b/2018/7xxx/CVE-2018-7171.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/44350/" + }, { "url" : "http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html" }, diff --git a/2018/7xxx/CVE-2018-7203.json b/2018/7xxx/CVE-2018-7203.json index f89aff16164..c48ed9a285b 100644 --- a/2018/7xxx/CVE-2018-7203.json +++ b/2018/7xxx/CVE-2018-7203.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/44351/" + }, { "url" : "http://packetstormsecurity.com/files/146939/TwonkyMedia-Server-7.0.11-8.5-Cross-Site-Scripting.html" } diff --git a/2018/7xxx/CVE-2018-7225.json b/2018/7xxx/CVE-2018-7225.json index f6092845c8e..2e3a4fb3ddc 100644 --- a/2018/7xxx/CVE-2018-7225.json +++ b/2018/7xxx/CVE-2018-7225.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00035.html" + }, { "url" : "http://www.openwall.com/lists/oss-security/2018/02/18/1" },