diff --git a/2017/15xxx/CVE-2017-15358.json b/2017/15xxx/CVE-2017-15358.json index 5baf48bec14..609dc1269d7 100644 --- a/2017/15xxx/CVE-2017-15358.json +++ b/2017/15xxx/CVE-2017-15358.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45107", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45107/" + }, { "name" : "https://m4.rkw.io/blog/cve201715358-local-root-privesc-in-charles-proxy-42.html", "refsource" : "MISC", diff --git a/2017/5xxx/CVE-2017-5692.json b/2017/5xxx/CVE-2017-5692.json index 945cda0a11a..b57af109f10 100644 --- a/2017/5xxx/CVE-2017-5692.json +++ b/2017/5xxx/CVE-2017-5692.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00077.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00077.html" + }, + { + "name" : "104957", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104957" } ] } diff --git a/2018/11xxx/CVE-2018-11319.json b/2018/11xxx/CVE-2018-11319.json index de664b9a4ad..864053aaa48 100644 --- a/2018/11xxx/CVE-2018-11319.json +++ b/2018/11xxx/CVE-2018-11319.json @@ -71,6 +71,11 @@ "name" : "https://github.com/vim-syntastic/syntastic/issues/2170", "refsource" : "MISC", "url" : "https://github.com/vim-syntastic/syntastic/issues/2170" + }, + { + "name" : "DSA-4261", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4261" } ] } diff --git a/2018/12xxx/CVE-2018-12466.json b/2018/12xxx/CVE-2018-12466.json index f027c93e7e9..21d59d513fd 100644 --- a/2018/12xxx/CVE-2018-12466.json +++ b/2018/12xxx/CVE-2018-12466.json @@ -86,6 +86,11 @@ "name" : "https://github.com/openSUSE/open-build-service/commit/f57b660f49f830006766a8d4abc3b4af6e178063", "refsource" : "CONFIRM", "url" : "https://github.com/openSUSE/open-build-service/commit/f57b660f49f830006766a8d4abc3b4af6e178063" + }, + { + "name" : "104958", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104958" } ] }, diff --git a/2018/13xxx/CVE-2018-13256.json b/2018/13xxx/CVE-2018-13256.json index 0428307c534..36e02ba1424 100644 --- a/2018/13xxx/CVE-2018-13256.json +++ b/2018/13xxx/CVE-2018-13256.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45125", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45125/" + }, { "name" : "https://gkaim.com/cve-2018-13256-vikas-chaudhary/", "refsource" : "MISC", diff --git a/2018/13xxx/CVE-2018-13416.json b/2018/13xxx/CVE-2018-13416.json index 0378c37e99f..74660cce735 100644 --- a/2018/13xxx/CVE-2018-13416.json +++ b/2018/13xxx/CVE-2018-13416.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45133", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45133/" + }, { "name" : "20180731 Out-of-Band XXE in Universal Media Server's SSDP Processing", "refsource" : "FULLDISC", diff --git a/2018/14xxx/CVE-2018-14029.json b/2018/14xxx/CVE-2018-14029.json index 9411c6b650c..1290ea30a80 100644 --- a/2018/14xxx/CVE-2018-14029.json +++ b/2018/14xxx/CVE-2018-14029.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45127", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45127/" + }, { "name" : "https://github.com/Creatiwity/wityCMS/issues/153", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14417.json b/2018/14xxx/CVE-2018-14417.json index f8bcedc59bb..bb932ba93bd 100644 --- a/2018/14xxx/CVE-2018-14417.json +++ b/2018/14xxx/CVE-2018-14417.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45097", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45097/" + }, { "name" : "20180726 [CORE-2018-0009] - SoftNAS Cloud OS Command Injection", "refsource" : "FULLDISC", @@ -66,6 +71,11 @@ "name" : "https://docs.softnas.com/display/SD/Release+Notes", "refsource" : "CONFIRM", "url" : "https://docs.softnas.com/display/SD/Release+Notes" + }, + { + "name" : "104914", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104914" } ] } diff --git a/2018/14xxx/CVE-2018-14574.json b/2018/14xxx/CVE-2018-14574.json index 354bfab5719..db743bf94b7 100644 --- a/2018/14xxx/CVE-2018-14574.json +++ b/2018/14xxx/CVE-2018-14574.json @@ -61,6 +61,11 @@ "name" : "USN-3726-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3726-1/" + }, + { + "name" : "1041403", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041403" } ] } diff --git a/2018/1xxx/CVE-2018-1333.json b/2018/1xxx/CVE-2018-1333.json index 16f24bc19ce..3ff13b2b950 100644 --- a/2018/1xxx/CVE-2018-1333.json +++ b/2018/1xxx/CVE-2018-1333.json @@ -71,6 +71,11 @@ "name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333", "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333" + }, + { + "name" : "1041402", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041402" } ] } diff --git a/2018/1xxx/CVE-2018-1503.json b/2018/1xxx/CVE-2018-1503.json index 0a25d776718..c42ff01c157 100644 --- a/2018/1xxx/CVE-2018-1503.json +++ b/2018/1xxx/CVE-2018-1503.json @@ -84,6 +84,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22015617" }, + { + "name" : "104953", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104953" + }, { "name" : "1041387", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1595.json b/2018/1xxx/CVE-2018-1595.json index be0afb108d0..c0e5c442141 100644 --- a/2018/1xxx/CVE-2018-1595.json +++ b/2018/1xxx/CVE-2018-1595.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=isg3T1027819" }, + { + "name" : "104956", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104956" + }, { "name" : "ibm-symphony-cve20181595-code-exec(143622)", "refsource" : "XF", diff --git a/2018/2xxx/CVE-2018-2892.json b/2018/2xxx/CVE-2018-2892.json index b395cf709eb..1498c4bb044 100644 --- a/2018/2xxx/CVE-2018-2892.json +++ b/2018/2xxx/CVE-2018-2892.json @@ -57,6 +57,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45126", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45126/" + }, { "name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource" : "CONFIRM", diff --git a/2018/6xxx/CVE-2018-6590.json b/2018/6xxx/CVE-2018-6590.json index 34bc8b3e74b..39b77b33a09 100644 --- a/2018/6xxx/CVE-2018-6590.json +++ b/2018/6xxx/CVE-2018-6590.json @@ -57,6 +57,11 @@ "name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180802-01--security-notice-for-ca-api-developer-portal.html", "refsource" : "CONFIRM", "url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180802-01--security-notice-for-ca-api-developer-portal.html" + }, + { + "name" : "1041416", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041416" } ] }, diff --git a/2018/8xxx/CVE-2018-8011.json b/2018/8xxx/CVE-2018-8011.json index 706b19780d2..403e6c238d0 100644 --- a/2018/8xxx/CVE-2018-8011.json +++ b/2018/8xxx/CVE-2018-8011.json @@ -71,6 +71,11 @@ "name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011", "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011" + }, + { + "name" : "1041401", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041401" } ] } diff --git a/2018/8xxx/CVE-2018-8096.json b/2018/8xxx/CVE-2018-8096.json index e4dd2c74650..01b34d89de1 100644 --- a/2018/8xxx/CVE-2018-8096.json +++ b/2018/8xxx/CVE-2018-8096.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45136", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45136/" + }, { "name" : "https://github.com/datalust/seq-tickets/issues/675", "refsource" : "MISC",