diff --git a/2016/8xxx/CVE-2016-8750.json b/2016/8xxx/CVE-2016-8750.json index 551d5650f6a..276938efd89 100644 --- a/2016/8xxx/CVE-2016-8750.json +++ b/2016/8xxx/CVE-2016-8750.json @@ -58,6 +58,11 @@ "refsource" : "CONFIRM", "url" : "https://karaf.apache.org/security/cve-2016-8750.txt" }, + { + "name" : "RHSA-2018:1322", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1322" + }, { "name" : "103098", "refsource" : "BID", diff --git a/2017/1000xxx/CVE-2017-1000487.json b/2017/1000xxx/CVE-2017-1000487.json index e6a4564ef60..2f6b1e60540 100644 --- a/2017/1000xxx/CVE-2017-1000487.json +++ b/2017/1000xxx/CVE-2017-1000487.json @@ -83,6 +83,11 @@ "name" : "DSA-4149", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4149" + }, + { + "name" : "RHSA-2018:1322", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1322" } ] } diff --git a/2017/12xxx/CVE-2017-12626.json b/2017/12xxx/CVE-2017-12626.json index de26108fb0a..e6e47f389cd 100644 --- a/2017/12xxx/CVE-2017-12626.json +++ b/2017/12xxx/CVE-2017-12626.json @@ -58,6 +58,11 @@ "refsource" : "MLIST", "url" : "https://lists.apache.org/thread.html/453d9af5dbabaccd9afb58d27279a9dbfe8e35f4e5ea1645ddd6960b@%3Cdev.poi.apache.org%3E" }, + { + "name" : "RHSA-2018:1322", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1322" + }, { "name" : "102879", "refsource" : "BID", diff --git a/2017/15xxx/CVE-2017-15568.json b/2017/15xxx/CVE-2017-15568.json index be34d2dc7cb..f51f4733452 100644 --- a/2017/15xxx/CVE-2017-15568.json +++ b/2017/15xxx/CVE-2017-15568.json @@ -66,6 +66,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15569.json b/2017/15xxx/CVE-2017-15569.json index f16f9af51fd..80ebecb7330 100644 --- a/2017/15xxx/CVE-2017-15569.json +++ b/2017/15xxx/CVE-2017-15569.json @@ -66,6 +66,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15570.json b/2017/15xxx/CVE-2017-15570.json index 60badc4c4bc..0cc6a9c924d 100644 --- a/2017/15xxx/CVE-2017-15570.json +++ b/2017/15xxx/CVE-2017-15570.json @@ -66,6 +66,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15571.json b/2017/15xxx/CVE-2017-15571.json index 4ba31c88a9f..8b968d09bb4 100644 --- a/2017/15xxx/CVE-2017-15571.json +++ b/2017/15xxx/CVE-2017-15571.json @@ -66,6 +66,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15572.json b/2017/15xxx/CVE-2017-15572.json index a7571c09ba2..e7d692df47b 100644 --- a/2017/15xxx/CVE-2017-15572.json +++ b/2017/15xxx/CVE-2017-15572.json @@ -61,6 +61,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15573.json b/2017/15xxx/CVE-2017-15573.json index 324438d3a09..ada3a15f584 100644 --- a/2017/15xxx/CVE-2017-15573.json +++ b/2017/15xxx/CVE-2017-15573.json @@ -61,6 +61,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15574.json b/2017/15xxx/CVE-2017-15574.json index fc2842d46e6..132e90e0339 100644 --- a/2017/15xxx/CVE-2017-15574.json +++ b/2017/15xxx/CVE-2017-15574.json @@ -61,6 +61,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15575.json b/2017/15xxx/CVE-2017-15575.json index 1b60874d1a7..5469645a3b6 100644 --- a/2017/15xxx/CVE-2017-15575.json +++ b/2017/15xxx/CVE-2017-15575.json @@ -61,6 +61,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15576.json b/2017/15xxx/CVE-2017-15576.json index a35ac635946..4177638dc64 100644 --- a/2017/15xxx/CVE-2017-15576.json +++ b/2017/15xxx/CVE-2017-15576.json @@ -61,6 +61,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/15xxx/CVE-2017-15577.json b/2017/15xxx/CVE-2017-15577.json index d1382166f03..e91ec07bc5f 100644 --- a/2017/15xxx/CVE-2017-15577.json +++ b/2017/15xxx/CVE-2017-15577.json @@ -61,6 +61,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/16xxx/CVE-2017-16804.json b/2017/16xxx/CVE-2017-16804.json index 837b72469db..d7b5f87b909 100644 --- a/2017/16xxx/CVE-2017-16804.json +++ b/2017/16xxx/CVE-2017-16804.json @@ -66,6 +66,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "CONFIRM", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/18xxx/CVE-2017-18026.json b/2017/18xxx/CVE-2017-18026.json index aa9c1b147b9..48b94ebd030 100644 --- a/2017/18xxx/CVE-2017-18026.json +++ b/2017/18xxx/CVE-2017-18026.json @@ -76,6 +76,11 @@ "name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories", "refsource" : "MISC", "url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories" + }, + { + "name" : "DSA-4191", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4191" } ] } diff --git a/2017/7xxx/CVE-2017-7559.json b/2017/7xxx/CVE-2017-7559.json index 00c1e80d6c1..f16dbba84b0 100644 --- a/2017/7xxx/CVE-2017-7559.json +++ b/2017/7xxx/CVE-2017-7559.json @@ -108,6 +108,11 @@ "name" : "RHSA-2018:0005", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0005" + }, + { + "name" : "RHSA-2018:1322", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1322" } ] } diff --git a/2018/0xxx/CVE-2018-0226.json b/2018/0xxx/CVE-2018-0226.json index 2cf2dc5d5ff..bd463e76c61 100644 --- a/2018/0xxx/CVE-2018-0226.json +++ b/2018/0xxx/CVE-2018-0226.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-ssh", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-ssh" + }, + { + "name" : "1040817", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040817" } ] } diff --git a/2018/0xxx/CVE-2018-0234.json b/2018/0xxx/CVE-2018-0234.json index ae26f7ce0f2..83590df1b4e 100644 --- a/2018/0xxx/CVE-2018-0234.json +++ b/2018/0xxx/CVE-2018-0234.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-ptp", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-ptp" + }, + { + "name" : "1040820", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040820" } ] } diff --git a/2018/0xxx/CVE-2018-0247.json b/2018/0xxx/CVE-2018-0247.json index bc2a640214e..2105b7afdbf 100644 --- a/2018/0xxx/CVE-2018-0247.json +++ b/2018/0xxx/CVE-2018-0247.json @@ -56,6 +56,16 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth" + }, + { + "name" : "1040814", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040814" + }, + { + "name" : "1040815", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040815" } ] } diff --git a/2018/0xxx/CVE-2018-0249.json b/2018/0xxx/CVE-2018-0249.json index 86ecf93f632..0ef3fbd9e90 100644 --- a/2018/0xxx/CVE-2018-0249.json +++ b/2018/0xxx/CVE-2018-0249.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-dos", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-dos" + }, + { + "name" : "1040816", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040816" } ] } diff --git a/2018/0xxx/CVE-2018-0250.json b/2018/0xxx/CVE-2018-0250.json index fd7ef3fa8d1..edc63cb6f16 100644 --- a/2018/0xxx/CVE-2018-0250.json +++ b/2018/0xxx/CVE-2018-0250.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-acl", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-acl" + }, + { + "name" : "1040818", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040818" } ] } diff --git a/2018/0xxx/CVE-2018-0253.json b/2018/0xxx/CVE-2018-0253.json index 5973e2a7652..3e849f6b0ef 100644 --- a/2018/0xxx/CVE-2018-0253.json +++ b/2018/0xxx/CVE-2018-0253.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1" + }, + { + "name" : "104075", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104075" } ] } diff --git a/2018/0xxx/CVE-2018-0258.json b/2018/0xxx/CVE-2018-0258.json index abf01685700..c8719feab1e 100644 --- a/2018/0xxx/CVE-2018-0258.json +++ b/2018/0xxx/CVE-2018-0258.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload" + }, + { + "name" : "104074", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104074" } ] } diff --git a/2018/0xxx/CVE-2018-0262.json b/2018/0xxx/CVE-2018-0262.json index 693cdad7a2b..23639bfda38 100644 --- a/2018/0xxx/CVE-2018-0262.json +++ b/2018/0xxx/CVE-2018-0262.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx" + }, + { + "name" : "1040819", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040819" } ] } diff --git a/2018/0xxx/CVE-2018-0264.json b/2018/0xxx/CVE-2018-0264.json index 37d017d09e3..fc2e46fac42 100644 --- a/2018/0xxx/CVE-2018-0264.json +++ b/2018/0xxx/CVE-2018-0264.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-war", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-war" + }, + { + "name" : "104073", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104073" } ] } diff --git a/2018/10xxx/CVE-2018-10115.json b/2018/10xxx/CVE-2018-10115.json index 7b2751df106..0e9c0aff63d 100644 --- a/2018/10xxx/CVE-2018-10115.json +++ b/2018/10xxx/CVE-2018-10115.json @@ -61,6 +61,11 @@ "name" : "https://sourceforge.net/p/sevenzip/discussion/45797/thread/adc65bfa/", "refsource" : "CONFIRM", "url" : "https://sourceforge.net/p/sevenzip/discussion/45797/thread/adc65bfa/" + }, + { + "name" : "1040832", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040832" } ] } diff --git a/2018/10xxx/CVE-2018-10371.json b/2018/10xxx/CVE-2018-10371.json index a9dbeace1af..8dc11949ad8 100644 --- a/2018/10xxx/CVE-2018-10371.json +++ b/2018/10xxx/CVE-2018-10371.json @@ -61,6 +61,11 @@ "name" : "https://wordpress.org/plugins/wf-cookie-consent/#developers", "refsource" : "MISC", "url" : "https://wordpress.org/plugins/wf-cookie-consent/#developers" + }, + { + "name" : "https://wpvulndb.com/vulnerabilities/9080", + "refsource" : "MISC", + "url" : "https://wpvulndb.com/vulnerabilities/9080" } ] } diff --git a/2018/10xxx/CVE-2018-10583.json b/2018/10xxx/CVE-2018-10583.json index 7decc93be98..a4715ebddb3 100644 --- a/2018/10xxx/CVE-2018-10583.json +++ b/2018/10xxx/CVE-2018-10583.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44564", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44564/" + }, { "name" : "http://secureyourit.co.uk/wp/2018/05/01/creating-malicious-odt-files/", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1271.json b/2018/1xxx/CVE-2018-1271.json index 18e03320637..593a01cfcb6 100644 --- a/2018/1xxx/CVE-2018-1271.json +++ b/2018/1xxx/CVE-2018-1271.json @@ -58,6 +58,11 @@ "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-1271" }, + { + "name" : "RHSA-2018:1320", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1320" + }, { "name" : "103699", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1272.json b/2018/1xxx/CVE-2018-1272.json index 6341f933899..d78f808a30f 100644 --- a/2018/1xxx/CVE-2018-1272.json +++ b/2018/1xxx/CVE-2018-1272.json @@ -58,6 +58,11 @@ "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-1272" }, + { + "name" : "RHSA-2018:1320", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1320" + }, { "name" : "103697", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1275.json b/2018/1xxx/CVE-2018-1275.json index 707b64415dd..fa8cc3a3fec 100644 --- a/2018/1xxx/CVE-2018-1275.json +++ b/2018/1xxx/CVE-2018-1275.json @@ -58,6 +58,11 @@ "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-1275" }, + { + "name" : "RHSA-2018:1320", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1320" + }, { "name" : "103771", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1304.json b/2018/1xxx/CVE-2018-1304.json index 52a6222ea82..2c4064b1250 100644 --- a/2018/1xxx/CVE-2018-1304.json +++ b/2018/1xxx/CVE-2018-1304.json @@ -73,6 +73,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0466" }, + { + "name" : "RHSA-2018:1320", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1320" + }, { "name" : "103170", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1305.json b/2018/1xxx/CVE-2018-1305.json index d5ad2c98234..3cce65b0d15 100644 --- a/2018/1xxx/CVE-2018-1305.json +++ b/2018/1xxx/CVE-2018-1305.json @@ -73,6 +73,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0466" }, + { + "name" : "RHSA-2018:1320", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1320" + }, { "name" : "103144", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5234.json b/2018/5xxx/CVE-2018-5234.json index 35c36e29ece..f21c09e8da9 100644 --- a/2018/5xxx/CVE-2018-5234.json +++ b/2018/5xxx/CVE-2018-5234.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44574", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44574/" + }, { "name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20180430_00", "refsource" : "CONFIRM", diff --git a/2018/6xxx/CVE-2018-6789.json b/2018/6xxx/CVE-2018-6789.json index b1af5671d94..ec5acce2d0c 100644 --- a/2018/6xxx/CVE-2018-6789.json +++ b/2018/6xxx/CVE-2018-6789.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44571", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44571/" + }, { "name" : "[oss-security] 20180207 CVE-2018-6789 Exim 4.90 and earlier: buffer overflow", "refsource" : "MLIST", diff --git a/2018/7xxx/CVE-2018-7489.json b/2018/7xxx/CVE-2018-7489.json index ece8b7324bf..a14647aff7a 100644 --- a/2018/7xxx/CVE-2018-7489.json +++ b/2018/7xxx/CVE-2018-7489.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "DSA-4190", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4190" + }, { "name" : "103203", "refsource" : "BID", diff --git a/2018/9xxx/CVE-2018-9302.json b/2018/9xxx/CVE-2018-9302.json index 464d881645d..4f0ced50ad8 100644 --- a/2018/9xxx/CVE-2018-9302.json +++ b/2018/9xxx/CVE-2018-9302.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44567", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44567/" + }, { "name" : "20180501 SSRF(Server Side Request Forgery) in Cockpit 0.4.4-0.5.5 (CVE-2018-9302)", "refsource" : "FULLDISC", diff --git a/2018/9xxx/CVE-2018-9995.json b/2018/9xxx/CVE-2018-9995.json index 86676c0b5b7..5a82fdd6ae6 100644 --- a/2018/9xxx/CVE-2018-9995.json +++ b/2018/9xxx/CVE-2018-9995.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44577", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44577/" + }, { "name" : "http://misteralfa-hack.blogspot.cl/2018/04/tbk-vision-dvr-login-bypass.html", "refsource" : "MISC",