From 1648cd50fbaafc848df445fa4ea953d1073e8169 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 12 Jul 2019 13:00:49 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/10xxx/CVE-2019-10935.json | 5 +++++ 2019/1xxx/CVE-2019-1873.json | 5 +++++ 2019/5xxx/CVE-2019-5528.json | 5 +++++ 3 files changed, 15 insertions(+) diff --git a/2019/10xxx/CVE-2019-10935.json b/2019/10xxx/CVE-2019-10935.json index 1da2515f75c..6a86290641c 100644 --- a/2019/10xxx/CVE-2019-10935.json +++ b/2019/10xxx/CVE-2019-10935.json @@ -178,6 +178,11 @@ "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-121293.pdf", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-121293.pdf" + }, + { + "refsource": "BID", + "name": "109127", + "url": "http://www.securityfocus.com/bid/109127" } ] }, diff --git a/2019/1xxx/CVE-2019-1873.json b/2019/1xxx/CVE-2019-1873.json index 7bf6a98e5fb..57d2ebba9f0 100644 --- a/2019/1xxx/CVE-2019-1873.json +++ b/2019/1xxx/CVE-2019-1873.json @@ -96,6 +96,11 @@ "name": "20190710 Cisco ASA and FTD Software Cryptographic TLS and SSL Driver Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190710-asa-ftd-dos" + }, + { + "refsource": "BID", + "name": "109123", + "url": "http://www.securityfocus.com/bid/109123" } ] }, diff --git a/2019/5xxx/CVE-2019-5528.json b/2019/5xxx/CVE-2019-5528.json index 7aadfada317..4c70a4ecfce 100644 --- a/2019/5xxx/CVE-2019-5528.json +++ b/2019/5xxx/CVE-2019-5528.json @@ -48,6 +48,11 @@ "refsource": "CONFIRM", "name": "https://www.vmware.com/security/advisories/VMSA-2019-0011.html", "url": "https://www.vmware.com/security/advisories/VMSA-2019-0011.html" + }, + { + "refsource": "BID", + "name": "109130", + "url": "http://www.securityfocus.com/bid/109130" } ] },