diff --git a/2015/3xxx/CVE-2015-3245.json b/2015/3xxx/CVE-2015-3245.json index 8d647b61394..8a170804299 100644 --- a/2015/3xxx/CVE-2015-3245.json +++ b/2015/3xxx/CVE-2015-3245.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44633", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44633/" + }, { "name" : "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt", "refsource" : "MISC", diff --git a/2015/3xxx/CVE-2015-3246.json b/2015/3xxx/CVE-2015-3246.json index ffd1a891b45..1f74ff0d55d 100644 --- a/2015/3xxx/CVE-2015-3246.json +++ b/2015/3xxx/CVE-2015-3246.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44633", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44633/" + }, { "name" : "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt", "refsource" : "MISC", diff --git a/2016/2xxx/CVE-2016-2279.json b/2016/2xxx/CVE-2016-2279.json index 386b126703d..35d06c03c26 100644 --- a/2016/2xxx/CVE-2016-2279.json +++ b/2016/2xxx/CVE-2016-2279.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44626", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44626/" + }, { "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-061-02", "refsource" : "MISC", diff --git a/2016/5xxx/CVE-2016-5809.json b/2016/5xxx/CVE-2016-5809.json index f220049b73e..8d2d2d333ad 100644 --- a/2016/5xxx/CVE-2016-5809.json +++ b/2016/5xxx/CVE-2016-5809.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44640", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44640/" + }, { "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-308-03", "refsource" : "MISC", diff --git a/2016/9xxx/CVE-2016-9299.json b/2016/9xxx/CVE-2016-9299.json index e756217f411..5df58d95baf 100644 --- a/2016/9xxx/CVE-2016-9299.json +++ b/2016/9xxx/CVE-2016-9299.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44642", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44642/" + }, { "name" : "[jenkinsci-advisories] 20161111 Re: Unauthenticated remote code execution vulnerability in Jenkins", "refsource" : "MLIST", diff --git a/2017/12xxx/CVE-2017-12149.json b/2017/12xxx/CVE-2017-12149.json index 632df134316..53b56e6b4ab 100644 --- a/2017/12xxx/CVE-2017-12149.json +++ b/2017/12xxx/CVE-2017-12149.json @@ -63,6 +63,16 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1486220" }, + { + "name" : "RHSA-2018:1607", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1607" + }, + { + "name" : "RHSA-2018:1608", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1608" + }, { "name" : "100591", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12155.json b/2017/12xxx/CVE-2017-12155.json index 1e0508b9485..027588b2e6e 100644 --- a/2017/12xxx/CVE-2017-12155.json +++ b/2017/12xxx/CVE-2017-12155.json @@ -67,6 +67,16 @@ "name" : "RHSA-2018:0602", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0602" + }, + { + "name" : "RHSA-2018:1593", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1593" + }, + { + "name" : "RHSA-2018:1627", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1627" } ] } diff --git a/2017/15xxx/CVE-2017-15533.json b/2017/15xxx/CVE-2017-15533.json index e49dd0b5ad4..c8460a6297d 100644 --- a/2017/15xxx/CVE-2017-15533.json +++ b/2017/15xxx/CVE-2017-15533.json @@ -66,6 +66,11 @@ "name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA160", "refsource" : "CONFIRM", "url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA160" + }, + { + "name" : "104163", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104163" } ] } diff --git a/2017/16xxx/CVE-2017-16820.json b/2017/16xxx/CVE-2017-16820.json index 7e4ae51ae06..49fb2aaa418 100644 --- a/2017/16xxx/CVE-2017-16820.json +++ b/2017/16xxx/CVE-2017-16820.json @@ -91,6 +91,11 @@ "name" : "RHSA-2018:0560", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0560" + }, + { + "name" : "RHSA-2018:1605", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1605" } ] } diff --git a/2017/17xxx/CVE-2017-17670.json b/2017/17xxx/CVE-2017-17670.json index 622c0a2dce2..ea1d2d2535b 100644 --- a/2017/17xxx/CVE-2017-17670.json +++ b/2017/17xxx/CVE-2017-17670.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "http://openwall.com/lists/oss-security/2017/12/15/1" }, + { + "name" : "DSA-4203", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4203" + }, { "name" : "102214", "refsource" : "BID", diff --git a/2017/17xxx/CVE-2017-17969.json b/2017/17xxx/CVE-2017-17969.json index 538ea3dd178..1d0da5747a0 100644 --- a/2017/17xxx/CVE-2017-17969.json +++ b/2017/17xxx/CVE-2017-17969.json @@ -71,6 +71,11 @@ "name" : "DSA-4104", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4104" + }, + { + "name" : "1040831", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040831" } ] } diff --git a/2017/18xxx/CVE-2017-18268.json b/2017/18xxx/CVE-2017-18268.json index 1d06428bc11..56313352162 100644 --- a/2017/18xxx/CVE-2017-18268.json +++ b/2017/18xxx/CVE-2017-18268.json @@ -57,6 +57,11 @@ "name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA160", "refsource" : "CONFIRM", "url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA160" + }, + { + "name" : "104164", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104164" } ] } diff --git a/2017/3xxx/CVE-2017-3738.json b/2017/3xxx/CVE-2017-3738.json index 5d15ec98b6e..739bb5af7b0 100644 --- a/2017/3xxx/CVE-2017-3738.json +++ b/2017/3xxx/CVE-2017-3738.json @@ -101,6 +101,16 @@ "refsource" : "CONFIRM", "url" : "https://www.tenable.com/security/tns-2018-04" }, + { + "name" : "https://www.tenable.com/security/tns-2018-06", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-06" + }, + { + "name" : "https://www.tenable.com/security/tns-2018-07", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-07" + }, { "name" : "DSA-4065", "refsource" : "DEBIAN", diff --git a/2017/8xxx/CVE-2017-8372.json b/2017/8xxx/CVE-2017-8372.json index 39eef54f14f..526e8b3f3f9 100644 --- a/2017/8xxx/CVE-2017-8372.json +++ b/2017/8xxx/CVE-2017-8372.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html" + }, { "name" : "https://blogs.gentoo.org/ago/2017/04/30/libmad-assertion-failure-in-layer3-c/", "refsource" : "MISC", diff --git a/2017/8xxx/CVE-2017-8373.json b/2017/8xxx/CVE-2017-8373.json index cd9c0d85d23..07cd95db6d6 100644 --- a/2017/8xxx/CVE-2017-8373.json +++ b/2017/8xxx/CVE-2017-8373.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html" + }, { "name" : "https://blogs.gentoo.org/ago/2017/04/30/libmad-heap-based-buffer-overflow-in-mad_layer_iii-layer3-c/", "refsource" : "MISC", diff --git a/2017/8xxx/CVE-2017-8374.json b/2017/8xxx/CVE-2017-8374.json index 54ef368e84c..a35250fca54 100644 --- a/2017/8xxx/CVE-2017-8374.json +++ b/2017/8xxx/CVE-2017-8374.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html" + }, { "name" : "https://blogs.gentoo.org/ago/2017/04/30/libmad-heap-based-buffer-overflow-in-mad_bit_skip-bit-c/", "refsource" : "MISC", diff --git a/2017/9xxx/CVE-2017-9635.json b/2017/9xxx/CVE-2017-9635.json index bb6b3a2dbe9..a20b5e13edb 100644 --- a/2017/9xxx/CVE-2017-9635.json +++ b/2017/9xxx/CVE-2017-9635.json @@ -62,6 +62,11 @@ "name" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000118/", "refsource" : "CONFIRM", "url" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000118/" + }, + { + "name" : "99469", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99469" } ] } diff --git a/2017/9xxx/CVE-2017-9637.json b/2017/9xxx/CVE-2017-9637.json index bbbae882d29..10d1164483e 100644 --- a/2017/9xxx/CVE-2017-9637.json +++ b/2017/9xxx/CVE-2017-9637.json @@ -62,6 +62,11 @@ "name" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000118/", "refsource" : "CONFIRM", "url" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000118/" + }, + { + "name" : "99469", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99469" } ] } diff --git a/2017/9xxx/CVE-2017-9791.json b/2017/9xxx/CVE-2017-9791.json index 8e7f53f3aaa..65e7665caee 100644 --- a/2017/9xxx/CVE-2017-9791.json +++ b/2017/9xxx/CVE-2017-9791.json @@ -58,6 +58,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/42324/" }, + { + "name" : "44643", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44643/" + }, { "name" : "http://struts.apache.org/docs/s2-048.html", "refsource" : "CONFIRM", diff --git a/2018/0xxx/CVE-2018-0280.json b/2018/0xxx/CVE-2018-0280.json index 0e553a7f3fd..b6855a5cf9d 100644 --- a/2018/0xxx/CVE-2018-0280.json +++ b/2018/0xxx/CVE-2018-0280.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-msms" }, + { + "name" : "104209", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104209" + }, { "name" : "1040923", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0289.json b/2018/0xxx/CVE-2018-0289.json index 0b4c411eaf4..af2363995b9 100644 --- a/2018/0xxx/CVE-2018-0289.json +++ b/2018/0xxx/CVE-2018-0289.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ise-xss" }, + { + "name" : "104196", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104196" + }, { "name" : "1040925", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0297.json b/2018/0xxx/CVE-2018-0297.json index 43505a7b466..bb6056c38b2 100644 --- a/2018/0xxx/CVE-2018-0297.json +++ b/2018/0xxx/CVE-2018-0297.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-firepwr-pb", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-firepwr-pb" + }, + { + "name" : "104197", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104197" } ] } diff --git a/2018/0xxx/CVE-2018-0323.json b/2018/0xxx/CVE-2018-0323.json index 49d9f0b93ea..6e3dc957400 100644 --- a/2018/0xxx/CVE-2018-0323.json +++ b/2018/0xxx/CVE-2018-0323.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-path-traversal", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-path-traversal" + }, + { + "name" : "104206", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104206" } ] } diff --git a/2018/0xxx/CVE-2018-0324.json b/2018/0xxx/CVE-2018-0324.json index 94c2c685b13..0bf1e319fde 100644 --- a/2018/0xxx/CVE-2018-0324.json +++ b/2018/0xxx/CVE-2018-0324.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-cli-command-injection", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-cli-command-injection" + }, + { + "name" : "104208", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104208" } ] } diff --git a/2018/0xxx/CVE-2018-0325.json b/2018/0xxx/CVE-2018-0325.json index 1e721fe5ea9..f02437e3737 100644 --- a/2018/0xxx/CVE-2018-0325.json +++ b/2018/0xxx/CVE-2018-0325.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ip-phone-dos" }, + { + "name" : "104202", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104202" + }, { "name" : "1040927", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0326.json b/2018/0xxx/CVE-2018-0326.json index 9c41c4eadf1..02f9100f0e2 100644 --- a/2018/0xxx/CVE-2018-0326.json +++ b/2018/0xxx/CVE-2018-0326.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-telepres-xfs" }, + { + "name" : "104204", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104204" + }, { "name" : "1040930", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0733.json b/2018/0xxx/CVE-2018-0733.json index 1c83d59df6a..37c1267f6ee 100644 --- a/2018/0xxx/CVE-2018-0733.json +++ b/2018/0xxx/CVE-2018-0733.json @@ -87,6 +87,16 @@ "refsource" : "CONFIRM", "url" : "https://www.tenable.com/security/tns-2018-04" }, + { + "name" : "https://www.tenable.com/security/tns-2018-06", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-06" + }, + { + "name" : "https://www.tenable.com/security/tns-2018-07", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-07" + }, { "name" : "103517", "refsource" : "BID", diff --git a/2018/0xxx/CVE-2018-0739.json b/2018/0xxx/CVE-2018-0739.json index 0719bce312e..fdc3ce4b2e4 100644 --- a/2018/0xxx/CVE-2018-0739.json +++ b/2018/0xxx/CVE-2018-0739.json @@ -110,6 +110,16 @@ "refsource" : "CONFIRM", "url" : "https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/" }, + { + "name" : "https://www.tenable.com/security/tns-2018-06", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-06" + }, + { + "name" : "https://www.tenable.com/security/tns-2018-07", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-07" + }, { "name" : "DSA-4157", "refsource" : "DEBIAN", diff --git a/2018/1000xxx/CVE-2018-1000049.json b/2018/1000xxx/CVE-2018-1000049.json index 40c6aad858e..4962f16c552 100644 --- a/2018/1000xxx/CVE-2018-1000049.json +++ b/2018/1000xxx/CVE-2018-1000049.json @@ -54,6 +54,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44638", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44638/" + }, { "name" : "https://reversebrain.github.io/2018/02/01/Claymore-Dual-Miner-Remote-Code-Execution/", "refsource" : "MISC", diff --git a/2018/1000xxx/CVE-2018-1000060.json b/2018/1000xxx/CVE-2018-1000060.json index 80c15b2f138..36a6f76313a 100644 --- a/2018/1000xxx/CVE-2018-1000060.json +++ b/2018/1000xxx/CVE-2018-1000060.json @@ -73,6 +73,11 @@ "name" : "RHSA-2018:1112", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1112" + }, + { + "name" : "RHSA-2018:1606", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1606" } ] } diff --git a/2018/1000xxx/CVE-2018-1000115.json b/2018/1000xxx/CVE-2018-1000115.json index 24b821236c0..c509afcbcb8 100644 --- a/2018/1000xxx/CVE-2018-1000115.json +++ b/2018/1000xxx/CVE-2018-1000115.json @@ -94,6 +94,16 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_18_07" }, + { + "name" : "RHSA-2018:1593", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1593" + }, + { + "name" : "RHSA-2018:1627", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1627" + }, { "name" : "USN-3588-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000173.json b/2018/1000xxx/CVE-2018-1000173.json index 07d6771dcb6..790fd879ea6 100644 --- a/2018/1000xxx/CVE-2018-1000173.json +++ b/2018/1000xxx/CVE-2018-1000173.json @@ -59,6 +59,11 @@ "name" : "https://jenkins.io/security/advisory/2018-04-16/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-04-16/" + }, + { + "name" : "104210", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104210" } ] } diff --git a/2018/1000xxx/CVE-2018-1000174.json b/2018/1000xxx/CVE-2018-1000174.json index ab99a80a867..eb54ea7a8f2 100644 --- a/2018/1000xxx/CVE-2018-1000174.json +++ b/2018/1000xxx/CVE-2018-1000174.json @@ -59,6 +59,11 @@ "name" : "https://jenkins.io/security/advisory/2018-04-16/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-04-16/" + }, + { + "name" : "104211", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104211" } ] } diff --git a/2018/10xxx/CVE-2018-10123.json b/2018/10xxx/CVE-2018-10123.json index 296acea4359..19b2985c9de 100644 --- a/2018/10xxx/CVE-2018-10123.json +++ b/2018/10xxx/CVE-2018-10123.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44635", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44635/" + }, { "name" : "https://neonsea.uk/blog/2018/04/15/pwn910nd.html", "refsource" : "MISC", diff --git a/2018/11xxx/CVE-2018-11094.json b/2018/11xxx/CVE-2018-11094.json index e8a0981562f..d54c79b3ac1 100644 --- a/2018/11xxx/CVE-2018-11094.json +++ b/2018/11xxx/CVE-2018-11094.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44637", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44637/" + }, { "name" : "https://blog.kos-lab.com/Hello-World/", "refsource" : "MISC", diff --git a/2018/11xxx/CVE-2018-11244.json b/2018/11xxx/CVE-2018-11244.json index 207b64e6a85..3ce2016d95b 100644 --- a/2018/11xxx/CVE-2018-11244.json +++ b/2018/11xxx/CVE-2018-11244.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://wpvulndb.com/vulnerabilities/9087", + "refsource" : "MISC", + "url" : "https://wpvulndb.com/vulnerabilities/9087" + }, { "name" : "https://www.dopewp.com/version-history/", "refsource" : "CONFIRM", diff --git a/2018/1xxx/CVE-2018-1111.json b/2018/1xxx/CVE-2018-1111.json index 114afaa28c0..0fe402e89d8 100644 --- a/2018/1xxx/CVE-2018-1111.json +++ b/2018/1xxx/CVE-2018-1111.json @@ -156,6 +156,11 @@ "name" : "RHSA-2018:1524", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1524" + }, + { + "name" : "1040912", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040912" } ] } diff --git a/2018/1xxx/CVE-2018-1147.json b/2018/1xxx/CVE-2018-1147.json index 33050e7e771..c0dcc8ced79 100644 --- a/2018/1xxx/CVE-2018-1147.json +++ b/2018/1xxx/CVE-2018-1147.json @@ -57,6 +57,11 @@ "name" : "https://www.tenable.com/security/tns-2018-05", "refsource" : "CONFIRM", "url" : "https://www.tenable.com/security/tns-2018-05" + }, + { + "name" : "1040918", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040918" } ] } diff --git a/2018/1xxx/CVE-2018-1148.json b/2018/1xxx/CVE-2018-1148.json index 0951a5b61da..d6f661a878b 100644 --- a/2018/1xxx/CVE-2018-1148.json +++ b/2018/1xxx/CVE-2018-1148.json @@ -57,6 +57,11 @@ "name" : "https://www.tenable.com/security/tns-2018-05", "refsource" : "CONFIRM", "url" : "https://www.tenable.com/security/tns-2018-05" + }, + { + "name" : "1040918", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040918" } ] } diff --git a/2018/1xxx/CVE-2018-1247.json b/2018/1xxx/CVE-2018-1247.json index 80180b99a20..27c2f2212b8 100644 --- a/2018/1xxx/CVE-2018-1247.json +++ b/2018/1xxx/CVE-2018-1247.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44634", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44634/" + }, { "name" : "20180504 DSA-2018-086: RSA Authentication Manager Multiple Vulnerabilities", "refsource" : "FULLDISC", diff --git a/2018/5xxx/CVE-2018-5996.json b/2018/5xxx/CVE-2018-5996.json index 69445cd3ddb..07fd54ce68d 100644 --- a/2018/5xxx/CVE-2018-5996.json +++ b/2018/5xxx/CVE-2018-5996.json @@ -61,6 +61,11 @@ "name" : "https://0patch.blogspot.si/2018/02/two-interesting-micropatches-for-7-zip.html", "refsource" : "MISC", "url" : "https://0patch.blogspot.si/2018/02/two-interesting-micropatches-for-7-zip.html" + }, + { + "name" : "1040831", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040831" } ] } diff --git a/2018/7xxx/CVE-2018-7465.json b/2018/7xxx/CVE-2018-7465.json index 6d9fe4f1c65..d465201e8cd 100644 --- a/2018/7xxx/CVE-2018-7465.json +++ b/2018/7xxx/CVE-2018-7465.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44625", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44625/" + }, { "name" : "http://virtuemart.net/news/489-virtuemart-3-2-14-security-release-and-enhanced-invoice-handling", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8014.json b/2018/8xxx/CVE-2018-8014.json index aa59d4415ec..fc6dd6afff4 100644 --- a/2018/8xxx/CVE-2018-8014.json +++ b/2018/8xxx/CVE-2018-8014.json @@ -71,6 +71,11 @@ "name" : "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E", "refsource" : "CONFIRM", "url" : "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E" + }, + { + "name" : "104203", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104203" } ] } diff --git a/2018/8xxx/CVE-2018-8134.json b/2018/8xxx/CVE-2018-8134.json index 64ac7f78d28..9a9e238bd2f 100644 --- a/2018/8xxx/CVE-2018-8134.json +++ b/2018/8xxx/CVE-2018-8134.json @@ -135,6 +135,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44630", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44630/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8849.json b/2018/8xxx/CVE-2018-8849.json index 4c10b1872ee..de7c38cf922 100644 --- a/2018/8xxx/CVE-2018-8849.json +++ b/2018/8xxx/CVE-2018-8849.json @@ -65,6 +65,11 @@ "name" : "http://www.medtronic.com/content/dam/medtronic-com/us-en/corporate/documents/Medtronic-NVision-8840_Security-Bulletin_FINAL.pdf", "refsource" : "CONFIRM", "url" : "http://www.medtronic.com/content/dam/medtronic-com/us-en/corporate/documents/Medtronic-NVision-8840_Security-Bulletin_FINAL.pdf" + }, + { + "name" : "104213", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104213" } ] }