diff --git a/2012/2xxx/CVE-2012-2686.json b/2012/2xxx/CVE-2012-2686.json index 5f07be02763..a69b52be52b 100644 --- a/2012/2xxx/CVE-2012-2686.json +++ b/2012/2xxx/CVE-2012-2686.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "http://support.apple.com/kb/HT5880" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001" + }, { "name" : "APPLE-SA-2013-09-12-1", "refsource" : "APPLE", diff --git a/2013/0xxx/CVE-2013-0166.json b/2013/0xxx/CVE-2013-0166.json index e249cd88e57..237b66a901a 100644 --- a/2013/0xxx/CVE-2013-0166.json +++ b/2013/0xxx/CVE-2013-0166.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "http://www.splunk.com/view/SP-CAAAHXG" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001" + }, { "name" : "APPLE-SA-2013-09-12-1", "refsource" : "APPLE", diff --git a/2013/0xxx/CVE-2013-0169.json b/2013/0xxx/CVE-2013-0169.json index bfbd943f9e2..5d6b7595b9c 100644 --- a/2013/0xxx/CVE-2013-0169.json +++ b/2013/0xxx/CVE-2013-0169.json @@ -112,6 +112,11 @@ "refsource" : "CONFIRM", "url" : "https://puppet.com/security/cve/cve-2013-0169" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001" + }, { "name" : "APPLE-SA-2013-09-12-1", "refsource" : "APPLE", diff --git a/2014/6xxx/CVE-2014-6271.json b/2014/6xxx/CVE-2014-6271.json index de2a67e882f..f7f84394714 100644 --- a/2014/6xxx/CVE-2014-6271.json +++ b/2014/6xxx/CVE-2014-6271.json @@ -352,6 +352,16 @@ "refsource" : "CONFIRM", "url" : "https://access.redhat.com/node/1200223" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183" + }, { "name" : "APPLE-SA-2014-10-16-1", "refsource" : "APPLE", diff --git a/2014/6xxx/CVE-2014-6277.json b/2014/6xxx/CVE-2014-6277.json index 6e000b72424..c4bb7f85ae9 100644 --- a/2014/6xxx/CVE-2014-6277.json +++ b/2014/6xxx/CVE-2014-6277.json @@ -247,6 +247,16 @@ "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10085" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183" + }, { "name" : "APPLE-SA-2015-01-27-4", "refsource" : "APPLE", diff --git a/2014/6xxx/CVE-2014-6278.json b/2014/6xxx/CVE-2014-6278.json index 1fddcdede9b..70594f137fa 100644 --- a/2014/6xxx/CVE-2014-6278.json +++ b/2014/6xxx/CVE-2014-6278.json @@ -262,6 +262,16 @@ "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10085" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183" + }, { "name" : "20140926 GNU Bash Environment Variable Command Injection Vulnerability", "refsource" : "CISCO", diff --git a/2014/7xxx/CVE-2014-7169.json b/2014/7xxx/CVE-2014-7169.json index 556f98adbd5..972f5cb361d 100644 --- a/2014/7xxx/CVE-2014-7169.json +++ b/2014/7xxx/CVE-2014-7169.json @@ -312,6 +312,16 @@ "refsource" : "CONFIRM", "url" : "https://access.redhat.com/node/1200223" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183" + }, { "name" : "APPLE-SA-2014-10-16-1", "refsource" : "APPLE", diff --git a/2014/7xxx/CVE-2014-7186.json b/2014/7xxx/CVE-2014-7186.json index d03518ccf11..097164aceec 100644 --- a/2014/7xxx/CVE-2014-7186.json +++ b/2014/7xxx/CVE-2014-7186.json @@ -267,6 +267,16 @@ "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10085" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183" + }, { "name" : "APPLE-SA-2015-01-27-4", "refsource" : "APPLE", diff --git a/2014/7xxx/CVE-2014-7187.json b/2014/7xxx/CVE-2014-7187.json index 0e483146bf5..b101cce22a5 100644 --- a/2014/7xxx/CVE-2014-7187.json +++ b/2014/7xxx/CVE-2014-7187.json @@ -262,6 +262,16 @@ "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10085" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183" + }, { "name" : "APPLE-SA-2015-01-27-4", "refsource" : "APPLE", diff --git a/2017/13xxx/CVE-2017-13077.json b/2017/13xxx/CVE-2017-13077.json index 19f741115ad..8633f0c6911 100644 --- a/2017/13xxx/CVE-2017-13077.json +++ b/2017/13xxx/CVE-2017-13077.json @@ -219,6 +219,11 @@ "name" : "1039585", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1039585" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18249.json b/2017/18xxx/CVE-2017-18249.json index deecf76d21d..28af455593a 100644 --- a/2017/18xxx/CVE-2017-18249.json +++ b/2017/18xxx/CVE-2017-18249.json @@ -61,6 +61,11 @@ "name" : "https://github.com/torvalds/linux/commit/30a61ddf8117c26ac5b295e1233eaa9629a94ca3", "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/30a61ddf8117c26ac5b295e1233eaa9629a94ca3" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/3xxx/CVE-2017-3737.json b/2017/3xxx/CVE-2017-3737.json index aecdfeab216..8afa7274561 100644 --- a/2017/3xxx/CVE-2017-3737.json +++ b/2017/3xxx/CVE-2017-3737.json @@ -103,6 +103,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf" + }, { "name" : "DSA-4065", "refsource" : "DEBIAN", diff --git a/2018/11xxx/CVE-2018-11258.json b/2018/11xxx/CVE-2018-11258.json index f44501982f3..ec48ffd6b87 100644 --- a/2018/11xxx/CVE-2018-11258.json +++ b/2018/11xxx/CVE-2018-11258.json @@ -57,6 +57,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/12xxx/CVE-2018-12090.json b/2018/12xxx/CVE-2018-12090.json index 95038337f5b..1eb6c630360 100644 --- a/2018/12xxx/CVE-2018-12090.json +++ b/2018/12xxx/CVE-2018-12090.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45153", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45153/" + }, { "name" : "https://bugs.lamsfoundation.org/browse/LDEV-4600", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14493.json b/2018/14xxx/CVE-2018-14493.json index de8706e6818..cd9bb23ca15 100644 --- a/2018/14xxx/CVE-2018-14493.json +++ b/2018/14xxx/CVE-2018-14493.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45160", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45160/" + }, { "name" : "https://docs.google.com/document/d/1K3G6a8P_LhYdk5Ddn57Z2aDUpaGAS7I_F8lESVfSFfY/edit", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14840.json b/2018/14xxx/CVE-2018-14840.json index bdd7a8163c4..492057fd430 100644 --- a/2018/14xxx/CVE-2018-14840.json +++ b/2018/14xxx/CVE-2018-14840.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45150", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45150/" + }, { "name" : "https://github.com/intelliants/subrion/commit/cb10ac2294cb2c3a6d2159f9a2bb8c58a2a10a47", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1422.json b/2018/1xxx/CVE-2018-1422.json index 212b6f67da9..37b7cca673e 100644 --- a/2018/1xxx/CVE-2018-1422.json +++ b/2018/1xxx/CVE-2018-1422.json @@ -102,6 +102,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10719817" }, + { + "name" : "105003", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105003" + }, { "name" : "ibm-jazz-cve20181422-xss(139025)", "refsource" : "XF", diff --git a/2018/3xxx/CVE-2018-3639.json b/2018/3xxx/CVE-2018-3639.json index af7c4bc5e46..09dbf14dade 100644 --- a/2018/3xxx/CVE-2018-3639.json +++ b/2018/3xxx/CVE-2018-3639.json @@ -498,6 +498,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2328" }, + { + "name" : "RHSA-2018:2363", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2363" + }, + { + "name" : "RHSA-2018:2364", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2364" + }, { "name" : "USN-3651-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5383.json b/2018/5xxx/CVE-2018-5383.json index b56b0493eac..6b62f0261f0 100644 --- a/2018/5xxx/CVE-2018-5383.json +++ b/2018/5xxx/CVE-2018-5383.json @@ -122,6 +122,16 @@ "name" : "VU#304725", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/304725" + }, + { + "name" : "104879", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104879" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] }, diff --git a/2018/5xxx/CVE-2018-5390.json b/2018/5xxx/CVE-2018-5390.json index f4ea9f83ad0..6dafa16f097 100644 --- a/2018/5xxx/CVE-2018-5390.json +++ b/2018/5xxx/CVE-2018-5390.json @@ -94,6 +94,11 @@ "name" : "1041424", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1041424" + }, + { + "name" : "1041434", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041434" } ] },