diff --git a/2018/16xxx/CVE-2018-16838.json b/2018/16xxx/CVE-2018-16838.json index 88a38c3ab07..bb179f58580 100644 --- a/2018/16xxx/CVE-2018-16838.json +++ b/2018/16xxx/CVE-2018-16838.json @@ -55,9 +55,9 @@ "references": { "reference_data": [ { - "url": "https://access.redhat.com/errata/RHSA-2019:2177", + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16838", "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2019:2177" + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16838" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00042.html", @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00051.html" }, + { + "url": "https://access.redhat.com/errata/RHSA-2019:2177", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2019:2177" + }, { "url": "https://access.redhat.com/errata/RHSA-2019:2437", "refsource": "MISC", @@ -80,9 +85,9 @@ "name": "https://access.redhat.com/errata/RHSA-2019:3651" }, { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16838", + "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html", "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16838" + "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html" } ] }, diff --git a/2019/3xxx/CVE-2019-3811.json b/2019/3xxx/CVE-2019-3811.json index 11fdb7a1a76..63d0346c4eb 100644 --- a/2019/3xxx/CVE-2019-3811.json +++ b/2019/3xxx/CVE-2019-3811.json @@ -63,6 +63,21 @@ }, "references": { "reference_data": [ + { + "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html" + }, + { + "url": "http://www.securityfocus.com/bid/106644", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/106644" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811" + }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00026.html", "refsource": "MISC", @@ -73,25 +88,15 @@ "refsource": "MISC", "name": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00045.html" }, - { - "url": "http://www.securityfocus.com/bid/106644", - "refsource": "MISC", - "name": "http://www.securityfocus.com/bid/106644" - }, { "url": "https://access.redhat.com/errata/RHSA-2019:2177", "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2019:2177" }, { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811", + "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html", "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811" - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html", - "refsource": "MISC", - "name": "https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html" + "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html" } ] }, diff --git a/2021/3xxx/CVE-2021-3621.json b/2021/3xxx/CVE-2021-3621.json index 33c9ba6409f..e93552e99a9 100644 --- a/2021/3xxx/CVE-2021-3621.json +++ b/2021/3xxx/CVE-2021-3621.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1975142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975142" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230529 [SECURITY] [DLA 3436-1] sssd security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html" } ] }, diff --git a/2022/4xxx/CVE-2022-4254.json b/2022/4xxx/CVE-2022-4254.json index defd28314ee..c7a5c338ac8 100644 --- a/2022/4xxx/CVE-2022-4254.json +++ b/2022/4xxx/CVE-2022-4254.json @@ -63,6 +63,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/security/cve/CVE-2022-4254", "url": "https://access.redhat.com/security/cve/CVE-2022-4254" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230529 [SECURITY] [DLA 3436-1] sssd security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html" } ] }, diff --git a/2023/30xxx/CVE-2023-30145.json b/2023/30xxx/CVE-2023-30145.json index 024415fa5b0..9a6b25313a0 100644 --- a/2023/30xxx/CVE-2023-30145.json +++ b/2023/30xxx/CVE-2023-30145.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://github.com/paragbagul111/CVE-2023-30145", "url": "https://github.com/paragbagul111/CVE-2023-30145" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/172593/Camaleon-CMS-2.7.0-Server-Side-Template-Injection.html", + "url": "http://packetstormsecurity.com/files/172593/Camaleon-CMS-2.7.0-Server-Side-Template-Injection.html" } ] }