diff --git a/2018/16xxx/CVE-2018-16877.json b/2018/16xxx/CVE-2018-16877.json index eb0878be8aa..59419318ee0 100644 --- a/2018/16xxx/CVE-2018-16877.json +++ b/2018/16xxx/CVE-2018-16877.json @@ -63,6 +63,11 @@ "refsource": "BID", "name": "108042", "url": "http://www.securityfocus.com/bid/108042" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-e4c8de3fb7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/" } ] }, diff --git a/2018/16xxx/CVE-2018-16878.json b/2018/16xxx/CVE-2018-16878.json index 3cfbdfb9f01..e3438d37b35 100644 --- a/2018/16xxx/CVE-2018-16878.json +++ b/2018/16xxx/CVE-2018-16878.json @@ -63,6 +63,11 @@ "refsource": "UBUNTU", "name": "USN-3952-1", "url": "https://usn.ubuntu.com/3952-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-e4c8de3fb7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/" } ] }, diff --git a/2019/10xxx/CVE-2019-10886.json b/2019/10xxx/CVE-2019-10886.json index f25ce09b53a..c087e50e1a7 100644 --- a/2019/10xxx/CVE-2019-10886.json +++ b/2019/10xxx/CVE-2019-10886.json @@ -61,6 +61,11 @@ "refsource": "FULLDISC", "name": "20190423 Multiple vulnerabilities in Sony Smart TVs", "url": "http://seclists.org/fulldisclosure/2019/Apr/32" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/152612/Sony-Smart-TV-Information-Disclosure-File-Read.html", + "url": "http://packetstormsecurity.com/files/152612/Sony-Smart-TV-Information-Disclosure-File-Read.html" } ] } diff --git a/2019/11xxx/CVE-2019-11374.json b/2019/11xxx/CVE-2019-11374.json index ba58c98c2a7..70253e4d716 100644 --- a/2019/11xxx/CVE-2019-11374.json +++ b/2019/11xxx/CVE-2019-11374.json @@ -61,6 +61,11 @@ "refsource": "EXPLOIT-DB", "name": "46738", "url": "https://www.exploit-db.com/exploits/46738/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/152603/74CMS-5.0.1-Cross-Site-Request-Forgery.html", + "url": "http://packetstormsecurity.com/files/152603/74CMS-5.0.1-Cross-Site-Request-Forgery.html" } ] } diff --git a/2019/11xxx/CVE-2019-11375.json b/2019/11xxx/CVE-2019-11375.json index 71aba732593..9721d637f8a 100644 --- a/2019/11xxx/CVE-2019-11375.json +++ b/2019/11xxx/CVE-2019-11375.json @@ -61,6 +61,11 @@ "refsource": "EXPLOIT-DB", "name": "46739", "url": "https://www.exploit-db.com/exploits/46739/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/152604/Msvod-10-Cross-Site-Request-Forgery.html", + "url": "http://packetstormsecurity.com/files/152604/Msvod-10-Cross-Site-Request-Forgery.html" } ] } diff --git a/2019/11xxx/CVE-2019-11469.json b/2019/11xxx/CVE-2019-11469.json index 422fac386da..5131e6aa52f 100644 --- a/2019/11xxx/CVE-2019-11469.json +++ b/2019/11xxx/CVE-2019-11469.json @@ -66,6 +66,11 @@ "url": "https://pentest.com.tr/exploits/ManageEngine-App-Manager-14-Auth-Bypass-Remote-Command-Execution.html", "refsource": "MISC", "name": "https://pentest.com.tr/exploits/ManageEngine-App-Manager-14-Auth-Bypass-Remote-Command-Execution.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/152607/ManageEngine-Applications-Manager-14.0-SQL-Injection-Command-Injection.html", + "url": "http://packetstormsecurity.com/files/152607/ManageEngine-Applications-Manager-14.0-SQL-Injection-Command-Injection.html" } ] } diff --git a/2019/3xxx/CVE-2019-3842.json b/2019/3xxx/CVE-2019-3842.json index d654f5a2a74..427b958de28 100644 --- a/2019/3xxx/CVE-2019-3842.json +++ b/2019/3xxx/CVE-2019-3842.json @@ -58,6 +58,11 @@ "refsource": "EXPLOIT-DB", "name": "46743", "url": "https://www.exploit-db.com/exploits/46743/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html", + "url": "http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html" } ] }, diff --git a/2019/3xxx/CVE-2019-3885.json b/2019/3xxx/CVE-2019-3885.json index f0d19261a7f..bd385e2419d 100644 --- a/2019/3xxx/CVE-2019-3885.json +++ b/2019/3xxx/CVE-2019-3885.json @@ -63,6 +63,11 @@ "refsource": "UBUNTU", "name": "USN-3952-1", "url": "https://usn.ubuntu.com/3952-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-e4c8de3fb7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/" } ] },