diff --git a/2016/7xxx/CVE-2016-7427.json b/2016/7xxx/CVE-2016-7427.json index e70ab51fa07..3f33a7fc05f 100644 --- a/2016/7xxx/CVE-2016-7427.json +++ b/2016/7xxx/CVE-2016-7427.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us" + }, { "name" : "FreeBSD-SA-16:39", "refsource" : "FREEBSD", diff --git a/2016/7xxx/CVE-2016-7428.json b/2016/7xxx/CVE-2016-7428.json index bbc24591f39..6fa2789916b 100644 --- a/2016/7xxx/CVE-2016-7428.json +++ b/2016/7xxx/CVE-2016-7428.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us" + }, { "name" : "FreeBSD-SA-16:39", "refsource" : "FREEBSD", diff --git a/2016/7xxx/CVE-2016-7431.json b/2016/7xxx/CVE-2016-7431.json index 7e0dc7dfe4e..9542b05cb8b 100644 --- a/2016/7xxx/CVE-2016-7431.json +++ b/2016/7xxx/CVE-2016-7431.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us" + }, { "name" : "FreeBSD-SA-16:39", "refsource" : "FREEBSD", diff --git a/2016/9xxx/CVE-2016-9311.json b/2016/9xxx/CVE-2016-9311.json index ca87bef3944..65eb5c4afdf 100644 --- a/2016/9xxx/CVE-2016-9311.json +++ b/2016/9xxx/CVE-2016-9311.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03885en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03885en_us" + }, { "name" : "FreeBSD-SA-16:39", "refsource" : "FREEBSD", diff --git a/2018/10xxx/CVE-2018-10237.json b/2018/10xxx/CVE-2018-10237.json index 5725c6c2c63..77775c7240c 100644 --- a/2018/10xxx/CVE-2018-10237.json +++ b/2018/10xxx/CVE-2018-10237.json @@ -76,6 +76,11 @@ "name" : "RHSA-2018:2428", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2428" + }, + { + "name" : "RHSA-2018:2598", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2598" } ] } diff --git a/2018/10xxx/CVE-2018-10855.json b/2018/10xxx/CVE-2018-10855.json index 7ef8f8cc55b..846de7aa95a 100644 --- a/2018/10xxx/CVE-2018-10855.json +++ b/2018/10xxx/CVE-2018-10855.json @@ -94,6 +94,11 @@ "name" : "RHSA-2018:2184", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2184" + }, + { + "name" : "RHSA-2018:2585", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2585" } ] } diff --git a/2018/10xxx/CVE-2018-10874.json b/2018/10xxx/CVE-2018-10874.json index d2d4f5eae2e..159f4cdbf6e 100644 --- a/2018/10xxx/CVE-2018-10874.json +++ b/2018/10xxx/CVE-2018-10874.json @@ -92,6 +92,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2321" }, + { + "name" : "RHSA-2018:2585", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2585" + }, { "name" : "1041396", "refsource" : "SECTRACK", diff --git a/2018/10xxx/CVE-2018-10875.json b/2018/10xxx/CVE-2018-10875.json index 3a21f68128a..a0ac29bf00d 100644 --- a/2018/10xxx/CVE-2018-10875.json +++ b/2018/10xxx/CVE-2018-10875.json @@ -92,6 +92,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2321" }, + { + "name" : "RHSA-2018:2585", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2585" + }, { "name" : "1041396", "refsource" : "SECTRACK", diff --git a/2018/12xxx/CVE-2018-12240.json b/2018/12xxx/CVE-2018-12240.json index 46b4353e30d..8220915ec48 100644 --- a/2018/12xxx/CVE-2018-12240.json +++ b/2018/12xxx/CVE-2018-12240.json @@ -57,6 +57,11 @@ "name" : "https://support.symantec.com/en_US/article.SYMSA1460.html", "refsource" : "CONFIRM", "url" : "https://support.symantec.com/en_US/article.SYMSA1460.html" + }, + { + "name" : "105146", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105146" } ] } diff --git a/2018/12xxx/CVE-2018-12799.json b/2018/12xxx/CVE-2018-12799.json index 5781817c6f5..44118656fc4 100644 --- a/2018/12xxx/CVE-2018-12799.json +++ b/2018/12xxx/CVE-2018-12799.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-29.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-29.html" + }, + { + "name" : "105069", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105069" + }, + { + "name" : "1041471", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041471" } ] } diff --git a/2018/12xxx/CVE-2018-12806.json b/2018/12xxx/CVE-2018-12806.json index 87152a5f0d3..f9538308ed3 100644 --- a/2018/12xxx/CVE-2018-12806.json +++ b/2018/12xxx/CVE-2018-12806.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-26.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-26.html" + }, + { + "name" : "105067", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105067" + }, + { + "name" : "1041470", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041470" } ] } diff --git a/2018/12xxx/CVE-2018-12807.json b/2018/12xxx/CVE-2018-12807.json index 6c3f66168cb..0a2dcfeee06 100644 --- a/2018/12xxx/CVE-2018-12807.json +++ b/2018/12xxx/CVE-2018-12807.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-26.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-26.html" + }, + { + "name" : "105068", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105068" + }, + { + "name" : "1041470", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041470" } ] } diff --git a/2018/12xxx/CVE-2018-12808.json b/2018/12xxx/CVE-2018-12808.json index 9b5c55865d7..fc8f25d51f7 100644 --- a/2018/12xxx/CVE-2018-12808.json +++ b/2018/12xxx/CVE-2018-12808.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-29.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-29.html" + }, + { + "name" : "105069", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105069" + }, + { + "name" : "1041471", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041471" } ] } diff --git a/2018/12xxx/CVE-2018-12810.json b/2018/12xxx/CVE-2018-12810.json index 06acc0881a0..cd52129ff5a 100644 --- a/2018/12xxx/CVE-2018-12810.json +++ b/2018/12xxx/CVE-2018-12810.json @@ -56,6 +56,11 @@ "name" : "https://helpx.adobe.com/security/products/photoshop/apsb18-28.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/photoshop/apsb18-28.html" + }, + { + "name" : "105123", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105123" } ] } diff --git a/2018/12xxx/CVE-2018-12811.json b/2018/12xxx/CVE-2018-12811.json index 04b5222123c..7e9bbe31a0e 100644 --- a/2018/12xxx/CVE-2018-12811.json +++ b/2018/12xxx/CVE-2018-12811.json @@ -56,6 +56,11 @@ "name" : "https://helpx.adobe.com/security/products/photoshop/apsb18-28.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/photoshop/apsb18-28.html" + }, + { + "name" : "105123", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105123" } ] } diff --git a/2018/12xxx/CVE-2018-12824.json b/2018/12xxx/CVE-2018-12824.json index e203b79cfc1..1c6be7f0479 100644 --- a/2018/12xxx/CVE-2018-12824.json +++ b/2018/12xxx/CVE-2018-12824.json @@ -56,6 +56,21 @@ "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html" + }, + { + "name" : "RHSA-2018:2435", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2435" + }, + { + "name" : "105066", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105066" + }, + { + "name" : "1041448", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041448" } ] } diff --git a/2018/12xxx/CVE-2018-12825.json b/2018/12xxx/CVE-2018-12825.json index 1791556f655..8afc968a027 100644 --- a/2018/12xxx/CVE-2018-12825.json +++ b/2018/12xxx/CVE-2018-12825.json @@ -56,6 +56,21 @@ "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html" + }, + { + "name" : "RHSA-2018:2435", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2435" + }, + { + "name" : "105070", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105070" + }, + { + "name" : "1041448", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041448" } ] } diff --git a/2018/12xxx/CVE-2018-12826.json b/2018/12xxx/CVE-2018-12826.json index 451d6bdd271..daf27a25636 100644 --- a/2018/12xxx/CVE-2018-12826.json +++ b/2018/12xxx/CVE-2018-12826.json @@ -56,6 +56,21 @@ "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html" + }, + { + "name" : "RHSA-2018:2435", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2435" + }, + { + "name" : "105066", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105066" + }, + { + "name" : "1041448", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041448" } ] } diff --git a/2018/12xxx/CVE-2018-12827.json b/2018/12xxx/CVE-2018-12827.json index 49410bb4bff..24076999f78 100644 --- a/2018/12xxx/CVE-2018-12827.json +++ b/2018/12xxx/CVE-2018-12827.json @@ -52,10 +52,30 @@ }, "references" : { "reference_data" : [ + { + "name" : "45268", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45268/" + }, { "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html" + }, + { + "name" : "RHSA-2018:2435", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2435" + }, + { + "name" : "105066", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105066" + }, + { + "name" : "1041448", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041448" } ] } diff --git a/2018/12xxx/CVE-2018-12828.json b/2018/12xxx/CVE-2018-12828.json index f880f18b43a..c1705b9af95 100644 --- a/2018/12xxx/CVE-2018-12828.json +++ b/2018/12xxx/CVE-2018-12828.json @@ -56,6 +56,21 @@ "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html" + }, + { + "name" : "RHSA-2018:2435", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2435" + }, + { + "name" : "105071", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105071" + }, + { + "name" : "1041448", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041448" } ] } diff --git a/2018/12xxx/CVE-2018-12829.json b/2018/12xxx/CVE-2018-12829.json index 6959bb15d4e..10954271112 100644 --- a/2018/12xxx/CVE-2018-12829.json +++ b/2018/12xxx/CVE-2018-12829.json @@ -56,6 +56,11 @@ "name" : "https://helpx.adobe.com/security/products/creative-cloud/apsb18-32.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/creative-cloud/apsb18-32.html" + }, + { + "name" : "105158", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105158" } ] } diff --git a/2018/13xxx/CVE-2018-13391.json b/2018/13xxx/CVE-2018-13391.json index 0d0951ab366..4d3982b83fa 100644 --- a/2018/13xxx/CVE-2018-13391.json +++ b/2018/13xxx/CVE-2018-13391.json @@ -98,6 +98,11 @@ "name" : "https://jira.atlassian.com/browse/JRASERVER-67750", "refsource" : "CONFIRM", "url" : "https://jira.atlassian.com/browse/JRASERVER-67750" + }, + { + "name" : "105165", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105165" } ] } diff --git a/2018/13xxx/CVE-2018-13393.json b/2018/13xxx/CVE-2018-13393.json index 39c22f285d1..01aec751d16 100644 --- a/2018/13xxx/CVE-2018-13393.json +++ b/2018/13xxx/CVE-2018-13393.json @@ -58,6 +58,11 @@ "name" : "https://jira.atlassian.com/browse/CONFSERVER-56282", "refsource" : "CONFIRM", "url" : "https://jira.atlassian.com/browse/CONFSERVER-56282" + }, + { + "name" : "105155", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105155" } ] } diff --git a/2018/13xxx/CVE-2018-13988.json b/2018/13xxx/CVE-2018-13988.json index 9781e167f86..f89416be3fe 100644 --- a/2018/13xxx/CVE-2018-13988.json +++ b/2018/13xxx/CVE-2018-13988.json @@ -71,6 +71,11 @@ "name" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee", "refsource" : "CONFIRM", "url" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee" + }, + { + "name" : "USN-3757-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3757-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14598.json b/2018/14xxx/CVE-2018-14598.json index 951970a5860..139cca168bd 100644 --- a/2018/14xxx/CVE-2018-14598.json +++ b/2018/14xxx/CVE-2018-14598.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.x.org/archives/xorg-announce/2018-August/002916.html" }, + { + "name" : "[debian-lts-announce] 20180829 [SECURITY] [DLA 1482-1] libx11 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html" + }, { "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1102073", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14599.json b/2018/14xxx/CVE-2018-14599.json index a7b5dd6ef6e..ddf1e84148c 100644 --- a/2018/14xxx/CVE-2018-14599.json +++ b/2018/14xxx/CVE-2018-14599.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.x.org/archives/xorg-announce/2018-August/002916.html" }, + { + "name" : "[debian-lts-announce] 20180829 [SECURITY] [DLA 1482-1] libx11 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html" + }, { "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1102062", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14600.json b/2018/14xxx/CVE-2018-14600.json index 38a18427239..877da89cfd6 100644 --- a/2018/14xxx/CVE-2018-14600.json +++ b/2018/14xxx/CVE-2018-14600.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.x.org/archives/xorg-announce/2018-August/002916.html" }, + { + "name" : "[debian-lts-announce] 20180829 [SECURITY] [DLA 1482-1] libx11 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html" + }, { "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1102068", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14775.json b/2018/14xxx/CVE-2018-14775.json index 56a4e21a96e..72705b2b420 100644 --- a/2018/14xxx/CVE-2018-14775.json +++ b/2018/14xxx/CVE-2018-14775.json @@ -71,6 +71,11 @@ "name" : "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig", "refsource" : "MISC", "url" : "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig" + }, + { + "name" : "1041550", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041550" } ] } diff --git a/2018/14xxx/CVE-2018-14805.json b/2018/14xxx/CVE-2018-14805.json index 5d365552e39..f9ffb62d482 100644 --- a/2018/14xxx/CVE-2018-14805.json +++ b/2018/14xxx/CVE-2018-14805.json @@ -62,6 +62,11 @@ "name" : "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107046A5821&LanguageCode=en&DocumentPartId=&Action=Launch", "refsource" : "CONFIRM", "url" : "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107046A5821&LanguageCode=en&DocumentPartId=&Action=Launch" + }, + { + "name" : "105169", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105169" } ] } diff --git a/2018/15xxx/CVE-2018-15605.json b/2018/15xxx/CVE-2018-15605.json index 72ea2c7de1f..f3c12878585 100644 --- a/2018/15xxx/CVE-2018-15605.json +++ b/2018/15xxx/CVE-2018-15605.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://www.phpmyadmin.net/security/PMASA-2018-5/" }, + { + "name" : "105168", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105168" + }, { "name" : "1041548", "refsource" : "SECTRACK", diff --git a/2018/15xxx/CVE-2018-15869.json b/2018/15xxx/CVE-2018-15869.json index c25ec4fdc3b..353126f74be 100644 --- a/2018/15xxx/CVE-2018-15869.json +++ b/2018/15xxx/CVE-2018-15869.json @@ -56,6 +56,11 @@ "name" : "https://github.com/hashicorp/packer/issues/6584", "refsource" : "MISC", "url" : "https://github.com/hashicorp/packer/issues/6584" + }, + { + "name" : "105172", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105172" } ] } diff --git a/2018/15xxx/CVE-2018-15880.json b/2018/15xxx/CVE-2018-15880.json index f63f0e2adad..a03ccc773ca 100644 --- a/2018/15xxx/CVE-2018-15880.json +++ b/2018/15xxx/CVE-2018-15880.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/744-20180802-core-stored-xss-vulnerability-in-the-frontend-profile.html", "refsource" : "CONFIRM", "url" : "https://developer.joomla.org/security-centre/744-20180802-core-stored-xss-vulnerability-in-the-frontend-profile.html" + }, + { + "name" : "105164", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105164" } ] } diff --git a/2018/15xxx/CVE-2018-15881.json b/2018/15xxx/CVE-2018-15881.json index 8f279847605..1116f7de32f 100644 --- a/2018/15xxx/CVE-2018-15881.json +++ b/2018/15xxx/CVE-2018-15881.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/745-20180803-core-acl-violation-in-custom-fields.html", "refsource" : "CONFIRM", "url" : "https://developer.joomla.org/security-centre/745-20180803-core-acl-violation-in-custom-fields.html" + }, + { + "name" : "105161", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105161" } ] } diff --git a/2018/15xxx/CVE-2018-15882.json b/2018/15xxx/CVE-2018-15882.json index 8c933473035..9494d7919e6 100644 --- a/2018/15xxx/CVE-2018-15882.json +++ b/2018/15xxx/CVE-2018-15882.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/743-20180801-core-hardening-the-inputfilter-for-phar-stubs.html", "refsource" : "CONFIRM", "url" : "https://developer.joomla.org/security-centre/743-20180801-core-hardening-the-inputfilter-for-phar-stubs.html" + }, + { + "name" : "105166", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105166" } ] } diff --git a/2018/16xxx/CVE-2018-16056.json b/2018/16xxx/CVE-2018-16056.json index bbaa41d909f..60eca603297 100644 --- a/2018/16xxx/CVE-2018-16056.json +++ b/2018/16xxx/CVE-2018-16056.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-45.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-45.html" + }, + { + "name" : "105174", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105174" } ] } diff --git a/2018/16xxx/CVE-2018-16057.json b/2018/16xxx/CVE-2018-16057.json index 0d9c0607e3c..f53596ba926 100644 --- a/2018/16xxx/CVE-2018-16057.json +++ b/2018/16xxx/CVE-2018-16057.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-46.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-46.html" + }, + { + "name" : "105174", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105174" } ] } diff --git a/2018/16xxx/CVE-2018-16058.json b/2018/16xxx/CVE-2018-16058.json index 4563495a48d..9648c848203 100644 --- a/2018/16xxx/CVE-2018-16058.json +++ b/2018/16xxx/CVE-2018-16058.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-44.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-44.html" + }, + { + "name" : "105174", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105174" } ] } diff --git a/2018/3xxx/CVE-2018-3620.json b/2018/3xxx/CVE-2018-3620.json index d54ecb12664..6ac2c025281 100644 --- a/2018/3xxx/CVE-2018-3620.json +++ b/2018/3xxx/CVE-2018-3620.json @@ -223,6 +223,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2404" }, + { + "name" : "RHSA-2018:2602", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2602" + }, + { + "name" : "RHSA-2018:2603", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2603" + }, { "name" : "USN-3740-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3646.json b/2018/3xxx/CVE-2018-3646.json index 9a6615992c6..2c9cfa70826 100644 --- a/2018/3xxx/CVE-2018-3646.json +++ b/2018/3xxx/CVE-2018-3646.json @@ -223,6 +223,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2404" }, + { + "name" : "RHSA-2018:2602", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2602" + }, + { + "name" : "RHSA-2018:2603", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2603" + }, { "name" : "USN-3740-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5003.json b/2018/5xxx/CVE-2018-5003.json index 9854eb50ef3..fbaff0d4d79 100644 --- a/2018/5xxx/CVE-2018-5003.json +++ b/2018/5xxx/CVE-2018-5003.json @@ -56,6 +56,16 @@ "name" : "https://helpx.adobe.com/security/products/creative-cloud/apsb18-20.html", "refsource" : "CONFIRM", "url" : "https://helpx.adobe.com/security/products/creative-cloud/apsb18-20.html" + }, + { + "name" : "105065", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105065" + }, + { + "name" : "1041469", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041469" } ] } diff --git a/2018/7xxx/CVE-2018-7789.json b/2018/7xxx/CVE-2018-7789.json index 52da9d02826..ab3470cc1ae 100644 --- a/2018/7xxx/CVE-2018-7789.json +++ b/2018/7xxx/CVE-2018-7789.json @@ -57,6 +57,11 @@ "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-233-01/", "refsource" : "CONFIRM", "url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-233-01/" + }, + { + "name" : "105171", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105171" } ] } diff --git a/2018/7xxx/CVE-2018-7795.json b/2018/7xxx/CVE-2018-7795.json index fc57c07fe19..6157e3d6ad0 100644 --- a/2018/7xxx/CVE-2018-7795.json +++ b/2018/7xxx/CVE-2018-7795.json @@ -57,6 +57,11 @@ "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-228-01/", "refsource" : "CONFIRM", "url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-228-01/" + }, + { + "name" : "105170", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105170" } ] } diff --git a/2018/8xxx/CVE-2018-8353.json b/2018/8xxx/CVE-2018-8353.json index 1702efd676f..15d7fd61811 100644 --- a/2018/8xxx/CVE-2018-8353.json +++ b/2018/8xxx/CVE-2018-8353.json @@ -126,6 +126,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45279", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45279/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8353", "refsource" : "CONFIRM",