diff --git a/2017/17xxx/CVE-2017-17417.json b/2017/17xxx/CVE-2017-17417.json index aea40a42511..a4f7e15c7a5 100644 --- a/2017/17xxx/CVE-2017-17417.json +++ b/2017/17xxx/CVE-2017-17417.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46446", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46446/" + }, { "name" : "https://zerodayinitiative.com/advisories/ZDI-17-982", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14718.json b/2018/14xxx/CVE-2018-14718.json index 43eb91b7e10..c4027af7312 100644 --- a/2018/14xxx/CVE-2018-14718.json +++ b/2018/14xxx/CVE-2018-14718.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, { "name" : "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14719.json b/2018/14xxx/CVE-2018-14719.json index ba8a1ab4caa..c18e44c54ac 100644 --- a/2018/14xxx/CVE-2018-14719.json +++ b/2018/14xxx/CVE-2018-14719.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, { "name" : "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14720.json b/2018/14xxx/CVE-2018-14720.json index fce6f522e7e..c70f9e9417b 100644 --- a/2018/14xxx/CVE-2018-14720.json +++ b/2018/14xxx/CVE-2018-14720.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, { "name" : "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14721.json b/2018/14xxx/CVE-2018-14721.json index 8c8310147ce..9278f44b233 100644 --- a/2018/14xxx/CVE-2018-14721.json +++ b/2018/14xxx/CVE-2018-14721.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, { "name" : "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44", "refsource" : "CONFIRM", diff --git a/2018/18xxx/CVE-2018-18982.json b/2018/18xxx/CVE-2018-18982.json index 260306a274c..b612577e466 100644 --- a/2018/18xxx/CVE-2018-18982.json +++ b/2018/18xxx/CVE-2018-18982.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46449", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46449/" + }, { "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02", "refsource" : "MISC", diff --git a/2018/1999xxx/CVE-2018-1999002.json b/2018/1999xxx/CVE-2018-1999002.json index eddc9070390..12ef56dff43 100644 --- a/2018/1999xxx/CVE-2018-1999002.json +++ b/2018/1999xxx/CVE-2018-1999002.json @@ -55,6 +55,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46453", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46453/" + }, { "name" : "https://jenkins.io/security/advisory/2018-07-18/#SECURITY-914", "refsource" : "CONFIRM", diff --git a/2018/19xxx/CVE-2018-19360.json b/2018/19xxx/CVE-2018-19360.json index 336bbae7e7f..b500f96f720 100644 --- a/2018/19xxx/CVE-2018-19360.json +++ b/2018/19xxx/CVE-2018-19360.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, { "name" : "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b", "refsource" : "CONFIRM", diff --git a/2018/19xxx/CVE-2018-19361.json b/2018/19xxx/CVE-2018-19361.json index 786194febcf..d126e95ae0b 100644 --- a/2018/19xxx/CVE-2018-19361.json +++ b/2018/19xxx/CVE-2018-19361.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, { "name" : "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b", "refsource" : "CONFIRM", diff --git a/2018/19xxx/CVE-2018-19362.json b/2018/19xxx/CVE-2018-19362.json index 1ccaa97be0f..7e46809a736 100644 --- a/2018/19xxx/CVE-2018-19362.json +++ b/2018/19xxx/CVE-2018-19362.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, { "name" : "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8014.json b/2018/8xxx/CVE-2018-8014.json index 130feea719b..404dab99798 100644 --- a/2018/8xxx/CVE-2018-8014.json +++ b/2018/8xxx/CVE-2018-8014.json @@ -111,6 +111,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3768" }, + { + "name" : "RHSA-2019:0450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0450" + }, + { + "name" : "RHSA-2019:0451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0451" + }, { "name" : "USN-3665-1", "refsource" : "UBUNTU", diff --git a/2018/8xxx/CVE-2018-8034.json b/2018/8xxx/CVE-2018-8034.json index dd24111a992..da98310c17a 100644 --- a/2018/8xxx/CVE-2018-8034.json +++ b/2018/8xxx/CVE-2018-8034.json @@ -102,6 +102,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0131" }, + { + "name" : "RHSA-2019:0450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0450" + }, + { + "name" : "RHSA-2019:0451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0451" + }, { "name" : "USN-3723-1", "refsource" : "UBUNTU", diff --git a/2019/0xxx/CVE-2019-0539.json b/2019/0xxx/CVE-2019-0539.json index 99785707219..8269eae3924 100644 --- a/2019/0xxx/CVE-2019-0539.json +++ b/2019/0xxx/CVE-2019-0539.json @@ -120,6 +120,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/46204/" }, + { + "name" : "46485", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46485/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539", "refsource" : "CONFIRM", diff --git a/2019/1003xxx/CVE-2019-1003000.json b/2019/1003xxx/CVE-2019-1003000.json index 42e75a10eba..85305840843 100644 --- a/2019/1003xxx/CVE-2019-1003000.json +++ b/2019/1003xxx/CVE-2019-1003000.json @@ -54,6 +54,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46453", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46453/" + }, { "name" : "https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266", "refsource" : "CONFIRM", diff --git a/2019/1xxx/CVE-2019-1674.json b/2019/1xxx/CVE-2019-1674.json index 9c9a59ba32f..e0e5cdc915e 100644 --- a/2019/1xxx/CVE-2019-1674.json +++ b/2019/1xxx/CVE-2019-1674.json @@ -83,6 +83,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46479", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46479/" + }, { "name" : "20190227 Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools Update Service Command Injection Vulnerability", "refsource" : "CISCO", diff --git a/2019/3xxx/CVE-2019-3474.json b/2019/3xxx/CVE-2019-3474.json index b6517a76a3b..60b20a2e047 100644 --- a/2019/3xxx/CVE-2019-3474.json +++ b/2019/3xxx/CVE-2019-3474.json @@ -77,6 +77,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46450", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46450/" + }, { "name" : "https://download.novell.com/Download?buildid=nZUCSDkvpxk~", "refsource" : "MISC", diff --git a/2019/3xxx/CVE-2019-3475.json b/2019/3xxx/CVE-2019-3475.json index d14417bd00f..69d933d860a 100644 --- a/2019/3xxx/CVE-2019-3475.json +++ b/2019/3xxx/CVE-2019-3475.json @@ -77,6 +77,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46450", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46450/" + }, { "name" : "https://download.novell.com/Download?buildid=nZUCSDkvpxk~", "refsource" : "MISC", diff --git a/2019/3xxx/CVE-2019-3610.json b/2019/3xxx/CVE-2019-3610.json index 77641c11eed..b7c579226b5 100644 --- a/2019/3xxx/CVE-2019-3610.json +++ b/2019/3xxx/CVE-2019-3610.json @@ -77,6 +77,11 @@ "name" : "https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102889", "refsource" : "CONFIRM", "url" : "https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102889" + }, + { + "name" : "107217", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107217" } ] }, diff --git a/2019/3xxx/CVE-2019-3924.json b/2019/3xxx/CVE-2019-3924.json index 19a05ec6328..fa783c26a34 100644 --- a/2019/3xxx/CVE-2019-3924.json +++ b/2019/3xxx/CVE-2019-3924.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46444", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46444/" + }, { "name" : "https://www.tenable.com/security/research/tra-2019-07", "refsource" : "MISC", diff --git a/2019/6xxx/CVE-2019-6111.json b/2019/6xxx/CVE-2019-6111.json index 1321f336c20..5ba2dd1ebe6 100644 --- a/2019/6xxx/CVE-2019-6111.json +++ b/2019/6xxx/CVE-2019-6111.json @@ -87,6 +87,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3885-1/" }, + { + "name" : "USN-3885-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3885-2/" + }, { "name" : "106741", "refsource" : "BID", diff --git a/2019/6xxx/CVE-2019-6206.json b/2019/6xxx/CVE-2019-6206.json index 506498931aa..896d3052e83 100644 --- a/2019/6xxx/CVE-2019-6206.json +++ b/2019/6xxx/CVE-2019-6206.json @@ -57,6 +57,11 @@ "name" : "https://support.apple.com/HT209443", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT209443" + }, + { + "name" : "106687", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106687" } ] } diff --git a/2019/6xxx/CVE-2019-6235.json b/2019/6xxx/CVE-2019-6235.json index dd19adf63a2..475657e69a6 100644 --- a/2019/6xxx/CVE-2019-6235.json +++ b/2019/6xxx/CVE-2019-6235.json @@ -121,6 +121,11 @@ "name" : "https://support.apple.com/HT209450", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT209450" + }, + { + "name" : "106724", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106724" } ] } diff --git a/2019/6xxx/CVE-2019-6340.json b/2019/6xxx/CVE-2019-6340.json index a4b49fdc277..cf9eb735869 100644 --- a/2019/6xxx/CVE-2019-6340.json +++ b/2019/6xxx/CVE-2019-6340.json @@ -60,6 +60,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "46452", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46452/" + }, + { + "name" : "46459", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46459/" + }, { "name" : "https://www.drupal.org/sa-core-2019-003", "refsource" : "CONFIRM", diff --git a/2019/8xxx/CVE-2019-8375.json b/2019/8xxx/CVE-2019-8375.json index 43ed2c254ba..dd1844dc1b9 100644 --- a/2019/8xxx/CVE-2019-8375.json +++ b/2019/8xxx/CVE-2019-8375.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46465", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46465/" + }, { "name" : "https://bugs.webkit.org/show_bug.cgi?id=184875", "refsource" : "MISC", diff --git a/2019/9xxx/CVE-2019-9041.json b/2019/9xxx/CVE-2019-9041.json index a8acd82d286..aa3b58636f8 100644 --- a/2019/9xxx/CVE-2019-9041.json +++ b/2019/9xxx/CVE-2019-9041.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46454", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46454/" + }, { "name" : "http://www.iwantacve.cn/index.php/archives/118/", "refsource" : "MISC", diff --git a/2019/9xxx/CVE-2019-9082.json b/2019/9xxx/CVE-2019-9082.json index 658559f7072..95dc7196052 100644 --- a/2019/9xxx/CVE-2019-9082.json +++ b/2019/9xxx/CVE-2019-9082.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46488", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46488/" + }, { "name" : "https://github.com/xiayulei/open_source_bms/issues/33", "refsource" : "MISC", diff --git a/2019/9xxx/CVE-2019-9162.json b/2019/9xxx/CVE-2019-9162.json index 82fb94c1745..d2ff4603c84 100644 --- a/2019/9xxx/CVE-2019-9162.json +++ b/2019/9xxx/CVE-2019-9162.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46477", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46477/" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc", "refsource" : "MISC", diff --git a/2019/9xxx/CVE-2019-9184.json b/2019/9xxx/CVE-2019-9184.json index aad6d3b16bf..6e4c9f30a21 100644 --- a/2019/9xxx/CVE-2019-9184.json +++ b/2019/9xxx/CVE-2019-9184.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46467", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46467/" + }, { "name" : "https://www.j2store.org/blog/general/security-update-for-j2store.html", "refsource" : "MISC", diff --git a/2019/9xxx/CVE-2019-9194.json b/2019/9xxx/CVE-2019-9194.json index 5e3e56523d6..7aa11769c2d 100644 --- a/2019/9xxx/CVE-2019-9194.json +++ b/2019/9xxx/CVE-2019-9194.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46481", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46481/" + }, { "name" : "https://github.com/Studio-42/elFinder/blob/master/README.md", "refsource" : "CONFIRM",