From 6926132a54f25cfbe2fb14593ce2d276511a1de9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 19 Mar 2019 15:01:07 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2005/2xxx/CVE-2005-2090.json | 5 +++++ 2006/7xxx/CVE-2006-7197.json | 5 +++++ 2007/0xxx/CVE-2007-0450.json | 5 ----- 2007/2xxx/CVE-2007-2449.json | 5 +++++ 2007/3xxx/CVE-2007-3385.json | 5 +++++ 2007/5xxx/CVE-2007-5333.json | 5 +++++ 2007/5xxx/CVE-2007-5461.json | 5 +++++ 2007/6xxx/CVE-2007-6286.json | 5 +++++ 2008/1xxx/CVE-2008-1232.json | 5 +++++ 2008/1xxx/CVE-2008-1947.json | 5 +++++ 2008/2xxx/CVE-2008-2370.json | 5 +++++ 2008/5xxx/CVE-2008-5515.json | 5 +++++ 2009/0xxx/CVE-2009-0033.json | 5 +++++ 2009/0xxx/CVE-2009-0580.json | 5 +++++ 2009/0xxx/CVE-2009-0781.json | 5 +++++ 2009/0xxx/CVE-2009-0783.json | 5 +++++ 2009/2xxx/CVE-2009-2693.json | 5 +++++ 2009/2xxx/CVE-2009-2901.json | 5 +++++ 2009/2xxx/CVE-2009-2902.json | 5 +++++ 2009/3xxx/CVE-2009-3548.json | 5 +++++ 2009/3xxx/CVE-2009-3555.json | 5 +++++ 2010/1xxx/CVE-2010-1157.json | 5 +++++ 2011/0xxx/CVE-2011-0013.json | 5 +++++ 2011/1xxx/CVE-2011-1184.json | 5 +++++ 2011/2xxx/CVE-2011-2204.json | 5 +++++ 2011/2xxx/CVE-2011-2526.json | 5 +++++ 2011/2xxx/CVE-2011-2729.json | 5 +++++ 2011/3xxx/CVE-2011-3190.json | 5 +++++ 2011/5xxx/CVE-2011-5062.json | 5 +++++ 2011/5xxx/CVE-2011-5064.json | 5 +++++ 2012/0xxx/CVE-2012-0022.json | 5 +++++ 2012/3xxx/CVE-2012-3544.json | 5 +++++ 2013/1xxx/CVE-2013-1571.json | 5 +++++ 2013/2xxx/CVE-2013-2067.json | 5 +++++ 2013/4xxx/CVE-2013-4286.json | 5 +++++ 2013/4xxx/CVE-2013-4322.json | 5 +++++ 2013/4xxx/CVE-2013-4590.json | 5 +++++ 2014/0xxx/CVE-2014-0033.json | 5 +++++ 2014/0xxx/CVE-2014-0075.json | 5 +++++ 2014/0xxx/CVE-2014-0096.json | 5 +++++ 2014/0xxx/CVE-2014-0099.json | 5 +++++ 2014/0xxx/CVE-2014-0119.json | 5 +++++ 2014/0xxx/CVE-2014-0227.json | 5 +++++ 2014/0xxx/CVE-2014-0230.json | 5 +++++ 2014/7xxx/CVE-2014-7810.json | 5 +++++ 2015/0xxx/CVE-2015-0254.json | 5 +++++ 2015/5xxx/CVE-2015-5174.json | 5 +++++ 2015/5xxx/CVE-2015-5345.json | 5 +++++ 2016/0xxx/CVE-2016-0706.json | 5 +++++ 2016/0xxx/CVE-2016-0714.json | 5 +++++ 2016/0xxx/CVE-2016-0762.json | 5 +++++ 2016/3xxx/CVE-2016-3427.json | 5 +++++ 2016/5xxx/CVE-2016-5018.json | 5 +++++ 2016/6xxx/CVE-2016-6794.json | 5 +++++ 2016/6xxx/CVE-2016-6796.json | 5 +++++ 2016/6xxx/CVE-2016-6797.json | 5 +++++ 2016/6xxx/CVE-2016-6816.json | 5 +++++ 2016/8xxx/CVE-2016-8735.json | 5 +++++ 2016/8xxx/CVE-2016-8745.json | 5 +++++ 2017/5xxx/CVE-2017-5647.json | 5 +++++ 2018/11xxx/CVE-2018-11759.json | 5 +++++ 2018/1xxx/CVE-2018-1323.json | 5 +++++ 2018/8xxx/CVE-2018-8019.json | 5 +++++ 2019/9xxx/CVE-2019-9735.json | 5 +++++ 64 files changed, 315 insertions(+), 5 deletions(-) diff --git a/2005/2xxx/CVE-2005-2090.json b/2005/2xxx/CVE-2005-2090.json index 6696a6b4544..df77fdf9d21 100644 --- a/2005/2xxx/CVE-2005-2090.json +++ b/2005/2xxx/CVE-2005-2090.json @@ -261,6 +261,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2006/7xxx/CVE-2006-7197.json b/2006/7xxx/CVE-2006-7197.json index b1650ae7a2c..b82d8d1739b 100644 --- a/2006/7xxx/CVE-2006-7197.json +++ b/2006/7xxx/CVE-2006-7197.json @@ -66,6 +66,11 @@ "name": "RHSA-2008:0261", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2007/0xxx/CVE-2007-0450.json b/2007/0xxx/CVE-2007-0450.json index daac5ed01c3..541ab09aa5d 100644 --- a/2007/0xxx/CVE-2007-0450.json +++ b/2007/0xxx/CVE-2007-0450.json @@ -296,11 +296,6 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E" - }, - { - "refsource": "MLIST", - "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", - "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2007/2xxx/CVE-2007-2449.json b/2007/2xxx/CVE-2007-2449.json index c3326c025d9..c6cbde0aa49 100644 --- a/2007/2xxx/CVE-2007-2449.json +++ b/2007/2xxx/CVE-2007-2449.json @@ -236,6 +236,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2007/3xxx/CVE-2007-3385.json b/2007/3xxx/CVE-2007-3385.json index 97ed73209cf..54055f207cd 100644 --- a/2007/3xxx/CVE-2007-3385.json +++ b/2007/3xxx/CVE-2007-3385.json @@ -286,6 +286,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2007/5xxx/CVE-2007-5333.json b/2007/5xxx/CVE-2007-5333.json index e15258e86e8..d003f69d01f 100644 --- a/2007/5xxx/CVE-2007-5333.json +++ b/2007/5xxx/CVE-2007-5333.json @@ -296,6 +296,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2007/5xxx/CVE-2007-5461.json b/2007/5xxx/CVE-2007-5461.json index 136427f217a..88e9fb9ab1b 100644 --- a/2007/5xxx/CVE-2007-5461.json +++ b/2007/5xxx/CVE-2007-5461.json @@ -381,6 +381,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2007/6xxx/CVE-2007-6286.json b/2007/6xxx/CVE-2007-6286.json index 16fda1ad6f4..c1ebaebc47e 100644 --- a/2007/6xxx/CVE-2007-6286.json +++ b/2007/6xxx/CVE-2007-6286.json @@ -186,6 +186,11 @@ "name": "ADV-2009-3316", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3316" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2008/1xxx/CVE-2008-1232.json b/2008/1xxx/CVE-2008-1232.json index 4ad5fb76dd7..ddc531c0bf0 100644 --- a/2008/1xxx/CVE-2008-1232.json +++ b/2008/1xxx/CVE-2008-1232.json @@ -346,6 +346,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2008/1xxx/CVE-2008-1947.json b/2008/1xxx/CVE-2008-1947.json index 0a084593d6a..c206a45eee5 100644 --- a/2008/1xxx/CVE-2008-1947.json +++ b/2008/1xxx/CVE-2008-1947.json @@ -296,6 +296,11 @@ "name": "RHSA-2008:0648", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0648.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2008/2xxx/CVE-2008-2370.json b/2008/2xxx/CVE-2008-2370.json index d589c02f551..f92e11142ef 100644 --- a/2008/2xxx/CVE-2008-2370.json +++ b/2008/2xxx/CVE-2008-2370.json @@ -326,6 +326,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2008/5xxx/CVE-2008-5515.json b/2008/5xxx/CVE-2008-5515.json index fc4c89210d6..39288a3f108 100644 --- a/2008/5xxx/CVE-2008-5515.json +++ b/2008/5xxx/CVE-2008-5515.json @@ -271,6 +271,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/0xxx/CVE-2009-0033.json b/2009/0xxx/CVE-2009-0033.json index f61ddd36d6e..c6be4dc6dca 100644 --- a/2009/0xxx/CVE-2009-0033.json +++ b/2009/0xxx/CVE-2009-0033.json @@ -276,6 +276,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/0xxx/CVE-2009-0580.json b/2009/0xxx/CVE-2009-0580.json index 312c79e4745..b0376265abb 100644 --- a/2009/0xxx/CVE-2009-0580.json +++ b/2009/0xxx/CVE-2009-0580.json @@ -286,6 +286,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/0xxx/CVE-2009-0781.json b/2009/0xxx/CVE-2009-0781.json index dd9f780be08..0b5b973c577 100644 --- a/2009/0xxx/CVE-2009-0781.json +++ b/2009/0xxx/CVE-2009-0781.json @@ -231,6 +231,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/0xxx/CVE-2009-0783.json b/2009/0xxx/CVE-2009-0783.json index f3212980fb5..2cc3636d6e4 100644 --- a/2009/0xxx/CVE-2009-0783.json +++ b/2009/0xxx/CVE-2009-0783.json @@ -271,6 +271,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/2xxx/CVE-2009-2693.json b/2009/2xxx/CVE-2009-2693.json index 1b135962c98..6cbb727fa79 100644 --- a/2009/2xxx/CVE-2009-2693.json +++ b/2009/2xxx/CVE-2009-2693.json @@ -286,6 +286,11 @@ "name": "openSUSE-SU-2012:1701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/2xxx/CVE-2009-2901.json b/2009/2xxx/CVE-2009-2901.json index b5c6e50bfaf..b83d64fda88 100644 --- a/2009/2xxx/CVE-2009-2901.json +++ b/2009/2xxx/CVE-2009-2901.json @@ -211,6 +211,11 @@ "name": "openSUSE-SU-2012:1701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/2xxx/CVE-2009-2902.json b/2009/2xxx/CVE-2009-2902.json index 2da6edf6266..c28bc7af148 100644 --- a/2009/2xxx/CVE-2009-2902.json +++ b/2009/2xxx/CVE-2009-2902.json @@ -286,6 +286,11 @@ "name": "openSUSE-SU-2012:1701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/3xxx/CVE-2009-3548.json b/2009/3xxx/CVE-2009-3548.json index 5ea70db4eae..3f5c6d9bc37 100644 --- a/2009/3xxx/CVE-2009-3548.json +++ b/2009/3xxx/CVE-2009-3548.json @@ -176,6 +176,11 @@ "name": "SSRT100145", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2009/3xxx/CVE-2009-3555.json b/2009/3xxx/CVE-2009-3555.json index 2603cc94631..e600b33b030 100644 --- a/2009/3xxx/CVE-2009-3555.json +++ b/2009/3xxx/CVE-2009-3555.json @@ -1581,6 +1581,11 @@ "name": "42811", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42811" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2010/1xxx/CVE-2010-1157.json b/2010/1xxx/CVE-2010-1157.json index 63dd099c8b6..0130cd3946f 100644 --- a/2010/1xxx/CVE-2010-1157.json +++ b/2010/1xxx/CVE-2010-1157.json @@ -206,6 +206,11 @@ "name": "HPSBST02955", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2011/0xxx/CVE-2011-0013.json b/2011/0xxx/CVE-2011-0013.json index efd1cfba40c..5f84fd4a6f5 100644 --- a/2011/0xxx/CVE-2011-0013.json +++ b/2011/0xxx/CVE-2011-0013.json @@ -206,6 +206,11 @@ "name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html", "refsource": "CONFIRM", "url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2011/1xxx/CVE-2011-1184.json b/2011/1xxx/CVE-2011-1184.json index b3b30bc32de..d96a80d561b 100644 --- a/2011/1xxx/CVE-2011-1184.json +++ b/2011/1xxx/CVE-2011-1184.json @@ -171,6 +171,11 @@ "name": "RHSA-2012:0077", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0077.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2011/2xxx/CVE-2011-2204.json b/2011/2xxx/CVE-2011-2204.json index 7906bc420d3..8093bf7ee47 100644 --- a/2011/2xxx/CVE-2011-2204.json +++ b/2011/2xxx/CVE-2011-2204.json @@ -176,6 +176,11 @@ "name": "HPSBST02955", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2011/2xxx/CVE-2011-2526.json b/2011/2xxx/CVE-2011-2526.json index f3e75ea85a2..5a0c718e9bb 100644 --- a/2011/2xxx/CVE-2011-2526.json +++ b/2011/2xxx/CVE-2011-2526.json @@ -221,6 +221,11 @@ "name": "48667", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48667" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2011/2xxx/CVE-2011-2729.json b/2011/2xxx/CVE-2011-2729.json index 0ab053949ac..9e7b0713f48 100644 --- a/2011/2xxx/CVE-2011-2729.json +++ b/2011/2xxx/CVE-2011-2729.json @@ -196,6 +196,11 @@ "name": "oval:org.mitre.oval:def:14743", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14743" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2011/3xxx/CVE-2011-3190.json b/2011/3xxx/CVE-2011-3190.json index 940651fb80f..215c3957ea7 100644 --- a/2011/3xxx/CVE-2011-3190.json +++ b/2011/3xxx/CVE-2011-3190.json @@ -156,6 +156,11 @@ "name": "HPSBST02955", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2011/5xxx/CVE-2011-5062.json b/2011/5xxx/CVE-2011-5062.json index b223a314eda..6489f9c85c4 100644 --- a/2011/5xxx/CVE-2011-5062.json +++ b/2011/5xxx/CVE-2011-5062.json @@ -141,6 +141,11 @@ "name": "RHSA-2012:0077", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0077.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2011/5xxx/CVE-2011-5064.json b/2011/5xxx/CVE-2011-5064.json index be6e18e09b9..5b2134b0192 100644 --- a/2011/5xxx/CVE-2011-5064.json +++ b/2011/5xxx/CVE-2011-5064.json @@ -141,6 +141,11 @@ "name": "RHSA-2012:0077", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0077.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2012/0xxx/CVE-2012-0022.json b/2012/0xxx/CVE-2012-0022.json index 4295c484995..f371b554910 100644 --- a/2012/0xxx/CVE-2012-0022.json +++ b/2012/0xxx/CVE-2012-0022.json @@ -206,6 +206,11 @@ "name": "RHSA-2012:0077", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0077.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2012/3xxx/CVE-2012-3544.json b/2012/3xxx/CVE-2012-3544.json index 633b017afd7..cc2822117bb 100644 --- a/2012/3xxx/CVE-2012-3544.json +++ b/2012/3xxx/CVE-2012-3544.json @@ -126,6 +126,11 @@ "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2013/1xxx/CVE-2013-1571.json b/2013/1xxx/CVE-2013-1571.json index bf97adb2055..cef0dd8dc7a 100644 --- a/2013/1xxx/CVE-2013-1571.json +++ b/2013/1xxx/CVE-2013-1571.json @@ -211,6 +211,11 @@ "name": "SUSE-SU-2013:1305", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2013/2xxx/CVE-2013-2067.json b/2013/2xxx/CVE-2013-2067.json index 29ae3f2a856..9a61126e7b2 100644 --- a/2013/2xxx/CVE-2013-2067.json +++ b/2013/2xxx/CVE-2013-2067.json @@ -136,6 +136,11 @@ "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2013/4xxx/CVE-2013-4286.json b/2013/4xxx/CVE-2013-4286.json index f0d7f6cc1f4..cd3622734bd 100644 --- a/2013/4xxx/CVE-2013-4286.json +++ b/2013/4xxx/CVE-2013-4286.json @@ -246,6 +246,11 @@ "name": "59036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59036" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2013/4xxx/CVE-2013-4322.json b/2013/4xxx/CVE-2013-4322.json index 50ce5abe262..7bd92cc0438 100644 --- a/2013/4xxx/CVE-2013-4322.json +++ b/2013/4xxx/CVE-2013-4322.json @@ -226,6 +226,11 @@ "name": "59036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59036" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2013/4xxx/CVE-2013-4590.json b/2013/4xxx/CVE-2013-4590.json index 7388851f1ef..5be66e89edb 100644 --- a/2013/4xxx/CVE-2013-4590.json +++ b/2013/4xxx/CVE-2013-4590.json @@ -176,6 +176,11 @@ "name": "59036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59036" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0033.json b/2014/0xxx/CVE-2014-0033.json index fdda2ee6640..21aa8baaea6 100644 --- a/2014/0xxx/CVE-2014-0033.json +++ b/2014/0xxx/CVE-2014-0033.json @@ -136,6 +136,11 @@ "name": "59036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59036" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0075.json b/2014/0xxx/CVE-2014-0075.json index abffda5500a..23823ae3a37 100644 --- a/2014/0xxx/CVE-2014-0075.json +++ b/2014/0xxx/CVE-2014-0075.json @@ -261,6 +261,11 @@ "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680603", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680603" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0096.json b/2014/0xxx/CVE-2014-0096.json index bece693fb3d..ff078c56107 100644 --- a/2014/0xxx/CVE-2014-0096.json +++ b/2014/0xxx/CVE-2014-0096.json @@ -266,6 +266,11 @@ "name": "60729", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60729" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0099.json b/2014/0xxx/CVE-2014-0099.json index 38ed59a3ac2..3e52f7108e5 100644 --- a/2014/0xxx/CVE-2014-0099.json +++ b/2014/0xxx/CVE-2014-0099.json @@ -271,6 +271,11 @@ "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680603", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680603" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0119.json b/2014/0xxx/CVE-2014-0119.json index 1ccbf5ef7c4..38147216c0c 100644 --- a/2014/0xxx/CVE-2014-0119.json +++ b/2014/0xxx/CVE-2014-0119.json @@ -276,6 +276,11 @@ "name": "60729", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60729" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0227.json b/2014/0xxx/CVE-2014-0227.json index ffbdbfcaf03..4e6c2725ffb 100644 --- a/2014/0xxx/CVE-2014-0227.json +++ b/2014/0xxx/CVE-2014-0227.json @@ -201,6 +201,11 @@ "name": "DSA-3447", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3447" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0230.json b/2014/0xxx/CVE-2014-0230.json index 587795f5cae..bb349e1a6f2 100644 --- a/2014/0xxx/CVE-2014-0230.json +++ b/2014/0xxx/CVE-2014-0230.json @@ -211,6 +211,11 @@ "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2014/7xxx/CVE-2014-7810.json b/2014/7xxx/CVE-2014-7810.json index ceb7b3b46b8..0f1441936a5 100644 --- a/2014/7xxx/CVE-2014-7810.json +++ b/2014/7xxx/CVE-2014-7810.json @@ -161,6 +161,11 @@ "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2015/0xxx/CVE-2015-0254.json b/2015/0xxx/CVE-2015-0254.json index 45af59e42f3..11a0d5940ac 100644 --- a/2015/0xxx/CVE-2015-0254.json +++ b/2015/0xxx/CVE-2015-0254.json @@ -121,6 +121,11 @@ "name": "1034934", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034934" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [27/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/8a20e48acb2a40be5130df91cf9d39d8ad93181989413d4abcaa4914@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2015/5xxx/CVE-2015-5174.json b/2015/5xxx/CVE-2015-5174.json index f4ad4622abe..40c81c0dbb8 100644 --- a/2015/5xxx/CVE-2015-5174.json +++ b/2015/5xxx/CVE-2015-5174.json @@ -226,6 +226,11 @@ "name": "DSA-3552", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3552" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2015/5xxx/CVE-2015-5345.json b/2015/5xxx/CVE-2015-5345.json index d1fde9e75d7..5d19b88bfa8 100644 --- a/2015/5xxx/CVE-2015-5345.json +++ b/2015/5xxx/CVE-2015-5345.json @@ -271,6 +271,11 @@ "name": "http://svn.apache.org/viewvc?view=revision&revision=1716882", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision&revision=1716882" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/0xxx/CVE-2016-0706.json b/2016/0xxx/CVE-2016-0706.json index 3d2fc803027..c8e953bf7df 100644 --- a/2016/0xxx/CVE-2016-0706.json +++ b/2016/0xxx/CVE-2016-0706.json @@ -241,6 +241,11 @@ "name": "http://svn.apache.org/viewvc?view=revision&revision=1722801", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision&revision=1722801" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/0xxx/CVE-2016-0714.json b/2016/0xxx/CVE-2016-0714.json index ee736cfaac1..e2b3deb9dd5 100644 --- a/2016/0xxx/CVE-2016-0714.json +++ b/2016/0xxx/CVE-2016-0714.json @@ -266,6 +266,11 @@ "name": "DSA-3552", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3552" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/0xxx/CVE-2016-0762.json b/2016/0xxx/CVE-2016-0762.json index 1a69361c2a7..bdd9ee9fe21 100644 --- a/2016/0xxx/CVE-2016-0762.json +++ b/2016/0xxx/CVE-2016-0762.json @@ -114,6 +114,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/3xxx/CVE-2016-3427.json b/2016/3xxx/CVE-2016-3427.json index 7b31d425d3b..f4b9a4894f5 100644 --- a/2016/3xxx/CVE-2016-3427.json +++ b/2016/3xxx/CVE-2016-3427.json @@ -266,6 +266,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/5xxx/CVE-2016-5018.json b/2016/5xxx/CVE-2016-5018.json index 5d2476c05d3..cf4ad9e63b8 100644 --- a/2016/5xxx/CVE-2016-5018.json +++ b/2016/5xxx/CVE-2016-5018.json @@ -144,6 +144,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/6xxx/CVE-2016-6794.json b/2016/6xxx/CVE-2016-6794.json index f3a06b615e5..225fd6441a5 100644 --- a/2016/6xxx/CVE-2016-6794.json +++ b/2016/6xxx/CVE-2016-6794.json @@ -114,6 +114,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/6xxx/CVE-2016-6796.json b/2016/6xxx/CVE-2016-6796.json index 7518dd84493..5e57e8d7c70 100644 --- a/2016/6xxx/CVE-2016-6796.json +++ b/2016/6xxx/CVE-2016-6796.json @@ -144,6 +144,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/6xxx/CVE-2016-6797.json b/2016/6xxx/CVE-2016-6797.json index 0cab18a7c94..41cf074b93b 100644 --- a/2016/6xxx/CVE-2016-6797.json +++ b/2016/6xxx/CVE-2016-6797.json @@ -114,6 +114,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/6xxx/CVE-2016-6816.json b/2016/6xxx/CVE-2016-6816.json index a39ce0d72f8..353f313cd0e 100644 --- a/2016/6xxx/CVE-2016-6816.json +++ b/2016/6xxx/CVE-2016-6816.json @@ -176,6 +176,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/8xxx/CVE-2016-8735.json b/2016/8xxx/CVE-2016-8735.json index b5a95851192..672ccb3e6f3 100644 --- a/2016/8xxx/CVE-2016-8735.json +++ b/2016/8xxx/CVE-2016-8735.json @@ -163,6 +163,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2016/8xxx/CVE-2016-8745.json b/2016/8xxx/CVE-2016-8745.json index 20270c2615c..d091945fe9d 100644 --- a/2016/8xxx/CVE-2016-8745.json +++ b/2016/8xxx/CVE-2016-8745.json @@ -139,6 +139,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2017/5xxx/CVE-2017-5647.json b/2017/5xxx/CVE-2017-5647.json index 22fe69bbb74..493148a6f04 100644 --- a/2017/5xxx/CVE-2017-5647.json +++ b/2017/5xxx/CVE-2017-5647.json @@ -148,6 +148,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2018/11xxx/CVE-2018-11759.json b/2018/11xxx/CVE-2018-11759.json index 7614a8d14d4..aab14367605 100644 --- a/2018/11xxx/CVE-2018-11759.json +++ b/2018/11xxx/CVE-2018-11759.json @@ -81,6 +81,11 @@ "name": "RHSA-2019:0366", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0366" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2018/1xxx/CVE-2018-1323.json b/2018/1xxx/CVE-2018-1323.json index fb7aa497a59..5f2b866db6f 100644 --- a/2018/1xxx/CVE-2018-1323.json +++ b/2018/1xxx/CVE-2018-1323.json @@ -67,6 +67,11 @@ "name": "https://lists.apache.org/thread.html/6e146bce83578bd870893250ba8354e28f9d8e86c674c30dbeee529f@%3Cannounce.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/6e146bce83578bd870893250ba8354e28f9d8e86c674c30dbeee529f@%3Cannounce.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2018/8xxx/CVE-2018-8019.json b/2018/8xxx/CVE-2018-8019.json index 1e60e2cc6d2..f63c7a0fcf2 100644 --- a/2018/8xxx/CVE-2018-8019.json +++ b/2018/8xxx/CVE-2018-8019.json @@ -85,6 +85,11 @@ "name": "1041507", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041507" + }, + { + "refsource": "MLIST", + "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", + "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E" } ] } diff --git a/2019/9xxx/CVE-2019-9735.json b/2019/9xxx/CVE-2019-9735.json index a799b73db73..a734b046171 100644 --- a/2019/9xxx/CVE-2019-9735.json +++ b/2019/9xxx/CVE-2019-9735.json @@ -76,6 +76,11 @@ "refsource": "BUGTRAQ", "name": "20190319 [SECURITY] [DSA 4409-1] neutron security update", "url": "https://seclists.org/bugtraq/2019/Mar/24" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4409", + "url": "https://www.debian.org/security/2019/dsa-4409" } ] }