diff --git a/2013/2xxx/CVE-2013-2929.json b/2013/2xxx/CVE-2013-2929.json index b75a67d8be9..10253b80778 100644 --- a/2013/2xxx/CVE-2013-2929.json +++ b/2013/2xxx/CVE-2013-2929.json @@ -92,6 +92,11 @@ "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2014-0285.html" }, + { + "name" : "RHSA-2018:1252", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1252" + }, { "name" : "SUSE-SU-2015:0481", "refsource" : "SUSE", diff --git a/2013/5xxx/CVE-2013-5019.json b/2013/5xxx/CVE-2013-5019.json index 6966f5200b9..eacbcc8a6dc 100644 --- a/2013/5xxx/CVE-2013-5019.json +++ b/2013/5xxx/CVE-2013-5019.json @@ -67,6 +67,11 @@ "refsource" : "EXPLOIT-DB", "url" : "http://www.exploit-db.com/exploits/31814" }, + { + "name" : "44472", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44472/" + }, { "name" : "61130", "refsource" : "BID", diff --git a/2014/9xxx/CVE-2014-9583.json b/2014/9xxx/CVE-2014-9583.json index 80df5377743..3e1c0abad1d 100644 --- a/2014/9xxx/CVE-2014-9583.json +++ b/2014/9xxx/CVE-2014-9583.json @@ -57,6 +57,11 @@ "refsource" : "EXPLOIT-DB", "url" : "http://www.exploit-db.com/exploits/35688" }, + { + "name" : "44524", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44524/" + }, { "name" : "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html", "refsource" : "MISC", diff --git a/2017/12xxx/CVE-2017-12712.json b/2017/12xxx/CVE-2017-12712.json index 87030d014e2..d02bbf0d908 100644 --- a/2017/12xxx/CVE-2017-12712.json +++ b/2017/12xxx/CVE-2017-12712.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-241-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-241-01" + }, + { + "name" : "100523", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100523" } ] } diff --git a/2017/12xxx/CVE-2017-12714.json b/2017/12xxx/CVE-2017-12714.json index 30e6732e863..f859c701802 100644 --- a/2017/12xxx/CVE-2017-12714.json +++ b/2017/12xxx/CVE-2017-12714.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-241-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-241-01" + }, + { + "name" : "100523", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100523" } ] } diff --git a/2017/12xxx/CVE-2017-12716.json b/2017/12xxx/CVE-2017-12716.json index 293f0705f36..53959c1a5cb 100644 --- a/2017/12xxx/CVE-2017-12716.json +++ b/2017/12xxx/CVE-2017-12716.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-241-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-241-01" + }, + { + "name" : "100523", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100523" } ] } diff --git a/2017/14xxx/CVE-2017-14322.json b/2017/14xxx/CVE-2017-14322.json index 70dd929064b..24da40afa84 100644 --- a/2017/14xxx/CVE-2017-14322.json +++ b/2017/14xxx/CVE-2017-14322.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44513", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44513/" + }, { "name" : "20171017 [CVE-2017-14322] Interspire Email Marketer - Remote Admin Authentication Bypass", "refsource" : "FULLDISC", diff --git a/2017/17xxx/CVE-2017-17833.json b/2017/17xxx/CVE-2017-17833.json index 12ffb019fb5..079a51dad80 100644 --- a/2017/17xxx/CVE-2017-17833.json +++ b/2017/17xxx/CVE-2017-17833.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180425 [SECURITY] [DLA 1364-1] openslp-dfsg security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html" + }, { "name" : "http://support.lenovo.com/us/en/solutions/LEN-18247", "refsource" : "CONFIRM", diff --git a/2017/7xxx/CVE-2017-7652.json b/2017/7xxx/CVE-2017-7652.json index 278a3912a99..421b32b9e85 100644 --- a/2017/7xxx/CVE-2017-7652.json +++ b/2017/7xxx/CVE-2017-7652.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180331 [SECURITY] [DLA 1334-1] mosquitto security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00037.html" + }, { "name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=530102", "refsource" : "CONFIRM", diff --git a/2017/8xxx/CVE-2017-8311.json b/2017/8xxx/CVE-2017-8311.json index 42bf82e492a..8c8939c3d64 100644 --- a/2017/8xxx/CVE-2017-8311.json +++ b/2017/8xxx/CVE-2017-8311.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44514", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44514/" + }, { "name" : "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=775de716add17322f24b476439f903a829446eb6", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10059.json b/2018/10xxx/CVE-2018-10059.json index 323ad3a8d53..fd27da41705 100644 --- a/2018/10xxx/CVE-2018-10059.json +++ b/2018/10xxx/CVE-2018-10059.json @@ -61,6 +61,11 @@ "name" : "https://www.cacti.net/changelog.php", "refsource" : "MISC", "url" : "https://www.cacti.net/changelog.php" + }, + { + "name" : "1040620", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040620" } ] } diff --git a/2018/10xxx/CVE-2018-10060.json b/2018/10xxx/CVE-2018-10060.json index 7389654c3d8..3038f7c0680 100644 --- a/2018/10xxx/CVE-2018-10060.json +++ b/2018/10xxx/CVE-2018-10060.json @@ -61,6 +61,11 @@ "name" : "https://www.cacti.net/changelog.php", "refsource" : "MISC", "url" : "https://www.cacti.net/changelog.php" + }, + { + "name" : "1040620", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040620" } ] } diff --git a/2018/10xxx/CVE-2018-10061.json b/2018/10xxx/CVE-2018-10061.json index ef4abb9f8ba..775573cbda3 100644 --- a/2018/10xxx/CVE-2018-10061.json +++ b/2018/10xxx/CVE-2018-10061.json @@ -61,6 +61,11 @@ "name" : "https://www.cacti.net/changelog.php", "refsource" : "MISC", "url" : "https://www.cacti.net/changelog.php" + }, + { + "name" : "1040620", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040620" } ] } diff --git a/2018/10xxx/CVE-2018-10194.json b/2018/10xxx/CVE-2018-10194.json index dea8967063f..e2c844d1648 100644 --- a/2018/10xxx/CVE-2018-10194.json +++ b/2018/10xxx/CVE-2018-10194.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180425 [SECURITY] [DLA 1363-1] ghostscript security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00028.html" + }, { "name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=39b1e54b2968620723bf32e96764c88797714879", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10285.json b/2018/10xxx/CVE-2018-10285.json index f1d6bcb21f3..688645f3309 100644 --- a/2018/10xxx/CVE-2018-10285.json +++ b/2018/10xxx/CVE-2018-10285.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44515", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44515/" + }, { "name" : "https://gist.github.com/berkgoksel/b8e15cb5742540c6987e9d837d6fa8b1", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10286.json b/2018/10xxx/CVE-2018-10286.json index a1d0b62ce2e..04b7697c1f5 100644 --- a/2018/10xxx/CVE-2018-10286.json +++ b/2018/10xxx/CVE-2018-10286.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44515", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44515/" + }, { "name" : "https://gist.github.com/berkgoksel/fde102503c457c0344e2e53b7971437a", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10309.json b/2018/10xxx/CVE-2018-10309.json index a3fe1079f04..8ac9c9505dd 100644 --- a/2018/10xxx/CVE-2018-10309.json +++ b/2018/10xxx/CVE-2018-10309.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://gist.github.com/B0UG/f0cfb356e23be3cd6ebea69566d6100a" }, + { + "name" : "https://wpvulndb.com/vulnerabilities/9067", + "refsource" : "MISC", + "url" : "https://wpvulndb.com/vulnerabilities/9067" + }, { "name" : "https://wordpress.org/plugins/responsive-cookie-consent/#developers", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10310.json b/2018/10xxx/CVE-2018-10310.json index c6e23b1f3b5..76734b8c4e1 100644 --- a/2018/10xxx/CVE-2018-10310.json +++ b/2018/10xxx/CVE-2018-10310.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44503", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44503/" + }, { "name" : "https://gist.github.com/B0UG/9732614abccaf2893c352d14c822d07b", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10312.json b/2018/10xxx/CVE-2018-10312.json index 4ebb3b3137d..d5d9e3c822a 100644 --- a/2018/10xxx/CVE-2018-10312.json +++ b/2018/10xxx/CVE-2018-10312.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44504", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44504/" + }, { "name" : "https://github.com/wuzhicms/wuzhicms/issues/132", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10322.json b/2018/10xxx/CVE-2018-10322.json index 78bc52be304..91de61163ba 100644 --- a/2018/10xxx/CVE-2018-10322.json +++ b/2018/10xxx/CVE-2018-10322.json @@ -61,6 +61,11 @@ "name" : "https://www.spinics.net/lists/linux-xfs/msg17215.html", "refsource" : "MISC", "url" : "https://www.spinics.net/lists/linux-xfs/msg17215.html" + }, + { + "name" : "103960", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103960" } ] } diff --git a/2018/10xxx/CVE-2018-10323.json b/2018/10xxx/CVE-2018-10323.json index d242ac120da..f5336436027 100644 --- a/2018/10xxx/CVE-2018-10323.json +++ b/2018/10xxx/CVE-2018-10323.json @@ -61,6 +61,11 @@ "name" : "https://www.spinics.net/lists/linux-xfs/msg17254.html", "refsource" : "MISC", "url" : "https://www.spinics.net/lists/linux-xfs/msg17254.html" + }, + { + "name" : "103959", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103959" } ] } diff --git a/2018/1xxx/CVE-2018-1047.json b/2018/1xxx/CVE-2018-1047.json index 6a5d9555b25..aa62e5ab0ec 100644 --- a/2018/1xxx/CVE-2018-1047.json +++ b/2018/1xxx/CVE-2018-1047.json @@ -62,6 +62,26 @@ "name" : "https://issues.jboss.org/browse/WFLY-9620", "refsource" : "CONFIRM", "url" : "https://issues.jboss.org/browse/WFLY-9620" + }, + { + "name" : "RHSA-2018:1247", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1247" + }, + { + "name" : "RHSA-2018:1248", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1248" + }, + { + "name" : "RHSA-2018:1249", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1249" + }, + { + "name" : "RHSA-2018:1251", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1251" } ] } diff --git a/2018/2xxx/CVE-2018-2755.json b/2018/2xxx/CVE-2018-2755.json index 719c77564c8..92c048e8436 100644 --- a/2018/2xxx/CVE-2018-2755.json +++ b/2018/2xxx/CVE-2018-2755.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103807", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2758.json b/2018/2xxx/CVE-2018-2758.json index 09ce7b7f3c9..c908d580e18 100644 --- a/2018/2xxx/CVE-2018-2758.json +++ b/2018/2xxx/CVE-2018-2758.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180419-0002/" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2761.json b/2018/2xxx/CVE-2018-2761.json index 9cc9a831c17..3c0e721b179 100644 --- a/2018/2xxx/CVE-2018-2761.json +++ b/2018/2xxx/CVE-2018-2761.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103820", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2766.json b/2018/2xxx/CVE-2018-2766.json index 6819f6b86a7..82f8562e22e 100644 --- a/2018/2xxx/CVE-2018-2766.json +++ b/2018/2xxx/CVE-2018-2766.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180419-0002/" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2771.json b/2018/2xxx/CVE-2018-2771.json index e8f0c6fb2d2..1459bb87997 100644 --- a/2018/2xxx/CVE-2018-2771.json +++ b/2018/2xxx/CVE-2018-2771.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103828", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2773.json b/2018/2xxx/CVE-2018-2773.json index 3433c2b97cd..eb6d07bf987 100644 --- a/2018/2xxx/CVE-2018-2773.json +++ b/2018/2xxx/CVE-2018-2773.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103811", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2781.json b/2018/2xxx/CVE-2018-2781.json index 8c18b5795f6..2424f0110e3 100644 --- a/2018/2xxx/CVE-2018-2781.json +++ b/2018/2xxx/CVE-2018-2781.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103825", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2782.json b/2018/2xxx/CVE-2018-2782.json index fdd29d4b5dd..a2431543a54 100644 --- a/2018/2xxx/CVE-2018-2782.json +++ b/2018/2xxx/CVE-2018-2782.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180419-0002/" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2784.json b/2018/2xxx/CVE-2018-2784.json index b264b1e2dcd..113b9f48742 100644 --- a/2018/2xxx/CVE-2018-2784.json +++ b/2018/2xxx/CVE-2018-2784.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180419-0002/" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2787.json b/2018/2xxx/CVE-2018-2787.json index 4275e97889c..9cdc584e81c 100644 --- a/2018/2xxx/CVE-2018-2787.json +++ b/2018/2xxx/CVE-2018-2787.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180419-0002/" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2805.json b/2018/2xxx/CVE-2018-2805.json index 5fbcd015ec7..9db4a1d6021 100644 --- a/2018/2xxx/CVE-2018-2805.json +++ b/2018/2xxx/CVE-2018-2805.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180419-0002/" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "103831", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2813.json b/2018/2xxx/CVE-2018-2813.json index 4f83c98a5af..f38d78872df 100644 --- a/2018/2xxx/CVE-2018-2813.json +++ b/2018/2xxx/CVE-2018-2813.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103830", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2817.json b/2018/2xxx/CVE-2018-2817.json index f13fecc6427..fb86a5b09e1 100644 --- a/2018/2xxx/CVE-2018-2817.json +++ b/2018/2xxx/CVE-2018-2817.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103818", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2818.json b/2018/2xxx/CVE-2018-2818.json index ef88d188b91..a0aa3313ab0 100644 --- a/2018/2xxx/CVE-2018-2818.json +++ b/2018/2xxx/CVE-2018-2818.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103824", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2819.json b/2018/2xxx/CVE-2018-2819.json index c63ac67295b..31cb238ad50 100644 --- a/2018/2xxx/CVE-2018-2819.json +++ b/2018/2xxx/CVE-2018-2819.json @@ -81,11 +81,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4176" }, + { + "name" : "RHSA-2018:1254", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1254" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3629-1/" }, + { + "name" : "USN-3629-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3629-2/" + }, { "name" : "103814", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8088.json b/2018/8xxx/CVE-2018-8088.json index 04ed9e731b8..ab4faeb19e6 100644 --- a/2018/8xxx/CVE-2018-8088.json +++ b/2018/8xxx/CVE-2018-8088.json @@ -97,6 +97,26 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0630" }, + { + "name" : "RHSA-2018:1247", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1247" + }, + { + "name" : "RHSA-2018:1248", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1248" + }, + { + "name" : "RHSA-2018:1249", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1249" + }, + { + "name" : "RHSA-2018:1251", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1251" + }, { "name" : "1040627", "refsource" : "SECTRACK", diff --git a/2018/8xxx/CVE-2018-8716.json b/2018/8xxx/CVE-2018-8716.json index 040174c84a8..8c5594a8d01 100644 --- a/2018/8xxx/CVE-2018-8716.json +++ b/2018/8xxx/CVE-2018-8716.json @@ -57,6 +57,11 @@ "refsource" : "BUGTRAQ", "url" : "http://www.securityfocus.com/archive/1/archive/1/541954/100/0/threaded" }, + { + "name" : "44531", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44531/" + }, { "name" : "20180424 SEC Consult SA-20180423-0 :: Multiple Stored XSS Vulnerabilities in WSO2 Carbon and Dashboard Server", "refsource" : "FULLDISC", diff --git a/2018/9xxx/CVE-2018-9038.json b/2018/9xxx/CVE-2018-9038.json index be9ce03b6fc..e606282d633 100644 --- a/2018/9xxx/CVE-2018-9038.json +++ b/2018/9xxx/CVE-2018-9038.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44512", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44512/" + }, { "name" : "https://github.com/monstra-cms/monstra/issues/434", "refsource" : "MISC", diff --git a/2018/9xxx/CVE-2018-9059.json b/2018/9xxx/CVE-2018-9059.json index 329e8116b0b..f9963bd3a35 100644 --- a/2018/9xxx/CVE-2018-9059.json +++ b/2018/9xxx/CVE-2018-9059.json @@ -57,6 +57,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/44485/" }, + { + "name" : "44522", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44522/" + }, { "name" : "http://packetstormsecurity.com/files/147246/Easy-File-Sharing-Web-Server-7.2-Buffer-Overflow.html", "refsource" : "MISC", diff --git a/2018/9xxx/CVE-2018-9060.json b/2018/9xxx/CVE-2018-9060.json index 212f9f1b78e..d7c8c201742 100644 --- a/2018/9xxx/CVE-2018-9060.json +++ b/2018/9xxx/CVE-2018-9060.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44516", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44516/" + }, { "name" : "https://github.com/bzyo/CVE-PoCs/tree/master/CVE-2018-9060", "refsource" : "MISC", diff --git a/2018/9xxx/CVE-2018-9137.json b/2018/9xxx/CVE-2018-9137.json index edbcb4ebee3..c0d983736c3 100644 --- a/2018/9xxx/CVE-2018-9137.json +++ b/2018/9xxx/CVE-2018-9137.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44511", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44511/" + }, { "name" : "https://community.opmantek.com/display/OA/Errata+-+2.1+Security+Update%2C+April+2018", "refsource" : "CONFIRM", diff --git a/2018/9xxx/CVE-2018-9245.json b/2018/9xxx/CVE-2018-9245.json index 83ada3b0c76..c1903323e9a 100644 --- a/2018/9xxx/CVE-2018-9245.json +++ b/2018/9xxx/CVE-2018-9245.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44515", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44515/" + }, { "name" : "https://gist.github.com/berkgoksel/99ba5c1f3f9f6e4e33e7ad966c007693", "refsource" : "MISC",