diff --git a/2022/3xxx/CVE-2022-3358.json b/2022/3xxx/CVE-2022-3358.json index e91feed769d..44af0299da2 100644 --- a/2022/3xxx/CVE-2022-3358.json +++ b/2022/3xxx/CVE-2022-3358.json @@ -81,6 +81,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20221028-0014/", "url": "https://security.netapp.com/advisory/ntap-20221028-0014/" + }, + { + "refsource": "CONFIRM", + "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023", + "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023" } ] } diff --git a/2022/3xxx/CVE-2022-3602.json b/2022/3xxx/CVE-2022-3602.json index 7eb68b89f42..9c0e4181c17 100644 --- a/2022/3xxx/CVE-2022-3602.json +++ b/2022/3xxx/CVE-2022-3602.json @@ -126,6 +126,11 @@ "refsource": "GENTOO", "name": "GLSA-202211-01", "url": "https://security.gentoo.org/glsa/202211-01" + }, + { + "refsource": "CONFIRM", + "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023", + "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023" } ] } diff --git a/2022/3xxx/CVE-2022-3786.json b/2022/3xxx/CVE-2022-3786.json index 353b479cc0a..b9117f463ba 100644 --- a/2022/3xxx/CVE-2022-3786.json +++ b/2022/3xxx/CVE-2022-3786.json @@ -126,6 +126,11 @@ "refsource": "GENTOO", "name": "GLSA-202211-01", "url": "https://security.gentoo.org/glsa/202211-01" + }, + { + "refsource": "CONFIRM", + "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023", + "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023" } ] }