diff --git a/2019/12xxx/CVE-2019-12970.json b/2019/12xxx/CVE-2019-12970.json index d87e5bf36b0..20834d682e0 100644 --- a/2019/12xxx/CVE-2019-12970.json +++ b/2019/12xxx/CVE-2019-12970.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153495/SquirrelMail-1.4.22-Cross-Site-Scripting.html", "url": "http://packetstormsecurity.com/files/153495/SquirrelMail-1.4.22-Cross-Site-Scripting.html" + }, + { + "refsource": "BUGTRAQ", + "name": "20190730 [SYSS-2019-016] SquirrelMail script filter bypass/XSS (update)", + "url": "https://seclists.org/bugtraq/2019/Jul/50" } ] } diff --git a/2019/13xxx/CVE-2019-13917.json b/2019/13xxx/CVE-2019-13917.json index b20792d030c..1923aba7d90 100644 --- a/2019/13xxx/CVE-2019-13917.json +++ b/2019/13xxx/CVE-2019-13917.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190726 Re: CVE-2019-13917 OVE-20190718-0006: Exim: security release ahead", "url": "http://www.openwall.com/lists/oss-security/2019/07/26/5" + }, + { + "refsource": "BUGTRAQ", + "name": "20190730 [SECURITY] [DSA 4488-1] exim4 security update", + "url": "https://seclists.org/bugtraq/2019/Jul/51" } ] }