From 927eecdb471e50f76897aacbaf9bd17335a65bff Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 6 Feb 2019 06:05:44 -0500 Subject: [PATCH] - Synchronized data. --- 2018/11xxx/CVE-2018-11268.json | 5 ++++ 2018/11xxx/CVE-2018-11803.json | 10 ++++++++ 2018/11xxx/CVE-2018-11921.json | 5 ++++ 2018/18xxx/CVE-2018-18500.json | 40 ++++++++++++++++++++++++++++++ 2018/18xxx/CVE-2018-18501.json | 40 ++++++++++++++++++++++++++++++ 2018/18xxx/CVE-2018-18502.json | 10 ++++++++ 2018/18xxx/CVE-2018-18503.json | 10 ++++++++ 2018/18xxx/CVE-2018-18504.json | 10 ++++++++ 2018/18xxx/CVE-2018-18505.json | 40 ++++++++++++++++++++++++++++++ 2018/18xxx/CVE-2018-18506.json | 10 ++++++++ 2018/18xxx/CVE-2018-18986.json | 5 ++++ 2018/18xxx/CVE-2018-18990.json | 5 ++++ 2018/18xxx/CVE-2018-18992.json | 5 ++++ 2018/18xxx/CVE-2018-18996.json | 5 ++++ 2018/18xxx/CVE-2018-18998.json | 5 ++++ 2018/19xxx/CVE-2018-19000.json | 5 ++++ 2018/19xxx/CVE-2018-19002.json | 5 ++++ 2018/19xxx/CVE-2018-19029.json | 5 ++++ 2018/1xxx/CVE-2018-1962.json | 5 ++++ 2018/20xxx/CVE-2018-20744.json | 5 ++++ 2018/4xxx/CVE-2018-4056.json | 5 ++++ 2019/1000xxx/CVE-2019-1000003.json | 5 ++++ 2019/3xxx/CVE-2019-3604.json | 5 ++++ 2019/3xxx/CVE-2019-3818.json | 5 ++++ 2019/6xxx/CVE-2019-6504.json | 5 ++++ 2019/6xxx/CVE-2019-6519.json | 5 ++++ 2019/6xxx/CVE-2019-6521.json | 5 ++++ 2019/6xxx/CVE-2019-6523.json | 5 ++++ 2019/6xxx/CVE-2019-6535.json | 5 ++++ 2019/7xxx/CVE-2019-7309.json | 5 ++++ 2019/7xxx/CVE-2019-7388.json | 5 ++++ 2019/7xxx/CVE-2019-7389.json | 5 ++++ 2019/7xxx/CVE-2019-7390.json | 5 ++++ 2019/7xxx/CVE-2019-7395.json | 5 ++++ 2019/7xxx/CVE-2019-7396.json | 5 ++++ 2019/7xxx/CVE-2019-7397.json | 5 ++++ 36 files changed, 310 insertions(+) diff --git a/2018/11xxx/CVE-2018-11268.json b/2018/11xxx/CVE-2018-11268.json index 3a115e19a1a..d0275f1a9bf 100644 --- a/2018/11xxx/CVE-2018-11268.json +++ b/2018/11xxx/CVE-2018-11268.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11803.json b/2018/11xxx/CVE-2018-11803.json index 22998d3de51..d523e1a073f 100644 --- a/2018/11xxx/CVE-2018-11803.json +++ b/2018/11xxx/CVE-2018-11803.json @@ -57,6 +57,16 @@ "name" : "https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003@%3Cdev.subversion.apache.org%3E", "refsource" : "CONFIRM", "url" : "https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003@%3Cdev.subversion.apache.org%3E" + }, + { + "name" : "USN-3869-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3869-1/" + }, + { + "name" : "106770", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106770" } ] } diff --git a/2018/11xxx/CVE-2018-11921.json b/2018/11xxx/CVE-2018-11921.json index dcb625d4696..abc6db81a69 100644 --- a/2018/11xxx/CVE-2018-11921.json +++ b/2018/11xxx/CVE-2018-11921.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/18xxx/CVE-2018-18500.json b/2018/18xxx/CVE-2018-18500.json index fa4b42d65db..2d89f104541 100644 --- a/2018/18xxx/CVE-2018-18500.json +++ b/2018/18xxx/CVE-2018-18500.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" + }, { "name" : "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource" : "CONFIRM", @@ -89,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2019-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2019-03/" + }, + { + "name" : "DSA-4376", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4376" + }, + { + "name" : "RHSA-2019:0218", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0218" + }, + { + "name" : "RHSA-2019:0219", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0219" + }, + { + "name" : "RHSA-2019:0269", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0269" + }, + { + "name" : "RHSA-2019:0270", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0270" + }, + { + "name" : "USN-3874-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3874-1/" + }, + { + "name" : "106781", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106781" } ] } diff --git a/2018/18xxx/CVE-2018-18501.json b/2018/18xxx/CVE-2018-18501.json index faecd86d1c5..de32e0d54bc 100644 --- a/2018/18xxx/CVE-2018-18501.json +++ b/2018/18xxx/CVE-2018-18501.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" + }, { "name" : "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource" : "CONFIRM", @@ -89,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2019-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2019-03/" + }, + { + "name" : "DSA-4376", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4376" + }, + { + "name" : "RHSA-2019:0218", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0218" + }, + { + "name" : "RHSA-2019:0219", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0219" + }, + { + "name" : "RHSA-2019:0269", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0269" + }, + { + "name" : "RHSA-2019:0270", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0270" + }, + { + "name" : "USN-3874-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3874-1/" + }, + { + "name" : "106781", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106781" } ] } diff --git a/2018/18xxx/CVE-2018-18502.json b/2018/18xxx/CVE-2018-18502.json index 7f93aa7ea33..a23800849b2 100644 --- a/2018/18xxx/CVE-2018-18502.json +++ b/2018/18xxx/CVE-2018-18502.json @@ -57,6 +57,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2019-01/" + }, + { + "name" : "USN-3874-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3874-1/" + }, + { + "name" : "106773", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106773" } ] } diff --git a/2018/18xxx/CVE-2018-18503.json b/2018/18xxx/CVE-2018-18503.json index e4916bda9b3..3bf2b1703ec 100644 --- a/2018/18xxx/CVE-2018-18503.json +++ b/2018/18xxx/CVE-2018-18503.json @@ -57,6 +57,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2019-01/" + }, + { + "name" : "USN-3874-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3874-1/" + }, + { + "name" : "106773", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106773" } ] } diff --git a/2018/18xxx/CVE-2018-18504.json b/2018/18xxx/CVE-2018-18504.json index cee2aad60ab..889a0fe18f9 100644 --- a/2018/18xxx/CVE-2018-18504.json +++ b/2018/18xxx/CVE-2018-18504.json @@ -57,6 +57,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2019-01/" + }, + { + "name" : "USN-3874-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3874-1/" + }, + { + "name" : "106773", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106773" } ] } diff --git a/2018/18xxx/CVE-2018-18505.json b/2018/18xxx/CVE-2018-18505.json index a18c1e54280..fb83fc2bfe1 100644 --- a/2018/18xxx/CVE-2018-18505.json +++ b/2018/18xxx/CVE-2018-18505.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1087565", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2019-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2019-03/" + }, + { + "name" : "DSA-4376", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4376" + }, + { + "name" : "RHSA-2019:0218", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0218" + }, + { + "name" : "RHSA-2019:0219", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0219" + }, + { + "name" : "RHSA-2019:0269", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0269" + }, + { + "name" : "RHSA-2019:0270", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0270" + }, + { + "name" : "USN-3874-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3874-1/" + }, + { + "name" : "106781", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106781" } ] } diff --git a/2018/18xxx/CVE-2018-18506.json b/2018/18xxx/CVE-2018-18506.json index 7ed438132b1..59d23789928 100644 --- a/2018/18xxx/CVE-2018-18506.json +++ b/2018/18xxx/CVE-2018-18506.json @@ -57,6 +57,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2019-01/" + }, + { + "name" : "USN-3874-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3874-1/" + }, + { + "name" : "106773", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106773" } ] } diff --git a/2018/18xxx/CVE-2018-18986.json b/2018/18xxx/CVE-2018-18986.json index 8e116adc91a..c732af13472 100644 --- a/2018/18xxx/CVE-2018-18986.json +++ b/2018/18xxx/CVE-2018-18986.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/18xxx/CVE-2018-18990.json b/2018/18xxx/CVE-2018-18990.json index cf99e0f4a0f..a0856e10681 100644 --- a/2018/18xxx/CVE-2018-18990.json +++ b/2018/18xxx/CVE-2018-18990.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/18xxx/CVE-2018-18992.json b/2018/18xxx/CVE-2018-18992.json index 0f9f2d2603a..9d249162b19 100644 --- a/2018/18xxx/CVE-2018-18992.json +++ b/2018/18xxx/CVE-2018-18992.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/18xxx/CVE-2018-18996.json b/2018/18xxx/CVE-2018-18996.json index 581f0788d2b..ffbcbf96ecf 100644 --- a/2018/18xxx/CVE-2018-18996.json +++ b/2018/18xxx/CVE-2018-18996.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/18xxx/CVE-2018-18998.json b/2018/18xxx/CVE-2018-18998.json index 141602b624e..dd2e991559c 100644 --- a/2018/18xxx/CVE-2018-18998.json +++ b/2018/18xxx/CVE-2018-18998.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/19xxx/CVE-2018-19000.json b/2018/19xxx/CVE-2018-19000.json index 99bad62c348..4b812f70f7a 100644 --- a/2018/19xxx/CVE-2018-19000.json +++ b/2018/19xxx/CVE-2018-19000.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/19xxx/CVE-2018-19002.json b/2018/19xxx/CVE-2018-19002.json index f1978129657..558c6f24c96 100644 --- a/2018/19xxx/CVE-2018-19002.json +++ b/2018/19xxx/CVE-2018-19002.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/19xxx/CVE-2018-19029.json b/2018/19xxx/CVE-2018-19029.json index 97e647451ad..d53ba0fec8e 100644 --- a/2018/19xxx/CVE-2018-19029.json +++ b/2018/19xxx/CVE-2018-19029.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/1xxx/CVE-2018-1962.json b/2018/1xxx/CVE-2018-1962.json index 7f8deb4cab7..09b98014efa 100644 --- a/2018/1xxx/CVE-2018-1962.json +++ b/2018/1xxx/CVE-2018-1962.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10796380" }, + { + "name" : "106854", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106854" + }, { "name" : "ibm-sim-cve20181962-info-disc(153658)", "refsource" : "XF", diff --git a/2018/20xxx/CVE-2018-20744.json b/2018/20xxx/CVE-2018-20744.json index 9c9833a2109..4c2fb5c14c4 100644 --- a/2018/20xxx/CVE-2018-20744.json +++ b/2018/20xxx/CVE-2018-20744.json @@ -61,6 +61,11 @@ "name" : "https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-chen.pdf", "refsource" : "MISC", "url" : "https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-chen.pdf" + }, + { + "name" : "106834", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106834" } ] } diff --git a/2018/4xxx/CVE-2018-4056.json b/2018/4xxx/CVE-2018-4056.json index 7bc8e9737af..67f2c318fce 100644 --- a/2018/4xxx/CVE-2018-4056.json +++ b/2018/4xxx/CVE-2018-4056.json @@ -57,6 +57,11 @@ "name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0730", "refsource" : "MISC", "url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0730" + }, + { + "name" : "DSA-4373", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4373" } ] } diff --git a/2019/1000xxx/CVE-2019-1000003.json b/2019/1000xxx/CVE-2019-1000003.json index 88f1e7be91c..17d93adbdc2 100644 --- a/2019/1000xxx/CVE-2019-1000003.json +++ b/2019/1000xxx/CVE-2019-1000003.json @@ -59,6 +59,11 @@ "name" : "https://advisories.dxw.com/advisories/csrf-mapsvg-lite/", "refsource" : "MISC", "url" : "https://advisories.dxw.com/advisories/csrf-mapsvg-lite/" + }, + { + "name" : "https://wpvulndb.com/vulnerabilities/9198", + "refsource" : "MISC", + "url" : "https://wpvulndb.com/vulnerabilities/9198" } ] } diff --git a/2019/3xxx/CVE-2019-3604.json b/2019/3xxx/CVE-2019-3604.json index 612caab6a27..106d5fd03ca 100644 --- a/2019/3xxx/CVE-2019-3604.json +++ b/2019/3xxx/CVE-2019-3604.json @@ -75,6 +75,11 @@ "name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10268", "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10268" + }, + { + "name" : "106830", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106830" } ] }, diff --git a/2019/3xxx/CVE-2019-3818.json b/2019/3xxx/CVE-2019-3818.json index 3bdcebb3c6e..88dc241c418 100644 --- a/2019/3xxx/CVE-2019-3818.json +++ b/2019/3xxx/CVE-2019-3818.json @@ -71,6 +71,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3818", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3818" + }, + { + "name" : "106744", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106744" } ] } diff --git a/2019/6xxx/CVE-2019-6504.json b/2019/6xxx/CVE-2019-6504.json index be9164ff2e5..fe0a71ec849 100644 --- a/2019/6xxx/CVE-2019-6504.json +++ b/2019/6xxx/CVE-2019-6504.json @@ -82,6 +82,11 @@ "name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html", "refsource" : "MISC", "url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html" + }, + { + "name" : "106755", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106755" } ] } diff --git a/2019/6xxx/CVE-2019-6519.json b/2019/6xxx/CVE-2019-6519.json index aa43d3eb1fe..01823e6483f 100644 --- a/2019/6xxx/CVE-2019-6519.json +++ b/2019/6xxx/CVE-2019-6519.json @@ -56,6 +56,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01" + }, + { + "name" : "106722", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106722" } ] } diff --git a/2019/6xxx/CVE-2019-6521.json b/2019/6xxx/CVE-2019-6521.json index 27661b1a81d..5710374c2ee 100644 --- a/2019/6xxx/CVE-2019-6521.json +++ b/2019/6xxx/CVE-2019-6521.json @@ -56,6 +56,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01" + }, + { + "name" : "106722", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106722" } ] } diff --git a/2019/6xxx/CVE-2019-6523.json b/2019/6xxx/CVE-2019-6523.json index 34f6a7a08c1..21188408ace 100644 --- a/2019/6xxx/CVE-2019-6523.json +++ b/2019/6xxx/CVE-2019-6523.json @@ -56,6 +56,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01" + }, + { + "name" : "106722", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106722" } ] } diff --git a/2019/6xxx/CVE-2019-6535.json b/2019/6xxx/CVE-2019-6535.json index b3c790ba17e..032d71aed64 100644 --- a/2019/6xxx/CVE-2019-6535.json +++ b/2019/6xxx/CVE-2019-6535.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-029-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-029-02" + }, + { + "name" : "106771", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106771" } ] } diff --git a/2019/7xxx/CVE-2019-7309.json b/2019/7xxx/CVE-2019-7309.json index 54032130809..d16df4c17b0 100644 --- a/2019/7xxx/CVE-2019-7309.json +++ b/2019/7xxx/CVE-2019-7309.json @@ -61,6 +61,11 @@ "name" : "https://sourceware.org/ml/libc-alpha/2019-02/msg00041.html", "refsource" : "MISC", "url" : "https://sourceware.org/ml/libc-alpha/2019-02/msg00041.html" + }, + { + "name" : "106835", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106835" } ] } diff --git a/2019/7xxx/CVE-2019-7388.json b/2019/7xxx/CVE-2019-7388.json index 0ed1bb5218e..6c2ed0d26e4 100644 --- a/2019/7xxx/CVE-2019-7388.json +++ b/2019/7xxx/CVE-2019-7388.json @@ -56,6 +56,11 @@ "name" : "https://github.com/leonW7/D-Link/blob/master/Vul_3.md", "refsource" : "MISC", "url" : "https://github.com/leonW7/D-Link/blob/master/Vul_3.md" + }, + { + "name" : "106852", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106852" } ] } diff --git a/2019/7xxx/CVE-2019-7389.json b/2019/7xxx/CVE-2019-7389.json index 2d377735954..0268607e7f2 100644 --- a/2019/7xxx/CVE-2019-7389.json +++ b/2019/7xxx/CVE-2019-7389.json @@ -56,6 +56,11 @@ "name" : "https://github.com/leonW7/D-Link/blob/master/Vul_4.md", "refsource" : "MISC", "url" : "https://github.com/leonW7/D-Link/blob/master/Vul_4.md" + }, + { + "name" : "106853", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106853" } ] } diff --git a/2019/7xxx/CVE-2019-7390.json b/2019/7xxx/CVE-2019-7390.json index 15471a808e1..e8b36e4ecae 100644 --- a/2019/7xxx/CVE-2019-7390.json +++ b/2019/7xxx/CVE-2019-7390.json @@ -56,6 +56,11 @@ "name" : "https://github.com/leonW7/D-Link/blob/master/Vul_5.md", "refsource" : "MISC", "url" : "https://github.com/leonW7/D-Link/blob/master/Vul_5.md" + }, + { + "name" : "106855", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106855" } ] } diff --git a/2019/7xxx/CVE-2019-7395.json b/2019/7xxx/CVE-2019-7395.json index 313b50b3a33..f78966206ae 100644 --- a/2019/7xxx/CVE-2019-7395.json +++ b/2019/7xxx/CVE-2019-7395.json @@ -61,6 +61,11 @@ "name" : "https://github.com/ImageMagick/ImageMagick/issues/1451", "refsource" : "MISC", "url" : "https://github.com/ImageMagick/ImageMagick/issues/1451" + }, + { + "name" : "106850", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106850" } ] } diff --git a/2019/7xxx/CVE-2019-7396.json b/2019/7xxx/CVE-2019-7396.json index dce3cb64757..88160ec0071 100644 --- a/2019/7xxx/CVE-2019-7396.json +++ b/2019/7xxx/CVE-2019-7396.json @@ -61,6 +61,11 @@ "name" : "https://github.com/ImageMagick/ImageMagick/issues/1452", "refsource" : "MISC", "url" : "https://github.com/ImageMagick/ImageMagick/issues/1452" + }, + { + "name" : "106849", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106849" } ] } diff --git a/2019/7xxx/CVE-2019-7397.json b/2019/7xxx/CVE-2019-7397.json index 3fae7bb30ce..bad15ccd38f 100644 --- a/2019/7xxx/CVE-2019-7397.json +++ b/2019/7xxx/CVE-2019-7397.json @@ -61,6 +61,11 @@ "name" : "https://github.com/ImageMagick/ImageMagick/issues/1454", "refsource" : "MISC", "url" : "https://github.com/ImageMagick/ImageMagick/issues/1454" + }, + { + "name" : "106847", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106847" } ] }