diff --git a/2018/1000xxx/CVE-2018-1000811.json b/2018/1000xxx/CVE-2018-1000811.json index 22dddd8b5ad..1130f1ad0eb 100644 --- a/2018/1000xxx/CVE-2018-1000811.json +++ b/2018/1000xxx/CVE-2018-1000811.json @@ -55,6 +55,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46060", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46060/" + }, { "name" : "https://github.com/bludit/bludit/issues/812", "refsource" : "MISC", diff --git a/2018/15xxx/CVE-2018-15127.json b/2018/15xxx/CVE-2018-15127.json index 6a3aafc25cf..fb93bf8a73a 100644 --- a/2018/15xxx/CVE-2018-15127.json +++ b/2018/15xxx/CVE-2018-15127.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html" + }, { "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-028-libvnc-heap-out-of-bound-write/", "refsource" : "MISC", diff --git a/2018/17xxx/CVE-2018-17244.json b/2018/17xxx/CVE-2018-17244.json index aabee8cc839..0635acc7e62 100644 --- a/2018/17xxx/CVE-2018-17244.json +++ b/2018/17xxx/CVE-2018-17244.json @@ -61,6 +61,11 @@ "name" : "https://www.elastic.co/community/security", "refsource" : "CONFIRM", "url" : "https://www.elastic.co/community/security" + }, + { + "name" : "106318", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106318" } ] } diff --git a/2018/1xxx/CVE-2018-1784.json b/2018/1xxx/CVE-2018-1784.json index 78c926df4fa..8857a1e1562 100644 --- a/2018/1xxx/CVE-2018-1784.json +++ b/2018/1xxx/CVE-2018-1784.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10737883" }, + { + "name" : "106316", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106316" + }, { "name" : "ibm-api-cve20181784-nosql-injection(148807)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1821.json b/2018/1xxx/CVE-2018-1821.json index 5de52743560..67168b77489 100644 --- a/2018/1xxx/CVE-2018-1821.json +++ b/2018/1xxx/CVE-2018-1821.json @@ -95,6 +95,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10744149" }, + { + "name" : "106325", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106325" + }, { "name" : "ibm-websphere-cve20181821-xxe(150170)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1833.json b/2018/1xxx/CVE-2018-1833.json index e0c2ae3165a..5e41fa83fc2 100644 --- a/2018/1xxx/CVE-2018-1833.json +++ b/2018/1xxx/CVE-2018-1833.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10787535" }, + { + "name" : "106330", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106330" + }, { "name" : "ibm-events-cve20181833-host-header(150507)", "refsource" : "XF", diff --git a/2018/20xxx/CVE-2018-20019.json b/2018/20xxx/CVE-2018-20019.json index 7b480765f8f..8d12c66e659 100644 --- a/2018/20xxx/CVE-2018-20019.json +++ b/2018/20xxx/CVE-2018-20019.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html" + }, { "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-029-libvnc-multiple-heap-out-of-bound-vulnerabilities/", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20020.json b/2018/20xxx/CVE-2018-20020.json index 914af93748a..5ebce5ce2e1 100644 --- a/2018/20xxx/CVE-2018-20020.json +++ b/2018/20xxx/CVE-2018-20020.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html" + }, { "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-030-libvnc-heap-out-of-bound-write/", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20021.json b/2018/20xxx/CVE-2018-20021.json index 1d0fb311d8b..031b3a4cafa 100644 --- a/2018/20xxx/CVE-2018-20021.json +++ b/2018/20xxx/CVE-2018-20021.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html" + }, { "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-031-libvnc-infinite-loop/", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20022.json b/2018/20xxx/CVE-2018-20022.json index 6e2bed0ee9c..0234da07392 100644 --- a/2018/20xxx/CVE-2018-20022.json +++ b/2018/20xxx/CVE-2018-20022.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html" + }, { "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-032-libvnc-multiple-memory-leaks/", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20023.json b/2018/20xxx/CVE-2018-20023.json index 0210d09eb59..d99b0e7bca0 100644 --- a/2018/20xxx/CVE-2018-20023.json +++ b/2018/20xxx/CVE-2018-20023.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html" + }, { "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20024.json b/2018/20xxx/CVE-2018-20024.json index 66c37da2256..55e8f1c1e94 100644 --- a/2018/20xxx/CVE-2018-20024.json +++ b/2018/20xxx/CVE-2018-20024.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html" + }, { "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-034-libvnc-null-pointer-dereference/", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20346.json b/2018/20xxx/CVE-2018-20346.json index 615dad392fc..1aa941e414f 100644 --- a/2018/20xxx/CVE-2018-20346.json +++ b/2018/20xxx/CVE-2018-20346.json @@ -131,6 +131,11 @@ "name" : "https://www.synology.com/security/advisory/Synology_SA_18_61", "refsource" : "CONFIRM", "url" : "https://www.synology.com/security/advisory/Synology_SA_18_61" + }, + { + "name" : "106323", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106323" } ] } diff --git a/2018/20xxx/CVE-2018-20399.json b/2018/20xxx/CVE-2018-20399.json index 64c6eb11ec5..5e02b39972d 100644 --- a/2018/20xxx/CVE-2018-20399.json +++ b/2018/20xxx/CVE-2018-20399.json @@ -61,6 +61,11 @@ "name" : "https://misteralfa-hack.blogspot.com/2018/12/stringbleed-y-ahora-que-passwords-leaks.html", "refsource" : "MISC", "url" : "https://misteralfa-hack.blogspot.com/2018/12/stringbleed-y-ahora-que-passwords-leaks.html" + }, + { + "name" : "106320", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106320" } ] } diff --git a/2018/20xxx/CVE-2018-20418.json b/2018/20xxx/CVE-2018-20418.json index c5bcefacc1a..17b84feab56 100644 --- a/2018/20xxx/CVE-2018-20418.json +++ b/2018/20xxx/CVE-2018-20418.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46054", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46054/" + }, { "name" : "https://github.com/craftcms/cms/blob/master/CHANGELOG-v3.md", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20467.json b/2018/20xxx/CVE-2018-20467.json index 5ba7c3bdf11..23867025dfa 100644 --- a/2018/20xxx/CVE-2018-20467.json +++ b/2018/20xxx/CVE-2018-20467.json @@ -61,6 +61,11 @@ "name" : "https://github.com/ImageMagick/ImageMagick/issues/1408", "refsource" : "MISC", "url" : "https://github.com/ImageMagick/ImageMagick/issues/1408" + }, + { + "name" : "106315", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106315" } ] } diff --git a/2018/20xxx/CVE-2018-20481.json b/2018/20xxx/CVE-2018-20481.json index 5f8db6cd29d..c7391bdcfce 100644 --- a/2018/20xxx/CVE-2018-20481.json +++ b/2018/20xxx/CVE-2018-20481.json @@ -61,6 +61,11 @@ "name" : "https://gitlab.freedesktop.org/poppler/poppler/merge_requests/143", "refsource" : "MISC", "url" : "https://gitlab.freedesktop.org/poppler/poppler/merge_requests/143" + }, + { + "name" : "106321", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106321" } ] } diff --git a/2018/6xxx/CVE-2018-6307.json b/2018/6xxx/CVE-2018-6307.json index 746b13bc1bb..aea7dc663c1 100644 --- a/2018/6xxx/CVE-2018-6307.json +++ b/2018/6xxx/CVE-2018-6307.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html" + }, { "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-026-libvnc-heap-use-after-free/", "refsource" : "MISC", diff --git a/2018/6xxx/CVE-2018-6705.json b/2018/6xxx/CVE-2018-6705.json index d3b0f3e8d61..a5a7afcdfea 100644 --- a/2018/6xxx/CVE-2018-6705.json +++ b/2018/6xxx/CVE-2018-6705.json @@ -100,6 +100,11 @@ "name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10260", "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10260" + }, + { + "name" : "106328", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106328" } ] }, diff --git a/2018/6xxx/CVE-2018-6706.json b/2018/6xxx/CVE-2018-6706.json index 202cacb9c81..3b83cfc3f11 100644 --- a/2018/6xxx/CVE-2018-6706.json +++ b/2018/6xxx/CVE-2018-6706.json @@ -100,6 +100,11 @@ "name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10260", "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10260" + }, + { + "name" : "106328", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106328" } ] },