diff --git a/2017/3xxx/CVE-2017-3936.json b/2017/3xxx/CVE-2017-3936.json index e6a6b0c6efd..f6b3b0202f7 100644 --- a/2017/3xxx/CVE-2017-3936.json +++ b/2017/3xxx/CVE-2017-3936.json @@ -88,6 +88,11 @@ "name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10227", "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10227" + }, + { + "name" : "103155", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103155" } ] }, diff --git a/2018/0xxx/CVE-2018-0149.json b/2018/0xxx/CVE-2018-0149.json index 22593f065a2..fa74275a793 100644 --- a/2018/0xxx/CVE-2018-0149.json +++ b/2018/0xxx/CVE-2018-0149.json @@ -56,6 +56,16 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucsdimcs", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucsdimcs" + }, + { + "name" : "104444", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104444" + }, + { + "name" : "1041072", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041072" } ] } diff --git a/2018/0xxx/CVE-2018-0274.json b/2018/0xxx/CVE-2018-0274.json index c1c4bed7615..87d9a1af5c1 100644 --- a/2018/0xxx/CVE-2018-0274.json +++ b/2018/0xxx/CVE-2018-0274.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso" + }, + { + "name" : "104449", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104449" } ] } diff --git a/2018/0xxx/CVE-2018-0322.json b/2018/0xxx/CVE-2018-0322.json index 36cc871fe6c..408eff94928 100644 --- a/2018/0xxx/CVE-2018-0322.json +++ b/2018/0xxx/CVE-2018-0322.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-access" }, + { + "name" : "104443", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104443" + }, { "name" : "1041064", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0332.json b/2018/0xxx/CVE-2018-0332.json index a3d27e80b41..683c5d0a7b0 100644 --- a/2018/0xxx/CVE-2018-0332.json +++ b/2018/0xxx/CVE-2018-0332.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ip-phone-dos" }, + { + "name" : "104445", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104445" + }, { "name" : "1041074", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0339.json b/2018/0xxx/CVE-2018-0339.json index 70174d5ca67..95d9aea31d3 100644 --- a/2018/0xxx/CVE-2018-0339.json +++ b/2018/0xxx/CVE-2018-0339.json @@ -61,6 +61,11 @@ "name" : "104424", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104424" + }, + { + "name" : "1041066", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041066" } ] } diff --git a/2018/0xxx/CVE-2018-0340.json b/2018/0xxx/CVE-2018-0340.json index 6eab4e9ab59..9b8169f079b 100644 --- a/2018/0xxx/CVE-2018-0340.json +++ b/2018/0xxx/CVE-2018-0340.json @@ -56,6 +56,16 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucm-xss", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucm-xss" + }, + { + "name" : "104448", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104448" + }, + { + "name" : "1041070", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041070" } ] } diff --git a/2018/0xxx/CVE-2018-0354.json b/2018/0xxx/CVE-2018-0354.json index 9038ccb95ed..7880ab45197 100644 --- a/2018/0xxx/CVE-2018-0354.json +++ b/2018/0xxx/CVE-2018-0354.json @@ -61,6 +61,11 @@ "name" : "104426", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104426" + }, + { + "name" : "1041067", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041067" } ] } diff --git a/2018/0xxx/CVE-2018-0355.json b/2018/0xxx/CVE-2018-0355.json index 6c0d287516e..fb26aa77d55 100644 --- a/2018/0xxx/CVE-2018-0355.json +++ b/2018/0xxx/CVE-2018-0355.json @@ -61,6 +61,11 @@ "name" : "104425", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104425" + }, + { + "name" : "1041068", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041068" } ] } diff --git a/2018/0xxx/CVE-2018-0356.json b/2018/0xxx/CVE-2018-0356.json index a34e3970661..e8ce5ac699e 100644 --- a/2018/0xxx/CVE-2018-0356.json +++ b/2018/0xxx/CVE-2018-0356.json @@ -61,6 +61,11 @@ "name" : "104421", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104421" + }, + { + "name" : "1041062", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041062" } ] } diff --git a/2018/0xxx/CVE-2018-0357.json b/2018/0xxx/CVE-2018-0357.json index 7cb5f70a0e2..6f4d5a4ba04 100644 --- a/2018/0xxx/CVE-2018-0357.json +++ b/2018/0xxx/CVE-2018-0357.json @@ -61,6 +61,11 @@ "name" : "104420", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104420" + }, + { + "name" : "1041063", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041063" } ] } diff --git a/2018/0xxx/CVE-2018-0732.json b/2018/0xxx/CVE-2018-0732.json index 0984904185f..3e8eb8abe3d 100644 --- a/2018/0xxx/CVE-2018-0732.json +++ b/2018/0xxx/CVE-2018-0732.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://www.openssl.org/news/secadv/20180612.txt" }, + { + "name" : "104442", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104442" + }, { "name" : "1041090", "refsource" : "SECTRACK", diff --git a/2018/12xxx/CVE-2018-12015.json b/2018/12xxx/CVE-2018-12015.json index f229a810aac..4eac3ac817a 100644 --- a/2018/12xxx/CVE-2018-12015.json +++ b/2018/12xxx/CVE-2018-12015.json @@ -62,6 +62,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4226" }, + { + "name" : "USN-3684-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3684-1/" + }, + { + "name" : "USN-3684-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3684-2/" + }, { "name" : "104423", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12020.json b/2018/12xxx/CVE-2018-12020.json index fbbac137964..164b719be07 100644 --- a/2018/12xxx/CVE-2018-12020.json +++ b/2018/12xxx/CVE-2018-12020.json @@ -87,6 +87,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3675-1/" }, + { + "name" : "104450", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104450" + }, { "name" : "1041051", "refsource" : "SECTRACK", diff --git a/2018/12xxx/CVE-2018-12048.json b/2018/12xxx/CVE-2018-12048.json index d9e264d07c5..cc5c5142e8b 100644 --- a/2018/12xxx/CVE-2018-12048.json +++ b/2018/12xxx/CVE-2018-12048.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44885", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44885/" + }, { "name" : "https://gist.github.com/huykha/455e7d3b86eb6629066d921f46bfcee3", "refsource" : "MISC", diff --git a/2018/12xxx/CVE-2018-12049.json b/2018/12xxx/CVE-2018-12049.json index 8e0f876d166..dfb53b981b2 100644 --- a/2018/12xxx/CVE-2018-12049.json +++ b/2018/12xxx/CVE-2018-12049.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44886", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44886/" + }, { "name" : "https://gist.github.com/huykha/0381acb2dc580c728a79452b60fa082c", "refsource" : "MISC", diff --git a/2018/12xxx/CVE-2018-12111.json b/2018/12xxx/CVE-2018-12111.json index 79e255bb9c4..0d2fc7a4bb8 100644 --- a/2018/12xxx/CVE-2018-12111.json +++ b/2018/12xxx/CVE-2018-12111.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44882", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44882/" + }, { "name" : "https://gist.github.com/huykha/b16109b8e859a992b658dd18b2ee4a7c", "refsource" : "MISC", diff --git a/2018/12xxx/CVE-2018-12227.json b/2018/12xxx/CVE-2018-12227.json index a01f07b5127..db567caa2e9 100644 --- a/2018/12xxx/CVE-2018-12227.json +++ b/2018/12xxx/CVE-2018-12227.json @@ -61,6 +61,11 @@ "name" : "https://issues.asterisk.org/jira/browse/ASTERISK-27818", "refsource" : "CONFIRM", "url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27818" + }, + { + "name" : "104455", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104455" } ] } diff --git a/2018/12xxx/CVE-2018-12228.json b/2018/12xxx/CVE-2018-12228.json index 24dedf25e2c..c2214f9ea83 100644 --- a/2018/12xxx/CVE-2018-12228.json +++ b/2018/12xxx/CVE-2018-12228.json @@ -61,6 +61,11 @@ "name" : "https://issues.asterisk.org/jira/browse/ASTERISK-27807", "refsource" : "CONFIRM", "url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27807" + }, + { + "name" : "104457", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104457" } ] } diff --git a/2018/12xxx/CVE-2018-12232.json b/2018/12xxx/CVE-2018-12232.json index 7dd0e677e1a..503b8357ed1 100644 --- a/2018/12xxx/CVE-2018-12232.json +++ b/2018/12xxx/CVE-2018-12232.json @@ -71,6 +71,11 @@ "name" : "https://patchwork.ozlabs.org/patch/926519/", "refsource" : "MISC", "url" : "https://patchwork.ozlabs.org/patch/926519/" + }, + { + "name" : "104453", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104453" } ] } diff --git a/2018/12xxx/CVE-2018-12233.json b/2018/12xxx/CVE-2018-12233.json index 096379b469d..ecf165ab3b3 100644 --- a/2018/12xxx/CVE-2018-12233.json +++ b/2018/12xxx/CVE-2018-12233.json @@ -61,6 +61,11 @@ "name" : "https://marc.info/?l=linux-kernel&m=152814391530549&w=2", "refsource" : "MISC", "url" : "https://marc.info/?l=linux-kernel&m=152814391530549&w=2" + }, + { + "name" : "104452", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104452" } ] } diff --git a/2018/1xxx/CVE-2018-1121.json b/2018/1xxx/CVE-2018-1121.json index 0ab52aca9a6..fbdad875d2b 100644 --- a/2018/1xxx/CVE-2018-1121.json +++ b/2018/1xxx/CVE-2018-1121.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44806", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44806/" + }, { "name" : "[oss-security] 20180517 Qualys Security Advisory - Procps-ng Audit Report", "refsource" : "MLIST", @@ -76,6 +81,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121" + }, + { + "name" : "104214", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104214" } ] } diff --git a/2018/1xxx/CVE-2018-1323.json b/2018/1xxx/CVE-2018-1323.json index 29e0b74c42c..31409f4e806 100644 --- a/2018/1xxx/CVE-2018-1323.json +++ b/2018/1xxx/CVE-2018-1323.json @@ -58,6 +58,11 @@ "refsource" : "MISC", "url" : "https://lists.apache.org/thread.html/6e146bce83578bd870893250ba8354e28f9d8e86c674c30dbeee529f@%3Cannounce.tomcat.apache.org%3E" }, + { + "name" : "RHSA-2018:1843", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1843" + }, { "name" : "103389", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1449.json b/2018/1xxx/CVE-2018-1449.json index d13898b2730..064746dc1a1 100644 --- a/2018/1xxx/CVE-2018-1449.json +++ b/2018/1xxx/CVE-2018-1449.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22016181" }, + { + "name" : "1041004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041004" + }, { "name" : "ibm-db2-cve20181449-file-overwrite(140044)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1450.json b/2018/1xxx/CVE-2018-1450.json index 49a335aafd9..8f5dbbc2662 100644 --- a/2018/1xxx/CVE-2018-1450.json +++ b/2018/1xxx/CVE-2018-1450.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22016181" }, + { + "name" : "1041004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041004" + }, { "name" : "ibm-db2-cve20181450-file-overwrite(140045)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1451.json b/2018/1xxx/CVE-2018-1451.json index 8d2d82d81b2..aac7275886d 100644 --- a/2018/1xxx/CVE-2018-1451.json +++ b/2018/1xxx/CVE-2018-1451.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22016181" }, + { + "name" : "1041004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041004" + }, { "name" : "ibm-db2-cve20181451-file-overwrite(140046)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1452.json b/2018/1xxx/CVE-2018-1452.json index 43c76dfabfd..295a5ad64bf 100644 --- a/2018/1xxx/CVE-2018-1452.json +++ b/2018/1xxx/CVE-2018-1452.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22016181" }, + { + "name" : "1041004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041004" + }, { "name" : "ibm-db2-cve20181452-file-overwrite(140047)", "refsource" : "XF", diff --git a/2018/2xxx/CVE-2018-2428.json b/2018/2xxx/CVE-2018-2428.json index 2487801b165..cf02e297808 100644 --- a/2018/2xxx/CVE-2018-2428.json +++ b/2018/2xxx/CVE-2018-2428.json @@ -113,6 +113,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255", "refsource" : "CONFIRM", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255" + }, + { + "name" : "104446", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104446" } ] }, diff --git a/2018/5xxx/CVE-2018-5242.json b/2018/5xxx/CVE-2018-5242.json index f6f02f5e2a7..1593564ec74 100644 --- a/2018/5xxx/CVE-2018-5242.json +++ b/2018/5xxx/CVE-2018-5242.json @@ -57,6 +57,11 @@ "name" : "https://support.symantec.com/en_US/article.SYMSA1453.html", "refsource" : "CONFIRM", "url" : "https://support.symantec.com/en_US/article.SYMSA1453.html" + }, + { + "name" : "104414", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104414" } ] } diff --git a/2018/5xxx/CVE-2018-5432.json b/2018/5xxx/CVE-2018-5432.json index 59956f766cc..2c6da8ca54c 100644 --- a/2018/5xxx/CVE-2018-5432.json +++ b/2018/5xxx/CVE-2018-5432.json @@ -92,6 +92,11 @@ "name" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-administrator-enterprise-edition-2018-5432", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-administrator-enterprise-edition-2018-5432" + }, + { + "name" : "104458", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104458" } ] }, diff --git a/2018/5xxx/CVE-2018-5434.json b/2018/5xxx/CVE-2018-5434.json index acc3f72f38f..189760bda52 100644 --- a/2018/5xxx/CVE-2018-5434.json +++ b/2018/5xxx/CVE-2018-5434.json @@ -92,6 +92,11 @@ "name" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-runtime-agent-2018-5434", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-runtime-agent-2018-5434" + }, + { + "name" : "104454", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104454" } ] }, diff --git a/2018/6xxx/CVE-2018-6968.json b/2018/6xxx/CVE-2018-6968.json index db79ed10ac3..86890f0ce6a 100644 --- a/2018/6xxx/CVE-2018-6968.json +++ b/2018/6xxx/CVE-2018-6968.json @@ -61,6 +61,11 @@ "refsource" : "CONFIRM", "url" : "http://www.vmware.com/security/advisories/VMSA-2018-0015.html" }, + { + "name" : "104441", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104441" + }, { "name" : "1041060", "refsource" : "SECTRACK",