diff --git a/2017/1000xxx/CVE-2017-1000408.json b/2017/1000xxx/CVE-2017-1000408.json index 5bb3b891ec3..7bbb76d40c3 100644 --- a/2017/1000xxx/CVE-2017-1000408.json +++ b/2017/1000xxx/CVE-2017-1000408.json @@ -68,6 +68,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190404-0003/", "url": "https://security.netapp.com/advisory/ntap-20190404-0003/" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190627 Re: linux-distros membership application - Microsoft", + "url": "http://www.openwall.com/lists/oss-security/2019/06/27/7" } ] } diff --git a/2017/7xxx/CVE-2017-7533.json b/2017/7xxx/CVE-2017-7533.json index 976700b8faf..c1af3f35898 100644 --- a/2017/7xxx/CVE-2017-7533.json +++ b/2017/7xxx/CVE-2017-7533.json @@ -136,6 +136,11 @@ "name": "RHSA-2017:2869", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2869" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190627 Re: linux-distros membership application - Microsoft", + "url": "http://www.openwall.com/lists/oss-security/2019/06/27/7" } ] } diff --git a/2018/14xxx/CVE-2018-14722.json b/2018/14xxx/CVE-2018-14722.json index 51413259943..5ec3db6a05f 100644 --- a/2018/14xxx/CVE-2018-14722.json +++ b/2018/14xxx/CVE-2018-14722.json @@ -61,6 +61,11 @@ "name": "[oss-security] 20180814 CVE-2018-14722: btrfsmaintenance: Code execution", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/08/14/7" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190627 Re: linux-distros membership application - Microsoft", + "url": "http://www.openwall.com/lists/oss-security/2019/06/27/7" } ] } diff --git a/2019/10xxx/CVE-2019-10177.json b/2019/10xxx/CVE-2019-10177.json index a87eab87f59..ff361bfeca1 100644 --- a/2019/10xxx/CVE-2019-10177.json +++ b/2019/10xxx/CVE-2019-10177.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2019-10177", - "ASSIGNER": "mrehak@redhat.com" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -54,7 +55,7 @@ "description_data": [ { "lang": "eng", - "value": "A store cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could be leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users." + "value": "A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users." } ] }, @@ -68,4 +69,4 @@ ] ] } -} +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3459.json b/2019/3xxx/CVE-2019-3459.json index a9df2594325..56e2a2e02e8 100644 --- a/2019/3xxx/CVE-2019-3459.json +++ b/2019/3xxx/CVE-2019-3459.json @@ -96,6 +96,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190627 Re: linux-distros membership application - Microsoft", "url": "http://www.openwall.com/lists/oss-security/2019/06/27/2" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190627 Re: linux-distros membership application - Microsoft", + "url": "http://www.openwall.com/lists/oss-security/2019/06/27/7" } ] }, diff --git a/2019/3xxx/CVE-2019-3460.json b/2019/3xxx/CVE-2019-3460.json index 06989649471..49b7b87b4d3 100644 --- a/2019/3xxx/CVE-2019-3460.json +++ b/2019/3xxx/CVE-2019-3460.json @@ -91,6 +91,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190627 Re: linux-distros membership application - Microsoft", "url": "http://www.openwall.com/lists/oss-security/2019/06/27/2" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190627 Re: linux-distros membership application - Microsoft", + "url": "http://www.openwall.com/lists/oss-security/2019/06/27/7" } ] }, diff --git a/2019/3xxx/CVE-2019-3629.json b/2019/3xxx/CVE-2019-3629.json index 40a56e9ab8d..c7d814d0020 100644 --- a/2019/3xxx/CVE-2019-3629.json +++ b/2019/3xxx/CVE-2019-3629.json @@ -89,4 +89,4 @@ "source": { "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3630.json b/2019/3xxx/CVE-2019-3630.json index b050155cd50..462c321ce2d 100644 --- a/2019/3xxx/CVE-2019-3630.json +++ b/2019/3xxx/CVE-2019-3630.json @@ -89,4 +89,4 @@ "source": { "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3631.json b/2019/3xxx/CVE-2019-3631.json index 295998713cf..90eef80d697 100644 --- a/2019/3xxx/CVE-2019-3631.json +++ b/2019/3xxx/CVE-2019-3631.json @@ -89,4 +89,4 @@ "source": { "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3632.json b/2019/3xxx/CVE-2019-3632.json index 62a2f00c5ca..46508e44a40 100644 --- a/2019/3xxx/CVE-2019-3632.json +++ b/2019/3xxx/CVE-2019-3632.json @@ -89,4 +89,4 @@ "source": { "discovery": "INTERNAL" } -} +} \ No newline at end of file