diff --git a/2012/1xxx/CVE-2012-1164.json b/2012/1xxx/CVE-2012-1164.json index 59d897b852e..f5afc6421d5 100644 --- a/2012/1xxx/CVE-2012-1164.json +++ b/2012/1xxx/CVE-2012-1164.json @@ -101,6 +101,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2012/2xxx/CVE-2012-2668.json b/2012/2xxx/CVE-2012-2668.json index ffd444a93bd..114b8e6db2e 100644 --- a/2012/2xxx/CVE-2012-2668.json +++ b/2012/2xxx/CVE-2012-2668.json @@ -121,6 +121,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2013/4xxx/CVE-2013-4449.json b/2013/4xxx/CVE-2013-4449.json index 5cceb2a1a8a..a8a075b0c6b 100644 --- a/2013/4xxx/CVE-2013-4449.json +++ b/2013/4xxx/CVE-2013-4449.json @@ -126,6 +126,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2015/1xxx/CVE-2015-1545.json b/2015/1xxx/CVE-2015-1545.json index d72cee1dfe7..86d829e7d79 100644 --- a/2015/1xxx/CVE-2015-1545.json +++ b/2015/1xxx/CVE-2015-1545.json @@ -136,6 +136,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2017/16xxx/CVE-2017-16808.json b/2017/16xxx/CVE-2017-16808.json index 9151dc22519..962969cc9ad 100644 --- a/2017/16xxx/CVE-2017-16808.json +++ b/2017/16xxx/CVE-2017-16808.json @@ -116,6 +116,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/10xxx/CVE-2018-10103.json b/2018/10xxx/CVE-2018-10103.json index f7b649996e5..98ce3279968 100644 --- a/2018/10xxx/CVE-2018-10103.json +++ b/2018/10xxx/CVE-2018-10103.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/10xxx/CVE-2018-10105.json b/2018/10xxx/CVE-2018-10105.json index 1d4717406cd..ce4799757a2 100644 --- a/2018/10xxx/CVE-2018-10105.json +++ b/2018/10xxx/CVE-2018-10105.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14461.json b/2018/14xxx/CVE-2018-14461.json index 295f66a3db0..9970171685e 100644 --- a/2018/14xxx/CVE-2018-14461.json +++ b/2018/14xxx/CVE-2018-14461.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14462.json b/2018/14xxx/CVE-2018-14462.json index 9b61e8f7002..26ee2e9c5b8 100644 --- a/2018/14xxx/CVE-2018-14462.json +++ b/2018/14xxx/CVE-2018-14462.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14463.json b/2018/14xxx/CVE-2018-14463.json index c93a229e711..2a26eda8b65 100644 --- a/2018/14xxx/CVE-2018-14463.json +++ b/2018/14xxx/CVE-2018-14463.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14464.json b/2018/14xxx/CVE-2018-14464.json index 8e3b14c3200..f947c6f1221 100644 --- a/2018/14xxx/CVE-2018-14464.json +++ b/2018/14xxx/CVE-2018-14464.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14465.json b/2018/14xxx/CVE-2018-14465.json index cb7ca9ef656..b58d6240f0e 100644 --- a/2018/14xxx/CVE-2018-14465.json +++ b/2018/14xxx/CVE-2018-14465.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14466.json b/2018/14xxx/CVE-2018-14466.json index 0103b178fe9..dcb8d417d9c 100644 --- a/2018/14xxx/CVE-2018-14466.json +++ b/2018/14xxx/CVE-2018-14466.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14467.json b/2018/14xxx/CVE-2018-14467.json index 10dcfe15d17..bc745fc65d3 100644 --- a/2018/14xxx/CVE-2018-14467.json +++ b/2018/14xxx/CVE-2018-14467.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14468.json b/2018/14xxx/CVE-2018-14468.json index 657cf56108a..4e4940eb8ec 100644 --- a/2018/14xxx/CVE-2018-14468.json +++ b/2018/14xxx/CVE-2018-14468.json @@ -116,6 +116,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14469.json b/2018/14xxx/CVE-2018-14469.json index fb4ebc42e70..f24d7e13e5b 100644 --- a/2018/14xxx/CVE-2018-14469.json +++ b/2018/14xxx/CVE-2018-14469.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14470.json b/2018/14xxx/CVE-2018-14470.json index d88698c132f..f5c65fc675e 100644 --- a/2018/14xxx/CVE-2018-14470.json +++ b/2018/14xxx/CVE-2018-14470.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14879.json b/2018/14xxx/CVE-2018-14879.json index 4abc96e9368..2df53d96950 100644 --- a/2018/14xxx/CVE-2018-14879.json +++ b/2018/14xxx/CVE-2018-14879.json @@ -116,6 +116,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14880.json b/2018/14xxx/CVE-2018-14880.json index 47e68d87790..01324c2c240 100644 --- a/2018/14xxx/CVE-2018-14880.json +++ b/2018/14xxx/CVE-2018-14880.json @@ -116,6 +116,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14881.json b/2018/14xxx/CVE-2018-14881.json index 7bb4d3c6aef..f3a71b8421b 100644 --- a/2018/14xxx/CVE-2018-14881.json +++ b/2018/14xxx/CVE-2018-14881.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/14xxx/CVE-2018-14882.json b/2018/14xxx/CVE-2018-14882.json index 8fdf807a7ac..6aec0690a46 100644 --- a/2018/14xxx/CVE-2018-14882.json +++ b/2018/14xxx/CVE-2018-14882.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/16xxx/CVE-2018-16227.json b/2018/16xxx/CVE-2018-16227.json index 45e3e7f0a24..fc065328e5b 100644 --- a/2018/16xxx/CVE-2018-16227.json +++ b/2018/16xxx/CVE-2018-16227.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/16xxx/CVE-2018-16228.json b/2018/16xxx/CVE-2018-16228.json index 0648ed03bb4..ee46e81c760 100644 --- a/2018/16xxx/CVE-2018-16228.json +++ b/2018/16xxx/CVE-2018-16228.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/16xxx/CVE-2018-16229.json b/2018/16xxx/CVE-2018-16229.json index 5449ce7a8b6..3b02c7086cd 100644 --- a/2018/16xxx/CVE-2018-16229.json +++ b/2018/16xxx/CVE-2018-16229.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/16xxx/CVE-2018-16230.json b/2018/16xxx/CVE-2018-16230.json index 5776560a4aa..04326d51f97 100644 --- a/2018/16xxx/CVE-2018-16230.json +++ b/2018/16xxx/CVE-2018-16230.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/16xxx/CVE-2018-16300.json b/2018/16xxx/CVE-2018-16300.json index 7a9189d67e0..b1ffd793bde 100644 --- a/2018/16xxx/CVE-2018-16300.json +++ b/2018/16xxx/CVE-2018-16300.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/16xxx/CVE-2018-16301.json b/2018/16xxx/CVE-2018-16301.json index 51a334151b2..90c3a8aa6d2 100644 --- a/2018/16xxx/CVE-2018-16301.json +++ b/2018/16xxx/CVE-2018-16301.json @@ -126,6 +126,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/16xxx/CVE-2018-16451.json b/2018/16xxx/CVE-2018-16451.json index 5ed9b6fdcda..e76432cf61a 100644 --- a/2018/16xxx/CVE-2018-16451.json +++ b/2018/16xxx/CVE-2018-16451.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2018/16xxx/CVE-2018-16452.json b/2018/16xxx/CVE-2018-16452.json index 68df09080cf..536cf0b28a8 100644 --- a/2018/16xxx/CVE-2018-16452.json +++ b/2018/16xxx/CVE-2018-16452.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/13xxx/CVE-2019-13057.json b/2019/13xxx/CVE-2019-13057.json index 4ff495f3a84..64f0078b8c6 100644 --- a/2019/13xxx/CVE-2019-13057.json +++ b/2019/13xxx/CVE-2019-13057.json @@ -101,6 +101,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/13xxx/CVE-2019-13565.json b/2019/13xxx/CVE-2019-13565.json index 3d640fb7dad..9a8acf4d8fa 100644 --- a/2019/13xxx/CVE-2019-13565.json +++ b/2019/13xxx/CVE-2019-13565.json @@ -101,6 +101,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/15xxx/CVE-2019-15161.json b/2019/15xxx/CVE-2019-15161.json index 8f085b0da51..e3d3a9f83ea 100644 --- a/2019/15xxx/CVE-2019-15161.json +++ b/2019/15xxx/CVE-2019-15161.json @@ -91,6 +91,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/15xxx/CVE-2019-15162.json b/2019/15xxx/CVE-2019-15162.json index d2f66c19559..dafaf7aca8d 100644 --- a/2019/15xxx/CVE-2019-15162.json +++ b/2019/15xxx/CVE-2019-15162.json @@ -91,6 +91,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/15xxx/CVE-2019-15163.json b/2019/15xxx/CVE-2019-15163.json index d05f9e5737f..d4f33e8f845 100644 --- a/2019/15xxx/CVE-2019-15163.json +++ b/2019/15xxx/CVE-2019-15163.json @@ -96,6 +96,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/15xxx/CVE-2019-15164.json b/2019/15xxx/CVE-2019-15164.json index efbcf6b8649..3115aa1a0a9 100644 --- a/2019/15xxx/CVE-2019-15164.json +++ b/2019/15xxx/CVE-2019-15164.json @@ -91,6 +91,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/15xxx/CVE-2019-15165.json b/2019/15xxx/CVE-2019-15165.json index e51b53be28a..5430793117b 100644 --- a/2019/15xxx/CVE-2019-15165.json +++ b/2019/15xxx/CVE-2019-15165.json @@ -116,6 +116,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/15xxx/CVE-2019-15166.json b/2019/15xxx/CVE-2019-15166.json index 8b6416a922c..466c9ec25e3 100644 --- a/2019/15xxx/CVE-2019-15166.json +++ b/2019/15xxx/CVE-2019-15166.json @@ -111,6 +111,11 @@ "refsource": "BUGTRAQ", "name": "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", "url": "https://seclists.org/bugtraq/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" } ] } diff --git a/2019/15xxx/CVE-2019-15903.json b/2019/15xxx/CVE-2019-15903.json index eb1736ea7c4..b039421a1b5 100644 --- a/2019/15xxx/CVE-2019-15903.json +++ b/2019/15xxx/CVE-2019-15903.json @@ -301,6 +301,21 @@ "refsource": "FULLDISC", "name": "20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3", "url": "http://seclists.org/fulldisclosure/2019/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", + "url": "http://seclists.org/fulldisclosure/2019/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1", + "url": "http://seclists.org/fulldisclosure/2019/Dec/30" + }, + { + "refsource": "FULLDISC", + "name": "20191213 APPLE-SA-2019-12-10-5 tvOS 13.3", + "url": "http://seclists.org/fulldisclosure/2019/Dec/27" } ] } diff --git a/2019/16xxx/CVE-2019-16730.json b/2019/16xxx/CVE-2019-16730.json new file mode 100644 index 00000000000..b490a093109 --- /dev/null +++ b/2019/16xxx/CVE-2019-16730.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16730", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "processCommandUpgrade() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.securityevaluators.com/research/", + "refsource": "MISC", + "name": "https://www.securityevaluators.com/research/" + }, + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16731.json b/2019/16xxx/CVE-2019-16731.json new file mode 100644 index 00000000000..747f5ae7adc --- /dev/null +++ b/2019/16xxx/CVE-2019-16731.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16731", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The udpServerSys service in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to initiate firmware upgrades and alter device settings." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16732.json b/2019/16xxx/CVE-2019-16732.json new file mode 100644 index 00000000000..11ee3ea4874 --- /dev/null +++ b/2019/16xxx/CVE-2019-16732.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16732", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Unencrypted HTTP communications for firmware upgrades in Petalk AI and PF-103 allow man-in-the-middle attackers to run arbitrary code as the root user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16733.json b/2019/16xxx/CVE-2019-16733.json new file mode 100644 index 00000000000..4efdc1dfb73 --- /dev/null +++ b/2019/16xxx/CVE-2019-16733.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16733", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "processCommandSetUid() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16734.json b/2019/16xxx/CVE-2019-16734.json new file mode 100644 index 00000000000..4b25c849382 --- /dev/null +++ b/2019/16xxx/CVE-2019-16734.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16734", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Use of default credentials for the TELNET server in Petwant PF-103 firmware 4.3.2.50 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16735.json b/2019/16xxx/CVE-2019-16735.json new file mode 100644 index 00000000000..95b9fd56a67 --- /dev/null +++ b/2019/16xxx/CVE-2019-16735.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16735", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A stack-based buffer overflow in processCommandUploadLog in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to cause denial of service or run arbitrary code as the root user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16736.json b/2019/16xxx/CVE-2019-16736.json new file mode 100644 index 00000000000..f26b5636434 --- /dev/null +++ b/2019/16xxx/CVE-2019-16736.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16736", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A stack-based buffer overflow in processCommandUploadSnapshot in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to cause denial of service or run arbitrary code as the root user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16737.json b/2019/16xxx/CVE-2019-16737.json new file mode 100644 index 00000000000..f7ff7a20572 --- /dev/null +++ b/2019/16xxx/CVE-2019-16737.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16737", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The processCommandSetMac() function of libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/17xxx/CVE-2019-17364.json b/2019/17xxx/CVE-2019-17364.json new file mode 100644 index 00000000000..2a56db138cd --- /dev/null +++ b/2019/17xxx/CVE-2019-17364.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-17364", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The processCommandUploadLog() function of libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3", + "url": "https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3" + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19373.json b/2019/19xxx/CVE-2019-19373.json index 737aeb4d366..a7f6c6d3041 100644 --- a/2019/19xxx/CVE-2019-19373.json +++ b/2019/19xxx/CVE-2019-19373.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://zxsecurity.co.nz/wp-content/uploads/2019/12/ZX%20Security%20Advisory%20-%20Squiz%20Matrix%20CMS%20-%20Multiple%20Vulnerabilities.pdf", "url": "https://zxsecurity.co.nz/wp-content/uploads/2019/12/ZX%20Security%20Advisory%20-%20Squiz%20Matrix%20CMS%20-%20Multiple%20Vulnerabilities.pdf" + }, + { + "refsource": "FULLDISC", + "name": "20191213 Squiz Matrix CMS <= 5.5.3.2 - Multiple Issues may lead to Remote Code Execution", + "url": "http://seclists.org/fulldisclosure/2019/Dec/34" } ] } diff --git a/2019/19xxx/CVE-2019-19374.json b/2019/19xxx/CVE-2019-19374.json index 8b27ad3cb38..eb352ca303f 100644 --- a/2019/19xxx/CVE-2019-19374.json +++ b/2019/19xxx/CVE-2019-19374.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://zxsecurity.co.nz/wp-content/uploads/2019/12/ZX%20Security%20Advisory%20-%20Squiz%20Matrix%20CMS%20-%20Multiple%20Vulnerabilities.pdf", "url": "https://zxsecurity.co.nz/wp-content/uploads/2019/12/ZX%20Security%20Advisory%20-%20Squiz%20Matrix%20CMS%20-%20Multiple%20Vulnerabilities.pdf" + }, + { + "refsource": "FULLDISC", + "name": "20191213 Squiz Matrix CMS <= 5.5.3.2 - Multiple Issues may lead to Remote Code Execution", + "url": "http://seclists.org/fulldisclosure/2019/Dec/34" } ] } diff --git a/2019/19xxx/CVE-2019-19726.json b/2019/19xxx/CVE-2019-19726.json index 5548c79402a..bbdaebddcc1 100644 --- a/2019/19xxx/CVE-2019-19726.json +++ b/2019/19xxx/CVE-2019-19726.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/155658/Qualys-Security-Advisory-OpenBSD-Dynamic-Loader-Privilege-Escalation.html", "url": "http://packetstormsecurity.com/files/155658/Qualys-Security-Advisory-OpenBSD-Dynamic-Loader-Privilege-Escalation.html" + }, + { + "refsource": "FULLDISC", + "name": "20191213 Local Privilege Escalation in OpenBSD's dynamic loader (CVE-2019-19726)", + "url": "http://seclists.org/fulldisclosure/2019/Dec/31" } ] }