diff --git a/2016/10xxx/CVE-2016-10708.json b/2016/10xxx/CVE-2016-10708.json index 93c6d049d68..eb5fda67679 100644 --- a/2016/10xxx/CVE-2016-10708.json +++ b/2016/10xxx/CVE-2016-10708.json @@ -96,6 +96,11 @@ "refsource": "CONFIRM", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10284", "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10284" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K32485746?utm_source=f5support&utm_medium=RSS", + "url": "https://support.f5.com/csp/article/K32485746?utm_source=f5support&utm_medium=RSS" } ] } diff --git a/2019/1xxx/CVE-2019-1362.json b/2019/1xxx/CVE-2019-1362.json index 0b809c5d399..67e3bab7073 100644 --- a/2019/1xxx/CVE-2019-1362.json +++ b/2019/1xxx/CVE-2019-1362.json @@ -100,6 +100,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-868/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-868/" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-966/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-966/" } ] } diff --git a/2019/2xxx/CVE-2019-2867.json b/2019/2xxx/CVE-2019-2867.json index 9b32562a5d7..b85099ec424 100644 --- a/2019/2xxx/CVE-2019-2867.json +++ b/2019/2xxx/CVE-2019-2867.json @@ -66,6 +66,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1814", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-964/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-964/" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-965/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-965/" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-963/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-963/" } ] }