From ccebbf57e5f2902c541f17396e56decf1e694378 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 12 Mar 2019 06:10:06 -0400 Subject: [PATCH] - Synchronized data. --- 2016/10xxx/CVE-2016-10742.json | 5 +++++ 2016/4xxx/CVE-2016-4578.json | 5 +++++ 2017/2xxx/CVE-2017-2826.json | 5 +++++ 2018/18xxx/CVE-2018-18808.json | 5 +++++ 2018/18xxx/CVE-2018-18809.json | 5 +++++ 2018/18xxx/CVE-2018-18815.json | 5 +++++ 2018/18xxx/CVE-2018-18816.json | 5 +++++ 2018/9xxx/CVE-2018-9276.json | 5 +++++ 2019/1xxx/CVE-2019-1543.json | 5 +++++ 2019/1xxx/CVE-2019-1606.json | 5 +++++ 2019/1xxx/CVE-2019-1610.json | 5 +++++ 2019/1xxx/CVE-2019-1614.json | 5 +++++ 2019/1xxx/CVE-2019-1617.json | 5 +++++ 2019/1xxx/CVE-2019-1618.json | 5 +++++ 2019/1xxx/CVE-2019-1690.json | 5 +++++ 2019/1xxx/CVE-2019-1702.json | 5 +++++ 2019/1xxx/CVE-2019-1707.json | 5 +++++ 2019/3xxx/CVE-2019-3776.json | 5 +++++ 2019/3xxx/CVE-2019-3824.json | 5 +++++ 2019/9xxx/CVE-2019-9200.json | 5 +++++ 20 files changed, 100 insertions(+) diff --git a/2016/10xxx/CVE-2016-10742.json b/2016/10xxx/CVE-2016-10742.json index de8792647a9..2bca211c2ad 100644 --- a/2016/10xxx/CVE-2016-10742.json +++ b/2016/10xxx/CVE-2016-10742.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190311 [SECURITY] [DLA 1708-1] zabbix security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00010.html" + }, { "name" : "https://support.zabbix.com/browse/ZBX-10272", "refsource" : "MISC", diff --git a/2016/4xxx/CVE-2016-4578.json b/2016/4xxx/CVE-2016-4578.json index 518a117f961..1be4d02a468 100644 --- a/2016/4xxx/CVE-2016-4578.json +++ b/2016/4xxx/CVE-2016-4578.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46529", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46529/" + }, { "name" : "[oss-security] 20160511 Re: CVE Request: alsa: kernel information leak vulnerability in Linux sound/core/timer", "refsource" : "MLIST", diff --git a/2017/2xxx/CVE-2017-2826.json b/2017/2xxx/CVE-2017-2826.json index 33367f16e01..74c43296d8d 100644 --- a/2017/2xxx/CVE-2017-2826.json +++ b/2017/2xxx/CVE-2017-2826.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190311 [SECURITY] [DLA 1708-1] zabbix security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00010.html" + }, { "name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0327", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18808.json b/2018/18xxx/CVE-2018-18808.json index d5e0ff798da..2e1a8b2b55e 100644 --- a/2018/18xxx/CVE-2018-18808.json +++ b/2018/18xxx/CVE-2018-18808.json @@ -144,6 +144,11 @@ "name" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-server-2018-18808", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-server-2018-18808" + }, + { + "name" : "107350", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107350" } ] }, diff --git a/2018/18xxx/CVE-2018-18809.json b/2018/18xxx/CVE-2018-18809.json index a768f0df6b6..f3b39ca7593 100644 --- a/2018/18xxx/CVE-2018-18809.json +++ b/2018/18xxx/CVE-2018-18809.json @@ -207,6 +207,11 @@ "name" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809" + }, + { + "name" : "107351", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107351" } ] }, diff --git a/2018/18xxx/CVE-2018-18815.json b/2018/18xxx/CVE-2018-18815.json index 60d2a9cf419..4f747977385 100644 --- a/2018/18xxx/CVE-2018-18815.json +++ b/2018/18xxx/CVE-2018-18815.json @@ -151,6 +151,11 @@ "name" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-server-2018-18815", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-server-2018-18815" + }, + { + "name" : "107346", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107346" } ] }, diff --git a/2018/18xxx/CVE-2018-18816.json b/2018/18xxx/CVE-2018-18816.json index 90b4321ce59..f8564873aa3 100644 --- a/2018/18xxx/CVE-2018-18816.json +++ b/2018/18xxx/CVE-2018-18816.json @@ -144,6 +144,11 @@ "name" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-2018-18816", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-2018-18816" + }, + { + "name" : "107348", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107348" } ] }, diff --git a/2018/9xxx/CVE-2018-9276.json b/2018/9xxx/CVE-2018-9276.json index 75f2f7cd485..abf23ac41b9 100644 --- a/2018/9xxx/CVE-2018-9276.json +++ b/2018/9xxx/CVE-2018-9276.json @@ -57,6 +57,11 @@ "refsource" : "BUGTRAQ", "url" : "http://www.securityfocus.com/archive/1/542103/100/0/threaded" }, + { + "name" : "46527", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46527/" + }, { "name" : "http://packetstormsecurity.com/files/148334/PRTG-Command-Injection.html", "refsource" : "MISC", diff --git a/2019/1xxx/CVE-2019-1543.json b/2019/1xxx/CVE-2019-1543.json index 667f7b36306..b95e7d838b4 100644 --- a/2019/1xxx/CVE-2019-1543.json +++ b/2019/1xxx/CVE-2019-1543.json @@ -84,6 +84,11 @@ "name" : "https://www.openssl.org/news/secadv/20190306.txt", "refsource" : "CONFIRM", "url" : "https://www.openssl.org/news/secadv/20190306.txt" + }, + { + "name" : "107349", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107349" } ] } diff --git a/2019/1xxx/CVE-2019-1606.json b/2019/1xxx/CVE-2019-1606.json index 7a9f42f2376..929d1bdf9e2 100644 --- a/2019/1xxx/CVE-2019-1606.json +++ b/2019/1xxx/CVE-2019-1606.json @@ -94,6 +94,11 @@ "name" : "20190306 Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1606)", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1606" + }, + { + "name" : "107345", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107345" } ] }, diff --git a/2019/1xxx/CVE-2019-1610.json b/2019/1xxx/CVE-2019-1610.json index af1f36bf34e..9e6bf150d42 100644 --- a/2019/1xxx/CVE-2019-1610.json +++ b/2019/1xxx/CVE-2019-1610.json @@ -83,6 +83,11 @@ "name" : "20190306 Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1610)", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1610" + }, + { + "name" : "107338", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107338" } ] }, diff --git a/2019/1xxx/CVE-2019-1614.json b/2019/1xxx/CVE-2019-1614.json index 7b849371c54..50462c6d60d 100644 --- a/2019/1xxx/CVE-2019-1614.json +++ b/2019/1xxx/CVE-2019-1614.json @@ -143,6 +143,11 @@ "name" : "20190306 Cisco NX-OS Software NX-API Command Injection Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-NXAPI-cmdinj" + }, + { + "name" : "107339", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107339" } ] }, diff --git a/2019/1xxx/CVE-2019-1617.json b/2019/1xxx/CVE-2019-1617.json index 13e84311ca9..797363ed49b 100644 --- a/2019/1xxx/CVE-2019-1617.json +++ b/2019/1xxx/CVE-2019-1617.json @@ -76,6 +76,11 @@ "name" : "20190306 Cisco Nexus 9000 Series Switches Standalone NX-OS Mode Fibre Channel over Ethernet NPV Denial of Service Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-npv-dos" + }, + { + "name" : "107336", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107336" } ] }, diff --git a/2019/1xxx/CVE-2019-1618.json b/2019/1xxx/CVE-2019-1618.json index fb6e60e82bf..72478f11f63 100644 --- a/2019/1xxx/CVE-2019-1618.json +++ b/2019/1xxx/CVE-2019-1618.json @@ -72,6 +72,11 @@ "name" : "20190306 Cisco Nexus 9000 Series Switches Standalone NX-OS Mode Tetration Analytics Agent Arbitrary Code Execution Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-tetra-ace" + }, + { + "name" : "107322", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107322" } ] }, diff --git a/2019/1xxx/CVE-2019-1690.json b/2019/1xxx/CVE-2019-1690.json index 3e8be134d7c..f3955f1c83e 100644 --- a/2019/1xxx/CVE-2019-1690.json +++ b/2019/1xxx/CVE-2019-1690.json @@ -72,6 +72,11 @@ "name" : "20190306 Cisco Application Policy Infrastructure Controller IPv6 Link-Local Address Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-apic-ipv6" + }, + { + "name" : "107317", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107317" } ] }, diff --git a/2019/1xxx/CVE-2019-1702.json b/2019/1xxx/CVE-2019-1702.json index 1a0a930c9ab..742a757b8cc 100644 --- a/2019/1xxx/CVE-2019-1702.json +++ b/2019/1xxx/CVE-2019-1702.json @@ -71,6 +71,11 @@ "name" : "20190306 Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerabilities", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-chatmail-xss" + }, + { + "name" : "107314", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107314" } ] }, diff --git a/2019/1xxx/CVE-2019-1707.json b/2019/1xxx/CVE-2019-1707.json index 92a1c20d834..e93265fe101 100644 --- a/2019/1xxx/CVE-2019-1707.json +++ b/2019/1xxx/CVE-2019-1707.json @@ -72,6 +72,11 @@ "name" : "20190306 Cisco DNA Center Access Contract Stored Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-dna-xss" + }, + { + "name" : "107315", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107315" } ] }, diff --git a/2019/3xxx/CVE-2019-3776.json b/2019/3xxx/CVE-2019-3776.json index 13ea466169b..ce7bc6ad105 100644 --- a/2019/3xxx/CVE-2019-3776.json +++ b/2019/3xxx/CVE-2019-3776.json @@ -91,6 +91,11 @@ "name" : "https://pivotal.io/security/cve-2019-3776", "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2019-3776" + }, + { + "name" : "107344", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107344" } ] }, diff --git a/2019/3xxx/CVE-2019-3824.json b/2019/3xxx/CVE-2019-3824.json index 4869c3c7aaa..458c8ac474c 100644 --- a/2019/3xxx/CVE-2019-3824.json +++ b/2019/3xxx/CVE-2019-3824.json @@ -81,6 +81,11 @@ "name" : "USN-3895-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3895-1/" + }, + { + "name" : "107347", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107347" } ] } diff --git a/2019/9xxx/CVE-2019-9200.json b/2019/9xxx/CVE-2019-9200.json index 2cba8308514..12d3618393c 100644 --- a/2019/9xxx/CVE-2019-9200.json +++ b/2019/9xxx/CVE-2019-9200.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://research.loginsoft.com/bugs/heap-based-buffer-underwrite-in-imagestreamgetline-poppler-0-74-0/" }, + { + "name" : "USN-3905-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3905-1/" + }, { "name" : "107172", "refsource" : "BID",