diff --git a/2018/1002xxx/CVE-2018-1002204.json b/2018/1002xxx/CVE-2018-1002204.json index 90cdd6af100..e1a3f82327a 100644 --- a/2018/1002xxx/CVE-2018-1002204.json +++ b/2018/1002xxx/CVE-2018-1002204.json @@ -80,6 +80,11 @@ "name" : "https://github.com/cthackers/adm-zip/pull/212", "refsource" : "CONFIRM", "url" : "https://github.com/cthackers/adm-zip/pull/212" + }, + { + "name" : "107001", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107001" } ] } diff --git a/2018/16xxx/CVE-2018-16864.json b/2018/16xxx/CVE-2018-16864.json index 7a88e0b4716..adf485dff30 100644 --- a/2018/16xxx/CVE-2018-16864.json +++ b/2018/16xxx/CVE-2018-16864.json @@ -102,6 +102,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0271" }, + { + "name" : "RHSA-2019:0342", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0342" + }, { "name" : "USN-3855-1", "refsource" : "UBUNTU", diff --git a/2018/16xxx/CVE-2018-16865.json b/2018/16xxx/CVE-2018-16865.json index 95a2895346f..86a11f70b09 100644 --- a/2018/16xxx/CVE-2018-16865.json +++ b/2018/16xxx/CVE-2018-16865.json @@ -102,6 +102,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0271" }, + { + "name" : "RHSA-2019:0342", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0342" + }, { "name" : "USN-3855-1", "refsource" : "UBUNTU", diff --git a/2018/19xxx/CVE-2018-19008.json b/2018/19xxx/CVE-2018-19008.json index 9f674223c82..da3a09394b7 100644 --- a/2018/19xxx/CVE-2018-19008.json +++ b/2018/19xxx/CVE-2018-19008.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-017-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-017-02" + }, + { + "name" : "106658", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106658" } ] } diff --git a/2018/3xxx/CVE-2018-3616.json b/2018/3xxx/CVE-2018-3616.json index 5e07655a116..8dfe120199f 100644 --- a/2018/3xxx/CVE-2018-3616.json +++ b/2018/3xxx/CVE-2018-3616.json @@ -72,6 +72,11 @@ "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf", "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf" + }, + { + "name" : "106996", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106996" } ] } diff --git a/2018/3xxx/CVE-2018-3657.json b/2018/3xxx/CVE-2018-3657.json index 1abdb1239e7..3aace510bb8 100644 --- a/2018/3xxx/CVE-2018-3657.json +++ b/2018/3xxx/CVE-2018-3657.json @@ -72,6 +72,11 @@ "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf", "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf" + }, + { + "name" : "106996", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106996" } ] } diff --git a/2018/3xxx/CVE-2018-3658.json b/2018/3xxx/CVE-2018-3658.json index 3765d2cc955..861209f4a4f 100644 --- a/2018/3xxx/CVE-2018-3658.json +++ b/2018/3xxx/CVE-2018-3658.json @@ -72,6 +72,11 @@ "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf", "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf" + }, + { + "name" : "106996", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106996" } ] } diff --git a/2018/3xxx/CVE-2018-3989.json b/2018/3xxx/CVE-2018-3989.json index c81331f02c9..f3ae6c58310 100644 --- a/2018/3xxx/CVE-2018-3989.json +++ b/2018/3xxx/CVE-2018-3989.json @@ -61,6 +61,11 @@ "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf", "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" + }, + { + "name" : "107005", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107005" } ] } diff --git a/2018/3xxx/CVE-2018-3990.json b/2018/3xxx/CVE-2018-3990.json index 2188b071f86..27b0cb13849 100644 --- a/2018/3xxx/CVE-2018-3990.json +++ b/2018/3xxx/CVE-2018-3990.json @@ -61,6 +61,11 @@ "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf", "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" + }, + { + "name" : "107005", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107005" } ] } diff --git a/2018/3xxx/CVE-2018-3991.json b/2018/3xxx/CVE-2018-3991.json index d63f25451bf..94e41343849 100644 --- a/2018/3xxx/CVE-2018-3991.json +++ b/2018/3xxx/CVE-2018-3991.json @@ -61,6 +61,11 @@ "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf", "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" + }, + { + "name" : "107005", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107005" } ] } diff --git a/2018/6xxx/CVE-2018-6267.json b/2018/6xxx/CVE-2018-6267.json index 636f43bd860..ce1c90e78be 100644 --- a/2018/6xxx/CVE-2018-6267.json +++ b/2018/6xxx/CVE-2018-6267.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2019-02-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2019-02-01" + }, + { + "name" : "106846", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106846" } ] } diff --git a/2018/6xxx/CVE-2018-6268.json b/2018/6xxx/CVE-2018-6268.json index 4b98aa98087..ff6388eb3ee 100644 --- a/2018/6xxx/CVE-2018-6268.json +++ b/2018/6xxx/CVE-2018-6268.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2019-02-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2019-02-01" + }, + { + "name" : "106846", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106846" } ] } diff --git a/2018/6xxx/CVE-2018-6271.json b/2018/6xxx/CVE-2018-6271.json index 08d983d5375..562f04d5e31 100644 --- a/2018/6xxx/CVE-2018-6271.json +++ b/2018/6xxx/CVE-2018-6271.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2019-02-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2019-02-01" + }, + { + "name" : "106846", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106846" } ] } diff --git a/2018/8xxx/CVE-2018-8039.json b/2018/8xxx/CVE-2018-8039.json index fbd948a831d..e37c4165a99 100644 --- a/2018/8xxx/CVE-2018-8039.json +++ b/2018/8xxx/CVE-2018-8039.json @@ -118,6 +118,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3817" }, + { + "name" : "106357", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106357" + }, { "name" : "1041199", "refsource" : "SECTRACK", diff --git a/2019/1xxx/CVE-2019-1688.json b/2019/1xxx/CVE-2019-1688.json index 225e7efcb4e..ac3d60d1ce4 100644 --- a/2019/1xxx/CVE-2019-1688.json +++ b/2019/1xxx/CVE-2019-1688.json @@ -71,6 +71,11 @@ "name" : "20190212 Cisco Network Assurance Engine CLI Access with Default Password Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos" + }, + { + "name" : "107010", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107010" } ] }, diff --git a/2019/5xxx/CVE-2019-5909.json b/2019/5xxx/CVE-2019-5909.json index 705bb9bb52b..5a97dbc0fac 100644 --- a/2019/5xxx/CVE-2019-5909.json +++ b/2019/5xxx/CVE-2019-5909.json @@ -61,6 +61,11 @@ "name" : "https://web-material3.yokogawa.com/1/20653/files/YSAR-19-0001-E.pdf", "refsource" : "MISC", "url" : "https://web-material3.yokogawa.com/1/20653/files/YSAR-19-0001-E.pdf" + }, + { + "name" : "106772", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106772" } ] } diff --git a/2019/6xxx/CVE-2019-6109.json b/2019/6xxx/CVE-2019-6109.json index 958983b69f2..417cca608dc 100644 --- a/2019/6xxx/CVE-2019-6109.json +++ b/2019/6xxx/CVE-2019-6109.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190213-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190213-0001/" + }, { "name" : "DSA-4387", "refsource" : "DEBIAN", diff --git a/2019/6xxx/CVE-2019-6110.json b/2019/6xxx/CVE-2019-6110.json index 48f007cdbae..f3441ed0c48 100644 --- a/2019/6xxx/CVE-2019-6110.json +++ b/2019/6xxx/CVE-2019-6110.json @@ -71,6 +71,11 @@ "name" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt", "refsource" : "MISC", "url" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190213-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190213-0001/" } ] } diff --git a/2019/6xxx/CVE-2019-6111.json b/2019/6xxx/CVE-2019-6111.json index 70d0dc893c4..d87f57196cc 100644 --- a/2019/6xxx/CVE-2019-6111.json +++ b/2019/6xxx/CVE-2019-6111.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190213-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190213-0001/" + }, { "name" : "DSA-4387", "refsource" : "DEBIAN", diff --git a/2019/6xxx/CVE-2019-6543.json b/2019/6xxx/CVE-2019-6543.json index b72b7d2d875..b0004241931 100644 --- a/2019/6xxx/CVE-2019-6543.json +++ b/2019/6xxx/CVE-2019-6543.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46342", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46342/" + }, { "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01", "refsource" : "MISC", diff --git a/2019/6xxx/CVE-2019-6545.json b/2019/6xxx/CVE-2019-6545.json index 90d76da882f..a8e4bb7b195 100644 --- a/2019/6xxx/CVE-2019-6545.json +++ b/2019/6xxx/CVE-2019-6545.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46342", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46342/" + }, { "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01", "refsource" : "MISC", diff --git a/2019/6xxx/CVE-2019-6975.json b/2019/6xxx/CVE-2019-6975.json index 79354421389..14ab8136167 100644 --- a/2019/6xxx/CVE-2019-6975.json +++ b/2019/6xxx/CVE-2019-6975.json @@ -72,6 +72,11 @@ "refsource" : "MISC", "url" : "https://www.openwall.com/lists/oss-security/2019/02/11/1" }, + { + "name" : "USN-3890-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3890-1/" + }, { "name" : "106964", "refsource" : "BID", diff --git a/2019/7xxx/CVE-2019-7739.json b/2019/7xxx/CVE-2019-7739.json index 7f9408930c4..6a09d6f933d 100644 --- a/2019/7xxx/CVE-2019-7739.json +++ b/2019/7xxx/CVE-2019-7739.json @@ -56,6 +56,11 @@ "name" : "https://developer.joomla.org/security-centre/767-20190203-core-additional-warning-in-the-global-configuration-textfilter-settings", "refsource" : "MISC", "url" : "https://developer.joomla.org/security-centre/767-20190203-core-additional-warning-in-the-global-configuration-textfilter-settings" + }, + { + "name" : "107015", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107015" } ] }