diff --git a/2019/17xxx/CVE-2019-17569.json b/2019/17xxx/CVE-2019-17569.json index 13b566b64c7..8562d5818eb 100644 --- a/2019/17xxx/CVE-2019-17569.json +++ b/2019/17xxx/CVE-2019-17569.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0345", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html" + }, + { + "refsource": "MLIST", + "name": "[tomee-commits] 20200320 [jira] [Created] (TOMEE-2790) TomEE plus(7.0.7) is affected by CVE-2020-1935 & CVE-2019-17569 vulnerabilities", + "url": "https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E" } ] }, diff --git a/2019/20xxx/CVE-2019-20503.json b/2019/20xxx/CVE-2019-20503.json index 824d4b2d2c8..a62e688c7e6 100644 --- a/2019/20xxx/CVE-2019-20503.json +++ b/2019/20xxx/CVE-2019-20503.json @@ -106,6 +106,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0820", "url": "https://access.redhat.com/errata/RHSA-2020:0820" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00023.html" } ] } diff --git a/2020/1xxx/CVE-2020-1935.json b/2020/1xxx/CVE-2020-1935.json index c9b4cf4703f..696882bc71e 100644 --- a/2020/1xxx/CVE-2020-1935.json +++ b/2020/1xxx/CVE-2020-1935.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0345", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html" + }, + { + "refsource": "MLIST", + "name": "[tomee-commits] 20200320 [jira] [Created] (TOMEE-2790) TomEE plus(7.0.7) is affected by CVE-2020-1935 & CVE-2019-17569 vulnerabilities", + "url": "https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E" } ] },