diff --git a/2016/5xxx/CVE-2016-5063.json b/2016/5xxx/CVE-2016-5063.json index 1fe6e545a94..1eeaa35283f 100644 --- a/2016/5xxx/CVE-2016-5063.json +++ b/2016/5xxx/CVE-2016-5063.json @@ -55,6 +55,9 @@ { "url" : "https://www.exploit-db.com/exploits/43902/" }, + { + "url" : "https://www.exploit-db.com/exploits/43934/" + }, { "url" : "https://docs.bmc.com/docs/display/bsa87/Notification+of+Windows+RSCD+Agent+vulnerability+in+BMC+Server+Automation+CVE-2016-5063" }, diff --git a/2017/1000xxx/CVE-2017-1000408.json b/2017/1000xxx/CVE-2017-1000408.json index f1e888230ef..2f5dca07e62 100644 --- a/2017/1000xxx/CVE-2017-1000408.json +++ b/2017/1000xxx/CVE-2017-1000408.json @@ -54,6 +54,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43331/" + }, { "url" : "http://seclists.org/oss-sec/2017/q4/385" } diff --git a/2017/1000xxx/CVE-2017-1000409.json b/2017/1000xxx/CVE-2017-1000409.json index ba0247240ec..da48125c7a0 100644 --- a/2017/1000xxx/CVE-2017-1000409.json +++ b/2017/1000xxx/CVE-2017-1000409.json @@ -54,6 +54,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43331/" + }, { "url" : "http://seclists.org/oss-sec/2017/q4/385" } diff --git a/2017/1000xxx/CVE-2017-1000411.json b/2017/1000xxx/CVE-2017-1000411.json index 4eb3a139069..150fb2acc61 100644 --- a/2017/1000xxx/CVE-2017-1000411.json +++ b/2017/1000xxx/CVE-2017-1000411.json @@ -90,6 +90,9 @@ "reference_data" : [ { "url" : "http://seclists.org/oss-sec/2018/q1/52" + }, + { + "url" : "http://www.securityfocus.com/bid/102736" } ] } diff --git a/2017/12xxx/CVE-2017-12626.json b/2017/12xxx/CVE-2017-12626.json index 7d534f88cbf..9f968a30839 100644 --- a/2017/12xxx/CVE-2017-12626.json +++ b/2017/12xxx/CVE-2017-12626.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://lists.apache.org/thread.html/453d9af5dbabaccd9afb58d27279a9dbfe8e35f4e5ea1645ddd6960b@%3Cdev.poi.apache.org%3E" + }, + { + "url" : "http://www.securityfocus.com/bid/102879" } ] } diff --git a/2017/16xxx/CVE-2017-16716.json b/2017/16xxx/CVE-2017-16716.json index 50bd07ed1da..51e22503fc7 100644 --- a/2017/16xxx/CVE-2017-16716.json +++ b/2017/16xxx/CVE-2017-16716.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43928/" + }, { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02" }, diff --git a/2017/16xxx/CVE-2017-16911.json b/2017/16xxx/CVE-2017-16911.json index 96e65b54b79..e1ebfee245e 100644 --- a/2017/16xxx/CVE-2017-16911.json +++ b/2017/16xxx/CVE-2017-16911.json @@ -70,6 +70,9 @@ }, { "url" : "https://www.spinics.net/lists/linux-usb/msg163480.html" + }, + { + "url" : "http://www.securityfocus.com/bid/102156" } ] } diff --git a/2017/16xxx/CVE-2017-16912.json b/2017/16xxx/CVE-2017-16912.json index c8131de5d53..aed5b23f656 100644 --- a/2017/16xxx/CVE-2017-16912.json +++ b/2017/16xxx/CVE-2017-16912.json @@ -73,6 +73,9 @@ }, { "url" : "https://www.spinics.net/lists/linux-usb/msg163480.html" + }, + { + "url" : "http://www.securityfocus.com/bid/102150" } ] } diff --git a/2017/16xxx/CVE-2017-16913.json b/2017/16xxx/CVE-2017-16913.json index fb2e864f961..e78f6cee6bb 100644 --- a/2017/16xxx/CVE-2017-16913.json +++ b/2017/16xxx/CVE-2017-16913.json @@ -73,6 +73,9 @@ }, { "url" : "https://www.spinics.net/lists/linux-usb/msg163480.html" + }, + { + "url" : "http://www.securityfocus.com/bid/102150" } ] } diff --git a/2017/16xxx/CVE-2017-16914.json b/2017/16xxx/CVE-2017-16914.json index 855f5428874..fb0935e50d6 100644 --- a/2017/16xxx/CVE-2017-16914.json +++ b/2017/16xxx/CVE-2017-16914.json @@ -76,6 +76,9 @@ }, { "url" : "https://www.spinics.net/lists/linux-usb/msg163480.html" + }, + { + "url" : "http://www.securityfocus.com/bid/102150" } ] } diff --git a/2017/16xxx/CVE-2017-16928.json b/2017/16xxx/CVE-2017-16928.json index e4a53f57707..e23ff696264 100644 --- a/2017/16xxx/CVE-2017-16928.json +++ b/2017/16xxx/CVE-2017-16928.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43925/" + }, { "url" : "http://packetstormsecurity.com/files/146158/Arq-5.10-Local-Privilege-Escalation.html" }, diff --git a/2017/16xxx/CVE-2017-16945.json b/2017/16xxx/CVE-2017-16945.json index c72bce6beda..8ae24cb48a6 100644 --- a/2017/16xxx/CVE-2017-16945.json +++ b/2017/16xxx/CVE-2017-16945.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43926/" + }, { "url" : "http://packetstormsecurity.com/files/146159/Arq-5.10-Local-Privilege-Escalation.html" }, diff --git a/2017/18xxx/CVE-2017-18043.json b/2017/18xxx/CVE-2017-18043.json index 59a85bd2960..059eee71da6 100644 --- a/2017/18xxx/CVE-2017-18043.json +++ b/2017/18xxx/CVE-2017-18043.json @@ -57,6 +57,9 @@ }, { "url" : "https://git.qemu.org/?p=qemu.git;a=commit;h=2098b073f398cd628c09c5a78537a6854" + }, + { + "url" : "http://www.securityfocus.com/bid/102759" } ] } diff --git a/2017/18xxx/CVE-2017-18078.json b/2017/18xxx/CVE-2017-18078.json index 9337bad52ca..18d9f0fc228 100644 --- a/2017/18xxx/CVE-2017-18078.json +++ b/2017/18xxx/CVE-2017-18078.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43935/" + }, { "url" : "https://github.com/systemd/systemd/issues/7736" } diff --git a/2017/1xxx/CVE-2017-1192.json b/2017/1xxx/CVE-2017-1192.json index b4fa790753e..16f40099066 100644 --- a/2017/1xxx/CVE-2017-1192.json +++ b/2017/1xxx/CVE-2017-1192.json @@ -76,6 +76,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22004267" + }, + { + "url" : "http://www.securityfocus.com/bid/102864" } ] } diff --git a/2017/1xxx/CVE-2017-1515.json b/2017/1xxx/CVE-2017-1515.json index b346d7ee7e3..e625bb026ad 100644 --- a/2017/1xxx/CVE-2017-1515.json +++ b/2017/1xxx/CVE-2017-1515.json @@ -181,6 +181,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012789" + }, + { + "url" : "http://www.securityfocus.com/bid/102872" } ] } diff --git a/2017/1xxx/CVE-2017-1516.json b/2017/1xxx/CVE-2017-1516.json index 7faa764c445..d09304828f7 100644 --- a/2017/1xxx/CVE-2017-1516.json +++ b/2017/1xxx/CVE-2017-1516.json @@ -181,6 +181,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012789" + }, + { + "url" : "http://www.securityfocus.com/bid/102867" } ] } diff --git a/2017/1xxx/CVE-2017-1563.json b/2017/1xxx/CVE-2017-1563.json index 016a12e3263..ed4c8c40fb6 100644 --- a/2017/1xxx/CVE-2017-1563.json +++ b/2017/1xxx/CVE-2017-1563.json @@ -181,6 +181,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012789" + }, + { + "url" : "http://www.securityfocus.com/bid/102862" } ] } diff --git a/2017/1xxx/CVE-2017-1567.json b/2017/1xxx/CVE-2017-1567.json index ebf8cb2bb0b..0c63cb2161c 100644 --- a/2017/1xxx/CVE-2017-1567.json +++ b/2017/1xxx/CVE-2017-1567.json @@ -181,6 +181,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012789" + }, + { + "url" : "http://www.securityfocus.com/bid/102851" } ] } diff --git a/2017/1xxx/CVE-2017-1653.json b/2017/1xxx/CVE-2017-1653.json index 158aa857c6e..042c32352ca 100644 --- a/2017/1xxx/CVE-2017-1653.json +++ b/2017/1xxx/CVE-2017-1653.json @@ -70,6 +70,18 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012712" + }, + { + "url" : "http://www.securityfocus.com/bid/102853" + }, + { + "url" : "http://www.securitytracker.com/id/1040305" + }, + { + "url" : "http://www.securitytracker.com/id/1040306" + }, + { + "url" : "http://www.securitytracker.com/id/1040307" } ] } diff --git a/2017/1xxx/CVE-2017-1779.json b/2017/1xxx/CVE-2017-1779.json index 79361b64292..d7eea0c12b7 100644 --- a/2017/1xxx/CVE-2017-1779.json +++ b/2017/1xxx/CVE-2017-1779.json @@ -80,6 +80,9 @@ { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011561" }, + { + "url" : "http://www.securityfocus.com/bid/102858" + }, { "url" : "http://www.securitytracker.com/id/1040299" } diff --git a/2017/1xxx/CVE-2017-1783.json b/2017/1xxx/CVE-2017-1783.json index 48ab0672baf..b97f621f84b 100644 --- a/2017/1xxx/CVE-2017-1783.json +++ b/2017/1xxx/CVE-2017-1783.json @@ -80,6 +80,9 @@ { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011561" }, + { + "url" : "http://www.securityfocus.com/bid/102863" + }, { "url" : "http://www.securitytracker.com/id/1040299" } diff --git a/2017/9xxx/CVE-2017-9513.json b/2017/9xxx/CVE-2017-9513.json index 192597f8777..1b7b72130f3 100644 --- a/2017/9xxx/CVE-2017-9513.json +++ b/2017/9xxx/CVE-2017-9513.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://ecosystem.atlassian.net/browse/STRM-2350" + }, + { + "url" : "http://www.securityfocus.com/bid/102869" } ] } diff --git a/2018/0xxx/CVE-2018-0136.json b/2018/0xxx/CVE-2018-0136.json index 91a220e162c..f6c8b553e92 100644 --- a/2018/0xxx/CVE-2018-0136.json +++ b/2018/0xxx/CVE-2018-0136.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6" + }, + { + "url" : "http://www.securitytracker.com/id/1040315" } ] } diff --git a/2018/1000xxx/CVE-2018-1000001.json b/2018/1000xxx/CVE-2018-1000001.json index 4ddaeb2e6f4..98fb312482f 100644 --- a/2018/1000xxx/CVE-2018-1000001.json +++ b/2018/1000xxx/CVE-2018-1000001.json @@ -58,11 +58,20 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43775/" + }, { "url" : "http://seclists.org/oss-sec/2018/q1/38" }, { "url" : "https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/" + }, + { + "url" : "http://www.securityfocus.com/bid/102525" + }, + { + "url" : "http://www.securitytracker.com/id/1040162" } ] } diff --git a/2018/1xxx/CVE-2018-1364.json b/2018/1xxx/CVE-2018-1364.json index c87ec218c75..5f44baf77e6 100644 --- a/2018/1xxx/CVE-2018-1364.json +++ b/2018/1xxx/CVE-2018-1364.json @@ -70,6 +70,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012595" + }, + { + "url" : "http://www.securityfocus.com/bid/102864" } ] } diff --git a/2018/5xxx/CVE-2018-5701.json b/2018/5xxx/CVE-2018-5701.json index 3ff01a37080..da9cfe61267 100644 --- a/2018/5xxx/CVE-2018-5701.json +++ b/2018/5xxx/CVE-2018-5701.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43929/" + }, { "url" : "http://packetstormsecurity.com/files/146165/System-Shield-5.0.0.136-Privilege-Escalation.html" }, diff --git a/2018/6xxx/CVE-2018-6198.json b/2018/6xxx/CVE-2018-6198.json index f1a057965ce..a090e227fa5 100644 --- a/2018/6xxx/CVE-2018-6198.json +++ b/2018/6xxx/CVE-2018-6198.json @@ -60,6 +60,9 @@ }, { "url" : "https://salsa.debian.org/debian/w3m/commit/18dcbadf2771cdb0c18509b14e4e73505b242753" + }, + { + "url" : "http://www.securityfocus.com/bid/102855" } ] } diff --git a/2018/6xxx/CVE-2018-6359.json b/2018/6xxx/CVE-2018-6359.json index 0df1db8afbd..77cb7e278f6 100644 --- a/2018/6xxx/CVE-2018-6359.json +++ b/2018/6xxx/CVE-2018-6359.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://github.com/libming/libming/issues/105" + }, + { + "url" : "http://www.securityfocus.com/bid/102856" } ] } diff --git a/2018/6xxx/CVE-2018-6376.json b/2018/6xxx/CVE-2018-6376.json index 6682df8102b..491a2f3a711 100644 --- a/2018/6xxx/CVE-2018-6376.json +++ b/2018/6xxx/CVE-2018-6376.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://developer.joomla.org/security-centre/722-20180105-core-sqli-vulnerability.html" + }, + { + "url" : "http://www.securitytracker.com/id/1040316" } ] } diff --git a/2018/6xxx/CVE-2018-6377.json b/2018/6xxx/CVE-2018-6377.json index e2c3abffe75..5a909d3bd74 100644 --- a/2018/6xxx/CVE-2018-6377.json +++ b/2018/6xxx/CVE-2018-6377.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://developer.joomla.org/security-centre/720-20180103-core-xss-vulnerability.html" + }, + { + "url" : "http://www.securitytracker.com/id/1040316" } ] } diff --git a/2018/6xxx/CVE-2018-6379.json b/2018/6xxx/CVE-2018-6379.json index a7f5fe77c2c..d1017ec4207 100644 --- a/2018/6xxx/CVE-2018-6379.json +++ b/2018/6xxx/CVE-2018-6379.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://developer.joomla.org/security-centre/721-20180104-core-xss-vulnerability.html" + }, + { + "url" : "http://www.securitytracker.com/id/1040316" } ] } diff --git a/2018/6xxx/CVE-2018-6380.json b/2018/6xxx/CVE-2018-6380.json index 52ecc59ae75..6e0a343cc6f 100644 --- a/2018/6xxx/CVE-2018-6380.json +++ b/2018/6xxx/CVE-2018-6380.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://developer.joomla.org/security-centre/718-20180101-core-xss-vulnerability.html" + }, + { + "url" : "http://www.securitytracker.com/id/1040316" } ] } diff --git a/2018/6xxx/CVE-2018-6392.json b/2018/6xxx/CVE-2018-6392.json index e1bfc028d22..87548493c07 100644 --- a/2018/6xxx/CVE-2018-6392.json +++ b/2018/6xxx/CVE-2018-6392.json @@ -57,6 +57,9 @@ }, { "url" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c6939f65a116b1ffed345d29d8621ee4ffb32235" + }, + { + "url" : "http://www.securityfocus.com/bid/102848" } ] } diff --git a/2018/6xxx/CVE-2018-6465.json b/2018/6xxx/CVE-2018-6465.json index 94bc244ff7d..32566b3f212 100644 --- a/2018/6xxx/CVE-2018-6465.json +++ b/2018/6xxx/CVE-2018-6465.json @@ -60,6 +60,9 @@ }, { "url" : "https://wordpress.org/support/topic/wordpress-propertyhive-1-4-14-cross-site-scripting/" + }, + { + "url" : "https://wpvulndb.com/vulnerabilities/9020" } ] }