diff --git a/2016/4xxx/CVE-2016-4486.json b/2016/4xxx/CVE-2016-4486.json index a9dc5571155..de69238f876 100644 --- a/2016/4xxx/CVE-2016-4486.json +++ b/2016/4xxx/CVE-2016-4486.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46006", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46006/" + }, { "name" : "[oss-security] 20160504 CVE Request: kernel information leak vulnerability in rtnetlink", "refsource" : "MLIST", diff --git a/2018/0xxx/CVE-2018-0732.json b/2018/0xxx/CVE-2018-0732.json index ac52f2d7c5f..ed663dbc5f5 100644 --- a/2018/0xxx/CVE-2018-0732.json +++ b/2018/0xxx/CVE-2018-0732.json @@ -130,6 +130,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4348" }, + { + "name" : "DSA-4355", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4355" + }, { "name" : "GLSA-201811-03", "refsource" : "GENTOO", diff --git a/2018/0xxx/CVE-2018-0734.json b/2018/0xxx/CVE-2018-0734.json index 50a8cce1880..5b7c16a5bae 100644 --- a/2018/0xxx/CVE-2018-0734.json +++ b/2018/0xxx/CVE-2018-0734.json @@ -108,6 +108,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4348" }, + { + "name" : "DSA-4355", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4355" + }, { "name" : "USN-3840-1", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0737.json b/2018/0xxx/CVE-2018-0737.json index 2ddb9537ef3..f0f9366bf43 100644 --- a/2018/0xxx/CVE-2018-0737.json +++ b/2018/0xxx/CVE-2018-0737.json @@ -130,6 +130,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4348" }, + { + "name" : "DSA-4355", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4355" + }, { "name" : "GLSA-201811-21", "refsource" : "GENTOO", diff --git a/2018/12xxx/CVE-2018-12327.json b/2018/12xxx/CVE-2018-12327.json index 83409029e3c..ed8143518a2 100644 --- a/2018/12xxx/CVE-2018-12327.json +++ b/2018/12xxx/CVE-2018-12327.json @@ -62,6 +62,16 @@ "refsource" : "MISC", "url" : "https://gist.github.com/fakhrizulkifli/9b58ed8e0354e8deee50b0eebd1c011f" }, + { + "name" : "RHSA-2018:3853", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3853" + }, + { + "name" : "RHSA-2018:3854", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3854" + }, { "name" : "104517", "refsource" : "BID", diff --git a/2018/16xxx/CVE-2018-16884.json b/2018/16xxx/CVE-2018-16884.json index f3e59d38cd8..db86a581e8f 100644 --- a/2018/16xxx/CVE-2018-16884.json +++ b/2018/16xxx/CVE-2018-16884.json @@ -76,6 +76,11 @@ "name" : "https://patchwork.kernel.org/patch/10733769/", "refsource" : "CONFIRM", "url" : "https://patchwork.kernel.org/patch/10733769/" + }, + { + "name" : "106253", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106253" } ] } diff --git a/2018/18xxx/CVE-2018-18999.json b/2018/18xxx/CVE-2018-18999.json index 1dfd956ec03..e0a40843240 100644 --- a/2018/18xxx/CVE-2018-18999.json +++ b/2018/18xxx/CVE-2018-18999.json @@ -56,6 +56,16 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-02" + }, + { + "name" : "https://www.tenable.com/security/research/tra-2018-45", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-45" + }, + { + "name" : "106245", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106245" } ] } diff --git a/2018/19xxx/CVE-2018-19789.json b/2018/19xxx/CVE-2018-19789.json index 8cfe44cfa14..e04015f44e1 100644 --- a/2018/19xxx/CVE-2018-19789.json +++ b/2018/19xxx/CVE-2018-19789.json @@ -71,6 +71,11 @@ "name" : "FEDORA-2018-8c06b6defd", "refsource" : "FEDORA", "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OA4WVFN5FYPIXAPLWZI6N425JHHDSWAZ/" + }, + { + "name" : "106249", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106249" } ] } diff --git a/2018/19xxx/CVE-2018-19790.json b/2018/19xxx/CVE-2018-19790.json index 34e37e1f93d..89b202d4ce0 100644 --- a/2018/19xxx/CVE-2018-19790.json +++ b/2018/19xxx/CVE-2018-19790.json @@ -71,6 +71,11 @@ "name" : "FEDORA-2018-8c06b6defd", "refsource" : "FEDORA", "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OA4WVFN5FYPIXAPLWZI6N425JHHDSWAZ/" + }, + { + "name" : "106249", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106249" } ] } diff --git a/2018/19xxx/CVE-2018-19828.json b/2018/19xxx/CVE-2018-19828.json index 1000ad2922f..8228bed0706 100644 --- a/2018/19xxx/CVE-2018-19828.json +++ b/2018/19xxx/CVE-2018-19828.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46012", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46012/" + }, { "name" : "https://hackpuntes.com/cve-2018-19828-integria-ims-5-0-83-cross-site-scripting-reflejado/", "refsource" : "MISC", diff --git a/2018/19xxx/CVE-2018-19829.json b/2018/19xxx/CVE-2018-19829.json index 4d3d7b380cf..a4b44d17e7c 100644 --- a/2018/19xxx/CVE-2018-19829.json +++ b/2018/19xxx/CVE-2018-19829.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46013", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46013/" + }, { "name" : "https://hackpuntes.com/cve-2018-19829-integria-ims-5-0-83-cross-site-request-forgery/", "refsource" : "MISC", diff --git a/2018/19xxx/CVE-2018-19933.json b/2018/19xxx/CVE-2018-19933.json index 69387a4ef24..072aa992d03 100644 --- a/2018/19xxx/CVE-2018-19933.json +++ b/2018/19xxx/CVE-2018-19933.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46014", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46014/" + }, { "name" : "https://github.com/rdincel1/Bolt-CMS-3.6.2---Cross-Site-Scripting", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1388.json b/2018/1xxx/CVE-2018-1388.json index 72e032f8270..7dc7ce00888 100644 --- a/2018/1xxx/CVE-2018-1388.json +++ b/2018/1xxx/CVE-2018-1388.json @@ -104,6 +104,11 @@ "name" : "http://www.ibm.com/support/docview.wss?uid=swg22013022", "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22013022" + }, + { + "name" : "103698", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103698" } ] } diff --git a/2018/1xxx/CVE-2018-1426.json b/2018/1xxx/CVE-2018-1426.json index c97c8646e81..41b53cf96f2 100644 --- a/2018/1xxx/CVE-2018-1426.json +++ b/2018/1xxx/CVE-2018-1426.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22013756" }, + { + "name" : "105580", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105580" + }, { "name" : "1041012", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1821.json b/2018/1xxx/CVE-2018-1821.json index f7b34a3e2a3..5de52743560 100644 --- a/2018/1xxx/CVE-2018-1821.json +++ b/2018/1xxx/CVE-2018-1821.json @@ -85,6 +85,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46017", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46017/" + }, { "name" : "https://www.ibm.com/support/docview.wss?uid=ibm10744149", "refsource" : "CONFIRM", diff --git a/2018/5xxx/CVE-2018-5407.json b/2018/5xxx/CVE-2018-5407.json index b89a4636f36..2eaeda9cc10 100644 --- a/2018/5xxx/CVE-2018-5407.json +++ b/2018/5xxx/CVE-2018-5407.json @@ -87,6 +87,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4348" }, + { + "name" : "DSA-4355", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4355" + }, { "name" : "USN-3840-1", "refsource" : "UBUNTU",