diff --git a/2017/3xxx/CVE-2017-3164.json b/2017/3xxx/CVE-2017-3164.json index 6bda3825ca1..4a1195578ac 100644 --- a/2017/3xxx/CVE-2017-3164.json +++ b/2017/3xxx/CVE-2017-3164.json @@ -57,6 +57,11 @@ "name" : "[www-announce] 20190212 [SECURITY] CVE-2017-3164 SSRF issue in Apache Solr", "refsource" : "MLIST", "url" : "http://mail-archives.apache.org/mod_mbox/www-announce/201902.mbox/%3CCAECwjAVjBN%3DwO5rYs6ktAX-5%3D-f5JDFwbbTSM2TTjEbGO5jKKA%40mail.gmail.com%3E" + }, + { + "name" : "107026", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107026" } ] } diff --git a/2018/19xxx/CVE-2018-19058.json b/2018/19xxx/CVE-2018-19058.json index 42bb19c67f0..2b75ce8124e 100644 --- a/2018/19xxx/CVE-2018-19058.json +++ b/2018/19xxx/CVE-2018-19058.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html" + }, { "name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/659", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20481.json b/2018/20xxx/CVE-2018-20481.json index dfab455fbf3..78b0cc3742a 100644 --- a/2018/20xxx/CVE-2018-20481.json +++ b/2018/20xxx/CVE-2018-20481.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html" + }, { "name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/692", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20662.json b/2018/20xxx/CVE-2018-20662.json index a615ed137e7..f82cc39ccb0 100644 --- a/2018/20xxx/CVE-2018-20662.json +++ b/2018/20xxx/CVE-2018-20662.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html" + }, { "name" : "https://gitlab.freedesktop.org/poppler/poppler/commit/9fd5ec0e6e5f763b190f2a55ceb5427cfe851d5f", "refsource" : "MISC", diff --git a/2018/6xxx/CVE-2018-6671.json b/2018/6xxx/CVE-2018-6671.json index b1f45d4b504..ed58a176286 100644 --- a/2018/6xxx/CVE-2018-6671.json +++ b/2018/6xxx/CVE-2018-6671.json @@ -76,6 +76,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46518", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46518/" + }, { "name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10240", "refsource" : "CONFIRM", diff --git a/2019/1xxx/CVE-2019-1588.json b/2019/1xxx/CVE-2019-1588.json index c77717f08b1..f761fb87d0c 100644 --- a/2019/1xxx/CVE-2019-1588.json +++ b/2019/1xxx/CVE-2019-1588.json @@ -72,6 +72,11 @@ "name" : "20190306 Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode Arbitrary File Read Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-aci-file-read" + }, + { + "name" : "107316", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107316" } ] }, diff --git a/2019/1xxx/CVE-2019-1593.json b/2019/1xxx/CVE-2019-1593.json index 478435fdc94..ffcd3444df6 100644 --- a/2019/1xxx/CVE-2019-1593.json +++ b/2019/1xxx/CVE-2019-1593.json @@ -135,6 +135,11 @@ "name" : "20190306 Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nx-os-bash-escal" + }, + { + "name" : "107324", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107324" } ] }, diff --git a/2019/1xxx/CVE-2019-1594.json b/2019/1xxx/CVE-2019-1594.json index 0590cffd569..20c467e76bc 100644 --- a/2019/1xxx/CVE-2019-1594.json +++ b/2019/1xxx/CVE-2019-1594.json @@ -142,6 +142,11 @@ "name" : "20190306 Cisco NX-OS Software 802.1X Extensible Authentication Protocol over LAN Denial of Service Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nx-os-lan-auth" + }, + { + "name" : "107325", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107325" } ] }, diff --git a/2019/1xxx/CVE-2019-1602.json b/2019/1xxx/CVE-2019-1602.json index 8fad9a10492..3acabc3e8a3 100644 --- a/2019/1xxx/CVE-2019-1602.json +++ b/2019/1xxx/CVE-2019-1602.json @@ -116,6 +116,11 @@ "name" : "20190306 Cisco NX-OS Software Privilege Escalation Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-escalation" + }, + { + "name" : "107332", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107332" } ] }, diff --git a/2019/1xxx/CVE-2019-1603.json b/2019/1xxx/CVE-2019-1603.json index a538129782f..e7c9e6b646b 100644 --- a/2019/1xxx/CVE-2019-1603.json +++ b/2019/1xxx/CVE-2019-1603.json @@ -116,6 +116,11 @@ "name" : "20190306 Cisco NX-OS Software Privilege Escalation Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-privesc" + }, + { + "name" : "107328", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107328" } ] }, diff --git a/2019/1xxx/CVE-2019-1604.json b/2019/1xxx/CVE-2019-1604.json index 1d1ea3788e1..6cf0113fee8 100644 --- a/2019/1xxx/CVE-2019-1604.json +++ b/2019/1xxx/CVE-2019-1604.json @@ -135,6 +135,11 @@ "name" : "20190306 Cisco NX-OS Software Privilege Escalation Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-privesca" + }, + { + "name" : "107323", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107323" } ] }, diff --git a/2019/1xxx/CVE-2019-1605.json b/2019/1xxx/CVE-2019-1605.json index f53b619c098..25dde11aee2 100644 --- a/2019/1xxx/CVE-2019-1605.json +++ b/2019/1xxx/CVE-2019-1605.json @@ -157,6 +157,11 @@ "name" : "20190306 Cisco NX-OS Software NX-API Arbitrary Code Execution Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-api-ex" + }, + { + "name" : "107313", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107313" } ] }, diff --git a/2019/3xxx/CVE-2019-3921.json b/2019/3xxx/CVE-2019-3921.json index 43361c991a0..c161c7c9180 100644 --- a/2019/3xxx/CVE-2019-3921.json +++ b/2019/3xxx/CVE-2019-3921.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46469", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46469/" + }, { "name" : "https://www.tenable.com/security/research/tra-2019-09", "refsource" : "MISC", diff --git a/2019/7xxx/CVE-2019-7310.json b/2019/7xxx/CVE-2019-7310.json index a19fbabb3c4..ca842971438 100644 --- a/2019/7xxx/CVE-2019-7310.json +++ b/2019/7xxx/CVE-2019-7310.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html" + }, { "name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12797", "refsource" : "MISC", diff --git a/2019/9xxx/CVE-2019-9200.json b/2019/9xxx/CVE-2019-9200.json index 905fdadf1b8..2cba8308514 100644 --- a/2019/9xxx/CVE-2019-9200.json +++ b/2019/9xxx/CVE-2019-9200.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html" + }, { "name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/728", "refsource" : "MISC", diff --git a/2019/9xxx/CVE-2019-9625.json b/2019/9xxx/CVE-2019-9625.json index 49a21085ac0..ddaee93b99b 100644 --- a/2019/9xxx/CVE-2019-9625.json +++ b/2019/9xxx/CVE-2019-9625.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46520", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46520/" + }, { "name" : "https://github.com/ManhNho/CVEs/blob/master/New-Requests/DirectAdmin-CSRF", "refsource" : "MISC",