diff --git a/2017/17xxx/CVE-2017-17090.json b/2017/17xxx/CVE-2017-17090.json index b83356f0d27..1a73e94f8d8 100644 --- a/2017/17xxx/CVE-2017-17090.json +++ b/2017/17xxx/CVE-2017-17090.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43992/" + }, { "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00028.html" }, diff --git a/2017/18xxx/CVE-2017-18121.json b/2017/18xxx/CVE-2017-18121.json index ae73166b08f..4a777ecfd10 100644 --- a/2017/18xxx/CVE-2017-18121.json +++ b/2017/18xxx/CVE-2017-18121.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00008.html" + }, { "url" : "https://simplesamlphp.org/security/201709-01" } diff --git a/2017/18xxx/CVE-2017-18122.json b/2017/18xxx/CVE-2017-18122.json index 163917e6ae7..1bb7c9cb450 100644 --- a/2017/18xxx/CVE-2017-18122.json +++ b/2017/18xxx/CVE-2017-18122.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00008.html" + }, { "url" : "https://simplesamlphp.org/security/201710-01" } diff --git a/2017/1xxx/CVE-2017-1494.json b/2017/1xxx/CVE-2017-1494.json index c62c3552a81..8089090b25e 100644 --- a/2017/1xxx/CVE-2017-1494.json +++ b/2017/1xxx/CVE-2017-1494.json @@ -88,6 +88,9 @@ }, { "url" : "http://www.securityfocus.com/bid/102218" + }, + { + "url" : "http://www.securitytracker.com/id/1040355" } ] } diff --git a/2017/1xxx/CVE-2017-1681.json b/2017/1xxx/CVE-2017-1681.json index a4cea565155..a0064f597d2 100644 --- a/2017/1xxx/CVE-2017-1681.json +++ b/2017/1xxx/CVE-2017-1681.json @@ -58,6 +58,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011863" + }, + { + "url" : "http://www.securitytracker.com/id/1040357" } ] } diff --git a/2017/1xxx/CVE-2017-1731.json b/2017/1xxx/CVE-2017-1731.json index c27cb7172f8..2199f44a3d3 100644 --- a/2017/1xxx/CVE-2017-1731.json +++ b/2017/1xxx/CVE-2017-1731.json @@ -145,6 +145,9 @@ }, { "url" : "http://www.securityfocus.com/bid/102911" + }, + { + "url" : "http://www.securitytracker.com/id/1040356" } ] } diff --git a/2017/3xxx/CVE-2017-3066.json b/2017/3xxx/CVE-2017-3066.json index 6a42a58280e..6cb750f90ad 100644 --- a/2017/3xxx/CVE-2017-3066.json +++ b/2017/3xxx/CVE-2017-3066.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43993/" + }, { "url" : "https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html" }, diff --git a/2018/0xxx/CVE-2018-0101.json b/2018/0xxx/CVE-2018-0101.json index 2a61bf331ad..7140477fffe 100644 --- a/2018/0xxx/CVE-2018-0101.json +++ b/2018/0xxx/CVE-2018-0101.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43986/" + }, { "url" : "https://icanthackit.wordpress.com/2018/01/30/thoughts-on-the-handling-cve-2018-0101-cisco-bug-cscvg35618/" }, diff --git a/2018/0xxx/CVE-2018-0113.json b/2018/0xxx/CVE-2018-0113.json index 9379663bce0..207c6f82a81 100644 --- a/2018/0xxx/CVE-2018-0113.json +++ b/2018/0xxx/CVE-2018-0113.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-ucsc" }, + { + "url" : "http://www.securityfocus.com/bid/102966" + }, { "url" : "http://www.securitytracker.com/id/1040337" } diff --git a/2018/0xxx/CVE-2018-0119.json b/2018/0xxx/CVE-2018-0119.json index 3d05847aa93..4e91843636a 100644 --- a/2018/0xxx/CVE-2018-0119.json +++ b/2018/0xxx/CVE-2018-0119.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-spark" + }, + { + "url" : "http://www.securityfocus.com/bid/102961" } ] } diff --git a/2018/0xxx/CVE-2018-0135.json b/2018/0xxx/CVE-2018-0135.json index 15404f859d2..d191160a1f6 100644 --- a/2018/0xxx/CVE-2018-0135.json +++ b/2018/0xxx/CVE-2018-0135.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-ucm" }, + { + "url" : "http://www.securityfocus.com/bid/102964" + }, { "url" : "http://www.securitytracker.com/id/1040343" } diff --git a/2018/5xxx/CVE-2018-5950.json b/2018/5xxx/CVE-2018-5950.json index 830175f7201..eecfeaef3ab 100644 --- a/2018/5xxx/CVE-2018-5950.json +++ b/2018/5xxx/CVE-2018-5950.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/mailman-users@python.org/msg70375.html" }, + { + "url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00007.html" + }, { "url" : "https://bugs.launchpad.net/mailman/+bug/1747209" } diff --git a/2018/6xxx/CVE-2018-6521.json b/2018/6xxx/CVE-2018-6521.json index 73d6c66f575..142879e426f 100644 --- a/2018/6xxx/CVE-2018-6521.json +++ b/2018/6xxx/CVE-2018-6521.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00008.html" + }, { "url" : "https://simplesamlphp.org/security/201801-03" } diff --git a/2018/6xxx/CVE-2018-6606.json b/2018/6xxx/CVE-2018-6606.json index 4bc3d918b5c..f2d01336ea7 100644 --- a/2018/6xxx/CVE-2018-6606.json +++ b/2018/6xxx/CVE-2018-6606.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43987/" + }, { "url" : "https://github.com/SouhailHammou/Exploits/blob/master/CVE-2018-6606/Malwarefox_privescl_1.c" }