diff --git a/2009/0xxx/CVE-2009-0689.json b/2009/0xxx/CVE-2009-0689.json index 56b75a34b1a..94fca7ce99b 100644 --- a/2009/0xxx/CVE-2009-0689.json +++ b/2009/0xxx/CVE-2009-0689.json @@ -122,6 +122,11 @@ "refsource" : "BUGTRAQ", "url" : "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, + { + "name" : "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" + }, { "name" : "http://secunia.com/secunia_research/2009-35/", "refsource" : "MISC", diff --git a/2016/2xxx/CVE-2016-2120.json b/2016/2xxx/CVE-2016-2120.json index d094750a549..0d1c27d5d8c 100644 --- a/2016/2xxx/CVE-2016-2120.json +++ b/2016/2xxx/CVE-2016-2120.json @@ -69,6 +69,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2120", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2120" + }, + { + "name" : "DSA-3764", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3764" } ] } diff --git a/2016/2xxx/CVE-2016-2123.json b/2016/2xxx/CVE-2016-2123.json index 720e5166550..a5609dd33fa 100644 --- a/2016/2xxx/CVE-2016-2123.json +++ b/2016/2xxx/CVE-2016-2123.json @@ -77,6 +77,16 @@ "name" : "https://www.samba.org/samba/security/CVE-2016-2123.html", "refsource" : "CONFIRM", "url" : "https://www.samba.org/samba/security/CVE-2016-2123.html" + }, + { + "name" : "94970", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94970" + }, + { + "name" : "1037493", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037493" } ] } diff --git a/2018/14xxx/CVE-2018-14660.json b/2018/14xxx/CVE-2018-14660.json index 08fdaffef82..24c0b3a220b 100644 --- a/2018/14xxx/CVE-2018-14660.json +++ b/2018/14xxx/CVE-2018-14660.json @@ -69,6 +69,16 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14660", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14660" + }, + { + "name" : "RHSA-2018:3431", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3431" + }, + { + "name" : "RHSA-2018:3432", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3432" } ] } diff --git a/2018/15xxx/CVE-2018-15454.json b/2018/15xxx/CVE-2018-15454.json index 4751a2de2c0..9348647208e 100644 --- a/2018/15xxx/CVE-2018-15454.json +++ b/2018/15xxx/CVE-2018-15454.json @@ -71,6 +71,11 @@ "name" : "20181031 Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software Denial of Service Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181031-asaftd-sip-dos" + }, + { + "name" : "105768", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105768" } ] }, diff --git a/2018/15xxx/CVE-2018-15473.json b/2018/15xxx/CVE-2018-15473.json index b96e2a0f8b2..d9c7586eed5 100644 --- a/2018/15xxx/CVE-2018-15473.json +++ b/2018/15xxx/CVE-2018-15473.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181101-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181101-0001/" + }, { "name" : "DSA-4280", "refsource" : "DEBIAN", diff --git a/2018/16xxx/CVE-2018-16842.json b/2018/16xxx/CVE-2018-16842.json index f0560d9034c..ea420d88679 100644 --- a/2018/16xxx/CVE-2018-16842.json +++ b/2018/16xxx/CVE-2018-16842.json @@ -82,6 +82,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3805-1/" }, + { + "name" : "USN-3805-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3805-2/" + }, { "name" : "1042014", "refsource" : "SECTRACK", diff --git a/2018/18xxx/CVE-2018-18775.json b/2018/18xxx/CVE-2018-18775.json index d8620b2ce31..17ade692087 100644 --- a/2018/18xxx/CVE-2018-18775.json +++ b/2018/18xxx/CVE-2018-18775.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45755", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45755/" + }, { "name" : "http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18776.json b/2018/18xxx/CVE-2018-18776.json index 7d0129fcae3..da14e822d56 100644 --- a/2018/18xxx/CVE-2018-18776.json +++ b/2018/18xxx/CVE-2018-18776.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45755", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45755/" + }, { "name" : "http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18777.json b/2018/18xxx/CVE-2018-18777.json index 97bfb211df4..c5499865309 100644 --- a/2018/18xxx/CVE-2018-18777.json +++ b/2018/18xxx/CVE-2018-18777.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45755", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45755/" + }, { "name" : "http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18883.json b/2018/18xxx/CVE-2018-18883.json index b2b21e0b337..e7444458cdb 100644 --- a/2018/18xxx/CVE-2018-18883.json +++ b/2018/18xxx/CVE-2018-18883.json @@ -56,6 +56,11 @@ "name" : "https://xenbits.xen.org/xsa/advisory-278.html", "refsource" : "MISC", "url" : "https://xenbits.xen.org/xsa/advisory-278.html" + }, + { + "name" : "1042021", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042021" } ] }