diff --git a/2018/12xxx/CVE-2018-12126.json b/2018/12xxx/CVE-2018-12126.json index 90aaa0de3b2..a6c5301c27c 100644 --- a/2018/12xxx/CVE-2018-12126.json +++ b/2018/12xxx/CVE-2018-12126.json @@ -73,6 +73,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", + "url": "https://seclists.org/bugtraq/2019/Jun/28" } ] }, diff --git a/2018/12xxx/CVE-2018-12127.json b/2018/12xxx/CVE-2018-12127.json index 82c9e6caf3f..140c4969492 100644 --- a/2018/12xxx/CVE-2018-12127.json +++ b/2018/12xxx/CVE-2018-12127.json @@ -73,6 +73,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", + "url": "https://seclists.org/bugtraq/2019/Jun/28" } ] }, diff --git a/2018/12xxx/CVE-2018-12130.json b/2018/12xxx/CVE-2018-12130.json index 5470dbaec1b..18484c60268 100644 --- a/2018/12xxx/CVE-2018-12130.json +++ b/2018/12xxx/CVE-2018-12130.json @@ -73,6 +73,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", + "url": "https://seclists.org/bugtraq/2019/Jun/28" } ] }, diff --git a/2019/11xxx/CVE-2019-11091.json b/2019/11xxx/CVE-2019-11091.json index bbcab399dc6..a61b15cf3e1 100644 --- a/2019/11xxx/CVE-2019-11091.json +++ b/2019/11xxx/CVE-2019-11091.json @@ -73,6 +73,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", + "url": "https://seclists.org/bugtraq/2019/Jun/28" } ] }, diff --git a/2019/12xxx/CVE-2019-12935.json b/2019/12xxx/CVE-2019-12935.json index 0e3b381dd73..2d5a09cfbd4 100644 --- a/2019/12xxx/CVE-2019-12935.json +++ b/2019/12xxx/CVE-2019-12935.json @@ -61,6 +61,11 @@ "url": "https://www.shopware.com/en/changelog/#5-5-8", "refsource": "MISC", "name": "https://www.shopware.com/en/changelog/#5-5-8" + }, + { + "refsource": "FULLDISC", + "name": "20190624 Re: Multiple Cross-site Scripting Vulnerabilities in Shopware 5.5.6", + "url": "http://seclists.org/fulldisclosure/2019/Jun/32" } ] }, diff --git a/2019/1xxx/CVE-2019-1899.json b/2019/1xxx/CVE-2019-1899.json index 59e6ce3abe5..8cba1ee5c0a 100644 --- a/2019/1xxx/CVE-2019-1899.json +++ b/2019/1xxx/CVE-2019-1899.json @@ -72,6 +72,11 @@ "name": "20190619 Cisco RV110W, RV130W, and RV215W Routers Information Disclosure Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-rv-infodis" + }, + { + "refsource": "BID", + "name": "108867", + "url": "http://www.securityfocus.com/bid/108867" } ] }, diff --git a/2019/9xxx/CVE-2019-9858.json b/2019/9xxx/CVE-2019-9858.json index ac8e8353ab4..04c9301f433 100644 --- a/2019/9xxx/CVE-2019-9858.json +++ b/2019/9xxx/CVE-2019-9858.json @@ -71,6 +71,11 @@ "refsource": "DEBIAN", "name": "DSA-4468", "url": "https://www.debian.org/security/2019/dsa-4468" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4468-1] php-horde-form security update", + "url": "https://seclists.org/bugtraq/2019/Jun/31" } ] }