From 0d942c4af5012e46c257a5893f0ded294b003847 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 10 Jan 2018 16:04:26 -0500 Subject: [PATCH] - Synchronized data. --- 2011/4xxx/CVE-2011-4189.json | 3 +++ 2012/0xxx/CVE-2012-0006.json | 3 +++ 2012/0xxx/CVE-2012-0008.json | 6 ++++++ 2012/0xxx/CVE-2012-0230.json | 3 +++ 2012/0xxx/CVE-2012-0231.json | 3 +++ 2012/0xxx/CVE-2012-0293.json | 3 +++ 2012/0xxx/CVE-2012-0316.json | 3 +++ 2012/0xxx/CVE-2012-0324.json | 3 +++ 2012/0xxx/CVE-2012-0325.json | 3 +++ 2012/0xxx/CVE-2012-0326.json | 3 +++ 2012/0xxx/CVE-2012-0359.json | 3 +++ 2012/0xxx/CVE-2012-0444.json | 3 +++ 2012/0xxx/CVE-2012-0451.json | 6 ++++++ 2012/0xxx/CVE-2012-0453.json | 3 +++ 2012/0xxx/CVE-2012-0454.json | 6 ++++++ 2012/0xxx/CVE-2012-0455.json | 9 +++++++++ 2012/0xxx/CVE-2012-0456.json | 9 +++++++++ 2012/0xxx/CVE-2012-0457.json | 9 +++++++++ 2012/0xxx/CVE-2012-0458.json | 9 +++++++++ 2012/0xxx/CVE-2012-0459.json | 6 ++++++ 2012/0xxx/CVE-2012-0460.json | 6 ++++++ 2012/0xxx/CVE-2012-0461.json | 9 +++++++++ 2012/0xxx/CVE-2012-0462.json | 6 ++++++ 2012/0xxx/CVE-2012-0463.json | 6 ++++++ 2012/0xxx/CVE-2012-0464.json | 9 +++++++++ 2012/0xxx/CVE-2012-0865.json | 3 +++ 2012/1xxx/CVE-2012-1039.json | 9 +++++++++ 2012/1xxx/CVE-2012-1099.json | 3 +++ 2012/1xxx/CVE-2012-1178.json | 3 +++ 2012/1xxx/CVE-2012-1209.json | 3 +++ 2012/1xxx/CVE-2012-1264.json | 3 +++ 2012/1xxx/CVE-2012-1481.json | 3 +++ 2012/1xxx/CVE-2012-1482.json | 3 +++ 2012/1xxx/CVE-2012-1483.json | 3 +++ 2012/1xxx/CVE-2012-1484.json | 3 +++ 2012/1xxx/CVE-2012-1485.json | 3 +++ 2012/1xxx/CVE-2012-1557.json | 3 +++ 2012/1xxx/CVE-2012-1779.json | 3 +++ 2012/1xxx/CVE-2012-1784.json | 3 +++ 2012/1xxx/CVE-2012-1787.json | 3 +++ 2012/1xxx/CVE-2012-1788.json | 3 +++ 2012/1xxx/CVE-2012-1839.json | 3 +++ 42 files changed, 189 insertions(+) diff --git a/2011/4xxx/CVE-2011-4189.json b/2011/4xxx/CVE-2011-4189.json index 705e874dca3..941beba81b8 100644 --- a/2011/4xxx/CVE-2011-4189.json +++ b/2011/4xxx/CVE-2011-4189.json @@ -70,6 +70,9 @@ { "url" : "http://www.securitytracker.com/id?1026753" }, + { + "url" : "http://secunia.com/advisories/48199" + }, { "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73588" } diff --git a/2012/0xxx/CVE-2012-0006.json b/2012/0xxx/CVE-2012-0006.json index 343a7383581..7f6561156e9 100644 --- a/2012/0xxx/CVE-2012-0006.json +++ b/2012/0xxx/CVE-2012-0006.json @@ -69,6 +69,9 @@ }, { "url" : "http://www.securitytracker.com/id?1026789" + }, + { + "url" : "http://secunia.com/advisories/48394" } ] } diff --git a/2012/0xxx/CVE-2012-0008.json b/2012/0xxx/CVE-2012-0008.json index a8299eca41e..6e8790605bc 100644 --- a/2012/0xxx/CVE-2012-0008.json +++ b/2012/0xxx/CVE-2012-0008.json @@ -58,12 +58,18 @@ { "url" : "http://www.us-cert.gov/cas/techalerts/TA12-073A.html" }, + { + "url" : "http://www.securityfocus.com/bid/52329" + }, { "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15081" }, { "url" : "http://www.securitytracker.com/id?1026792" }, + { + "url" : "http://secunia.com/advisories/48396" + }, { "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73537" } diff --git a/2012/0xxx/CVE-2012-0230.json b/2012/0xxx/CVE-2012-0230.json index 579b1125a47..465c8eec64f 100644 --- a/2012/0xxx/CVE-2012-0230.json +++ b/2012/0xxx/CVE-2012-0230.json @@ -61,6 +61,9 @@ { "url" : "http://www.securityfocus.com/bid/52434" }, + { + "url" : "http://secunia.com/advisories/48415" + }, { "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73956" } diff --git a/2012/0xxx/CVE-2012-0231.json b/2012/0xxx/CVE-2012-0231.json index 986a8a98328..0b6a47a529c 100644 --- a/2012/0xxx/CVE-2012-0231.json +++ b/2012/0xxx/CVE-2012-0231.json @@ -61,6 +61,9 @@ { "url" : "http://www.securityfocus.com/bid/52434" }, + { + "url" : "http://secunia.com/advisories/48415" + }, { "url" : "http://xforce.iss.net/xforce/xfdb/73957" } diff --git a/2012/0xxx/CVE-2012-0293.json b/2012/0xxx/CVE-2012-0293.json index 708cc83783f..17bd949ee76 100644 --- a/2012/0xxx/CVE-2012-0293.json +++ b/2012/0xxx/CVE-2012-0293.json @@ -57,6 +57,9 @@ }, { "url" : "http://www.securityfocus.com/bid/52392" + }, + { + "url" : "http://osvdb.org/80201" } ] } diff --git a/2012/0xxx/CVE-2012-0316.json b/2012/0xxx/CVE-2012-0316.json index 1d92badf0c4..27e7a0aeb9d 100644 --- a/2012/0xxx/CVE-2012-0316.json +++ b/2012/0xxx/CVE-2012-0316.json @@ -66,6 +66,9 @@ }, { "url" : "http://osvdb.org/79643" + }, + { + "url" : "http://secunia.com/advisories/48065" } ] } diff --git a/2012/0xxx/CVE-2012-0324.json b/2012/0xxx/CVE-2012-0324.json index 62d7f4264f8..7e076f3b107 100644 --- a/2012/0xxx/CVE-2012-0324.json +++ b/2012/0xxx/CVE-2012-0324.json @@ -60,6 +60,9 @@ }, { "url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000022" + }, + { + "url" : "http://www.securityfocus.com/bid/52384" } ] } diff --git a/2012/0xxx/CVE-2012-0325.json b/2012/0xxx/CVE-2012-0325.json index fcde16f854a..aacd7087829 100644 --- a/2012/0xxx/CVE-2012-0325.json +++ b/2012/0xxx/CVE-2012-0325.json @@ -60,6 +60,9 @@ }, { "url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000023" + }, + { + "url" : "http://www.securityfocus.com/bid/52384" } ] } diff --git a/2012/0xxx/CVE-2012-0326.json b/2012/0xxx/CVE-2012-0326.json index 8075a7e409b..aa4185fc403 100644 --- a/2012/0xxx/CVE-2012-0326.json +++ b/2012/0xxx/CVE-2012-0326.json @@ -67,6 +67,9 @@ { "url" : "http://www.securityfocus.com/bid/52442" }, + { + "url" : "http://osvdb.org/80106" + }, { "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73951" } diff --git a/2012/0xxx/CVE-2012-0359.json b/2012/0xxx/CVE-2012-0359.json index e87b26a4696..8248dc12f2b 100644 --- a/2012/0xxx/CVE-2012-0359.json +++ b/2012/0xxx/CVE-2012-0359.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0186.html" + }, { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cius" } diff --git a/2012/0xxx/CVE-2012-0444.json b/2012/0xxx/CVE-2012-0444.json index c0b8d35ada4..943d89485d1 100644 --- a/2012/0xxx/CVE-2012-0444.json +++ b/2012/0xxx/CVE-2012-0444.json @@ -79,6 +79,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html" }, + { + "url" : "http://www.ubuntu.com/usn/USN-1370-1" + }, { "url" : "http://www.securityfocus.com/bid/51753" }, diff --git a/2012/0xxx/CVE-2012-0451.json b/2012/0xxx/CVE-2012-0451.json index 559574996db..f7bb015d2c8 100644 --- a/2012/0xxx/CVE-2012-0451.json +++ b/2012/0xxx/CVE-2012-0451.json @@ -88,6 +88,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, diff --git a/2012/0xxx/CVE-2012-0453.json b/2012/0xxx/CVE-2012-0453.json index c9cd4366dab..dfa90ea1d11 100644 --- a/2012/0xxx/CVE-2012-0453.json +++ b/2012/0xxx/CVE-2012-0453.json @@ -57,6 +57,9 @@ }, { "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=725663" + }, + { + "url" : "http://www.securitytracker.com/id?1026737" } ] } diff --git a/2012/0xxx/CVE-2012-0454.json b/2012/0xxx/CVE-2012-0454.json index 87a3788cc91..1945807f24a 100644 --- a/2012/0xxx/CVE-2012-0454.json +++ b/2012/0xxx/CVE-2012-0454.json @@ -67,6 +67,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, diff --git a/2012/0xxx/CVE-2012-0455.json b/2012/0xxx/CVE-2012-0455.json index 6a593722af1..7014d1314f7 100644 --- a/2012/0xxx/CVE-2012-0455.json +++ b/2012/0xxx/CVE-2012-0455.json @@ -100,6 +100,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, @@ -132,6 +138,9 @@ }, { "url" : "http://secunia.com/advisories/48359" + }, + { + "url" : "http://secunia.com/advisories/48414" } ] } diff --git a/2012/0xxx/CVE-2012-0456.json b/2012/0xxx/CVE-2012-0456.json index 625437a556e..b83ddb95eab 100644 --- a/2012/0xxx/CVE-2012-0456.json +++ b/2012/0xxx/CVE-2012-0456.json @@ -97,6 +97,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, @@ -129,6 +135,9 @@ }, { "url" : "http://secunia.com/advisories/48359" + }, + { + "url" : "http://secunia.com/advisories/48414" } ] } diff --git a/2012/0xxx/CVE-2012-0457.json b/2012/0xxx/CVE-2012-0457.json index 1417f950a7d..88f8c0a150b 100644 --- a/2012/0xxx/CVE-2012-0457.json +++ b/2012/0xxx/CVE-2012-0457.json @@ -94,6 +94,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, @@ -123,6 +129,9 @@ }, { "url" : "http://secunia.com/advisories/48359" + }, + { + "url" : "http://secunia.com/advisories/48414" } ] } diff --git a/2012/0xxx/CVE-2012-0458.json b/2012/0xxx/CVE-2012-0458.json index 37201ab892b..b64deaf88aa 100644 --- a/2012/0xxx/CVE-2012-0458.json +++ b/2012/0xxx/CVE-2012-0458.json @@ -106,6 +106,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, @@ -138,6 +144,9 @@ }, { "url" : "http://secunia.com/advisories/48359" + }, + { + "url" : "http://secunia.com/advisories/48414" } ] } diff --git a/2012/0xxx/CVE-2012-0459.json b/2012/0xxx/CVE-2012-0459.json index 671da949ebb..ce33fe7c962 100644 --- a/2012/0xxx/CVE-2012-0459.json +++ b/2012/0xxx/CVE-2012-0459.json @@ -85,6 +85,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, diff --git a/2012/0xxx/CVE-2012-0460.json b/2012/0xxx/CVE-2012-0460.json index c56f57a2577..207b9acb5de 100644 --- a/2012/0xxx/CVE-2012-0460.json +++ b/2012/0xxx/CVE-2012-0460.json @@ -85,6 +85,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, diff --git a/2012/0xxx/CVE-2012-0461.json b/2012/0xxx/CVE-2012-0461.json index 700ffaea0bd..282e415364d 100644 --- a/2012/0xxx/CVE-2012-0461.json +++ b/2012/0xxx/CVE-2012-0461.json @@ -100,6 +100,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, @@ -132,6 +138,9 @@ }, { "url" : "http://secunia.com/advisories/48359" + }, + { + "url" : "http://secunia.com/advisories/48414" } ] } diff --git a/2012/0xxx/CVE-2012-0462.json b/2012/0xxx/CVE-2012-0462.json index 63dfd6e553d..5483b8d973e 100644 --- a/2012/0xxx/CVE-2012-0462.json +++ b/2012/0xxx/CVE-2012-0462.json @@ -112,6 +112,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, diff --git a/2012/0xxx/CVE-2012-0463.json b/2012/0xxx/CVE-2012-0463.json index ae827841cac..6145a3d981c 100644 --- a/2012/0xxx/CVE-2012-0463.json +++ b/2012/0xxx/CVE-2012-0463.json @@ -76,6 +76,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, diff --git a/2012/0xxx/CVE-2012-0464.json b/2012/0xxx/CVE-2012-0464.json index 86282ebd094..674c37738a1 100644 --- a/2012/0xxx/CVE-2012-0464.json +++ b/2012/0xxx/CVE-2012-0464.json @@ -109,6 +109,12 @@ { "url" : "http://www.securitytracker.com/id?1026804" }, + { + "url" : "http://www.securitytracker.com/id?1026801" + }, + { + "url" : "http://www.securitytracker.com/id?1026803" + }, { "url" : "http://secunia.com/advisories/48629" }, @@ -138,6 +144,9 @@ }, { "url" : "http://secunia.com/advisories/48359" + }, + { + "url" : "http://secunia.com/advisories/48414" } ] } diff --git a/2012/0xxx/CVE-2012-0865.json b/2012/0xxx/CVE-2012-0865.json index ebc3aa3e79d..f3cc12e15a9 100644 --- a/2012/0xxx/CVE-2012-0865.json +++ b/2012/0xxx/CVE-2012-0865.json @@ -75,6 +75,9 @@ }, { "url" : "http://osvdb.org/79141" + }, + { + "url" : "http://www.securitytracker.com/id?1026711" } ] } diff --git a/2012/1xxx/CVE-2012-1039.json b/2012/1xxx/CVE-2012-1039.json index 8e2e872cdc6..a72e9baba27 100644 --- a/2012/1xxx/CVE-2012-1039.json +++ b/2012/1xxx/CVE-2012-1039.json @@ -52,12 +52,21 @@ }, "references" : { "reference_data" : [ + { + "url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0183.html" + }, { "url" : "https://www.htbridge.ch/advisory/HTB23074" }, { "url" : "http://dotclear.org/blog/post/2012/02/11/Dotclear-2.4.2" }, + { + "url" : "http://www.securityfocus.com/bid/52221" + }, + { + "url" : "http://secunia.com/advisories/48209" + }, { "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73565" } diff --git a/2012/1xxx/CVE-2012-1099.json b/2012/1xxx/CVE-2012-1099.json index 370c5da0b62..aad7a4be4d8 100644 --- a/2012/1xxx/CVE-2012-1099.json +++ b/2012/1xxx/CVE-2012-1099.json @@ -69,6 +69,9 @@ }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html" + }, + { + "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075740.html" } ] } diff --git a/2012/1xxx/CVE-2012-1178.json b/2012/1xxx/CVE-2012-1178.json index 6ffd50c3c31..1a537728ac2 100644 --- a/2012/1xxx/CVE-2012-1178.json +++ b/2012/1xxx/CVE-2012-1178.json @@ -67,6 +67,9 @@ { "url" : "http://rhn.redhat.com/errata/RHSA-2012-1102.html" }, + { + "url" : "http://www.securityfocus.com/bid/52475" + }, { "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18019" }, diff --git a/2012/1xxx/CVE-2012-1209.json b/2012/1xxx/CVE-2012-1209.json index 3d4f71b7480..31225a54d8c 100644 --- a/2012/1xxx/CVE-2012-1209.json +++ b/2012/1xxx/CVE-2012-1209.json @@ -60,6 +60,9 @@ }, { "url" : "https://github.com/forkcms/forkcms/commit/df75e0797a6540c4d656969a2e7df7689603b2cf" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73393" } ] } diff --git a/2012/1xxx/CVE-2012-1264.json b/2012/1xxx/CVE-2012-1264.json index bc95031e740..b19e334902a 100644 --- a/2012/1xxx/CVE-2012-1264.json +++ b/2012/1xxx/CVE-2012-1264.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://gom.gomtv.com/gomIntro.html?type=4" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74121" } ] } diff --git a/2012/1xxx/CVE-2012-1481.json b/2012/1xxx/CVE-2012-1481.json index ed1cb933a8c..9e546895434 100644 --- a/2012/1xxx/CVE-2012-1481.json +++ b/2012/1xxx/CVE-2012-1481.json @@ -57,6 +57,9 @@ }, { "url" : "http://www.securityfocus.com/bid/52490" + }, + { + "url" : "http://osvdb.org/80168" } ] } diff --git a/2012/1xxx/CVE-2012-1482.json b/2012/1xxx/CVE-2012-1482.json index 0895fcc37ba..ff018a5ed77 100644 --- a/2012/1xxx/CVE-2012-1482.json +++ b/2012/1xxx/CVE-2012-1482.json @@ -57,6 +57,9 @@ }, { "url" : "http://www.securityfocus.com/bid/52491" + }, + { + "url" : "http://osvdb.org/80169" } ] } diff --git a/2012/1xxx/CVE-2012-1483.json b/2012/1xxx/CVE-2012-1483.json index 5de25fa522a..1f992727cf6 100644 --- a/2012/1xxx/CVE-2012-1483.json +++ b/2012/1xxx/CVE-2012-1483.json @@ -57,6 +57,9 @@ }, { "url" : "http://www.securityfocus.com/bid/52492" + }, + { + "url" : "http://osvdb.org/80170" } ] } diff --git a/2012/1xxx/CVE-2012-1484.json b/2012/1xxx/CVE-2012-1484.json index 3ff0181744a..86d6411fc21 100644 --- a/2012/1xxx/CVE-2012-1484.json +++ b/2012/1xxx/CVE-2012-1484.json @@ -57,6 +57,9 @@ }, { "url" : "http://www.securityfocus.com/bid/52495" + }, + { + "url" : "http://osvdb.org/80171" } ] } diff --git a/2012/1xxx/CVE-2012-1485.json b/2012/1xxx/CVE-2012-1485.json index dd9e25b6cfd..0a51e69fd0b 100644 --- a/2012/1xxx/CVE-2012-1485.json +++ b/2012/1xxx/CVE-2012-1485.json @@ -58,6 +58,9 @@ { "url" : "http://www.securityfocus.com/bid/52480" }, + { + "url" : "http://osvdb.org/80172" + }, { "url" : "http://secunia.com/advisories/48557" } diff --git a/2012/1xxx/CVE-2012-1557.json b/2012/1xxx/CVE-2012-1557.json index 3bc73310c84..08e0be3712c 100644 --- a/2012/1xxx/CVE-2012-1557.json +++ b/2012/1xxx/CVE-2012-1557.json @@ -81,6 +81,9 @@ }, { "url" : "http://secunia.com/advisories/48262" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73628" } ] } diff --git a/2012/1xxx/CVE-2012-1779.json b/2012/1xxx/CVE-2012-1779.json index dd44aeccb2a..a1dc7f956d9 100644 --- a/2012/1xxx/CVE-2012-1779.json +++ b/2012/1xxx/CVE-2012-1779.json @@ -58,6 +58,9 @@ { "url" : "http://www.securityfocus.com/bid/52171" }, + { + "url" : "http://osvdb.org/79636" + }, { "url" : "http://secunia.com/advisories/48173" }, diff --git a/2012/1xxx/CVE-2012-1784.json b/2012/1xxx/CVE-2012-1784.json index 70943484ce4..2bd0d4a24fb 100644 --- a/2012/1xxx/CVE-2012-1784.json +++ b/2012/1xxx/CVE-2012-1784.json @@ -58,6 +58,9 @@ { "url" : "http://www.securityfocus.com/bid/52168" }, + { + "url" : "http://osvdb.org/79637" + }, { "url" : "http://secunia.com/advisories/48169" }, diff --git a/2012/1xxx/CVE-2012-1787.json b/2012/1xxx/CVE-2012-1787.json index b3e537ace31..a45209bd7d2 100644 --- a/2012/1xxx/CVE-2012-1787.json +++ b/2012/1xxx/CVE-2012-1787.json @@ -61,6 +61,9 @@ { "url" : "http://www.securityfocus.com/bid/52170" }, + { + "url" : "http://osvdb.org/79648" + }, { "url" : "http://secunia.com/advisories/48049" }, diff --git a/2012/1xxx/CVE-2012-1788.json b/2012/1xxx/CVE-2012-1788.json index 9bea9106f8b..285c17a960b 100644 --- a/2012/1xxx/CVE-2012-1788.json +++ b/2012/1xxx/CVE-2012-1788.json @@ -61,6 +61,9 @@ { "url" : "http://www.securityfocus.com/bid/52193" }, + { + "url" : "http://osvdb.org/79647" + }, { "url" : "http://secunia.com/advisories/48167" }, diff --git a/2012/1xxx/CVE-2012-1839.json b/2012/1xxx/CVE-2012-1839.json index 781fa7527d1..d330b09a307 100644 --- a/2012/1xxx/CVE-2012-1839.json +++ b/2012/1xxx/CVE-2012-1839.json @@ -66,6 +66,9 @@ }, { "url" : "http://secunia.com/advisories/48226" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73671" } ] }