- Synchronized data.

This commit is contained in:
CVE Team 2018-01-10 16:04:26 -05:00
parent 24bcd21a49
commit 0d942c4af5
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
42 changed files with 189 additions and 0 deletions

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.securitytracker.com/id?1026753"
},
{
"url" : "http://secunia.com/advisories/48199"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73588"
}

View File

@ -69,6 +69,9 @@
},
{
"url" : "http://www.securitytracker.com/id?1026789"
},
{
"url" : "http://secunia.com/advisories/48394"
}
]
}

View File

@ -58,12 +58,18 @@
{
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
},
{
"url" : "http://www.securityfocus.com/bid/52329"
},
{
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15081"
},
{
"url" : "http://www.securitytracker.com/id?1026792"
},
{
"url" : "http://secunia.com/advisories/48396"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73537"
}

View File

@ -61,6 +61,9 @@
{
"url" : "http://www.securityfocus.com/bid/52434"
},
{
"url" : "http://secunia.com/advisories/48415"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73956"
}

View File

@ -61,6 +61,9 @@
{
"url" : "http://www.securityfocus.com/bid/52434"
},
{
"url" : "http://secunia.com/advisories/48415"
},
{
"url" : "http://xforce.iss.net/xforce/xfdb/73957"
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/52392"
},
{
"url" : "http://osvdb.org/80201"
}
]
}

View File

@ -66,6 +66,9 @@
},
{
"url" : "http://osvdb.org/79643"
},
{
"url" : "http://secunia.com/advisories/48065"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000022"
},
{
"url" : "http://www.securityfocus.com/bid/52384"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000023"
},
{
"url" : "http://www.securityfocus.com/bid/52384"
}
]
}

View File

@ -67,6 +67,9 @@
{
"url" : "http://www.securityfocus.com/bid/52442"
},
{
"url" : "http://osvdb.org/80106"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73951"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0186.html"
},
{
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cius"
}

View File

@ -79,6 +79,9 @@
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
},
{
"url" : "http://www.ubuntu.com/usn/USN-1370-1"
},
{
"url" : "http://www.securityfocus.com/bid/51753"
},

View File

@ -88,6 +88,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=725663"
},
{
"url" : "http://www.securitytracker.com/id?1026737"
}
]
}

View File

@ -67,6 +67,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},

View File

@ -100,6 +100,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},
@ -132,6 +138,9 @@
},
{
"url" : "http://secunia.com/advisories/48359"
},
{
"url" : "http://secunia.com/advisories/48414"
}
]
}

View File

@ -97,6 +97,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},
@ -129,6 +135,9 @@
},
{
"url" : "http://secunia.com/advisories/48359"
},
{
"url" : "http://secunia.com/advisories/48414"
}
]
}

View File

@ -94,6 +94,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},
@ -123,6 +129,9 @@
},
{
"url" : "http://secunia.com/advisories/48359"
},
{
"url" : "http://secunia.com/advisories/48414"
}
]
}

View File

@ -106,6 +106,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},
@ -138,6 +144,9 @@
},
{
"url" : "http://secunia.com/advisories/48359"
},
{
"url" : "http://secunia.com/advisories/48414"
}
]
}

View File

@ -85,6 +85,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},

View File

@ -85,6 +85,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},

View File

@ -100,6 +100,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},
@ -132,6 +138,9 @@
},
{
"url" : "http://secunia.com/advisories/48359"
},
{
"url" : "http://secunia.com/advisories/48414"
}
]
}

View File

@ -112,6 +112,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},

View File

@ -76,6 +76,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},

View File

@ -109,6 +109,12 @@
{
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"url" : "http://secunia.com/advisories/48629"
},
@ -138,6 +144,9 @@
},
{
"url" : "http://secunia.com/advisories/48359"
},
{
"url" : "http://secunia.com/advisories/48414"
}
]
}

View File

@ -75,6 +75,9 @@
},
{
"url" : "http://osvdb.org/79141"
},
{
"url" : "http://www.securitytracker.com/id?1026711"
}
]
}

View File

@ -52,12 +52,21 @@
},
"references" : {
"reference_data" : [
{
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0183.html"
},
{
"url" : "https://www.htbridge.ch/advisory/HTB23074"
},
{
"url" : "http://dotclear.org/blog/post/2012/02/11/Dotclear-2.4.2"
},
{
"url" : "http://www.securityfocus.com/bid/52221"
},
{
"url" : "http://secunia.com/advisories/48209"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73565"
}

View File

@ -69,6 +69,9 @@
},
{
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html"
},
{
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075740.html"
}
]
}

View File

@ -67,6 +67,9 @@
{
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1102.html"
},
{
"url" : "http://www.securityfocus.com/bid/52475"
},
{
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18019"
},

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://github.com/forkcms/forkcms/commit/df75e0797a6540c4d656969a2e7df7689603b2cf"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73393"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "http://gom.gomtv.com/gomIntro.html?type=4"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74121"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/52490"
},
{
"url" : "http://osvdb.org/80168"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/52491"
},
{
"url" : "http://osvdb.org/80169"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/52492"
},
{
"url" : "http://osvdb.org/80170"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/52495"
},
{
"url" : "http://osvdb.org/80171"
}
]
}

View File

@ -58,6 +58,9 @@
{
"url" : "http://www.securityfocus.com/bid/52480"
},
{
"url" : "http://osvdb.org/80172"
},
{
"url" : "http://secunia.com/advisories/48557"
}

View File

@ -81,6 +81,9 @@
},
{
"url" : "http://secunia.com/advisories/48262"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73628"
}
]
}

View File

@ -58,6 +58,9 @@
{
"url" : "http://www.securityfocus.com/bid/52171"
},
{
"url" : "http://osvdb.org/79636"
},
{
"url" : "http://secunia.com/advisories/48173"
},

View File

@ -58,6 +58,9 @@
{
"url" : "http://www.securityfocus.com/bid/52168"
},
{
"url" : "http://osvdb.org/79637"
},
{
"url" : "http://secunia.com/advisories/48169"
},

View File

@ -61,6 +61,9 @@
{
"url" : "http://www.securityfocus.com/bid/52170"
},
{
"url" : "http://osvdb.org/79648"
},
{
"url" : "http://secunia.com/advisories/48049"
},

View File

@ -61,6 +61,9 @@
{
"url" : "http://www.securityfocus.com/bid/52193"
},
{
"url" : "http://osvdb.org/79647"
},
{
"url" : "http://secunia.com/advisories/48167"
},

View File

@ -66,6 +66,9 @@
},
{
"url" : "http://secunia.com/advisories/48226"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73671"
}
]
}