diff --git a/2015/2xxx/CVE-2015-2223.json b/2015/2xxx/CVE-2015-2223.json index fa900c127ca..5eb81f6bff0 100644 --- a/2015/2xxx/CVE-2015-2223.json +++ b/2015/2xxx/CVE-2015-2223.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2015-2223", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2015-2223" - }, { "name": "20150329 CVE-2015-2223: Palo Alto Traps Server Stored XSS", "refsource": "BUGTRAQ", @@ -71,6 +66,11 @@ "name": "73704", "refsource": "BID", "url": "http://www.securityfocus.com/bid/73704" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2015-2223", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2015-2223" } ] } diff --git a/2015/4xxx/CVE-2015-4162.json b/2015/4xxx/CVE-2015-4162.json index 4d8863e0e59..f71e371f73b 100644 --- a/2015/4xxx/CVE-2015-4162.json +++ b/2015/4xxx/CVE-2015-4162.json @@ -52,15 +52,15 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2015-4162", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2015-4162" - }, { "name": "74941", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74941" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2015-4162", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2015-4162" } ] } diff --git a/2016/10xxx/CVE-2016-10229.json b/2016/10xxx/CVE-2016-10229.json index 09ee7ec8d2d..c734c6555d3 100644 --- a/2016/10xxx/CVE-2016-10229.json +++ b/2016/10xxx/CVE-2016-10229.json @@ -67,11 +67,6 @@ "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2016-10229", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-10229" - }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197c949e7798fbf28cfadc69d9ca0c2abbf93191", "refsource": "CONFIRM", @@ -81,6 +76,11 @@ "name": "1038201", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038201" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-10229", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-10229" } ] } diff --git a/2016/1xxx/CVE-2016-1712.json b/2016/1xxx/CVE-2016-1712.json index 8f2d57e6e21..432db99d191 100644 --- a/2016/1xxx/CVE-2016-1712.json +++ b/2016/1xxx/CVE-2016-1712.json @@ -52,15 +52,15 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2016-1712", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-1712" - }, { "name": "1036326", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036326" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-1712", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-1712" } ] } diff --git a/2016/4xxx/CVE-2016-4971.json b/2016/4xxx/CVE-2016-4971.json index bef26a7bdcc..9796f0fb6cf 100644 --- a/2016/4xxx/CVE-2016-4971.json +++ b/2016/4xxx/CVE-2016-4971.json @@ -87,11 +87,6 @@ "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2016-4971", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-4971" - }, { "name": "RHSA-2016:2587", "refsource": "REDHAT", @@ -111,6 +106,11 @@ "name": "91530", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91530" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-4971", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-4971" } ] } diff --git a/2016/5xxx/CVE-2016-5195.json b/2016/5xxx/CVE-2016-5195.json index 73eb995dd0c..bf1b1a8512c 100644 --- a/2016/5xxx/CVE-2016-5195.json +++ b/2016/5xxx/CVE-2016-5195.json @@ -1,6 +1,6 @@ { "CVE_data_meta": { - "ASSIGNER": "security@google.com", + "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2016-5195", "STATE": "PUBLIC" }, @@ -197,11 +197,6 @@ "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2016-5195", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-5195" - }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", @@ -296,6 +291,11 @@ "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10176", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10176" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-5195", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-5195" } ] } diff --git a/2016/5xxx/CVE-2016-5696.json b/2016/5xxx/CVE-2016-5696.json index 007910163a1..b4a30f03b9b 100644 --- a/2016/5xxx/CVE-2016-5696.json +++ b/2016/5xxx/CVE-2016-5696.json @@ -117,11 +117,6 @@ "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3070-2" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2016-5696", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-5696" - }, { "name": "RHSA-2016:1815", "refsource": "REDHAT", @@ -206,6 +201,11 @@ "name": "USN-3071-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3071-2" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-5696", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-5696" } ] } diff --git a/2016/8xxx/CVE-2016-8610.json b/2016/8xxx/CVE-2016-8610.json index 01e668aebde..604b7771985 100644 --- a/2016/8xxx/CVE-2016-8610.json +++ b/2016/8xxx/CVE-2016-8610.json @@ -97,11 +97,6 @@ "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2016-8610", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-8610" - }, { "name": "RHSA-2017:2494", "refsource": "REDHAT", @@ -186,6 +181,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2020.html" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-8610", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-8610" } ] } diff --git a/2016/9xxx/CVE-2016-9149.json b/2016/9xxx/CVE-2016-9149.json index af4534a80a9..6f5e6db00bf 100644 --- a/2016/9xxx/CVE-2016-9149.json +++ b/2016/9xxx/CVE-2016-9149.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2016-9149", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-9149" - }, { "name": "1037379", "refsource": "SECTRACK", @@ -66,6 +61,11 @@ "name": "94401", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94401" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-9149", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-9149" } ] } diff --git a/2016/9xxx/CVE-2016-9150.json b/2016/9xxx/CVE-2016-9150.json index 3debff83451..e45c2f77d47 100644 --- a/2016/9xxx/CVE-2016-9150.json +++ b/2016/9xxx/CVE-2016-9150.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2016-9150", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-9150" - }, { "name": "1037382", "refsource": "SECTRACK", @@ -71,6 +66,11 @@ "name": "94399", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94399" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-9150", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-9150" } ] } diff --git a/2016/9xxx/CVE-2016-9151.json b/2016/9xxx/CVE-2016-9151.json index 616bee1ef01..494e30446e6 100644 --- a/2016/9xxx/CVE-2016-9151.json +++ b/2016/9xxx/CVE-2016-9151.json @@ -62,11 +62,6 @@ "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40788/" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2016-9151", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2016-9151" - }, { "name": "94400", "refsource": "BID", @@ -76,6 +71,11 @@ "name": "1037381", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037381" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2016-9151", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2016-9151" } ] } diff --git a/2017/12xxx/CVE-2017-12416.json b/2017/12xxx/CVE-2017-12416.json index b50c9095d42..fd51486feb5 100644 --- a/2017/12xxx/CVE-2017-12416.json +++ b/2017/12xxx/CVE-2017-12416.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2017-12416", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-12416" - }, { "name": "1039255", "refsource": "SECTRACK", @@ -66,6 +61,11 @@ "name": "100619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100619" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-12416", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-12416" } ] } diff --git a/2017/15xxx/CVE-2017-15870.json b/2017/15xxx/CVE-2017-15870.json index 8643722567f..d76b67c5adf 100644 --- a/2017/15xxx/CVE-2017-15870.json +++ b/2017/15xxx/CVE-2017-15870.json @@ -52,15 +52,15 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2017-15870", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-15870" - }, { "name": "102083", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102083" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-15870", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-15870" } ] } diff --git a/2017/15xxx/CVE-2017-15940.json b/2017/15xxx/CVE-2017-15940.json index c67485fcabd..69895a9bd04 100644 --- a/2017/15xxx/CVE-2017-15940.json +++ b/2017/15xxx/CVE-2017-15940.json @@ -57,15 +57,15 @@ "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040006" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2017-15940", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-15940" - }, { "name": "102076", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102076" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-15940", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-15940" } ] } diff --git a/2017/15xxx/CVE-2017-15941.json b/2017/15xxx/CVE-2017-15941.json index 676a31175e7..0a5612e8656 100644 --- a/2017/15xxx/CVE-2017-15941.json +++ b/2017/15xxx/CVE-2017-15941.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2017-15941", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-15941" - }, { "name": "102446", "refsource": "BID", @@ -66,6 +61,11 @@ "name": "1040147", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040147" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-15941", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-15941" } ] } diff --git a/2017/15xxx/CVE-2017-15942.json b/2017/15xxx/CVE-2017-15942.json index 76a58861225..90ca5ff2d3b 100644 --- a/2017/15xxx/CVE-2017-15942.json +++ b/2017/15xxx/CVE-2017-15942.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2017-15942", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-15942" - }, { "name": "1040004", "refsource": "SECTRACK", @@ -66,6 +61,11 @@ "name": "102075", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102075" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-15942", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-15942" } ] } diff --git a/2017/15xxx/CVE-2017-15943.json b/2017/15xxx/CVE-2017-15943.json index e0a51e9e59f..c61adb4c5e5 100644 --- a/2017/15xxx/CVE-2017-15943.json +++ b/2017/15xxx/CVE-2017-15943.json @@ -57,15 +57,15 @@ "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040005" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2017-15943", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-15943" - }, { "name": "102074", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102074" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-15943", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-15943" } ] } diff --git a/2017/17xxx/CVE-2017-17841.json b/2017/17xxx/CVE-2017-17841.json index 4517aed717c..7b7ca39108c 100644 --- a/2017/17xxx/CVE-2017-17841.json +++ b/2017/17xxx/CVE-2017-17841.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2017-17841", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-17841" - }, { "name": "102458", "refsource": "BID", @@ -66,6 +61,11 @@ "name": "1040149", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040149" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-17841", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-17841" } ] } diff --git a/2017/3xxx/CVE-2017-3731.json b/2017/3xxx/CVE-2017-3731.json index 4763ee40c1b..32c7430bef3 100644 --- a/2017/3xxx/CVE-2017-3731.json +++ b/2017/3xxx/CVE-2017-3731.json @@ -189,11 +189,6 @@ "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2017-3731", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-3731" - }, { "name": "RHSA-2018:2187", "refsource": "REDHAT", @@ -208,6 +203,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-3731", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-3731" } ] } diff --git a/2017/5xxx/CVE-2017-5583.json b/2017/5xxx/CVE-2017-5583.json index c9bd9b4055d..6dcbbbbafb9 100644 --- a/2017/5xxx/CVE-2017-5583.json +++ b/2017/5xxx/CVE-2017-5583.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "https://security.paloaltonetworks.com/CVE-2017-5583", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-5583" - }, { "name": "96370", "refsource": "BID", @@ -66,6 +61,11 @@ "name": "1037890", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037890" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-5583", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-5583" } ] } diff --git a/2017/5xxx/CVE-2017-5715.json b/2017/5xxx/CVE-2017-5715.json index 38db2b7d90b..5c16d7b54f9 100644 --- a/2017/5xxx/CVE-2017-5715.json +++ b/2017/5xxx/CVE-2017-5715.json @@ -238,11 +238,6 @@ "refsource": "BID", "url": "http://www.securityfocus.com/bid/102376" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2017-5715", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-5715" - }, { "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", "refsource": "CONFIRM", @@ -512,6 +507,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", "url": "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-5715", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-5715" } ] } diff --git a/2017/6xxx/CVE-2017-6460.json b/2017/6xxx/CVE-2017-6460.json index adbb96d3547..ffb9a4a4e01 100644 --- a/2017/6xxx/CVE-2017-6460.json +++ b/2017/6xxx/CVE-2017-6460.json @@ -57,11 +57,6 @@ "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038123" }, - { - "name": "https://security.paloaltonetworks.com/CVE-2017-6460", - "refsource": "CONFIRM", - "url": "https://security.paloaltonetworks.com/CVE-2017-6460" - }, { "name": "https://support.apple.com/HT208144", "refsource": "CONFIRM", @@ -86,6 +81,11 @@ "refsource": "CONFIRM", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us" + }, + { + "name": "https://security.paloaltonetworks.com/CVE-2017-6460", + "refsource": "CONFIRM", + "url": "https://security.paloaltonetworks.com/CVE-2017-6460" } ] }