mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
72ecfb17d3
commit
5c6f573e25
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2015-2223",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2015-2223"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20150329 CVE-2015-2223: Palo Alto Traps Server Stored XSS",
|
"name": "20150329 CVE-2015-2223: Palo Alto Traps Server Stored XSS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "73704",
|
"name": "73704",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73704"
|
"url": "http://www.securityfocus.com/bid/73704"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2015-2223",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2015-2223"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2015-4162",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2015-4162"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74941",
|
"name": "74941",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74941"
|
"url": "http://www.securityfocus.com/bid/74941"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2015-4162",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2015-4162"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191"
|
"url": "https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-10229",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-10229"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197c949e7798fbf28cfadc69d9ca0c2abbf93191",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197c949e7798fbf28cfadc69d9ca0c2abbf93191",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "1038201",
|
"name": "1038201",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038201"
|
"url": "http://www.securitytracker.com/id/1038201"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-10229",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-10229"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-1712",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-1712"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036326",
|
"name": "1036326",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036326"
|
"url": "http://www.securitytracker.com/id/1036326"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-1712",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-1712"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -87,11 +87,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1"
|
"url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-4971",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-4971"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2587",
|
"name": "RHSA-2016:2587",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -111,6 +106,11 @@
|
|||||||
"name": "91530",
|
"name": "91530",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91530"
|
"url": "http://www.securityfocus.com/bid/91530"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-4971",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-4971"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "security@google.com",
|
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||||
"ID": "CVE-2016-5195",
|
"ID": "CVE-2016-5195",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -197,11 +197,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619"
|
"url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-5195",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-5195"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
|
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -296,6 +291,11 @@
|
|||||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10176",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10176",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10176"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10176"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-5195",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-5195"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -117,11 +117,6 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-3070-2"
|
"url": "http://www.ubuntu.com/usn/USN-3070-2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-5696",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-5696"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1815",
|
"name": "RHSA-2016:1815",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -206,6 +201,11 @@
|
|||||||
"name": "USN-3071-2",
|
"name": "USN-3071-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-3071-2"
|
"url": "http://www.ubuntu.com/usn/USN-3071-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-5696",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-5696"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -97,11 +97,6 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1413"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1413"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-8610",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-8610"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2494",
|
"name": "RHSA-2017:2494",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -186,6 +181,11 @@
|
|||||||
"url": "https://www.oracle.com/security-alerts/cpujan2020.html",
|
"url": "https://www.oracle.com/security-alerts/cpujan2020.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://www.oracle.com/security-alerts/cpujan2020.html"
|
"name": "https://www.oracle.com/security-alerts/cpujan2020.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-8610",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-8610"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-9149",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-9149"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037379",
|
"name": "1037379",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "94401",
|
"name": "94401",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94401"
|
"url": "http://www.securityfocus.com/bid/94401"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-9149",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-9149"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-9150",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-9150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037382",
|
"name": "1037382",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "94399",
|
"name": "94399",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94399"
|
"url": "http://www.securityfocus.com/bid/94399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-9150",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-9150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,11 +62,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/40788/"
|
"url": "https://www.exploit-db.com/exploits/40788/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2016-9151",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2016-9151"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94400",
|
"name": "94400",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "1037381",
|
"name": "1037381",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037381"
|
"url": "http://www.securitytracker.com/id/1037381"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2016-9151",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2016-9151"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-12416",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-12416"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039255",
|
"name": "1039255",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "100619",
|
"name": "100619",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100619"
|
"url": "http://www.securityfocus.com/bid/100619"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-12416",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-12416"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15870",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15870"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102083",
|
"name": "102083",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102083"
|
"url": "http://www.securityfocus.com/bid/102083"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-15870",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-15870"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040006"
|
"url": "http://www.securitytracker.com/id/1040006"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15940",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15940"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102076",
|
"name": "102076",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102076"
|
"url": "http://www.securityfocus.com/bid/102076"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-15940",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-15940"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15941",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15941"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102446",
|
"name": "102446",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1040147",
|
"name": "1040147",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040147"
|
"url": "http://www.securitytracker.com/id/1040147"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-15941",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-15941"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15942",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15942"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040004",
|
"name": "1040004",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "102075",
|
"name": "102075",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102075"
|
"url": "http://www.securityfocus.com/bid/102075"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-15942",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-15942"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040005"
|
"url": "http://www.securitytracker.com/id/1040005"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15943",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15943"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102074",
|
"name": "102074",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102074"
|
"url": "http://www.securityfocus.com/bid/102074"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-15943",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-15943"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-17841",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-17841"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102458",
|
"name": "102458",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1040149",
|
"name": "1040149",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040149"
|
"url": "http://www.securitytracker.com/id/1040149"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-17841",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-17841"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -189,11 +189,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-3731",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-3731"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2187",
|
"name": "RHSA-2018:2187",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -208,6 +203,11 @@
|
|||||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
|
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
|
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-3731",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-3731"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-5583",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-5583"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96370",
|
"name": "96370",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1037890",
|
"name": "1037890",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037890"
|
"url": "http://www.securitytracker.com/id/1037890"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-5583",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-5583"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -238,11 +238,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102376"
|
"url": "http://www.securityfocus.com/bid/102376"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-5715",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-5715"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
|
"name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -512,6 +507,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html",
|
"name": "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html",
|
||||||
"url": "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html"
|
"url": "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-5715",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-5715"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038123"
|
"url": "http://www.securitytracker.com/id/1038123"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name": "https://security.paloaltonetworks.com/CVE-2017-6460",
|
|
||||||
"refsource": "CONFIRM",
|
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-6460"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208144",
|
"name": "https://support.apple.com/HT208144",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -86,6 +81,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us",
|
||||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.paloaltonetworks.com/CVE-2017-6460",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.paloaltonetworks.com/CVE-2017-6460"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user