mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
Update URLs to new Palo Alto Networks advisory website.
We recently updated our security advisory website. This commit replaces links to our old website with new simplified URls.
This commit is contained in:
parent
4f58f3a2c5
commit
926e737e32
@ -158,9 +158,9 @@
|
||||
"url": "http://secunia.com/advisories/57353"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/17",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2011-4108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/17"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2011-4108"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100891",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/1",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/1"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6590"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/2",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6591",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/2"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6591"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/3",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6592",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/3"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/4",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6593",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/4"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6593"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/5",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6594",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/5"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6594"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/6",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6595",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/6"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6595"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/7",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6596",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/7"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6596"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/8",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/8"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/9",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6598",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/9"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6598"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/10",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6599",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/10"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6599"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/11",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6600",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/11"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6600"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/12",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/12"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6601"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/13",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/13"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/14",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6603",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/14"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6603"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/15",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6604",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/15"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6604"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/16",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6605",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/16"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6605"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-10/0100.html"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/18",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2012-6606",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/18"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2012-6606"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/19",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2013-5663",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/19"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2013-5663"
|
||||
},
|
||||
{
|
||||
"name": "http://researchcenter.paloaltonetworks.com/2013/01/app-id-cache-pollution-update/",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/20",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2013-5664",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/20"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2013-5664"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://secunia.com/advisories/61811"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/27",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2014-3764",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/27"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2014-3764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -98,9 +98,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Mar/158"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/60",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2014-9708",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/60"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2014-9708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/34",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2015-2223",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/34"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2015-2223"
|
||||
},
|
||||
{
|
||||
"name": "20150329 CVE-2015-2223: Palo Alto Traps Server Stored XSS",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/31",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2015-4162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/31"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2015-4162"
|
||||
},
|
||||
{
|
||||
"name": "74941",
|
||||
|
@ -68,9 +68,9 @@
|
||||
"url": "https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/88",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-10229",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/88"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-10229"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197c949e7798fbf28cfadc69d9ca0c2abbf93191",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/45",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-1712",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/45"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-1712"
|
||||
},
|
||||
{
|
||||
"name": "1036326",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1036192"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/42",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-2219",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/42"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-2219"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/35",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-3654",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/35"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-3654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/36",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-3655",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/36"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-3655"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/37",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-3656",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/37"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-3656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/38",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-3657",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/38"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-3657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -88,9 +88,9 @@
|
||||
"url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/86",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-4971",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/86"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-4971"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2587",
|
||||
|
@ -198,9 +198,9 @@
|
||||
"url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/73",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-5195",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/73"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-5195"
|
||||
},
|
||||
{
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
|
||||
|
@ -118,9 +118,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-2"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/85",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-5696",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/85"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-5696"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1815",
|
||||
|
@ -98,9 +98,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1413"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/87",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-8610",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/87"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-8610"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2494",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/70",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-9149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/70"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-9149"
|
||||
},
|
||||
{
|
||||
"name": "1037379",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/68",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-9150",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/68"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-9150"
|
||||
},
|
||||
{
|
||||
"name": "1037382",
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/40788/"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/67",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2016-9151",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/67"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2016-9151"
|
||||
},
|
||||
{
|
||||
"name": "94400",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/93",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-12416",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/93"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-12416"
|
||||
},
|
||||
{
|
||||
"name": "1039255",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/108",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15870",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/108"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15870"
|
||||
},
|
||||
{
|
||||
"name": "102083",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1040006"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/105",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15940",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/105"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15940"
|
||||
},
|
||||
{
|
||||
"name": "102076",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/111",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15941",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/111"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15941"
|
||||
},
|
||||
{
|
||||
"name": "102446",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/96",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/96"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15942"
|
||||
},
|
||||
{
|
||||
"name": "1040004",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1040005"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/99",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15943",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/99"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15943"
|
||||
},
|
||||
{
|
||||
"name": "102074",
|
||||
|
@ -73,9 +73,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/43342/"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/102",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-15944",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/102"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15944"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1040148"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/114",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-16878",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/114"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-16878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/117",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-17841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/117"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-17841"
|
||||
},
|
||||
{
|
||||
"name": "102458",
|
||||
|
@ -190,9 +190,9 @@
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/82",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-3731",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/82"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-3731"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2187",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/95823"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/72",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-5328",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/72"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-5328"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/41176/"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/71",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-5329",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/71"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-5329"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/75",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-5583",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/75"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-5583"
|
||||
},
|
||||
{
|
||||
"name": "96370",
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1037889"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/74",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-5584",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/74"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-5584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -239,9 +239,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/102376"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/121",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-5715",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/121"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-5715"
|
||||
},
|
||||
{
|
||||
"name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96925"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/76",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-6356",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/76"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-6356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1038123"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/92",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-6460",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/92"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-6460"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208144",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97590"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/80",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/80"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/78",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/78"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7217"
|
||||
},
|
||||
{
|
||||
"name": "1038247",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1038248"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/79",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/79"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7218"
|
||||
},
|
||||
{
|
||||
"name": "97592",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.paloaltonetworks.com/documentation/34/endpoint/traps-release-notes/traps-3-4-4-addressed-issues.html"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/77",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7408",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/77"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7408"
|
||||
},
|
||||
{
|
||||
"name": "97533",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1038355"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/81",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7409",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/81"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7409"
|
||||
},
|
||||
{
|
||||
"name": "97953",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/83",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7644",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/83"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7644"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/84",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7945",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/84"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7945"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99911"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/91",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-8390",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/91"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-8390"
|
||||
},
|
||||
{
|
||||
"name": "1038976",
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/100614"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/94",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-9458",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/94"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-9458"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/89",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-9459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/89"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-9459"
|
||||
},
|
||||
{
|
||||
"name": "1038974",
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1038975"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/90",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-9467",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/90"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-9467"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,9 +60,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/128",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/128"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10139"
|
||||
},
|
||||
{
|
||||
"name": "105111",
|
||||
|
@ -59,9 +59,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105107"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/129",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10140",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/129"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10140"
|
||||
},
|
||||
{
|
||||
"name": "1041545",
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/134",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10141",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/134"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10141"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/135",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/135"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10142"
|
||||
},
|
||||
{
|
||||
"name": "106069",
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "https://doddsecurity.com/234/command-injection-on-palo-alto-networks-expedition/"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/138",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/138"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10143"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -159,8 +159,8 @@
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/143",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/143"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-14634",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-14634"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -94,8 +94,8 @@
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/144",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/144"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-18065",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-18065"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
|
@ -170,8 +170,8 @@
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/154",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/154"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-3665",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-3665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104673"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/122",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-7636",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/122"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-7636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/127",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-8715",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/127"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-8715"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/embedthis/appweb/issues/610",
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104676"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/123",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-9242",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/123"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-9242"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104677"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/124",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-9334",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/124"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-9334"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1041241"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/126",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-9335",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/126"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-9335"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/125",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-9337",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/125"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-9337"
|
||||
},
|
||||
{
|
||||
"name": "1041240",
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/167",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/167"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15014",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15014"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/170",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/170"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15015",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15015"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/173",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/173"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15016",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15016"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/176",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/176"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15017",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15017"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/179",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/179"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15018",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15018"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/182",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/182"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15019",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15019"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/185",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/185"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15020",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15020"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/188",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/188"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15021",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15021"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/191",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/191"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15022",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15022"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/194",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/194"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-15023",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-15023"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -49,8 +49,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/197",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/197"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-17435",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-17435"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -49,8 +49,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/200",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/200"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-17436",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-17436"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -106,8 +106,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/203",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/203"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-17440",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-17440"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/139",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/139"
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1565"
|
||||
},
|
||||
{
|
||||
"name": "106752",
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/141",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/141"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1567",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1567"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/148",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/148"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1568",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1568"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/145",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/145"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1572",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1572"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/146",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/146"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1573",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1573"
|
||||
},
|
||||
{
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -46,8 +46,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/147",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/147"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1574",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1574"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
|
@ -55,8 +55,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/157",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/157"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1575",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1575"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user