diff --git a/2011/4xxx/CVE-2011-4108.json b/2011/4xxx/CVE-2011-4108.json index f6e23b8cfd4..55481d93832 100644 --- a/2011/4xxx/CVE-2011-4108.json +++ b/2011/4xxx/CVE-2011-4108.json @@ -158,9 +158,9 @@ "url": "http://secunia.com/advisories/57353" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/17", + "name": "https://security.paloaltonetworks.com/CVE-2011-4108", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/17" + "url": "https://security.paloaltonetworks.com/CVE-2011-4108" }, { "name": "SSRT100891", diff --git a/2012/6xxx/CVE-2012-6590.json b/2012/6xxx/CVE-2012-6590.json index 8ca80c05b83..43e7c5f57d8 100644 --- a/2012/6xxx/CVE-2012-6590.json +++ b/2012/6xxx/CVE-2012-6590.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/1", + "name": "https://security.paloaltonetworks.com/CVE-2012-6590", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/1" + "url": "https://security.paloaltonetworks.com/CVE-2012-6590" } ] } diff --git a/2012/6xxx/CVE-2012-6591.json b/2012/6xxx/CVE-2012-6591.json index e6b3b8deaa3..308b97c9927 100644 --- a/2012/6xxx/CVE-2012-6591.json +++ b/2012/6xxx/CVE-2012-6591.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/2", + "name": "https://security.paloaltonetworks.com/CVE-2012-6591", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/2" + "url": "https://security.paloaltonetworks.com/CVE-2012-6591" } ] } diff --git a/2012/6xxx/CVE-2012-6592.json b/2012/6xxx/CVE-2012-6592.json index b83e7b81682..9b892fe86a2 100644 --- a/2012/6xxx/CVE-2012-6592.json +++ b/2012/6xxx/CVE-2012-6592.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/3", + "name": "https://security.paloaltonetworks.com/CVE-2012-6592", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/3" + "url": "https://security.paloaltonetworks.com/CVE-2012-6592" } ] } diff --git a/2012/6xxx/CVE-2012-6593.json b/2012/6xxx/CVE-2012-6593.json index fa1b4e81754..cf700d74d15 100644 --- a/2012/6xxx/CVE-2012-6593.json +++ b/2012/6xxx/CVE-2012-6593.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/4", + "name": "https://security.paloaltonetworks.com/CVE-2012-6593", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/4" + "url": "https://security.paloaltonetworks.com/CVE-2012-6593" } ] } diff --git a/2012/6xxx/CVE-2012-6594.json b/2012/6xxx/CVE-2012-6594.json index 2c1e18a3725..e08790efe6f 100644 --- a/2012/6xxx/CVE-2012-6594.json +++ b/2012/6xxx/CVE-2012-6594.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/5", + "name": "https://security.paloaltonetworks.com/CVE-2012-6594", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/5" + "url": "https://security.paloaltonetworks.com/CVE-2012-6594" } ] } diff --git a/2012/6xxx/CVE-2012-6595.json b/2012/6xxx/CVE-2012-6595.json index 78bcc12acf1..5ca4c1917ce 100644 --- a/2012/6xxx/CVE-2012-6595.json +++ b/2012/6xxx/CVE-2012-6595.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/6", + "name": "https://security.paloaltonetworks.com/CVE-2012-6595", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/6" + "url": "https://security.paloaltonetworks.com/CVE-2012-6595" } ] } diff --git a/2012/6xxx/CVE-2012-6596.json b/2012/6xxx/CVE-2012-6596.json index 92a7ffa2798..5b54f4d14c4 100644 --- a/2012/6xxx/CVE-2012-6596.json +++ b/2012/6xxx/CVE-2012-6596.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/7", + "name": "https://security.paloaltonetworks.com/CVE-2012-6596", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/7" + "url": "https://security.paloaltonetworks.com/CVE-2012-6596" } ] } diff --git a/2012/6xxx/CVE-2012-6597.json b/2012/6xxx/CVE-2012-6597.json index fa72a67bde8..9a23aea32e8 100644 --- a/2012/6xxx/CVE-2012-6597.json +++ b/2012/6xxx/CVE-2012-6597.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/8", + "name": "https://security.paloaltonetworks.com/CVE-2012-6597", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/8" + "url": "https://security.paloaltonetworks.com/CVE-2012-6597" } ] } diff --git a/2012/6xxx/CVE-2012-6598.json b/2012/6xxx/CVE-2012-6598.json index 651190de2c3..11fd0ff8a23 100644 --- a/2012/6xxx/CVE-2012-6598.json +++ b/2012/6xxx/CVE-2012-6598.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/9", + "name": "https://security.paloaltonetworks.com/CVE-2012-6598", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/9" + "url": "https://security.paloaltonetworks.com/CVE-2012-6598" } ] } diff --git a/2012/6xxx/CVE-2012-6599.json b/2012/6xxx/CVE-2012-6599.json index ae77b476299..caf71387f70 100644 --- a/2012/6xxx/CVE-2012-6599.json +++ b/2012/6xxx/CVE-2012-6599.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/10", + "name": "https://security.paloaltonetworks.com/CVE-2012-6599", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/10" + "url": "https://security.paloaltonetworks.com/CVE-2012-6599" } ] } diff --git a/2012/6xxx/CVE-2012-6600.json b/2012/6xxx/CVE-2012-6600.json index 48ce38751cf..4554bef38e1 100644 --- a/2012/6xxx/CVE-2012-6600.json +++ b/2012/6xxx/CVE-2012-6600.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/11", + "name": "https://security.paloaltonetworks.com/CVE-2012-6600", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/11" + "url": "https://security.paloaltonetworks.com/CVE-2012-6600" } ] } diff --git a/2012/6xxx/CVE-2012-6601.json b/2012/6xxx/CVE-2012-6601.json index 7d282428da9..c78f7f5624c 100644 --- a/2012/6xxx/CVE-2012-6601.json +++ b/2012/6xxx/CVE-2012-6601.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/12", + "name": "https://security.paloaltonetworks.com/CVE-2012-6601", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/12" + "url": "https://security.paloaltonetworks.com/CVE-2012-6601" } ] } diff --git a/2012/6xxx/CVE-2012-6602.json b/2012/6xxx/CVE-2012-6602.json index 39bf714aae6..bdbd976ae60 100644 --- a/2012/6xxx/CVE-2012-6602.json +++ b/2012/6xxx/CVE-2012-6602.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/13", + "name": "https://security.paloaltonetworks.com/CVE-2012-6602", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/13" + "url": "https://security.paloaltonetworks.com/CVE-2012-6602" } ] } diff --git a/2012/6xxx/CVE-2012-6603.json b/2012/6xxx/CVE-2012-6603.json index 99561bd3730..86a0c033028 100644 --- a/2012/6xxx/CVE-2012-6603.json +++ b/2012/6xxx/CVE-2012-6603.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/14", + "name": "https://security.paloaltonetworks.com/CVE-2012-6603", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/14" + "url": "https://security.paloaltonetworks.com/CVE-2012-6603" } ] } diff --git a/2012/6xxx/CVE-2012-6604.json b/2012/6xxx/CVE-2012-6604.json index 3aea7c16799..4f767cf8612 100644 --- a/2012/6xxx/CVE-2012-6604.json +++ b/2012/6xxx/CVE-2012-6604.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/15", + "name": "https://security.paloaltonetworks.com/CVE-2012-6604", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/15" + "url": "https://security.paloaltonetworks.com/CVE-2012-6604" } ] } diff --git a/2012/6xxx/CVE-2012-6605.json b/2012/6xxx/CVE-2012-6605.json index 7851c0e56c3..71ad7e8938f 100644 --- a/2012/6xxx/CVE-2012-6605.json +++ b/2012/6xxx/CVE-2012-6605.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/16", + "name": "https://security.paloaltonetworks.com/CVE-2012-6605", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/16" + "url": "https://security.paloaltonetworks.com/CVE-2012-6605" } ] } diff --git a/2012/6xxx/CVE-2012-6606.json b/2012/6xxx/CVE-2012-6606.json index 01c161665c6..638cd0e8b3a 100644 --- a/2012/6xxx/CVE-2012-6606.json +++ b/2012/6xxx/CVE-2012-6606.json @@ -58,9 +58,9 @@ "url": "http://archives.neohapsis.com/archives/bugtraq/2012-10/0100.html" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/18", + "name": "https://security.paloaltonetworks.com/CVE-2012-6606", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/18" + "url": "https://security.paloaltonetworks.com/CVE-2012-6606" } ] } diff --git a/2013/5xxx/CVE-2013-5663.json b/2013/5xxx/CVE-2013-5663.json index 28f0ee48d55..cc47ea64df5 100644 --- a/2013/5xxx/CVE-2013-5663.json +++ b/2013/5xxx/CVE-2013-5663.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/19", + "name": "https://security.paloaltonetworks.com/CVE-2013-5663", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/19" + "url": "https://security.paloaltonetworks.com/CVE-2013-5663" }, { "name": "http://researchcenter.paloaltonetworks.com/2013/01/app-id-cache-pollution-update/", diff --git a/2013/5xxx/CVE-2013-5664.json b/2013/5xxx/CVE-2013-5664.json index b7cc4645c3b..58ff50d2a4c 100644 --- a/2013/5xxx/CVE-2013-5664.json +++ b/2013/5xxx/CVE-2013-5664.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/20", + "name": "https://security.paloaltonetworks.com/CVE-2013-5664", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/20" + "url": "https://security.paloaltonetworks.com/CVE-2013-5664" } ] } diff --git a/2014/3xxx/CVE-2014-3764.json b/2014/3xxx/CVE-2014-3764.json index c4fd2d30f4d..dc10768887c 100644 --- a/2014/3xxx/CVE-2014-3764.json +++ b/2014/3xxx/CVE-2014-3764.json @@ -58,9 +58,9 @@ "url": "http://secunia.com/advisories/61811" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/27", + "name": "https://security.paloaltonetworks.com/CVE-2014-3764", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/27" + "url": "https://security.paloaltonetworks.com/CVE-2014-3764" } ] } diff --git a/2014/9xxx/CVE-2014-9708.json b/2014/9xxx/CVE-2014-9708.json index cfc71059968..8ecadbed3aa 100644 --- a/2014/9xxx/CVE-2014-9708.json +++ b/2014/9xxx/CVE-2014-9708.json @@ -98,9 +98,9 @@ "url": "http://seclists.org/fulldisclosure/2015/Mar/158" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/60", + "name": "https://security.paloaltonetworks.com/CVE-2014-9708", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/60" + "url": "https://security.paloaltonetworks.com/CVE-2014-9708" } ] } diff --git a/2015/2xxx/CVE-2015-2223.json b/2015/2xxx/CVE-2015-2223.json index 081f6e75a72..fa900c127ca 100644 --- a/2015/2xxx/CVE-2015-2223.json +++ b/2015/2xxx/CVE-2015-2223.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/34", + "name": "https://security.paloaltonetworks.com/CVE-2015-2223", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/34" + "url": "https://security.paloaltonetworks.com/CVE-2015-2223" }, { "name": "20150329 CVE-2015-2223: Palo Alto Traps Server Stored XSS", diff --git a/2015/4xxx/CVE-2015-4162.json b/2015/4xxx/CVE-2015-4162.json index a3fae5f360a..4d8863e0e59 100644 --- a/2015/4xxx/CVE-2015-4162.json +++ b/2015/4xxx/CVE-2015-4162.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/31", + "name": "https://security.paloaltonetworks.com/CVE-2015-4162", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/31" + "url": "https://security.paloaltonetworks.com/CVE-2015-4162" }, { "name": "74941", diff --git a/2016/10xxx/CVE-2016-10229.json b/2016/10xxx/CVE-2016-10229.json index 58d4dcc4602..09ee7ec8d2d 100644 --- a/2016/10xxx/CVE-2016-10229.json +++ b/2016/10xxx/CVE-2016-10229.json @@ -68,9 +68,9 @@ "url": "https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/88", + "name": "https://security.paloaltonetworks.com/CVE-2016-10229", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/88" + "url": "https://security.paloaltonetworks.com/CVE-2016-10229" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197c949e7798fbf28cfadc69d9ca0c2abbf93191", diff --git a/2016/1xxx/CVE-2016-1712.json b/2016/1xxx/CVE-2016-1712.json index 7c0d482785c..8f2d57e6e21 100644 --- a/2016/1xxx/CVE-2016-1712.json +++ b/2016/1xxx/CVE-2016-1712.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/45", + "name": "https://security.paloaltonetworks.com/CVE-2016-1712", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/45" + "url": "https://security.paloaltonetworks.com/CVE-2016-1712" }, { "name": "1036326", diff --git a/2016/2xxx/CVE-2016-2219.json b/2016/2xxx/CVE-2016-2219.json index ee0a1644c21..6c2595e3d97 100644 --- a/2016/2xxx/CVE-2016-2219.json +++ b/2016/2xxx/CVE-2016-2219.json @@ -58,9 +58,9 @@ "url": "http://www.securitytracker.com/id/1036192" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/42", + "name": "https://security.paloaltonetworks.com/CVE-2016-2219", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/42" + "url": "https://security.paloaltonetworks.com/CVE-2016-2219" } ] } diff --git a/2016/3xxx/CVE-2016-3654.json b/2016/3xxx/CVE-2016-3654.json index eddd4650db0..b7203a6c8e2 100644 --- a/2016/3xxx/CVE-2016-3654.json +++ b/2016/3xxx/CVE-2016-3654.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/35", + "name": "https://security.paloaltonetworks.com/CVE-2016-3654", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/35" + "url": "https://security.paloaltonetworks.com/CVE-2016-3654" } ] } diff --git a/2016/3xxx/CVE-2016-3655.json b/2016/3xxx/CVE-2016-3655.json index bec3da0e2ec..355ab8a1762 100644 --- a/2016/3xxx/CVE-2016-3655.json +++ b/2016/3xxx/CVE-2016-3655.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/36", + "name": "https://security.paloaltonetworks.com/CVE-2016-3655", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/36" + "url": "https://security.paloaltonetworks.com/CVE-2016-3655" } ] } diff --git a/2016/3xxx/CVE-2016-3656.json b/2016/3xxx/CVE-2016-3656.json index 39b38629237..a693ba54b65 100644 --- a/2016/3xxx/CVE-2016-3656.json +++ b/2016/3xxx/CVE-2016-3656.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/37", + "name": "https://security.paloaltonetworks.com/CVE-2016-3656", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/37" + "url": "https://security.paloaltonetworks.com/CVE-2016-3656" } ] } diff --git a/2016/3xxx/CVE-2016-3657.json b/2016/3xxx/CVE-2016-3657.json index 41580c0292e..d48a0dff1a2 100644 --- a/2016/3xxx/CVE-2016-3657.json +++ b/2016/3xxx/CVE-2016-3657.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/38", + "name": "https://security.paloaltonetworks.com/CVE-2016-3657", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/38" + "url": "https://security.paloaltonetworks.com/CVE-2016-3657" } ] } diff --git a/2016/4xxx/CVE-2016-4971.json b/2016/4xxx/CVE-2016-4971.json index 9089c538c85..bef26a7bdcc 100644 --- a/2016/4xxx/CVE-2016-4971.json +++ b/2016/4xxx/CVE-2016-4971.json @@ -88,9 +88,9 @@ "url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/86", + "name": "https://security.paloaltonetworks.com/CVE-2016-4971", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/86" + "url": "https://security.paloaltonetworks.com/CVE-2016-4971" }, { "name": "RHSA-2016:2587", diff --git a/2016/5xxx/CVE-2016-5195.json b/2016/5xxx/CVE-2016-5195.json index d75a4fc4f21..73eb995dd0c 100644 --- a/2016/5xxx/CVE-2016-5195.json +++ b/2016/5xxx/CVE-2016-5195.json @@ -198,9 +198,9 @@ "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/73", + "name": "https://security.paloaltonetworks.com/CVE-2016-5195", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/73" + "url": "https://security.paloaltonetworks.com/CVE-2016-5195" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", diff --git a/2016/5xxx/CVE-2016-5696.json b/2016/5xxx/CVE-2016-5696.json index f882a5e18b6..007910163a1 100644 --- a/2016/5xxx/CVE-2016-5696.json +++ b/2016/5xxx/CVE-2016-5696.json @@ -118,9 +118,9 @@ "url": "http://www.ubuntu.com/usn/USN-3070-2" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/85", + "name": "https://security.paloaltonetworks.com/CVE-2016-5696", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/85" + "url": "https://security.paloaltonetworks.com/CVE-2016-5696" }, { "name": "RHSA-2016:1815", diff --git a/2016/8xxx/CVE-2016-8610.json b/2016/8xxx/CVE-2016-8610.json index 1d69a6defca..01e668aebde 100644 --- a/2016/8xxx/CVE-2016-8610.json +++ b/2016/8xxx/CVE-2016-8610.json @@ -98,9 +98,9 @@ "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/87", + "name": "https://security.paloaltonetworks.com/CVE-2016-8610", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/87" + "url": "https://security.paloaltonetworks.com/CVE-2016-8610" }, { "name": "RHSA-2017:2494", diff --git a/2016/9xxx/CVE-2016-9149.json b/2016/9xxx/CVE-2016-9149.json index 66e7ad781df..af4534a80a9 100644 --- a/2016/9xxx/CVE-2016-9149.json +++ b/2016/9xxx/CVE-2016-9149.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/70", + "name": "https://security.paloaltonetworks.com/CVE-2016-9149", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/70" + "url": "https://security.paloaltonetworks.com/CVE-2016-9149" }, { "name": "1037379", diff --git a/2016/9xxx/CVE-2016-9150.json b/2016/9xxx/CVE-2016-9150.json index f3c4b69d0a0..3debff83451 100644 --- a/2016/9xxx/CVE-2016-9150.json +++ b/2016/9xxx/CVE-2016-9150.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/68", + "name": "https://security.paloaltonetworks.com/CVE-2016-9150", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/68" + "url": "https://security.paloaltonetworks.com/CVE-2016-9150" }, { "name": "1037382", diff --git a/2016/9xxx/CVE-2016-9151.json b/2016/9xxx/CVE-2016-9151.json index cc8cfbc0856..616bee1ef01 100644 --- a/2016/9xxx/CVE-2016-9151.json +++ b/2016/9xxx/CVE-2016-9151.json @@ -63,9 +63,9 @@ "url": "https://www.exploit-db.com/exploits/40788/" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/67", + "name": "https://security.paloaltonetworks.com/CVE-2016-9151", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/67" + "url": "https://security.paloaltonetworks.com/CVE-2016-9151" }, { "name": "94400", diff --git a/2017/12xxx/CVE-2017-12416.json b/2017/12xxx/CVE-2017-12416.json index dcf624632fc..b50c9095d42 100644 --- a/2017/12xxx/CVE-2017-12416.json +++ b/2017/12xxx/CVE-2017-12416.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/93", + "name": "https://security.paloaltonetworks.com/CVE-2017-12416", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/93" + "url": "https://security.paloaltonetworks.com/CVE-2017-12416" }, { "name": "1039255", diff --git a/2017/15xxx/CVE-2017-15870.json b/2017/15xxx/CVE-2017-15870.json index f075a897ddd..8643722567f 100644 --- a/2017/15xxx/CVE-2017-15870.json +++ b/2017/15xxx/CVE-2017-15870.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/108", + "name": "https://security.paloaltonetworks.com/CVE-2017-15870", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/108" + "url": "https://security.paloaltonetworks.com/CVE-2017-15870" }, { "name": "102083", diff --git a/2017/15xxx/CVE-2017-15940.json b/2017/15xxx/CVE-2017-15940.json index e2d8916a2c6..c67485fcabd 100644 --- a/2017/15xxx/CVE-2017-15940.json +++ b/2017/15xxx/CVE-2017-15940.json @@ -58,9 +58,9 @@ "url": "http://www.securitytracker.com/id/1040006" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/105", + "name": "https://security.paloaltonetworks.com/CVE-2017-15940", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/105" + "url": "https://security.paloaltonetworks.com/CVE-2017-15940" }, { "name": "102076", diff --git a/2017/15xxx/CVE-2017-15941.json b/2017/15xxx/CVE-2017-15941.json index db1a36db241..676a31175e7 100644 --- a/2017/15xxx/CVE-2017-15941.json +++ b/2017/15xxx/CVE-2017-15941.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/111", + "name": "https://security.paloaltonetworks.com/CVE-2017-15941", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/111" + "url": "https://security.paloaltonetworks.com/CVE-2017-15941" }, { "name": "102446", diff --git a/2017/15xxx/CVE-2017-15942.json b/2017/15xxx/CVE-2017-15942.json index 399c98c778f..76a58861225 100644 --- a/2017/15xxx/CVE-2017-15942.json +++ b/2017/15xxx/CVE-2017-15942.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/96", + "name": "https://security.paloaltonetworks.com/CVE-2017-15942", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/96" + "url": "https://security.paloaltonetworks.com/CVE-2017-15942" }, { "name": "1040004", diff --git a/2017/15xxx/CVE-2017-15943.json b/2017/15xxx/CVE-2017-15943.json index 70628d2f829..e0a51e9e59f 100644 --- a/2017/15xxx/CVE-2017-15943.json +++ b/2017/15xxx/CVE-2017-15943.json @@ -58,9 +58,9 @@ "url": "http://www.securitytracker.com/id/1040005" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/99", + "name": "https://security.paloaltonetworks.com/CVE-2017-15943", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/99" + "url": "https://security.paloaltonetworks.com/CVE-2017-15943" }, { "name": "102074", diff --git a/2017/15xxx/CVE-2017-15944.json b/2017/15xxx/CVE-2017-15944.json index cadfe0f29c6..414d099e1cb 100644 --- a/2017/15xxx/CVE-2017-15944.json +++ b/2017/15xxx/CVE-2017-15944.json @@ -73,9 +73,9 @@ "url": "https://www.exploit-db.com/exploits/43342/" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/102", + "name": "https://security.paloaltonetworks.com/CVE-2017-15944", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/102" + "url": "https://security.paloaltonetworks.com/CVE-2017-15944" } ] } diff --git a/2017/16xxx/CVE-2017-16878.json b/2017/16xxx/CVE-2017-16878.json index 5736a2a573d..cc6eef2fb64 100644 --- a/2017/16xxx/CVE-2017-16878.json +++ b/2017/16xxx/CVE-2017-16878.json @@ -58,9 +58,9 @@ "url": "http://www.securitytracker.com/id/1040148" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/114", + "name": "https://security.paloaltonetworks.com/CVE-2017-16878", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/114" + "url": "https://security.paloaltonetworks.com/CVE-2017-16878" } ] } diff --git a/2017/17xxx/CVE-2017-17841.json b/2017/17xxx/CVE-2017-17841.json index ce2a5b796cc..4517aed717c 100644 --- a/2017/17xxx/CVE-2017-17841.json +++ b/2017/17xxx/CVE-2017-17841.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/117", + "name": "https://security.paloaltonetworks.com/CVE-2017-17841", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/117" + "url": "https://security.paloaltonetworks.com/CVE-2017-17841" }, { "name": "102458", diff --git a/2017/3xxx/CVE-2017-3731.json b/2017/3xxx/CVE-2017-3731.json index 456910450da..4763ee40c1b 100644 --- a/2017/3xxx/CVE-2017-3731.json +++ b/2017/3xxx/CVE-2017-3731.json @@ -190,9 +190,9 @@ "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/82", + "name": "https://security.paloaltonetworks.com/CVE-2017-3731", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/82" + "url": "https://security.paloaltonetworks.com/CVE-2017-3731" }, { "name": "RHSA-2018:2187", diff --git a/2017/5xxx/CVE-2017-5328.json b/2017/5xxx/CVE-2017-5328.json index 921614fa930..afd1ab39c86 100644 --- a/2017/5xxx/CVE-2017-5328.json +++ b/2017/5xxx/CVE-2017-5328.json @@ -58,9 +58,9 @@ "url": "http://www.securityfocus.com/bid/95823" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/72", + "name": "https://security.paloaltonetworks.com/CVE-2017-5328", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/72" + "url": "https://security.paloaltonetworks.com/CVE-2017-5328" } ] } diff --git a/2017/5xxx/CVE-2017-5329.json b/2017/5xxx/CVE-2017-5329.json index 1c9943ab501..65fd0aa4d12 100644 --- a/2017/5xxx/CVE-2017-5329.json +++ b/2017/5xxx/CVE-2017-5329.json @@ -63,9 +63,9 @@ "url": "https://www.exploit-db.com/exploits/41176/" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/71", + "name": "https://security.paloaltonetworks.com/CVE-2017-5329", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/71" + "url": "https://security.paloaltonetworks.com/CVE-2017-5329" } ] } diff --git a/2017/5xxx/CVE-2017-5583.json b/2017/5xxx/CVE-2017-5583.json index 32c42d4f744..c9bd9b4055d 100644 --- a/2017/5xxx/CVE-2017-5583.json +++ b/2017/5xxx/CVE-2017-5583.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/75", + "name": "https://security.paloaltonetworks.com/CVE-2017-5583", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/75" + "url": "https://security.paloaltonetworks.com/CVE-2017-5583" }, { "name": "96370", diff --git a/2017/5xxx/CVE-2017-5584.json b/2017/5xxx/CVE-2017-5584.json index 319f67814af..a7ffe624657 100644 --- a/2017/5xxx/CVE-2017-5584.json +++ b/2017/5xxx/CVE-2017-5584.json @@ -63,9 +63,9 @@ "url": "http://www.securitytracker.com/id/1037889" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/74", + "name": "https://security.paloaltonetworks.com/CVE-2017-5584", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/74" + "url": "https://security.paloaltonetworks.com/CVE-2017-5584" } ] } diff --git a/2017/5xxx/CVE-2017-5715.json b/2017/5xxx/CVE-2017-5715.json index 3e94d81db1a..38db2b7d90b 100644 --- a/2017/5xxx/CVE-2017-5715.json +++ b/2017/5xxx/CVE-2017-5715.json @@ -239,9 +239,9 @@ "url": "http://www.securityfocus.com/bid/102376" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/121", + "name": "https://security.paloaltonetworks.com/CVE-2017-5715", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/121" + "url": "https://security.paloaltonetworks.com/CVE-2017-5715" }, { "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", diff --git a/2017/6xxx/CVE-2017-6356.json b/2017/6xxx/CVE-2017-6356.json index aca9e3c1681..352dd9c2226 100644 --- a/2017/6xxx/CVE-2017-6356.json +++ b/2017/6xxx/CVE-2017-6356.json @@ -58,9 +58,9 @@ "url": "http://www.securityfocus.com/bid/96925" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/76", + "name": "https://security.paloaltonetworks.com/CVE-2017-6356", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/76" + "url": "https://security.paloaltonetworks.com/CVE-2017-6356" } ] } diff --git a/2017/6xxx/CVE-2017-6460.json b/2017/6xxx/CVE-2017-6460.json index f33e503fab6..adbb96d3547 100644 --- a/2017/6xxx/CVE-2017-6460.json +++ b/2017/6xxx/CVE-2017-6460.json @@ -58,9 +58,9 @@ "url": "http://www.securitytracker.com/id/1038123" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/92", + "name": "https://security.paloaltonetworks.com/CVE-2017-6460", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/92" + "url": "https://security.paloaltonetworks.com/CVE-2017-6460" }, { "name": "https://support.apple.com/HT208144", diff --git a/2017/7xxx/CVE-2017-7216.json b/2017/7xxx/CVE-2017-7216.json index 63dff568241..e9ba60199b8 100644 --- a/2017/7xxx/CVE-2017-7216.json +++ b/2017/7xxx/CVE-2017-7216.json @@ -58,9 +58,9 @@ "url": "http://www.securityfocus.com/bid/97590" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/80", + "name": "https://security.paloaltonetworks.com/CVE-2017-7216", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/80" + "url": "https://security.paloaltonetworks.com/CVE-2017-7216" } ] } diff --git a/2017/7xxx/CVE-2017-7217.json b/2017/7xxx/CVE-2017-7217.json index a56825ff98d..a36642692a1 100644 --- a/2017/7xxx/CVE-2017-7217.json +++ b/2017/7xxx/CVE-2017-7217.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/78", + "name": "https://security.paloaltonetworks.com/CVE-2017-7217", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/78" + "url": "https://security.paloaltonetworks.com/CVE-2017-7217" }, { "name": "1038247", diff --git a/2017/7xxx/CVE-2017-7218.json b/2017/7xxx/CVE-2017-7218.json index 6ca2921bd31..2675729065f 100644 --- a/2017/7xxx/CVE-2017-7218.json +++ b/2017/7xxx/CVE-2017-7218.json @@ -58,9 +58,9 @@ "url": "http://www.securitytracker.com/id/1038248" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/79", + "name": "https://security.paloaltonetworks.com/CVE-2017-7218", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/79" + "url": "https://security.paloaltonetworks.com/CVE-2017-7218" }, { "name": "97592", diff --git a/2017/7xxx/CVE-2017-7408.json b/2017/7xxx/CVE-2017-7408.json index b7433a47ae5..edc119e5fab 100644 --- a/2017/7xxx/CVE-2017-7408.json +++ b/2017/7xxx/CVE-2017-7408.json @@ -58,9 +58,9 @@ "url": "https://www.paloaltonetworks.com/documentation/34/endpoint/traps-release-notes/traps-3-4-4-addressed-issues.html" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/77", + "name": "https://security.paloaltonetworks.com/CVE-2017-7408", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/77" + "url": "https://security.paloaltonetworks.com/CVE-2017-7408" }, { "name": "97533", diff --git a/2017/7xxx/CVE-2017-7409.json b/2017/7xxx/CVE-2017-7409.json index 622be4200e7..169aaf2f9f0 100644 --- a/2017/7xxx/CVE-2017-7409.json +++ b/2017/7xxx/CVE-2017-7409.json @@ -58,9 +58,9 @@ "url": "http://www.securitytracker.com/id/1038355" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/81", + "name": "https://security.paloaltonetworks.com/CVE-2017-7409", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/81" + "url": "https://security.paloaltonetworks.com/CVE-2017-7409" }, { "name": "97953", diff --git a/2017/7xxx/CVE-2017-7644.json b/2017/7xxx/CVE-2017-7644.json index 29a4881af63..cd79c6f82f1 100644 --- a/2017/7xxx/CVE-2017-7644.json +++ b/2017/7xxx/CVE-2017-7644.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/83", + "name": "https://security.paloaltonetworks.com/CVE-2017-7644", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/83" + "url": "https://security.paloaltonetworks.com/CVE-2017-7644" } ] } diff --git a/2017/7xxx/CVE-2017-7945.json b/2017/7xxx/CVE-2017-7945.json index 5951a35afa5..8cfc95045e9 100644 --- a/2017/7xxx/CVE-2017-7945.json +++ b/2017/7xxx/CVE-2017-7945.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/84", + "name": "https://security.paloaltonetworks.com/CVE-2017-7945", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/84" + "url": "https://security.paloaltonetworks.com/CVE-2017-7945" } ] } diff --git a/2017/8xxx/CVE-2017-8390.json b/2017/8xxx/CVE-2017-8390.json index 71a8330cc7d..994d1d67436 100644 --- a/2017/8xxx/CVE-2017-8390.json +++ b/2017/8xxx/CVE-2017-8390.json @@ -58,9 +58,9 @@ "url": "http://www.securityfocus.com/bid/99911" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/91", + "name": "https://security.paloaltonetworks.com/CVE-2017-8390", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/91" + "url": "https://security.paloaltonetworks.com/CVE-2017-8390" }, { "name": "1038976", diff --git a/2017/9xxx/CVE-2017-9458.json b/2017/9xxx/CVE-2017-9458.json index 462af2660d2..082a047797c 100644 --- a/2017/9xxx/CVE-2017-9458.json +++ b/2017/9xxx/CVE-2017-9458.json @@ -63,9 +63,9 @@ "url": "http://www.securityfocus.com/bid/100614" }, { - "name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/94", + "name": "https://security.paloaltonetworks.com/CVE-2017-9458", "refsource": "CONFIRM", - "url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/94" + "url": "https://security.paloaltonetworks.com/CVE-2017-9458" } ] } diff --git a/2017/9xxx/CVE-2017-9459.json b/2017/9xxx/CVE-2017-9459.json index 4c4c1801191..16dce33bdf7 100644 --- a/2017/9xxx/CVE-2017-9459.json +++ b/2017/9xxx/CVE-2017-9459.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/89", + "name": "https://security.paloaltonetworks.com/CVE-2017-9459", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/89" + "url": "https://security.paloaltonetworks.com/CVE-2017-9459" }, { "name": "1038974", diff --git a/2017/9xxx/CVE-2017-9467.json b/2017/9xxx/CVE-2017-9467.json index 7d76734d8bf..43075ca73bf 100644 --- a/2017/9xxx/CVE-2017-9467.json +++ b/2017/9xxx/CVE-2017-9467.json @@ -63,9 +63,9 @@ "url": "http://www.securitytracker.com/id/1038975" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/90", + "name": "https://security.paloaltonetworks.com/CVE-2017-9467", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/90" + "url": "https://security.paloaltonetworks.com/CVE-2017-9467" } ] } diff --git a/2018/10xxx/CVE-2018-10139.json b/2018/10xxx/CVE-2018-10139.json index 830c1b2090c..969aa19ec65 100644 --- a/2018/10xxx/CVE-2018-10139.json +++ b/2018/10xxx/CVE-2018-10139.json @@ -60,9 +60,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/128", + "name": "https://security.paloaltonetworks.com/CVE-2018-10139", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/128" + "url": "https://security.paloaltonetworks.com/CVE-2018-10139" }, { "name": "105111", diff --git a/2018/10xxx/CVE-2018-10140.json b/2018/10xxx/CVE-2018-10140.json index 0a07d976286..3e219bccf97 100644 --- a/2018/10xxx/CVE-2018-10140.json +++ b/2018/10xxx/CVE-2018-10140.json @@ -59,9 +59,9 @@ "url": "http://www.securityfocus.com/bid/105107" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/129", + "name": "https://security.paloaltonetworks.com/CVE-2018-10140", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/129" + "url": "https://security.paloaltonetworks.com/CVE-2018-10140" }, { "name": "1041545", diff --git a/2018/10xxx/CVE-2018-10141.json b/2018/10xxx/CVE-2018-10141.json index 91f5c218552..37a9e6047f6 100644 --- a/2018/10xxx/CVE-2018-10141.json +++ b/2018/10xxx/CVE-2018-10141.json @@ -54,9 +54,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/134", + "name": "https://security.paloaltonetworks.com/CVE-2018-10141", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/134" + "url": "https://security.paloaltonetworks.com/CVE-2018-10141" } ] } diff --git a/2018/10xxx/CVE-2018-10142.json b/2018/10xxx/CVE-2018-10142.json index 16d528c9837..7400a0743e0 100644 --- a/2018/10xxx/CVE-2018-10142.json +++ b/2018/10xxx/CVE-2018-10142.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/135", + "name": "https://security.paloaltonetworks.com/CVE-2018-10142", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/135" + "url": "https://security.paloaltonetworks.com/CVE-2018-10142" }, { "name": "106069", diff --git a/2018/10xxx/CVE-2018-10143.json b/2018/10xxx/CVE-2018-10143.json index 82001232532..4f641ba9d3c 100644 --- a/2018/10xxx/CVE-2018-10143.json +++ b/2018/10xxx/CVE-2018-10143.json @@ -63,9 +63,9 @@ "url": "https://doddsecurity.com/234/command-injection-on-palo-alto-networks-expedition/" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/138", + "name": "https://security.paloaltonetworks.com/CVE-2018-10143", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/138" + "url": "https://security.paloaltonetworks.com/CVE-2018-10143" } ] } diff --git a/2018/14xxx/CVE-2018-14634.json b/2018/14xxx/CVE-2018-14634.json index 1e5d0c31ab0..62a8c074add 100644 --- a/2018/14xxx/CVE-2018-14634.json +++ b/2018/14xxx/CVE-2018-14634.json @@ -159,8 +159,8 @@ }, { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/143", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/143" + "name": "https://security.paloaltonetworks.com/CVE-2018-14634", + "url": "https://security.paloaltonetworks.com/CVE-2018-14634" }, { "refsource": "CONFIRM", diff --git a/2018/18xxx/CVE-2018-18065.json b/2018/18xxx/CVE-2018-18065.json index cf308d4bc70..237e341670f 100644 --- a/2018/18xxx/CVE-2018-18065.json +++ b/2018/18xxx/CVE-2018-18065.json @@ -94,8 +94,8 @@ }, { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/144", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/144" + "name": "https://security.paloaltonetworks.com/CVE-2018-18065", + "url": "https://security.paloaltonetworks.com/CVE-2018-18065" }, { "refsource": "BID", diff --git a/2018/3xxx/CVE-2018-3665.json b/2018/3xxx/CVE-2018-3665.json index 14041c25dc7..72334d416d1 100644 --- a/2018/3xxx/CVE-2018-3665.json +++ b/2018/3xxx/CVE-2018-3665.json @@ -170,8 +170,8 @@ }, { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/154", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/154" + "name": "https://security.paloaltonetworks.com/CVE-2018-3665", + "url": "https://security.paloaltonetworks.com/CVE-2018-3665" } ] } diff --git a/2018/7xxx/CVE-2018-7636.json b/2018/7xxx/CVE-2018-7636.json index da2452a4161..5ddfa6dae97 100644 --- a/2018/7xxx/CVE-2018-7636.json +++ b/2018/7xxx/CVE-2018-7636.json @@ -63,9 +63,9 @@ "url": "http://www.securityfocus.com/bid/104673" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/122", + "name": "https://security.paloaltonetworks.com/CVE-2018-7636", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/122" + "url": "https://security.paloaltonetworks.com/CVE-2018-7636" } ] } diff --git a/2018/8xxx/CVE-2018-8715.json b/2018/8xxx/CVE-2018-8715.json index 97cc1ea4fae..548b0f2c1ed 100644 --- a/2018/8xxx/CVE-2018-8715.json +++ b/2018/8xxx/CVE-2018-8715.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/127", + "name": "https://security.paloaltonetworks.com/CVE-2018-8715", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/127" + "url": "https://security.paloaltonetworks.com/CVE-2018-8715" }, { "name": "https://github.com/embedthis/appweb/issues/610", diff --git a/2018/9xxx/CVE-2018-9242.json b/2018/9xxx/CVE-2018-9242.json index 178532d5d34..0912c079763 100644 --- a/2018/9xxx/CVE-2018-9242.json +++ b/2018/9xxx/CVE-2018-9242.json @@ -63,9 +63,9 @@ "url": "http://www.securityfocus.com/bid/104676" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/123", + "name": "https://security.paloaltonetworks.com/CVE-2018-9242", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/123" + "url": "https://security.paloaltonetworks.com/CVE-2018-9242" } ] } diff --git a/2018/9xxx/CVE-2018-9334.json b/2018/9xxx/CVE-2018-9334.json index d638489acfd..6100125a334 100644 --- a/2018/9xxx/CVE-2018-9334.json +++ b/2018/9xxx/CVE-2018-9334.json @@ -63,9 +63,9 @@ "url": "http://www.securityfocus.com/bid/104677" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/124", + "name": "https://security.paloaltonetworks.com/CVE-2018-9334", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/124" + "url": "https://security.paloaltonetworks.com/CVE-2018-9334" } ] } diff --git a/2018/9xxx/CVE-2018-9335.json b/2018/9xxx/CVE-2018-9335.json index 7076d9e932c..94e3340b86c 100644 --- a/2018/9xxx/CVE-2018-9335.json +++ b/2018/9xxx/CVE-2018-9335.json @@ -63,9 +63,9 @@ "url": "http://www.securitytracker.com/id/1041241" }, { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/126", + "name": "https://security.paloaltonetworks.com/CVE-2018-9335", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/126" + "url": "https://security.paloaltonetworks.com/CVE-2018-9335" } ] } diff --git a/2018/9xxx/CVE-2018-9337.json b/2018/9xxx/CVE-2018-9337.json index 60a8f9550c5..5911ef08b09 100644 --- a/2018/9xxx/CVE-2018-9337.json +++ b/2018/9xxx/CVE-2018-9337.json @@ -53,9 +53,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/125", + "name": "https://security.paloaltonetworks.com/CVE-2018-9337", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/125" + "url": "https://security.paloaltonetworks.com/CVE-2018-9337" }, { "name": "1041240", diff --git a/2019/15xxx/CVE-2019-15014.json b/2019/15xxx/CVE-2019-15014.json index 2252464c8cf..08a12dc2601 100644 --- a/2019/15xxx/CVE-2019-15014.json +++ b/2019/15xxx/CVE-2019-15014.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/167", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/167" + "name": "https://security.paloaltonetworks.com/CVE-2019-15014", + "url": "https://security.paloaltonetworks.com/CVE-2019-15014" } ] }, diff --git a/2019/15xxx/CVE-2019-15015.json b/2019/15xxx/CVE-2019-15015.json index 1c32e5f9f88..10f1b534dc7 100644 --- a/2019/15xxx/CVE-2019-15015.json +++ b/2019/15xxx/CVE-2019-15015.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/170", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/170" + "name": "https://security.paloaltonetworks.com/CVE-2019-15015", + "url": "https://security.paloaltonetworks.com/CVE-2019-15015" } ] }, diff --git a/2019/15xxx/CVE-2019-15016.json b/2019/15xxx/CVE-2019-15016.json index 68017263731..3cb58ef357e 100644 --- a/2019/15xxx/CVE-2019-15016.json +++ b/2019/15xxx/CVE-2019-15016.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/173", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/173" + "name": "https://security.paloaltonetworks.com/CVE-2019-15016", + "url": "https://security.paloaltonetworks.com/CVE-2019-15016" } ] }, diff --git a/2019/15xxx/CVE-2019-15017.json b/2019/15xxx/CVE-2019-15017.json index 5759f37484b..a8688477e0e 100644 --- a/2019/15xxx/CVE-2019-15017.json +++ b/2019/15xxx/CVE-2019-15017.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/176", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/176" + "name": "https://security.paloaltonetworks.com/CVE-2019-15017", + "url": "https://security.paloaltonetworks.com/CVE-2019-15017" } ] }, diff --git a/2019/15xxx/CVE-2019-15018.json b/2019/15xxx/CVE-2019-15018.json index 26ac2516b1c..f14cde9b408 100644 --- a/2019/15xxx/CVE-2019-15018.json +++ b/2019/15xxx/CVE-2019-15018.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/179", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/179" + "name": "https://security.paloaltonetworks.com/CVE-2019-15018", + "url": "https://security.paloaltonetworks.com/CVE-2019-15018" } ] }, diff --git a/2019/15xxx/CVE-2019-15019.json b/2019/15xxx/CVE-2019-15019.json index 2e7b3400b25..f3af2a79295 100644 --- a/2019/15xxx/CVE-2019-15019.json +++ b/2019/15xxx/CVE-2019-15019.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/182", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/182" + "name": "https://security.paloaltonetworks.com/CVE-2019-15019", + "url": "https://security.paloaltonetworks.com/CVE-2019-15019" } ] }, diff --git a/2019/15xxx/CVE-2019-15020.json b/2019/15xxx/CVE-2019-15020.json index dd0cedd1dcd..bf45b6a15a0 100644 --- a/2019/15xxx/CVE-2019-15020.json +++ b/2019/15xxx/CVE-2019-15020.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/185", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/185" + "name": "https://security.paloaltonetworks.com/CVE-2019-15020", + "url": "https://security.paloaltonetworks.com/CVE-2019-15020" } ] }, diff --git a/2019/15xxx/CVE-2019-15021.json b/2019/15xxx/CVE-2019-15021.json index 8aa2441f25c..f92c927c336 100644 --- a/2019/15xxx/CVE-2019-15021.json +++ b/2019/15xxx/CVE-2019-15021.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/188", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/188" + "name": "https://security.paloaltonetworks.com/CVE-2019-15021", + "url": "https://security.paloaltonetworks.com/CVE-2019-15021" } ] }, diff --git a/2019/15xxx/CVE-2019-15022.json b/2019/15xxx/CVE-2019-15022.json index a41ea1e34fb..dc7671aaaa1 100644 --- a/2019/15xxx/CVE-2019-15022.json +++ b/2019/15xxx/CVE-2019-15022.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/191", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/191" + "name": "https://security.paloaltonetworks.com/CVE-2019-15022", + "url": "https://security.paloaltonetworks.com/CVE-2019-15022" } ] }, diff --git a/2019/15xxx/CVE-2019-15023.json b/2019/15xxx/CVE-2019-15023.json index b28591096fe..904f829346d 100644 --- a/2019/15xxx/CVE-2019-15023.json +++ b/2019/15xxx/CVE-2019-15023.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/194", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/194" + "name": "https://security.paloaltonetworks.com/CVE-2019-15023", + "url": "https://security.paloaltonetworks.com/CVE-2019-15023" } ] }, diff --git a/2019/17xxx/CVE-2019-17435.json b/2019/17xxx/CVE-2019-17435.json index 7db85473499..21589636078 100644 --- a/2019/17xxx/CVE-2019-17435.json +++ b/2019/17xxx/CVE-2019-17435.json @@ -49,8 +49,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/197", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/197" + "name": "https://security.paloaltonetworks.com/CVE-2019-17435", + "url": "https://security.paloaltonetworks.com/CVE-2019-17435" } ] }, diff --git a/2019/17xxx/CVE-2019-17436.json b/2019/17xxx/CVE-2019-17436.json index 8ff04b95073..510ae708c7c 100644 --- a/2019/17xxx/CVE-2019-17436.json +++ b/2019/17xxx/CVE-2019-17436.json @@ -49,8 +49,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/200", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/200" + "name": "https://security.paloaltonetworks.com/CVE-2019-17436", + "url": "https://security.paloaltonetworks.com/CVE-2019-17436" } ] }, diff --git a/2019/17xxx/CVE-2019-17440.json b/2019/17xxx/CVE-2019-17440.json index b1f5eb75e73..06afffe445e 100644 --- a/2019/17xxx/CVE-2019-17440.json +++ b/2019/17xxx/CVE-2019-17440.json @@ -106,8 +106,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/203", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/203" + "name": "https://security.paloaltonetworks.com/CVE-2019-17440", + "url": "https://security.paloaltonetworks.com/CVE-2019-17440" } ] }, diff --git a/2019/1xxx/CVE-2019-1565.json b/2019/1xxx/CVE-2019-1565.json index 5999f7f4208..0383cec9ecb 100644 --- a/2019/1xxx/CVE-2019-1565.json +++ b/2019/1xxx/CVE-2019-1565.json @@ -54,9 +54,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/139", + "name": "https://security.paloaltonetworks.com/CVE-2019-1565", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/139" + "url": "https://security.paloaltonetworks.com/CVE-2019-1565" }, { "name": "106752", diff --git a/2019/1xxx/CVE-2019-1567.json b/2019/1xxx/CVE-2019-1567.json index 0802e7e9382..3490ff4a658 100644 --- a/2019/1xxx/CVE-2019-1567.json +++ b/2019/1xxx/CVE-2019-1567.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/141", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/141" + "name": "https://security.paloaltonetworks.com/CVE-2019-1567", + "url": "https://security.paloaltonetworks.com/CVE-2019-1567" } ] }, diff --git a/2019/1xxx/CVE-2019-1568.json b/2019/1xxx/CVE-2019-1568.json index 80cdcd33deb..9a2dc52ab96 100644 --- a/2019/1xxx/CVE-2019-1568.json +++ b/2019/1xxx/CVE-2019-1568.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/148", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/148" + "name": "https://security.paloaltonetworks.com/CVE-2019-1568", + "url": "https://security.paloaltonetworks.com/CVE-2019-1568" } ] }, diff --git a/2019/1xxx/CVE-2019-1572.json b/2019/1xxx/CVE-2019-1572.json index ae22b280415..7928aeb8898 100644 --- a/2019/1xxx/CVE-2019-1572.json +++ b/2019/1xxx/CVE-2019-1572.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/145", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/145" + "name": "https://security.paloaltonetworks.com/CVE-2019-1572", + "url": "https://security.paloaltonetworks.com/CVE-2019-1572" }, { "refsource": "BID", diff --git a/2019/1xxx/CVE-2019-1573.json b/2019/1xxx/CVE-2019-1573.json index 86c71c095f4..04f7d25c8b5 100644 --- a/2019/1xxx/CVE-2019-1573.json +++ b/2019/1xxx/CVE-2019-1573.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/146", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/146" + "name": "https://security.paloaltonetworks.com/CVE-2019-1573", + "url": "https://security.paloaltonetworks.com/CVE-2019-1573" }, { "refsource": "CERT-VN", diff --git a/2019/1xxx/CVE-2019-1574.json b/2019/1xxx/CVE-2019-1574.json index 0b87c419e26..2b3628b4306 100644 --- a/2019/1xxx/CVE-2019-1574.json +++ b/2019/1xxx/CVE-2019-1574.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/147", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/147" + "name": "https://security.paloaltonetworks.com/CVE-2019-1574", + "url": "https://security.paloaltonetworks.com/CVE-2019-1574" }, { "refsource": "BID", diff --git a/2019/1xxx/CVE-2019-1575.json b/2019/1xxx/CVE-2019-1575.json index 5435797ec63..499b19f6e17 100644 --- a/2019/1xxx/CVE-2019-1575.json +++ b/2019/1xxx/CVE-2019-1575.json @@ -55,8 +55,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/157", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/157" + "name": "https://security.paloaltonetworks.com/CVE-2019-1575", + "url": "https://security.paloaltonetworks.com/CVE-2019-1575" }, { "refsource": "BID", diff --git a/2019/1xxx/CVE-2019-1576.json b/2019/1xxx/CVE-2019-1576.json index 8f9df69bcc1..4b050643014 100644 --- a/2019/1xxx/CVE-2019-1576.json +++ b/2019/1xxx/CVE-2019-1576.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/156", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/156" + "name": "https://security.paloaltonetworks.com/CVE-2019-1576", + "url": "https://security.paloaltonetworks.com/CVE-2019-1576" } ] }, diff --git a/2019/1xxx/CVE-2019-1577.json b/2019/1xxx/CVE-2019-1577.json index bee7f64b33a..3a8bb5ad7cf 100644 --- a/2019/1xxx/CVE-2019-1577.json +++ b/2019/1xxx/CVE-2019-1577.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/152", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/152" + "name": "https://security.paloaltonetworks.com/CVE-2019-1577", + "url": "https://security.paloaltonetworks.com/CVE-2019-1577" }, { "refsource": "BID", diff --git a/2019/1xxx/CVE-2019-1578.json b/2019/1xxx/CVE-2019-1578.json index f02ca8fff40..305d1582f7b 100644 --- a/2019/1xxx/CVE-2019-1578.json +++ b/2019/1xxx/CVE-2019-1578.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/153", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/153" + "name": "https://security.paloaltonetworks.com/CVE-2019-1578", + "url": "https://security.paloaltonetworks.com/CVE-2019-1578" }, { "refsource": "BID", diff --git a/2019/1xxx/CVE-2019-1579.json b/2019/1xxx/CVE-2019-1579.json index 3a08bbb8d10..fa83f5f1ffd 100644 --- a/2019/1xxx/CVE-2019-1579.json +++ b/2019/1xxx/CVE-2019-1579.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/158", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/158" + "name": "https://security.paloaltonetworks.com/CVE-2019-1579", + "url": "https://security.paloaltonetworks.com/CVE-2019-1579" }, { "refsource": "BID", diff --git a/2019/1xxx/CVE-2019-1580.json b/2019/1xxx/CVE-2019-1580.json index 75c6efe064a..df99b49fe67 100644 --- a/2019/1xxx/CVE-2019-1580.json +++ b/2019/1xxx/CVE-2019-1580.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/home/detail/159", - "url": "https://securityadvisories.paloaltonetworks.com/home/detail/159" + "name": "https://security.paloaltonetworks.com/CVE-2019-1580", + "url": "https://security.paloaltonetworks.com/CVE-2019-1580" } ] }, diff --git a/2019/1xxx/CVE-2019-1581.json b/2019/1xxx/CVE-2019-1581.json index d78eea2841b..c688165b6b7 100644 --- a/2019/1xxx/CVE-2019-1581.json +++ b/2019/1xxx/CVE-2019-1581.json @@ -102,9 +102,9 @@ "references": { "reference_data": [ { - "name": "https://securityadvisories.paloaltonetworks.com/home/detail/160", + "name": "https://security.paloaltonetworks.com/CVE-2019-1581", "refsource": "CONFIRM", - "url": "https://securityadvisories.paloaltonetworks.com/home/detail/160" + "url": "https://security.paloaltonetworks.com/CVE-2019-1581" } ] }, diff --git a/2019/1xxx/CVE-2019-1582.json b/2019/1xxx/CVE-2019-1582.json index baac3038504..88950ba71b1 100644 --- a/2019/1xxx/CVE-2019-1582.json +++ b/2019/1xxx/CVE-2019-1582.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/home/detail/161", - "url": "https://securityadvisories.paloaltonetworks.com/home/detail/161" + "name": "https://security.paloaltonetworks.com/CVE-2019-1582", + "url": "https://security.paloaltonetworks.com/CVE-2019-1582" } ] }, diff --git a/2019/1xxx/CVE-2019-1583.json b/2019/1xxx/CVE-2019-1583.json index f671d5d21c6..b0b0516319e 100644 --- a/2019/1xxx/CVE-2019-1583.json +++ b/2019/1xxx/CVE-2019-1583.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://securityadvisories.paloaltonetworks.com/home/detail/162", - "url": "https://securityadvisories.paloaltonetworks.com/home/detail/162" + "name": "https://security.paloaltonetworks.com/CVE-2019-1583", + "url": "https://security.paloaltonetworks.com/CVE-2019-1583" } ] }, diff --git a/2019/1xxx/CVE-2019-1584.json b/2019/1xxx/CVE-2019-1584.json index 93585aac189..963b9b4f2e1 100644 --- a/2019/1xxx/CVE-2019-1584.json +++ b/2019/1xxx/CVE-2019-1584.json @@ -46,8 +46,8 @@ "reference_data": [ { "refsource": "MISC", - "name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/164", - "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/164" + "name": "https://security.paloaltonetworks.com/CVE-2019-1584", + "url": "https://security.paloaltonetworks.com/CVE-2019-1584" } ] },