9815 Commits

Author SHA1 Message Date
Mikaël Barbero
4a4ff893f3 Fixed typo 2022-10-24 15:53:02 +02:00
Mikaël Barbero
69b6413c07 Fix merge conflict 2022-10-24 15:52:48 +02:00
CVE Team
2640dbf223
Auto-merge PR#7753
Auto-merge PR#7753
2022-10-24 09:30:10 -04:00
CVE Team
f71115b7f6
Auto-merge PR#7750
Auto-merge PR#7750
2022-10-24 09:22:23 -04:00
CVE Team
a1f5566707
Auto-merge PR#7751
Auto-merge PR#7751
2022-10-24 09:22:21 -04:00
CVE Team
d15b7b4cd4
Auto-merge PR#7752
Auto-merge PR#7752
2022-10-24 09:22:19 -04:00
CVE Team
a859895f26
Auto-merge PR#7754
Auto-merge PR#7754
2022-10-24 09:22:17 -04:00
CVE Team
829895d687
Auto-merge PR#7756
Auto-merge PR#7756
2022-10-24 09:22:15 -04:00
CVE Team
1678f9f253
"-Synchronized-Data." 2022-10-24 13:21:10 +00:00
CVE Team
5175f4cf12
"-Synchronized-Data." 2022-10-24 13:18:04 +00:00
unknown
52a6513ac3 Add TWCERT/CC CVE-2022-38117 2022-10-24 16:55:28 +08:00
Ikuya Fukumoto
255514998e
JPCERT/CC 2022-10-24-13-38 2022-10-24 13:39:34 +09:00
Michael Kaplan
9f04ddf944
update CWE in CVE-2022-2805 2022-10-24 06:24:21 +02:00
advisory-database[bot]
72bffdc402
Add CVE-2022-39314 for GHSA-43qq-qw4x-28f8
Add CVE-2022-39314 for GHSA-43qq-qw4x-28f8
2022-10-22 10:29:17 +00:00
advisory-database[bot]
b935bf8e19
Add CVE-2022-39313 for GHSA-h423-w6qv-2wj3
Add CVE-2022-39313 for GHSA-h423-w6qv-2wj3
2022-10-22 10:10:06 +00:00
advisory-database[bot]
04ccb2615d
Add CVE-2022-39305 for GHSA-wrmq-4v4c-gxp2
Add CVE-2022-39305 for GHSA-wrmq-4v4c-gxp2
2022-10-22 05:23:21 +00:00
CVE Team
3fc19461af
"-Synchronized-Data." 2022-10-22 00:00:29 +00:00
CVE Team
1c50ac31dd
Auto-merge PR#7749
Auto-merge PR#7749
2022-10-21 19:20:14 -04:00
advisory-database[bot]
6edb6f7a09
Add CVE-2022-39272 for GHSA-f4p5-x4vc-mh4v
Add CVE-2022-39272 for GHSA-f4p5-x4vc-mh4v
2022-10-21 23:16:54 +00:00
CVE Team
a4331f86f0
Auto-merge PR#7748
Auto-merge PR#7748
2022-10-21 19:00:15 -04:00
advisory-database[bot]
0219b1697d
Add CVE-2022-39259 for GHSA-3r7j-8mqh-6qhx
Add CVE-2022-39259 for GHSA-3r7j-8mqh-6qhx
2022-10-21 22:56:02 +00:00
CVE Team
f82656daa2
"-Synchronized-Data." 2022-10-21 22:00:30 +00:00
Shelby J. Cunningham
13bb9b5bd1
Add CVE-2022-23462 for GHSL-2022-066 2022-10-21 17:36:23 -04:00
CVE Team
f7fe0ccdc1
"-Synchronized-Data." 2022-10-21 21:00:29 +00:00
Marc Ruef
b0e72219b8
CVE-2022-3649 2022-10-21 22:07:43 +02:00
CVE Team
f58f48a387
"-Synchronized-Data." 2022-10-21 20:00:29 +00:00
CVE Team
0b8bd404f6
"-Synchronized-Data." 2022-10-21 19:00:29 +00:00
CVE Team
ef1efe6310
Auto-merge PR#7745
Auto-merge PR#7745
2022-10-21 14:25:13 -04:00
MSRC
36f2c5a7ec Updated CVSS Score 2022-10-21 11:19:56 -07:00
CVE Team
5056ad0b42
Auto-merge PR#7743
Auto-merge PR#7743
2022-10-21 14:10:09 -04:00
Marc Ruef
564d4f451b
CVE-2022-3646 + CVE-2022-3647 2022-10-21 20:02:51 +02:00
CVE Team
9fc05729da
"-Synchronized-Data." 2022-10-21 18:00:29 +00:00
Venkatesan
e1fa5f3719 adding 6 CVEs 2022-10-21 13:56:25 -04:00
CVE Team
bdf3cdbc0b
"-Synchronized-Data." 2022-10-21 17:00:41 +00:00
CVE Team
50402a2ec0
"-Synchronized-Data." 2022-10-21 17:00:30 +00:00
CVE Team
986a682a27
"-Synchronized-Data." 2022-10-21 16:00:40 +00:00
CVE Team
80064202ee
"-Synchronized-Data." 2022-10-21 16:00:29 +00:00
Marc Ruef
f9b76ef34a
CVE-2022-3642 2022-10-21 17:16:16 +02:00
CVE Team
f5e8ede584
"-Synchronized-Data." 2022-10-21 15:00:28 +00:00
Marc Ruef
ddadc5d9ed
CVE-2022-3640 2022-10-21 16:37:47 +02:00
CVE Team
1d6d034f05
"-Synchronized-Data." 2022-10-21 14:00:31 +00:00
Siemens ProductCERT
f26a548aa8 Siemens OOB-2022-10-21 2022-10-21 15:40:45 +02:00
CVE Team
ed29b60d2f
"-Synchronized-Data." 2022-10-21 13:00:31 +00:00
CVE Team
38f4532e8e
Auto-merge PR#7739
Auto-merge PR#7739
2022-10-21 08:30:16 -04:00
Jochen Becker
54c511d751 add one CVEs 2022-10-21 14:28:33 +02:00
CVE Team
d806ecf581
"-Synchronized-Data." 2022-10-21 12:00:30 +00:00
Marc Ruef
e136735aae
CVE-2022-3635 - CVE-2022-3638 2022-10-21 13:02:29 +02:00
CVE Team
3f16ca2b01
"-Synchronized-Data." 2022-10-21 11:00:32 +00:00
Marc Ruef
bdfd372fac
CVE-2022-3633 2022-10-21 12:52:01 +02:00
CVE Team
2398e4a9d0
"-Synchronized-Data." 2022-10-21 10:00:32 +00:00