Justin Sampson
|
0bf1e248c1
|
Add CVE-2020-5406
|
2020-04-10 11:47:24 -07:00 |
|
CVE Team
|
cfa0444118
|
Auto-merge PR#3555
Auto-merge PR#3555
|
2020-04-10 14:35:33 -04:00 |
|
CVE Team
|
212d5451fa
|
Auto-merge PR#3556
Auto-merge PR#3556
|
2020-04-10 14:35:28 -04:00 |
|
Robert Schultheis
|
8a25dafaba
|
add CVE-2020-11002 for GHSA-8jpx-m2wh-2v34
|
2020-04-10 12:34:09 -06:00 |
|
Madison Oliver
|
563c530ea8
|
CVE for VU#660597
|
2020-04-10 14:30:31 -04:00 |
|
CVE Team
|
b7ceb4f17f
|
Auto-merge PR#3554
Auto-merge PR#3554
|
2020-04-10 14:30:21 -04:00 |
|
Robert Schultheis
|
460428d33b
|
add CVE-2020-5303 for GHSA-v24h-pjjv-mcp6
|
2020-04-10 12:26:04 -06:00 |
|
CVE Team
|
70721fa3fa
|
"-Synchronized-Data."
|
2020-04-10 15:01:15 +00:00 |
|
CVE Team
|
79e36d5b6d
|
"-Synchronized-Data."
|
2020-04-10 14:01:23 +00:00 |
|
Scott Moore - IBM
|
d4cf479758
|
IBM20200410-95431
Added CVE-2020-4362
|
2020-04-10 09:54:31 -04:00 |
|
CVE Team
|
7f8715a53c
|
"-Synchronized-Data."
|
2020-04-10 13:01:18 +00:00 |
|
CVE Team
|
ef9e822bc6
|
"-Synchronized-Data."
|
2020-04-10 12:01:22 +00:00 |
|
CVE Team
|
2ff889b90c
|
"-Synchronized-Data."
|
2020-04-10 07:01:18 +00:00 |
|
CVE Team
|
77ad647c33
|
"-Synchronized-Data."
|
2020-04-10 06:01:13 +00:00 |
|
CVE Team
|
778b5b0b55
|
"-Synchronized-Data."
|
2020-04-10 05:01:13 +00:00 |
|
CVE Team
|
147435673a
|
"-Synchronized-Data."
|
2020-04-10 02:01:16 +00:00 |
|
CVE Team
|
c9e2ddadc6
|
"-Synchronized-Data."
|
2020-04-10 00:01:28 +00:00 |
|
CVE Team
|
3bc8c73561
|
Auto-merge PR#3551
Auto-merge PR#3551
|
2020-04-09 19:50:22 -04:00 |
|
Steve Beattie
|
fbe66870ca
|
Canonical CNA/CVE-2020-8832: add CWE for description/remove exploit
Signed-off-by: Steve Beattie <steve.beattie@canonical.com>
|
2020-04-09 16:48:52 -07:00 |
|
CVE Team
|
eb4e46297f
|
Auto-merge PR#3546
Auto-merge PR#3546
|
2020-04-09 19:10:11 -04:00 |
|
Steve Beattie
|
eee0aed7fd
|
Canonical CNA: add info for CVE-2020-8832
Signed-off-by: Steve Beattie <steve.beattie@canonical.com>
|
2020-04-09 16:08:51 -07:00 |
|
CVE Team
|
f778f8093a
|
"-Synchronized-Data."
|
2020-04-09 23:01:24 +00:00 |
|
CVE Team
|
fd30c532d9
|
Auto-merge PR#3550
Auto-merge PR#3550
|
2020-04-09 18:10:20 -04:00 |
|
Steve Beattie
|
da94ea0d48
|
Canonical CNA: add info for CVE-2020-8834
Signed-off-by: Steve Beattie <steve.beattie@canonical.com>
|
2020-04-09 15:05:43 -07:00 |
|
CVE Team
|
52ed38cff1
|
"-Synchronized-Data."
|
2020-04-09 22:01:16 +00:00 |
|
Dave Dugal
|
45bbfb5dd9
|
Fixed typo in affected releases (s/15.1X49/15.1X53/) for CVE-2020-1630.
|
2020-04-09 17:08:55 -04:00 |
|
CVE Team
|
67ad68b7cf
|
"-Synchronized-Data."
|
2020-04-09 21:01:14 +00:00 |
|
CVE Team
|
cca89abbe0
|
"-Synchronized-Data."
|
2020-04-09 20:01:13 +00:00 |
|
CVE Team
|
9766ccd72b
|
"-Synchronized-Data."
|
2020-04-09 18:01:22 +00:00 |
|
Spencer Jackson
|
f1d3d2f7aa
|
Add CVE-2020-7922
|
2020-04-09 13:31:25 -04:00 |
|
CVE Team
|
4d75fca712
|
"-Synchronized-Data."
|
2020-04-09 17:01:28 +00:00 |
|
CVE Team
|
f2cc617284
|
Auto-merge PR#3548
Auto-merge PR#3548
|
2020-04-09 12:20:17 -04:00 |
|
CVE Team
|
48573ba28e
|
"-Synchronized-Data."
|
2020-04-09 16:01:29 +00:00 |
|
CVE Team
|
8598125ae1
|
Auto-merge PR#3547
Auto-merge PR#3547
|
2020-04-09 11:50:17 -04:00 |
|
Robert Schultheis
|
c81f31a844
|
add CVE-2020-5263 for GHSA-prfq-f66g-43mp
|
2020-04-09 09:49:21 -06:00 |
|
CVE Team
|
58f3a4cda4
|
"-Synchronized-Data."
|
2020-04-09 15:01:18 +00:00 |
|
Dave Dugal
|
7efdffd82d
|
Updated CONFIRM references with Juniper JSA URLs. Also added CVE-2020-1633.
|
2020-04-09 10:57:42 -04:00 |
|
CVE Team
|
29587a6766
|
"-Synchronized-Data."
|
2020-04-09 14:01:27 +00:00 |
|
CVE Team
|
8aa533dacf
|
Auto-merge PR#3542
Auto-merge PR#3542
|
2020-04-09 09:50:12 -04:00 |
|
CVE Team
|
1ec34d3691
|
"-Synchronized-Data."
|
2020-04-09 13:01:39 +00:00 |
|
CVE Team
|
16f6f3d16c
|
"-Synchronized-Data."
|
2020-04-09 13:01:15 +00:00 |
|
Harvey Stocks
|
d6190b91df
|
Add CVE-2020-1895
|
2020-04-09 13:23:55 +01:00 |
|
CVE Team
|
3b7a16a92a
|
"-Synchronized-Data."
|
2020-04-09 03:01:16 +00:00 |
|
CVE Team
|
cac90950ca
|
"-Synchronized-Data."
|
2020-04-08 23:01:42 +00:00 |
|
CVE Team
|
ae938d28a6
|
"-Synchronized-Data."
|
2020-04-08 23:01:19 +00:00 |
|
CVE Team
|
0c40cbbe22
|
"-Synchronized-Data."
|
2020-04-08 22:01:31 +00:00 |
|
CVE Team
|
6a24e399dd
|
Auto-merge PR#3535
Auto-merge PR#3535
|
2020-04-08 17:10:19 -04:00 |
|
bsitu
|
5d1fc4b786
|
Update CVE-2020-2732.json
update the second from last URL to "url": "https://linux.oracle.com/errata/ELSA-2020-5542.html"
|
2020-04-08 14:08:23 -07:00 |
|
CVE Team
|
83f209d43b
|
"-Synchronized-Data."
|
2020-04-08 21:01:20 +00:00 |
|
CVE Team
|
1a13488b34
|
"-Synchronized-Data."
|
2020-04-08 20:01:55 +00:00 |
|