614 Commits

Author SHA1 Message Date
CVE Team
90f79df20e
"-Synchronized-Data." 2022-04-01 23:01:39 +00:00
CVE Team
9ae4cd574a
"-Synchronized-Data." 2022-04-01 18:01:28 +00:00
snyk-security-bot
0cab138013 Adds CVE-2022-21223 2022-04-01 18:31:43 +01:00
CVE Team
7a8b39db29
"-Synchronized-Data." 2022-04-01 16:01:26 +00:00
snyk-security-bot
0e160b82d4 Adds CVE-2022-21235 2022-04-01 16:51:15 +01:00
CVE Team
4949c19882
"-Synchronized-Data." 2022-04-01 07:01:26 +00:00
Johannes Segitz
efe413dd26 data for CVE-2022-21947 2022-04-01 08:38:01 +02:00
CVE Team
e193c216c8
"-Synchronized-Data." 2022-03-29 21:01:27 +00:00
PSIRT-NVIDIA
c1b8caf759 Update CVE-2022-21821.json
CUDA Toolkit
2022-03-29 14:57:27 -05:00
CVE Team
3a1d3817d2
"-Synchronized-Data." 2022-03-29 02:01:18 +00:00
CVE Team
25f8811365
"-Synchronized-Data." 2022-03-28 17:01:20 +00:00
CVE Team
1e50fd1a2d
"-Synchronized-Data." 2022-03-26 18:01:18 +00:00
CVE Team
822fb9bd64
"-Synchronized-Data." 2022-03-25 08:01:26 +00:00
CVE Team
55b5e247b9
"-Synchronized-Data." 2022-03-24 18:01:25 +00:00
PSIRT-NVIDIA
695a2889fc CVE-2022-21820 - DCGM CVE
CVE-2022-21820 - DCGM CVE
2022-03-24 11:58:44 -05:00
CVE Team
7f3cdce5ad
Auto-merge PR#5001
Auto-merge PR#5001
2022-03-22 12:25:24 -04:00
advisory-database[bot]
4b3814da15
Add CVE-2022-21718 for GHSA-3p22-ghq8-v749
Add CVE-2022-21718 for GHSA-3p22-ghq8-v749
2022-03-22 16:24:06 +00:00
CVE Team
98d62c3074
"-Synchronized-Data." 2022-03-17 21:01:27 +00:00
PSIRT-NVIDIA
e2246ecf93 NV_Flare_CVE-2022-21822
NV_Flare_CVE-2022-21822
2022-03-17 15:24:52 -05:00
CVE Team
0a0526565d
"-Synchronized-Data." 2022-03-17 12:01:33 +00:00
snyk-security-bot
3f576417be Adds CVE-2022-21221 2022-03-17 11:15:52 +00:00
CVE Team
41e491869f
"-Synchronized-Data." 2022-03-16 19:01:50 +00:00
CVE Team
4018370b23
"-Synchronized-Data." 2022-03-16 16:01:30 +00:00
snyk-security-bot
5fb10b7667 Adds CVE-2022-21164 2022-03-16 15:23:46 +00:00
CVE Team
391adac9d7
"-Synchronized-Data." 2022-03-16 11:01:27 +00:00
Johannes Segitz
cc92b5d8f8 data for CVE-2022-21945, CVE-2022-21946 2022-03-16 11:01:54 +01:00
CVE Team
0cfc46591e
"-Synchronized-Data." 2022-03-14 18:01:29 +00:00
snyk-security-bot
aa29643454 Adds CVE-2022-21187 2022-03-14 17:10:54 +00:00
CVE Team
3ef180d42f
"-Synchronized-Data." 2022-03-11 19:01:33 +00:00
CVE Team
360f39546b
"-Synchronized-Data." 2022-03-11 19:01:10 +00:00
CVE Team
da43eb88a0
"-Synchronized-Data." 2022-03-11 16:20:53 +00:00
CVE Team
27c3ad8404
"-Synchronized-Data." 2022-03-11 14:01:23 +00:00
CVE Team
7d797f12f4
Auto-merge PR#4867
Auto-merge PR#4867
2022-03-11 08:30:17 -05:00
CVE Team
3ba17cd708
Auto-merge PR#4861
Auto-merge PR#4861
2022-03-11 04:11:11 -05:00
Yozo TODA
6d07a43c7c
JPCERT/CC: 10CVEs for YSAR-22-0001. 2022-03-11 18:01:36 +09:00
CVE Team
f2ff099e2b
"-Synchronized-Data." 2022-03-11 09:01:12 +00:00
CVE Team
6b57a46d19
"-Synchronized-Data." 2022-03-10 17:27:28 +00:00
CVE Team
3b9c984d73
"-Synchronized-Data." 2022-03-10 17:27:04 +00:00
CVE Team
1ba1c0d865
"-Synchronized-Data." 2022-03-10 17:26:41 +00:00
CVE Team
60f52975a3
"-Synchronized-Data." 2022-03-10 17:25:33 +00:00
CVE Team
64f8859a74
"-Synchronized-Data." 2022-03-10 17:25:10 +00:00
CVE Team
2b5d87d52d
"-Synchronized-Data." 2022-03-10 17:24:25 +00:00
CVE Team
bfdeea1ecd
"-Synchronized-Data." 2022-03-10 17:23:39 +00:00
PSIRT-NVIDIA
f696a75a58 Update CVE-2022-21819.json 2022-03-10 08:56:14 -06:00
MSRC
051c44237e March 2022 Patch Tuesday 2022-03-09 09:01:16 -08:00
Ikuya Fukumoto
fe5ffd278d
JPCERT/CC 2022-03-07-17-55 2022-03-07 17:56:37 +09:00
CVE Team
4cf7a17b80
"-Synchronized-Data." 2022-03-04 22:01:08 +00:00
CVE Team
7bef0de4b6
"-Synchronized-Data." 2022-03-04 17:01:14 +00:00
CVE Team
78cc031dfc
"-Synchronized-Data." 2022-03-04 09:01:29 +00:00
CVE Team
c18fefd1bf
"-Synchronized-Data." 2022-03-03 21:01:21 +00:00