advisory-db[bot]
|
bfa2e24f9e
|
Add CVE-2021-41229 for GHSA-3fqg-r8j5-f5xq
Add CVE-2021-41229 for GHSA-3fqg-r8j5-f5xq
|
2021-11-12 23:06:32 +00:00 |
|
CVE Team
|
0fa044623a
|
"-Synchronized-Data."
|
2021-11-12 20:00:57 +00:00 |
|
CVE Team
|
ab4068ba9e
|
Auto-merge PR#3454
Auto-merge PR#3454
|
2021-11-12 14:00:12 -05:00 |
|
CVE Team
|
f0bf2ff03e
|
"-Synchronized-Data."
|
2021-11-12 18:01:04 +00:00 |
|
CVE Team
|
8f2a3abe23
|
Auto-merge PR#3457
Auto-merge PR#3457
|
2021-11-12 12:55:18 -05:00 |
|
advisory-db[bot]
|
6d4ebad383
|
Add CVE-2021-41264 for GHSA-5vp3-v4hc-gx76
Add CVE-2021-41264 for GHSA-5vp3-v4hc-gx76
|
2021-11-12 17:54:53 +00:00 |
|
CVE Team
|
e42eefffd2
|
Auto-merge PR#3456
Auto-merge PR#3456
|
2021-11-12 12:50:15 -05:00 |
|
advisory-db[bot]
|
5cdd893d54
|
Add CVE-2021-41259 for GHSA-3gg2-rw3q-qwgc
Add CVE-2021-41259 for GHSA-3gg2-rw3q-qwgc
|
2021-11-12 17:49:04 +00:00 |
|
CVE Team
|
04b71514d8
|
Auto-merge PR#3455
Auto-merge PR#3455
|
2021-11-12 12:45:17 -05:00 |
|
advisory-db[bot]
|
e2cf8878d2
|
Add CVE-2021-41254 for GHSA-35rf-v2jv-gfg7
Add CVE-2021-41254 for GHSA-35rf-v2jv-gfg7
|
2021-11-12 17:44:11 +00:00 |
|
ylavic
|
db90c1a1d2
|
Update CVE-2021-41972 for Apache Superset.
|
2021-11-12 16:43:43 +01:00 |
|
CVE Team
|
cae477cd4a
|
"-Synchronized-Data."
|
2021-11-11 17:00:56 +00:00 |
|
CVE Team
|
ccfae226f4
|
"-Synchronized-Data."
|
2021-11-11 11:00:55 +00:00 |
|
CVE Team
|
50c5ddbfac
|
"-Synchronized-Data."
|
2021-11-11 05:00:57 +00:00 |
|
Wayne Beaton
|
6cb4ae4ed4
|
2021/41xxx/CVE-2021-41038.json
Signed-off-by: Wayne Beaton <wayne.beaton@eclipse-foundation.org>
|
2021-11-10 12:03:38 -05:00 |
|
CVE Team
|
5ca1b34465
|
"-Synchronized-Data."
|
2021-11-10 16:00:58 +00:00 |
|
CVE Team
|
43b2e47e54
|
"-Synchronized-Data."
|
2021-11-10 01:01:07 +00:00 |
|
MSRC
|
df296d9e01
|
November 2021 Patch Tuesday
|
2021-11-09 16:46:54 -08:00 |
|
CVE Team
|
2e704f1298
|
"-Synchronized-Data."
|
2021-11-09 12:01:05 +00:00 |
|
Siemens ProductCERT
|
d86e94a524
|
Siemens AD-2021-11
|
2021-11-09 12:22:21 +01:00 |
|
CVE Team
|
1d5d03f2d4
|
Auto-merge PR#3431
Auto-merge PR#3431
|
2021-11-08 16:45:18 -05:00 |
|
advisory-db[bot]
|
ad92fb3074
|
Add CVE-2021-41253 for GHSA-q42v-hv86-3m4g
Add CVE-2021-41253 for GHSA-q42v-hv86-3m4g
|
2021-11-08 21:43:46 +00:00 |
|
CVE Team
|
071605f4c8
|
"-Synchronized-Data."
|
2021-11-08 20:01:05 +00:00 |
|
CVE Team
|
d060de07f3
|
Auto-merge PR#3430
Auto-merge PR#3430
|
2021-11-08 14:10:17 -05:00 |
|
advisory-db[bot]
|
225fde74f7
|
Add CVE-2021-41170 for GHSA-3v56-q6r6-4gcw
Add CVE-2021-41170 for GHSA-3v56-q6r6-4gcw
|
2021-11-08 19:09:58 +00:00 |
|
CVE Team
|
36cdf34403
|
"-Synchronized-Data."
|
2021-11-08 15:01:04 +00:00 |
|
CVE Team
|
bb12b9f44b
|
"-Synchronized-Data."
|
2021-11-08 06:00:57 +00:00 |
|
CVE Team
|
8fbdc79ba3
|
"-Synchronized-Data."
|
2021-11-07 03:00:57 +00:00 |
|
CVE Team
|
cc3023bed7
|
"-Synchronized-Data."
|
2021-11-06 11:00:57 +00:00 |
|
CVE Team
|
ab90e0b8b4
|
"-Synchronized-Data."
|
2021-11-05 23:01:07 +00:00 |
|
CVE Team
|
15b326ca06
|
Auto-merge PR#3424
Auto-merge PR#3424
|
2021-11-05 18:50:18 -04:00 |
|
advisory-db[bot]
|
3e7d5f24fa
|
Add CVE-2021-41251 for GHSA-gp2f-254m-rh32
Add CVE-2021-41251 for GHSA-gp2f-254m-rh32
|
2021-11-05 22:45:37 +00:00 |
|
CVE Team
|
88aeb70086
|
Auto-merge PR#3423
Auto-merge PR#3423
|
2021-11-05 18:45:17 -04:00 |
|
advisory-db[bot]
|
10e3002321
|
Add CVE-2021-41250 for GHSA-j8c3-8x46-8pp6
Add CVE-2021-41250 for GHSA-j8c3-8x46-8pp6
|
2021-11-05 22:42:01 +00:00 |
|
CVE Team
|
eea273214f
|
Auto-merge PR#3422
Auto-merge PR#3422
|
2021-11-05 18:40:18 -04:00 |
|
advisory-db[bot]
|
39b2de11d6
|
Add CVE-2021-41230 for GHSA-j6wp-3859-vxfg
Add CVE-2021-41230 for GHSA-j6wp-3859-vxfg
|
2021-11-05 22:38:21 +00:00 |
|
CVE Team
|
448a9a1115
|
Auto-merge PR#3419
Auto-merge PR#3419
|
2021-11-05 18:35:24 -04:00 |
|
CVE Team
|
0a7cd58919
|
Auto-merge PR#3420
Auto-merge PR#3420
|
2021-11-05 18:35:17 -04:00 |
|
CVE Team
|
b3e051f833
|
Auto-merge PR#3421
Auto-merge PR#3421
|
2021-11-05 18:30:29 -04:00 |
|
advisory-db[bot]
|
87b3467b9e
|
Add CVE-2021-41222 for GHSA-cpf4-wx82-gxp6
Add CVE-2021-41222 for GHSA-cpf4-wx82-gxp6
|
2021-11-05 22:29:45 +00:00 |
|
advisory-db[bot]
|
8b661158be
|
Add CVE-2021-41225 for GHSA-7r94-xv9v-63jw
Add CVE-2021-41225 for GHSA-7r94-xv9v-63jw
|
2021-11-05 22:27:26 +00:00 |
|
advisory-db[bot]
|
32af47bf84
|
Add CVE-2021-41227 for GHSA-j8c8-67vp-6mx7
Add CVE-2021-41227 for GHSA-j8c8-67vp-6mx7
|
2021-11-05 22:25:23 +00:00 |
|
CVE Team
|
a40b965b37
|
Auto-merge PR#3418
Auto-merge PR#3418
|
2021-11-05 18:25:17 -04:00 |
|
advisory-db[bot]
|
db68198547
|
Add CVE-2021-41228 for GHSA-3rcw-9p9x-582v
Add CVE-2021-41228 for GHSA-3rcw-9p9x-582v
|
2021-11-05 22:21:33 +00:00 |
|
CVE Team
|
c0e025fe44
|
Auto-merge PR#3417
Auto-merge PR#3417
|
2021-11-05 18:20:18 -04:00 |
|
advisory-db[bot]
|
dffbcbfd91
|
Add CVE-2021-41220 for GHSA-gpfh-jvf9-7wg5
Add CVE-2021-41220 for GHSA-gpfh-jvf9-7wg5
|
2021-11-05 22:17:08 +00:00 |
|
CVE Team
|
643729160b
|
Auto-merge PR#3416
Auto-merge PR#3416
|
2021-11-05 18:15:39 -04:00 |
|
CVE Team
|
c02793fc32
|
Auto-merge PR#3414
Auto-merge PR#3414
|
2021-11-05 18:15:31 -04:00 |
|
CVE Team
|
e408cc8740
|
Auto-merge PR#3415
Auto-merge PR#3415
|
2021-11-05 18:15:23 -04:00 |
|
advisory-db[bot]
|
14ce6733d2
|
Add CVE-2021-41221 for GHSA-cqv6-3phm-hcwx
Add CVE-2021-41221 for GHSA-cqv6-3phm-hcwx
|
2021-11-05 22:14:45 +00:00 |
|