santosomar
|
bd88b5367a
|
Adding Cisco CVE-2021-40131
|
2021-11-17 21:57:11 +00:00 |
|
santosomar
|
8c4bbf114c
|
Adding Cisco CVE-2021-40130
|
2021-11-17 21:57:04 +00:00 |
|
santosomar
|
a7da913739
|
Adding Cisco CVE-2021-40129
|
2021-11-17 21:56:52 +00:00 |
|
anthnysingleton
|
cbcb3b9e78
|
Merge pull request #3510 from CVEProject/RevertChanges
Revert "November 2021 Patch Tuesday"
This revert removes changes made in PR #3437 that made incorrect changes to other CNA records.
|
2021-11-17 16:28:32 -05:00 |
|
CVE Team
|
dd96ab09f5
|
"-Synchronized-Data."
|
2021-11-17 21:01:14 +00:00 |
|
Anthony Singleton
|
938debeed0
|
Revert "November 2021 Patch Tuesday"
This reverts commit df296d9e014bf68ef22c0583c98da3fbe42ea316.
|
2021-11-17 15:47:33 -05:00 |
|
CVE Team
|
59799f6d77
|
Auto-merge PR#3509
Auto-merge PR#3509
|
2021-11-17 15:05:21 -05:00 |
|
CVE Team
|
1d8691e58d
|
"-Synchronized-Data."
|
2021-11-17 20:01:07 +00:00 |
|
advisory-db[bot]
|
75ef67e5f4
|
Add CVE-2021-41277 for GHSA-w73v-6p7p-fpfr
Add CVE-2021-41277 for GHSA-w73v-6p7p-fpfr
|
2021-11-17 19:59:59 +00:00 |
|
CVE Team
|
47c19b1e39
|
Auto-merge PR#3508
Auto-merge PR#3508
|
2021-11-17 14:55:18 -05:00 |
|
advisory-db[bot]
|
e54cf1345f
|
Add CVE-2021-41274 for GHSA-xm34-v85h-9pg2
Add CVE-2021-41274 for GHSA-xm34-v85h-9pg2
|
2021-11-17 19:54:16 +00:00 |
|
CVE Team
|
1388532500
|
Auto-merge PR#3507
Auto-merge PR#3507
|
2021-11-17 14:50:17 -05:00 |
|
advisory-db[bot]
|
bc746c467d
|
Add CVE-2021-41275 for GHSA-26xx-m4q2-xhq8
Add CVE-2021-41275 for GHSA-26xx-m4q2-xhq8
|
2021-11-17 19:49:17 +00:00 |
|
CVE Team
|
803ded7a86
|
Auto-merge PR#3506
Auto-merge PR#3506
|
2021-11-17 14:30:19 -05:00 |
|
advisory-db[bot]
|
df0cbcad17
|
Add CVE-2021-41273 for GHSA-wwgq-9jhf-qgw6
Add CVE-2021-41273 for GHSA-wwgq-9jhf-qgw6
|
2021-11-17 19:27:02 +00:00 |
|
CVE Team
|
9d16b3587e
|
Auto-merge PR#3505
Auto-merge PR#3505
|
2021-11-17 14:20:17 -05:00 |
|
advisory-db[bot]
|
37f3a3e848
|
Add CVE-2021-41190 for GHSA-mc8v-mgrf-8f4m
Add CVE-2021-41190 for GHSA-mc8v-mgrf-8f4m
|
2021-11-17 19:16:28 +00:00 |
|
CVE Team
|
5ca0e8e39c
|
Auto-merge PR#3504
Auto-merge PR#3504
|
2021-11-17 14:15:17 -05:00 |
|
advisory-db[bot]
|
cd702c99da
|
Add CVE-2021-41165 for GHSA-7h26-63m7-qhf2
Add CVE-2021-41165 for GHSA-7h26-63m7-qhf2
|
2021-11-17 19:10:51 +00:00 |
|
CVE Team
|
23941b536a
|
Auto-merge PR#3503
Auto-merge PR#3503
|
2021-11-17 14:10:16 -05:00 |
|
advisory-db[bot]
|
e5586e0ef5
|
Add CVE-2021-41164 for GHSA-pvmx-g8h5-cprj
Add CVE-2021-41164 for GHSA-pvmx-g8h5-cprj
|
2021-11-17 19:09:51 +00:00 |
|
CVE Team
|
9252466aa8
|
"-Synchronized-Data."
|
2021-11-17 19:01:01 +00:00 |
|
CVE Team
|
4b98131b31
|
"-Synchronized-Data."
|
2021-11-17 18:00:58 +00:00 |
|
CVE Team
|
2ec03f8fa7
|
"-Synchronized-Data."
|
2021-11-17 17:00:59 +00:00 |
|
CVE Team
|
dc89e4499d
|
"-Synchronized-Data."
|
2021-11-17 16:01:27 +00:00 |
|
CVE Team
|
461633e27f
|
"-Synchronized-Data."
|
2021-11-17 16:01:07 +00:00 |
|
CVE Team
|
8c57168aad
|
Auto-merge PR#3502
Auto-merge PR#3502
|
2021-11-17 10:10:16 -05:00 |
|
Mark J. Cox
|
0de3152c41
|
Apache Superset
|
2021-11-17 15:06:31 +00:00 |
|
CVE Team
|
e6b52b21b6
|
"-Synchronized-Data."
|
2021-11-17 15:00:59 +00:00 |
|
CVE Team
|
644445b610
|
Auto-merge PR#3501
Auto-merge PR#3501
|
2021-11-17 09:00:24 -05:00 |
|
Scott Moore
|
799ef36e77
|
Merge pull request #530 from CVEProject/master
XFA Rebase
|
2021-11-17 08:58:41 -05:00 |
|
Scott Moore - IBM
|
dd41d6ac40
|
IBM20211117-85832
Added CVE-2021-29860, CVE-2021-29861, CVE-2021-38959
|
2021-11-17 08:58:32 -05:00 |
|
CVE Team
|
c1aabd1916
|
"-Synchronized-Data."
|
2021-11-17 13:01:02 +00:00 |
|
CVE Team
|
6ec3b53d92
|
"-Synchronized-Data."
|
2021-11-17 12:01:04 +00:00 |
|
CVE Team
|
7da8288ded
|
Auto-merge PR#3500
Auto-merge PR#3500
|
2021-11-17 06:40:10 -05:00 |
|
CVE Team
|
d3f23fe14a
|
Auto-merge PR#3499
Auto-merge PR#3499
|
2021-11-17 06:30:11 -05:00 |
|
CVE Team
|
23781db018
|
Auto-merge PR#3484
Auto-merge PR#3484
|
2021-11-17 06:20:10 -05:00 |
|
CVE Team
|
612b8ef7cb
|
"-Synchronized-Data."
|
2021-11-17 11:01:04 +00:00 |
|
erwanlr
|
cf9241ba25
|
Updates CVE-2021-24515
|
2021-11-17 11:24:49 +01:00 |
|
CVE Team
|
d84a850ec0
|
Auto-merge PR#3498
Auto-merge PR#3498
|
2021-11-17 05:16:06 -05:00 |
|
erwanlr
|
946a75e1aa
|
Adds CVEs
|
2021-11-17 11:12:00 +01:00 |
|
Fortinet PSIRT Team
|
ff54d95fd4
|
Commit CVE-2021-32600
|
2021-11-17 10:58:30 +01:00 |
|
CVE Team
|
7fba4fc183
|
"-Synchronized-Data."
|
2021-11-17 07:01:01 +00:00 |
|
CVE Team
|
2057f7681c
|
"-Synchronized-Data."
|
2021-11-17 06:00:58 +00:00 |
|
CVE Team
|
fb9863cdda
|
"-Synchronized-Data."
|
2021-11-17 05:00:57 +00:00 |
|
CVE Team
|
02cf4d0056
|
"-Synchronized-Data."
|
2021-11-17 04:01:03 +00:00 |
|
CVE Team
|
dfddab9e08
|
Auto-merge PR#3497
Auto-merge PR#3497
|
2021-11-16 22:15:17 -05:00 |
|
Seth Arnold
|
cb76b0be90
|
Ubuntu-specific accountsservice issue
|
2021-11-17 03:10:00 +00:00 |
|
CVE Team
|
7715addbde
|
"-Synchronized-Data."
|
2021-11-17 03:00:57 +00:00 |
|
TWCERTCC - CNA
|
4d42ae9bf1
|
Merge branch 'master' into master
|
2021-11-17 09:33:44 +08:00 |
|