CVE Team
|
15eb688e84
|
Adding 3 CVEs for Talos.
|
2018-06-01 10:34:51 -04:00 |
|
CVE Team
|
04aa8caee9
|
- Synchronized data.
|
2018-06-01 10:03:49 -04:00 |
|
CVE Team
|
31e15e341d
|
- Added submission from Huawei from 2018-05-31.
|
2018-06-01 09:31:36 -04:00 |
|
CVE Team
|
6691ccb9c5
|
- Added submissions from F5 from 2018-05-31.
|
2018-06-01 09:11:39 -04:00 |
|
CVE Team
|
b1173f4ca8
|
- Synchronized data.
|
2018-06-01 09:04:08 -04:00 |
|
CVE Team
|
07bccf90a3
|
Merge branch 'Synology-SA-18_11' of https://github.com/echain/cvelist
|
2018-06-01 08:14:58 -04:00 |
|
CVE Team
|
13781e5d43
|
- Synchronized data.
|
2018-06-01 08:03:48 -04:00 |
|
CVE Team
|
cda44ecc50
|
- Synchronized data.
|
2018-06-01 06:02:44 -04:00 |
|
Ken Lee
|
c0e96a5cad
|
Synology-SA-18:11
Added CVE-2018-8921 and CVE-2018-8922.
Signed-off-by: Ken Lee <kenlee@synology.com>
|
2018-06-01 15:48:38 +08:00 |
|
Jordan Liggitt
|
70361723f7
|
CVE-2018-1002101
|
2018-05-31 21:08:29 -04:00 |
|
CVE Team
|
a3179486bb
|
- Synchronized data.
|
2018-05-31 18:04:06 -04:00 |
|
CVE Team
|
5aeb8d19b6
|
- Added submission from Fortinet for FG-IR-18-059 from 2018-05-31.
|
2018-05-31 17:15:29 -04:00 |
|
CVE Team
|
d90cca0cfb
|
Merge branch 'USN-3664-1' of https://github.com/ejratl/cvelist
|
2018-05-31 17:05:36 -04:00 |
|
CVE Team
|
812ee6af00
|
- Synchronized data.
|
2018-05-31 17:03:28 -04:00 |
|
CVE Team
|
2e1b086df6
|
Merge branch 'IBM20180531-142727' of https://github.com/ScottMooreIBM/cvelist
|
2018-05-31 16:38:18 -04:00 |
|
Emily Ratliff
|
5e6b820eed
|
Changes requested by cve-team. Added version information to description. Added refsource name. Remove LP bug link. Also added more granularity to versions affected.
|
2018-05-31 15:10:40 -05:00 |
|
CVE Team
|
881e7a5a8d
|
- Synchronized data.
|
2018-05-31 16:03:59 -04:00 |
|
CVE Team
|
6656d5b45e
|
Merge branch 'master' of github.com:CVEProject/cvelist
|
2018-05-31 15:04:35 -04:00 |
|
CVE Team
|
2f1c63fd23
|
- Synchronized data.
|
2018-05-31 15:03:08 -04:00 |
|
xfcoz
|
7ec30d891a
|
XFA automagic check-in
|
2018-05-31 14:28:44 -04:00 |
|
xfcoz
|
48d1fafe1e
|
Merge pull request #1 from CVEProject/master
XFA Rebase
|
2018-05-31 14:28:35 -04:00 |
|
CVE Team
|
6700a55c6d
|
- Synchronized data.
|
2018-05-31 14:03:35 -04:00 |
|
CVE Team
|
d2d2ab8c59
|
- Synchronized data.
|
2018-05-31 13:03:07 -04:00 |
|
CVE Team
|
7cd13d6405
|
- Synchronized data.
|
2018-05-31 12:03:07 -04:00 |
|
CVE Team
|
b1f9bfc396
|
- Synchronized data.
|
2018-05-31 11:03:30 -04:00 |
|
CVE Team
|
db4b2f1dcd
|
- Synchronized data.
|
2018-05-31 10:03:01 -04:00 |
|
CVE Team
|
d6bb74bc75
|
- Synchronized data.
|
2018-05-31 09:05:20 -04:00 |
|
CVE Team
|
88793f1708
|
Merge branch 'cna/certcc/VU#338343' of https://github.com/CERTCC/cvelist
|
2018-05-31 08:33:36 -04:00 |
|
CVE Team
|
0f0a647f9c
|
- Synchronized data.
|
2018-05-31 08:06:21 -04:00 |
|
CVE Team
|
8dfa8e5836
|
- Synchronized data.
|
2018-05-31 06:03:04 -04:00 |
|
CVE Team
|
7aa49211ab
|
pushing hackerone mass publication request.
|
2018-05-30 23:30:52 -04:00 |
|
CVE Team
|
7887a53633
|
- Synchronized data.
|
2018-05-30 23:03:23 -04:00 |
|
CVE Team
|
b819e22c4a
|
- Synchronized data.
|
2018-05-30 22:02:48 -04:00 |
|
CVE Team
|
343009b91a
|
- Synchronized data.
|
2018-05-30 21:03:06 -04:00 |
|
CVE Team
|
cee00a0997
|
- Synchronized data.
|
2018-05-30 20:03:16 -04:00 |
|
CVE Team
|
42472aaecc
|
- Synchronized data.
|
2018-05-30 19:03:06 -04:00 |
|
CVE Team
|
83d44814b4
|
- Synchronized data.
|
2018-05-30 18:06:34 -04:00 |
|
Art Manion
|
7164fe469f
|
Merge pull request #3 in VULTEAM/cvelist from ~AMANION/cvelist:cna/certcc/VU#338343 to master
* commit 'b0c2ecd23092f292c93f611c419dfc859418e9a2':
CVE-2018-5388 for strongSwan VU#338343
|
2018-05-30 17:49:57 -04:00 |
|
zmanion
|
b0c2ecd230
|
CVE-2018-5388 for strongSwan VU#338343
|
2018-05-30 17:43:48 -04:00 |
|
CVE Team
|
11a2f827ec
|
- Synchronized data.
|
2018-05-30 17:04:05 -04:00 |
|
Emily Ratliff
|
e5982de10e
|
New CVE assignment for CVE-2018-6552 from Canonical
|
2018-05-30 15:15:09 -05:00 |
|
CVE Team
|
d9ec7a8ebc
|
- Synchronized data.
|
2018-05-30 16:07:31 -04:00 |
|
CVE Team
|
eb44776829
|
- Synchronized data.
|
2018-05-30 15:04:22 -04:00 |
|
CVE Team
|
b0b1aab315
|
- Synchronized data.
|
2018-05-30 09:04:54 -04:00 |
|
CVE Team
|
81df609dda
|
- Synchronized data.
|
2018-05-30 06:05:35 -04:00 |
|
CVE Team
|
fa0849befd
|
- Synchronized data.
|
2018-05-30 00:17:30 -04:00 |
|
CVE Team
|
db1f1588e8
|
- Synchronized data.
|
2018-05-29 17:05:12 -04:00 |
|
CVE Team
|
76d886b419
|
- Synchronized data.
|
2018-05-29 16:06:16 -04:00 |
|
CVE Team
|
112d32c40d
|
- Added submission from VMware for VMSA-2018-0014 from 2018-05-29.
|
2018-05-29 15:15:27 -04:00 |
|
zmanion
|
7454caedb2
|
Revert "Add CVE-2018-5388 to PUBLIC"
This reverts commit 5f54a11dd8bc486f01cee28a0fc16313a47e52ae.
|
2018-05-29 15:08:16 -04:00 |
|