advisory-database[bot]
|
4772d9f9ce
|
Add CVE-2022-39290 for GHSA-xgv6-qv6c-399q
Add CVE-2022-39290 for GHSA-xgv6-qv6c-399q
|
2022-10-07 20:33:12 +00:00 |
|
CVE Team
|
519dd7ae39
|
Auto-merge PR#7369
Auto-merge PR#7369
|
2022-09-20 15:50:13 -04:00 |
|
advisory-database[bot]
|
44ec217eed
|
Add CVE-2022-39218 for GHSA-cmr8-5w4c-44v8
Add CVE-2022-39218 for GHSA-cmr8-5w4c-44v8
|
2022-09-20 19:47:44 +00:00 |
|
CVE Team
|
f60f5b097e
|
"-Synchronized-Data."
|
2022-09-20 18:00:43 +00:00 |
|
ncsc-ch-vuln-mgmt
|
0cec39cd2c
|
Add OWASP CRS CVE-2022-39955, CVE-2022-39956, CVE-2022-39957, CVE-2022-39958
|
2022-09-20 08:21:01 +02:00 |
|
CVE Team
|
4b49719fd9
|
"-Synchronized-Data."
|
2022-09-19 20:00:41 +00:00 |
|
CVE Team
|
bcb51c4677
|
"-Synchronized-Data."
|
2022-09-18 02:00:42 +00:00 |
|
CVE Team
|
34f3d07d87
|
"-Synchronized-Data."
|
2022-09-17 18:00:39 +00:00 |
|
CVE Team
|
fbeb5ec8b4
|
"-Synchronized-Data."
|
2022-09-17 00:00:41 +00:00 |
|
CVE Team
|
d676461ce2
|
Auto-merge PR#7340
Auto-merge PR#7340
|
2022-09-16 19:25:10 -04:00 |
|
CVE Team
|
0858acde38
|
Auto-merge PR#7339
Auto-merge PR#7339
|
2022-09-16 19:20:14 -04:00 |
|
advisory-database[bot]
|
2a05f0de09
|
Add CVE-2022-39217 for GHSA-634p-93h9-92vh
Add CVE-2022-39217 for GHSA-634p-93h9-92vh
|
2022-09-16 23:16:06 +00:00 |
|
CVE Team
|
190c6a203e
|
Auto-merge PR#7337
Auto-merge PR#7337
|
2022-09-16 19:15:18 -04:00 |
|
advisory-database[bot]
|
c06146e4dc
|
Add CVE-2022-39212 for GHSA-wq3g-2x46-q2gv
Add CVE-2022-39212 for GHSA-wq3g-2x46-q2gv
|
2022-09-16 23:11:45 +00:00 |
|
CVE Team
|
6106ffc718
|
Auto-merge PR#7338
Auto-merge PR#7338
|
2022-09-16 19:10:20 -04:00 |
|
advisory-database[bot]
|
272c4f620f
|
Add CVE-2022-39211 for GHSA-rmf9-w497-8cq8
Add CVE-2022-39211 for GHSA-rmf9-w497-8cq8
|
2022-09-16 23:09:44 +00:00 |
|
advisory-database[bot]
|
12f7844a9e
|
Add CVE-2022-39210 for GHSA-vw2w-gpcv-v39f
Add CVE-2022-39210 for GHSA-vw2w-gpcv-v39f
|
2022-09-16 23:07:13 +00:00 |
|
CVE Team
|
02e1b0d16d
|
"-Synchronized-Data."
|
2022-09-16 19:00:34 +00:00 |
|
CVE Team
|
a789f53603
|
"-Synchronized-Data."
|
2022-09-16 18:00:45 +00:00 |
|
CVE Team
|
07c1117b30
|
"-Synchronized-Data."
|
2022-09-16 17:00:35 +00:00 |
|
CVE Team
|
382025b25a
|
Auto-merge PR#7266
Auto-merge PR#7266
|
2022-09-15 17:45:17 -04:00 |
|
advisory-database[bot]
|
da21062445
|
Add CVE-2022-39213 for GHSA-xhmf-mmv2-4hhx
Add CVE-2022-39213 for GHSA-xhmf-mmv2-4hhx
|
2022-09-15 21:43:33 +00:00 |
|
CVE Team
|
d0c6848c54
|
Auto-merge PR#7265
Auto-merge PR#7265
|
2022-09-15 17:35:16 -04:00 |
|
advisory-database[bot]
|
55901f0b1f
|
Add CVE-2022-39215 for GHSA-28m8-9j7v-x499
Add CVE-2022-39215 for GHSA-28m8-9j7v-x499
|
2022-09-15 21:34:45 +00:00 |
|
CVE Team
|
ff39d456ee
|
Auto-merge PR#7263
Auto-merge PR#7263
|
2022-09-15 13:15:19 -04:00 |
|
advisory-database[bot]
|
6d4146470a
|
Add CVE-2022-39209 for GHSA-cgh3-p57x-9q7q
Add CVE-2022-39209 for GHSA-cgh3-p57x-9q7q
|
2022-09-15 17:13:14 +00:00 |
|
CVE Team
|
71aea2f800
|
"-Synchronized-Data."
|
2022-09-15 05:00:33 +00:00 |
|
CVE Team
|
67e7b4fe94
|
"-Synchronized-Data."
|
2022-09-14 16:00:33 +00:00 |
|
CVE Team
|
aff28cfb04
|
"-Synchronized-Data."
|
2022-09-14 04:00:38 +00:00 |
|
CVE Team
|
a168ccf69e
|
"-Synchronized-Data."
|
2022-09-13 21:00:37 +00:00 |
|
CVE Team
|
a2b1841420
|
"-Synchronized-Data."
|
2022-09-13 19:00:39 +00:00 |
|
CVE Team
|
ccf8f25615
|
Auto-merge PR#7231
Auto-merge PR#7231
|
2022-09-13 14:55:14 -04:00 |
|
CVE Team
|
900c4608e2
|
Auto-merge PR#7232
Auto-merge PR#7232
|
2022-09-13 14:50:19 -04:00 |
|
advisory-database[bot]
|
7388fb1992
|
Add CVE-2022-39207 for GHSA-27fw-gv88-qrpg
Add CVE-2022-39207 for GHSA-27fw-gv88-qrpg
|
2022-09-13 18:47:48 +00:00 |
|
CVE Team
|
db2cb8a3d2
|
Auto-merge PR#7229
Auto-merge PR#7229
|
2022-09-13 14:45:17 -04:00 |
|
advisory-database[bot]
|
6b2e435fad
|
Add CVE-2022-39206 for GHSA-gjq9-4xx9-cr3q
Add CVE-2022-39206 for GHSA-gjq9-4xx9-cr3q
|
2022-09-13 18:45:14 +00:00 |
|
advisory-database[bot]
|
7c5a69bc89
|
Add CVE-2022-39208 for GHSA-h427-rv56-c9h2
Add CVE-2022-39208 for GHSA-h427-rv56-c9h2
|
2022-09-13 18:35:47 +00:00 |
|
CVE Team
|
a618beecc8
|
Auto-merge PR#7228
Auto-merge PR#7228
|
2022-09-13 14:30:19 -04:00 |
|
advisory-database[bot]
|
809d95f121
|
Add CVE-2022-39205 for GHSA-4f9h-h82c-4xm2
Add CVE-2022-39205 for GHSA-4f9h-h82c-4xm2
|
2022-09-13 18:29:51 +00:00 |
|
CVE Team
|
6e45020fbd
|
Auto-merge PR#7226
Auto-merge PR#7226
|
2022-09-13 14:15:16 -04:00 |
|
advisory-database[bot]
|
c1c821a0bd
|
Add CVE-2022-39203 for GHSA-xvqg-mv25-rwvw
Add CVE-2022-39203 for GHSA-xvqg-mv25-rwvw
|
2022-09-13 18:13:32 +00:00 |
|
CVE Team
|
8bce505cca
|
Auto-merge PR#7225
Auto-merge PR#7225
|
2022-09-13 14:10:21 -04:00 |
|
advisory-database[bot]
|
cc8d33ada2
|
Add CVE-2022-39202 for GHSA-cq7q-5c67-w39w
Add CVE-2022-39202 for GHSA-cq7q-5c67-w39w
|
2022-09-13 18:06:38 +00:00 |
|
CVE Team
|
4094ed9fa6
|
"-Synchronized-Data."
|
2022-09-13 16:00:35 +00:00 |
|
CVE Team
|
074894c91e
|
"-Synchronized-Data."
|
2022-09-13 10:00:34 +00:00 |
|
Siemens ProductCERT
|
fe43688852
|
Siemens AD-2022-09
|
2022-09-13 11:32:40 +02:00 |
|
CVE Team
|
baafaa9b43
|
Auto-merge PR#7208
Auto-merge PR#7208
|
2022-09-12 16:10:14 -04:00 |
|
advisory-database[bot]
|
0d2556e180
|
Add CVE-2022-39200 for GHSA-pfw4-xjgm-267c
Add CVE-2022-39200 for GHSA-pfw4-xjgm-267c
|
2022-09-12 20:06:02 +00:00 |
|
CVE Team
|
a8e2e81589
|
"-Synchronized-Data."
|
2022-09-11 12:00:36 +00:00 |
|
Mark J. Cox
|
34aa045b25
|
Apache Calcite
|
2022-09-11 12:37:34 +01:00 |
|