Cisco Talos CNA
|
596da40bbe
|
Submitting published CVEs
|
2022-04-18 12:08:44 -04:00 |
|
CVE Team
|
428fd935f0
|
"-Synchronized-Data."
|
2022-04-18 16:01:31 +00:00 |
|
CVE Team
|
a1295bdd0e
|
"-Synchronized-Data."
|
2022-04-18 15:01:29 +00:00 |
|
CVE Team
|
7b31b22980
|
"-Synchronized-Data."
|
2022-04-18 14:01:34 +00:00 |
|
CVE Team
|
651f36f2d2
|
"-Synchronized-Data."
|
2022-04-18 13:01:34 +00:00 |
|
CVE Team
|
9708d9bc56
|
"-Synchronized-Data."
|
2022-04-18 12:01:32 +00:00 |
|
CVE Team
|
f5201e7f20
|
"-Synchronized-Data."
|
2022-04-18 10:01:35 +00:00 |
|
CVE Team
|
229d2c27bf
|
Auto-merge PR#5351
Auto-merge PR#5351
|
2022-04-18 05:35:14 -04:00 |
|
Jamie Slome
|
23d54d6605
|
Update CVE-2022-1381.json
|
2022-04-18 10:33:01 +01:00 |
|
CVE Team
|
253d23ac7b
|
"-Synchronized-Data."
|
2022-04-18 07:01:29 +00:00 |
|
CVE Team
|
a8714793a8
|
"-Synchronized-Data."
|
2022-04-18 06:01:31 +00:00 |
|
CVE Team
|
0e25f08835
|
"-Synchronized-Data."
|
2022-04-18 01:02:28 +00:00 |
|
CVE Team
|
0b7c3c703c
|
Auto-merge PR#5350
Auto-merge PR#5350
|
2022-04-17 12:35:15 -04:00 |
|
Jamie Slome
|
0d2320ff3d
|
55f9c0e8-c221-48b6-a00e-bdcaebaba4a4
|
2022-04-17 17:32:05 +01:00 |
|
CVE Team
|
8571a5ec30
|
"-Synchronized-Data."
|
2022-04-17 08:01:33 +00:00 |
|
CVE Team
|
dab3d39b88
|
"-Synchronized-Data."
|
2022-04-17 01:01:37 +00:00 |
|
CVE Team
|
f0df0b8863
|
Auto-merge PR#5349
Auto-merge PR#5349
|
2022-04-16 20:05:17 -04:00 |
|
Jamie Slome
|
c610fa1392
|
02b4b563-b946-4343-9092-38d1c5cd60c9
|
2022-04-17 01:01:25 +01:00 |
|
CVE Team
|
076d702106
|
"-Synchronized-Data."
|
2022-04-16 23:01:39 +00:00 |
|
CVE Team
|
2a961203ac
|
Auto-merge PR#5348
Auto-merge PR#5348
|
2022-04-16 18:45:24 -04:00 |
|
Jamie Slome
|
e916a7cfc5
|
d8b6d239-6d7b-4783-b26b-5be848c01aa1
|
2022-04-16 23:41:32 +01:00 |
|
CVE Team
|
8a80bc7564
|
"-Synchronized-Data."
|
2022-04-16 17:02:22 +00:00 |
|
CVE Team
|
2d2d7607ed
|
"-Synchronized-Data."
|
2022-04-16 16:01:31 +00:00 |
|
CVE Team
|
49b5422490
|
"-Synchronized-Data."
|
2022-04-16 12:01:46 +00:00 |
|
CVE Team
|
8def617e26
|
Auto-merge PR#5347
Auto-merge PR#5347
|
2022-04-16 07:30:27 -04:00 |
|
Jamie Slome
|
7cb308acf3
|
3d45cfca-3a72-4578-b735-98837b998a12
|
2022-04-16 12:25:50 +01:00 |
|
CVE Team
|
3311c18266
|
Auto-merge PR#5346
Auto-merge PR#5346
|
2022-04-16 07:00:28 -04:00 |
|
Jamie Slome
|
8e8ca01c90
|
Update CVE-2022-24760.json
|
2022-04-16 11:55:13 +01:00 |
|
CVE Team
|
67d5f6a65b
|
"-Synchronized-Data."
|
2022-04-16 02:02:04 +00:00 |
|
CVE Team
|
5941cd9be8
|
"-Synchronized-Data."
|
2022-04-16 02:01:38 +00:00 |
|
CVE Team
|
20d448b066
|
"-Synchronized-Data."
|
2022-04-16 00:01:35 +00:00 |
|
CVE Team
|
be1b24b627
|
Auto-merge PR#5345
Auto-merge PR#5345
|
2022-04-15 18:40:16 -04:00 |
|
Jamie Slome
|
7424458e84
|
ab55dfdd-2a60-437a-a832-e3efe3d264ac
|
2022-04-15 23:38:00 +01:00 |
|
CVE Team
|
32f87c184c
|
"-Synchronized-Data."
|
2022-04-15 22:01:31 +00:00 |
|
CVE Team
|
e37900e5c8
|
"-Synchronized-Data."
|
2022-04-15 21:01:31 +00:00 |
|
CVE Team
|
b0e2c9d33c
|
"-Synchronized-Data."
|
2022-04-15 20:02:35 +00:00 |
|
CVE Team
|
bee363cf38
|
"-Synchronized-Data."
|
2022-04-15 20:02:09 +00:00 |
|
CVE Team
|
dc42de8404
|
"-Synchronized-Data."
|
2022-04-15 20:01:41 +00:00 |
|
CVE Team
|
514c6397e2
|
Auto-merge PR#5344
Auto-merge PR#5344
|
2022-04-15 16:00:28 -04:00 |
|
snyk-security-bot
|
f0f1abdfe1
|
Adds CVE-2022-24279
|
2022-04-15 21:00:04 +01:00 |
|
CVE Team
|
f46e7d3cc1
|
Auto-merge PR#5343
Auto-merge PR#5343
|
2022-04-15 15:06:17 -04:00 |
|
CVE Team
|
23d797ca91
|
"-Synchronized-Data."
|
2022-04-15 19:01:39 +00:00 |
|
MSRC
|
0d0d3804dd
|
April 2022 Patch Tuesday
|
2022-04-15 11:53:50 -07:00 |
|
CVE Team
|
3e06a32c29
|
Auto-merge PR#5342
Auto-merge PR#5342
|
2022-04-15 14:50:17 -04:00 |
|
advisory-database[bot]
|
83230c6431
|
Add CVE-2022-24857 for GHSA-3r7g-wrpr-j5g4
Add CVE-2022-24857 for GHSA-3r7g-wrpr-j5g4
|
2022-04-15 18:47:22 +00:00 |
|
CVE Team
|
9e568031f9
|
Auto-merge PR#5341
Auto-merge PR#5341
|
2022-04-15 14:45:25 -04:00 |
|
advisory-database[bot]
|
f0868aba61
|
Add CVE-2022-24851 for GHSA-f2fr-cccr-583v
Add CVE-2022-24851 for GHSA-f2fr-cccr-583v
|
2022-04-15 18:40:59 +00:00 |
|
CVE Team
|
e6e8aaa5f7
|
"-Synchronized-Data."
|
2022-04-15 18:04:26 +00:00 |
|
CVE Team
|
e9f0a211c2
|
"-Synchronized-Data."
|
2022-04-15 18:03:18 +00:00 |
|
CVE Team
|
9d6ba4a190
|
"-Synchronized-Data."
|
2022-04-15 17:02:03 +00:00 |
|