1139 Commits

Author SHA1 Message Date
santosomar
1dbdc24169
Adding Cisco CVE-2021-1614 2021-07-22 15:16:08 +00:00
santosomar
aca295b662
Adding Cisco CVE-2021-1601 2021-07-22 15:16:00 +00:00
santosomar
dfc4658e03
Adding Cisco CVE-2021-1600 2021-07-22 15:15:52 +00:00
santosomar
18b3903a12
Adding Cisco CVE-2021-1599 2021-07-22 15:15:41 +00:00
PSIRT-NVIDIA
8201b29ce5 GPU_CVEs_July_2021
GPU_CVEs_July_2021
2021-07-21 23:19:10 -05:00
CVE Team
efe424c745
"-Synchronized-Data." 2021-07-21 15:02:04 +00:00
PSIRT-NVIDIA
506f834185 vGPU_CVEs_July_2021
vGPU_CVEs_July_2021
CVE-2021-1097
CVE-2021-1098
CVE-2021-1099
CVE-2021-1100
CVE-2021-1101
CVE-2021-1102
CVE-2021-1103
2021-07-20 21:48:25 -05:00
CVE Team
c9ee1affdc
"-Synchronized-Data." 2021-07-16 13:00:54 +00:00
santosomar
f55082fc1b
Adding Cisco CVE-2021-1422 2021-07-16 12:22:32 +00:00
CVE Team
64d7f5a66a
"-Synchronized-Data." 2021-07-13 12:01:20 +00:00
CVE Team
accf1eb456
Auto-merge PR#2242
Auto-merge PR#2242
2021-07-13 07:15:12 -04:00
QC-CNA
442e0b227d Qualcomm_7-12-2021_updated 2021-07-13 10:55:52 +05:30
PSIRT-NVIDIA
73464d902e Update CVE-2021-1073.json
Update CVE-2021-1073
2021-07-12 14:34:31 -05:00
QC-CNA
b0c92a7979 Qualcomm_7-12-2021 2021-07-12 11:40:56 +05:30
CVE Team
6651bf0756
"-Synchronized-Data." 2021-07-08 19:00:55 +00:00
CVE Team
bc7b6f8f7d
Auto-merge PR#2188
Auto-merge PR#2188
2021-07-08 14:41:38 -04:00
CVE Team
9653f7691e
Auto-merge PR#2189
Auto-merge PR#2189
2021-07-08 14:41:30 -04:00
CVE Team
840a3518b2
Auto-merge PR#2190
Auto-merge PR#2190
2021-07-08 14:41:23 -04:00
CVE Team
15f00fb16f
Auto-merge PR#2191
Auto-merge PR#2191
2021-07-08 14:41:17 -04:00
CVE Team
5a23538676
Auto-merge PR#2192
Auto-merge PR#2192
2021-07-08 14:41:10 -04:00
CVE Team
c6aef612b0
Auto-merge PR#2193
Auto-merge PR#2193
2021-07-08 14:41:04 -04:00
CVE Team
d57d5666bb
Auto-merge PR#2194
Auto-merge PR#2194
2021-07-08 14:40:57 -04:00
CVE Team
12e14a32ee
Auto-merge PR#2195
Auto-merge PR#2195
2021-07-08 14:40:51 -04:00
CVE Team
d5e06ed07d
Auto-merge PR#2196
Auto-merge PR#2196
2021-07-08 14:40:44 -04:00
CVE Team
aab6471128
Auto-merge PR#2197
Auto-merge PR#2197
2021-07-08 14:40:38 -04:00
CVE Team
48461fa767
Auto-merge PR#2198
Auto-merge PR#2198
2021-07-08 14:40:32 -04:00
CVE Team
6ec2d8e7a8
Auto-merge PR#2199
Auto-merge PR#2199
2021-07-08 14:40:25 -04:00
CVE Team
4753517240
Auto-merge PR#2200
Auto-merge PR#2200
2021-07-08 14:40:19 -04:00
CVE Team
f0d0a549e3
Auto-merge PR#2185
Auto-merge PR#2185
2021-07-08 14:36:28 -04:00
santosomar
372b7d7973
Adding Cisco CVE-2021-1607 2021-07-08 15:11:35 +00:00
santosomar
000a31f6d0
Adding Cisco CVE-2021-1606 2021-07-08 15:11:28 +00:00
santosomar
ff1775f8c5
Adding Cisco CVE-2021-1605 2021-07-08 15:11:20 +00:00
santosomar
1e62daa689
Adding Cisco CVE-2021-1604 2021-07-08 15:11:13 +00:00
santosomar
a9c86fbcb6
Adding Cisco CVE-2021-1603 2021-07-08 15:11:00 +00:00
santosomar
8e11a24a1d
Adding Cisco CVE-2021-1598 2021-07-08 15:10:53 +00:00
santosomar
725126f693
Adding Cisco CVE-2021-1597 2021-07-08 15:10:46 +00:00
santosomar
30b2762ee4
Adding Cisco CVE-2021-1596 2021-07-08 15:10:39 +00:00
santosomar
5a0e3a4fe3
Adding Cisco CVE-2021-1595 2021-07-08 15:10:31 +00:00
santosomar
28d33ccaad
Adding Cisco CVE-2021-1585 2021-07-08 15:10:24 +00:00
santosomar
5015eb4673
Adding Cisco CVE-2021-1576 2021-07-08 15:10:16 +00:00
santosomar
da42c07cba
Adding Cisco CVE-2021-1575 2021-07-08 15:10:03 +00:00
santosomar
4cdcb39737
Adding Cisco CVE-2021-1574 2021-07-08 15:09:56 +00:00
santosomar
7be492cc41
Adding Cisco CVE-2021-1562 2021-07-08 15:09:49 +00:00
santosomar
a4c204fdf8
Adding Cisco CVE-2021-1359 2021-07-08 15:09:33 +00:00
CVE Team
87224dfc96
"-Synchronized-Data." 2021-07-02 18:00:54 +00:00
CVE Team
868be404b8
"-Synchronized-Data." 2021-07-02 00:00:54 +00:00
PSIRT-NVIDIA
a2ebce6c79 Update CVE-2021-1075.json
Update CVE-20211075
2021-06-29 13:09:12 -05:00
CVE Team
4be71448f8
"-Synchronized-Data." 2021-06-29 04:00:53 +00:00
Omar Santos
342cdbd399
Adding Cisco CVE-2021-1134
A vulnerability in the Cisco Identity Services Engine (ISE) integration feature of the Cisco DNA Center Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability is due to an incomplete validation of the X.509 certificate used when establishing a connection between DNA Center and an ISE server. An attacker could exploit this vulnerability by supplying a crafted certificate and could then intercept communications between the ISE and DNA Center. A successful exploit could allow the attacker to view and alter sensitive information that the ISE maintains about clients that are connected to the network.
2021-06-28 23:00:46 -04:00
CVE Team
ee5a5a707c
Auto-merge PR#2107
Auto-merge PR#2107
2021-06-25 15:25:16 -04:00