CVE Team
|
a1cf54b463
|
"-Synchronized-Data."
|
2022-04-15 10:01:27 +00:00 |
|
CVE Team
|
ef214d089d
|
"-Synchronized-Data."
|
2022-04-15 07:02:32 +00:00 |
|
CVE Team
|
c4b09df9e9
|
"-Synchronized-Data."
|
2022-04-15 06:01:35 +00:00 |
|
CVE Team
|
e756ed741f
|
"-Synchronized-Data."
|
2022-04-15 05:01:33 +00:00 |
|
CVE Team
|
547c150c12
|
"-Synchronized-Data."
|
2022-04-15 03:01:23 +00:00 |
|
CVE Team
|
dc9a839e80
|
"-Synchronized-Data."
|
2022-04-15 02:01:31 +00:00 |
|
Ikuya Fukumoto
|
3dc8f9b680
|
JPCERT/CC 2022-04-15-10-40
|
2022-04-15 10:41:14 +09:00 |
|
CVE Team
|
1926b2f696
|
"-Synchronized-Data."
|
2022-04-14 23:01:26 +00:00 |
|
CVE Team
|
e4b25a884b
|
"-Synchronized-Data."
|
2022-04-14 22:01:37 +00:00 |
|
CVE Team
|
675f62b427
|
Auto-merge PR#5302
Auto-merge PR#5302
|
2022-04-14 17:45:22 -04:00 |
|
advisory-database[bot]
|
6f6fed29ab
|
Add CVE-2022-24853 for GHSA-5cfq-582c-c38m
Add CVE-2022-24853 for GHSA-5cfq-582c-c38m
|
2022-04-14 21:40:57 +00:00 |
|
CVE Team
|
b72150572c
|
Auto-merge PR#5301
Auto-merge PR#5301
|
2022-04-14 17:40:18 -04:00 |
|
advisory-database[bot]
|
5a271b4691
|
Add CVE-2022-24854 for GHSA-vm79-xvmp-7329
Add CVE-2022-24854 for GHSA-vm79-xvmp-7329
|
2022-04-14 21:36:22 +00:00 |
|
CVE Team
|
8ee206cb8e
|
Auto-merge PR#5300
Auto-merge PR#5300
|
2022-04-14 17:35:17 -04:00 |
|
advisory-database[bot]
|
84cac3e3c5
|
Add CVE-2022-24855 for GHSA-wjw6-wm9w-7ggr
Add CVE-2022-24855 for GHSA-wjw6-wm9w-7ggr
|
2022-04-14 21:30:59 +00:00 |
|
CVE Team
|
e5e2a24dbb
|
Auto-merge PR#5298
Auto-merge PR#5298
|
2022-04-14 17:30:24 -04:00 |
|
CVE Team
|
25123aa479
|
Auto-merge PR#5299
Auto-merge PR#5299
|
2022-04-14 17:25:21 -04:00 |
|
advisory-database[bot]
|
048bce7b31
|
Add CVE-2022-24850 for GHSA-34xr-ff4w-mcpf
Add CVE-2022-24850 for GHSA-34xr-ff4w-mcpf
|
2022-04-14 21:24:26 +00:00 |
|
advisory-database[bot]
|
fc6d9fef3b
|
Add CVE-2022-24849 for GHSA-frxg-hf44-q765
Add CVE-2022-24849 for GHSA-frxg-hf44-q765
|
2022-04-14 21:21:33 +00:00 |
|
CVE Team
|
4abedeabcb
|
Auto-merge PR#5297
Auto-merge PR#5297
|
2022-04-14 17:20:17 -04:00 |
|
advisory-database[bot]
|
de1dcac237
|
Add CVE-2022-24846 for GHSA-4v22-v8jp-438r
Add CVE-2022-24846 for GHSA-4v22-v8jp-438r
|
2022-04-14 21:18:06 +00:00 |
|
CVE Team
|
98eebccf81
|
Auto-merge PR#5296
Auto-merge PR#5296
|
2022-04-14 17:15:21 -04:00 |
|
advisory-database[bot]
|
0621018425
|
Add CVE-2022-24824 for GHSA-46v9-3jc4-f53w
Add CVE-2022-24824 for GHSA-46v9-3jc4-f53w
|
2022-04-14 21:12:58 +00:00 |
|
CVE Team
|
eb336cd4b3
|
"-Synchronized-Data."
|
2022-04-14 21:01:26 +00:00 |
|
CVE Team
|
1dad7ca9c6
|
"-Synchronized-Data."
|
2022-04-14 20:01:44 +00:00 |
|
CVE Team
|
b1cf05e2ca
|
Auto-merge PR#5293
Auto-merge PR#5293
|
2022-04-14 15:56:49 -04:00 |
|
Cisco Talos CNA
|
78b6f87b16
|
Fixing references
|
2022-04-14 15:51:00 -04:00 |
|
CVE Team
|
7b6e9125f5
|
"-Synchronized-Data."
|
2022-04-14 18:01:40 +00:00 |
|
Scott Moore - IBM
|
5512cbcd2f
|
IBM20220414-13320
Added CVE-2022-22391
|
2022-04-14 13:32:00 -04:00 |
|
CVE Team
|
296b6c0625
|
"-Synchronized-Data."
|
2022-04-14 17:01:30 +00:00 |
|
CVE Team
|
6ee684fa60
|
"-Synchronized-Data."
|
2022-04-14 16:01:43 +00:00 |
|
CVE Team
|
d14a2ce542
|
Auto-merge PR#5294
Auto-merge PR#5294
|
2022-04-14 11:51:09 -04:00 |
|
Dave Dugal
|
0cc175c86d
|
state PUBLIC for CVE-2022-22183.json
|
2022-04-14 11:45:21 -04:00 |
|
Dave Dugal
|
c00543ffd1
|
Fixed missing version_value in CVE-2022-22195.json
|
2022-04-14 11:40:12 -04:00 |
|
Dave Dugal
|
06085faab5
|
Juniper 2022-04 CVE publications. For more information see https://advisory.juniper.net
|
2022-04-14 11:16:52 -04:00 |
|
CVE Team
|
0f50a65fbd
|
"-Synchronized-Data."
|
2022-04-14 15:01:36 +00:00 |
|
Cisco Talos CNA
|
f4acb75ac2
|
Adding new vulnerabilities
|
2022-04-14 10:22:51 -04:00 |
|
CVE Team
|
892e5fb22f
|
"-Synchronized-Data."
|
2022-04-14 14:01:47 +00:00 |
|
CVE Team
|
0e059573bf
|
Auto-merge PR#5291
Auto-merge PR#5291
|
2022-04-14 09:55:19 -04:00 |
|
lordoxley
|
0d48db5fbe
|
Update CVE-2022-1258.json
|
2022-04-14 14:49:04 +01:00 |
|
lordoxley
|
dc0c53a201
|
Update CVE-2022-1257.json
|
2022-04-14 14:45:53 +01:00 |
|
lordoxley
|
36c94ba4ef
|
Update CVE-2022-1256.json
|
2022-04-14 14:43:15 +01:00 |
|
CVE Team
|
6b7c134ff8
|
"-Synchronized-Data."
|
2022-04-14 13:01:32 +00:00 |
|
CVE Team
|
b10e8b89a4
|
"-Synchronized-Data."
|
2022-04-14 12:01:36 +00:00 |
|
CVE Team
|
8f458143b6
|
"-Synchronized-Data."
|
2022-04-14 10:01:33 +00:00 |
|
Jamie Slome
|
e1603e6639
|
c23ae6c2-2e53-4bf5-85b0-e90418476615
|
2022-04-14 10:10:47 +01:00 |
|
CVE Team
|
f98aea17bf
|
"-Synchronized-Data."
|
2022-04-14 08:01:32 +00:00 |
|
ncsc-ch-vuln-mgmt
|
73f7c69062
|
Add CVE-2022-1279
|
2022-04-14 09:35:06 +02:00 |
|
CVE Team
|
23c4bcae46
|
"-Synchronized-Data."
|
2022-04-14 07:01:39 +00:00 |
|
Marc Ruef
|
7eb964bc88
|
CVE-2022-1350
|
2022-04-14 08:11:30 +02:00 |
|