Fortinet PSIRT Team
|
b3ce84179b
|
Commit CVE-2021-26104
|
2022-04-06 17:47:05 +02:00 |
|
CVE Team
|
ca948d3580
|
Auto-merge PR#4843
Auto-merge PR#4843
|
2022-03-10 03:20:19 -05:00 |
|
Mark J. Cox
|
1800dc486f
|
Apache Spark
|
2022-03-10 08:17:28 +00:00 |
|
CVE Team
|
3a2c513443
|
Auto-merge PR#4842
Auto-merge PR#4842
|
2022-03-09 20:10:15 -05:00 |
|
Jamie Slome
|
7f9519a442
|
68e09ec1-6cc7-48b8-981d-30f478c70276
|
2022-03-10 01:08:48 +00:00 |
|
CVE Team
|
2c353f25d2
|
Auto-merge PR#4841
Auto-merge PR#4841
|
2022-03-09 18:05:20 -05:00 |
|
Esmeralda Paz
|
6bb9f31019
|
"Update to CVE-2021-22783"
|
2022-03-09 14:58:44 -08:00 |
|
CVE Team
|
98adb7d551
|
Auto-merge PR#4840
Auto-merge PR#4840
|
2022-03-09 17:35:15 -05:00 |
|
advisory-database[bot]
|
2bdad69d63
|
Add CVE-2022-24753 for GHSA-4cx6-fj7j-pjx9
Add CVE-2022-24753 for GHSA-4cx6-fj7j-pjx9
|
2022-03-09 22:34:41 +00:00 |
|
CVE Team
|
4bdf19cc3a
|
Auto-merge PR#4835
Auto-merge PR#4835
|
2022-03-09 17:26:42 -05:00 |
|
CVE Team
|
1cb587fdbb
|
Auto-merge PR#4836
Auto-merge PR#4836
|
2022-03-09 17:26:35 -05:00 |
|
CVE Team
|
d2967fe594
|
Auto-merge PR#4837
Auto-merge PR#4837
|
2022-03-09 17:26:27 -05:00 |
|
CVE Team
|
c9a3b4386c
|
Auto-merge PR#4838
Auto-merge PR#4838
|
2022-03-09 17:26:19 -05:00 |
|
CVE Team
|
4d963a814d
|
Auto-merge PR#4839
Auto-merge PR#4839
|
2022-03-09 17:25:39 -05:00 |
|
advisory-database[bot]
|
5181469010
|
Add CVE-2022-24748 for GHSA-83vp-6jqg-6cmr
Add CVE-2022-24748 for GHSA-83vp-6jqg-6cmr
|
2022-03-09 22:21:22 +00:00 |
|
advisory-database[bot]
|
28e5914c55
|
Add CVE-2022-24747 for GHSA-6wrh-279j-6hvw
Add CVE-2022-24747 for GHSA-6wrh-279j-6hvw
|
2022-03-09 22:14:21 +00:00 |
|
advisory-database[bot]
|
af05b5ab26
|
Add CVE-2022-24746 for GHSA-952p-fqcp-g8pc
Add CVE-2022-24746 for GHSA-952p-fqcp-g8pc
|
2022-03-09 22:10:16 +00:00 |
|
advisory-database[bot]
|
6bcae9a589
|
Add CVE-2022-24745 for GHSA-jp6h-mxhx-pgqh
Add CVE-2022-24745 for GHSA-jp6h-mxhx-pgqh
|
2022-03-09 22:05:03 +00:00 |
|
advisory-database[bot]
|
23b56d7081
|
Add CVE-2022-24744 for GHSA-w267-m9c4-8555
Add CVE-2022-24744 for GHSA-w267-m9c4-8555
|
2022-03-09 21:55:03 +00:00 |
|
CVE Team
|
49525fdd93
|
Auto-merge PR#4834
Auto-merge PR#4834
|
2022-03-09 16:30:19 -05:00 |
|
advisory-database[bot]
|
a70bb5e728
|
Add CVE-2022-24741 for GHSA-jf3h-xf4q-mh89
Add CVE-2022-24741 for GHSA-jf3h-xf4q-mh89
|
2022-03-09 21:25:56 +00:00 |
|
CVE Team
|
125114eeac
|
Auto-merge PR#4833
Auto-merge PR#4833
|
2022-03-09 16:25:14 -05:00 |
|
advisory-database[bot]
|
18b4b8afc6
|
Add CVE-2022-24734 for GHSA-876v-gwgh-w57f
Add CVE-2022-24734 for GHSA-876v-gwgh-w57f
|
2022-03-09 21:22:34 +00:00 |
|
CVE Team
|
04902521c6
|
Auto-merge PR#4826
Auto-merge PR#4826
|
2022-03-09 14:45:12 -05:00 |
|
CVE Team
|
c585740832
|
Auto-merge PR#4807
Auto-merge PR#4807
|
2022-03-09 14:40:18 -05:00 |
|
CVE Team
|
b77bb4f48b
|
Auto-merge PR#4824
Auto-merge PR#4824
|
2022-03-09 14:35:16 -05:00 |
|
CVE Team
|
4668faf476
|
Auto-merge PR#4811
Auto-merge PR#4811
|
2022-03-09 14:30:37 -05:00 |
|
CVE Team
|
31399b3f22
|
Auto-merge PR#4832
Auto-merge PR#4832
|
2022-03-09 12:35:15 -05:00 |
|
Chandan
|
70c0311baa
|
Update CVE-2022-0022.json
|
2022-03-09 09:31:00 -08:00 |
|
CVE Team
|
dc7b87e1d9
|
Auto-merge PR#4831
Auto-merge PR#4831
|
2022-03-09 12:08:39 -05:00 |
|
MSRC
|
051c44237e
|
March 2022 Patch Tuesday
|
2022-03-09 09:01:16 -08:00 |
|
CVE Team
|
6c886ed8ee
|
Auto-merge PR#4830
Auto-merge PR#4830
|
2022-03-09 11:26:24 -05:00 |
|
Johannes Segitz
|
e4a110a57e
|
data for CVE-2021-36777
|
2022-03-09 16:33:55 +01:00 |
|
CVE Team
|
eea661e7bd
|
Auto-merge PR#4829
Auto-merge PR#4829
|
2022-03-09 06:20:16 -05:00 |
|
Jamie Slome
|
f3607a8b11
|
113056f1-7a78-4205-9f42-940ad41d8df0
|
2022-03-09 11:18:04 +00:00 |
|
CVE Team
|
cb542bb90d
|
Auto-merge PR#4828
Auto-merge PR#4828
|
2022-03-09 05:20:16 -05:00 |
|
Jamie Slome
|
e975e13fff
|
2fe771ef-b615-45ef-9b4d-625978042e26
|
2022-03-09 10:17:16 +00:00 |
|
CVE Team
|
a6971fcd0d
|
Auto-merge PR#4827
Auto-merge PR#4827
|
2022-03-09 03:35:16 -05:00 |
|
Jamie Slome
|
0062d55fa6
|
2628431e-6a98-4063-a0e3-a8b1d9ebaa9c
|
2022-03-09 08:34:50 +00:00 |
|
Jochen Becker
|
86f98ca21f
|
added CVE-2022-22511
|
2022-03-09 08:18:53 +01:00 |
|
Jochen Becker
|
dca30d903d
|
rejected CVE-2021-46388 as discussed in [scr1225852]
|
2022-03-09 07:57:09 +01:00 |
|
Jochen Becker
|
ba9df62a92
|
Merge remote-tracking branch 'upstream/master'
|
2022-03-09 07:53:53 +01:00 |
|
CVE Team
|
ef79414a3c
|
Auto-merge PR#4825
Auto-merge PR#4825
|
2022-03-08 23:45:19 -05:00 |
|
Yozo TODA
|
c9c8b3d4ff
|
JPCERT/CC CVE-2022-25943
|
2022-03-09 13:33:20 +09:00 |
|
Esmeralda Paz
|
0f253846a7
|
"Update to CVE-2022-22806"
|
2022-03-08 17:18:43 -08:00 |
|
Esmeralda Paz
|
29e4456a74
|
"Update CVE-2022-22805"
|
2022-03-08 17:12:40 -08:00 |
|
Esmeralda Paz
|
ea9387d5b2
|
"update to cve-2022-0175"
|
2022-03-08 16:27:22 -08:00 |
|
CVE Team
|
46cf1a4c72
|
Auto-merge PR#4823
Auto-merge PR#4823
|
2022-03-08 16:55:19 -05:00 |
|
CVE Team
|
2324d10ec9
|
Auto-merge PR#4822
Auto-merge PR#4822
|
2022-03-08 16:40:17 -05:00 |
|
advisory-database[bot]
|
0344e083be
|
Add CVE-2022-24739 for GHSA-75p7-527p-w8wp
Add CVE-2022-24739 for GHSA-75p7-527p-w8wp
|
2022-03-08 21:38:32 +00:00 |
|