368 Commits

Author SHA1 Message Date
Scott Moore - IBM
286fc0dcd8
IBM20220923-133355
Added CVE-2022-22423, CVE-2022-40748, CVE-2022-35721, CVE-2022-34348
2022-09-23 13:33:55 -04:00
CVE Team
8972584867
"-Synchronized-Data." 2022-09-23 16:00:34 +00:00
CVE Team
70ce4b223c
"-Synchronized-Data." 2022-09-22 18:00:39 +00:00
CVE Team
692d13893c
"-Synchronized-Data." 2022-09-22 17:00:36 +00:00
CVE Team
92a38a56ba
"-Synchronized-Data." 2022-09-21 23:00:36 +00:00
MSRC
1e4c51b70b Updated CVSS Scores for some CVEs 2022-09-21 14:36:40 -07:00
CVE Team
e569c7ed0f
"-Synchronized-Data." 2022-09-20 09:00:42 +00:00
Mark J. Cox
600a1cc3ca
Apache Kafka 2022-09-20 09:34:01 +01:00
CVE Team
c7cbe5719a
"-Synchronized-Data." 2022-09-20 02:00:46 +00:00
Zyxel PSIRT
e5b5589c30
Update CVE-2022-34746.json 2022-09-20 09:46:19 +08:00
CVE Team
4b49719fd9
"-Synchronized-Data." 2022-09-19 20:00:41 +00:00
Jonn Perez
5697cd1717 Trend Micro 09192022 CVE
Trend Micro 09192022 CVE
2022-09-19 10:43:47 -07:00
CVE Team
a789f53603
"-Synchronized-Data." 2022-09-16 18:00:45 +00:00
CVE Team
1dae4b0b89
"-Synchronized-Data." 2022-09-16 02:00:33 +00:00
CVE Team
fcbd8b26ca
"-Synchronized-Data." 2022-09-14 03:00:37 +00:00
CVE Team
f95e87acf9
"-Synchronized-Data." 2022-09-13 22:00:33 +00:00
CVE Team
a168ccf69e
"-Synchronized-Data." 2022-09-13 21:00:37 +00:00
Scott Moore - IBM
eba61d1cb4
IBM20220913-16444
Added CVE-2022-35637, CVE-2022-22330, CVE-2022-36768, CVE-2022-34356, CVE-2022-22329, CVE-2022-22483, CVE-2022-34336
2022-09-13 16:44:04 -04:00
CVE Team
a2b1841420
"-Synchronized-Data." 2022-09-13 19:00:39 +00:00
MSRC
94e20e5c87 Sept 2022 Patch Tuesday 2022-09-13 11:37:08 -07:00
Siemens ProductCERT
fe43688852 Siemens AD-2022-09 2022-09-13 11:32:40 +02:00
CVE Team
1d28c31dad
"-Synchronized-Data." 2022-09-12 20:00:33 +00:00
CVE Team
0babc6a0e1
"-Synchronized-Data." 2022-09-12 04:00:34 +00:00
CVE Team
93b652889a
"-Synchronized-Data." 2022-09-09 18:00:35 +00:00
CVE Team
317b505a48
"-Synchronized-Data." 2022-09-09 17:00:33 +00:00
Scott Moore - IBM
ea0b240edd
IBM20220909-115727
Added CVE-2022-34165
2022-09-09 11:57:27 -04:00
CVE Team
d3640628ac
"-Synchronized-Data." 2022-09-09 13:00:34 +00:00
CVE Team
cd77c61a5e
"-Synchronized-Data." 2022-09-08 08:00:38 +00:00
Ikuya Fukumoto
01d2da45dd
JPCERT/CC 2022-09-08-16-04 2022-09-08 16:07:05 +09:00
CVE Team
dbb229bf25
"-Synchronized-Data." 2022-09-06 18:00:33 +00:00
CVE Team
79e96c5a8f
"-Synchronized-Data." 2022-09-06 07:00:35 +00:00
HIRT(Hitachi Incident Response Team)-CNA
b291c4a459
Add CVE-2022-34882, CVE-2022-34883 2022-09-06 15:05:34 +09:00
CVE Team
c96afb7b10
"-Synchronized-Data." 2022-09-06 02:00:35 +00:00
Zyxel PSIRT
9a106cf621
Update CVE-2022-34747.json 2022-09-06 09:18:31 +08:00
CVE Team
65e858ebb9
"-Synchronized-Data." 2022-09-02 18:00:36 +00:00
CVE Team
f62b8494e1
Auto-merge PR#7085
Auto-merge PR#7085
2022-09-02 13:30:24 -04:00
Venkatesan
10bf03c690 4 cves and 1 modified 2022-09-02 13:24:04 -04:00
CVE Team
990eb51f49
"-Synchronized-Data." 2022-09-02 06:00:34 +00:00
CVE Team
d0180c1547
"-Synchronized-Data." 2022-09-01 19:00:34 +00:00
CVE Team
53052645f2
Auto-merge PR#7078
Auto-merge PR#7078
2022-09-01 14:45:24 -04:00
Venkatesan
fa1ee23c92 5 cves 2022-09-01 14:38:53 -04:00
CVE Team
1e9752b948
"-Synchronized-Data." 2022-09-01 17:00:34 +00:00
CVE Team
f6f5cffb73
"-Synchronized-Data." 2022-08-31 21:00:33 +00:00
Venkatesan
7d31b1be43 4 cves 2022-08-31 15:58:10 -04:00
CVE Team
f5092c63a0
"-Synchronized-Data." 2022-08-30 21:00:39 +00:00
Venkatesan
06159e033f added 5 CVEs 2022-08-30 16:18:38 -04:00
CVE Team
53429a6483
"-Synchronized-Data." 2022-08-30 17:00:39 +00:00
CVE Team
9eb5a3802f
"-Synchronized-Data." 2022-08-29 04:00:43 +00:00
PSIRT-NVIDIA
73372d6699 Update CVE-2022-34668.json 2022-08-28 21:55:11 -05:00
PSIRT-NVIDIA
582574ab6f Update CVE-2022-34668.json
NVFlare_aug_2022 CVE
2022-08-28 21:45:05 -05:00