CVE Team
bcbdb1dff6
Auto-merge PR#2126
...
Auto-merge PR#2126
2021-06-29 07:55:18 -04:00
CVE Team
6788f58bf7
Auto-merge PR#2124
...
Auto-merge PR#2124
2021-06-29 07:50:16 -04:00
Paul Devitt
46442bf269
Add CVE-2021-22545 - Use-after-free in BinDiff
...
Signed-off-by: Paul Devitt <pauldev@google.com>
2021-06-29 13:47:10 +02:00
snyk-security-bot
eec71e0403
Adds CVE-2021-23400
2021-06-29 12:42:03 +01:00
Mark J. Cox
e0625c0fa8
Add some of the public Trafficserver issues
2021-06-29 12:40:17 +01:00
CVE Team
932397896e
Auto-merge PR#2116
...
Auto-merge PR#2116
2021-06-29 07:35:11 -04:00
CVE Team
4f1c2830bb
Auto-merge PR#2117
...
Auto-merge PR#2117
2021-06-29 07:20:10 -04:00
CVE Team
a268031f5d
Auto-merge PR#2122
...
Auto-merge PR#2122
2021-06-29 07:05:11 -04:00
CVE Team
ffb9d91ef2
"-Synchronized-Data."
2021-06-29 11:00:48 +00:00
CVE Team
7e5ede419c
"-Synchronized-Data."
2021-06-29 10:00:52 +00:00
lordoxley
9ecc8efb3d
Publish CVE-2021-31838
2021-06-29 10:40:46 +01:00
CVE Team
e7b905d258
"-Synchronized-Data."
2021-06-29 08:00:53 +00:00
erwanlr
0351bc1274
Updates CWE
2021-06-29 08:28:22 +02:00
CVE Team
4be71448f8
"-Synchronized-Data."
2021-06-29 04:00:53 +00:00
Omar Santos
342cdbd399
Adding Cisco CVE-2021-1134
...
A vulnerability in the Cisco Identity Services Engine (ISE) integration feature of the Cisco DNA Center Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability is due to an incomplete validation of the X.509 certificate used when establishing a connection between DNA Center and an ISE server. An attacker could exploit this vulnerability by supplying a crafted certificate and could then intercept communications between the ISE and DNA Center. A successful exploit could allow the attacker to view and alter sensitive information that the ISE maintains about clients that are connected to the network.
2021-06-28 23:00:46 -04:00
CVE Team
d348420fc4
"-Synchronized-Data."
2021-06-29 01:00:50 +00:00
CVE Team
77cc9058aa
"-Synchronized-Data."
2021-06-29 00:01:45 +00:00
CVE Team
f360ae0584
"-Synchronized-Data."
2021-06-29 00:01:27 +00:00
CVE Team
fd3833050e
"-Synchronized-Data."
2021-06-29 00:01:09 +00:00
CVE Team
cc55bbe9f8
"-Synchronized-Data."
2021-06-29 00:00:51 +00:00
CVE Team
aa2953984b
"-Synchronized-Data."
2021-06-28 23:00:51 +00:00
CVE Team
0ebd60ce9e
"-Synchronized-Data."
2021-06-28 22:00:51 +00:00
CVE Team
ad2eab218c
"-Synchronized-Data."
2021-06-28 21:00:50 +00:00
CVE Team
49ec2aa452
"-Synchronized-Data."
2021-06-28 20:00:54 +00:00
CVE Team
4e42e4b3cc
Auto-merge PR#2120
...
Auto-merge PR#2120
2021-06-28 15:25:17 -04:00
Shelby J. Cunningham
f1f1849ca4
Add CVE-2021-32722 for GHSA-cwv5-c938-5h5h
2021-06-28 15:20:27 -04:00
CVE Team
111426b8a4
Auto-merge PR#2119
...
Auto-merge PR#2119
2021-06-28 15:15:22 -04:00
Shelby J. Cunningham
c7ba6da9ec
Add CVE-2021-32723 for GHSA-gj77-59wh-66hg
2021-06-28 15:13:21 -04:00
CVE Team
3282ee45b6
"-Synchronized-Data."
2021-06-28 19:00:52 +00:00
CVE Team
e5c7e81f63
Auto-merge PR#2118
...
Auto-merge PR#2118
2021-06-28 14:45:17 -04:00
Shelby J. Cunningham
d96057acd0
Add CVE-2021-32720 for GHSA-rpxh-vg2x-526v
2021-06-28 14:43:08 -04:00
Xen Project Security Team
5135c076f4
XSA-377 CVE-2021-28690
...
Xensec source data: xsa.git#xsa-377-v2
Xensec source infra: xsa.git#739eb8e04f46706fe280665b7161f65d1b5527d2
2021-06-28 19:16:55 +01:00
Xen Project Security Team
f4b3c60c17
XSA-374 CVE-2021-28691
...
Xensec source data: xsa.git#xsa-374-v2
Xensec source infra: xsa.git#739eb8e04f46706fe280665b7161f65d1b5527d2
2021-06-28 19:14:47 +01:00
CVE Team
ec1ebad5b1
"-Synchronized-Data."
2021-06-28 18:00:52 +00:00
CVE Team
316bbe3d54
"-Synchronized-Data."
2021-06-28 17:00:55 +00:00
Scott Moore - IBM
a5d522a026
IBM20210628-12730
...
Added CVE-2021-20574, CVE-2021-20572, CVE-2021-20573, CVE-2021-20494
2021-06-28 12:07:30 -04:00
CVE Team
346424480d
"-Synchronized-Data."
2021-06-28 16:00:55 +00:00
Scott Moore - IBM
7a9159ec1f
IBM20210628-115137
...
Added CVE-2021-29693, CVE-2021-29775, CVE-2021-20413, CVE-2021-29751
2021-06-28 11:51:37 -04:00
CVE Team
140d3e9bd0
Auto-merge PR#2112
...
Auto-merge PR#2112
2021-06-28 11:15:18 -04:00
CVE Team
c98a5a0ab8
"-Synchronized-Data."
2021-06-28 15:01:11 +00:00
CVE Team
401a4bafed
"-Synchronized-Data."
2021-06-28 15:00:53 +00:00
Shelby J. Cunningham
25d278e0e5
Add CVE-2021-32719 for GHSA-5452-hxj4-773x
2021-06-28 10:55:49 -04:00
Shelby J. Cunningham
57ad95a6c2
Add CVE-2021-32718 for GHSA-c3hj-rg5h-2772
2021-06-28 10:42:42 -04:00
CVE Team
1e468017d9
"-Synchronized-Data."
2021-06-28 14:00:50 +00:00
CVE Team
edf318fa1a
"-Synchronized-Data."
2021-06-28 13:00:49 +00:00
CVE Team
6080558e68
"-Synchronized-Data."
2021-06-28 12:00:53 +00:00
CVE Team
11ef4b449d
"-Synchronized-Data."
2021-06-28 11:00:48 +00:00
CVE Team
453da06339
"-Synchronized-Data."
2021-06-28 08:01:01 +00:00
snyk-security-bot
dd51d385bc
Adds CVE-2021-23399
2021-06-28 08:28:41 +01:00
CVE Team
b93ba68342
"-Synchronized-Data."
2021-06-28 01:00:53 +00:00