37100 Commits

Author SHA1 Message Date
CVE Team
181b622f70
"-Synchronized-Data." 2021-06-09 20:00:52 +00:00
CVE Team
c42f40e68a
"-Synchronized-Data." 2021-06-09 19:00:49 +00:00
CVE Team
869f378613
"-Synchronized-Data." 2021-06-09 18:00:55 +00:00
CVE Team
6ece8b3905
Auto-merge PR#1972
Auto-merge PR#1972
2021-06-09 13:30:18 -04:00
Jonathan Moroney
de2ad77c9c
Add CVE-2021-32677 for GHSA-8h2j-cgx8-6xv7 2021-06-09 10:26:43 -07:00
CVE Team
b33206256a
"-Synchronized-Data." 2021-06-09 17:00:48 +00:00
Chandan
0f8dbb02ba
Update CVE-2020-2035 to include PAN-OS 10.1 2021-06-09 09:50:25 -07:00
CVE Team
cdc4db9a85
"-Synchronized-Data." 2021-06-09 16:00:51 +00:00
Chandan
ad747940e1
CVEs assigned for Palo Alto Networks June Patch Wednesday
CVEs assigned for Palo Alto Networks June Patch Wednesday
2021-06-09 08:53:07 -07:00
CVE Team
d64049357b
"-Synchronized-Data." 2021-06-09 15:00:49 +00:00
CVE Team
13aaeaf146
"-Synchronized-Data." 2021-06-09 14:00:55 +00:00
CVE Team
c6d9212f7a
Auto-merge PR#1969
Auto-merge PR#1969
2021-06-09 09:50:12 -04:00
CVE Team
4913c65187
Auto-merge PR#1970
Auto-merge PR#1970
2021-06-09 09:45:23 -04:00
lordoxley
7f80630808
Update CVE-2021-31837.json 2021-06-09 14:43:46 +01:00
lordoxley
20ab80cda4
Update CVE-2021-31832.json 2021-06-09 14:40:43 +01:00
CVE Team
8bf4b1cddc
"-Synchronized-Data." 2021-06-09 13:00:49 +00:00
CVE Team
70a0fbfd54
"-Synchronized-Data." 2021-06-09 12:00:54 +00:00
CVE Team
37c4d2ad4c
"-Synchronized-Data." 2021-06-09 11:00:50 +00:00
CVE Team
f1e335577b
"-Synchronized-Data." 2021-06-09 07:00:58 +00:00
CVE Team
13aaab6637
Merge branch 'master' of github.com:CVEProject/cvelist 2021-06-09 07:00:46 +00:00
CVE Team
66f3d08d5f
Auto-merge PR#1968
Auto-merge PR#1968
2021-06-09 02:20:30 -04:00
QC-CNA
7198ef8e00 Qualcomm-6-9-2021_2 2021-06-09 11:45:22 +05:30
CVE Team
6faf4d18dc
Merge branch 'master' of github.com:CVEProject/cvelist 2021-06-09 06:00:40 +00:00
CVE Team
22977949c3
Auto-merge PR#1967
Auto-merge PR#1967
2021-06-09 01:00:58 -04:00
CVE Team
80c9b5354d
"-Synchronized-Data." 2021-06-09 05:00:51 +00:00
QC-CNA
533d923b2d Qualcomm_6-9-2021 2021-06-09 10:24:12 +05:30
CVE Team
86001885e1
"-Synchronized-Data." 2021-06-09 02:00:55 +00:00
CVE Team
9966fcf761
Auto-merge PR#1966
Auto-merge PR#1966
2021-06-08 21:55:16 -04:00
Wayne Beaton
c68adb8387 CVE-2021-28169
Signed-off-by: Wayne Beaton <wayne.beaton@eclipse-foundation.org>
2021-06-08 21:50:42 -04:00
CVE Team
9053e77312
Auto-merge PR#1965
Auto-merge PR#1965
2021-06-08 21:05:31 -04:00
Ikuya Fukumoto
ba30e53370
Fix version_value 2021-06-09 10:00:28 +09:00
Ikuya Fukumoto
7880402f26
JPCERT/CC 2021-06-09-09-54 2021-06-09 09:54:57 +09:00
CVE Team
9ac84e31be
"-Synchronized-Data." 2021-06-08 23:00:58 +00:00
CVE Team
ce0a8c9827
Auto-merge PR#1964
Auto-merge PR#1964
2021-06-08 18:46:50 -04:00
MSRC
176f772a60 June 2021 Patch Tuesday 2021-06-08 15:39:31 -07:00
CVE Team
c17f166c66
"-Synchronized-Data." 2021-06-08 21:01:11 +00:00
CVE Team
9dfa79bf66
"-Synchronized-Data." 2021-06-08 21:00:53 +00:00
CVE Team
a0fdbe54c6
"-Synchronized-Data." 2021-06-08 20:00:54 +00:00
CVE Team
15a259b29c
Auto-merge PR#1954
Auto-merge PR#1954
2021-06-08 15:50:11 -04:00
CVE Team
8b8b531aa3
"-Synchronized-Data." 2021-06-08 19:00:55 +00:00
CVE Team
638b9addc5
Auto-merge PR#1963
Auto-merge PR#1963
2021-06-08 14:35:17 -04:00
Jonathan Moroney
601c172894
Add CVE-2021-32658 for GHSA-g5gf-rmhm-wpxw 2021-06-08 11:30:36 -07:00
CVE Team
fac58fb36a
Auto-merge PR#1962
Auto-merge PR#1962
2021-06-08 14:05:55 -04:00
CVE Team
4a1a23dce2
"-Synchronized-Data." 2021-06-08 18:01:00 +00:00
Xilonen Vela-Garcia
b4c96a464c added two cves 2021-06-08 13:57:08 -04:00
CVE Team
23cd3b8aec
Auto-merge PR#1961
Auto-merge PR#1961
2021-06-08 13:45:19 -04:00
Jonathan Moroney
c02cf85645
Add CVE-2021-32674 for GHSA-rpcg-f9q6-2mq6 2021-06-08 10:43:58 -07:00
CVE Team
06c9443660
"-Synchronized-Data." 2021-06-08 17:00:55 +00:00
CVE Team
1a638e5f0b
Auto-merge PR#1960
Auto-merge PR#1960
2021-06-08 13:00:20 -04:00
Jonathan Moroney
9a212fb5dc
Add CVE-2021-32673 for GHSA-49q3-8867-5wmp 2021-06-08 09:54:41 -07:00