MSRC
|
e91c99e1a8
|
July 2020 Patch Tuesday
|
2020-07-14 15:46:07 -07:00 |
|
CVE Team
|
2a4ef98918
|
Auto-merge PR#4306
Auto-merge PR#4306
|
2020-07-14 18:05:20 -04:00 |
|
CVE Team
|
7bdfef5a82
|
"-Synchronized-Data."
|
2020-07-14 22:01:36 +00:00 |
|
Robert Schultheis
|
679832a0e8
|
add CVE-2020-15104 for GHSA-w5f5-6qhq-hhrg
|
2020-07-14 16:00:56 -06:00 |
|
CVE Team
|
21d142a257
|
Auto-merge PR#4305
Auto-merge PR#4305
|
2020-07-14 17:35:18 -04:00 |
|
Robert Schultheis
|
55efbdfefe
|
add CVE-2020-15101 for GHSA-7pmh-vrww-25xx
|
2020-07-14 15:30:32 -06:00 |
|
CVE Team
|
84c4b3a7cf
|
Auto-merge PR#4304
Auto-merge PR#4304
|
2020-07-14 17:15:18 -04:00 |
|
Robert Schultheis
|
706d351662
|
add CVE-2020-11084 for GHSA-4xvp-35fx-hjjj
|
2020-07-14 15:14:26 -06:00 |
|
CVE Team
|
84889f56d7
|
"-Synchronized-Data."
|
2020-07-14 21:01:34 +00:00 |
|
CVE Team
|
7ff46f3ac8
|
Auto-merge PR#4302
Auto-merge PR#4302
|
2020-07-14 16:55:20 -04:00 |
|
Robert Schultheis
|
32b3d09b25
|
add CVE-2020-11083 for GHSA-w4pj-7p68-3vgv
|
2020-07-14 14:54:21 -06:00 |
|
CVE Team
|
b7b72041db
|
Auto-merge PR#4300
Auto-merge PR#4300
|
2020-07-14 16:42:16 -04:00 |
|
Robert Schultheis
|
8e25a19435
|
add CVE-2020-5246 for GHSA-v955-7g22-2p49
|
2020-07-14 14:37:04 -06:00 |
|
CVE Team
|
48ae406266
|
"-Synchronized-Data."
|
2020-07-14 20:01:33 +00:00 |
|
CVE Team
|
b9b8b65eff
|
Auto-merge PR#4299
Auto-merge PR#4299
|
2020-07-14 15:30:20 -04:00 |
|
DellEMCProductSecurity
|
e5a2a09f7e
|
Added CVE-2020-5373,5374
|
2020-07-14 15:21:34 -04:00 |
|
CVE Team
|
a6257a985c
|
Auto-merge PR#4298
Auto-merge PR#4298
|
2020-07-14 15:15:21 -04:00 |
|
Michael Jackson
|
684b0ae412
|
Add CVE-2020-15100 for GHSA-9cfv-9463-8gqv
|
2020-07-14 14:10:43 -05:00 |
|
CVE Team
|
721decbde7
|
"-Synchronized-Data."
|
2020-07-14 18:01:24 +00:00 |
|
CVE Team
|
7f145ff710
|
"-Synchronized-Data."
|
2020-07-14 17:01:23 +00:00 |
|
CVE Team
|
420c04350c
|
"-Synchronized-Data."
|
2020-07-14 16:01:23 +00:00 |
|
CVE Team
|
ea03e49568
|
"-Synchronized-Data."
|
2020-07-14 15:01:23 +00:00 |
|
CVE Team
|
b57c53889b
|
"-Synchronized-Data."
|
2020-07-14 14:01:35 +00:00 |
|
CVE Team
|
ebea944b04
|
Auto-merge PR#4296
Auto-merge PR#4296
|
2020-07-14 09:20:13 -04:00 |
|
CVE Team
|
f5c5c9073b
|
Auto-merge PR#4297
Auto-merge PR#4297
|
2020-07-14 09:10:27 -04:00 |
|
Scott Moore - IBM
|
8c531f8cc7
|
IBM20200714-9533
Added CVE-2020-4513, CVE-2020-4510, CVE-2020-4511, CVE-2020-4364, CVE-2020-4512
|
2020-07-14 09:05:33 -04:00 |
|
Scott Moore
|
5bcb878665
|
Merge pull request #296 from CVEProject/master
XFA Rebase
|
2020-07-14 09:04:51 -04:00 |
|
CVE Team
|
057eed523b
|
"-Synchronized-Data."
|
2020-07-14 13:01:50 +00:00 |
|
CVE Team
|
8054812fb1
|
"-Synchronized-Data."
|
2020-07-14 13:01:21 +00:00 |
|
CVE Team
|
6dbca86487
|
"-Synchronized-Data."
|
2020-07-14 12:01:22 +00:00 |
|
CVE Team
|
c44e226510
|
"-Synchronized-Data."
|
2020-07-14 11:01:23 +00:00 |
|
Siemens ProductCERT
|
bc6f66ce3a
|
Siemens CVE update for Siemens-AD-2020-07
|
2020-07-14 12:10:27 +02:00 |
|
CVE Team
|
abe1d326dd
|
"-Synchronized-Data."
|
2020-07-14 05:01:19 +00:00 |
|
CVE Team
|
ae06639fd3
|
"-Synchronized-Data."
|
2020-07-14 03:01:25 +00:00 |
|
CVE Team
|
8b3f021d08
|
"-Synchronized-Data."
|
2020-07-14 02:01:21 +00:00 |
|
CVE Team
|
fe96bba77e
|
"-Synchronized-Data."
|
2020-07-14 00:01:27 +00:00 |
|
CVE Team
|
10fea83c23
|
"-Synchronized-Data."
|
2020-07-13 22:01:23 +00:00 |
|
CVE Team
|
e16383fac0
|
"-Synchronized-Data."
|
2020-07-13 21:01:24 +00:00 |
|
CVE Team
|
d0e135f343
|
"-Synchronized-Data."
|
2020-07-13 20:01:21 +00:00 |
|
CVE Team
|
0ae247c620
|
"-Synchronized-Data."
|
2020-07-13 19:01:18 +00:00 |
|
CVE Team
|
15f841d77f
|
"-Synchronized-Data."
|
2020-07-13 18:01:22 +00:00 |
|
CVE Team
|
e53d766926
|
"-Synchronized-Data."
|
2020-07-13 17:01:33 +00:00 |
|
CVE Team
|
680dadf169
|
Auto-merge PR#3122
Auto-merge PR#3122
|
2020-07-13 12:10:20 -04:00 |
|
CVE Team
|
a2e4a281aa
|
"-Synchronized-Data."
|
2020-07-13 16:01:20 +00:00 |
|
CVE Team
|
9fe8a8ce0e
|
"-Synchronized-Data."
|
2020-07-13 15:01:33 +00:00 |
|
CVE Team
|
4b0b2276ea
|
Auto-merge PR#4292
Auto-merge PR#4292
|
2020-07-13 10:35:13 -04:00 |
|
CVE Team
|
cbff61367e
|
Auto-merge PR#4295
Auto-merge PR#4295
|
2020-07-13 10:10:19 -04:00 |
|
Scott Moore
|
77116f00b7
|
Merge pull request #295 from CVEProject/master
XFA Rebase
|
2020-07-13 10:07:18 -04:00 |
|
Scott Moore - IBM
|
884ea9cf56
|
IBM20200713-1071
Added CVE-2019-4591
|
2020-07-13 10:07:01 -04:00 |
|
CVE Team
|
0d619bfcc0
|
"-Synchronized-Data."
|
2020-07-13 14:01:22 +00:00 |
|