ncsc-ch-vuln-mgmt
|
573a15e732
|
Publish CVE-2021-42551
|
2022-01-14 10:29:30 +01:00 |
|
CVE Team
|
63ee75d929
|
"-Synchronized-Data."
|
2022-01-12 20:01:13 +00:00 |
|
CVE Team
|
861d9e4d18
|
"-Synchronized-Data."
|
2022-01-12 19:01:12 +00:00 |
|
CVE Team
|
6f006cbb55
|
"-Synchronized-Data."
|
2022-01-12 17:01:06 +00:00 |
|
CVE Team
|
0729feeb33
|
"-Synchronized-Data."
|
2022-01-07 23:01:05 +00:00 |
|
CVE Team
|
480e3218f1
|
"-Synchronized-Data."
|
2022-01-07 19:01:07 +00:00 |
|
CVE Team
|
a3707a5b58
|
"-Synchronized-Data."
|
2022-01-06 21:01:02 +00:00 |
|
CVE Team
|
c60058d367
|
Auto-merge PR#3898
Auto-merge PR#3898
|
2021-12-29 17:50:09 -05:00 |
|
CVE Team
|
81347ada77
|
"-Synchronized-Data."
|
2021-12-29 21:01:02 +00:00 |
|
MSRC
|
d923976492
|
Added CVSS Scores
|
2021-12-29 10:59:58 -08:00 |
|
CVE Team
|
06c3f2f567
|
"-Synchronized-Data."
|
2021-12-28 19:01:05 +00:00 |
|
CVE Team
|
62d20af8cf
|
"-Synchronized-Data."
|
2021-12-23 13:01:06 +00:00 |
|
CVE Team
|
fdc521b6d0
|
"-Synchronized-Data."
|
2021-12-21 16:01:04 +00:00 |
|
CVE Team
|
8eab87c5db
|
"-Synchronized-Data."
|
2021-12-20 22:01:11 +00:00 |
|
CVE Team
|
a4c3059a66
|
"-Synchronized-Data."
|
2021-12-20 21:01:10 +00:00 |
|
CVE Team
|
146e630bfd
|
Auto-merge PR#3764
Auto-merge PR#3764
|
2021-12-20 15:20:10 -05:00 |
|
CVE Team
|
45651dc1e6
|
"-Synchronized-Data."
|
2021-12-20 19:01:05 +00:00 |
|
CVE Team
|
29ef5e0741
|
"-Synchronized-Data."
|
2021-12-20 09:00:59 +00:00 |
|
CVE Team
|
f9ed641bca
|
"-Synchronized-Data."
|
2021-12-19 11:01:05 +00:00 |
|
CVE Team
|
5316d76f1f
|
"-Synchronized-Data."
|
2021-12-17 14:01:13 +00:00 |
|
ncsc-ch-vuln-mgmt
|
1dd4062620
|
update affected release versions
|
2021-12-17 11:08:30 +01:00 |
|
RitaThales
|
07738e44e7
|
Add CVE-2021-42808 and CVE-2021-42809
|
2021-12-17 10:20:54 +01:00 |
|
CVE Team
|
818c4adeb6
|
"-Synchronized-Data."
|
2021-12-17 01:01:05 +00:00 |
|
CVE Team
|
a4e0744c06
|
Auto-merge PR#3799
Auto-merge PR#3799
|
2021-12-16 13:20:18 -05:00 |
|
CVE Team
|
1502947fef
|
"-Synchronized-Data."
|
2021-12-16 17:01:05 +00:00 |
|
ncsc-ch-vuln-mgmt
|
0e09d670ff
|
CVE-2021-42550
|
2021-12-16 17:10:10 +01:00 |
|
RitaThales
|
d35a4ab2c9
|
Updated "ASSIGNER" field.
|
2021-12-16 09:54:07 +01:00 |
|
CVE Team
|
959db3a074
|
"-Synchronized-Data."
|
2021-12-15 18:01:03 +00:00 |
|
CVE Team
|
c5a5cd324f
|
"-Synchronized-Data."
|
2021-12-15 15:01:14 +00:00 |
|
CVE Team
|
fc2562915a
|
Auto-merge PR#3774
Auto-merge PR#3774
|
2021-12-15 09:20:10 -05:00 |
|
CVE Team
|
d55b01a62f
|
"-Synchronized-Data."
|
2021-12-15 07:01:06 +00:00 |
|
MSRC
|
a200cb2cc1
|
December 2021 Patch Tuesday
|
2021-12-14 17:52:37 -08:00 |
|
RitaThales
|
497126f643
|
CVE impacting Safenet Authentication Service updated and ready to be publicly released.
|
2021-12-14 19:24:27 +01:00 |
|
CVE Team
|
efa3e582af
|
"-Synchronized-Data."
|
2021-12-14 16:01:14 +00:00 |
|
CVE Team
|
af1afe4657
|
"-Synchronized-Data."
|
2021-12-14 15:01:13 +00:00 |
|
CVE Team
|
2bf142c00f
|
"-Synchronized-Data."
|
2021-12-14 13:01:21 +00:00 |
|
Siemens ProductCERT
|
575d258c15
|
Siemens CVE update for AD-2021-12
|
2021-12-14 11:09:31 +00:00 |
|
CVE Team
|
ec37cf4543
|
"-Synchronized-Data."
|
2021-12-13 16:01:05 +00:00 |
|
ncsc-ch-vuln-mgmt
|
647447f719
|
WP Cloud Plugins CVE-2021-42546, CVE-2021-42547, CVE-2021-42548, CVE-2021-42549
|
2021-12-13 10:02:30 +01:00 |
|
CVE Team
|
fcd2e36e49
|
"-Synchronized-Data."
|
2021-12-10 03:01:01 +00:00 |
|
CVE Team
|
b40d952c38
|
Auto-merge PR#3661
Auto-merge PR#3661
|
2021-12-09 04:25:11 -05:00 |
|
CVE Team
|
4f3494f41f
|
"-Synchronized-Data."
|
2021-12-08 16:01:29 +00:00 |
|
CVE Team
|
5e37d40ebe
|
"-Synchronized-Data."
|
2021-12-08 15:01:32 +00:00 |
|
CVE Team
|
139426f38a
|
Auto-merge PR#3687
Auto-merge PR#3687
|
2021-12-08 06:55:11 -05:00 |
|
CVE Team
|
0b4d1f4663
|
Auto-merge PR#3688
Auto-merge PR#3688
|
2021-12-08 06:35:13 -05:00 |
|
CVE Team
|
f3445ec47a
|
Auto-merge PR#3692
Auto-merge PR#3692
|
2021-12-08 06:05:18 -05:00 |
|
CVE Team
|
826b3a4df4
|
"-Synchronized-Data."
|
2021-12-08 11:01:06 +00:00 |
|
Fortinet PSIRT Team
|
700f6c04cf
|
Commit CVE-2021-42758
|
2021-12-08 11:13:05 +01:00 |
|
Fortinet PSIRT Team
|
c11100758e
|
Commit CVE-2021-42757
|
2021-12-08 11:12:44 +01:00 |
|
CVE Team
|
ebce90f06c
|
"-Synchronized-Data."
|
2021-12-07 22:01:06 +00:00 |
|