Cisco Talos CNA
|
f60cc4df82
|
Submitting published CVEs
|
2022-10-21 16:18:09 -04:00 |
|
CVE Team
|
cf717305bb
|
Auto-merge PR#7638
Auto-merge PR#7638
|
2022-10-19 06:46:26 -04:00 |
|
CVE Team
|
3ac132ed50
|
"-Synchronized-Data."
|
2022-10-19 02:00:36 +00:00 |
|
CVE Team
|
737230cbc8
|
Auto-merge PR#7600
Auto-merge PR#7600
|
2022-10-18 10:20:15 -04:00 |
|
CVE Team
|
283a906d00
|
Auto-merge PR#7601
Auto-merge PR#7601
|
2022-10-18 10:20:13 -04:00 |
|
psirt-fortinet
|
abd7681b12
|
Merge branch 'master' into cna/Fortinet/CVE-2022-33874
|
2022-10-18 16:12:17 +02:00 |
|
psirt-fortinet
|
d4e5c9195f
|
Merge branch 'master' into cna/Fortinet/CVE-2022-33872
|
2022-10-18 16:11:35 +02:00 |
|
psirt-fortinet
|
328f5461f5
|
Merge branch 'master' into cna/Fortinet/CVE-2022-33873
|
2022-10-18 16:06:33 +02:00 |
|
CVE Team
|
9b984e1cd4
|
"-Synchronized-Data."
|
2022-10-14 17:00:44 +00:00 |
|
CVE Team
|
5b651f7bb0
|
"-Synchronized-Data."
|
2022-10-12 20:00:34 +00:00 |
|
Venkatesan
|
cfd9231d97
|
adding cves
|
2022-10-12 15:21:19 -04:00 |
|
CVE Team
|
e6c5242bff
|
Auto-merge PR#7643
Auto-merge PR#7643
|
2022-10-12 13:35:13 -04:00 |
|
MSRC
|
4fb33f2bf4
|
Fixing score
|
2022-10-12 10:33:36 -07:00 |
|
CVE Team
|
e315d4070d
|
"-Synchronized-Data."
|
2022-10-12 14:00:33 +00:00 |
|
PADMALOCHAN PANDA
|
3dd8e4d860
|
Qualcomm CVEs for October.
|
2022-10-12 14:22:02 +05:30 |
|
CVE Team
|
7eb1383688
|
"-Synchronized-Data."
|
2022-10-11 19:00:37 +00:00 |
|
MSRC
|
a1301576ae
|
October 2022 Patch Tuesday
|
2022-10-11 11:20:35 -07:00 |
|
CVE Team
|
c22d2718fe
|
"-Synchronized-Data."
|
2022-10-11 17:00:44 +00:00 |
|
CVE Team
|
11285c0b11
|
"-Synchronized-Data."
|
2022-10-11 15:00:33 +00:00 |
|
CVE Team
|
f8ef2b7602
|
"-Synchronized-Data."
|
2022-10-11 14:00:31 +00:00 |
|
CVE Team
|
e841a3df68
|
"-Synchronized-Data."
|
2022-10-11 13:00:31 +00:00 |
|
CVE Team
|
24d4a93c49
|
Auto-merge PR#7620
Auto-merge PR#7620
|
2022-10-11 08:55:12 -04:00 |
|
CVE Team
|
253612edf9
|
Auto-merge PR#7621
Auto-merge PR#7621
|
2022-10-11 08:55:10 -04:00 |
|
CVE Team
|
c034f85b73
|
Auto-merge PR#7622
Auto-merge PR#7622
|
2022-10-11 08:55:08 -04:00 |
|
Xen Project Security Team
|
fdf503b411
|
XSA-413 CVE-2022-33749
Xensec source data: xsa.git#xsa-413-v2
Xensec source infra: xsa.git#dc3f5a339aa9b1a19b40af33b9adcdf2a572dfbf
|
2022-10-11 12:45:16 +00:00 |
|
Xen Project Security Team
|
df53465281
|
XSA-411 CVE-2022-33748
Xensec source data: xsa.git#xsa-411-v3
Xensec source infra: xsa.git#dc3f5a339aa9b1a19b40af33b9adcdf2a572dfbf
|
2022-10-11 12:45:12 +00:00 |
|
Xen Project Security Team
|
966d52e824
|
XSA-410 CVE-2022-33746
Xensec source data: xsa.git#xsa-410-v3
Xensec source infra: xsa.git#dc3f5a339aa9b1a19b40af33b9adcdf2a572dfbf
|
2022-10-11 12:45:09 +00:00 |
|
Xen Project Security Team
|
82e621c415
|
XSA-409 CVE-2022-33747
Xensec source data: xsa.git#xsa-409-v3
Xensec source infra: xsa.git#dc3f5a339aa9b1a19b40af33b9adcdf2a572dfbf
|
2022-10-11 12:45:05 +00:00 |
|
CVE Team
|
ca82531462
|
"-Synchronized-Data."
|
2022-10-11 11:00:35 +00:00 |
|
Siemens ProductCERT
|
f87c0940d4
|
Siemens AD-2022-10
|
2022-10-11 12:08:30 +02:00 |
|
Fortinet PSIRT Team
|
0e8d9d3aa8
|
Commit CVE-2022-33874
|
2022-10-10 13:39:05 +02:00 |
|
Fortinet PSIRT Team
|
d9dc07cb0c
|
Commit CVE-2022-33872
|
2022-10-10 13:38:24 +02:00 |
|
Fortinet PSIRT Team
|
17e7a89241
|
Commit CVE-2022-33873
|
2022-10-10 13:38:10 +02:00 |
|
Cisco Talos CNA
|
2539ce8cf1
|
Submitting published CVEs
|
2022-10-07 11:01:15 -04:00 |
|
CVE Team
|
099713ca25
|
"-Synchronized-Data."
|
2022-10-03 16:00:34 +00:00 |
|
CVE Team
|
d1afd7beca
|
"-Synchronized-Data."
|
2022-10-03 15:00:33 +00:00 |
|
CVE Team
|
5eb734999b
|
"-Synchronized-Data."
|
2022-10-02 19:00:32 +00:00 |
|
CVE Team
|
d9be0382c7
|
"-Synchronized-Data."
|
2022-09-29 19:00:36 +00:00 |
|
CVE Team
|
4ecd365674
|
"-Synchronized-Data."
|
2022-09-29 17:00:49 +00:00 |
|
CVE Team
|
d0fa56642a
|
"-Synchronized-Data."
|
2022-09-25 16:00:34 +00:00 |
|
CVE Team
|
720b6f33fb
|
"-Synchronized-Data."
|
2022-09-23 10:00:33 +00:00 |
|
Mark J. Cox
|
21b07d89f0
|
Apache Pulsar
|
2022-09-23 10:23:48 +01:00 |
|
CVE Team
|
c787fd696f
|
"-Synchronized-Data."
|
2022-09-20 20:00:46 +00:00 |
|
CVE Team
|
07c1117b30
|
"-Synchronized-Data."
|
2022-09-16 17:00:35 +00:00 |
|
CVE Team
|
fe1976e1c1
|
"-Synchronized-Data."
|
2022-09-14 17:00:35 +00:00 |
|
CVE Team
|
0a79c5366f
|
"-Synchronized-Data."
|
2022-09-14 14:00:36 +00:00 |
|
CVE Team
|
a2b1841420
|
"-Synchronized-Data."
|
2022-09-13 19:00:39 +00:00 |
|
MSRC
|
94e20e5c87
|
Sept 2022 Patch Tuesday
|
2022-09-13 11:37:08 -07:00 |
|
CVE Team
|
de0ac27ce1
|
"-Synchronized-Data."
|
2022-09-08 17:00:36 +00:00 |
|
CVE Team
|
cd77c61a5e
|
"-Synchronized-Data."
|
2022-09-08 08:00:38 +00:00 |
|