516 Commits

Author SHA1 Message Date
CVE Team
fe0c35959a
Auto-merge PR#8307
Auto-merge PR#8307
2022-12-16 11:15:20 -05:00
CVE Team
416edee5f4
"-Synchronized-Data." 2022-12-16 14:00:39 +00:00
CVE Team
ec1fe4a2e1
"-Synchronized-Data." 2022-12-16 13:00:37 +00:00
CVE Team
2c27911d74
"-Synchronized-Data." 2022-12-16 04:00:43 +00:00
CVE Team
f69a74d815
"-Synchronized-Data." 2022-12-16 00:00:39 +00:00
Cisco Talos CNA
2cd0a95fee Submitting published CVEs 2022-12-15 08:00:32 -05:00
CVE Team
bca5b99173
"-Synchronized-Data." 2022-12-13 22:00:38 +00:00
CVE Team
c05738788a
"-Synchronized-Data." 2022-12-13 20:00:52 +00:00
CVE Team
487ecb97aa
"-Synchronized-Data." 2022-12-13 19:00:51 +00:00
CVE Team
809923b638
Auto-merge PR#8287
Auto-merge PR#8287
2022-12-13 13:40:10 -05:00
MSRC
7146595865 December Patch Tuesday 2022-12-13 10:31:11 -08:00
Denny Page
f21155c947 Add TIBCO-2022-268-JasperReports 2022-12-13 09:39:33 -08:00
CVE Team
9406c2f61c
"-Synchronized-Data." 2022-12-13 17:00:41 +00:00
Siemens ProductCERT
8c3f77deaa Siemens AD-2022-12 2022-12-13 17:05:36 +01:00
CVE Team
3befab9e38
"-Synchronized-Data." 2022-12-13 07:00:38 +00:00
CVE Team
4fa939672f
"-Synchronized-Data." 2022-12-13 04:00:37 +00:00
CVE Team
f9b81446e9
"-Synchronized-Data." 2022-12-13 03:00:38 +00:00
CVE Team
c20373c3cb
"-Synchronized-Data." 2022-12-12 22:00:38 +00:00
dGauss
d6023eff71
Update CVE-2022-41881.json
Corrected description typos
2022-12-12 13:47:21 -08:00
dGauss
132f89bce2
Update CVE-2022-41881.json
Update patch version and vulnerable version range
2022-12-12 13:37:29 -08:00
CVE Team
cd904bf7a2
"-Synchronized-Data." 2022-12-12 20:00:37 +00:00
CVE Team
8ffc35224b
"-Synchronized-Data." 2022-12-12 18:00:58 +00:00
CVE Team
9d1748fccb
"-Synchronized-Data." 2022-12-12 09:01:01 +00:00
CVE Team
b6e0cd0bb4
"-Synchronized-Data." 2022-12-10 18:00:37 +00:00
CVE Team
c497c519a9
"-Synchronized-Data." 2022-12-09 19:00:38 +00:00
CVE Team
0cff72d058
"-Synchronized-Data." 2022-12-09 17:00:37 +00:00
CVE Team
56177b8422
"-Synchronized-Data." 2022-12-09 05:00:35 +00:00
CVE Team
21781af945
"-Synchronized-Data." 2022-12-08 23:00:37 +00:00
CVE Team
552222167f
"-Synchronized-Data." 2022-12-08 22:00:35 +00:00
CVE Team
85fac1816d
"-Synchronized-Data." 2022-12-08 20:00:36 +00:00
CVE Team
177183eebd
"-Synchronized-Data." 2022-12-08 18:00:37 +00:00
CVE Team
f923e9975a
"-Synchronized-Data." 2022-12-08 16:00:39 +00:00
CVE Team
5c96982bf1
"-Synchronized-Data." 2022-12-07 17:00:38 +00:00
CVE Team
6cc09940c2
"-Synchronized-Data." 2022-12-07 04:00:40 +00:00
Ikuya Fukumoto
e1784623a9
JPCERT/CC 2022-12-07-11-41 2022-12-07 11:44:25 +09:00
CVE Team
c1d8c6b414
"-Synchronized-Data." 2022-12-06 22:00:38 +00:00
CVE Team
d3eac0ab93
Auto-merge PR#8091
Auto-merge PR#8091
2022-12-06 16:20:10 -05:00
CVE Team
6b7ac23781
Auto-merge PR#8087
Auto-merge PR#8087
2022-12-06 16:15:26 -05:00
Jon
1351b0bc5f
Remove dupe https:// 2022-12-06 13:11:57 -08:00
Jon
3396accdf3
Remove dupe https:// 2022-12-06 13:10:38 -08:00
Jon
49edcc6d54
revert prior commit 2022-12-06 13:01:21 -08:00
Jon
3b5a57e814
Fix validation error 2022-12-06 12:48:46 -08:00
CVE Team
9ad4819568
Auto-merge PR#8246
Auto-merge PR#8246
2022-12-06 13:25:16 -05:00
CVE Team
fa1d5e114b
"-Synchronized-Data." 2022-12-06 16:00:37 +00:00
Denny Page
e5449880ca Add TIBCO-2022-272-Nimbus 2022-12-05 14:55:25 -08:00
CVE Team
6afb72411e
"-Synchronized-Data." 2022-12-05 08:00:38 +00:00
CVE Team
1f36d95044
"-Synchronized-Data." 2022-12-05 04:00:38 +00:00
Ikuya Fukumoto
e7294d9cb0
JPCERT/CC 2022-12-05-11-06 2022-12-05 11:07:37 +09:00
CVE Team
88963fecd1
"-Synchronized-Data." 2022-12-04 16:00:35 +00:00
CVE Team
317b906dd4
"-Synchronized-Data." 2022-12-04 08:00:38 +00:00