Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / CVEProject/cvelist issues and pull requests

#100 - Add CVE-2020-7770

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#99 - Qualcomm_CVEs_11-12-2020

Pull Request - State: closed - Opened by QC-CNA almost 4 years ago
Labels: accepted

#98 - Publish CVE-2020-7333.json

Pull Request - State: closed - Opened by ssarangi1202 almost 4 years ago
Labels: accepted

#97 - Publish CVE-2020-7332.json

Pull Request - State: closed - Opened by ssarangi1202 almost 4 years ago
Labels: accepted

#96 - Publish CVE-2020-7331.json

Pull Request - State: closed - Opened by ssarangi1202 almost 4 years ago
Labels: accepted

#95 - Publish CVE-2020-7331.json

Pull Request - State: closed - Opened by ssarangi1202 almost 4 years ago - 2 comments
Labels: needs work

#94 - Add CVE-2020-7769

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#93 - Adding Cisco CVE-2020-26070

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#92 - CVEs assigned to PANW advisories 2020-11-11

Pull Request - State: closed - Opened by chandanbn almost 4 years ago
Labels: accepted

#91 - GeForceNow-11112020

Pull Request - State: closed - Opened by PSIRT-NVIDIA almost 4 years ago
Labels: accepted

#90 - Add CVE-2020-26221 for GHSA-jc3v-h36h-6mx3

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#89 - Add CVE-2020-26220 for GHSA-hh6j-j73p-cp3h

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#88 - Add CVE-2020-26219 for GHSA-6wcq-7r33-gw8x

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#87 - Add CVE-2020-26218 for GHSA-r4w5-gw36-4792

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#86 - cve_population_2020-11-10

Pull Request - State: closed - Opened by lenpsirt almost 4 years ago
Labels: accepted

#85 - Add CVE-2020-5426.

Pull Request - State: closed - Opened by pcf-sec-triage-ci almost 4 years ago
Labels: accepted

#84 - Add CVE-2020-15275 for GHSA-4q96-6xhq-ff43

Pull Request - State: closed - Opened by rschultheis almost 4 years ago
Labels: accepted

#83 - Ibm20201111 74923

Pull Request - State: closed - Opened by ScottMooreIBM almost 4 years ago
Labels: accepted

#82 - Add CVE-2020-7768

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#81 - Add CVE-2020-7767

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#80 - Publish CVE

Pull Request - State: closed - Opened by ssarangi1202 almost 4 years ago
Labels: accepted

#79 - Publish CVE-2020-7328.json

Pull Request - State: closed - Opened by ssarangi1202 almost 4 years ago
Labels: accepted

#78 - November 2020 Patch Tuesday

Pull Request - State: closed - Opened by msrcgit almost 4 years ago
Labels: accepted

#77 - add Ubuntu-specific accountsservice issues

Pull Request - State: closed - Opened by setharnold almost 4 years ago
Labels: accepted

#76 - Publish CVE-2020-27146

Pull Request - State: closed - Opened by tibcodenny almost 4 years ago
Labels: accepted

#75 - Add CVE-2020-7766

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#74 - Redhat update CWEs to match NIST

Pull Request - State: closed - Opened by kaplan-michael almost 4 years ago - 2 comments
Labels: accepted

#73 - Added CVE-2020-5388

Pull Request - State: closed - Opened by DellEMCProductSecurity almost 4 years ago
Labels: accepted

#72 - Ibm20201110 9437

Pull Request - State: closed - Opened by ScottMooreIBM almost 4 years ago
Labels: accepted

#71 - Siemens CVE update for AD-2020-11

Pull Request - State: closed - Opened by productcert almost 4 years ago

#70 - Publish QSA-2020-09

Pull Request - State: closed - Opened by stanleyshuang almost 4 years ago - 1 comment

#69 - add gdm3 issue

Pull Request - State: closed - Opened by setharnold almost 4 years ago
Labels: accepted

#68 - Add redhat fixed .jar version

Pull Request - State: closed - Opened by sfowl almost 4 years ago - 2 comments

#67 - add more tmux details

Pull Request - State: closed - Opened by setharnold almost 4 years ago - 2 comments

#66 - Trend Micro 11092020 CVE

Pull Request - State: closed - Opened by jpattrendmicro almost 4 years ago
Labels: accepted

#65 - assign CVEs for gajira vulnerabilities

Pull Request - State: closed - Opened by dbaxa almost 4 years ago
Labels: accepted

#64 - Ibm20201109 151959

Pull Request - State: closed - Opened by ScottMooreIBM almost 4 years ago
Labels: accepted

#63 - Populating data for CVE-2020-15297

Pull Request - State: closed - Opened by bogdanbotezatu almost 4 years ago
Labels: accepted

#62 - Add CVE-2020-7764

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#61 - Ubuntu 20201107 1 -- merge packagekit issues

Pull Request - State: closed - Opened by setharnold almost 4 years ago
Labels: accepted

#60 - Add CVE-2020-15259 for GHSA-vx5q-cp9v-427v

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#59 - Adding Cisco CVE CVE-2020-26064

Pull Request - State: closed - Opened by santosomar almost 4 years ago - 1 comment

#58 - Adding Cisco CVE CVE-2020-26065

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: needs work

#57 - Adding Cisco CVE CVE-2020-26066

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: needs work

#56 - Adding Cisco CVE CVE-2020-26067

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: needs work

#55 - Adding Cisco CVE CVE-2020-26071

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: needs work

#54 - Adding Cisco CVE CVE-2020-26073

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: needs work

#53 - Cve 2020 26074

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: needs work

#52 - Cve 2020 26082

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: needs work

#51 - Adding Cisco CVE-2020-26083

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#50 - Adding Cisco CVE-2020-26084

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#49 - Adding Cisco CVE-2020-26086

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#48 - Adding Cisco CVE-2020-27121

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#47 - Adding Cisco CVE-2020-27122

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#46 - Adding Cisco CVE-2020-27123

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#45 - Adding Cisco CVE-2020-27128

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#44 - Adding Cisco CVE-2020-27129

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#43 - Adding Cisco CVE-2020-3284

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#42 - Adding Cisco CVE-2020-3371

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#41 - Adding Cisco CVE-2020-3444

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#40 - Adding Cisco CVE-2020-3551

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#39 - Adding Cisco CVE-2020-3556

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#38 - Adding Cisco CVE-2020-3573

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#37 - Adding Cisco CVE-2020-3574

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#36 - Adding Cisco CVE-2020-3579

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#35 - Adding Cisco CVE-2020-3587

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#34 - Adding Cisco CVE-2020-3588

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#33 - Adding Cisco CVE-2020-3590

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#32 - Adding Cisco CVE-2020-3591

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#31 - Adding Cisco CVE-2020-3592

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#30 - Adding Cisco CVE-2020-3593

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#29 - Adding Cisco CVE-2020-3594

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#28 - Adding Cisco CVE-2020-3595

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#27 - Adding Cisco CVE-2020-3600

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#26 - Adding Cisco CVE-2020-3603

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#25 - Adding Cisco CVE-2020-3604

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: accepted

#24 - Adding Cisco CVE CVE-2020-26063

Pull Request - State: closed - Opened by santosomar almost 4 years ago
Labels: needs work

#23 - Add CVE-2020-26214 for GHSA-5hmm-x8q8-w5jh

Pull Request - State: closed - Opened by rschultheis almost 4 years ago
Labels: accepted

#22 - Add CVE-2020-26213 for GHSA-jhj6-5mh6-4pvf

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#21 - Ibm20201106 83452

Pull Request - State: closed - Opened by ScottMooreIBM almost 4 years ago
Labels: accepted

#20 - Assign CVE-2020-10292

Pull Request - State: closed - Opened by vmayoral almost 4 years ago
Labels: accepted

#19 - Assign CVE-2020-10291

Pull Request - State: closed - Opened by vmayoral almost 4 years ago
Labels: accepted

#18 - add tmux issue

Pull Request - State: closed - Opened by setharnold almost 4 years ago
Labels: accepted

#17 - JPCERT/CC batch

Pull Request - State: closed - Opened by ikuya almost 4 years ago
Labels: accepted

#16 - add ubuntu-specific libvirt issue

Pull Request - State: closed - Opened by setharnold almost 4 years ago
Labels: accepted

#15 - Ibm20201105 11383

Pull Request - State: closed - Opened by ScottMooreIBM almost 4 years ago
Labels: accepted

#14 - Add CVE-2020-7763

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#13 - Add CVE-2020-7762

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#12 - Add CVE-2020-7761

Pull Request - State: closed - Opened by snyk-security-bot almost 4 years ago
Labels: accepted

#11 - Add CVE-2020-26207 for GHSA-rfjh-m356-mpqf

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#10 - Add CVEs for 2020-11-04 Jenkins security advisory

Pull Request - State: closed - Opened by daniel-beck almost 4 years ago
Labels: accepted

#9 - reject an ubuntu assignment, issue is hardening

Pull Request - State: closed - Opened by setharnold almost 4 years ago
Labels: accepted

#8 - Add CVE-2020-26211 for GHSA-r2cf-8778-3jgp

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#7 - WhatsApp CVEs for October 2020

Pull Request - State: closed - Opened by dcsommer almost 4 years ago
Labels: accepted

#6 - Add CVE-2020-26210 for GHSA-7p2j-4h6p-cq3h

Pull Request - State: closed - Opened by andreeleuterio almost 4 years ago
Labels: accepted

#5 - Ibm20201103 82344

Pull Request - State: closed - Opened by ScottMooreIBM almost 4 years ago
Labels: accepted

#4 - Chrome 86 CVEs

Pull Request - State: closed - Opened by adetaylor almost 4 years ago
Labels: accepted

#3 - Update CVE-2020-26939.json

Pull Request - State: closed - Opened by EvansJonathan almost 4 years ago
Labels: accepted

#2 - Update CVE-2020-27982.json and correct encoding error

Pull Request - State: closed - Opened by EvansJonathan almost 4 years ago

#1 - Update CVE-2020-27982.json

Pull Request - State: closed - Opened by EvansJonathan almost 4 years ago