summaryrefslogtreecommitdiffstats
path: root/data/CVE/list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-09-22 22:29:58 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-09-22 22:29:58 +0200
commit75079608c0ef7d2851f3c2a7a9b952fdc2d27d61 (patch)
treefbf96019392aa7b7440f86f1d78f519ac6c247d5 /data/CVE/list
parent0bc2f7a9e50bc6a780ce1b067ebce7e6dfc57733 (diff)
Add two new CVEs for rdiffweb, itp'ed
Diffstat (limited to 'data/CVE/list')
-rw-r--r--data/CVE/list4
1 files changed, 2 insertions, 2 deletions
diff --git a/data/CVE/list b/data/CVE/list
index e65cd31955..821ec1dfe8 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -3,7 +3,7 @@ CVE-2022-3276
CVE-2022-3275
RESERVED
CVE-2022-3274 (Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffwe ...)
- TODO: check
+ - rdiffweb <itp> (bug #969974)
CVE-2022-3273
RESERVED
CVE-2022-3272
@@ -17,7 +17,7 @@ CVE-2022-3269
CVE-2022-3268 (Weak Password Requirements in GitHub repository ikus060/minarca prior ...)
TODO: check
CVE-2022-3267 (Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffwe ...)
- TODO: check
+ - rdiffweb <itp> (bug #969974)
CVE-2022-3266
RESERVED
CVE-2022-41313

© 2014-2024 Faster IT GmbH | imprint | privacy policy