summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2020-09-17 14:07:06 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2020-09-17 14:07:06 +0200
commitacd48db3f1093707bdd88992de37238f105da6a6 (patch)
tree6446d6ded58e83d68ed4473e498ba00b85fee5f8
parent38ea688552b49c2754527ffbaf4b75655f935158 (diff)
node-node-forge fixed in sid
-rw-r--r--data/CVE/list.20202
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/list.2020 b/data/CVE/list.2020
index 05aa4b5516..fb3907e622 100644
--- a/data/CVE/list.2020
+++ b/data/CVE/list.2020
@@ -39919,7 +39919,7 @@ CVE-2020-7722 (All versions of package nodee-utils are vulnerable to Prototype P
CVE-2020-7721 (All versions of package node-oojs are vulnerable to Prototype Pollutio ...)
NOT-FOR-US: Node node-oojs
CVE-2020-7720 (The package node-forge before 0.10.0 is vulnerable to Prototype Pollut ...)
- - node-node-forge <unfixed> (bug #969669)
+ - node-node-forge 0.10.0~dfsg-1 (bug #969669)
[buster] - node-node-forge <no-dsa> (Minor issue)
NOTE: https://snyk.io/vuln/SNYK-JS-NODEFORGE-598677
NOTE: https://github.com/digitalbazaar/forge/commit/6a1e3ef74f6eb345bcff1b82184201d1e28b6756

© 2014-2024 Faster IT GmbH | imprint | privacy policy