summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-12-22 13:36:49 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2023-12-22 13:37:24 +0100
commit4a22087012551eaeb0e57ac01351c557ddfd9338 (patch)
treeb36236f69eed2bb1ac124edec7c5bd3cbff315de /data
parent91d80e700e3a55e4484e8a27dfea9f0d392655fd (diff)
Track spip issues fixed via point release update proposals
Diffstat (limited to 'data')
-rw-r--r--data/next-oldstable-point-update.txt2
-rw-r--r--data/next-point-update.txt2
2 files changed, 4 insertions, 0 deletions
diff --git a/data/next-oldstable-point-update.txt b/data/next-oldstable-point-update.txt
index 04ac5f6ffe..54c923e265 100644
--- a/data/next-oldstable-point-update.txt
+++ b/data/next-oldstable-point-update.txt
@@ -108,3 +108,5 @@ CVE-2023-22084
[bullseye] - mariadb-10.5 1:10.5.23-0+deb11u1
CVE-2022-48521
[bullseye] - opendkim 2.11.0~beta2-4+deb11u1
+CVE-2023-XXXX [XSS issue fixed in 4.1.13 upstream]
+ [bullseye] - spip 3.2.11-3+deb11u10
diff --git a/data/next-point-update.txt b/data/next-point-update.txt
index 4dfd6dd134..781115efc4 100644
--- a/data/next-point-update.txt
+++ b/data/next-point-update.txt
@@ -46,3 +46,5 @@ CVE-2023-22084
[bookworm] - mariadb 1:10.11.6-0+deb12u1
CVE-2023-49284
[bookworm] - fish 3.6.0-3.1+deb12u1
+CVE-2023-XXXX [XSS issue fixed in 4.1.13 upstream]
+ [bookworm] - spip 4.1.9+dfsg-1+deb12u3

© 2014-2024 Faster IT GmbH | imprint | privacy policy