summaryrefslogtreecommitdiffstats
path: root/data
Commit message (Expand)AuthorAgeFilesLines
* Reserve DLA-2903-1 for librawAbhijith PA2022-01-292-5/+3
* Process NFUsSalvatore Bonaccorso2022-01-292-79/+79
* Add CVE-2022-0392/vimSalvatore Bonaccorso2022-01-291-1/+5
* Add CVE-2022-0393/vimSalvatore Bonaccorso2022-01-291-1/+5
* Process NFUsSalvatore Bonaccorso2022-01-292-16/+16
* Process NFUsSalvatore Bonaccorso2022-01-292-3/+3
* automatic updatesecurity tracker role2022-01-294-288/+308
* Update status for CVE-2021-43566/samba in bullseye and busterSalvatore Bonaccorso2022-01-291-2/+2
* Add CVE-2022-0391/pythonSalvatore Bonaccorso2022-01-291-2/+11
* Add CVE-2022-23181/tomcatSalvatore Bonaccorso2022-01-291-1/+6
* Remove no-dsa tag for libraw in stretchAbhijith PA2022-01-293-31/+6
* Add CVE-2022-217{19,20}/glpiSalvatore Bonaccorso2022-01-281-2/+4
* Process some NFUsSalvatore Bonaccorso2022-01-283-17/+17
* automatic updatesecurity tracker role2022-01-2810-49/+96
* Add CVE-2021-4160/opensslSalvatore Bonaccorso2022-01-281-1/+5
* CVE-2021-43809: Add advisory and referenceSalvatore Bonaccorso2022-01-281-1/+2
* Add Debian bug reference for CVE-2022-2330{2,5,7}, #1004482Salvatore Bonaccorso2022-01-281-3/+3
* Add additional reference for CVE-2021-46244Salvatore Bonaccorso2022-01-281-0/+1
* Add additional reference for for CVE-2021-46243Salvatore Bonaccorso2022-01-281-0/+1
* Add additional reference for CVE-2021-46242Salvatore Bonaccorso2022-01-281-0/+1
* Add additional reference for CVE-2021-45833Salvatore Bonaccorso2022-01-281-0/+1
* Add additional reference for CVE-2021-45832Salvatore Bonaccorso2022-01-281-0/+1
* Add additional reference for CVE-2021-45830Salvatore Bonaccorso2022-01-281-0/+1
* Add additional reference for CVE-2021-45829Salvatore Bonaccorso2022-01-281-0/+1
* Restore unfixed status for CVE-2021-45831/gpacSalvatore Bonaccorso2022-01-281-1/+1
* Add CVE-2021-4159/linuxSalvatore Bonaccorso2022-01-281-1/+3
* tidy up CVE-2021-43809/rubygems entryNeil Williams2022-01-281-2/+0
* Process NFUNeil Williams2022-01-281-1/+1
* CVE-2021-43809/rubygems fixed in unstableNeil Williams2022-01-281-1/+5
* CVE-2021-44548/lucene-solr <not-affected> Windows onlyNeil Williams2022-01-281-1/+2
* Process 2 NFUsNeil Williams2022-01-281-2/+2
* unzip non issueMoritz Muehlenhoff2022-01-281-1/+2
* Add 7 CVEs for HDF5Neil Williams2022-01-281-8/+15
* Process more Cesanta MJS NFUsNeil Williams2022-01-281-44/+44
* Process more Jsish NFUsNeil Williams2022-01-281-23/+23
* automatic updatesecurity tracker role2022-01-283-135/+229
* Update information for minetest issuesSalvatore Bonaccorso2022-01-281-1/+10
* Add CVE-2022-0382/linuxSalvatore Bonaccorso2022-01-281-1/+3
* Add CVE-2021-4217/unzipSalvatore Bonaccorso2022-01-281-1/+4
* Add CVE-2021-4091/389-ds-baseSalvatore Bonaccorso2022-01-281-1/+4
* Add CVE-2021-20323 as NFUSalvatore Bonaccorso2022-01-281-0/+1
* Add CVE-2021-44118/spipSalvatore Bonaccorso2022-01-281-1/+5
* Add CVE-2021-44120/spipSalvatore Bonaccorso2022-01-283-3/+5
* Add CVE-2021-44122/spipSalvatore Bonaccorso2022-01-283-1/+5
* Add CVE-2021-44123/spipSalvatore Bonaccorso2022-01-271-1/+3
* Reserve DLA-2902-1 for graphicsmagickThorsten Alteholz2022-01-272-1/+3
* Add Debian bug reference for CVE-2022-23959/varnishSalvatore Bonaccorso2022-01-271-1/+1
* Update tracking for CVE-2021-41055 in buster and remove leftover TODOSalvatore Bonaccorso2022-01-271-1/+1
* add and take python-nbxmppMoritz Mühlenhoff2022-01-271-0/+2
* Update information for CVE-2022-22942Salvatore Bonaccorso2022-01-271-1/+3

© 2014-2024 Faster IT GmbH | imprint | privacy policy