[Git][security-tracker-team/security-tracker][master] NFU

Moritz Muehlenhoff (@jmm) jmm at debian.org
Mon Aug 5 08:16:26 BST 2024



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
153cdc14 by Moritz Muehlenhoff at 2024-08-05T09:15:37+02:00
NFU

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,5 @@
+CVE-2024-38856
+	NOT-FOR-US: Apache OFBiz
 CVE-2024-42447
 	- airflow <itp> (bug #819700)
 CVE-2024-7455 (A vulnerability, which was classified as critical, was found in itsour ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/153cdc142d7d8163cc158cc091e7e6aad6e4d990

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/153cdc142d7d8163cc158cc091e7e6aad6e4d990
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240805/d6e7a17d/attachment.htm>


More information about the debian-security-tracker-commits mailing list