Skip to content

Commit

Permalink
Latest data: Thu Jun 20 08:04:55 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
github.actions committed Jun 20, 2024
1 parent 3d55363 commit bfd5eee
Show file tree
Hide file tree
Showing 39 changed files with 201 additions and 1,028 deletions.
4 changes: 3 additions & 1 deletion audits/azure-cli-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -272,7 +272,7 @@
],
"vulnerabilities": [
{
"modified": "2024-06-19T07:44:27Z",
"modified": "2024-06-19T18:14:21Z",
"published": "2024-06-17T21:37:20Z",
"schema_version": "1.6.0",
"id": "GHSA-34jh-p97f-mpxf",
Expand All @@ -281,6 +281,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891"
],
Expand Down Expand Up @@ -479,6 +480,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891",
"GHSA-34jh-p97f-mpxf"
Expand Down
4 changes: 3 additions & 1 deletion audits/bzt-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@
],
"vulnerabilities": [
{
"modified": "2024-06-19T07:44:27Z",
"modified": "2024-06-19T18:14:21Z",
"published": "2024-06-17T21:37:20Z",
"schema_version": "1.6.0",
"id": "GHSA-34jh-p97f-mpxf",
Expand All @@ -19,6 +19,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891"
],
Expand Down Expand Up @@ -604,6 +605,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891",
"GHSA-34jh-p97f-mpxf"
Expand Down
4 changes: 3 additions & 1 deletion audits/certsync-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -777,7 +777,7 @@
],
"vulnerabilities": [
{
"modified": "2024-06-19T07:44:27Z",
"modified": "2024-06-19T18:14:21Z",
"published": "2024-06-17T21:37:20Z",
"schema_version": "1.6.0",
"id": "GHSA-34jh-p97f-mpxf",
Expand All @@ -786,6 +786,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891"
],
Expand Down Expand Up @@ -984,6 +985,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891",
"GHSA-34jh-p97f-mpxf"
Expand Down
4 changes: 3 additions & 1 deletion audits/charmcraft-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -432,7 +432,7 @@
],
"vulnerabilities": [
{
"modified": "2024-06-19T07:44:27Z",
"modified": "2024-06-19T18:14:21Z",
"published": "2024-06-17T21:37:20Z",
"schema_version": "1.6.0",
"id": "GHSA-34jh-p97f-mpxf",
Expand All @@ -441,6 +441,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891"
],
Expand Down Expand Up @@ -639,6 +640,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891",
"GHSA-34jh-p97f-mpxf"
Expand Down
4 changes: 3 additions & 1 deletion audits/cycode-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@
],
"vulnerabilities": [
{
"modified": "2024-06-19T07:44:27Z",
"modified": "2024-06-19T18:14:21Z",
"published": "2024-06-17T21:37:20Z",
"schema_version": "1.6.0",
"id": "GHSA-34jh-p97f-mpxf",
Expand All @@ -19,6 +19,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891"
],
Expand Down Expand Up @@ -217,6 +218,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891",
"GHSA-34jh-p97f-mpxf"
Expand Down
4 changes: 3 additions & 1 deletion audits/dolphie-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -549,7 +549,7 @@
],
"vulnerabilities": [
{
"modified": "2024-06-19T07:44:27Z",
"modified": "2024-06-19T18:14:21Z",
"published": "2024-06-17T21:37:20Z",
"schema_version": "1.6.0",
"id": "GHSA-34jh-p97f-mpxf",
Expand All @@ -558,6 +558,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891"
],
Expand Down Expand Up @@ -756,6 +757,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891",
"GHSA-34jh-p97f-mpxf"
Expand Down
4 changes: 3 additions & 1 deletion audits/duplicity-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -747,7 +747,7 @@
],
"vulnerabilities": [
{
"modified": "2024-06-19T07:44:27Z",
"modified": "2024-06-19T18:14:21Z",
"published": "2024-06-17T21:37:20Z",
"schema_version": "1.6.0",
"id": "GHSA-34jh-p97f-mpxf",
Expand All @@ -756,6 +756,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891"
],
Expand Down Expand Up @@ -954,6 +955,7 @@
"CGA-grjq-jh3q-2p7g",
"CGA-h28r-8q2c-xq96",
"CGA-j235-35vq-wrm8",
"CGA-mrr8-97mj-749q",
"CGA-rqhm-766h-p289",
"CVE-2024-37891",
"GHSA-34jh-p97f-mpxf"
Expand Down
Loading

0 comments on commit bfd5eee

Please sign in to comment.