Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bf73345d by Salvatore Bonaccorso at 2020-06-15T08:34:27+02:00
wordpress issues fixed in unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -41,29 +41,29 @@ CVE-2020-14040
 CVE-2020-14039
        RESERVED
 CVE-2020-XXXX [Editor: Ensure latest comments can only be viewed from public 
posts]
-       - wordpress <unfixed> (bug #962685)
+       - wordpress 5.4.2+dfsg1-1 (bug #962685)
        NOTE: https://core.trac.wordpress.org/changeset/47984
 CVE-2020-4050 (In affected versions of WordPress, misuse of the 
`set-screen-option` f ...)
-       - wordpress <unfixed> (bug #962685)
+       - wordpress 5.4.2+dfsg1-1 (bug #962685)
        NOTE: https://core.trac.wordpress.org/changeset/47951
        NOTE: 
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc
        NOTE: 
https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920
 CVE-2020-4049 (In affected versions of WordPress, when uploading themes, the 
name of  ...)
-       - wordpress <unfixed> (bug #962685)
+       - wordpress 5.4.2+dfsg1-1 (bug #962685)
        NOTE: https://core.trac.wordpress.org/changeset/47950
        NOTE: 
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-87h4-phjv-rm6p
        NOTE: 
https://github.com/WordPress/wordpress-develop/commit/404f397b4012fd9d382e55bf7d206c1317f01148
 CVE-2020-4048 (In affected versions of WordPress, due to an issue in 
wp_validate_redi ...)
-       - wordpress <unfixed> (bug #962685)
+       - wordpress 5.4.2+dfsg1-1 (bug #962685)
        NOTE: https://core.trac.wordpress.org/changeset/47949
        NOTE: 
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-q6pw-gvf4-5fj5
        NOTE: 
https://github.com/WordPress/wordpress-develop/commit/6ef777e9a022bee2a80fa671118e7e2657e52693
 CVE-2020-4046 (In affected versions of WordPress, users with low privileges 
(like con ...)
-       - wordpress <unfixed> (bug #962685)
+       - wordpress 5.4.2+dfsg1-1 (bug #962685)
        NOTE: https://core.trac.wordpress.org/changeset/47947
        NOTE: 
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-rpwf-hrh2-39jf
 CVE-2020-4047 (In affected versions of WordPress, authenticated users with 
upload per ...)
-       - wordpress <unfixed> (bug #962685)
+       - wordpress 5.4.2+dfsg1-1 (bug #962685)
        NOTE: https://core.trac.wordpress.org/changeset/47948
        NOTE: 
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-8q2w-5m27-wm27
        NOTE: 
https://github.com/WordPress/wordpress-develop/commit/0977c0d6b241479ecedfe19e96be69f727c3f81f



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bf73345da8989fcb7d0dda3cd0065070ebc3d84e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bf73345da8989fcb7d0dda3cd0065070ebc3d84e
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to