Merge ~federicoquattrin/ubuntu-cve-tracker:assign_CVE-2023-46233 into ubuntu-cve-tracker:master

Proposed by Federico Quattrin
Status: Merged
Merged at revision: 827f93103cb73db66867cf993a752b667ce9ef54
Proposed branch: ~federicoquattrin/ubuntu-cve-tracker:assign_CVE-2023-46233
Merge into: ubuntu-cve-tracker:master
Diff against target: 12 lines (+1/-1)
1 file modified
active/CVE-2023-46233 (+1/-1)
Reviewer Review Type Date Requested Status
Ubuntu Security Team Pending
Review via email: mp+464635@code.launchpad.net

Commit message

assign CVE-2023-46233 to federicoquattrin

Description of the change

assign CVE-2023-46233 to federicoquattrin

To post a comment you must log in.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/active/CVE-2023-46233 b/active/CVE-2023-46233
index 02082e1..095833f 100644
--- a/active/CVE-2023-46233
+++ b/active/CVE-2023-46233
@@ -22,7 +22,7 @@ Mitigation:
22Bugs:22Bugs:
23Priority: medium23Priority: medium
24Discovered-by:24Discovered-by:
25Assigned-to:25Assigned-to: federicoquattrin
26CVSS:26CVSS:
27 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N [9.1 CRITICAL]27 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N [9.1 CRITICAL]
2828

Subscribers

People subscribed via source and target branches