Merge ~federicoquattrin/ubuntu-cve-tracker:assign_libphp-adodb_to_federicoquattrin into ubuntu-cve-tracker:master

Proposed by Federico Quattrin
Status: Merged
Merged at revision: 10c12395dbb0c20bb7f7b3c0348b67f561e9772e
Proposed branch: ~federicoquattrin/ubuntu-cve-tracker:assign_libphp-adodb_to_federicoquattrin
Merge into: ubuntu-cve-tracker:master
Diff against target: 38 lines (+3/-3)
3 files modified
active/CVE-2016-4855 (+1/-1)
active/CVE-2016-7405 (+1/-1)
active/CVE-2021-3850 (+1/-1)
Reviewer Review Type Date Requested Status
Emilia Torino Approve
Review via email: mp+467181@code.launchpad.net

Commit message

assign libphp-adodb to federicoquattrin

Description of the change

assign libphp-adodb to federicoquattrin

To post a comment you must log in.
Revision history for this message
Emilia Torino (emitorino) wrote :

LGTM, thanks!

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2016-4855 b/active/CVE-2016-4855
2index e76e439..a1be28b 100644
3--- a/active/CVE-2016-4855
4+++ b/active/CVE-2016-4855
5@@ -13,7 +13,7 @@ Bugs:
6 https://github.com/ADOdb/ADOdb/issues/274
7 Priority: negligible
8 Discovered-by:
9-Assigned-to:
10+Assigned-to: federicoquattrin
11 CVSS:
12 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N [6.1 MEDIUM]
13
14diff --git a/active/CVE-2016-7405 b/active/CVE-2016-7405
15index 1c5fbde..b93a234 100644
16--- a/active/CVE-2016-7405
17+++ b/active/CVE-2016-7405
18@@ -15,7 +15,7 @@ Bugs:
19 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837211
20 Priority: medium
21 Discovered-by:
22-Assigned-to:
23+Assigned-to: federicoquattrin
24 CVSS:
25 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H [9.8 CRITICAL]
26
27diff --git a/active/CVE-2021-3850 b/active/CVE-2021-3850
28index db1e22d..83094c3 100644
29--- a/active/CVE-2021-3850
30+++ b/active/CVE-2021-3850
31@@ -15,7 +15,7 @@ Bugs:
32 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004376
33 Priority: medium
34 Discovered-by:
35-Assigned-to:
36+Assigned-to: federicoquattrin
37 CVSS:
38 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N [9.1 CRITICAL]
39

Subscribers

People subscribed via source and target branches