Author: carnil
Date: 2014-11-21 07:28:54 +0000 (Fri, 21 Nov 2014)
New Revision: 30209

Modified:
   data/CVE/list
Log:
Add wordpress temporary entry

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2014-11-21 07:28:46 UTC (rev 30208)
+++ data/CVE/list       2014-11-21 07:28:54 UTC (rev 30209)
@@ -1,3 +1,7 @@
+CVE-2014-XXXX [wordpress various vulnerabilities]
+       - wordpress <unfixed> (bug #770425)
+       NOTE: https://wordpress.org/news/2014/11/wordpress-4-0-1/
+       NOTE: split this entry up when CVEs assigned
 CVE-2014-XXXX [AST-2014-018]
        - asterisk <unfixed>
        NOTE: https://issues.asterisk.org/jira/browse/ASTERISK-24534


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to