From 7e2aff1163540a5757738bdc317d444efc47441a Mon Sep 17 00:00:00 2001 From: Hajiahmad Ahmadzada <112255413+m3t3kh4n@users.noreply.github.com> Date: Thu, 31 Aug 2023 16:25:51 +0400 Subject: [PATCH] Improve GHSA-cwvm-v4w8-q58c --- .../08/GHSA-cwvm-v4w8-q58c/GHSA-cwvm-v4w8-q58c.json | 11 +++-------- 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/advisories/github-reviewed/2023/08/GHSA-cwvm-v4w8-q58c/GHSA-cwvm-v4w8-q58c.json b/advisories/github-reviewed/2023/08/GHSA-cwvm-v4w8-q58c/GHSA-cwvm-v4w8-q58c.json index 15d781e06bc2a..f60fe6684a0cf 100644 --- a/advisories/github-reviewed/2023/08/GHSA-cwvm-v4w8-q58c/GHSA-cwvm-v4w8-q58c.json +++ b/advisories/github-reviewed/2023/08/GHSA-cwvm-v4w8-q58c/GHSA-cwvm-v4w8-q58c.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-cwvm-v4w8-q58c", - "modified": "2023-08-30T20:09:36Z", + "modified": "2023-08-30T20:09:37Z", "published": "2023-08-30T20:09:36Z", "aliases": [ "CVE-2023-41040" @@ -11,7 +11,7 @@ "severity": [ { "type": "CVSS_V3", - "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" + "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "affected": [ @@ -20,11 +20,6 @@ "ecosystem": "PyPI", "name": "gitpython" }, - "ecosystem_specific": { - "affected_functions": [ - "" - ] - }, "ranges": [ { "type": "ECOSYSTEM", @@ -52,7 +47,7 @@ ], "database_specific": { "cwe_ids": [ - + "CWE-22" ], "severity": "MODERATE", "github_reviewed": true,