Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update CVE-2015-1828 URL to the release announcement #140

Merged
merged 1 commit into from Mar 26, 2015

Conversation

tarcieri
Copy link

No description provided.

tarcieri referenced this pull request Mar 26, 2015
phillmv added a commit that referenced this pull request Mar 26, 2015
@phillmv phillmv merged commit 936aea0 into rubysec:master Mar 26, 2015
@phillmv
Copy link
Member

phillmv commented Mar 26, 2015

Yeah, OK, the CVE page isn't going to give you anymore information. Thanks, Tony.

dcarral pushed a commit to dcarral/ruby-advisory-db that referenced this pull request Mar 9, 2016
Fix issues rubysec#244 & rubysec#140 following the approach @reedloden
applied @ rubysec@782f008

The idea is to white-list the recently released v4.2.6 Rails version.
dcarral pushed a commit to dcarral/ruby-advisory-db that referenced this pull request Mar 9, 2016
Fix issues rubysec#244 & rubysec#140 following the approach @reedloden
applied @ rubysec@782f008

The idea is to white-list the recently released v4.2.6 Rails version.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants