From 2ee05fdff0416a57e0ea776c376c51efb4dcbc0b Mon Sep 17 00:00:00 2001 From: Gareth Jones Date: Fri, 2 Dec 2022 06:54:25 +1300 Subject: [PATCH] Improve GHSA-w573-4hg7-7wgq --- .../2022/11/GHSA-w573-4hg7-7wgq/GHSA-w573-4hg7-7wgq.json | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/advisories/github-reviewed/2022/11/GHSA-w573-4hg7-7wgq/GHSA-w573-4hg7-7wgq.json b/advisories/github-reviewed/2022/11/GHSA-w573-4hg7-7wgq/GHSA-w573-4hg7-7wgq.json index acdc4fea68328..37b958008326a 100644 --- a/advisories/github-reviewed/2022/11/GHSA-w573-4hg7-7wgq/GHSA-w573-4hg7-7wgq.json +++ b/advisories/github-reviewed/2022/11/GHSA-w573-4hg7-7wgq/GHSA-w573-4hg7-7wgq.json @@ -1,7 +1,7 @@ { "schema_version": "1.3.0", "id": "GHSA-w573-4hg7-7wgq", - "modified": "2022-11-28T23:35:59Z", + "modified": "2022-12-01T17:54:25Z", "published": "2022-11-28T15:30:24Z", "aliases": [ "CVE-2022-38900" @@ -25,11 +25,14 @@ "introduced": "0" }, { - "last_affected": "0.2.0" + "fixed": "0.2.1" } ] } - ] + ], + "database_specific": { + "last_known_affected_version_range": "<= 0.2.0" + } } ], "references": [