diff --git a/advisories/github-reviewed/2023/05/GHSA-p58x-7733-vp9m/GHSA-p58x-7733-vp9m.json b/advisories/github-reviewed/2023/05/GHSA-p58x-7733-vp9m/GHSA-p58x-7733-vp9m.json index 5b0b8af729b42..b8ae415053206 100644 --- a/advisories/github-reviewed/2023/05/GHSA-p58x-7733-vp9m/GHSA-p58x-7733-vp9m.json +++ b/advisories/github-reviewed/2023/05/GHSA-p58x-7733-vp9m/GHSA-p58x-7733-vp9m.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-p58x-7733-vp9m", - "modified": "2023-05-17T21:32:37Z", + "modified": "2023-11-11T05:05:35Z", "published": "2023-05-10T15:30:22Z", "aliases": [ "CVE-2023-27562" @@ -40,6 +40,22 @@ "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27562" }, + { + "type": "WEB", + "url": "https://github.com/n8n-io/n8n/pull/5522" + }, + { + "type": "WEB", + "url": "https://github.com/n8n-io/n8n/pull/5523" + }, + { + "type": "WEB", + "url": "https://github.com/n8n-io/n8n/commit/40b97846483fe7c58229c156acb66f43a5a79dc3" + }, + { + "type": "WEB", + "url": "https://github.com/n8n-io/n8n/commit/fb07d77106bb4933758c63bbfb87f591bf4a27dd" + }, { "type": "PACKAGE", "url": "https://github.com/n8n-io/n8n"