summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--src/htdocs/security/security.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/htdocs/security/security.md b/src/htdocs/security/security.md
index c242923a..d4e61b47 100644
--- a/src/htdocs/security/security.md
+++ b/src/htdocs/security/security.md
@@ -13,7 +13,7 @@ The GStreamer project encourages [responsible disclosure](https://en.wikipedia.o
| ID | Summary | Date | |
| --- | ------- | :----: | --- |
-| **GStreamer-SA-2024-0002**<br/>ZDI-CAN-23896 | Integer overflow in EXIF metadata parser leading to potential heap overwrite | 2024-04-29 20:00 | [Details](sa-2024-0002.html) |
+| **GStreamer-SA-2024-0002**<br/>ZDI-CAN-23896<br/>CVE-2024-4453 | Integer overflow in EXIF metadata parser leading to potential heap overwrite | 2024-04-29 20:00 | [Details](sa-2024-0002.html) |
| **GStreamer-SA-2024-0001**<br/>ZDI-CAN-22873<br/>CVE-2024-0444 | AV1 codec parser potential buffer overflow during tile list parsing | 2024-01-24 20:00 | [Details](sa-2024-0001.html) |
| **GStreamer-SA-2023-0011**<br/>ZDI-CAN-22300<br/>CVE-2023-50186 | AV1 codec parser buffer overflow | 2023-12-18 14:00 | [Details](sa-2023-0011.html) |
| **GStreamer-SA-2023-0010**<br/>ZDI-CAN-22299<br/>CVE-2023-44446 | MXF demuxer use-after-free | 2023-11-13 12:00 | [Details](sa-2023-0010.html) |