Update CHANGELOG.md for 12.7.9

[ci skip]
上级 1bf0beff
......@@ -2,6 +2,15 @@
documentation](doc/development/changelog.md) for instructions on adding your own
entry.
## 12.7.9 (2020-04-14)
### Security (3 changes)
- Refresh ProjectAuthorization during Group deletion.
- Prevent filename bypass on artifact upload.
- Update rack and related gems to 2.0.9 to fix security issue.
## 12.7.8 (2020-03-26)
### Security (17 changes)
......
---
title: Refresh ProjectAuthorization during Group deletion
merge_request:
author:
type: security
---
title: Prevent filename bypass on artifact upload
merge_request:
author:
type: security
---
title: Update rack and related gems to 2.0.9 to fix security issue
merge_request:
author:
type: security
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册