You are viewing a plain text version of this content. The canonical link for it is here.
Posted to pluto-dev@portals.apache.org by "Neil Griffin (Jira)" <ji...@apache.org> on 2021/12/17 01:30:00 UTC

[jira] [Reopened] (PLUTO-791) Upgrade to hibernate-validator-6.0.20.Final due to CVE-2020-10693 and CVE-2019-10219

     [ https://issues.apache.org/jira/browse/PLUTO-791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Neil Griffin reopened PLUTO-791:
--------------------------------

> Upgrade to hibernate-validator-6.0.20.Final due to CVE-2020-10693 and CVE-2019-10219
> ------------------------------------------------------------------------------------
>
>                 Key: PLUTO-791
>                 URL: https://issues.apache.org/jira/browse/PLUTO-791
>             Project: Pluto
>          Issue Type: Task
>          Components: build system, demo portlets
>            Reporter: Neil Griffin
>            Assignee: Neil Griffin
>            Priority: Major
>             Fix For: 3.1.1
>
>
> This task involves upgrading to hibernate-validator-6.0.20.Final due to [CVE-2020-10693|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10693] and [CVE-2019-10219|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10219].



--
This message was sent by Atlassian Jira
(v8.20.1#820001)