You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@sling.apache.org by ro...@apache.org on 2021/12/17 10:23:55 UTC

[sling-site] branch master updated: log4shell: fix github link

This is an automated email from the ASF dual-hosted git repository.

rombert pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/sling-site.git


The following commit(s) were added to refs/heads/master by this push:
     new 8ac44cd  log4shell: fix github link
8ac44cd is described below

commit 8ac44cd4da74ba80a5f460ec94260e8694199d47
Author: Robert Munteanu <ro...@apache.org>
AuthorDate: Fri Dec 17 11:22:20 2021 +0100

    log4shell: fix github link
---
 src/main/jbake/content/security/log4shell.md | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/main/jbake/content/security/log4shell.md b/src/main/jbake/content/security/log4shell.md
index 45a554e..6f72668 100644
--- a/src/main/jbake/content/security/log4shell.md
+++ b/src/main/jbake/content/security/log4shell.md
@@ -10,7 +10,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228) and affects Log4j
 (exclusive). It is also known under the *Log4Shell* name.
 
 Apache Sling modules use the [Simple Logging Facade for Java](http://www.slf4j.org) (slf4j) for logging, backed by the [Sling Commons Log
-bundle](https://github.dev/apache/sling-org-apache-sling-commons-log/). There are no Sling modules using versions of Log4j
+bundle](https://github.com/apache/sling-org-apache-sling-commons-log/). There are no Sling modules using versions of Log4j
 affected by *Log4Shell*. The Sling Starter and Sling CMS applications do not include any vulnerable version of the Log4j library.
 
 Applications built on top of Apache Sling are not impacted by CVE-2021-44228, provided they do not deploy