SimaSaasDemo / WebGoat

WebGoat is a deliberately insecure application
https://owasp.org/www-project-webgoat/
Other
0 stars 0 forks source link

chore(deps): update dependency org.bitbucket.b_c:jose4j to v0.9.4 #16

Open mend-for-github-com[bot] opened 7 months ago

mend-for-github-com[bot] commented 7 months ago

This PR contains the following updates:

Package Type Update Change
org.bitbucket.b_c:jose4j (source) compile patch 0.9.3 -> 0.9.4

By merging this PR, the issue #14 will be automatically resolved and closed:

Severity CVSS Score CVE
Medium Medium 6.5 CVE-2023-51775