therealjeffbeck / WebGoat

WebGoat is a deliberately insecure application
https://owasp.org/www-project-webgoat/
Other
0 stars 0 forks source link

Update dependency commons-io:commons-io to v2.7 #2

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 2 years ago

This PR contains the following updates:

Package Type Update Change
commons-io:commons-io (source) compile minor 2.6 -> 2.7

By merging this PR, the issue #7 will be automatically resolved and closed:

Severity CVSS Score CVE
Medium Medium 4.8 CVE-2021-29425