Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Upgrade com.amazonaws:aws-java-sdk-core from 1.11.965 to 1.12.693 #787

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

or-koren
Copy link
Collaborator

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to upgrade com.amazonaws:aws-java-sdk-core from 1.11.965 to 1.12.693.

ℹ️ Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


  • The recommended version is 761 versions ahead of your current version.
  • The recommended version was released 22 days ago, on 2024-04-02.

The recommended version fixes:

Severity Issue PriorityScore (*) Exploit Maturity
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-32111
405/1000
Why? CVSS 8.1
No Known Exploit
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONDATAFORMAT-1047329
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-450917
405/1000
Why? CVSS 8.1
Mature
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-455617
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-471943
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-472980
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-540500
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-6056407
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056424
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056425
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056426
405/1000
Why? CVSS 8.1
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056427
405/1000
Why? CVSS 8.1
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1061931
405/1000
Why? CVSS 8.1
No Known Exploit
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-32043
405/1000
Why? CVSS 8.1
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-32044
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1052449
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1052450
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1054588
405/1000
Why? CVSS 8.1
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056414
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056416
405/1000
Why? CVSS 8.1
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056417
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056418
405/1000
Why? CVSS 8.1
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056419
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056420
405/1000
Why? CVSS 8.1
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056421
405/1000
Why? CVSS 8.1
Proof of Concept
Allocation of Resources Without Limits or Throttling
SNYK-JAVA-SOFTWAREAMAZONION-6153869
405/1000
Why? CVSS 8.1
No Known Exploit
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-31520
405/1000
Why? CVSS 8.1
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-450207
405/1000
Why? CVSS 8.1
Proof of Concept
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-31519
405/1000
Why? CVSS 8.1
No Known Exploit
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424
405/1000
Why? CVSS 8.1
Proof of Concept
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426
405/1000
Why? CVSS 8.1
Proof of Concept
Information Exposure
SNYK-JAVA-COMMONSCODEC-561518
405/1000
Why? CVSS 8.1
No Known Exploit

(*) Note that the real score may have changed since the PR was raised.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

🧐 View latest project report

🛠 Adjust upgrade PR settings

🔕 Ignore this dependency or unsubscribe from future upgrade PRs

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants