Uploaded image for project: 'Cassandra'
  1. Cassandra
  2. CASSANDRA-18808

netty-handler vulnerability: CVE-2023-4586

    XMLWordPrintableJSON

Details

    • Security
    • Normal
    • Normal
    • User Report
    • All
    • None

    Description

      This is failing OWASP:

      Dependency-Check Failure:
      One or more dependencies were identified with vulnerabilities that have a CVSS score greater than or equal to '1.0': 
      netty-handler-4.1.96.Final.jar: CVE-2023-4586
      

      Attachments

        Issue Links

          Activity

            People

              brandon.williams Brandon Williams
              brandon.williams Brandon Williams
              Brandon Williams
              Votes:
              0 Vote for this issue
              Watchers:
              3 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: