dependabot[bot] opened a new pull request, #3677:
URL: https://github.com/apache/myfaces-tobago/pull/3677

   Bumps 
[dependency-check-maven](https://github.com/jeremylong/DependencyCheck) from 
7.4.4 to 8.0.0.
   <details>
   <summary>Release notes</summary>
   <p><em>Sourced from <a 
href="https://github.com/jeremylong/DependencyCheck/releases";>dependency-check-maven's
 releases</a>.</em></p>
   <blockquote>
   <h2>Version 8.0.0</h2>
   <h3>Added</h3>
   <ul>
   <li>Utilize the hosted suppression file to allow for faster remediation of 
reported False Positives (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/4723";>#4723</a>).</li>
   <li>Include the <a 
href="https://www.cisa.gov/known-exploited-vulnerabilities-catalog";>CISA Known 
Exploited Vulnerability Catalog</a> (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/4878";>#4878</a>).</li>
   <li>The <code>gradle</code> and <code>maven</code> plugins now have the 
capability to scan the build plugins (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/4035";>#4035</a>).</li>
   <li>The <code>gradle</code> and <code>maven</code> plugins, for transitive 
dependencies, will report the root dependency in the project that included the 
transitive dependency (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5001";>#5001</a>).</li>
   <li>Added <code>properties.security-severity</code> to SARIF report for 
better integration with GitHub Security Code scanning (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5227";>#5277</a>).</li>
   <li>Allow for HTTP auth settings for Retire JS respository (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5209";>#5209</a>).</li>
   <li>New schema for the XML report was added to support some of the above 
additions (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5296";>#5296</a>).</li>
   <li>Added missing gradle option to only warn on remote errors from the OSS 
Index Analyzer ([gradle <a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/303";>#303</a>](<a
 
href="https://github-redirect.dependabot.com/dependency-check/dependency-check-gradle/pull/303";>dependency-check/dependency-check-gradle#303</a>)).</li>
   </ul>
   <h3>Changed</h3>
   <ul>
   <li><strong>Breaking:</strong> the database schema updated - if using an 
external database the update scripts must be run!</li>
   <li>The <a href="https://tldp.org/LDP/abs/html/exit-status.html";>exit 
codes</a> from the CLI have been changed to be in the range from 0-255 (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/4511";>#4511</a>.</li>
   <li>The OSS Index Analyzer will automatically disable itself if a transport 
error occurs - preventing copious errors from being reported (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5300%5D";>#5300</a>).</li>
   </ul>
   <h3>Fixed</h3>
   <ul>
   <li>Added an additional check for rejected CVEs to reduce FP (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5268";>#5268</a>.</li>
   <li>Corrected the analysis of <code>node_modules</code> to prevent NPEs (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5266";>#5266</a>).</li>
   <li>Fixed error when scanning node packages with local dependencies (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5235";>#5235</a>).</li>
   <li>Fixed NPE in the MSBuild Analyzer (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5293";>#5293</a>).</li>
   <li>Several False Positives have been resolved.</li>
   </ul>
   <p>See the full listing of <a 
href="https://github.com/jeremylong/DependencyCheck/milestone/46?closed=1";>changes</a>.</p>
   </blockquote>
   </details>
   <details>
   <summary>Changelog</summary>
   <p><em>Sourced from <a 
href="https://github.com/jeremylong/DependencyCheck/blob/main/CHANGELOG.md";>dependency-check-maven's
 changelog</a>.</em></p>
   <blockquote>
   <h2><a 
href="https://github.com/jeremylong/DependencyCheck/releases/tag/v8.0.0";>Version
 8.0.0</a> (2023-01-15)</h2>
   <h3>Added</h3>
   <ul>
   <li>Utilize the hosted suppression file to allow for faster remediation of 
reported False Positives (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/4723";>#4723</a>).</li>
   <li>Include the <a 
href="https://www.cisa.gov/known-exploited-vulnerabilities-catalog";>CISA Known 
Exploited Vulnerability Catalog</a> (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/4878";>#4878</a>).</li>
   <li>The <code>gradle</code> and <code>maven</code> plugins now have the 
capability to scan the build plugins (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/4035";>#4035</a>).</li>
   <li>The <code>gradle</code> and <code>maven</code> plugins, for transitive 
dependencies, will report the root dependency in the project that included the 
transitive dependency (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5001";>#5001</a>).</li>
   <li>Added <code>properties.security-severity</code> to SARIF report for 
better integration with GitHub Security Code scanning (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5227";>#5277</a>).</li>
   <li>Allow for HTTP auth settings for Retire JS respository (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5209";>#5209</a>).</li>
   <li>New schema for the XML report was added to support some of the above 
additions (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5296";>#5296</a>).</li>
   <li>Added missing gradle option to only warn on remote errors from the OSS 
Index Analyzer ([gradle <a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/303";>#303</a>](<a
 
href="https://github-redirect.dependabot.com/dependency-check/dependency-check-gradle/pull/303";>dependency-check/dependency-check-gradle#303</a>)).</li>
   </ul>
   <h3>Changed</h3>
   <ul>
   <li><strong>Breaking:</strong> the database schema updated - if using an 
external database the update scripts must be run!</li>
   <li>The <a href="https://tldp.org/LDP/abs/html/exit-status.html";>exit 
codes</a> from the CLI have been changed to be in the range from 0-255 (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/4511";>#4511</a>.</li>
   <li>The OSS Index Analyzer will automatically disable itself if a transport 
error occurs - preventing copious errors from being reported (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5300%5D";>#5300</a>).</li>
   </ul>
   <h3>Fixed</h3>
   <ul>
   <li>Added an additional check for rejected CVEs to reduce FP (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5268";>#5268</a>.</li>
   <li>Corrected the analysis of <code>node_modules</code> to prevent NPEs (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5266";>#5266</a>).</li>
   <li>Fixed error when scanning node packages with local dependencies (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5235";>#5235</a>).</li>
   <li>Fixed NPE in the MSBuild Analyzer (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/pull/5293";>#5293</a>).</li>
   <li>Several False Positives have been resolved.</li>
   </ul>
   <p>See the full listing of <a 
href="https://github.com/jeremylong/DependencyCheck/milestone/46?closed=1";>changes</a>.</p>
   </blockquote>
   </details>
   <details>
   <summary>Commits</summary>
   <ul>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/f3d806de22002d932fe12a706f4b9fa91ed3322d";><code>f3d806d</code></a>
 build:prepare release v8.0.0</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/990bbbff1732a33d394c85234b4ca8f0c3409770";><code>990bbbf</code></a>
 docs: prep 8.0.0 release</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/5b65fa2189d42056f86495b1f4542442fa0ec89d";><code>5b65fa2</code></a>
 fix(fp): transfer generated suppressions</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/7e36522e2a064be27dd4bc2a08f4c516c0025537";><code>7e36522</code></a>
 docs: updates for 8.0.0 (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/5299";>#5299</a>)</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/5c1c07a2f96c383a7f56dca3e5e2483f2099ea7f";><code>5c1c07a</code></a>
 fix: correct supported versions</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/8df62084d8c2ab747976ee61211a9779803f4e17";><code>8df6208</code></a>
 fix: Add hosted suppressions args to completion, fixup CLI documentation of 
a...</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/465b942b9faadc580d65fe933ccab1a946c5bf2d";><code>465b942</code></a>
 fix: add CISA Known Exploited Vulnerability Catalog to report credits (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/5301";>#5301</a>)</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/4947c56a8a08c5c5f4d282c4e5327884e72d1d4f";><code>4947c56</code></a>
 fix: disable OSS Index Analyzer when transport errors occur (<a 
href="https://github-redirect.dependabot.com/jeremylong/DependencyCheck/issues/5300";>#5300</a>)</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/345337fd1f636ea1c7aa90558e3ebf9242229fbe";><code>345337f</code></a>
 fix: add missing hostedSuppressions args to completion</li>
   <li><a 
href="https://github.com/jeremylong/DependencyCheck/commit/d3bad357717d118becf69cd817fdadf191d17594";><code>d3bad35</code></a>
 fix: Fixup copy/paste error in CLI argument documentation</li>
   <li>Additional commits viewable in <a 
href="https://github.com/jeremylong/DependencyCheck/compare/v7.4.4...v8.0.0";>compare
 view</a></li>
   </ul>
   </details>
   <br />
   
   
   [![Dependabot compatibility 
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=org.owasp:dependency-check-maven&package-manager=maven&previous-version=7.4.4&new-version=8.0.0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)
   
   Dependabot will resolve any conflicts with this PR as long as you don't 
alter it yourself. You can also trigger a rebase manually by commenting 
`@dependabot rebase`.
   
   [//]: # (dependabot-automerge-start)
   [//]: # (dependabot-automerge-end)
   
   ---
   
   <details>
   <summary>Dependabot commands and options</summary>
   <br />
   
   You can trigger Dependabot actions by commenting on this PR:
   - `@dependabot rebase` will rebase this PR
   - `@dependabot recreate` will recreate this PR, overwriting any edits that 
have been made to it
   - `@dependabot merge` will merge this PR after your CI passes on it
   - `@dependabot squash and merge` will squash and merge this PR after your CI 
passes on it
   - `@dependabot cancel merge` will cancel a previously requested merge and 
block automerging
   - `@dependabot reopen` will reopen this PR if it is closed
   - `@dependabot close` will close this PR and stop Dependabot recreating it. 
You can achieve the same result by closing it manually
   - `@dependabot ignore this major version` will close this PR and stop 
Dependabot creating any more for this major version (unless you reopen the PR 
or upgrade to it yourself)
   - `@dependabot ignore this minor version` will close this PR and stop 
Dependabot creating any more for this minor version (unless you reopen the PR 
or upgrade to it yourself)
   - `@dependabot ignore this dependency` will close this PR and stop 
Dependabot creating any more for this dependency (unless you reopen the PR or 
upgrade to it yourself)
   
   
   </details>


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscr...@myfaces.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org

Reply via email to