[jira] [Updated] (HBASE-23303) Add security headers to REST server/info page

2022-03-15 Thread Andrew Kyle Purtell (Jira)
[ https://issues.apache.org/jira/browse/HBASE-23303?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Andrew Kyle Purtell updated HBASE-23303: Fix Version/s: 2.5.0 2.6.0 3.0.0-alpha-3

[jira] [Updated] (HBASE-23303) Add security headers to REST server/info page

2019-12-08 Thread Toshihiro Suzuki (Jira)
[ https://issues.apache.org/jira/browse/HBASE-23303?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Toshihiro Suzuki updated HBASE-23303: - Fix Version/s: 2.1.9 2.2.3 2.3.0 > Add security he

[jira] [Updated] (HBASE-23303) Add security headers to REST server/info page

2019-12-08 Thread Toshihiro Suzuki (Jira)
[ https://issues.apache.org/jira/browse/HBASE-23303?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Toshihiro Suzuki updated HBASE-23303: - Fix Version/s: 3.0.0 > Add security headers to REST server/info page > -

[jira] [Updated] (HBASE-23303) Add security headers to REST server/info page

2019-11-22 Thread Andor Molnar (Jira)
[ https://issues.apache.org/jira/browse/HBASE-23303?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Andor Molnar updated HBASE-23303: - Description: Vulnerability scanners suggest that the following extra headers should be added to

[jira] [Updated] (HBASE-23303) Add security headers to REST server/info page

2019-11-18 Thread Andor Molnar (Jira)
[ https://issues.apache.org/jira/browse/HBASE-23303?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Andor Molnar updated HBASE-23303: - Description: Vulnerability scanners suggest that the following extra headers should be added to