Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

This only applies if the class JsonErrorReportValue is used.  FlexDeploy code does not use this class anywhere its code and as a result FlexDeploy is not at risk from this vulnerability.

PostGreSQL vulnerabilities:

  • FLEXDEPLOY-7172 - CVE-2022-41946 only affects large SQL statements and FlexDeploy does not generate any statements that large. Postgres JDBC driver will be upgraded in an upcoming release.

January 20, 2023    

A Critical Patch Update was released on January 20, 2023, to address a vulnerability in the following versions: 

...