From 794eb661c7268cd8dde983e4065a4e55d769fbf7 Mon Sep 17 00:00:00 2001 From: snyk-bot Date: Thu, 13 Jan 2022 02:02:50 +0000 Subject: [PATCH] fix: examples/using-wordpress/package.json to reduce vulnerabilities The following vulnerabilities are fixed with an upgrade: - https://snyk.io/vuln/SNYK-JS-NODEFORGE-2330875 - https://snyk.io/vuln/SNYK-JS-NODEFORGE-2331908 --- examples/using-wordpress/package.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/examples/using-wordpress/package.json b/examples/using-wordpress/package.json index f97407af8ab29..412b115e60e6f 100644 --- a/examples/using-wordpress/package.json +++ b/examples/using-wordpress/package.json @@ -5,7 +5,7 @@ "version": "0.1.0", "author": "Vishwa Mehta ", "dependencies": { - "gatsby": "^2.13.73", + "gatsby": "^3.13.0", "gatsby-source-wordpress": "^3.0.0", "react": "^16.9.0", "react-dom": "^16.9.0",