From 98db0ad0bdcf4712009de8872a7f38eb984c7f5b Mon Sep 17 00:00:00 2001 From: snyk-bot Date: Tue, 25 Jan 2022 16:30:44 +0000 Subject: [PATCH] fix: examples/using-wordpress/package.json to reduce vulnerabilities The following vulnerabilities are fixed with an upgrade: - https://snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908 --- examples/using-wordpress/package.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/examples/using-wordpress/package.json b/examples/using-wordpress/package.json index f1346953f18d3..533352d2da3eb 100644 --- a/examples/using-wordpress/package.json +++ b/examples/using-wordpress/package.json @@ -5,7 +5,7 @@ "version": "1.0.0-beta.6", "author": "Sebastien Fichot ", "dependencies": { - "gatsby": "^2.0.0", + "gatsby": "^4.6.0", "gatsby-image": "^2.0.5", "gatsby-plugin-glamor": "^2.0.5", "gatsby-plugin-react-helmet": "^3.0.0",