Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk-dev] Fix for 43 vulnerabilities #12

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

AudreyBudryte2
Copy link
Owner

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • package.json
    • package-lock.json

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
high severity 169/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: High, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00049, Social Trends: No, Days since published: 129, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.99, Likelihood: 2.81, Score Version: V5
Prototype Pollution
SNYK-JS-DOTTIE-3332763
No Proof of Concept
high severity 124/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: High, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00066, Social Trends: No, Days since published: 329, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.99, Likelihood: 2.06, Score Version: V5
Denial of Service (DoS)
SNYK-JS-ENGINEIO-3136336
Yes No Known Exploit
high severity 193/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: None, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: High, Attack Vector: Network, EPSS: 0.00197, Social Trends: No, Days since published: 1201, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 98, Impact: 8.63, Likelihood: 2.23, Score Version: V5
Authorization Bypass
SNYK-JS-EXPRESSJWT-575022
Yes No Known Exploit
high severity 152/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: High, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00044, Social Trends: No, Days since published: 451, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.99, Likelihood: 2.52, Score Version: V5
Denial of Service (DoS)
SNYK-JS-FILETYPE-2958042
No No Known Exploit
medium severity 204/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: None, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): Low, Attack Complexity: High, Attack Vector: Local, EPSS: 0.00045, Social Trends: No, Days since published: 551, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 98, Impact: 8.63, Likelihood: 2.36, Score Version: V5
Directory Traversal
SNYK-JS-GRUNT-2635969
No Proof of Concept
medium severity 215/1000
Why? Confidentiality impact: Low, Integrity impact: High, Availability impact: High, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): Low, Attack Complexity: High, Attack Vector: Local, EPSS: 0.00042, Social Trends: No, Days since published: 523, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 98, Impact: 9.08, Likelihood: 2.36, Score Version: V5
Race Condition
SNYK-JS-GRUNT-2813632
No Proof of Concept
medium severity 175/1000
Why? Confidentiality impact: Low, Integrity impact: High, Availability impact: Low, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): Low, Attack Complexity: High, Attack Vector: Network, EPSS: 0.00046, Social Trends: No, Days since published: 298, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 7.84, Likelihood: 2.23, Score Version: V5
Improper Authentication
SNYK-JS-JSONWEBTOKEN-3180022
Yes No Known Exploit
medium severity 115/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: None, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00053, Social Trends: No, Days since published: 298, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 4.19, Likelihood: 2.74, Score Version: V5
Improper Restriction of Security Token Assignment
SNYK-JS-JSONWEBTOKEN-3180024
Yes No Known Exploit
medium severity 193/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: None, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): Low, Attack Complexity: High, Attack Vector: Network, EPSS: 0.0005, Social Trends: No, Days since published: 298, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 8.63, Likelihood: 2.23, Score Version: V5
Use of a Broken or Risky Cryptographic Algorithm
SNYK-JS-JSONWEBTOKEN-3180026
Yes No Known Exploit
medium severity 63/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: Low, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00182, Social Trends: No, Days since published: 973, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 2.35, Likelihood: 2.64, Score Version: V5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-LODASH-1018905
No Proof of Concept
high severity 239/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: High, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): High, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00606, Social Trends: No, Days since published: 973, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 9.79, Likelihood: 2.43, Score Version: V5
Command Injection
SNYK-JS-LODASH-1040724
No Proof of Concept
high severity 151/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: Low, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.01362, Social Trends: No, Days since published: 1567, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.62, Likelihood: 2.67, Score Version: V5
Prototype Pollution
SNYK-JS-LODASH-450202
No Proof of Concept
high severity 150/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: Low, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.01055, Social Trends: No, Days since published: 1151, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.62, Likelihood: 2.67, Score Version: V5
Prototype Pollution
SNYK-JS-LODASH-608086
No Proof of Concept
high severity 149/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: Low, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00117, Social Trends: No, Days since published: 1717, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.62, Likelihood: 2.64, Score Version: V5
Prototype Pollution
SNYK-JS-LODASH-73638
No Proof of Concept
medium severity 133/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: High, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): High, Attack Complexity: High, Attack Vector: Network, EPSS: 0.00317, Social Trends: No, Days since published: 1655, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 5.99, Likelihood: 2.2, Score Version: V5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-LODASH-73639
No Proof of Concept
medium severity 49/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: Low, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00051, Social Trends: No, Days since published: 363, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 2.35, Likelihood: 2.06, Score Version: V5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-MINIMATCH-3050818
No No Known Exploit
high severity 114/1000
Why? Confidentiality impact: None, Integrity impact: High, Availability impact: None, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00353, Social Trends: No, Days since published: 559, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.99, Likelihood: 1.9, Score Version: V5
Directory Traversal
SNYK-JS-MOMENT-2440688
No No Known Exploit
medium severity 148/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: None, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00103, Social Trends: No, Days since published: 978, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 4.19, Likelihood: 3.52, Score Version: V5
Validation Bypass
SNYK-JS-SANITIZEHTML-1070780
Yes Proof of Concept
medium severity 106/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: None, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00103, Social Trends: No, Days since published: 978, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 4.19, Likelihood: 2.52, Score Version: V5
Access Restriction Bypass
SNYK-JS-SANITIZEHTML-1070786
Yes No Known Exploit
medium severity 60/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: Low, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00055, Social Trends: No, Days since published: 413, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 2.35, Likelihood: 2.52, Score Version: V5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-SANITIZEHTML-2957526
Yes No Known Exploit
critical severity 233/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: Low, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.01055, Social Trends: No, Days since published: 1134, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Critical, Package Popularity Score: 99, Impact: 9.08, Likelihood: 2.56, Score Version: V5
Arbitrary Code Execution
SNYK-JS-SANITIZEHTML-585892
Yes No Known Exploit
high severity 169/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: High, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00091, Social Trends: No, Days since published: 117, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.99, Likelihood: 2.81, Score Version: V5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
No Proof of Concept
high severity 133/1000
Why? Confidentiality impact: High, Integrity impact: Low, Availability impact: Low, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: High, Attack Vector: Network, EPSS: 0.01055, Social Trends: No, Days since published: 451, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 7.84, Likelihood: 1.69, Score Version: V5
SQL Injection
SNYK-JS-SEQUELIZE-2959225
No No Known Exploit
high severity 129/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: Low, Scope: Changed, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00076, Social Trends: No, Days since published: 241, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 6.22, Likelihood: 2.06, Score Version: V5
Improper Filtering of Special Elements
SNYK-JS-SEQUELIZE-3324088
No No Known Exploit
medium severity 49/1000
Why? Confidentiality impact: Low, Integrity impact: None, Availability impact: None, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00087, Social Trends: No, Days since published: 241, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 2.35, Likelihood: 2.06, Score Version: V5
Information Exposure
SNYK-JS-SEQUELIZE-3324089
No No Known Exploit
medium severity 107/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: Low, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): Low, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.0005, Social Trends: No, Days since published: 241, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 5.62, Likelihood: 1.89, Score Version: V5
Access of Resource Using Incompatible Type ('Type Confusion')
SNYK-JS-SEQUELIZE-3324090
No No Known Exploit
high severity 124/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: High, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.0011, Social Trends: No, Days since published: 145, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.99, Likelihood: 2.06, Score Version: V5
Denial of Service (DoS)
SNYK-JS-SOCKETIOPARSER-5596892
Yes No Known Exploit
high severity 159/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: High, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00088, Social Trends: No, Days since published: 536, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 98, Impact: 5.99, Likelihood: 2.64, Score Version: V5
Denial of Service (DoS)
SNYK-JS-SQLITE3-2388645
No Proof of Concept
high severity 180/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: High, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: High, Attack Vector: Network, EPSS: 0.00143, Social Trends: No, Days since published: 216, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 98, Impact: 9.79, Likelihood: 1.84, Score Version: V5
Arbitrary Code Execution
SNYK-JS-SQLITE3-3358947
No No Known Exploit
high severity 95/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: None, Scope: Changed, Exploit Maturity: No data, User Interaction (UI): Required, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Local, EPSS: 0.00889, Social Trends: No, Days since published: 803, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 9.6, Likelihood: 0.989, Score Version: V5
Arbitrary File Overwrite
SNYK-JS-TAR-1536528
No No Known Exploit
high severity 97/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: None, Scope: Changed, Exploit Maturity: No data, User Interaction (UI): Required, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Local, EPSS: 0.01656, Social Trends: No, Days since published: 803, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 9.6, Likelihood: 1.01, Score Version: V5
Arbitrary File Overwrite
SNYK-JS-TAR-1536531
No No Known Exploit
low severity 40/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: Low, Scope: Unchanged, Exploit Maturity: Unproven, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: High, Attack Vector: Network, EPSS: 0.01055, Social Trends: No, Days since published: 802, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Low, Package Popularity Score: 99, Impact: 2.35, Likelihood: 1.69, Score Version: V5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-TAR-1536758
No No Known Exploit
high severity 97/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: Low, Scope: Changed, Exploit Maturity: No data, User Interaction (UI): Required, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Local, EPSS: 0.0011, Social Trends: No, Days since published: 775, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 9.95, Likelihood: 0.969, Score Version: V5
Arbitrary File Write
SNYK-JS-TAR-1579147
No No Known Exploit
high severity 97/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: Low, Scope: Changed, Exploit Maturity: No data, User Interaction (UI): Required, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Local, EPSS: 0.0011, Social Trends: No, Days since published: 775, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 9.95, Likelihood: 0.969, Score Version: V5
Arbitrary File Write
SNYK-JS-TAR-1579152
No No Known Exploit
high severity 97/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: Low, Scope: Changed, Exploit Maturity: No data, User Interaction (UI): Required, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Local, EPSS: 0.00059, Social Trends: No, Days since published: 775, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 9.95, Likelihood: 0.968, Score Version: V5
Arbitrary File Write
SNYK-JS-TAR-1579155
No No Known Exploit
high severity 213/1000
Why? Confidentiality impact: High, Integrity impact: None, Availability impact: None, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00659, Social Trends: No, Days since published: 3120, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 5.99, Likelihood: 3.54, Score Version: V5
Authentication Bypass
npm:jsonwebtoken:20150331
Yes Proof of Concept
high severity 163/1000
Why? Confidentiality impact: High, Integrity impact: High, Availability impact: None, Scope: Changed, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: High, Attack Vector: Network, EPSS: 0.01055, Social Trends: No, Days since published: 2637, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: High, Package Popularity Score: 99, Impact: 9.6, Likelihood: 1.69, Score Version: V5
Forgeable Public/Private Tokens
npm:jws:20160726
Yes No Known Exploit
medium severity 140/1000
Why? Confidentiality impact: Low, Integrity impact: Low, Availability impact: Low, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): Low, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00097, Social Trends: No, Days since published: 2070, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 5.62, Likelihood: 2.48, Score Version: V5
Prototype Pollution
npm:lodash:20180130
No Proof of Concept
medium severity 45/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: Low, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00581, Social Trends: No, Days since published: 2813, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 2.35, Likelihood: 1.9, Score Version: V5
Regular Expression Denial of Service (ReDoS)
npm:moment:20160126
No No Known Exploit
medium severity 102/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: High, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: High, Attack Vector: Network, EPSS: 0.01055, Social Trends: No, Days since published: 2548, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 5.99, Likelihood: 1.69, Score Version: V5
Regular Expression Denial of Service (ReDoS)
npm:moment:20161019
No No Known Exploit
low severity 40/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: Low, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: High, Attack Vector: Network, EPSS: 0.00234, Social Trends: No, Days since published: 2148, Reachable: No, Transitive dependency: Yes, Is Malicious: No, Business Criticality: High, Provider Urgency: Low, Package Popularity Score: 99, Impact: 2.35, Likelihood: 1.67, Score Version: V5
Regular Expression Denial of Service (ReDoS)
npm:moment:20170905
No No Known Exploit
medium severity 46/1000
Why? Confidentiality impact: Low, Integrity impact: None, Availability impact: None, Scope: Unchanged, Exploit Maturity: No data, User Interaction (UI): Required, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.00132, Social Trends: No, Days since published: 2901, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 2.35, Likelihood: 1.93, Score Version: V5
Cross-site Scripting (XSS)
npm:sanitize-html:20141024
No No Known Exploit
medium severity 48/1000
Why? Confidentiality impact: None, Integrity impact: Low, Availability impact: None, Scope: Changed, Exploit Maturity: No data, User Interaction (UI): Required, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.01055, Social Trends: No, Days since published: 2631, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 2.39, Likelihood: 1.96, Score Version: V5
Cross-site Scripting (XSS)
npm:sanitize-html:20160801
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Commit messages
Package name: dottie The new version differs by 6 commits.
  • e0c8bae 2.0.4
  • 7d3aee1 rudimentary __proto__ guarding
  • b48e227 add github action to run tests
  • 001ca40 2.0.3
  • dbf26a6 Setting a null value should convert it to object (#37)
  • b581120 added power support arch ppc64le on yml file. (#35)

See the full diff

Package name: grunt The new version differs by 21 commits.
  • 82d79b8 1.5.3
  • 572d79b Merge pull request #1745 from gruntjs/fix-copy-op
  • 58016ff Patch up race condition in symlink copying.
  • 0749e1d Merge pull request #1746 from JamieSlome/patch-1
  • 69b7c50 Create SECURITY.md
  • ac667b2 1.5.2
  • 7f15fd5 Update Changelog
  • b0ec6e1 Merge pull request #1743 from gruntjs/cleanup-link
  • 433f91b Clean up link handling
  • d5969ec 1.5.1
  • ad22608 Merge pull request #1742 from gruntjs/update-symlink-test
  • 0652305 Fix symlink test
  • a7ab0a8 1.5.0
  • b2b2c2b Updated changelog
  • 3eda6ae Merge pull request #1740 from gruntjs/update-deps-22-10
  • 47d32de Update testing matrix
  • 2e9161c More updates
  • 04b960e Remove console log
  • aad3d45 Update dependencies, tests...
  • fdc7056 Merge pull request #1736 from justlep/main
  • e35fe54 support .cjs extension

See the full diff

Package name: semver The new version differs by 82 commits.
  • e7b78de chore: release 7.5.2
  • 58c791f fix: diff when detecting major change from prerelease (#566)
  • 5c8efbc fix: preserve build in raw after inc (#565)
  • 717534e fix: better handling of whitespace (#564)
  • 2f738e9 chore: bump @ npmcli/template-oss from 4.14.1 to 4.15.1 (#558)
  • aa016a6 chore: release 7.5.1
  • d30d25a fix: show type on invalid semver error (#559)
  • 09c69e2 chore: bump @ npmcli/template-oss from 4.13.0 to 4.14.1 (#555)
  • 5b02ad7 chore: release 7.5.0
  • e219bb4 fix: throw on bad version with correct error message (#552)
  • 503a4e5 feat: allow identifierBase to be false (#548)
  • fc2f3df fix: incorrect results from diff sometimes with prerelease versions (#546)
  • 2781767 fix: avoid re-instantiating SemVer during diff compare (#547)
  • 82aa7f6 chore: release 7.4.0
  • 731d896 chore: enable CD (#545)
  • 940723d fix: intersects with v0.0.0 and v0.0.0-0 (#538)
  • aa516b5 fix: faster parse options (#535)
  • 61e6ea1 fix: faster cache key factory for range (#536)
  • f8b8b61 fix: optimistic parse (#541)
  • 796cbe2 fix: semver.diff prerelease to release recognition (#533)
  • 3f222b1 fix: reuse comparators on subset (#537)
  • 113f513 feat: identifierBase parameter for .inc (#532)
  • ea689bc chore: basic type test for RELEASE_TYPES
  • c5d29df docs: Add "Constants" section to README

See the full diff

Package name: sequelize The new version differs by 213 commits.
  • d3f5b5a feat: throw an error if attribute includes parentheses (fixes CVE-2023-22578) (#15710)
  • 53bd9b7 meta: fix null test getWhereConditions (#15705)
  • 13f2e89 fix: accept undefined in where (#15703)
  • d9e0728 fix: throw if where receives an invalid value (#15699)
  • 48d6193 fix: update moment-timezone version (#15685)
  • fd4afa6 feat(types): use retry-as-promised types for retry options to match documentation (#15484)
  • 1247c01 feat: add support for bigints (backport of #14485) (#15413)
  • 94beace feat(postgres): add support for lock_timeout [#15345] (#15355)
  • 7885000 fix(oracle): remove hardcoded maxRows value (#15323)
  • bc39fd6 fix: fix parameters not being replaced when after $$ strings (#15307)
  • a205765 fix(postgres): invalidate connection after client-side timeout (#15283)
  • 67e69cd fix: remove options.model overwrite on bulkUpdate (#15252)
  • 00c6da3 fix(types): add instance.dataValues property to model.d.ts (#15240)
  • bf98d7c meta: swap Slack links (#15159)
  • 7990095 fix: don't treat \ as escape in standard strings, support E-strings, support vars after ->> operator, treat lowercase e as valid e-string prefix (#15139)
  • 851daaf fix(types): fix TS 4.9 excessive depth error on `InferAttributes` (v6) (#15135)
  • 9dd93b8 fix(types): expose legacy "types" folder in export alias ( #15123)
  • 06ad05d feat(oracle): add support for `dialectOptions.connectString` (#15042)
  • a44772e feat(snowflake): Add support for `QueryGenerator#tableExistsQuery` (#15087)
  • 55051d0 docs: add missing ssl options for sequelize instance (v6) (#15049)
  • 5c88734 docs(model): Added paranoid option for Model.BelongsToMany.through (#15065)
  • 7203b66 fix(postgres): add custom order direction to subQuery ordering with minified alias (#15056)
  • 5f621d7 fix(oracle): add support for Oracle DB 18c CI (#15016)
  • 3468378 feat(types): add typescript 4.8 compatibility (#14990)

See the full diff

Package name: socket.io The new version differs by 99 commits.
  • 8be95b3 chore(release): 4.5.2
  • ba497ee fix(uws): prevent the server from crashing after upgrade
  • 2803871 ci: add explicit permissions to workflow (#4466)
  • 134226e refactor: add missing constraints (#4431)
  • 9890b03 chore: bump dependencies
  • 713a6b4 chore: bump mocha to version 10.0.0
  • 18f3fda fix: prevent the socket from joining a room after disconnection
  • 5ab8289 chore(release): 4.5.1
  • 30430f0 fix: forward the local flag to the adapter when using fetchSockets()
  • 9b43c91 fix(typings): add HTTPS server to accepted types (#4351)
  • 8ecfcba chore(release): 4.5.0
  • 572133a docs(examples): update example with webpack
  • 6e1bb62 chore: bump engine.io to version 6.2.0
  • 06e6838 docs(examples): add server bundling example with rollup
  • 1f03a44 docs(examples): update create-react-app example (#4347)
  • be3d7f0 docs(examples): add TODO example with Postgres and Node.js cluster
  • d12aab2 docs(examples): add example with express-session
  • 9f75868 docs(examples): pin the version of karma-jasmine-html-reporter
  • 0b35dc7 refactor: make the protocol implementation stricter
  • 531104d feat: add support for catch-all listeners for outgoing packets
  • 8b20457 feat: broadcast and expect multiple acks
  • 0b7d70c chore: bump lockfile to v2
  • 2f96438 chore: bump engine.io version to fix CVE-2022-21676 (#4262)
  • 02c87a8 fix(typings): ensure compatibility with TypeScript 3.x (#4259)

See the full diff

Package name: sqlite3 The new version differs by 129 commits.
  • 6a806f8 v5.1.5
  • edb1934 Fixed code execution vulnerability due to Object coercion
  • 3a48888 Updated bundled SQLite to v3.41.1
  • c1440bd Fixed rpath linker option when using a custom sqlite (#1654)
  • 93affa4 Update microsoft/setup-msbuild action to v1.3
  • 6f6318e v5.1.4
  • aeafe25 Revert "Renamed `master` references to `main`"
  • 57ce2d4 Fixed glib compatibility by downgrading to Ubuntu 20
  • af8e567 Renamed `master` references to `main`
  • 8fd18a3 Extracted function checking code into macro
  • 5c94f75 v5.1.3
  • aec0d31 Updated bundled SQLite to v3.40.0
  • 1980f10 v5.1.2
  • 7aa29fe Updated bundled SQLite to v3.39.4
  • c4fca9f v5.1.1
  • ea71343 Added Darwin ARM64 to prebuilt binaries list in README
  • ec154ab Added Darwin ARM64 prebuilt binaries
  • 9290d8c v5.1.0
  • 9e9079d Updated types file
  • 946a3f6 Added ability to receive updates from `sqlite3_update_hook`
  • 97cc584 Added yarn.lock to gitignore
  • 572f05e Fixed importing `sqlite3#verbose` using destructuring syntax (#1632)
  • c366ef9 Fixed remaining method declarations (#1633)
  • f0090b8 Added `.configure('limit', ...` to library type file

See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Prototype Pollution
🦉 Denial of Service (DoS)
🦉 Directory Traversal
🦉 More lessons are available in Snyk Learn

The following vulnerabilities are fixed with an upgrade:
- https://dev.snyk.io/vuln/SNYK-JS-DOTTIE-3332763
- https://dev.snyk.io/vuln/SNYK-JS-ENGINEIO-3136336
- https://dev.snyk.io/vuln/SNYK-JS-EXPRESSJWT-575022
- https://dev.snyk.io/vuln/SNYK-JS-FILETYPE-2958042
- https://dev.snyk.io/vuln/SNYK-JS-GRUNT-2635969
- https://dev.snyk.io/vuln/SNYK-JS-GRUNT-2813632
- https://dev.snyk.io/vuln/SNYK-JS-JSONWEBTOKEN-3180022
- https://dev.snyk.io/vuln/SNYK-JS-JSONWEBTOKEN-3180024
- https://dev.snyk.io/vuln/SNYK-JS-JSONWEBTOKEN-3180026
- https://dev.snyk.io/vuln/SNYK-JS-LODASH-1018905
- https://dev.snyk.io/vuln/SNYK-JS-LODASH-1040724
- https://dev.snyk.io/vuln/SNYK-JS-LODASH-450202
- https://dev.snyk.io/vuln/SNYK-JS-LODASH-608086
- https://dev.snyk.io/vuln/SNYK-JS-LODASH-73638
- https://dev.snyk.io/vuln/SNYK-JS-LODASH-73639
- https://dev.snyk.io/vuln/SNYK-JS-MINIMATCH-3050818
- https://dev.snyk.io/vuln/SNYK-JS-MOMENT-2440688
- https://dev.snyk.io/vuln/SNYK-JS-SANITIZEHTML-1070780
- https://dev.snyk.io/vuln/SNYK-JS-SANITIZEHTML-1070786
- https://dev.snyk.io/vuln/SNYK-JS-SANITIZEHTML-2957526
- https://dev.snyk.io/vuln/SNYK-JS-SANITIZEHTML-585892
- https://dev.snyk.io/vuln/SNYK-JS-SEMVER-3247795
- https://dev.snyk.io/vuln/SNYK-JS-SEQUELIZE-2959225
- https://dev.snyk.io/vuln/SNYK-JS-SEQUELIZE-3324088
- https://dev.snyk.io/vuln/SNYK-JS-SEQUELIZE-3324089
- https://dev.snyk.io/vuln/SNYK-JS-SEQUELIZE-3324090
- https://dev.snyk.io/vuln/SNYK-JS-SOCKETIOPARSER-5596892
- https://dev.snyk.io/vuln/SNYK-JS-SQLITE3-2388645
- https://dev.snyk.io/vuln/SNYK-JS-SQLITE3-3358947
- https://dev.snyk.io/vuln/SNYK-JS-TAR-1536528
- https://dev.snyk.io/vuln/SNYK-JS-TAR-1536531
- https://dev.snyk.io/vuln/SNYK-JS-TAR-1536758
- https://dev.snyk.io/vuln/SNYK-JS-TAR-1579147
- https://dev.snyk.io/vuln/SNYK-JS-TAR-1579152
- https://dev.snyk.io/vuln/SNYK-JS-TAR-1579155
- https://dev.snyk.io/vuln/npm:jsonwebtoken:20150331
- https://dev.snyk.io/vuln/npm:jws:20160726
- https://dev.snyk.io/vuln/npm:lodash:20180130
- https://dev.snyk.io/vuln/npm:moment:20160126
- https://dev.snyk.io/vuln/npm:moment:20161019
- https://dev.snyk.io/vuln/npm:moment:20170905
- https://dev.snyk.io/vuln/npm:sanitize-html:20141024
- https://dev.snyk.io/vuln/npm:sanitize-html:20160801
@github-actions
Copy link

Oh no! Found issues with the headers of your website :(

  • Issue found: Remove field: server (error)
  • Issue found: Missing field: content-security-policy (error)
  • Issue found: Missing field: referrer-policy (error)
  • Issue found: Missing field: strict-transport-security (error)
  • Issue found: Missing field: x-content-type-options (error)
  • Issue found: Missing field: feature-policy (error)
  • Issue found: Missing field: access-control-allow-origin (warn)
  • Issue found: Missing field: access-control-allow-methods (warn)
  • Issue found: Missing field: access-control-allow-headers (warn)
  • Issue found: Missing field: link (warn)
  • Issue found: Missing field: age (warn)
  • Issue found: Missing field: content-length (warn)
  • Issue found: Deprecated field: p3p (warn)
  • Issue found: Deprecated field: expires (warn)
  • Issue found: Deprecated field: x-frame-options (warn)
  • Issue found: Extra field: content-security-policy-report-only (info)
  • Issue found: Extra field: set-cookie (info)
  • Issue found: Extra field: accept-ranges (info)
  • Issue found: Extra field: vary (info)
  • Issue found: Extra field: connection (info)
  • Issue found: Extra field: transfer-encoding (info)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants