Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 42 vulnerabilities #100

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

davidgeismar
Copy link
Owner

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • package.json

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
high severity 696/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIREGEX-1583908
Yes Proof of Concept
high severity 686/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.3
Prototype Pollution
SNYK-JS-AWSSDK-1059424
No Proof of Concept
high severity 706/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.7
Remote Memory Exposure
SNYK-JS-BL-608877
No Proof of Concept
medium severity 526/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 4.1
Arbitrary Code Injection
SNYK-JS-EJS-1049328
Yes Proof of Concept
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Remote Code Execution (RCE)
SNYK-JS-EJS-2803307
Yes Proof of Concept
high severity 696/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-JS-ENGINEIO-1056749
Yes Proof of Concept
medium severity 586/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.3
Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2332181
No Proof of Concept
low severity 344/1000
Why? Has a fix available, CVSS 2.6
Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2396346
No No Known Exploit
medium severity 586/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-JS-LODASH-1018905
Yes Proof of Concept
high severity 681/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.2
Command Injection
SNYK-JS-LODASH-1040724
Yes Proof of Concept
high severity 686/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.3
Prototype Pollution
SNYK-JS-LODASH-450202
Yes Proof of Concept
high severity 686/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.3
Prototype Pollution
SNYK-JS-LODASH-608086
Yes Proof of Concept
high severity 686/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.3
Prototype Pollution
SNYK-JS-LODASH-73638
Yes Proof of Concept
medium severity 541/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 4.4
Regular Expression Denial of Service (ReDoS)
SNYK-JS-LODASH-73639
Yes Proof of Concept
low severity 506/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.7
Prototype Pollution
SNYK-JS-MINIMIST-2429795
Yes Proof of Concept
medium severity 601/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.6
Prototype Pollution
SNYK-JS-MINIMIST-559764
Yes Proof of Concept
medium severity /1000
Why?
Arbitrary Code Injection
SNYK-JS-MORGAN-72579
No Proof of Concept
high severity /1000
Why?
Prototype Poisoning
SNYK-JS-QS-3153490
No Proof of Concept
medium severity /1000
Why?
Server-side Request Forgery (SSRF)
SNYK-JS-REQUEST-3361831
Yes Proof of Concept
high severity /1000
Why?
Denial of Service (DoS)
SNYK-JS-SOCKETIOPARSER-1056752
Yes Proof of Concept
critical severity /1000
Why?
Improper Input Validation
SNYK-JS-SOCKETIOPARSER-3091012
Yes No Known Exploit
medium severity /1000
Why?
Prototype Pollution
SNYK-JS-TOUGHCOOKIE-5672873
Yes Proof of Concept
high severity /1000
Why?
Regular Expression Denial of Service (ReDoS)
SNYK-JS-TRIM-1017038
No Proof of Concept
medium severity /1000
Why?
Arbitrary Code Injection
SNYK-JS-UNDERSCORE-1080984
Yes Proof of Concept
medium severity /1000
Why?
Prototype Pollution
SNYK-JS-XML2JS-5414874
No Proof of Concept
high severity 816/1000
Why? Mature exploit, Has a fix available, CVSS 8.6
Uninitialized Memory Exposure
npm:base64-url:20180512
Yes Mature
high severity 741/1000
Why? Mature exploit, Has a fix available, CVSS 7.1
Uninitialized Memory Exposure
npm:base64url:20180511
Yes Mature
low severity 506/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.7
Regular Expression Denial of Service (ReDoS)
npm:clean-css:20180306
Yes Proof of Concept
low severity 506/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.7
Regular Expression Denial of Service (ReDoS)
npm:debug:20170905
No Proof of Concept
high severity 619/1000
Why? Has a fix available, CVSS 8.1
Arbitrary Code Execution
npm:ejs:20161128
Yes No Known Exploit
medium severity 509/1000
Why? Has a fix available, CVSS 5.9
Cross-site Scripting (XSS)
npm:ejs:20161130
Yes No Known Exploit
medium severity 509/1000
Why? Has a fix available, CVSS 5.9
Denial of Service (DoS)
npm:ejs:20161130-1
Yes No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Regular Expression Denial of Service (ReDoS)
npm:fresh:20170908
No No Known Exploit
medium severity 636/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.3
Prototype Pollution
npm:lodash:20180130
Yes Proof of Concept
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Regular Expression Denial of Service (ReDoS)
npm:mime:20170907
No No Known Exploit
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Regular Expression Denial of Service (ReDoS)
npm:ms:20170412
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Regular Expression Denial of Service (ReDoS)
npm:negotiator:20160616
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Regular Expression Denial of Service (ReDoS)
npm:parsejson:20170908
Yes No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Denial of Service (DoS)
npm:qs:20140806
No No Known Exploit
medium severity 539/1000
Why? Has a fix available, CVSS 6.5
Denial of Service (DoS)
npm:qs:20140806-1
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Prototype Override Protection Bypass
npm:qs:20170213
No No Known Exploit
low severity 324/1000
Why? Has a fix available, CVSS 2.2
Uninitialized Memory Exposure
npm:utile:20180614
Yes No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Commit messages
Package name: google-auth-library The new version differs by 74 commits.
  • b6324ce 1.0.0
  • 10b4d5d feat: generate reference docs (#237)
  • 0bc61e3 chore: cleanup samples and readme (#240)
  • b8a47ca chore(package): update @ types/node to version 9.3.0 (#238)
  • bc5ddd6 chore: accept options objects in constructors (#230)
  • f388b8c chore(package): regen package-lock after merge
  • 811293a fix: cache promise instead of ProjectId (#216)
  • c2af227 chore: apply code style rules to javascript (#233)
  • a2fc08c fix: improve typing around tokens and add sample (#219)
  • c717429 chore: license check as posttest (#232)
  • d248a00 chore: update deps (#229)
  • 83ed61c feat: add support for code_verifier in getToken (#218)
  • 92d5fc2 chore: docs and samples for refresh token, update uris (#215)
  • bb9a74b feat: allow passing maxExpiry to verifyIdToken (#223)
  • a9ab95e docs: document proxy behavior and verify with a test (#221)
  • 26f6161 docs: add example and readme for using fromJSON (#220)
  • db1a4ab test: add test for verifyIdToken (#213)
  • e74d66f docs: add docs and samples (#201)
  • 7f0869b chore: update deps to latest versions (#210)
  • de318ab fix: Fixes mapping of FederatedSignonCertsResponse in verifyIdTokenAsync (#211)
  • b917e5d fix: update code to support typescript@2.6.2 (#209)
  • 0cd813c fix: retry checking isGCE (#193)
  • d6e3585 1.0.0-alpha.1
  • d5df378 fix: use urlencoded content-type for POST (#203)

See the full diff

Package name: googleapis The new version differs by 250 commits.
  • 8669d9a run npm install before npm publish (#944)
  • d571e5d release 25.0.0 (#932)
  • 2722f1f update package-lock.json (#942)
  • 515fa50 chore: asyncify generator (#926)
  • 0c306e5 chore: update source-map-support to 0.5.2 (#941)
  • 9cdb096 chore: remove node 7 from CI (#940)
  • eb86822 Update README.md (#928)
  • 658c7cb Update mocha to the latest version 🚀 (#935)
  • 8654a48 chore(package): update source-map-support to version 0.5.1 (#931)
  • 640c621 chore(package): update opn to version 5.2.0 (#925)
  • 573d96e Update js-green-licenses to the latest version 🚀 (#933)
  • e734909 Circleci tests (#937)
  • 474bed7 chore: Upgrade to the latest google-auth-library (#891)
  • efd4af5 chore(package): update semistandard to version 12.0.0 (#910)
  • 70a2ec0 fix: cleanup and fix samples (#916)
  • dfcae5a chore(package): update js-green-licenses to version 0.3.1 (#919)
  • 6a9b578 publishing 24.0.0 (#922)
  • cdf72a2 reverting breaking change (#921)
  • 8135ce0 updating googleapis (#920)
  • 4c4cf53 Revert "updating googleapis"
  • 2ffccde Revert "bump version, fix formatting"
  • a408328 bump version, fix formatting
  • c0a06ba updating googleapis
  • 6ab07d9 chore(package): update nock to version 9.1.5 (#902)

See the full diff

Package name: googlemaps The new version differs by 72 commits.

See the full diff

Package name: node-gcm The new version differs by 250 commits.
  • c6b9eab Restore old dependency versions in package-lock.json (#373)
  • 42afc1b Replace request with axios (#372) (thanks @ pmb-cl)
  • d5cfe6a README: Update instructions on obtaining FCM Server Key (#368)
  • e034e7d ci: improve node job names (#363)
  • 46f03d7 ci: add CI tests (#361)
  • 924a4f8 #360: Improve code sample for unregistered device token detection
  • a4df9a3 Fix #358: rectify coding mistake in failedTokens snippets
  • 345392c 1.0.5
  • f268b8b #353: npm audit: update vulnerable dependencies
  • 31e89bd 1.0.4
  • 72a883f Merge pull request #349 from marneborn/upgrade-request
  • dc80fc5 Merge pull request #337 from yog27ray/internalServer
  • 29bb027 upgrade lodash
  • 2b82cac use request@2.88.0
  • 4bec224 1.0.3
  • cbb1115 1.0.2
  • 6d0bcc6 Merge pull request #345 from pertu/allow-uri-override
  • fcb8d8c Move options.uri to overridable section
  • 6c77b95 Add unit tests for uri override
  • 2390554 Fix package.json: remove trailing comma in contributor list
  • 456b0de README: Fix formatting of `fcm_options` param doc
  • db66259 Merge pull request #342 from SpellChucker/add-fcm-options-message
  • e435347 Fix syntax of link
  • 859625a Update README with usage

See the full diff

Package name: sails The new version differs by 250 commits.
  • e46c83b 1.5.1
  • 023319e Update version of prompt to 1.2.1 (#7202)
  • ed349a1 Add note about supported versions of Postgres
  • 15b43ff Merge pull request #7181 from balderdashy/update-upgrading-to-1.0-docs
  • 39e34cd Update To1.0.md
  • 9c821ec Add note about undefined attributes
  • 799f2c0 Update README.md
  • 2533f67 Fix broken link in docs
  • ead0403 1.5.0
  • 6199f96 Merge pull request #7172 from ElizabethForest/master
  • 4bc6054 Merge pull request #7176 from sailscastshq/docs-typo-fix
  • 71844d4 fix: correct misspelt waterline
  • 780864e Merge pull request #7175 from jarodccrowe/master
  • 72609ac going over this PR with @ mikermcneil
  • b2bcf39 Add documentation regarding a breaking change in SSL connection syntax
  • 384e796 Merge pull request #7174 from eltociear/patch-1
  • 4a081c7 Fix typo in sails-run.js
  • 8c9012c Restore Construction Type
  • 869c0f3 disable no-unused-vars check
  • 9747d06 add handleConstructingSessionStore to allow for more flexibility
  • 0ad5947 Fix tests - avoid having mongo cause issues for later tests
  • cc0820b support connect-mongo v4
  • f399a2a Merge pull request #7158 from zsteinkamp/patch-1
  • 1b1ca7c Small text correction

See the full diff

Package name: sails-disk The new version differs by 85 commits.
  • 15faa44 1.0.0
  • a2b7ee6 1.0.0-12
  • 9d7118c Only set footprint keys for uniqueness violations.
  • a2c2261 Add some assertions.
  • a222824 Update gitignore and scripts
  • 3b3c334 1.0.0-11
  • cef95b4 Support updating the primary key value, as long as it's not using _id as the column.
  • aad2a15 Set _id column to value of primary key when creating records.
  • 333e2d1 1.0.0-10
  • c8a26c5 Add shim to replicate MongoDB's behavior w/ `{ $ne: null }` and empty arrays.
  • bf92cb8 1.0.0-9
  • af97943 Workaround issue with projections including only `_id`
  • b5b985b Relax restrictions on using `_id` column in sails disk.
  • f4adfd7 Add an entry in the `refCols` dictionary for every model, so we don't have to short-circuit checks for it later
  • b494fd9 In `find`, deserialize Buffer objects into `ref` attributes where possible.
  • 7aaaaa4 Merge pull request [Snyk] Security upgrade ejs from 0.8.8 to 3.1.6 #58 from balderdashy/expose-lib
  • 70ead96 (whoops) Add back 0.10 and 0.12 in appveyor.yml
  • beabe7a Merge pull request [Snyk] Security upgrade sails from 0.11.5 to 1.0.0 #57 from balderdashy/expose-lib
  • 9c80187 1.0.0-8
  • f7a349d Actually, don't expose the static lib. (No reason to do so, and better to not introduce something experimental if there's any chance it could make an app dependent on random stuff in a dev-only adapter)
  • 2d4d97e 1.0.0-7
  • f2dd761 Rename afterwards function to avoid perceived scope conflict (whether or not it'd ever actually be a big deal, this avoids any potential future scope issues from refactoring, etc).
  • 4051e5e 1.0.0-6
  • 250c32e Handle stray error (and a couple of other trivial changes just from when I was reading through the code)

See the full diff

Package name: sails-mysql The new version differs by 250 commits.
  • e9ca5d0 1.0.0
  • 1c8eba9 1.0.0-17
  • 2384285 Same as 2cc4850eb0fc3ff58eeaef044c2b14379af1be32 but for 2 other occurrences.
  • 2cc4850 Apply fix from eslint to properly pass through compileStatement() errors
  • ba40d9a Update eslint
  • ed86ee1 1.0.0-16
  • 227e9ba Bump versions of mariadb tests-- and explicitly test node 8
  • 917db33 Use mp-mysql@3 (see https://github.com/Memory leak balderdashy/sails#4264#issuecomment-353152823)
  • 5e8ed7e Follow-up to 075d7590dfb5fc51ee7c3084df87261b46ea5356
  • 075d759 Update machine runner to v15. (refs https://github.com/Memory leak balderdashy/sails#4264)
  • 0d0503c Even better
  • 6186297 Update language in config errors
  • d1f0791 1.0.0-15
  • d511f24 Allow `ref` type attributes to represent any object, not just Buffers.
  • 3a62cf5 1.0.0-14
  • b8c74aa Merge pull request #349 from balderdashy/revert-utf8mb4-default
  • b98a2f0 Revert code that defaults to the `utf8mb4` character set.
  • 987f467 Merge pull request #346 from balderdashy/support-emojis
  • 3adc445 1.0.0-13
  • 65aa28f lint fix
  • 9fd09c9 1.0.0-12
  • e9cbd78 Change default charset to support emojis. This also adds some comments and notes for the future.
  • 6efdddc 1.0.0-11
  • 056b12b use LONGTEXT by default because mysql truncates data silently

See the full diff

Package name: sails-postgresql The new version differs by 250 commits.
  • e9728fe 1.0.0
  • 3ee54ac 1.0.0-13
  • a2b0da4 Bump mp-postgresql version
  • 0266a58 Update `.exec({...})` to `.switch({...})`
  • 50a8e22 Update helpers to work w/ new machine runner
  • cf3a294 Bypass `bigint` validation for auto timestamps
  • b9352bd If invalid model definitions are detected, just return an error message _without_ a stack trace.
  • 296f538 Coerce empty string to zero when bigint column type is in use
  • 6dea61c Throw an error if `type: 'number'` is used with `columnType: 'bigint'`
  • 24164da Update language in config errors
  • 67aa86b 1.0.0-12
  • cae9019 Stringify strings before using them as values for JSON attributes
  • beb7415 1.0.0-11
  • 2691491 Allow `ref` type attributes to represent any object, not just Buffers.
  • bdf2b7d 1.0.0-10
  • 1b34e1f use column name when parsing values
  • b004869 1.0.0-9
  • a4c8d2c Merge pull request #270 from balderdashy/fixes
  • 8765654 bump min wl-util version
  • 913cad6 key orm by identity rather than table name
  • a0ae8a2 add depth validation to pre-process
  • 1196975 make sure to process each record when no child statements are needed
  • 2c894d2 pass true to process each record deep to show it uses column names
  • 5822b3d include strategy type when building the query cache

See the full diff

Package name: socket.io-redis The new version differs by 109 commits.
  • 5f475fb [chore] Release 5.0.0
  • f42e26d [perf] Use notepack instead of msgpack-lite (#218)
  • 05f926e [perf] Use pattern matching at the namespace level (#217)
  • d3d000b [chore] Release 4.0.1
  • a33499d [docs] Add link to Go implementation of socket.io-emitter (#199)
  • bceab01 [fix] Fix duplicate identifier declaration (#213)
  • 2354068 [chore] Release 4.0.0 (#202)
  • 7ae896a [fix] Fix remoteJoin/remoteLeave methods (#201)
  • 1dc1a9b [docs] Update code examples in the Readme (#194)
  • 38b8a2b [docs] Update History.md regarding the `return_buffers` option (#189)
  • 01028d0 [feature] Make customHook async (#181)
  • 2e0ca4e [chore] Release 3.1.0 (#180)
  • 8876d54 [docs] Document remoteDisconnect method (#179)
  • 11ab62b [feature] Implement remoteDisconnect method (#177)
  • df7cc77 [fix] Subscribe only once per room (#175)
  • a1861cb [test] Fix 'Connection is closed' errors when cleaning up tests (#178)
  • 598583c [test] Use quit() instead of end() to close Redis connection (#176)
  • ddd6906 [chore] Release 3.0.0 (#170)
  • 1d32abc [feature] Add some helper methods (#168)
  • e26590c [test] Add newer nodejs versions in Travis (#167)
  • a01262d [test] simplify tests by using beforeEach/afterEach methods (#166)
  • 0a5bd4c [perf] Micro-optimisations (#163)
  • 83fc741 [feature] Forward errors from pub/sub clients to the adapter (#160)
  • cdddf36 [chore] Replace msgpack with msgpack-lite (#156)

See the full diff

Package name: twilio The new version differs by 250 commits.
  • 07891d5 Release 3.41.0
  • 3120c68 [Librarian] Regenerated @ b99d9f1d3667442d965805ac71bf6185ee04b82c
  • c76264e fix: remove the lock file since this is a library
  • d073d8c fix: Page JSON parsing and integration tests (#546)
  • ef0d339 fix: add overloaded TS definitions for non-required params (#545)
  • 465d158 fix: Add method overload to VoiceResponse.prototype.play (#544)
  • 747a091 fix: don't re-parse parsed JSON (#543)
  • 6266910 feat: migrate from deprecated request module to axios (#542)
  • 5249e3b [Librarian] Regenerated @ ee964c66599ebcd125eb411ba410bde1e62b3503
  • ad2e98b Release 3.40.0
  • ec54ee2 [Librarian] Regenerated @ ee964c66599ebcd125eb411ba410bde1e62b3503
  • 5a65128 docs: add url parameter documentation in twilio.webhook() (#541)
  • 6d96611 fix: proper indentation (#534)
  • 3b07aca docs: guide for enabling lazy loading (#532)
  • 25ec77d feat: Faster requiring using optional lazy loading (#526)
  • deca8ff Release 3.39.5
  • f8f368c [Librarian] Regenerated @ 59055a0e4517ecbe8ab584e0f9b38f2a70cd94a8
  • 3d0e4a1 Release 3.39.4
  • 2d7f7fa [Librarian] Regenerated @ 0d359fdcea150a7f3ec36771ffeb0bd2bf34ea1d
  • 412b484 [Librarian] Regenerated @ d279b32f822f241b774d58939b2c4c04ca4152e9
  • 1294266 [Librarian] Regenerated @ d279b32f822f241b774d58939b2c4c04ca4152e9
  • 0d96c5b [Librarian] Regenerated @ d279b32f822f241b774d58939b2c4c04ca4152e9
  • 1286866 [Librarian] Regenerated @ d279b32f822f241b774d58939b2c4c04ca4152e9
  • 548eed3 [Librarian] Regenerated @ d279b32f822f241b774d58939b2c4c04ca4152e9

See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic

[//]: # (snyk:metadata:{"prId":"c0f6f54c-5ce4-42fb-9346-add3220d11e9","prPublicId":"c0f6f54c-5ce4-42fb-9346-add3220d11e9","dependencies":[{"name":"google-auth-library","from":"0.9.10","to":"1.0.0"},{"name":"googleapis","from":"2.1.7","to":"25.0.0"},{"name":"googlemaps","from":"1.0.1","to":"1.12.0"},{"name":"grunt","from":"0.4.2","to":"1.0.0"},{"name":"grunt-contrib-less","from":"0.11.1","to":"2.0.0"},{"name":"node-gcm","from":"0.10.0","to":"1.1.0"},{"name":"sails","from":"0.11.5","to":"1.5.1"},{"name":"sails-disk","from":"0.10.10","to":"1.0.0"},{"name":"sails-hook-email","from":"0.10.3","to":"0.11.0"},{"name":"sails-mysql","from":"0.10.12","to":"1.0.0"},{"name":"sails-postgresql","from":"0.10.15","to":"1.0.0"},{"name":"socket.io-redis","from":"0.1.4","to":"5.0.0"},{"name":"twilio","from":"2.11.1","to":"3.41.0"}],"packageManager":"npm","projectPublicId":"dfc35bff-9146-4d95-95af-cad2e108c9e3","projectUrl":"https://app.snyk.io/org/davidgeismar/project/dfc35bff-9146-4d95-95af-cad2e108c9e3?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JS-ANSIREGEX-1583908","SNYK-JS-AWSSDK-1059424","SNYK-JS-BL-608877","SNYK-JS-EJS-1049328","SNYK-JS-EJS-2803307","npm:ejs:20161128","npm:ejs:20161130","npm:ejs:20161130-1","SNYK-JS-ENGINEIO-1056749","SNYK-JS-FOLLOWREDIRECTS-2332181","SNYK-JS-FOLLOWREDIRECTS-2396346","SNYK-JS-LODASH-1018905","SNYK-JS-LODASH-1040724","SNYK-JS-LODASH-450202","SNYK-JS-LODASH-608086","SNYK-JS-LODASH-73638","SNYK-JS-LODASH-73639","npm:lodash:20180130","SNYK-JS-MINIMIST-2429795","SNYK-JS-MINIMIST-559764","SNYK-JS-MORGAN-72579","SNYK-JS-QS-3153490","npm:qs:20140806","npm:qs:20140806-1","npm:qs:20170213","SNYK-JS-REQUEST-3361831","SNYK-JS-SOCKETIOPARSER-1056752","SNYK-JS-SOCKETIOPARSER-3091012","SNYK-JS-TOUGHCOOKIE-5672873","SNYK-JS-TRIM-1017038","SNYK-JS-UNDERSC...

The following vulnerabilities are fixed with an upgrade:
- https://snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
- https://snyk.io/vuln/SNYK-JS-AWSSDK-1059424
- https://snyk.io/vuln/SNYK-JS-BL-608877
- https://snyk.io/vuln/SNYK-JS-EJS-1049328
- https://snyk.io/vuln/SNYK-JS-EJS-2803307
- https://snyk.io/vuln/SNYK-JS-ENGINEIO-1056749
- https://snyk.io/vuln/SNYK-JS-FOLLOWREDIRECTS-2332181
- https://snyk.io/vuln/SNYK-JS-FOLLOWREDIRECTS-2396346
- https://snyk.io/vuln/SNYK-JS-LODASH-1018905
- https://snyk.io/vuln/SNYK-JS-LODASH-1040724
- https://snyk.io/vuln/SNYK-JS-LODASH-450202
- https://snyk.io/vuln/SNYK-JS-LODASH-608086
- https://snyk.io/vuln/SNYK-JS-LODASH-73638
- https://snyk.io/vuln/SNYK-JS-LODASH-73639
- https://snyk.io/vuln/SNYK-JS-MINIMIST-2429795
- https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
- https://snyk.io/vuln/SNYK-JS-MORGAN-72579
- https://snyk.io/vuln/SNYK-JS-QS-3153490
- https://snyk.io/vuln/SNYK-JS-REQUEST-3361831
- https://snyk.io/vuln/SNYK-JS-SOCKETIOPARSER-1056752
- https://snyk.io/vuln/SNYK-JS-SOCKETIOPARSER-3091012
- https://snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
- https://snyk.io/vuln/SNYK-JS-TRIM-1017038
- https://snyk.io/vuln/SNYK-JS-UNDERSCORE-1080984
- https://snyk.io/vuln/SNYK-JS-XML2JS-5414874
- https://snyk.io/vuln/npm:base64-url:20180512
- https://snyk.io/vuln/npm:base64url:20180511
- https://snyk.io/vuln/npm:clean-css:20180306
- https://snyk.io/vuln/npm:debug:20170905
- https://snyk.io/vuln/npm:ejs:20161128
- https://snyk.io/vuln/npm:ejs:20161130
- https://snyk.io/vuln/npm:ejs:20161130-1
- https://snyk.io/vuln/npm:fresh:20170908
- https://snyk.io/vuln/npm:lodash:20180130
- https://snyk.io/vuln/npm:mime:20170907
- https://snyk.io/vuln/npm:ms:20170412
- https://snyk.io/vuln/npm:negotiator:20160616
- https://snyk.io/vuln/npm:parsejson:20170908
- https://snyk.io/vuln/npm:qs:20140806
- https://snyk.io/vuln/npm:qs:20140806-1
- https://snyk.io/vuln/npm:qs:20170213
- https://snyk.io/vuln/npm:utile:20180614
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants