Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 11 vulnerabilities #9

Closed
wants to merge 1 commit into from

Conversation

snyk-bot
Copy link

Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • SCA/JS/package.json
    • SCA/JS/package-lock.json

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
high severity 696/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-JS-ENGINEIO-1056749
Yes Proof of Concept
high severity 686/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.3
Prototype Pollution
SNYK-JS-INI-1048974
Yes Proof of Concept
critical severity 715/1000
Why? Has a fix available, CVSS 9.8
DLL Injection
SNYK-JS-KERBEROS-568900
No No Known Exploit
medium severity 586/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-JS-WS-1296835
Yes Proof of Concept
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Regular Expression Denial of Service (ReDoS)
npm:debug:20170905
Yes No Known Exploit
medium severity 469/1000
Why? Has a fix available, CVSS 5.1
Denial of Service (DoS)
npm:mem:20180117
Yes No Known Exploit
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Regular Expression Denial of Service (ReDoS)
npm:ms:20170412
Yes No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Regular Expression Denial of Service (ReDoS)
npm:negotiator:20160616
No No Known Exploit
high severity 756/1000
Why? Mature exploit, Has a fix available, CVSS 7.4
Uninitialized Memory Exposure
npm:npmconf:20180512
Yes Mature
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
npm:semver:20150403
Yes No Known Exploit
high severity 761/1000
Why? Mature exploit, Has a fix available, CVSS 7.5
Denial of Service (DoS)
npm:ws:20171108
Yes Mature

(*) Note that the real score may have changed since the PR was raised.

Commit messages
Package name: errorhandler The new version differs by 85 commits.

See the full diff

Package name: karma The new version differs by 250 commits.

See the full diff

Package name: mongoose The new version differs by 35 commits.

See the full diff

Package name: tap The new version differs by 11 commits.
  • 7a20037 12.0.2
  • cf95e01 bump nyc and standard
  • 7f54124 Bump deps for security and bugfixes
  • f323cdc 12.0.1
  • 6745ecf fix test regression in node <10
  • 39f73f9 docs(coverage): browser launching details
  • 3336514 Fix interse typo in asserts docs
  • c1070a7 Add twing to the 100 club
  • 51ae4f2 Do not run coverage report if ended with a signal
  • d5f7b12 12.0.0
  • 5de8801 Update tsame and tmatch, resolve request security vuln

See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
2 participants