Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Chore: fixes npm audit vulnerabilities - autoclosed #83

Closed
wants to merge 1 commit into from

Conversation

lalaps[bot]
Copy link
Contributor

@lalaps lalaps bot commented Feb 12, 2022

This PR fixes all found vulnerabilities.

Fixed 2 of 2 npm vulnerabilities.
0 issues left.
Success Rate: 100%

Vulnerabilities:

Exposure of Sensitive Information to an Unauthorized Actor in follow-redirects
Library: follow-redirects
Affected versions: <1.14.8
Severity: moderate
Fix: ✔️ true
Root Libraries:

Prototype Pollution in minimist
Library: minimist
Affected versions: <1.2.6
Severity: critical
Fix: ✔️ true
Root Libraries:

In case of closing this PR, it will be recreated. If that's undesired, modify config.


This change is Reviewable

All vulnerabilities fixed in default branch.

@pustovitDmytro
Copy link
Owner

pustovitDmytro commented Feb 12, 2022

Warnings
⚠️

Only owner can change system files [package-lock.json], please provide issue instead

Messages
📖

lalaps[bot] login already contributed 4 times

📖 Changed Files in this PR:
  • package-lock.json

Generated by 🚫 dangerJS against 0cae822

@lalaps lalaps bot mentioned this pull request Feb 12, 2022
@lalaps lalaps bot force-pushed the lalaps/npm-production-fix branch from b1eb459 to 5b92f29 Compare February 15, 2022 01:01
@lalaps lalaps bot force-pushed the lalaps/npm-production-fix branch 7 times, most recently from 2474cae to 7853ea9 Compare March 12, 2022 01:01
@lalaps lalaps bot force-pushed the lalaps/npm-production-fix branch 2 times, most recently from 325cfed to d0e4d49 Compare March 24, 2022 01:02
@lalaps lalaps bot force-pushed the lalaps/npm-production-fix branch from d0e4d49 to 558b66a Compare April 5, 2022 00:07
@lalaps lalaps bot force-pushed the lalaps/npm-production-fix branch from 558b66a to 0cae822 Compare April 8, 2022 00:01
@sonarcloud
Copy link

sonarcloud bot commented Apr 8, 2022

Kudos, SonarCloud Quality Gate passed!    Quality Gate passed

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities
Security Hotspot A 0 Security Hotspots
Code Smell A 0 Code Smells

No Coverage information No Coverage information
No Duplication information No Duplication information

@lalaps lalaps bot changed the title Chore: fixes npm audit vulnerabilities Chore: fixes npm audit vulnerabilities - autoclosed Oct 12, 2022
@lalaps lalaps bot closed this Oct 12, 2022
@lalaps lalaps bot deleted the lalaps/npm-production-fix branch October 12, 2022 00:00
pustovitDmytro pushed a commit that referenced this pull request Feb 24, 2023
Co-authored-by: Renovate Bot <bot@renovateapp.com>
pustovitDmytro pushed a commit that referenced this pull request Feb 24, 2023
## [1.15.1](v1.15.0...v1.15.1) (2023-02-24)

### Chore

* anti-terrorism disclaimer ([96327fe](96327fe))
* fixes eslint-plugin-unicorn version ([dd45e9a](dd45e9a))
* fixes npm audit ([0500470](0500470))
* fixes some npm audit vulnerabilities ([b913fee](b913fee))
* fixes some npm audit vulnerabilities (#116) ([5f8772e](5f8772e)), closes [#116](#116)
* fixes some npm audit vulnerabilities (#86) ([eb549de](eb549de)), closes [#86](#86)
* Lock file maintenance ([85b7c09](85b7c09))
* Update dependency danger to v11 ([1779a27](1779a27))
* Update dependency nanoid to 3.1.31 [SECURITY] (#83) ([89d3014](89d3014)), closes [#83](#83)
* Update dependency node-fetch to 2.6.7 [SECURITY] (#84) ([11e82bc](11e82bc)), closes [#84](#84)
* Update devDependencies (non-major) ([01bd6c0](01bd6c0))
* Update devDependencies (non-major) ([85a0161](85a0161))
* Update devDependencies (non-major) (#65) ([d60ef28](d60ef28)), closes [#65](#65)
* Update devDependencies (non-major) (#66) ([69aac8f](69aac8f)), closes [#66](#66)
* Update devDependencies (non-major) (#92) ([f492769](f492769)), closes [#92](#92)

### Docs

* adds logo and init usage ([a896af4](a896af4))
* drop lgtm ([b1841f2](b1841f2))
* update year in license ([64521cb](64521cb))
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant