-
## CVE-2021-3918 - Critical Severity Vulnerability
Vulnerable Library - json-schema-0.2.3.tgz
JSON Schema validation and specifications
Library home page: https://registry.npmjs.org/json-schema/-/js…
-
## CVE-2022-46175 - High Severity Vulnerability
Vulnerable Libraries - json5-2.2.0.tgz, json5-1.0.1.tgz
json5-2.2.0.tgz
JSON for humans.
Library home page: https://registry.npmjs.org/json5/-/json5…
-
## CVE-2020-28499 - Critical Severity Vulnerability
Vulnerable Library - merge-1.2.1.tgz
Merge multiple objects into one, optionally creating a new cloned object. Similar to the jQuery.extend but mo…
-
## CVE-2018-16492 - High Severity Vulnerability
Vulnerable Library - node6be96c70f5642ac07b9f505f464f958245df03d0
Node.js JavaScript runtime :sparkles::turtle::rocket::sparkles:
Library home page: …
-
**Vulnerabilities**
DepShield reports that this application's usage of [lodash:4.17.19](https://ossindex.sonatype.org/component/pkg:npm/lodash@4.17.19) results in the following vulnerability(s):
- (…
-
## CVE-2021-3918 - Critical Severity Vulnerability
Vulnerable Library - json-schema-0.2.3.tgz
JSON Schema validation and specifications
Library home page: https://registry.npmjs.org/json-schema/-/js…
-
```bash
# npm audit report
json5
-
### Summary
request has a transitive security vulnerability via http-signature https://github.com/advisories/GHSA-896r-f27r-55mw
### Simplest Example to Reproduce
```
# npm audit report
json-…
-
## CVE-2022-46175 - High Severity Vulnerability
Vulnerable Libraries - json5-1.0.1.tgz, json5-2.2.0.tgz
json5-1.0.1.tgz
JSON for humans.
Library home page: https://registry.npmjs.org/json5/-/json5…
-
## CVE-2022-46175 - High Severity Vulnerability
Vulnerable Libraries - json5-2.2.0.tgz, json5-1.0.1.tgz
json5-2.2.0.tgz
JSON for humans.
Library home page: https://registry.npmjs.org/json5/-/json5…