BlueWallet / LndHub

Wrapper for Lightning Network Daemon. It provides separate accounts for end-users
http://LndHub.io
MIT License
750 stars 182 forks source link

[Snyk] Upgrade helmet from 4.6.0 to 5.0.1 #362

Closed snyk-bot closed 2 years ago

snyk-bot commented 2 years ago

Snyk has created this PR to upgrade helmet from 4.6.0 to 5.0.1.

merge advice :information_source: Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


Warning: This is a major version upgrade, and may be a breaking change.

Release notes
Package name: helmet from helmet GitHub release notes
Commit messages
Package name: helmet
  • 2e1497f 5.0.1
  • b541c57 Update changelog for 5.0.1 release
  • 06b0b17 Remove unused "enabledByDefault" option from internal utility
  • 26c7374 Fix many documentation errors
  • c835e26 Improve 5.0.0 changelog notes
  • a2549bd 5.0.0
  • 938dd29 5.0.0-beta.1
  • 485d6b6 Support ECMAScript modules
  • fe3f210 Content-Security-Policy: add `form-action: 'self'` to default policy
  • 6f7e3f4 Content-Security-Policy: use "breaking" note in changelog
  • c306a48 Content-Security-Policy: remove warnings about deprecated options
  • 92859cf Update `engines` in package-lock.json
  • 3b1b104 Content-Security-Policy: enable `useDefaults` by default
  • 9b3786c Require Node 12+
  • cd7815b Update changelog for middlewares that are now on by default
  • 33b87ac Enable middlewares by default
  • 3166f57 Remove aliases for deprecated middlewares
  • 93b0ccf Speed up main Helmet function slightly
  • 7649190 Remove Node 10, which has been deprecated, from CI
  • 297fb8a Remove npm dependency status readme badge
  • b5bca0c Update devDependencies to latest versions
  • a7261d0 Update devDependencies to latest versions
  • cc712d0 Update devDependencies to latest versions
  • 30267c4 Content-Security-Policy: update code snippet in docs
Compare

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

🧐 View latest project report

🛠 Adjust upgrade PR settings

🔕 Ignore this dependency or unsubscribe from future upgrade PRs