EspeoBlockchain / gardener-server

Node.js server for Gardener open source oracle project
MIT License
29 stars 6 forks source link

Fix npm vulnerabilities #54

Closed kss-espeo closed 4 years ago

kss-espeo commented 5 years ago

Currently, running npm audit shows multiple security vulnerabilities, due to unsafe package version.

Fix it, according to best npm standards. This task is done when we have 0 security vulnerabilities after running npm audit

kss-espeo commented 4 years ago

Some more vylnerabilities resufaced, e. g. mongoose requires bumping iup its version.

kss-espeo commented 4 years ago

Fixed mongoose . nyc vulnerability is left, but it's due to a dependency of nyc being vulnerable. Hopefully nyc will fix that and release new version - if not, we can revisit it later.