GroceriStar / graphql-server

Second generation of groceristar server
GNU General Public License v3.0
1 stars 3 forks source link

[Snyk] Fix for 32 vulnerabilities #827

Open atherdon opened 10 months ago

atherdon commented 10 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - package.json #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **619/1000**
**Why?** Has a fix available, CVSS 8.1 | Prototype Pollution
[SNYK-JS-AJV-584908](https://snyk.io/vuln/SNYK-JS-AJV-584908) | Yes | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **696/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.5 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-ANSIREGEX-1583908](https://snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908) | No | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **706/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.7 | Remote Memory Exposure
[SNYK-JS-BL-608877](https://snyk.io/vuln/SNYK-JS-BL-608877) | No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.3 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-COOKIEJAR-3149984](https://snyk.io/vuln/SNYK-JS-COOKIEJAR-3149984) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **696/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.5 | Denial of Service (DoS)
[SNYK-JS-DECODEURICOMPONENT-3149970](https://snyk.io/vuln/SNYK-JS-DECODEURICOMPONENT-3149970) | Yes | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.3 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-HOSTEDGITINFO-1088355](https://snyk.io/vuln/SNYK-JS-HOSTEDGITINFO-1088355) | No | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **686/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.3 | Prototype Pollution
[SNYK-JS-INI-1048974](https://snyk.io/vuln/SNYK-JS-INI-1048974) | No | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **644/1000**
**Why?** Has a fix available, CVSS 8.6 | Prototype Pollution
[SNYK-JS-JSONSCHEMA-1920922](https://snyk.io/vuln/SNYK-JS-JSONSCHEMA-1920922) | Yes | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.3 | Denial of Service (DoS)
[SNYK-JS-JSZIP-1251497](https://snyk.io/vuln/SNYK-JS-JSZIP-1251497) | No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **529/1000**
**Why?** Has a fix available, CVSS 6.3 | Arbitrary File Write via Archive Extraction (Zip Slip)
[SNYK-JS-JSZIP-3188562](https://snyk.io/vuln/SNYK-JS-JSZIP-3188562) | No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | Validation Bypass
[SNYK-JS-KINDOF-537849](https://snyk.io/vuln/SNYK-JS-KINDOF-537849) | Yes | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.3 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-LODASH-1018905](https://snyk.io/vuln/SNYK-JS-LODASH-1018905) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **681/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.2 | Command Injection
[SNYK-JS-LODASH-1040724](https://snyk.io/vuln/SNYK-JS-LODASH-1040724) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **731/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 8.2 | Prototype Pollution
[SNYK-JS-LODASH-567746](https://snyk.io/vuln/SNYK-JS-LODASH-567746) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **686/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.3 | Prototype Pollution
[SNYK-JS-LODASH-608086](https://snyk.io/vuln/SNYK-JS-LODASH-608086) | Yes | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **479/1000**
**Why?** Has a fix available, CVSS 5.3 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-MINIMATCH-3050818](https://snyk.io/vuln/SNYK-JS-MINIMATCH-3050818) | No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | Prototype Pollution
[SNYK-JS-MINIMIST-2429795](https://snyk.io/vuln/SNYK-JS-MINIMIST-2429795) | Yes | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **601/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.6 | Prototype Pollution
[SNYK-JS-MINIMIST-559764](https://snyk.io/vuln/SNYK-JS-MINIMIST-559764) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **686/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.3 | Prototype Pollution
[SNYK-JS-OBJECTPATH-1017036](https://snyk.io/vuln/SNYK-JS-OBJECTPATH-1017036) | Yes | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **601/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.6 | Prototype Pollution
[SNYK-JS-OBJECTPATH-1569453](https://snyk.io/vuln/SNYK-JS-OBJECTPATH-1569453) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **590/1000**
**Why?** Has a fix available, CVSS 7.3 | Prototype Pollution
[SNYK-JS-OBJECTPATH-1585658](https://snyk.io/vuln/SNYK-JS-OBJECTPATH-1585658) | Yes | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **591/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.4 | Cross-site Scripting (XSS)
[SNYK-JS-PARSEURL-2935944](https://snyk.io/vuln/SNYK-JS-PARSEURL-2935944) | No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **561/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 4.8 | Information Exposure
[SNYK-JS-PARSEURL-2935947](https://snyk.io/vuln/SNYK-JS-PARSEURL-2935947) | No | Proof of Concept ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **791/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 9.4 | Server-side Request Forgery (SSRF)
[SNYK-JS-PARSEURL-2936249](https://snyk.io/vuln/SNYK-JS-PARSEURL-2936249) | No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **591/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.4 | Cross-site Scripting (XSS)
[SNYK-JS-PARSEURL-2942134](https://snyk.io/vuln/SNYK-JS-PARSEURL-2942134) | No | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **696/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.5 | Prototype Poisoning
[SNYK-JS-QS-3153490](https://snyk.io/vuln/SNYK-JS-QS-3153490) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **696/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.5 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-SEMVER-3247795](https://snyk.io/vuln/SNYK-JS-SEMVER-3247795) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **696/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.5 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-TMPL-1583443](https://snyk.io/vuln/SNYK-JS-TMPL-1583443) | Yes | Proof of Concept ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-WORDWRAP-3149973](https://snyk.io/vuln/SNYK-JS-WORDWRAP-3149973) | No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.3 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-WS-1296835](https://snyk.io/vuln/SNYK-JS-WS-1296835) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **686/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.3 | Prototype Pollution
[SNYK-JS-Y18N-1021887](https://snyk.io/vuln/SNYK-JS-Y18N-1021887) | No | Proof of Concept ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | Regular Expression Denial of Service (ReDoS)
[npm:debug:20170905](https://snyk.io/vuln/npm:debug:20170905) | Yes | Proof of Concept (*) Note that the real score may have changed since the PR was raised.
Commit messages
Package name: graphql-yoga The new version differs by 249 commits.
  • 05a00ef Upcoming Release Changes (#1005)
  • 0fa6f8d e2e deployment testing (#979)
  • 144d1e9 Revert "chore: major bump test (#1007)" (#1008)
  • af653b3 chore: major bump test (#1007)
  • 9256319 Add false as possible config option to typings (#998)
  • 9411e9a Recipe for other envs (#1004)
  • a8b619b fix(node): make sure socket object is valid before configuring it (#1006)
  • 1e6e2e6 chore: remove beta mode (#1001)
  • a69fc6e chore: do not publish lambda example (#1003)
  • e508968 chore: do not publish aws lambda example (#1002)
  • af8f2a1 chore(release): update monorepo packages versions (beta) (#978)
  • f8bce0b Docs for Context (#1000)
  • 6d60ebf feat: add tabs (#997)
  • 5b6f025 feat(yoga-cli): fallback to default schema and add mock parameter
  • 391bc3c fix: apply masked errors last (#993)
  • 0424fe3 Simpler Integration/Usage (#991)
  • 3c82b57 feat(node): respect parsed request bodies (e.g. graphql-upload, aws lambda) (#971)
  • 2b6916f Add missing content-type and data property for error responses (#990)
  • ee2938f Simplify next-auth example and update next docs (#989)
  • d60f79f fix(node): resolve sendNodeResponse correctly when stream has been finished (#981)
  • 9f628e5 :sparkles: NEW: credentials on graphiql-yoga & some improvements (#980)
  • 5bba860 docs: fix markdown link (#988)
  • fd6ebf1 docs: update homepage wording (#987)
  • d12f3d1 docs: change some wordings to be more engaging and less redundant (#985)
See the full diff
Package name: jest The new version differs by 250 commits.
  • be16e47 v27.0.0
  • 63102ec chore: update changelog for release
  • 564694a docs(blog): Jest 27 blog post (#11131)
  • b68d91b feat(pretty-print): add option `printBasicPrototype` (#11441)
  • 2226742 chore: minor simplify format results error (#11432)
  • 78eb25d chore: remove needless assign (#11433)
  • 696c455 chore: update lockfile after publish
  • e2eb9ae v27.0.0-next.11
  • 3b253f8 Wait for closed resources to actually close before detecting open handles (#11429)
  • 27bee72 fix: run GC before collecting open handles (#11278)
  • 50451df feat: use fallback if prettier not found (#11400)
  • 150dbd8 chore: update lockfile after publish
  • 6f44529 v27.0.0-next.10
  • cbcec7d Upgrade fsevents in jest-haste-map (#11428)
  • 9633a26 feat: support reporters written in ESM (#11427)
  • 59f42d8 fix: do not cache modules that throw during evaluation (#11263)
  • 57e32e9 Detect open handles with done callbacks (#11382)
  • a397607 Document and test dontThrow for custom inline snapshot matchers (#10995)
  • 4fa3a0b feat: custom haste (#11107)
  • 2047a36 chore: bump deps (#11419)
  • a4358d6 chore: run prettier on changelog
  • bdd6282 Move all default values into `jest-config` (#9924)
  • db643a1 Link to Jest config (#11106)
  • b16082c Fix locale issue #10014 (#11412)
See the full diff
Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/atherdon/project/c1e1a59c-263e-406a-90d2-5040c138cdf1?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/atherdon/project/c1e1a59c-263e-406a-90d2-5040c138cdf1?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"d74e76a0-5166-44ad-9fce-20f281aca21e","prPublicId":"d74e76a0-5166-44ad-9fce-20f281aca21e","dependencies":[{"name":"graphql-yoga","from":"1.18.3","to":"2.0.0"},{"name":"jest","from":"25.2.7","to":"27.0.0"},{"name":"snyk","from":"1.305.0","to":"1.996.0"},{"name":"supertest","from":"4.0.2","to":"6.2.0"}],"packageManager":"npm","projectPublicId":"c1e1a59c-263e-406a-90d2-5040c138cdf1","projectUrl":"https://app.snyk.io/org/atherdon/project/c1e1a59c-263e-406a-90d2-5040c138cdf1?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JS-AJV-584908","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-BL-608877","SNYK-JS-COOKIEJAR-3149984","SNYK-JS-DECODEURICOMPONENT-3149970","SNYK-JS-HOSTEDGITINFO-1088355","SNYK-JS-INI-1048974","SNYK-JS-JSONSCHEMA-1920922","SNYK-JS-JSZIP-1251497","SNYK-JS-JSZIP-3188562","SNYK-JS-KINDOF-537849","SNYK-JS-LODASH-1018905","SNYK-JS-LODASH-1040724","SNYK-JS-LODASH-567746","SNYK-JS-LODASH-608086","SNYK-JS-MINIMATCH-3050818","SNYK-JS-MINIMIST-2429795","SNYK-JS-MINIMIST-559764","SNYK-JS-OBJECTPATH-1017036","SNYK-JS-OBJECTPATH-1569453","SNYK-JS-OBJECTPATH-1585658","SNYK-JS-PARSEURL-2935944","SNYK-JS-PARSEURL-2935947","SNYK-JS-PARSEURL-2936249","SNYK-JS-PARSEURL-2942134","SNYK-JS-QS-3153490","SNYK-JS-SEMVER-3247795","SNYK-JS-TMPL-1583443","SNYK-JS-WORDWRAP-3149973","SNYK-JS-WS-1296835","SNYK-JS-Y18N-1021887","npm:debug:20170905"],"upgrade":["SNYK-JS-AJV-584908","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-BL-608877","SNYK-JS-COOKIEJAR-3149984","SNYK-JS-DECODEURICOMPONENT-3149970","SNYK-JS-HOSTEDGITINFO-1088355","SNYK-JS-INI-1048974","SNYK-JS-JSONSCHEMA-1920922","SNYK-JS-JSZIP-1251497","SNYK-JS-JSZIP-3188562","SNYK-JS-KINDOF-537849","SNYK-JS-LODASH-1018905","SNYK-JS-LODASH-1040724","SNYK-JS-LODASH-567746","SNYK-JS-LODASH-608086","SNYK-JS-MINIMATCH-3050818","SNYK-JS-MINIMIST-2429795","SNYK-JS-MINIMIST-559764","SNYK-JS-OBJECTPATH-1017036","SNYK-JS-OBJECTPATH-1569453","SNYK-JS-OBJECTPATH-1585658","SNYK-JS-PARSEURL-2935944","SNYK-JS-PARSEURL-2935947","SNYK-JS-PARSEURL-2936249","SNYK-JS-PARSEURL-2942134","SNYK-JS-QS-3153490","SNYK-JS-SEMVER-3247795","SNYK-JS-TMPL-1583443","SNYK-JS-WORDWRAP-3149973","SNYK-JS-WS-1296835","SNYK-JS-Y18N-1021887","npm:debug:20170905"],"isBreakingChange":true,"env":"prod","prType":"fix","templateVariants":["priorityScore"],"priorityScoreList":[619,696,706,586,696,586,686,644,586,529,506,586,681,731,686,479,506,601,686,601,590,591,561,791,591,696,696,696,506,586,686,506],"remediationStrategy":"vuln"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Prototype Pollution](https://learn.snyk.io/lesson/prototype-pollution/?loc=fix-pr) 🦉 [Regular Expression Denial of Service (ReDoS)](https://learn.snyk.io/lesson/redos/?loc=fix-pr) 🦉 [Validation Bypass](https://learn.snyk.io/lesson/improper-input-validation/?loc=fix-pr) 🦉 [More lessons are available in Snyk Learn](https://learn.snyk.io/?loc=fix-pr)