Oisavictor / stock-market-predictor

A web and mobile platform that allows users to share their stock market predictions and discuss stocks with other traders in real-time.
MIT License
0 stars 0 forks source link

[Snyk] Security upgrade node from 20.0-bullseye-slim to 20.7-bullseye-slim #80

Open InvestVision opened 11 months ago

InvestVision commented 11 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - server/Dockerfile.nodejs We recommend upgrading to `node:20.7-bullseye-slim`, as this image has only 57 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Priority Score / 1000 | Issue | Exploit Maturity | | :------: | :-------------------- | :---- | :--------------- | | ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **614** | Improper Certificate Validation
[SNYK-DEBIAN11-OPENSSL-3368735](https://snyk.io/vuln/SNYK-DEBIAN11-OPENSSL-3368735) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **621** | HTTP Request Smuggling
[SNYK-UPSTREAM-NODE-5741793](https://snyk.io/vuln/SNYK-UPSTREAM-NODE-5741793) | Proof of Concept | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **621** | Privilege Escalation
[SNYK-UPSTREAM-NODE-5750283](https://snyk.io/vuln/SNYK-UPSTREAM-NODE-5750283) | Proof of Concept | | ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **614** | Access Restriction Bypass
[SNYK-UPSTREAM-NODE-5756500](https://snyk.io/vuln/SNYK-UPSTREAM-NODE-5756500) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **621** | Improper Access Control
[SNYK-UPSTREAM-NODE-5843454](https://snyk.io/vuln/SNYK-UPSTREAM-NODE-5843454) | Proof of Concept | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/investvision/project/07307837-fac2-4129-9313-80122ba57ef8?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/investvision/project/07307837-fac2-4129-9313-80122ba57ef8?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"94559a6f-58b8-40d3-8278-7acbe81902fa","prPublicId":"94559a6f-58b8-40d3-8278-7acbe81902fa","dependencies":[{"name":"node","from":"20.0-bullseye-slim","to":"20.7-bullseye-slim"}],"packageManager":"dockerfile","projectPublicId":"07307837-fac2-4129-9313-80122ba57ef8","projectUrl":"https://app.snyk.io/org/investvision/project/07307837-fac2-4129-9313-80122ba57ef8?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-UPSTREAM-NODE-5750283","SNYK-UPSTREAM-NODE-5741793","SNYK-UPSTREAM-NODE-5843454","SNYK-DEBIAN11-OPENSSL-3368735","SNYK-UPSTREAM-NODE-5756500"],"upgrade":["SNYK-DEBIAN11-OPENSSL-3368735","SNYK-UPSTREAM-NODE-5741793","SNYK-UPSTREAM-NODE-5750283","SNYK-UPSTREAM-NODE-5756500","SNYK-UPSTREAM-NODE-5843454"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[621,621,621,614,614],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Improper Access Control](https://learn.snyk.io/lesson/broken-access-control/?loc=fix-pr)