OpenZeppelin / defender-client

Monorepo for all defender-client npm packages
https://docs.openzeppelin.com/defender/
MIT License
56 stars 47 forks source link

Bump glob from 7.2.3 to 10.3.12 in /packages/autotask-client #549

Closed dependabot[bot] closed 4 months ago

dependabot[bot] commented 5 months ago

Bumps glob from 7.2.3 to 10.3.12.

Changelog

Sourced from glob's changelog.

changeglob

10.3

  • Add --default -p flag to provide a default pattern
  • exclude symbolic links to directories when follow and nodir are both set

10.2

  • Add glob cli

10.1

  • Return '.' instead of the empty string '' when the current working directory is returned as a match.
  • Add posix: true option to return / delimited paths, even on Windows.

10.0.0

  • No default exports, only named exports

9.3.3

  • Upgraded minimatch to v8, adding support for any degree of nested extglob patterns.

9.3

  • Add aliases for methods. glob.sync, glob.stream, glob.stream.sync, etc.

9.2

  • Support using a custom fs object, which is passed to PathScurry
  • add maxDepth option
  • add stat option
  • add custom Ignore support

9.1

  • Bring back the root option, albeit with slightly different semantics than in v8 and before.
  • Support { absolute:false } option to explicitly always return relative paths. An unset absolute setting will still return absolute or relative paths based on whether the pattern is absolute.
  • Add magicalBraces option to treat brace expansion as "magic" in the hasMagic function.

... (truncated)

Commits


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
socket-security[bot] commented 5 months ago

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/@aws-sdk/types@3.465.0 None 0 40.8 kB aws-sdk-bot
npm/@ethereumjs/common@2.5.0 None +1 2.52 MB holgerd77
npm/@ethereumjs/tx@3.3.2 None 0 384 kB holgerd77
npm/@openzeppelin/defender-base-client@1.54.0-rc.0 None 0 2.46 kB collins-oz
npm/@openzeppelin/defender-relay-client@1.54.0-rc.0 None 0 19.2 kB collins-oz
npm/@sindresorhus/is@4.6.0 None 0 57.5 kB sindresorhus
npm/@smithy/types@2.7.0 None 0 234 kB smithy-team
npm/@szmarczak/http-timer@4.0.6 None 0 10.8 kB szmarczak
npm/@types/async-retry@1.4.5 None 0 6.78 kB types
npm/@types/cacheable-request@6.0.3 None +1 15.4 kB types
npm/abortcontroller-polyfill@1.7.5 network 0 94.6 kB molsson
npm/accepts@1.3.8 None 0 16.8 kB dougwilson
npm/amazon-cognito-identity-js@6.3.7 network 0 1.39 MB aws-amplify-ops
npm/array-flatten@1.1.1 None 0 4.42 kB blakeembrey
npm/asn1@0.2.6 None 0 19.8 kB bahamat
npm/assert-plus@1.0.0 environment 0 11.4 kB pfmooney
npm/async-limiter@1.0.1 None 0 6.9 kB strml
npm/available-typed-arrays@1.0.5 None 0 14.1 kB ljharb
npm/aws-sign2@0.7.0 None 0 14.2 kB mikeal
npm/aws4@1.12.0 environment 0 23.5 kB hichaelmart
npm/base-x@3.0.9 None 0 9.35 kB junderw
npm/bcrypt-pbkdf@1.0.2 None 0 29 kB arekinath
npm/bluebird@3.7.2 environment, eval, unsafe 0 632 kB esailija
npm/buffer-to-arraybuffer@0.0.5 None 0 6.24 kB miguelmota
npm/cacheable-lookup@5.0.4 network 0 23.9 kB szmarczak
npm/cacheable-request@7.0.4 network Transitive: filesystem +7 73.7 kB jaredwray
npm/caseless@0.12.0 None 0 14.3 kB mikeal
npm/chownr@2.0.0 filesystem 0 5.75 kB isaacs
npm/cids@0.7.5 None +4 2.6 MB vmx
npm/cipher-base@1.0.4 None 0 7.95 kB cwmma
npm/content-disposition@0.5.4 None 0 19.1 kB dougwilson
npm/content-hash@2.5.2 None +2 611 kB pldespaigne
npm/content-type@1.0.5 None 0 10.5 kB dougwilson
npm/cookie-signature@1.0.6 None 0 3.94 kB natevw
npm/cookie@0.5.0 None 0 23.1 kB dougwilson
npm/core-util-is@1.0.3 None 0 4.98 kB isaacs
npm/cors@2.8.5 None 0 20 kB dougwilson
npm/create-hash@1.2.0 None +2 19 kB cwmma
npm/create-hmac@1.1.7 None 0 5.81 kB cwmma
npm/d@1.0.1 None +1 125 kB medikoo
npm/dashdash@1.14.1 environment, filesystem 0 80.6 kB trentm
npm/decode-uri-component@0.2.2 None 0 6.09 kB samverschueren
npm/decompress-response@3.3.0 None +1 7.12 kB sindresorhus
npm/defer-to-connect@2.0.1 None 0 5.44 kB szmarczak
npm/dom-walk@0.1.2 None 0 2.66 kB raynos
npm/encodeurl@1.0.2 None 0 7.86 kB dougwilson
npm/end-of-stream@1.4.4 None 0 6.23 kB mafintosh
npm/es6-promise@4.2.8 None 0 315 kB stefanpenner
npm/escape-html@1.0.3 None 0 3.66 kB dougwilson
npm/etag@1.8.1 filesystem 0 10.8 kB dougwilson
npm/eth-ens-namehash@2.0.8 None +3 567 kB danfinlay
npm/eth-lib@0.2.8 None +1 85 kB maiavictor
npm/ethereum-bloom-filters@1.0.10 None 0 20.1 kB joshstevens19
npm/ethereumjs-util@7.1.5 None +13 1.47 MB holgerd77
npm/ethjs-unit@0.1.6 None +4 1.08 MB silentcicero
npm/extend@3.0.2 None 0 23.5 kB ljharb
npm/extsprintf@1.3.0 None 0 22.8 kB dap
npm/follow-redirects@1.15.1 network 0 27.7 kB rubenverborgh
npm/forever-agent@0.6.1 network 0 14 kB simov
npm/form-data-encoder@1.7.1 None 0 47 kB octetstream
npm/getpass@0.1.7 filesystem 0 5.67 kB arekinath
npm/har-schema@2.0.0 None 0 15.1 kB ahmadnassri
npm/har-validator@5.1.5 None 0 8.22 kB ahmadnassri
npm/has-symbols@1.0.3 None 0 20.6 kB ljharb
npm/http-https@1.0.0 network 0 2.36 kB isaacs
npm/immediate@3.0.6 None 0 14.6 kB cwmma
npm/is-typedarray@1.0.0 None 0 4.41 kB hughsk
npm/isstream@0.1.2 None 0 13.3 kB rvagg
npm/mkdirp-promise@5.0.1 None 0 4.63 kB ahmadnassri
npm/mkdirp@1.0.4 environment, filesystem 0 19.1 kB isaacs
npm/mock-fs@4.14.0 filesystem 0 109 kB tschaub
npm/multihashes@0.4.21 None +2 866 kB hugomrdias
npm/nano-json-stream-parser@0.1.2 None 0 8.66 kB maiavictor
npm/oauth-sign@0.9.0 None 0 13.8 kB simov
npm/object-assign@4.1.1 None 0 5.49 kB sindresorhus
npm/oboe@2.1.5 network 0 241 kB juancaicedo
npm/p-cancelable@3.0.0 None 0 13.4 kB sindresorhus
npm/performance-now@2.1.0 None 0 11.3 kB meryn
npm/psl@1.9.0 None 0 461 kB lupomontero
npm/qs@6.11.0 None 0 229 kB ljharb
npm/querystringify@2.2.0 None 0 6.96 kB lpinca
npm/resolve-alpn@1.2.1 network 0 4.64 kB szmarczak
npm/ripemd160@2.0.2 None +1 15.9 kB dcousens
npm/safe-buffer@5.2.1 None 0 32.1 kB feross
npm/sax@1.2.1 None 0 66.8 kB isaacs
npm/scrypt-js@3.0.1 None 0 226 kB ricmoo
npm/servify@0.1.12 None 0 14.8 kB maiavictor
npm/sha.js@2.4.11 None 0 31.1 kB dcousens
npm/tweetnacl@0.14.5 None 0 174 kB dchest
npm/unpipe@1.0.0 None 0 4.31 kB dougwilson
npm/utf8@3.0.0 None 0 11.2 kB mathias
npm/util-deprecate@1.0.2 None 0 5.48 kB tootallnate
npm/util@0.12.5 environment Transitive: eval +2 94.4 kB goto-bus-stop
npm/vary@1.1.2 None 0 8.75 kB dougwilson
npm/xhr@2.6.0 None +5 106 kB naugtur
npm/xtend@4.0.2 None 0 6.46 kB raynos

🚮 Removed packages: npm/@babel/code-frame@7.22.5, npm/@babel/core@7.22.8, npm/@babel/generator@7.22.7, npm/@babel/parser@7.22.7, npm/@babel/template@7.22.5, npm/@babel/traverse@7.23.2, npm/@babel/types@7.22.5, npm/@eslint-community/regexpp@4.8.1, npm/@jridgewell/gen-mapping@0.3.3, npm/@jridgewell/trace-mapping@0.3.18, npm/@npmcli/promise-spawn@6.0.2, npm/@npmcli/run-script@6.0.2, npm/@nx/devkit@16.9.1, npm/@octokit/types@9.3.2, npm/@types/babel__traverse@7.20.1, npm/chalk@4.1.2, npm/ci-info@3.8.0, npm/expect@29.6.1, npm/fs-extra@11.1.1, npm/fs-minipass@3.0.2, npm/glob@7.2.3, npm/import-local@3.1.0, npm/is-core-module@2.12.1, npm/istanbul-lib-instrument@5.2.1, npm/jest-diff@29.7.0, npm/jest-util@29.6.1, npm/js-yaml@4.1.0, npm/jsonfile@6.1.0, npm/make-fetch-happen@11.1.1, npm/node-fetch@2.6.7, npm/node-gyp-build@4.6.0, npm/node-machine-id@1.1.12, npm/npm-registry-fetch@14.0.5, npm/npmlog@6.0.2, npm/onetime@5.1.2, npm/p-reduce@2.1.0, npm/parse-json@5.2.0, npm/path-scurry@1.10.1, npm/pretty-format@29.6.1, npm/read-package-json@6.0.4, npm/resolve@1.22.2, npm/rimraf@3.0.2, npm/semver@7.5.4, npm/sigstore@1.7.0, npm/string-width@4.2.3, npm/strong-log-transformer@2.1.0, npm/tar@6.1.11, npm/tslib@2.6.0, npm/validate-npm-package-name@5.0.0, npm/which@2.0.2, npm/yargs@17.7.2

View full report↗︎

socket-security[bot] commented 5 months ago

🚨 Potential security issues detected. Learn more about Socket for GitHub ↗︎

To accept the risk, merge this PR and you will not be notified again.

Alert Package NoteSource
Mild CVE npm/ip@2.0.0
  • orphan: npm/ip@2.0.0

View full report↗︎

Next steps

What is a mild CVE?

Contains a low severity Common Vulnerability and Exposure (CVE).

Remove or replace dependencies that include known low severity CVEs. Consumers can use dependency overrides or npm audit fix --force to remove vulnerable dependencies.

Take a deeper look at the dependency

Take a moment to review the security alert above. Review the linked package source code to understand the potential risk. Ensure the package is not malicious before proceeding. If you're unsure how to proceed, reach out to your security team or ask the Socket team for help at support [AT] socket [DOT] dev.

Remove the package

If you happen to install a dependency that Socket reports as Known Malware you should immediately remove it and select a different dependency. For other alert types, you may may wish to investigate alternative packages or consider if there are other ways to mitigate the specific risk posed by the dependency.

Mark a package as acceptable risk

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of ecosystem/package-name@version specifiers. e.g. @SocketSecurity ignore npm/foo@1.0.0 or ignore all packages with @SocketSecurity ignore-all

  • @SocketSecurity ignore npm/ip@2.0.0
dependabot[bot] commented 4 months ago

Superseded by #564.