TheIdentitySelector / thiss-js

The identity selector software source
Other
13 stars 22 forks source link

[Snyk] Security upgrade ejs from 2.7.4 to 3.1.7 #229

Closed leifj closed 2 years ago

leifj commented 2 years ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - package.json #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **798/1000**
**Why?** Proof of Concept exploit, Recently disclosed, Has a fix available, CVSS 8.1 | Remote Code Execution (RCE)
[SNYK-JS-EJS-2803307](https://snyk.io/vuln/SNYK-JS-EJS-2803307) | Yes | Proof of Concept (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: šŸ§ [View latest project report](https://app.snyk.io/org/sunet/project/49ae5c88-6cbb-4694-959e-b5f7eac4da3e?utm_source=github&utm_medium=referral&page=fix-pr) šŸ›  [Adjust project settings](https://app.snyk.io/org/sunet/project/49ae5c88-6cbb-4694-959e-b5f7eac4da3e?utm_source=github&utm_medium=referral&page=fix-pr/settings) šŸ“š [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"75e04cc4-90cb-4b7a-83a1-ec38a37cc2d5","prPublicId":"75e04cc4-90cb-4b7a-83a1-ec38a37cc2d5","dependencies":[{"name":"ejs","from":"2.7.4","to":"3.1.7"}],"packageManager":"npm","projectPublicId":"49ae5c88-6cbb-4694-959e-b5f7eac4da3e","projectUrl":"https://app.snyk.io/org/sunet/project/49ae5c88-6cbb-4694-959e-b5f7eac4da3e?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JS-EJS-2803307"],"upgrade":["SNYK-JS-EJS-2803307"],"isBreakingChange":true,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore","merge-advice-badge-shown"],"priorityScoreList":[798]}) --- **Learn how to fix vulnerabilities with free interactive lessons:** šŸ¦‰ [Remote Code Execution (RCE)](https://learn.snyk.io/lessons/malicious-code-injection/javascript?loc=fix-pr)