agiledigital / mule-preview

A project to take Mule configuration XML files and render the flows in HTML and also display visual diffs for things like Pull Requests.
Apache License 2.0
5 stars 4 forks source link

[Snyk] Security upgrade snyk from 1.522.0 to 1.996.0 #493

Open NoxHarmonium opened 1 year ago

NoxHarmonium commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

![merge advice](https://app.snyk.io/badges/merge-advice/?package_manager=npm&package_name=snyk&from_version=1.522.0&to_version=1.996.0&pr_id=c26c8b61-b346-4cfd-9b00-fea741dda710&visibility=true&has_feature_flag=false) #### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - package.json - package-lock.json #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **484/1000**
**Why?** Has a fix available, CVSS 5.4 | Open Redirect
[SNYK-JS-GOT-2932019](https://snyk.io/vuln/SNYK-JS-GOT-2932019) | No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.3 | Denial of Service (DoS)
[SNYK-JS-JSZIP-1251497](https://snyk.io/vuln/SNYK-JS-JSZIP-1251497) | No | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **696/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.5 | Regular Expression Denial of Service (ReDoS)
[SNYK-JS-PARSELINKHEADER-1582783](https://snyk.io/vuln/SNYK-JS-PARSELINKHEADER-1582783) | No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **713/1000**
**Why?** Proof of Concept exploit, Recently disclosed, Has a fix available, CVSS 6.4 | Command Injection
[SNYK-JS-SNYK-3037342](https://snyk.io/vuln/SNYK-JS-SNYK-3037342) | No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **713/1000**
**Why?** Proof of Concept exploit, Recently disclosed, Has a fix available, CVSS 6.4 | Command Injection
[SNYK-JS-SNYKGOPLUGIN-3037316](https://snyk.io/vuln/SNYK-JS-SNYKGOPLUGIN-3037316) | No | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **589/1000**
**Why?** Has a fix available, CVSS 7.5 | Command Injection
[SNYK-JS-SSH2-1656673](https://snyk.io/vuln/SNYK-JS-SSH2-1656673) | No | No Known Exploit (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/noxharmonium/project/590232f0-a448-4530-aadd-ded14327b9c4?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/noxharmonium/project/590232f0-a448-4530-aadd-ded14327b9c4?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"c26c8b61-b346-4cfd-9b00-fea741dda710","prPublicId":"c26c8b61-b346-4cfd-9b00-fea741dda710","dependencies":[{"name":"snyk","from":"1.522.0","to":"1.996.0"}],"packageManager":"npm","projectPublicId":"590232f0-a448-4530-aadd-ded14327b9c4","projectUrl":"https://app.snyk.io/org/noxharmonium/project/590232f0-a448-4530-aadd-ded14327b9c4?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JS-SSH2-1656673","SNYK-JS-SNYKGOPLUGIN-3037316","SNYK-JS-SNYK-3037342","SNYK-JS-PARSELINKHEADER-1582783","SNYK-JS-JSZIP-1251497","SNYK-JS-GOT-2932019"],"upgrade":["SNYK-JS-GOT-2932019","SNYK-JS-JSZIP-1251497","SNYK-JS-PARSELINKHEADER-1582783","SNYK-JS-SNYK-3037342","SNYK-JS-SNYKGOPLUGIN-3037316","SNYK-JS-SSH2-1656673"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore","merge-advice-badge-shown"],"priorityScoreList":[589,713,713,696,586,484]}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Regular Expression Denial of Service (ReDoS)](https://learn.snyk.io/lessons/redos/javascript/?loc=fix-pr) 🦉 [Denial of Service (DoS)](https://learn.snyk.io/lessons/redos/javascript/?loc=fix-pr) 🦉 [Open Redirect](https://learn.snyk.io/lessons/open-redirect/javascript/?loc=fix-pr)