amida-tech / api-boilerplate

Node ES6 Express REST API boilerplate with Postgres Sequelize and Gulp
Apache License 2.0
153 stars 57 forks source link

[Snyk] Fix for 4 vulnerabilities #50

Open Manhydra opened 1 year ago

Manhydra commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `yarn` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - package.json - yarn.lock #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **671/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 7.7 | Improper Input Validation
[SNYK-JS-JSONWEBTOKEN-3180020](https://snyk.io/vuln/SNYK-JS-JSONWEBTOKEN-3180020) | Yes | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **611/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 6.5 | Improper Authentication
[SNYK-JS-JSONWEBTOKEN-3180022](https://snyk.io/vuln/SNYK-JS-JSONWEBTOKEN-3180022) | Yes | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **611/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 6.5 | Improper Restriction of Security Token Assignment
[SNYK-JS-JSONWEBTOKEN-3180024](https://snyk.io/vuln/SNYK-JS-JSONWEBTOKEN-3180024) | Yes | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **526/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 4.8 | Use of a Broken or Risky Cryptographic Algorithm
[SNYK-JS-JSONWEBTOKEN-3180026](https://snyk.io/vuln/SNYK-JS-JSONWEBTOKEN-3180026) | Yes | No Known Exploit (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/amida-tech/project/54c6a37b-b168-48b0-867b-49615798fce8?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/amida-tech/project/54c6a37b-b168-48b0-867b-49615798fce8?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"85a877d6-7a5b-4d62-b913-c728aa020277","prPublicId":"85a877d6-7a5b-4d62-b913-c728aa020277","dependencies":[{"name":"express-jwt","from":"7.7.7","to":"8.0.0"},{"name":"jsonwebtoken","from":"8.5.1","to":"9.0.0"}],"packageManager":"yarn","projectPublicId":"54c6a37b-b168-48b0-867b-49615798fce8","projectUrl":"https://app.snyk.io/org/amida-tech/project/54c6a37b-b168-48b0-867b-49615798fce8?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JS-JSONWEBTOKEN-3180020","SNYK-JS-JSONWEBTOKEN-3180022","SNYK-JS-JSONWEBTOKEN-3180024","SNYK-JS-JSONWEBTOKEN-3180026"],"upgrade":["SNYK-JS-JSONWEBTOKEN-3180020","SNYK-JS-JSONWEBTOKEN-3180022","SNYK-JS-JSONWEBTOKEN-3180024","SNYK-JS-JSONWEBTOKEN-3180026"],"isBreakingChange":true,"env":"prod","prType":"fix","templateVariants":["priorityScore"],"priorityScoreList":[671,611,611,526]}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Use of a Broken or Risky Cryptographic Algorithm](https://learn.snyk.io/lessons/insecure-hash/javascript/?loc=fix-pr)