coinolio / coinolio

Open source Bitcoin and Altcoin portfolio / trades logging and tracking. Including Profit / Loss calculations, Price Charts and realtime updates.
MIT License
28 stars 9 forks source link

[Snyk] Fix for 3 vulnerabilities #51

Open snyk-bot opened 3 years ago

snyk-bot commented 3 years ago

Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

Changes included in this PR

Vulnerabilities that will be fixed

With an upgrade:
Severity Issue Breaking Change Exploit Maturity
medium severity Insecure Encryption
SNYK-JS-BCRYPT-572911
Yes No Known Exploit
medium severity Cryptographic Issues
SNYK-JS-BCRYPT-575033
Yes Proof of Concept
high severity Authorization Bypass
SNYK-JS-EXPRESSJWT-575022
Yes No Known Exploit
Commit messages
Package name: bcrypt The new version differs by 137 commits.
  • 61139e6 v5.0.0
  • 1bde62c Update node-pre-gyp to 0.15.0
  • 40770d6 Add NodeJS 14 to appveyor CI
  • 5916a46 Merge pull request #807 from techhead/known_length
  • f28e916 Reword comment
  • ca1e43b Add test for embedded NULs
  • 1a81858 Pass key_len to bcrypt(). Fix for issues #774, #776
  • cf4efd9 Merge pull request #647 from ilatypov/master
  • 15febd1 Allow using an enterprise artifactory.
  • 96c41e2 Mark z/OS compatibility code as such
  • dd32df1 Add z/OS support
  • ac14738 Update CHANGELOG.md
  • d9e54b4 Merge pull request #806 from techhead/2b_overflow
  • 9548df5 Fix overflow bug. See issue #776
  • 4c38d38 Merge pull request #804 from jokester/add-arm64-build
  • 41d9ba2 add linux-arm64 to build matrix
  • bc114fb Update node-addon-api to v3.0.0
  • 61f6308 Use travis to deploy future releases
  • 87c214f v4.0.1
  • 9758e68 Prepare for uploading releases from inside docker
  • 1511821 Define _GNU_SOURCE while compiling for MUSL
  • e01e78a Add alpine-linux to CI
  • bbb6b2d Readme: fix node version for v4.0.0
  • 738e4e2 Update CHANGELOG.md
See the full diff
Package name: express-jwt The new version differs by 3 commits.
See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information: 🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic