dhlinh98 / juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
http://owasp-juice.shop
MIT License
0 stars 0 forks source link

[Snyk] Security upgrade @angular-devkit/build-angular from 0.803.29 to 15.2.11 #308

Open dhlinh98 opened 4 months ago

dhlinh98 commented 4 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - frontend/package.json #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **763/1000**
**Why?** Proof of Concept exploit, Recently disclosed, Has a fix available, CVSS 7.4 | Path Traversal
[SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555](https://snyk.io/vuln/SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555) | Yes | Proof of Concept (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/dhlinh98-github-marketplace/project/ad7bc371-c45c-4b02-a196-f49b9baa4207?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/dhlinh98-github-marketplace/project/ad7bc371-c45c-4b02-a196-f49b9baa4207?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"f1c68cb6-0f24-453e-b35f-bf33a9bc8803","prPublicId":"f1c68cb6-0f24-453e-b35f-bf33a9bc8803","dependencies":[{"name":"@angular-devkit/build-angular","from":"0.803.29","to":"15.2.11"}],"packageManager":"npm","projectPublicId":"ad7bc371-c45c-4b02-a196-f49b9baa4207","projectUrl":"https://app.snyk.io/org/dhlinh98-github-marketplace/project/ad7bc371-c45c-4b02-a196-f49b9baa4207?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555"],"upgrade":["SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555"],"isBreakingChange":true,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[763],"remediationStrategy":"vuln"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Path Traversal](https://learn.snyk.io/lesson/directory-traversal/?loc=fix-pr)