empierre / MyDomoAtHome

MyDomoAtHome - REST interface for ImperoHome with Domoticz (ISS)
http://domoticz.com/wiki/ImperiHome
GNU General Public License v3.0
31 stars 22 forks source link

[Snyk] Security upgrade node from 12-slim to current-bullseye-slim #207

Closed snyk-bot closed 2 years ago

snyk-bot commented 2 years ago

Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image.

Changes included in this PR

We recommend upgrading to node:current-bullseye-slim, as this image has only 45 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected.

Some of the most important vulnerabilities in your base image include:

Severity Priority Score / 1000 Issue Exploit Maturity
high severity 400 Information Exposure
SNYK-DEBIAN9-GCC6-347562
No Known Exploit
high severity 400 Information Exposure
SNYK-DEBIAN9-GCC6-347562
No Known Exploit
high severity 400 Information Exposure
SNYK-DEBIAN9-GCC6-347562
No Known Exploit
high severity 400 Use After Free
SNYK-DEBIAN9-SYSTEMD-546478
No Known Exploit
high severity 400 Use After Free
SNYK-DEBIAN9-SYSTEMD-546478
No Known Exploit

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information: 🧐 View latest project report

🛠 Adjust project settings


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Learn about vulnerability in an interactive lesson of Snyk Learn.