humble-barnacle001 / fetch-covid-update-bot

A telegram bot to send COVID-19 data daily to telegram subscribers
https://humble-barnacle001.github.io/fetch-covid-update-bot/
MIT License
0 stars 0 forks source link

npm audit found vulnerabilities #332

Open github-actions[bot] opened 10 months ago

github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

3 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=10.2.1-canary.2
    Depends on vulnerable versions of eslint
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix --force`
Will install eslint@6.6.0, which is a breaking change
node_modules/word-wrap
  optionator  >=0.8.3
  Depends on vulnerable versions of word-wrap
  node_modules/optionator
    eslint  2.5.0 - 2.5.2 || >=6.7.0
    Depends on vulnerable versions of optionator
    node_modules/eslint

6 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force
github-actions[bot] commented 10 months ago
# npm audit report

semver  <7.5.2
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix --force`
Will install eslint-config-next@12.0.4, which is a breaking change
node_modules/eslint-config-next/node_modules/semver
node_modules/semver
  eslint-plugin-react  7.19.0 || >=7.26.0
  Depends on vulnerable versions of semver
  node_modules/eslint-config-next/node_modules/eslint-plugin-react
    eslint-config-next  >=12.0.5-canary.0
    Depends on vulnerable versions of eslint-plugin-react
    node_modules/eslint-config-next

word-wrap  *
Severity: moderate
word-wrap vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-j8xg-fqg3-53r7
fix available via `npm audit fix`
node_modules/word-wrap
  optionator  0.8.3 - 0.9.1
  Depends on vulnerable versions of word-wrap
  node_modules/optionator

5 moderate severity vulnerabilities

To address issues that do not require attention, run:
  npm audit fix

To address all issues (including breaking changes), run:
  npm audit fix --force