membrane / api-gateway

API gateway for REST, OpenAPI, GraphQL and SOAP written in Java.
https://membrane-api.io
Apache License 2.0
448 stars 138 forks source link

[Snyk] Security upgrade ws from 7.5.10 to 8.17.1 #1132

Closed predic8 closed 2 weeks ago

predic8 commented 2 weeks ago

This PR was automatically created by Snyk using the credentials of a real user.


![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123) ### Snyk has created this PR to fix 1 vulnerabilities in the npm dependencies of this project. #### Snyk changed the following file(s): - `distribution/examples/websocket-intercepting/package.json` #### Vulnerabilities that will be fixed with an upgrade: | | Issue | Score | :-------------------------:|:-------------------------|:------------------------- ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png 'high severity') | Denial of Service (DoS)
[SNYK-JS-WS-7266574](https://snyk.io/vuln/SNYK-JS-WS-7266574) |   **768**   --- > [!IMPORTANT] > > - Check the changes in this PR to ensure they won't cause issues with your project. > - Max score is 1000. Note that the real score may have changed since the PR was raised. > - This PR was automatically created by Snyk using the credentials of a real user. --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/predic8/project/3095dead-b8b0-4234-b4ed-59f38b790ac5?utm_source=github&utm_medium=referral&page=fix-pr) πŸ“œ [Customise PR templates](https://docs.snyk.io/scan-using-snyk/pull-requests/snyk-fix-pull-or-merge-requests/customize-pr-templates) πŸ›  [Adjust project settings](https://app.snyk.io/org/predic8/project/3095dead-b8b0-4234-b4ed-59f38b790ac5?utm_source=github&utm_medium=referral&page=fix-pr/settings) πŸ“š [Read about Snyk's upgrade logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) --- **Learn how to fix vulnerabilities with free interactive lessons:** πŸ¦‰ [Denial of Service (DoS)](https://learn.snyk.io/lesson/redos/?loc=fix-pr) [//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"ws","from":"7.5.10","to":"8.17.1"}],"env":"prod","issuesToFix":[{"exploit_maturity":"Proof of Concept","id":"SNYK-JS-WS-7266574","priority_score":768,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"}],"prId":"9986806c-8df8-42e8-bd57-6fc82d661450","prPublicId":"9986806c-8df8-42e8-bd57-6fc82d661450","packageManager":"npm","priorityScoreList":[768],"projectPublicId":"3095dead-b8b0-4234-b4ed-59f38b790ac5","projectUrl":"https://app.snyk.io/org/predic8/project/3095dead-b8b0-4234-b4ed-59f38b790ac5?utm_source=github&utm_medium=referral&page=fix-pr","prType":"fix","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["updated-fix-title","priorityScore"],"type":"auto","upgrade":["SNYK-JS-WS-7266574"],"vulns":["SNYK-JS-WS-7266574"],"patch":[],"isBreakingChange":true,"remediationStrategy":"vuln"}'