sandy98 / brunch-with-wisp

Tiny skeleton for brunch. Aimed as a proof of concept about the use of Wisp in client side apps.
http://sandy98.github.com/brunch-with-wisp
3 stars 1 forks source link

[Snyk] Fix for 3 vulnerabilities #3

Open sandy98 opened 1 year ago

sandy98 commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - package.json #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | Regular Expression Denial of Service (ReDoS)
[npm:clean-css:20180306](https://snyk.io/vuln/npm:clean-css:20180306) | Yes | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **629/1000**
**Why?** Has a fix available, CVSS 8.3 | Improper minification of non-boolean comparisons
[npm:uglify-js:20150824](https://snyk.io/vuln/npm:uglify-js:20150824) | No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **479/1000**
**Why?** Has a fix available, CVSS 5.3 | Regular Expression Denial of Service (ReDoS)
[npm:uglify-js:20151024](https://snyk.io/vuln/npm:uglify-js:20151024) | Yes | No Known Exploit (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/sandy98/project/0b861916-532f-428c-b7fd-b65d5827abe0?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/sandy98/project/0b861916-532f-428c-b7fd-b65d5827abe0?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"3388687c-8ca8-4c87-90f0-c438660461fa","prPublicId":"3388687c-8ca8-4c87-90f0-c438660461fa","dependencies":[{"name":"clean-css-brunch","from":"1.5.1","to":"3.0.0"},{"name":"uglify-js-brunch","from":"1.5.1","to":"2.0.1"}],"packageManager":"npm","projectPublicId":"0b861916-532f-428c-b7fd-b65d5827abe0","projectUrl":"https://app.snyk.io/org/sandy98/project/0b861916-532f-428c-b7fd-b65d5827abe0?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["npm:uglify-js:20150824","npm:uglify-js:20151024","npm:clean-css:20180306"],"upgrade":["npm:clean-css:20180306","npm:uglify-js:20150824","npm:uglify-js:20151024"],"isBreakingChange":true,"env":"prod","prType":"fix","templateVariants":["priorityScore"],"priorityScoreList":[629,479,506]}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Improper minification of non-boolean comparisons](https://learn.snyk.io/lessons/malicious-code-injection/javascript/?loc=fix-pr) 🦉 [Regular Expression Denial of Service (ReDoS)](https://learn.snyk.io/lessons/redos/javascript/?loc=fix-pr) 🦉 [Regular Expression Denial of Service (ReDoS)](https://learn.snyk.io/lessons/redos/javascript/?loc=fix-pr)