teiler / web.teiler.io

A JS web client for teiler.io.
https://web.teiler.io
MIT License
3 stars 0 forks source link

[Snyk] Security upgrade @angular/core from 4.2.1 to 11.0.5 #159

Open tk-codes opened 1 year ago

tk-codes commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `yarn` dependencies of this project.

![merge advice](https://app.snyk.io/badges/merge-advice/?package_manager=yarn&package_name=@angular/core&from_version=4.2.1&to_version=11.0.5&pr_id=52c0aa89-5fad-4e57-bf4f-04bef2d44c51&visibility=true&has_feature_flag=false) #### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - package.json - yarn.lock #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **409/1000**
**Why?** Has a fix available, CVSS 3.9 | Cross-site Scripting (XSS)
[SNYK-JS-ANGULARCORE-1070902](https://snyk.io/vuln/SNYK-JS-ANGULARCORE-1070902) | Yes | No Known Exploit (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/kkdevpro11/project/4dad994e-af00-498c-ab06-0d2b65170b11?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/kkdevpro11/project/4dad994e-af00-498c-ab06-0d2b65170b11?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"52c0aa89-5fad-4e57-bf4f-04bef2d44c51","prPublicId":"52c0aa89-5fad-4e57-bf4f-04bef2d44c51","dependencies":[{"name":"@angular/core","from":"4.2.1","to":"11.0.5"}],"packageManager":"yarn","projectPublicId":"4dad994e-af00-498c-ab06-0d2b65170b11","projectUrl":"https://app.snyk.io/org/kkdevpro11/project/4dad994e-af00-498c-ab06-0d2b65170b11?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JS-ANGULARCORE-1070902"],"upgrade":["SNYK-JS-ANGULARCORE-1070902"],"isBreakingChange":true,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore","merge-advice-badge-shown"],"priorityScoreList":[409]}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Cross-site Scripting (XSS)](https://learn.snyk.io/lessons/xss/javascript/?loc=fix-pr)