Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 11 vulnerabilities #49

Merged
merged 1 commit into from
Jun 19, 2022

Conversation

snyk-bot
Copy link

Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • package.json

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
high severity 619/1000
Why? Has a fix available, CVSS 8.1
Prototype Pollution
SNYK-JS-AJV-584908
Yes No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Directory Traversal
SNYK-JS-MOMENT-2440688
Yes No Known Exploit
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Improper Input Validation
SNYK-JS-URLPARSE-1078283
Yes No Known Exploit
medium severity 586/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.3
Open Redirect
SNYK-JS-URLPARSE-1533425
Yes Proof of Concept
medium severity 641/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.4
Access Restriction Bypass
SNYK-JS-URLPARSE-2401205
Yes Proof of Concept
medium severity 641/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.4
Authorization Bypass
SNYK-JS-URLPARSE-2407759
Yes Proof of Concept
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Improper Input Validation
SNYK-JS-URLPARSE-2407770
Yes Proof of Concept
medium severity 631/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.2
Authorization Bypass Through User-Controlled Key
SNYK-JS-URLPARSE-2412697
Yes Proof of Concept
low severity 410/1000
Why? Has a fix available, CVSS 3.7
Insecure Configuration
SNYK-JS-VEGAEMBED-567898
Yes No Known Exploit
medium severity 531/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 4.2
Prototype Pollution
SNYK-JS-VEGAUTIL-559223
Yes Proof of Concept
medium severity 586/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-JS-WS-1296835
Yes Proof of Concept

(*) Note that the real score may have changed since the PR was raised.

Commit messages
Package name: @jupyterlab/services The new version differs by 250 commits.
  • bdee06a bump version
  • 8c97d20 New version
  • 12e22df Update milestone git commit range
  • 36e0512 Merge pull request #9505 from jasongrout/linkcheck
  • 14cf824 Fix another broken link
  • 2fc3c9c Add back in the changelog link checks
  • 146ffe2 Fix broken link
  • 136d2ec Merge pull request #9252 from jasongrout/extdevdocs
  • e76cf90 Prime link cache by ignoring changelog
  • e2a7951 Cache requests when doing the linkcheck ci test.
  • 6b245e5 Merge pull request #9503 from jasongrout/jlabserver
  • 86d336c Fix typo
  • 3fdb311 Update jupyterlab_server dependency to 2.0 final release.
  • 85f84ee Mention property inspector moved to right sidebar.
  • 1d07008 Delete duplicate docs.
  • 0378597 Fix JLab docs to point to new generated typedoc docs.
  • 4d0d373 Add typedoc module names in ensure-package script.
  • 64fbeaa Add blank line after copyright
  • 717266d Fix typo
  • a45b789 Edit user-level documentation to consistently use source and prebuilt terms.
  • 642a906 Change user-facing terminology from federated to prebuilt.
  • 04c32ef More editing about prebuilt workflow
  • c0316e3 Delete outdated information on packaging extensions
  • ecda1b7 Continuing editing about css files and prebuilt extensions.

See the full diff

Package name: ws The new version differs by 94 commits.

See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Directory Traversal
🦉 Open Redirect

@Watemlifts Watemlifts marked this pull request as draft June 19, 2022 14:45
@Watemlifts Watemlifts self-assigned this Jun 19, 2022
@Watemlifts Watemlifts added the enhancement New feature or request label Jun 19, 2022
@Watemlifts Watemlifts marked this pull request as ready for review June 19, 2022 14:47
@Watemlifts Watemlifts merged commit 49140a6 into master Jun 19, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants