Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 9 vulnerabilities #3474

Open
wants to merge 2 commits into
base: master
Choose a base branch
from

Conversation

briangallagher
Copy link
Contributor

This PR was automatically created by Snyk using the credentials of a real user.


![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123)

Snyk has created this PR to fix 9 vulnerabilities in the npm dependencies of this project.

Snyk changed the following file(s):

  • test-cases/package.json
  • test-cases/package-lock.json

Vulnerabilities that will be fixed with an upgrade:

Issue Score
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-AXIOS-1579269
  696  
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
  696  
high severity Cross-site Request Forgery (CSRF)
SNYK-JS-AXIOS-6032459
  676  
medium severity Server-side Request Forgery (SSRF)
SNYK-JS-REQUEST-3361831
  646  
medium severity Prototype Pollution
SNYK-JS-TOUGHCOOKIE-5672873
  646  
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-AXIOS-6124857
  586  
medium severity Prototype Pollution
SNYK-JS-XML2JS-5414874
  586  
low severity Prototype Pollution
SNYK-JS-MINIMIST-2429795
  506  
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-MINIMATCH-3050818
  479  

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.
  • This PR was automatically created by Snyk using the credentials of a real user.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report
📜 Customise PR templates
🛠 Adjust project settings
📚 Read about Snyk's upgrade logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Regular Expression Denial of Service (ReDoS)
🦉 Cross-site Request Forgery (CSRF)
🦉 Prototype Pollution
🦉 More lessons are available in Snyk Learn

Copy link
Contributor

openshift-ci bot commented Jul 11, 2024

[APPROVALNOTIFIER] This PR is NOT APPROVED

This pull-request has been approved by:
Once this PR has been reviewed and has the lgtm label, please ask for approval from briangallagher. For more information see the Kubernetes Code Review Process.

The full list of commands accepted by this bot can be found here.

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@MStokluska
Copy link
Member

/ok-to-test

Copy link

codecov bot commented Jul 11, 2024

Codecov Report

All modified and coverable lines are covered by tests ✅

Project coverage is 47.87%. Comparing base (e1d831f) to head (6998b89).

Additional details and impacted files

Impacted file tree graph

@@           Coverage Diff           @@
##           master    #3474   +/-   ##
=======================================
  Coverage   47.87%   47.87%           
=======================================
  Files          95       95           
  Lines       13487    13487           
=======================================
  Hits         6457     6457           
  Misses       6321     6321           
  Partials      709      709           

Copy link
Contributor

openshift-ci bot commented Jul 11, 2024

@briangallagher: The following test failed, say /retest to rerun all failed tests or /retest-required to rerun all mandatory failed tests:

Test name Commit Details Required Rerun command
ci/prow/test-cases-lint 6998b89 link true /test test-cases-lint

Report flaky E2E tests and PROW issues in INTLY-7197 epic. Detailed instructions can be found in the description of said epic.

Full PR test history. Your PR dashboard.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes-sigs/prow repository. I understand the commands that are listed here.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants